From 41277637c0c8950846d708bedff1f73d0dd1fa33 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 21 Jun 2023 21:03:53 +0000 Subject: [PATCH] TemplateMan Update [Wed Jun 21 21:03:53 UTC 2023] :robot: --- .../atechmedia-codebase-login-check.yaml | 19 ++++++++++--------- .../cloud/atlassian-login-check.yaml | 2 ++ .../cloud/avnil-pdf-generator-check.yaml | 2 ++ .../cloud/chefio-login-check.yaml | 2 ++ .../cloud/codepen-login-check.yaml | 2 ++ .../cloud/datadog-login-check.yaml | 2 ++ .../cloud/docker-hub-login-check.yaml | 2 ++ .../cloud/gitea-login-check.yaml | 19 ++++++++++--------- .../cloud/github-login-check.yaml | 19 ++++++++++--------- .../cloud/postman-login-check.yaml | 19 ++++++++++--------- .../cloud/pulmi-login-check.yaml | 19 ++++++++++--------- .../gitlab-login-check-self-hosted.yaml | 3 ++- .../self-hosted/grafana-login-check.yaml | 3 ++- .../self-hosted/jira-login-check.yaml | 3 ++- http/cves/2009/CVE-2009-0347.yaml | 2 ++ http/cves/2013/CVE-2013-2621.yaml | 2 ++ http/cves/2016/CVE-2016-6195.yaml | 3 ++- http/cves/2019/CVE-2019-10098.yaml | 2 ++ http/cves/2020/CVE-2020-35847.yaml | 4 ++-- http/cves/2021/CVE-2021-24340.yaml | 4 ++-- http/cves/2021/CVE-2021-44138.yaml | 3 ++- http/cves/2022/CVE-2022-1595.yaml | 2 +- http/cves/2023/CVE-2023-24243.yaml | 5 +++-- http/cves/2023/CVE-2023-25157.yaml | 3 ++- http/cves/2023/CVE-2023-34362.yaml | 3 ++- http/exposed-panels/c2/brute-ratel-c4.yaml | 3 ++- http/exposed-panels/c2/empire-c2.yaml | 3 ++- http/exposed-panels/c2/evilginx.yaml | 3 ++- http/exposed-panels/c2/nh-c2.yaml | 3 ++- http/exposed-panels/c2/viper-c2.yaml | 5 +++-- http/exposed-panels/cryptobox-panel.yaml | 3 ++- .../fortinet/fortinet-panel.yaml | 4 ++-- http/exposed-panels/iclock-admin-panel.yaml | 3 ++- http/exposed-panels/rancher-dashboard.yaml | 4 ++-- http/miscellaneous/crypto-mining-malware.yaml | 2 ++ http/miscellaneous/ntlm-directories.yaml | 4 ++-- .../apache/apache-zeppelin-unauth.yaml | 7 ++++--- http/misconfiguration/symfony-fragment.yaml | 3 ++- http/technologies/confluence-detect.yaml | 6 +++--- http/technologies/magento-eol.yaml | 4 ++-- http/technologies/magento-version-detect.yaml | 4 ++-- .../wordpress/plugins/ad-inserter.yaml | 1 + .../wordpress/plugins/add-to-any.yaml | 1 + .../wordpress/plugins/admin-menu-editor.yaml | 1 + .../plugins/advanced-custom-fields.yaml | 1 + .../wordpress/plugins/akismet.yaml | 1 + .../plugins/all-404-redirect-to-homepage.yaml | 1 + .../plugins/all-in-one-seo-pack.yaml | 1 + .../plugins/all-in-one-wp-migration.yaml | 1 + .../all-in-one-wp-security-and-firewall.yaml | 1 + http/technologies/wordpress/plugins/amp.yaml | 1 + .../wordpress/plugins/antispam-bee.yaml | 1 + .../wordpress/plugins/astra-sites.yaml | 1 + .../wordpress/plugins/astra-widgets.yaml | 1 + .../wordpress/plugins/autoptimize.yaml | 1 + .../wordpress/plugins/backwpup.yaml | 1 + .../plugins/better-search-replace.yaml | 1 + .../wordpress/plugins/better-wp-security.yaml | 1 + .../plugins/black-studio-tinymce-widget.yaml | 1 + .../wordpress/plugins/breadcrumb-navxt.yaml | 1 + .../wordpress/plugins/breeze.yaml | 1 + .../plugins/broken-link-checker.yaml | 1 + .../plugins/child-theme-configurator.yaml | 1 + .../wordpress/plugins/classic-editor.yaml | 1 + .../wordpress/plugins/classic-widgets.yaml | 1 + .../plugins/click-to-chat-for-whatsapp.yaml | 1 + .../wordpress/plugins/cloudflare.yaml | 1 + http/technologies/wordpress/plugins/cmb2.yaml | 1 + .../wordpress/plugins/coblocks.yaml | 1 + .../wordpress/plugins/code-snippets.yaml | 1 + .../wordpress/plugins/coming-soon.yaml | 1 + .../wordpress/plugins/complianz-gdpr.yaml | 1 + .../plugins/contact-form-7-honeypot.yaml | 1 + .../wordpress/plugins/contact-form-7.yaml | 1 + .../wordpress/plugins/contact-form-cfdb7.yaml | 1 + .../wordpress/plugins/cookie-law-info.yaml | 1 + .../wordpress/plugins/cookie-notice.yaml | 1 + .../wordpress/plugins/creame-whatsapp-me.yaml | 1 + .../creative-mail-by-constant-contact.yaml | 1 + .../wordpress/plugins/custom-css-js.yaml | 1 + .../wordpress/plugins/custom-fonts.yaml | 1 + .../plugins/custom-post-type-ui.yaml | 1 + .../wordpress/plugins/disable-comments.yaml | 1 + .../wordpress/plugins/disable-gutenberg.yaml | 1 + .../wordpress/plugins/duplicate-page.yaml | 1 + .../wordpress/plugins/duplicate-post.yaml | 1 + .../wordpress/plugins/duplicator.yaml | 1 + .../duracelltomi-google-tag-manager.yaml | 1 + .../wordpress/plugins/easy-fancybox.yaml | 1 + .../wordpress/plugins/easy-google-fonts.yaml | 1 + .../plugins/easy-table-of-contents.yaml | 1 + .../wordpress/plugins/easy-wp-smtp.yaml | 1 + .../wordpress/plugins/elementor.yaml | 1 + .../wordpress/plugins/elementskit-lite.yaml | 1 + .../plugins/enable-media-replace.yaml | 1 + .../wordpress/plugins/envato-elements.yaml | 1 + .../essential-addons-for-elementor-lite.yaml | 1 + .../plugins/ewww-image-optimizer.yaml | 1 + .../plugins/facebook-for-woocommerce.yaml | 1 + .../wordpress/plugins/fast-indexing-api.yaml | 1 + .../favicon-by-realfavicongenerator.yaml | 1 + .../wordpress/plugins/flamingo.yaml | 1 + .../wordpress/plugins/fluentform.yaml | 1 + .../wordpress/plugins/font-awesome.yaml | 1 + .../plugins/force-regenerate-thumbnails.yaml | 1 + .../wordpress/plugins/formidable.yaml | 1 + .../wordpress/plugins/forminator.yaml | 1 + .../plugins/ga-google-analytics.yaml | 1 + .../plugins/gdpr-cookie-compliance.yaml | 1 + .../google-analytics-dashboard-for-wp.yaml | 1 + .../google-analytics-for-wordpress.yaml | 1 + .../plugins/google-listings-and-ads.yaml | 1 + .../wordpress/plugins/google-site-kit.yaml | 1 + .../plugins/google-sitemap-generator.yaml | 1 + .../wordpress/plugins/gtranslate.yaml | 1 + .../wordpress/plugins/gutenberg.yaml | 1 + .../plugins/happy-elementor-addons.yaml | 1 + .../plugins/header-and-footer-scripts.yaml | 1 + .../plugins/header-footer-code-manager.yaml | 1 + .../plugins/header-footer-elementor.yaml | 1 + .../wordpress/plugins/header-footer.yaml | 1 + .../wordpress/plugins/health-check.yaml | 1 + .../wordpress/plugins/hello-dolly.yaml | 1 + .../plugins/host-webfonts-local.yaml | 1 + .../wordpress/plugins/imagify.yaml | 1 + .../wordpress/plugins/imsanity.yaml | 1 + .../plugins/insert-headers-and-footers.yaml | 1 + .../wordpress/plugins/instagram-feed.yaml | 1 + .../plugins/intuitive-custom-post-order.yaml | 1 + .../wordpress/plugins/iwp-client.yaml | 1 + .../wordpress/plugins/jetpack.yaml | 1 + .../wordpress/plugins/kadence-blocks.yaml | 1 + .../technologies/wordpress/plugins/kirki.yaml | 1 + .../wordpress/plugins/leadin.yaml | 1 + .../limit-login-attempts-reloaded.yaml | 1 + .../plugins/limit-login-attempts.yaml | 1 + .../wordpress/plugins/litespeed-cache.yaml | 1 + .../wordpress/plugins/loco-translate.yaml | 1 + .../wordpress/plugins/loginizer.yaml | 1 + .../wordpress/plugins/loginpress.yaml | 1 + .../plugins/mailchimp-for-woocommerce.yaml | 1 + .../wordpress/plugins/mailchimp-for-wp.yaml | 1 + .../wordpress/plugins/mailpoet.yaml | 1 + .../wordpress/plugins/maintenance.yaml | 1 + .../wordpress/plugins/mainwp-child.yaml | 1 + .../wordpress/plugins/malcare-security.yaml | 1 + .../wordpress/plugins/megamenu.yaml | 1 + .../wordpress/plugins/members.yaml | 1 + .../wordpress/plugins/meta-box.yaml | 1 + .../wordpress/plugins/ml-slider.yaml | 1 + .../wordpress/plugins/newsletter.yaml | 1 + .../plugins/nextend-facebook-connect.yaml | 1 + .../wordpress/plugins/nextgen-gallery.yaml | 1 + .../wordpress/plugins/ninja-forms.yaml | 1 + .../wordpress/plugins/ocean-extra.yaml | 1 + .../plugins/official-facebook-pixel.yaml | 1 + .../plugins/one-click-demo-import.yaml | 1 + .../wordpress/plugins/optinmonster.yaml | 1 + .../wordpress/plugins/otter-blocks.yaml | 1 + .../wordpress/plugins/password-protected.yaml | 1 + .../wordpress/plugins/pdf-embedder.yaml | 1 + .../wordpress/plugins/photo-gallery.yaml | 1 + .../plugins/php-compatibility-checker.yaml | 1 + .../wordpress/plugins/pixelyoursite.yaml | 1 + .../wordpress/plugins/polylang.yaml | 1 + .../wordpress/plugins/popup-builder.yaml | 1 + .../wordpress/plugins/popup-maker.yaml | 1 + .../wordpress/plugins/post-smtp.yaml | 1 + .../wordpress/plugins/post-types-order.yaml | 1 + .../plugins/premium-addons-for-elementor.yaml | 1 + .../wordpress/plugins/pretty-link.yaml | 1 + .../plugins/really-simple-captcha.yaml | 1 + .../wordpress/plugins/really-simple-ssl.yaml | 1 + .../wordpress/plugins/redirection.yaml | 1 + .../wordpress/plugins/redux-framework.yaml | 1 + .../plugins/regenerate-thumbnails.yaml | 1 + .../wordpress/plugins/safe-svg.yaml | 1 + .../wordpress/plugins/seo-by-rank-math.yaml | 1 + .../wordpress/plugins/sg-cachepress.yaml | 1 + .../wordpress/plugins/sg-security.yaml | 1 + .../plugins/shortcodes-ultimate.yaml | 1 + .../plugins/shortpixel-image-optimiser.yaml | 1 + .../plugins/simple-custom-post-order.yaml | 1 + .../wordpress/plugins/siteguard.yaml | 1 + .../wordpress/plugins/siteorigin-panels.yaml | 1 + .../wordpress/plugins/smart-slider-3.yaml | 1 + .../wordpress/plugins/so-widgets-bundle.yaml | 1 + .../plugins/ssl-insecure-content-fixer.yaml | 1 + .../stops-core-theme-and-plugin-updates.yaml | 1 + .../wordpress/plugins/sucuri-scanner.yaml | 1 + .../wordpress/plugins/svg-support.yaml | 1 + .../plugins/table-of-contents-plus.yaml | 1 + .../wordpress/plugins/tablepress.yaml | 1 + .../plugins/taxonomy-terms-order.yaml | 1 + .../plugins/the-events-calendar.yaml | 1 + .../plugins/themeisle-companion.yaml | 1 + .../wordpress/plugins/tinymce-advanced.yaml | 1 + .../plugins/translatepress-multilingual.yaml | 1 + .../ultimate-addons-for-gutenberg.yaml | 1 + .../plugins/under-construction-page.yaml | 1 + .../wordpress/plugins/updraftplus.yaml | 1 + .../wordpress/plugins/use-any-font.yaml | 1 + .../wordpress/plugins/user-role-editor.yaml | 1 + .../plugins/velvet-blues-update-urls.yaml | 1 + .../wordpress/plugins/w3-total-cache.yaml | 1 + .../plugins/webp-converter-for-media.yaml | 1 + .../wordpress/plugins/webp-express.yaml | 1 + .../plugins/widget-importer-exporter.yaml | 1 + .../woo-cart-abandonment-recovery.yaml | 1 + .../woo-checkout-field-editor-pro.yaml | 1 + .../plugins/woo-variation-swatches.yaml | 1 + ...merce-gateway-paypal-express-checkout.yaml | 1 + .../plugins/woocommerce-gateway-stripe.yaml | 1 + .../plugins/woocommerce-payments.yaml | 1 + .../plugins/woocommerce-paypal-payments.yaml | 1 + ...oocommerce-pdf-invoices-packing-slips.yaml | 1 + .../plugins/woocommerce-services.yaml | 1 + .../wordpress/plugins/woocommerce.yaml | 1 + .../wordpress/plugins/wordfence.yaml | 1 + .../wordpress/plugins/wordpress-importer.yaml | 1 + .../wordpress/plugins/wordpress-seo.yaml | 1 + .../wordpress/plugins/worker.yaml | 1 + .../wordpress/plugins/wp-fastest-cache.yaml | 1 + .../wordpress/plugins/wp-file-manager.yaml | 1 + .../wordpress/plugins/wp-google-maps.yaml | 1 + .../wordpress/plugins/wp-mail-smtp.yaml | 1 + .../plugins/wp-maintenance-mode.yaml | 1 + .../wordpress/plugins/wp-migrate-db.yaml | 1 + .../wordpress/plugins/wp-multibyte-patch.yaml | 1 + .../wordpress/plugins/wp-optimize.yaml | 1 + .../wordpress/plugins/wp-pagenavi.yaml | 1 + .../wordpress/plugins/wp-reset.yaml | 1 + .../wordpress/plugins/wp-sitemap-page.yaml | 1 + .../wordpress/plugins/wp-smushit.yaml | 1 + .../wordpress/plugins/wp-statistics.yaml | 1 + .../wordpress/plugins/wp-super-cache.yaml | 1 + .../wordpress/plugins/wp-user-avatar.yaml | 1 + .../wordpress/plugins/wpcf7-recaptcha.yaml | 1 + .../wordpress/plugins/wpcf7-redirect.yaml | 1 + .../wordpress/plugins/wpforms-lite.yaml | 1 + .../wordpress/plugins/wps-hide-login.yaml | 1 + .../plugins/wpvivid-backuprestore.yaml | 1 + .../plugins/yith-woocommerce-wishlist.yaml | 1 + .../generic/open-redirect.yaml | 2 +- .../jenkins/jenkins-script.yaml | 6 +++--- http/vulnerabilities/nuxt/nuxt-js-lfi.yaml | 4 ++-- .../nuxt/nuxt-js-semi-lfi.yaml | 4 ++-- network/cves/2016/CVE-2016-3510.yaml | 2 +- network/cves/2018/CVE-2018-2893.yaml | 4 ++-- network/cves/2022/CVE-2022-24706.yaml | 3 ++- network/cves/2023/CVE-2023-33246.yaml | 8 ++++---- ssl/c2/bitrat-c2.yaml | 3 ++- ssl/c2/covenant-c2-ssl.yaml | 3 ++- ssl/c2/dcrat-server-c2.yaml | 3 ++- ssl/c2/gozi-malware.yaml | 3 ++- ssl/c2/icedid.yaml | 3 ++- ssl/c2/orcus-rat-c2.yaml | 3 ++- ssl/c2/posh-c2.yaml | 3 ++- ssl/c2/shadowpad-c2.yaml | 3 ++- 259 files changed, 361 insertions(+), 108 deletions(-) diff --git a/http/credential-stuffing/cloud/atechmedia-codebase-login-check.yaml b/http/credential-stuffing/cloud/atechmedia-codebase-login-check.yaml index a2c532f477..6a6e3c6f7d 100644 --- a/http/credential-stuffing/cloud/atechmedia-codebase-login-check.yaml +++ b/http/credential-stuffing/cloud/atechmedia-codebase-login-check.yaml @@ -1,14 +1,15 @@ id: atechmedia-codebase-login-check -info: - name: Atechmedia/Codebase Login Check - author: parthmalhotra,pdresearch - severity: critical - description: Checks for a valid Atechmedia/Codebase account. - reference: - - https://owasp.org/www-community/attacks/Credential_stuffing - tags: login-check,atechmedia,codebase,creds-stuffing - +info: + name: Atechmedia/Codebase Login Check + author: parthmalhotra,pdresearch + severity: critical + description: Checks for a valid Atechmedia/Codebase account. + reference: + - https://owasp.org/www-community/attacks/Credential_stuffing + metadata: + max-request: 2 + tags: login-check,atechmedia,codebase,creds-stuffing self-contained: true http: - raw: diff --git a/http/credential-stuffing/cloud/atlassian-login-check.yaml b/http/credential-stuffing/cloud/atlassian-login-check.yaml index f3274812c2..d2b3b5cd58 100644 --- a/http/credential-stuffing/cloud/atlassian-login-check.yaml +++ b/http/credential-stuffing/cloud/atlassian-login-check.yaml @@ -7,6 +7,8 @@ info: description: Checks for a valid atlassian account. reference: - https://owasp.org/www-community/attacks/Credential_stuffing + metadata: + max-request: 1 tags: login-check,atlassian,creds-stuffing self-contained: true diff --git a/http/credential-stuffing/cloud/avnil-pdf-generator-check.yaml b/http/credential-stuffing/cloud/avnil-pdf-generator-check.yaml index e6c26b5200..4ed8b20196 100644 --- a/http/credential-stuffing/cloud/avnil-pdf-generator-check.yaml +++ b/http/credential-stuffing/cloud/avnil-pdf-generator-check.yaml @@ -7,6 +7,8 @@ info: description: Checks for a valid avnil pdf generator account. reference: - https://owasp.org/www-community/attacks/Credential_stuffing + metadata: + max-request: 1 tags: login-check,avnil-pdf,creds-stuffing self-contained: true diff --git a/http/credential-stuffing/cloud/chefio-login-check.yaml b/http/credential-stuffing/cloud/chefio-login-check.yaml index 230834e673..8e80b3607e 100644 --- a/http/credential-stuffing/cloud/chefio-login-check.yaml +++ b/http/credential-stuffing/cloud/chefio-login-check.yaml @@ -6,6 +6,8 @@ info: description: Checks for a valid chef.io account. reference: - https://owasp.org/www-community/attacks/Credential_stuffing + metadata: + max-request: 1 tags: login-check,chefio,creds-stuffing self-contained: true diff --git a/http/credential-stuffing/cloud/codepen-login-check.yaml b/http/credential-stuffing/cloud/codepen-login-check.yaml index 041682b2e5..0e59611a93 100644 --- a/http/credential-stuffing/cloud/codepen-login-check.yaml +++ b/http/credential-stuffing/cloud/codepen-login-check.yaml @@ -6,6 +6,8 @@ info: description: Checks for a valid codepen account. reference: - https://owasp.org/www-community/attacks/Credential_stuffing + metadata: + max-request: 2 tags: login-check,codepen,creds-stuffing self-contained: true diff --git a/http/credential-stuffing/cloud/datadog-login-check.yaml b/http/credential-stuffing/cloud/datadog-login-check.yaml index 226ac88a41..37d5ee2adb 100644 --- a/http/credential-stuffing/cloud/datadog-login-check.yaml +++ b/http/credential-stuffing/cloud/datadog-login-check.yaml @@ -7,6 +7,8 @@ info: description: Checks for a valid datadog account. reference: - https://owasp.org/www-community/attacks/Credential_stuffing + metadata: + max-request: 2 tags: login-check,datadog,creds-stuffing self-contained: true diff --git a/http/credential-stuffing/cloud/docker-hub-login-check.yaml b/http/credential-stuffing/cloud/docker-hub-login-check.yaml index a9504ce3a0..8a30f80d72 100644 --- a/http/credential-stuffing/cloud/docker-hub-login-check.yaml +++ b/http/credential-stuffing/cloud/docker-hub-login-check.yaml @@ -7,6 +7,8 @@ info: description: Checks for a valid atlassian account. reference: - https://owasp.org/www-community/attacks/Credential_stuffing + metadata: + max-request: 1 tags: login-check,docker,creds-stuffing self-contained: true diff --git a/http/credential-stuffing/cloud/gitea-login-check.yaml b/http/credential-stuffing/cloud/gitea-login-check.yaml index 748756ba8e..f9a606176d 100644 --- a/http/credential-stuffing/cloud/gitea-login-check.yaml +++ b/http/credential-stuffing/cloud/gitea-login-check.yaml @@ -1,14 +1,15 @@ id: gitea-login-check -info: - name: gitea.com Login Check - author: parthmalhotra,pdresearch - severity: critical - description: Checks for a valid gitea account. - reference: - - https://owasp.org/www-community/attacks/Credential_stuffing - tags: login-check,gitea,creds-stuffing - +info: + name: gitea.com Login Check + author: parthmalhotra,pdresearch + severity: critical + description: Checks for a valid gitea account. + reference: + - https://owasp.org/www-community/attacks/Credential_stuffing + metadata: + max-request: 1 + tags: login-check,gitea,creds-stuffing self-contained: true http: - raw: diff --git a/http/credential-stuffing/cloud/github-login-check.yaml b/http/credential-stuffing/cloud/github-login-check.yaml index 6755c3b959..f7b461b874 100644 --- a/http/credential-stuffing/cloud/github-login-check.yaml +++ b/http/credential-stuffing/cloud/github-login-check.yaml @@ -1,14 +1,15 @@ id: github-login-check -info: - name: Github Login Check - author: parthmalhotra,pdresearch - severity: critical - description: Checks for a valid github account. - reference: - - https://owasp.org/www-community/attacks/Credential_stuffing - tags: login-check,github,creds-stuffing - +info: + name: Github Login Check + author: parthmalhotra,pdresearch + severity: critical + description: Checks for a valid github account. + reference: + - https://owasp.org/www-community/attacks/Credential_stuffing + metadata: + max-request: 2 + tags: login-check,github,creds-stuffing self-contained: true http: - raw: diff --git a/http/credential-stuffing/cloud/postman-login-check.yaml b/http/credential-stuffing/cloud/postman-login-check.yaml index 08856cbd5a..87ab5ccf18 100644 --- a/http/credential-stuffing/cloud/postman-login-check.yaml +++ b/http/credential-stuffing/cloud/postman-login-check.yaml @@ -1,14 +1,15 @@ id: postman-login-check -info: - name: Postman Login Check - author: parthmalhotra,pdresearch - severity: critical - description: Checks for a valid postman account. - reference: - - https://owasp.org/www-community/attacks/Credential_stuffing - tags: login-check,postman,creds-stuffing - +info: + name: Postman Login Check + author: parthmalhotra,pdresearch + severity: critical + description: Checks for a valid postman account. + reference: + - https://owasp.org/www-community/attacks/Credential_stuffing + metadata: + max-request: 2 + tags: login-check,postman,creds-stuffing self-contained: true http: - raw: diff --git a/http/credential-stuffing/cloud/pulmi-login-check.yaml b/http/credential-stuffing/cloud/pulmi-login-check.yaml index 6525779775..69f8611985 100644 --- a/http/credential-stuffing/cloud/pulmi-login-check.yaml +++ b/http/credential-stuffing/cloud/pulmi-login-check.yaml @@ -1,14 +1,15 @@ id: pulmi-login-check -info: - name: pulmi.com Login Check - author: parthmalhotra,pdresearch - severity: critical - description: Checks for a valid github account. - reference: - - https://owasp.org/www-community/attacks/Credential_stuffing - tags: login-check,pulmi,creds-stuffing - +info: + name: pulmi.com Login Check + author: parthmalhotra,pdresearch + severity: critical + description: Checks for a valid github account. + reference: + - https://owasp.org/www-community/attacks/Credential_stuffing + metadata: + max-request: 1 + tags: login-check,pulmi,creds-stuffing self-contained: true http: - raw: diff --git a/http/credential-stuffing/self-hosted/gitlab-login-check-self-hosted.yaml b/http/credential-stuffing/self-hosted/gitlab-login-check-self-hosted.yaml index b49d88a20c..d51c10a5d8 100644 --- a/http/credential-stuffing/self-hosted/gitlab-login-check-self-hosted.yaml +++ b/http/credential-stuffing/self-hosted/gitlab-login-check-self-hosted.yaml @@ -7,8 +7,9 @@ info: reference: - https://owasp.org/www-community/attacks/Credential_stuffing metadata: - shodan-query: product:"GitLab Self-Managed" fofa-query: product="GitLab" + max-request: 