nuclei-templates/default-logins/dell/dell-idrac-default-login.yaml

45 lines
1.0 KiB
YAML
Raw Normal View History

2021-02-25 22:31:38 +00:00
id: dell-idrac-default-login
2021-02-25 22:31:38 +00:00
info:
name: Dell iDRAC6/7/8 Default Login
2021-02-25 22:31:38 +00:00
author: kophjager007
severity: high
description: Dell iDRAC6/7/8 default login information was discovered. The default iDRAC username and password are widely known, and any user with access to the server could change the default password.
reference:
- https://securityforeveryone.com/tools/dell-idrac6-7-8-default-login-scanner
classification:
cwe-id: CWE-798
tags: dell,idrac,default-login
2021-02-25 22:31:38 +00:00
requests:
- raw:
- |
POST /data/login HTTP/1.1
2021-10-10 01:21:50 +00:00
Host: {{Hostname}}
user={{username}}&password={{password}}
payloads:
username:
- root
password:
- calvin
attack: pitchfork
2021-02-25 22:31:38 +00:00
headers:
Content-Type: "application/x-www-form-urlencode"
2021-02-25 22:31:38 +00:00
Referer: "{{BaseURL}}/login.html"
cookie-reuse: true
2021-02-25 22:31:38 +00:00
matchers-condition: and
matchers:
- type: status
status:
2021-02-26 13:11:33 +00:00
- 200
- type: word
words:
- '<authResult>0</authResult>'
# Enhanced by mp on 2022/03/03