2 + shodan-query: product:"GitLab Self-Managed" tags: login-check,gitlab,creds-stuffing,self-hosted variables: diff --git a/http/credential-stuffing/self-hosted/grafana-login-check.yaml b/http/credential-stuffing/self-hosted/grafana-login-check.yaml index b3442a3962..74dfcd3bdb 100644 --- a/http/credential-stuffing/self-hosted/grafana-login-check.yaml +++ b/http/credential-stuffing/self-hosted/grafana-login-check.yaml @@ -8,8 +8,9 @@ info: reference: - https://owasp.org/www-community/attacks/Credential_stuffing metadata: - shodan-query: title:"Grafana" fofa-query: title="Grafana" + max-request: 1 + shodan-query: title:"Grafana" tags: login-check,grafana,creds-stuffing,self-hosted variables: diff --git a/http/credential-stuffing/self-hosted/jira-login-check.yaml b/http/credential-stuffing/self-hosted/jira-login-check.yaml index 4b34037e6d..7bc8059549 100644 --- a/http/credential-stuffing/self-hosted/jira-login-check.yaml +++ b/http/credential-stuffing/self-hosted/jira-login-check.yaml @@ -8,8 +8,9 @@ info: reference: - https://owasp.org/www-community/attacks/Credential_stuffing metadata: - shodan-query: http.component:"Atlassian Jira" fofa-query: product="JIRA" + max-request: 1 + shodan-query: http.component:"Atlassian Jira" tags: login-check,jira,creds-stuffing,self-hosted variables: diff --git a/http/cves/2009/CVE-2009-0347.yaml b/http/cves/2009/CVE-2009-0347.yaml index 9893192f90..a22afd3e5f 100644 --- a/http/cves/2009/CVE-2009-0347.yaml +++ b/http/cves/2009/CVE-2009-0347.yaml @@ -17,6 +17,8 @@ info: cve-id: CVE-2009-0347 cwe-id: CWE-59 cpe: cpe:2.3:a:autonomy:ultraseek:_nil_:*:*:*:*:*:*:* + metadata: + max-request: 1 tags: cve,cve2009,redirect,autonomy http: diff --git a/http/cves/2013/CVE-2013-2621.yaml b/http/cves/2013/CVE-2013-2621.yaml index 4ab45fe9c9..ed6f87803b 100644 --- a/http/cves/2013/CVE-2013-2621.yaml +++ b/http/cves/2013/CVE-2013-2621.yaml @@ -15,6 +15,8 @@ info: cve-id: CVE-2013-2621 cwe-id: CWE-601 cpe: cpe:2.3:a:telaen_project:telaen:*:*:*:*:*:*:*:* + metadata: + max-request: 2 tags: cve,cve2012,telaen,redirect http: diff --git a/http/cves/2016/CVE-2016-6195.yaml b/http/cves/2016/CVE-2016-6195.yaml index 18b7684966..59edb97f43 100644 --- a/http/cves/2016/CVE-2016-6195.yaml +++ b/http/cves/2016/CVE-2016-6195.yaml @@ -17,8 +17,9 @@ info: cve-id: CVE-2016-6195 cwe-id: CWE-89 metadata: - verified: 'true' + max-request: 6 shodan-query: title:"Powered By vBulletin" + verified: "true" tags: cve,cve2016,vbulletin,sqli,forum,edb http: diff --git a/http/cves/2019/CVE-2019-10098.yaml b/http/cves/2019/CVE-2019-10098.yaml index 348bc4013b..518402e033 100644 --- a/http/cves/2019/CVE-2019-10098.yaml +++ b/http/cves/2019/CVE-2019-10098.yaml @@ -19,6 +19,8 @@ info: cve-id: CVE-2019-10098 cwe-id: CWE-601 cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* + metadata: + max-request: 1 tags: cve,cve2019,redirect,apache,server http: diff --git a/http/cves/2020/CVE-2020-35847.yaml b/http/cves/2020/CVE-2020-35847.yaml index 1aaf4bb091..802b2a9832 100644 --- a/http/cves/2020/CVE-2020-35847.yaml +++ b/http/cves/2020/CVE-2020-35847.yaml @@ -19,9 +19,9 @@ info: cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* epss-score: 0.80883 metadata: - max-request: 1 - verified: true + max-request: 2 shodan-query: http.favicon.hash:688609340 + verified: true tags: cve,cve2020,nosqli,sqli,cockpit,injection http: diff --git a/http/cves/2021/CVE-2021-24340.yaml b/http/cves/2021/CVE-2021-24340.yaml index 60ac9c3d2a..ad7d0ca2ae 100644 --- a/http/cves/2021/CVE-2021-24340.yaml +++ b/http/cves/2021/CVE-2021-24340.yaml @@ -18,9 +18,9 @@ info: cwe-id: CWE-89 cpe: cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:*:*:*:* epss-score: 0.03512 - tags: cve,wp-plugin,unauth,wpscan,cve2021,wordpress,sqli,blind,edb metadata: - max-request: 1 + max-request: 2 + tags: cve,wp-plugin,unauth,wpscan,cve2021,wordpress,sqli,blind,edb http: - raw: diff --git a/http/cves/2021/CVE-2021-44138.yaml b/http/cves/2021/CVE-2021-44138.yaml index 2b8b435522..3fb489c91c 100644 --- a/http/cves/2021/CVE-2021-44138.yaml +++ b/http/cves/2021/CVE-2021-44138.yaml @@ -15,8 +15,9 @@ info: cve-id: CVE-2021-44138 cwe-id: CWE-22 metadata: - verified: "true" + max-request: 2 shodan-query: html:"Resin" + verified: "true" tags: cve,cve2021,resin,caucho,lfi http: diff --git a/http/cves/2022/CVE-2022-1595.yaml b/http/cves/2022/CVE-2022-1595.yaml index e9cce42362..0cbdc3750a 100644 --- a/http/cves/2022/CVE-2022-1595.yaml +++ b/http/cves/2022/CVE-2022-1595.yaml @@ -18,7 +18,7 @@ info: cpe: cpe:2.3:a:hc_custom_wp-admin_url_project:hc_custom_wp-admin_url:*:*:*:*:*:*:*:* epss-score: 0.00145 metadata: - max-request: 1 + max-request: 2 verified: true tags: unauth,wpscan,cve,cve2022,wordpress,wp-plugin,wp,hc-custom-wp-admin-url diff --git a/http/cves/2023/CVE-2023-24243.yaml b/http/cves/2023/CVE-2023-24243.yaml index 6632974966..d8080e3ae6 100644 --- a/http/cves/2023/CVE-2023-24243.yaml +++ b/http/cves/2023/CVE-2023-24243.yaml @@ -13,9 +13,10 @@ info: classification: cve-id: CVE-2023-24243 metadata: - verified: true - shodan-query: http.favicon.hash:163538942 fofa-query: icon_hash="163538942" + max-request: 1 + shodan-query: http.favicon.hash:163538942 + verified: true tags: cve,cve2023,cdata,rsb,ssrf http: diff --git a/http/cves/2023/CVE-2023-25157.yaml b/http/cves/2023/CVE-2023-25157.yaml index b74eeef9d0..d2d0ff434c 100644 --- a/http/cves/2023/CVE-2023-25157.yaml +++ b/http/cves/2023/CVE-2023-25157.yaml @@ -18,8 +18,9 @@ info: cwe-id: CWE-89 cpe: cpe:2.3:a:osgeo:geoserver:*:*:*:*:*:*:*:* metadata: - verified: "true" + max-request: 3 shodan-query: title:"geoserver" + verified: "true" tags: cve,cve2023,geoserver,ogc,sqli,intrusive http: diff --git a/http/cves/2023/CVE-2023-34362.yaml b/http/cves/2023/CVE-2023-34362.yaml index 4de483c235..d66d93b413 100644 --- a/http/cves/2023/CVE-2023-34362.yaml +++ b/http/cves/2023/CVE-2023-34362.yaml @@ -13,8 +13,9 @@ info: classification: cve-id: CVE-2023-34362 metadata: - verified: true + max-request: 7 shodan-query: http.favicon.hash:989289239 + verified: true tags: cve,cve2023,moveit,rce,sqli variables: diff --git a/http/exposed-panels/c2/brute-ratel-c4.yaml b/http/exposed-panels/c2/brute-ratel-c4.yaml index de9b713f4a..806a0b6eea 100644 --- a/http/exposed-panels/c2/brute-ratel-c4.yaml +++ b/http/exposed-panels/c2/brute-ratel-c4.yaml @@ -9,8 +9,9 @@ info: reference: - https://bruteratel.com/ metadata: - verified: "true" + max-request: 1 shodan-query: http.html_hash:-1957161625 + verified: "true" tags: c2,bruteratel,c4 http: diff --git a/http/exposed-panels/c2/empire-c2.yaml b/http/exposed-panels/c2/empire-c2.yaml index d803a16aa2..a09c0b8819 100644 --- a/http/exposed-panels/c2/empire-c2.yaml +++ b/http/exposed-panels/c2/empire-c2.yaml @@ -10,8 +10,9 @@ info: - https://github.com/thehappydinoa/awesome-censys-queries#security-applications - https://bc-security.gitbook.io/empire-wiki/ metadata: - verified: "true" censys-query: bc517bf173440dad15b99a051389fadc366d5df2 || dcb32e6256459d3660fdc90e4c79e95a921841cc + max-request: 1 + verified: "true" tags: c2,ir,osint,empire http: diff --git a/http/exposed-panels/c2/evilginx.yaml b/http/exposed-panels/c2/evilginx.yaml index 3a1b70666e..fd4dfcdb08 100644 --- a/http/exposed-panels/c2/evilginx.yaml +++ b/http/exposed-panels/c2/evilginx.yaml @@ -9,8 +9,9 @@ info: reference: - https://dmcxblue.gitbook.io/red-team-notes-2-0/red-team-infrastructure/delivery/evilginx metadata: + censys-query: b18d778b4e4b6bf1fd5b2d790c941270145a6a6d + max-request: 1 verified: "true" - censys-query: "b18d778b4e4b6bf1fd5b2d790c941270145a6a6d" tags: tech,evilginx,c2,phishing http: diff --git a/http/exposed-panels/c2/nh-c2.yaml b/http/exposed-panels/c2/nh-c2.yaml index 215ef2d68c..7bdc7feb49 100644 --- a/http/exposed-panels/c2/nh-c2.yaml +++ b/http/exposed-panels/c2/nh-c2.yaml @@ -7,8 +7,9 @@ info: reference: - https://twitter.com/MichalKoczwara/status/1616179246216396806 metadata: + censys-query: 10baf5fcdde4563d3e145a1f553ae433fb1c3572 + max-request: 1 verified: "true" - censys-query: "10baf5fcdde4563d3e145a1f553ae433fb1c3572" tags: tech,nh,c2 http: diff --git a/http/exposed-panels/c2/viper-c2.yaml b/http/exposed-panels/c2/viper-c2.yaml index 5c2450905b..d2132dc2dc 100644 --- a/http/exposed-panels/c2/viper-c2.yaml +++ b/http/exposed-panels/c2/viper-c2.yaml @@ -9,9 +9,10 @@ info: reference: - https://twitter.com/MichalKoczwara/status/1635724410274414596 metadata: - verified: "true" + censys-query: 057f3b5488605b4d224d038e340866e2cdfed4a3 + max-request: 1 shodan-query: http.html_hash:1015055567 - censys-query: "057f3b5488605b4d224d038e340866e2cdfed4a3" + verified: "true" tags: tech,viper,c2,malware,ir http: diff --git a/http/exposed-panels/cryptobox-panel.yaml b/http/exposed-panels/cryptobox-panel.yaml index 00a7f08a4e..bc7382acaa 100644 --- a/http/exposed-panels/cryptobox-panel.yaml +++ b/http/exposed-panels/cryptobox-panel.yaml @@ -9,8 +9,9 @@ info: reference: - https://www.ercom.com/solutions/cryptobox-presentation metadata: - verified: true + max-request: 1 shodan-query: title:"Cryptobox" + verified: true tags: panel,cryptobox,login,detect http: diff --git a/http/exposed-panels/fortinet/fortinet-panel.yaml b/http/exposed-panels/fortinet/fortinet-panel.yaml index 2e2ea56567..f1b6e01814 100644 --- a/http/exposed-panels/fortinet/fortinet-panel.yaml +++ b/http/exposed-panels/fortinet/fortinet-panel.yaml @@ -7,11 +7,11 @@ info: description: Fortinet login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 cwe-id: CWE-200 metadata: - verified: true + max-request: 2 shodan-query: http.title:"FORTINET LOGIN" + verified: true tags: panel,fortinet,login,detect http: diff --git a/http/exposed-panels/iclock-admin-panel.yaml b/http/exposed-panels/iclock-admin-panel.yaml index afa0424e54..cdebe0d9d6 100644 --- a/http/exposed-panels/iclock-admin-panel.yaml +++ b/http/exposed-panels/iclock-admin-panel.yaml @@ -8,8 +8,9 @@ info: classification: cwe-id: CWE-200 metadata: - verified: true + max-request: 2 shodan-query: html:"iClock Automatic" + verified: true tags: panel,iclock,login,admin http: diff --git a/http/exposed-panels/rancher-dashboard.yaml b/http/exposed-panels/rancher-dashboard.yaml index 270dfdc3b5..20a135018a 100644 --- a/http/exposed-panels/rancher-dashboard.yaml +++ b/http/exposed-panels/rancher-dashboard.yaml @@ -9,11 +9,11 @@ info: - https://rancher.com/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 cwe-id: CWE-200 metadata: - verified: "true" + max-request: 2 shodan-query: http.favicon.hash:-1324930554 + verified: "true" tags: panel,rancher,dashboard,login http: diff --git a/http/miscellaneous/crypto-mining-malware.yaml b/http/miscellaneous/crypto-mining-malware.yaml index da487a5f69..41476892d3 100644 --- a/http/miscellaneous/crypto-mining-malware.yaml +++ b/http/miscellaneous/crypto-mining-malware.yaml @@ -8,6 +8,8 @@ info: Checks websites for crypto-mining malware. reference: - https://github.com/xd4rker/MinerBlock/blob/master/assets/filters.txt + metadata: + max-request: 1 tags: malware,crypto,mining,misc http: diff --git a/http/miscellaneous/ntlm-directories.yaml b/http/miscellaneous/ntlm-directories.yaml index 778a2e6f9f..ee50002e6f 100644 --- a/http/miscellaneous/ntlm-directories.yaml +++ b/http/miscellaneous/ntlm-directories.yaml @@ -6,9 +6,9 @@ info: severity: info reference: - https://medium.com/swlh/internal-information-disclosure-using-hidden-ntlm-authentication-18de17675666 - tags: misc,fuzz,windows metadata: - max-request: 46 + max-request: 47 + tags: misc,fuzz,windows http: - raw: diff --git a/http/misconfiguration/apache/apache-zeppelin-unauth.yaml b/http/misconfiguration/apache/apache-zeppelin-unauth.yaml index dfc456cab0..0572f5e8d7 100644 --- a/http/misconfiguration/apache/apache-zeppelin-unauth.yaml +++ b/http/misconfiguration/apache/apache-zeppelin-unauth.yaml @@ -5,7 +5,7 @@ info: author: j4vaovo severity: high description: | - Apache Zeppelin server was able to be accessed because no authentication was required. + Apache Zeppelin server was able to be accessed because no authentication was required. reference: | - https://www.adminxe.com/2172.html classification: @@ -13,9 +13,10 @@ info: cvss-score: 8.6 cwe-id: CWE-285 metadata: - verified: true - shodan-query: title:"Zeppelin" fofa-query: title="Zeppelin" + max-request: 1 + shodan-query: title:"Zeppelin" + verified: true tags: misconfig,apache,zeppelin,unauth http: diff --git a/http/misconfiguration/symfony-fragment.yaml b/http/misconfiguration/symfony-fragment.yaml index 413109be54..d1ea5c3e10 100644 --- a/http/misconfiguration/symfony-fragment.yaml +++ b/http/misconfiguration/symfony-fragment.yaml @@ -12,8 +12,9 @@ info: - https://al1z4deh.medium.com/how-i-hacked-28-sites-at-once-rce-5458211048d5 - https://github.com/ambionics/symfony-exploits metadata: - verified: true + max-request: 1 shodan-query: http.html:"symfony Profiler" + verified: true tags: config,exposure,symfony http: diff --git a/http/technologies/confluence-detect.yaml b/http/technologies/confluence-detect.yaml index 807f432506..abefc2a057 100644 --- a/http/technologies/confluence-detect.yaml +++ b/http/technologies/confluence-detect.yaml @@ -6,11 +6,11 @@ info: severity: info description: Allows you to detect Atlassian Confluence instances metadata: - max-request: 4 + category: productivity + max-request: 5 + product: confluence_server shodan-query: http.component:"Atlassian Confluence" vendor: atlassian - product: confluence_server - category: productivity tags: tech,confluence,atlassian,detect http: diff --git a/http/technologies/magento-eol.yaml b/http/technologies/magento-eol.yaml index 4188bb9fec..b274c42e82 100644 --- a/http/technologies/magento-eol.yaml +++ b/http/technologies/magento-eol.yaml @@ -10,11 +10,11 @@ info: - https://www.magento.com/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 cwe-id: CWE-200 metadata: - verified: true + max-request: 1 shodan-query: http.component:"Magento" + verified: true tags: magento,tech,cms http: diff --git a/http/technologies/magento-version-detect.yaml b/http/technologies/magento-version-detect.yaml index 44c1cfe5b7..ca111f51b8 100644 --- a/http/technologies/magento-version-detect.yaml +++ b/http/technologies/magento-version-detect.yaml @@ -11,11 +11,11 @@ info: - https://magento.stackexchange.com/a/62966 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 cwe-id: CWE-200 metadata: - verified: "true" + max-request: 2 shodan-query: http.component:"Magento" + verified: "true" tags: tech,magento,cms http: diff --git a/http/technologies/wordpress/plugins/ad-inserter.yaml b/http/technologies/wordpress/plugins/ad-inserter.yaml index 7cbd1855ae..ebb5ba1042 100644 --- a/http/technologies/wordpress/plugins/ad-inserter.yaml +++ b/http/technologies/wordpress/plugins/ad-inserter.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/ad-inserter/ metadata: + max-request: 1 plugin_namespace: ad-inserter wpscan: https://wpscan.com/plugin/ad-inserter tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/add-to-any.yaml b/http/technologies/wordpress/plugins/add-to-any.yaml index 8d579ff23d..fddfbf3118 100644 --- a/http/technologies/wordpress/plugins/add-to-any.yaml +++ b/http/technologies/wordpress/plugins/add-to-any.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/add-to-any/ metadata: + max-request: 1 plugin_namespace: add-to-any wpscan: https://wpscan.com/plugin/add-to-any tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/admin-menu-editor.yaml b/http/technologies/wordpress/plugins/admin-menu-editor.yaml index 4a6d8b7bbe..7a6e8a76ec 100644 --- a/http/technologies/wordpress/plugins/admin-menu-editor.yaml +++ b/http/technologies/wordpress/plugins/admin-menu-editor.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/admin-menu-editor/ metadata: + max-request: 1 plugin_namespace: admin-menu-editor wpscan: https://wpscan.com/plugin/admin-menu-editor tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml index e4eb308d39..940c0e614c 100644 --- a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml +++ b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/advanced-custom-fields/ metadata: + max-request: 1 plugin_namespace: advanced-custom-fields wpscan: https://wpscan.com/plugin/advanced-custom-fields tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/akismet.yaml b/http/technologies/wordpress/plugins/akismet.yaml index 97f1d8c18f..06cfd4950b 100644 --- a/http/technologies/wordpress/plugins/akismet.yaml +++ b/http/technologies/wordpress/plugins/akismet.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/akismet/ metadata: + max-request: 1 plugin_namespace: akismet wpscan: https://wpscan.com/plugin/akismet tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml b/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml index 10f104f2c7..90aa5881fd 100644 --- a/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml +++ b/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/all-404-redirect-to-homepage/ metadata: + max-request: 1 plugin_namespace: all-404-redirect-to-homepage wpscan: https://wpscan.com/plugin/all-404-redirect-to-homepage tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml index 8addc28ded..1bf337da6c 100644 --- a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/all-in-one-seo-pack/ metadata: + max-request: 1 plugin_namespace: all-in-one-seo-pack wpscan: https://wpscan.com/plugin/all-in-one-seo-pack tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml index 2e579621ac..7cec152555 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/all-in-one-wp-migration/ metadata: + max-request: 1 plugin_namespace: all-in-one-wp-migration wpscan: https://wpscan.com/plugin/all-in-one-wp-migration tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml index 41e297ffeb..8a4b6133cd 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/all-in-one-wp-security-and-firewall/ metadata: + max-request: 1 plugin_namespace: all-in-one-wp-security-and-firewall wpscan: https://wpscan.com/plugin/all-in-one-wp-security-and-firewall tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/amp.yaml b/http/technologies/wordpress/plugins/amp.yaml index 0dd8686ec3..cfa2e3d080 100644 --- a/http/technologies/wordpress/plugins/amp.yaml +++ b/http/technologies/wordpress/plugins/amp.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/amp/ metadata: + max-request: 1 plugin_namespace: amp wpscan: https://wpscan.com/plugin/amp tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/antispam-bee.yaml b/http/technologies/wordpress/plugins/antispam-bee.yaml index 359671f3bd..a92d9bde4e 100644 --- a/http/technologies/wordpress/plugins/antispam-bee.yaml +++ b/http/technologies/wordpress/plugins/antispam-bee.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/antispam-bee/ metadata: + max-request: 1 plugin_namespace: antispam-bee wpscan: https://wpscan.com/plugin/antispam-bee tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/astra-sites.yaml b/http/technologies/wordpress/plugins/astra-sites.yaml index 116e0c420a..59144c7dd5 100644 --- a/http/technologies/wordpress/plugins/astra-sites.yaml +++ b/http/technologies/wordpress/plugins/astra-sites.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/astra-sites/ metadata: + max-request: 1 plugin_namespace: astra-sites wpscan: https://wpscan.com/plugin/astra-sites tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/astra-widgets.yaml b/http/technologies/wordpress/plugins/astra-widgets.yaml index dc4703ef8d..df06ba2f35 100644 --- a/http/technologies/wordpress/plugins/astra-widgets.yaml +++ b/http/technologies/wordpress/plugins/astra-widgets.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/astra-widgets/ metadata: + max-request: 1 plugin_namespace: astra-widgets wpscan: https://wpscan.com/plugin/astra-widgets tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/autoptimize.yaml b/http/technologies/wordpress/plugins/autoptimize.yaml index 1426ac3ef2..2a79d529cc 100644 --- a/http/technologies/wordpress/plugins/autoptimize.yaml +++ b/http/technologies/wordpress/plugins/autoptimize.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/autoptimize/ metadata: + max-request: 1 plugin_namespace: autoptimize wpscan: https://wpscan.com/plugin/autoptimize tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/backwpup.yaml b/http/technologies/wordpress/plugins/backwpup.yaml index 78d1651ff4..556a113acc 100644 --- a/http/technologies/wordpress/plugins/backwpup.yaml +++ b/http/technologies/wordpress/plugins/backwpup.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/backwpup/ metadata: + max-request: 1 plugin_namespace: backwpup wpscan: https://wpscan.com/plugin/backwpup tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/better-search-replace.yaml b/http/technologies/wordpress/plugins/better-search-replace.yaml index f7219b373d..58d9a9d738 100644 --- a/http/technologies/wordpress/plugins/better-search-replace.yaml +++ b/http/technologies/wordpress/plugins/better-search-replace.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/better-search-replace/ metadata: + max-request: 1 plugin_namespace: better-search-replace wpscan: https://wpscan.com/plugin/better-search-replace tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/better-wp-security.yaml b/http/technologies/wordpress/plugins/better-wp-security.yaml index f688a68f72..6c9c485079 100644 --- a/http/technologies/wordpress/plugins/better-wp-security.yaml +++ b/http/technologies/wordpress/plugins/better-wp-security.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/better-wp-security/ metadata: + max-request: 1 plugin_namespace: better-wp-security wpscan: https://wpscan.com/plugin/better-wp-security tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml index 00e95c4263..7631e87d78 100644 --- a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml +++ b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/black-studio-tinymce-widget/ metadata: + max-request: 1 plugin_namespace: black-studio-tinymce-widget wpscan: https://wpscan.com/plugin/black-studio-tinymce-widget tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml index 212b2b13c4..c7daa26ac6 100644 --- a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml +++ b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/breadcrumb-navxt/ metadata: + max-request: 1 plugin_namespace: breadcrumb-navxt wpscan: https://wpscan.com/plugin/breadcrumb-navxt tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/breeze.yaml b/http/technologies/wordpress/plugins/breeze.yaml index 6318392c5c..68767e4dce 100644 --- a/http/technologies/wordpress/plugins/breeze.yaml +++ b/http/technologies/wordpress/plugins/breeze.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/breeze/ metadata: + max-request: 1 plugin_namespace: breeze wpscan: https://wpscan.com/plugin/breeze tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/broken-link-checker.yaml b/http/technologies/wordpress/plugins/broken-link-checker.yaml index e1a2a186e0..073618936d 100644 --- a/http/technologies/wordpress/plugins/broken-link-checker.yaml +++ b/http/technologies/wordpress/plugins/broken-link-checker.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/broken-link-checker/ metadata: + max-request: 1 plugin_namespace: broken-link-checker wpscan: https://wpscan.com/plugin/broken-link-checker tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/child-theme-configurator.yaml b/http/technologies/wordpress/plugins/child-theme-configurator.yaml index 23614882a7..6aabc19e9f 100644 --- a/http/technologies/wordpress/plugins/child-theme-configurator.yaml +++ b/http/technologies/wordpress/plugins/child-theme-configurator.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/child-theme-configurator/ metadata: + max-request: 1 plugin_namespace: child-theme-configurator wpscan: https://wpscan.com/plugin/child-theme-configurator tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/classic-editor.yaml b/http/technologies/wordpress/plugins/classic-editor.yaml index 85965337cb..ac80e4f31b 100644 --- a/http/technologies/wordpress/plugins/classic-editor.yaml +++ b/http/technologies/wordpress/plugins/classic-editor.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/classic-editor/ metadata: + max-request: 1 plugin_namespace: classic-editor wpscan: https://wpscan.com/plugin/classic-editor tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/classic-widgets.yaml b/http/technologies/wordpress/plugins/classic-widgets.yaml index 33d903a1b4..15d7a24755 100644 --- a/http/technologies/wordpress/plugins/classic-widgets.yaml +++ b/http/technologies/wordpress/plugins/classic-widgets.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/classic-widgets/ metadata: + max-request: 1 plugin_namespace: classic-widgets wpscan: https://wpscan.com/plugin/classic-widgets tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml index 3c6f8f287b..40ccc15b27 100644 --- a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml +++ b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/click-to-chat-for-whatsapp/ metadata: + max-request: 1 plugin_namespace: click-to-chat-for-whatsapp wpscan: https://wpscan.com/plugin/click-to-chat-for-whatsapp tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/cloudflare.yaml b/http/technologies/wordpress/plugins/cloudflare.yaml index e555bf93d3..425adf0bfe 100644 --- a/http/technologies/wordpress/plugins/cloudflare.yaml +++ b/http/technologies/wordpress/plugins/cloudflare.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/cloudflare/ metadata: + max-request: 1 plugin_namespace: cloudflare wpscan: https://wpscan.com/plugin/cloudflare tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/cmb2.yaml b/http/technologies/wordpress/plugins/cmb2.yaml index c3b630cde2..1fad3cee08 100644 --- a/http/technologies/wordpress/plugins/cmb2.yaml +++ b/http/technologies/wordpress/plugins/cmb2.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/cmb2/ metadata: + max-request: 1 plugin_namespace: cmb2 wpscan: https://wpscan.com/plugin/cmb2 tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/coblocks.yaml b/http/technologies/wordpress/plugins/coblocks.yaml index 5c8ce709b6..ebe4ee41a7 100644 --- a/http/technologies/wordpress/plugins/coblocks.yaml +++ b/http/technologies/wordpress/plugins/coblocks.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/coblocks/ metadata: + max-request: 1 plugin_namespace: coblocks wpscan: https://wpscan.com/plugin/coblocks tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/code-snippets.yaml b/http/technologies/wordpress/plugins/code-snippets.yaml index aea47b9e84..5c32110e0e 100644 --- a/http/technologies/wordpress/plugins/code-snippets.yaml +++ b/http/technologies/wordpress/plugins/code-snippets.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/code-snippets/ metadata: + max-request: 1 plugin_namespace: code-snippets wpscan: https://wpscan.com/plugin/code-snippets tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/coming-soon.yaml b/http/technologies/wordpress/plugins/coming-soon.yaml index 78c584c388..09c2e2f360 100644 --- a/http/technologies/wordpress/plugins/coming-soon.yaml +++ b/http/technologies/wordpress/plugins/coming-soon.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/coming-soon/ metadata: + max-request: 1 plugin_namespace: coming-soon wpscan: https://wpscan.com/plugin/coming-soon tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/complianz-gdpr.yaml b/http/technologies/wordpress/plugins/complianz-gdpr.yaml index 2c80d09c27..1a2e8beb3e 100644 --- a/http/technologies/wordpress/plugins/complianz-gdpr.yaml +++ b/http/technologies/wordpress/plugins/complianz-gdpr.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/complianz-gdpr/ metadata: + max-request: 1 plugin_namespace: complianz-gdpr wpscan: https://wpscan.com/plugin/complianz-gdpr tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml index 4b1b3a8754..706145493c 100644 --- a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/contact-form-7-honeypot/ metadata: + max-request: 1 plugin_namespace: contact-form-7-honeypot wpscan: https://wpscan.com/plugin/contact-form-7-honeypot tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/contact-form-7.yaml b/http/technologies/wordpress/plugins/contact-form-7.yaml index 06ad83bdf7..cf6a6ee635 100644 --- a/http/technologies/wordpress/plugins/contact-form-7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/contact-form-7/ metadata: + max-request: 1 plugin_namespace: contact-form-7 wpscan: https://wpscan.com/plugin/contact-form-7 tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml index b20666268f..c039765929 100644 --- a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/contact-form-cfdb7/ metadata: + max-request: 1 plugin_namespace: contact-form-cfdb7 wpscan: https://wpscan.com/plugin/contact-form-cfdb7 tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/cookie-law-info.yaml b/http/technologies/wordpress/plugins/cookie-law-info.yaml index b2a097bfe7..a2c92dff4b 100644 --- a/http/technologies/wordpress/plugins/cookie-law-info.yaml +++ b/http/technologies/wordpress/plugins/cookie-law-info.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/cookie-law-info/ metadata: + max-request: 1 plugin_namespace: cookie-law-info wpscan: https://wpscan.com/plugin/cookie-law-info tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/cookie-notice.yaml b/http/technologies/wordpress/plugins/cookie-notice.yaml index c71fa258af..41b5d6c854 100644 --- a/http/technologies/wordpress/plugins/cookie-notice.yaml +++ b/http/technologies/wordpress/plugins/cookie-notice.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/cookie-notice/ metadata: + max-request: 1 plugin_namespace: cookie-notice wpscan: https://wpscan.com/plugin/cookie-notice tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml index 5a98e67597..cca31cc3a9 100644 --- a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml +++ b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/creame-whatsapp-me/ metadata: + max-request: 1 plugin_namespace: creame-whatsapp-me wpscan: https://wpscan.com/plugin/creame-whatsapp-me tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml index 4463174203..ff9c0a49ce 100644 --- a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml +++ b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/creative-mail-by-constant-contact/ metadata: + max-request: 1 plugin_namespace: creative-mail-by-constant-contact wpscan: https://wpscan.com/plugin/creative-mail-by-constant-contact tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/custom-css-js.yaml b/http/technologies/wordpress/plugins/custom-css-js.yaml index cfac0b961b..a76d3306bb 100644 --- a/http/technologies/wordpress/plugins/custom-css-js.yaml +++ b/http/technologies/wordpress/plugins/custom-css-js.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/custom-css-js/ metadata: + max-request: 1 plugin_namespace: custom-css-js wpscan: https://wpscan.com/plugin/custom-css-js tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/custom-fonts.yaml b/http/technologies/wordpress/plugins/custom-fonts.yaml index 814e603d75..d6200aaea4 100644 --- a/http/technologies/wordpress/plugins/custom-fonts.yaml +++ b/http/technologies/wordpress/plugins/custom-fonts.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/custom-fonts/ metadata: + max-request: 1 plugin_namespace: custom-fonts wpscan: https://wpscan.com/plugin/custom-fonts tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml index 0def6e61ca..b5389b27c9 100644 --- a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml +++ b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/custom-post-type-ui/ metadata: + max-request: 1 plugin_namespace: custom-post-type-ui wpscan: https://wpscan.com/plugin/custom-post-type-ui tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/disable-comments.yaml b/http/technologies/wordpress/plugins/disable-comments.yaml index 5c5decc127..00d183f507 100644 --- a/http/technologies/wordpress/plugins/disable-comments.yaml +++ b/http/technologies/wordpress/plugins/disable-comments.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/disable-comments/ metadata: + max-request: 1 plugin_namespace: disable-comments wpscan: https://wpscan.com/plugin/disable-comments tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/disable-gutenberg.yaml b/http/technologies/wordpress/plugins/disable-gutenberg.yaml index a8229a338e..451e1daef1 100644 --- a/http/technologies/wordpress/plugins/disable-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/disable-gutenberg.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/disable-gutenberg/ metadata: + max-request: 1 plugin_namespace: disable-gutenberg wpscan: https://wpscan.com/plugin/disable-gutenberg tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/duplicate-page.yaml b/http/technologies/wordpress/plugins/duplicate-page.yaml index 6559e64dce..af30ca76b6 100644 --- a/http/technologies/wordpress/plugins/duplicate-page.yaml +++ b/http/technologies/wordpress/plugins/duplicate-page.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/duplicate-page/ metadata: + max-request: 1 plugin_namespace: duplicate-page wpscan: https://wpscan.com/plugin/duplicate-page tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/duplicate-post.yaml b/http/technologies/wordpress/plugins/duplicate-post.yaml index a4368b8aa6..93823466d4 100644 --- a/http/technologies/wordpress/plugins/duplicate-post.yaml +++ b/http/technologies/wordpress/plugins/duplicate-post.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/duplicate-post/ metadata: + max-request: 1 plugin_namespace: duplicate-post wpscan: https://wpscan.com/plugin/duplicate-post tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/duplicator.yaml b/http/technologies/wordpress/plugins/duplicator.yaml index ec119e762a..e224283ecd 100644 --- a/http/technologies/wordpress/plugins/duplicator.yaml +++ b/http/technologies/wordpress/plugins/duplicator.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/duplicator/ metadata: + max-request: 1 plugin_namespace: duplicator wpscan: https://wpscan.com/plugin/duplicator tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml index b7ec7576a3..9af8df08a7 100644 --- a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml +++ b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/duracelltomi-google-tag-manager/ metadata: + max-request: 1 plugin_namespace: duracelltomi-google-tag-manager wpscan: https://wpscan.com/plugin/duracelltomi-google-tag-manager tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/easy-fancybox.yaml b/http/technologies/wordpress/plugins/easy-fancybox.yaml index c42d679973..d4081474c3 100644 --- a/http/technologies/wordpress/plugins/easy-fancybox.yaml +++ b/http/technologies/wordpress/plugins/easy-fancybox.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/easy-fancybox/ metadata: + max-request: 1 plugin_namespace: easy-fancybox wpscan: https://wpscan.com/plugin/easy-fancybox tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/easy-google-fonts.yaml b/http/technologies/wordpress/plugins/easy-google-fonts.yaml index c9859e9770..96c813ad49 100644 --- a/http/technologies/wordpress/plugins/easy-google-fonts.yaml +++ b/http/technologies/wordpress/plugins/easy-google-fonts.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/easy-google-fonts/ metadata: + max-request: 1 plugin_namespace: easy-google-fonts wpscan: https://wpscan.com/plugin/easy-google-fonts tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml index fc44375947..bcbc0707fb 100644 --- a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml +++ b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/easy-table-of-contents/ metadata: + max-request: 1 plugin_namespace: easy-table-of-contents wpscan: https://wpscan.com/plugin/easy-table-of-contents tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml index a1616c1741..8b23832297 100644 --- a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml +++ b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/easy-wp-smtp/ metadata: + max-request: 1 plugin_namespace: easy-wp-smtp wpscan: https://wpscan.com/plugin/easy-wp-smtp tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/elementor.yaml b/http/technologies/wordpress/plugins/elementor.yaml index 6cfb8bc272..f0c3e4bc63 100644 --- a/http/technologies/wordpress/plugins/elementor.yaml +++ b/http/technologies/wordpress/plugins/elementor.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/elementor/ metadata: + max-request: 1 plugin_namespace: elementor wpscan: https://wpscan.com/plugin/elementor tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/elementskit-lite.yaml b/http/technologies/wordpress/plugins/elementskit-lite.yaml index 9caaa53263..eab4a0d725 100644 --- a/http/technologies/wordpress/plugins/elementskit-lite.yaml +++ b/http/technologies/wordpress/plugins/elementskit-lite.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/elementskit-lite/ metadata: + max-request: 1 plugin_namespace: elementskit-lite wpscan: https://wpscan.com/plugin/elementskit-lite tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/enable-media-replace.yaml b/http/technologies/wordpress/plugins/enable-media-replace.yaml index 5e6b557952..74c172ac94 100644 --- a/http/technologies/wordpress/plugins/enable-media-replace.yaml +++ b/http/technologies/wordpress/plugins/enable-media-replace.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/enable-media-replace/ metadata: + max-request: 1 plugin_namespace: enable-media-replace wpscan: https://wpscan.com/plugin/enable-media-replace tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/envato-elements.yaml b/http/technologies/wordpress/plugins/envato-elements.yaml index c5a665e6f7..f5a63a2ed2 100644 --- a/http/technologies/wordpress/plugins/envato-elements.yaml +++ b/http/technologies/wordpress/plugins/envato-elements.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/envato-elements/ metadata: + max-request: 1 plugin_namespace: envato-elements wpscan: https://wpscan.com/plugin/envato-elements tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml index a8b56b5df0..25ca7328ef 100644 --- a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml +++ b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/essential-addons-for-elementor-lite/ metadata: + max-request: 1 plugin_namespace: essential-addons-for-elementor-lite wpscan: https://wpscan.com/plugin/essential-addons-for-elementor-lite tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml index 4e20e57107..cb1db5bee6 100644 --- a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml +++ b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/ewww-image-optimizer/ metadata: + max-request: 1 plugin_namespace: ewww-image-optimizer wpscan: https://wpscan.com/plugin/ewww-image-optimizer tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml index 6f6a416595..a3207ea16a 100644 --- a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/facebook-for-woocommerce/ metadata: + max-request: 1 plugin_namespace: facebook-for-woocommerce wpscan: https://wpscan.com/plugin/facebook-for-woocommerce tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/fast-indexing-api.yaml b/http/technologies/wordpress/plugins/fast-indexing-api.yaml index 2dd0ef57b5..2a4b772078 100644 --- a/http/technologies/wordpress/plugins/fast-indexing-api.yaml +++ b/http/technologies/wordpress/plugins/fast-indexing-api.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/fast-indexing-api/ metadata: + max-request: 1 plugin_namespace: fast-indexing-api wpscan: https://wpscan.com/plugin/fast-indexing-api tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml b/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml index 11942f4fa4..366205085d 100644 --- a/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml +++ b/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/favicon-by-realfavicongenerator/ metadata: + max-request: 1 plugin_namespace: favicon-by-realfavicongenerator wpscan: https://wpscan.com/plugin/favicon-by-realfavicongenerator tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/flamingo.yaml b/http/technologies/wordpress/plugins/flamingo.yaml index 87c2aeb4bd..598f08ce88 100644 --- a/http/technologies/wordpress/plugins/flamingo.yaml +++ b/http/technologies/wordpress/plugins/flamingo.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/flamingo/ metadata: + max-request: 1 plugin_namespace: flamingo wpscan: https://wpscan.com/plugin/flamingo tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/fluentform.yaml b/http/technologies/wordpress/plugins/fluentform.yaml index 3696eefbf7..42cdfb4475 100644 --- a/http/technologies/wordpress/plugins/fluentform.yaml +++ b/http/technologies/wordpress/plugins/fluentform.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/fluentform/ metadata: + max-request: 1 plugin_namespace: fluentform wpscan: https://wpscan.com/plugin/fluentform tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/font-awesome.yaml b/http/technologies/wordpress/plugins/font-awesome.yaml index 8bab0a9c3e..a1af263dbd 100644 --- a/http/technologies/wordpress/plugins/font-awesome.yaml +++ b/http/technologies/wordpress/plugins/font-awesome.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/font-awesome/ metadata: + max-request: 1 plugin_namespace: font-awesome wpscan: https://wpscan.com/plugin/font-awesome tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml index affd270123..19265f910e 100644 --- a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/force-regenerate-thumbnails/ metadata: + max-request: 1 plugin_namespace: force-regenerate-thumbnails wpscan: https://wpscan.com/plugin/force-regenerate-thumbnails tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/formidable.yaml b/http/technologies/wordpress/plugins/formidable.yaml index 1e6a62e23b..c21d414695 100644 --- a/http/technologies/wordpress/plugins/formidable.yaml +++ b/http/technologies/wordpress/plugins/formidable.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/formidable/ metadata: + max-request: 1 plugin_namespace: formidable wpscan: https://wpscan.com/plugin/formidable tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/forminator.yaml b/http/technologies/wordpress/plugins/forminator.yaml index 980265f531..91c89d0ad8 100644 --- a/http/technologies/wordpress/plugins/forminator.yaml +++ b/http/technologies/wordpress/plugins/forminator.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/forminator/ metadata: + max-request: 1 plugin_namespace: forminator wpscan: https://wpscan.com/plugin/forminator tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/ga-google-analytics.yaml b/http/technologies/wordpress/plugins/ga-google-analytics.yaml index daf205789d..539d9f7cec 100644 --- a/http/technologies/wordpress/plugins/ga-google-analytics.yaml +++ b/http/technologies/wordpress/plugins/ga-google-analytics.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/ga-google-analytics/ metadata: + max-request: 1 plugin_namespace: ga-google-analytics wpscan: https://wpscan.com/plugin/ga-google-analytics tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml b/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml index 22bfa3ffe2..f4123bb594 100644 --- a/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml +++ b/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/gdpr-cookie-compliance/ metadata: + max-request: 1 plugin_namespace: gdpr-cookie-compliance wpscan: https://wpscan.com/plugin/gdpr-cookie-compliance tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml index 88d38e21ed..23a88ea130 100644 --- a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/google-analytics-dashboard-for-wp/ metadata: + max-request: 1 plugin_namespace: google-analytics-dashboard-for-wp wpscan: https://wpscan.com/plugin/google-analytics-dashboard-for-wp tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml index ad238445fc..8074ac337e 100644 --- a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/google-analytics-for-wordpress/ metadata: + max-request: 1 plugin_namespace: google-analytics-for-wordpress wpscan: https://wpscan.com/plugin/google-analytics-for-wordpress tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml index 840c086fb9..575c9ebe67 100644 --- a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml +++ b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/google-listings-and-ads/ metadata: + max-request: 1 plugin_namespace: google-listings-and-ads wpscan: https://wpscan.com/plugin/google-listings-and-ads tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/google-site-kit.yaml b/http/technologies/wordpress/plugins/google-site-kit.yaml index 2678f603c6..7b0f188ff7 100644 --- a/http/technologies/wordpress/plugins/google-site-kit.yaml +++ b/http/technologies/wordpress/plugins/google-site-kit.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/google-site-kit/ metadata: + max-request: 1 plugin_namespace: google-site-kit wpscan: https://wpscan.com/plugin/google-site-kit tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml index 20d947a5d1..898e4de56d 100644 --- a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml +++ b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/google-sitemap-generator/ metadata: + max-request: 1 plugin_namespace: google-sitemap-generator wpscan: https://wpscan.com/plugin/google-sitemap-generator tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/gtranslate.yaml b/http/technologies/wordpress/plugins/gtranslate.yaml index 22ee97b51f..4a76856a69 100644 --- a/http/technologies/wordpress/plugins/gtranslate.yaml +++ b/http/technologies/wordpress/plugins/gtranslate.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/gtranslate/ metadata: + max-request: 1 plugin_namespace: gtranslate wpscan: https://wpscan.com/plugin/gtranslate tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/gutenberg.yaml b/http/technologies/wordpress/plugins/gutenberg.yaml index 3f4c6c8936..b321ca63eb 100644 --- a/http/technologies/wordpress/plugins/gutenberg.yaml +++ b/http/technologies/wordpress/plugins/gutenberg.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/gutenberg/ metadata: + max-request: 1 plugin_namespace: gutenberg wpscan: https://wpscan.com/plugin/gutenberg tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml index fa1bb64115..2b42c9f80c 100644 --- a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml +++ b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/happy-elementor-addons/ metadata: + max-request: 1 plugin_namespace: happy-elementor-addons wpscan: https://wpscan.com/plugin/happy-elementor-addons tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/header-and-footer-scripts.yaml b/http/technologies/wordpress/plugins/header-and-footer-scripts.yaml index a8eca7b056..2409c6b370 100644 --- a/http/technologies/wordpress/plugins/header-and-footer-scripts.yaml +++ b/http/technologies/wordpress/plugins/header-and-footer-scripts.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/header-and-footer-scripts/ metadata: + max-request: 1 plugin_namespace: header-and-footer-scripts wpscan: https://wpscan.com/plugin/header-and-footer-scripts tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml index da63d1cbf6..dbea07a6da 100644 --- a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml +++ b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/header-footer-code-manager/ metadata: + max-request: 1 plugin_namespace: header-footer-code-manager wpscan: https://wpscan.com/plugin/header-footer-code-manager tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/header-footer-elementor.yaml b/http/technologies/wordpress/plugins/header-footer-elementor.yaml index f94e7f6494..17a8f220cf 100644 --- a/http/technologies/wordpress/plugins/header-footer-elementor.yaml +++ b/http/technologies/wordpress/plugins/header-footer-elementor.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/header-footer-elementor/ metadata: + max-request: 1 plugin_namespace: header-footer-elementor wpscan: https://wpscan.com/plugin/header-footer-elementor tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/header-footer.yaml b/http/technologies/wordpress/plugins/header-footer.yaml index 95d2aa5f16..956a08b32d 100644 --- a/http/technologies/wordpress/plugins/header-footer.yaml +++ b/http/technologies/wordpress/plugins/header-footer.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/header-footer/ metadata: + max-request: 1 plugin_namespace: header-footer wpscan: https://wpscan.com/plugin/header-footer tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/health-check.yaml b/http/technologies/wordpress/plugins/health-check.yaml index af8193b875..5a570b9077 100644 --- a/http/technologies/wordpress/plugins/health-check.yaml +++ b/http/technologies/wordpress/plugins/health-check.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/health-check/ metadata: + max-request: 1 plugin_namespace: health-check wpscan: https://wpscan.com/plugin/health-check tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/hello-dolly.yaml b/http/technologies/wordpress/plugins/hello-dolly.yaml index 8d7e45818b..4ecac0cd92 100644 --- a/http/technologies/wordpress/plugins/hello-dolly.yaml +++ b/http/technologies/wordpress/plugins/hello-dolly.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/hello-dolly/ metadata: + max-request: 1 plugin_namespace: hello-dolly wpscan: https://wpscan.com/plugin/hello-dolly tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/host-webfonts-local.yaml b/http/technologies/wordpress/plugins/host-webfonts-local.yaml index ed3967db7b..e50f58cef8 100644 --- a/http/technologies/wordpress/plugins/host-webfonts-local.yaml +++ b/http/technologies/wordpress/plugins/host-webfonts-local.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/host-webfonts-local/ metadata: + max-request: 1 plugin_namespace: host-webfonts-local wpscan: https://wpscan.com/plugin/host-webfonts-local tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/imagify.yaml b/http/technologies/wordpress/plugins/imagify.yaml index 2ff5adba86..031bb48563 100644 --- a/http/technologies/wordpress/plugins/imagify.yaml +++ b/http/technologies/wordpress/plugins/imagify.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/imagify/ metadata: + max-request: 1 plugin_namespace: imagify wpscan: https://wpscan.com/plugin/imagify tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/imsanity.yaml b/http/technologies/wordpress/plugins/imsanity.yaml index 9099f3c0a5..3cdcf3da93 100644 --- a/http/technologies/wordpress/plugins/imsanity.yaml +++ b/http/technologies/wordpress/plugins/imsanity.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/imsanity/ metadata: + max-request: 1 plugin_namespace: imsanity wpscan: https://wpscan.com/plugin/imsanity tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml index 1ee0e67542..c222bc9d4a 100644 --- a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml +++ b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/insert-headers-and-footers/ metadata: + max-request: 1 plugin_namespace: insert-headers-and-footers wpscan: https://wpscan.com/plugin/insert-headers-and-footers tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/instagram-feed.yaml b/http/technologies/wordpress/plugins/instagram-feed.yaml index 43cb2ab09c..c8acf8c625 100644 --- a/http/technologies/wordpress/plugins/instagram-feed.yaml +++ b/http/technologies/wordpress/plugins/instagram-feed.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/instagram-feed/ metadata: + max-request: 1 plugin_namespace: instagram-feed wpscan: https://wpscan.com/plugin/instagram-feed tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml index 7ba81036cf..66b7d6a363 100644 --- a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/intuitive-custom-post-order/ metadata: + max-request: 1 plugin_namespace: intuitive-custom-post-order wpscan: https://wpscan.com/plugin/intuitive-custom-post-order tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/iwp-client.yaml b/http/technologies/wordpress/plugins/iwp-client.yaml index 24fc3e3295..a36016562d 100644 --- a/http/technologies/wordpress/plugins/iwp-client.yaml +++ b/http/technologies/wordpress/plugins/iwp-client.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/iwp-client/ metadata: + max-request: 1 plugin_namespace: iwp-client wpscan: https://wpscan.com/plugin/iwp-client tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/jetpack.yaml b/http/technologies/wordpress/plugins/jetpack.yaml index e701e365ba..e4017b1a0a 100644 --- a/http/technologies/wordpress/plugins/jetpack.yaml +++ b/http/technologies/wordpress/plugins/jetpack.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/jetpack/ metadata: + max-request: 1 plugin_namespace: jetpack wpscan: https://wpscan.com/plugin/jetpack tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/kadence-blocks.yaml b/http/technologies/wordpress/plugins/kadence-blocks.yaml index c0cc5400a8..53d6d393bd 100644 --- a/http/technologies/wordpress/plugins/kadence-blocks.yaml +++ b/http/technologies/wordpress/plugins/kadence-blocks.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/kadence-blocks/ metadata: + max-request: 1 plugin_namespace: kadence-blocks wpscan: https://wpscan.com/plugin/kadence-blocks tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/kirki.yaml b/http/technologies/wordpress/plugins/kirki.yaml index 22687bcffe..c286e9a14f 100644 --- a/http/technologies/wordpress/plugins/kirki.yaml +++ b/http/technologies/wordpress/plugins/kirki.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/kirki/ metadata: + max-request: 1 plugin_namespace: kirki wpscan: https://wpscan.com/plugin/kirki tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/leadin.yaml b/http/technologies/wordpress/plugins/leadin.yaml index b69d3d5bfe..364e3cd71e 100644 --- a/http/technologies/wordpress/plugins/leadin.yaml +++ b/http/technologies/wordpress/plugins/leadin.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/leadin/ metadata: + max-request: 1 plugin_namespace: leadin wpscan: https://wpscan.com/plugin/leadin tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml index 7975a57702..4fcccbfc33 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/limit-login-attempts-reloaded/ metadata: + max-request: 1 plugin_namespace: limit-login-attempts-reloaded wpscan: https://wpscan.com/plugin/limit-login-attempts-reloaded tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/limit-login-attempts.yaml b/http/technologies/wordpress/plugins/limit-login-attempts.yaml index ff4cef94d7..3fbc714d3b 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/limit-login-attempts/ metadata: + max-request: 1 plugin_namespace: limit-login-attempts wpscan: https://wpscan.com/plugin/limit-login-attempts tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/litespeed-cache.yaml b/http/technologies/wordpress/plugins/litespeed-cache.yaml index a8903697b0..c49b506979 100644 --- a/http/technologies/wordpress/plugins/litespeed-cache.yaml +++ b/http/technologies/wordpress/plugins/litespeed-cache.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/litespeed-cache/ metadata: + max-request: 1 plugin_namespace: litespeed-cache wpscan: https://wpscan.com/plugin/litespeed-cache tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/loco-translate.yaml b/http/technologies/wordpress/plugins/loco-translate.yaml index 3f141c4476..dfcaf6f71b 100644 --- a/http/technologies/wordpress/plugins/loco-translate.yaml +++ b/http/technologies/wordpress/plugins/loco-translate.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/loco-translate/ metadata: + max-request: 1 plugin_namespace: loco-translate wpscan: https://wpscan.com/plugin/loco-translate tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/loginizer.yaml b/http/technologies/wordpress/plugins/loginizer.yaml index 5355e988a2..61be246fee 100644 --- a/http/technologies/wordpress/plugins/loginizer.yaml +++ b/http/technologies/wordpress/plugins/loginizer.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/loginizer/ metadata: + max-request: 1 plugin_namespace: loginizer wpscan: https://wpscan.com/plugin/loginizer tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/loginpress.yaml b/http/technologies/wordpress/plugins/loginpress.yaml index 6f06b49011..1c16a72d76 100644 --- a/http/technologies/wordpress/plugins/loginpress.yaml +++ b/http/technologies/wordpress/plugins/loginpress.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/loginpress/ metadata: + max-request: 1 plugin_namespace: loginpress wpscan: https://wpscan.com/plugin/loginpress tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml index 53d409fb68..50d2e6630b 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/mailchimp-for-woocommerce/ metadata: + max-request: 1 plugin_namespace: mailchimp-for-woocommerce wpscan: https://wpscan.com/plugin/mailchimp-for-woocommerce tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml index 0e908a9580..8d71f7bde9 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/mailchimp-for-wp/ metadata: + max-request: 1 plugin_namespace: mailchimp-for-wp wpscan: https://wpscan.com/plugin/mailchimp-for-wp tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/mailpoet.yaml b/http/technologies/wordpress/plugins/mailpoet.yaml index aeb1875c57..5e1f97086e 100644 --- a/http/technologies/wordpress/plugins/mailpoet.yaml +++ b/http/technologies/wordpress/plugins/mailpoet.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/mailpoet/ metadata: + max-request: 1 plugin_namespace: mailpoet wpscan: https://wpscan.com/plugin/mailpoet tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/maintenance.yaml b/http/technologies/wordpress/plugins/maintenance.yaml index 7c15702305..d87d456a8c 100644 --- a/http/technologies/wordpress/plugins/maintenance.yaml +++ b/http/technologies/wordpress/plugins/maintenance.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/maintenance/ metadata: + max-request: 1 plugin_namespace: maintenance wpscan: https://wpscan.com/plugin/maintenance tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/mainwp-child.yaml b/http/technologies/wordpress/plugins/mainwp-child.yaml index 5ce87e6c71..aa9153241e 100644 --- a/http/technologies/wordpress/plugins/mainwp-child.yaml +++ b/http/technologies/wordpress/plugins/mainwp-child.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/mainwp-child/ metadata: + max-request: 1 plugin_namespace: mainwp-child wpscan: https://wpscan.com/plugin/mainwp-child tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/malcare-security.yaml b/http/technologies/wordpress/plugins/malcare-security.yaml index c342e6b45a..09641796a3 100644 --- a/http/technologies/wordpress/plugins/malcare-security.yaml +++ b/http/technologies/wordpress/plugins/malcare-security.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/malcare-security/ metadata: + max-request: 1 plugin_namespace: malcare-security wpscan: https://wpscan.com/plugin/malcare-security tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/megamenu.yaml b/http/technologies/wordpress/plugins/megamenu.yaml index e95041f555..28b70d09bf 100644 --- a/http/technologies/wordpress/plugins/megamenu.yaml +++ b/http/technologies/wordpress/plugins/megamenu.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/megamenu/ metadata: + max-request: 1 plugin_namespace: megamenu wpscan: https://wpscan.com/plugin/megamenu tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/members.yaml b/http/technologies/wordpress/plugins/members.yaml index 879a0d1c12..b43c10ed7a 100644 --- a/http/technologies/wordpress/plugins/members.yaml +++ b/http/technologies/wordpress/plugins/members.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/members/ metadata: + max-request: 1 plugin_namespace: members wpscan: https://wpscan.com/plugin/members tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/meta-box.yaml b/http/technologies/wordpress/plugins/meta-box.yaml index 985f5d373a..eb7e78bc7f 100644 --- a/http/technologies/wordpress/plugins/meta-box.yaml +++ b/http/technologies/wordpress/plugins/meta-box.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/meta-box/ metadata: + max-request: 1 plugin_namespace: meta-box wpscan: https://wpscan.com/plugin/meta-box tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/ml-slider.yaml b/http/technologies/wordpress/plugins/ml-slider.yaml index 8e1cb46cf0..8881e23860 100644 --- a/http/technologies/wordpress/plugins/ml-slider.yaml +++ b/http/technologies/wordpress/plugins/ml-slider.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/ml-slider/ metadata: + max-request: 1 plugin_namespace: ml-slider wpscan: https://wpscan.com/plugin/ml-slider tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/newsletter.yaml b/http/technologies/wordpress/plugins/newsletter.yaml index 7e3e4e2d7e..7a58c58f63 100644 --- a/http/technologies/wordpress/plugins/newsletter.yaml +++ b/http/technologies/wordpress/plugins/newsletter.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/newsletter/ metadata: + max-request: 1 plugin_namespace: newsletter wpscan: https://wpscan.com/plugin/newsletter tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml index 17ea142c46..5f99b8cac8 100644 --- a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml +++ b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/nextend-facebook-connect/ metadata: + max-request: 1 plugin_namespace: nextend-facebook-connect wpscan: https://wpscan.com/plugin/nextend-facebook-connect tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/nextgen-gallery.yaml b/http/technologies/wordpress/plugins/nextgen-gallery.yaml index 953e4ab3d8..b08876df04 100644 --- a/http/technologies/wordpress/plugins/nextgen-gallery.yaml +++ b/http/technologies/wordpress/plugins/nextgen-gallery.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/nextgen-gallery/ metadata: + max-request: 1 plugin_namespace: nextgen-gallery wpscan: https://wpscan.com/plugin/nextgen-gallery tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/ninja-forms.yaml b/http/technologies/wordpress/plugins/ninja-forms.yaml index 92107fa69c..3f68dffe06 100644 --- a/http/technologies/wordpress/plugins/ninja-forms.yaml +++ b/http/technologies/wordpress/plugins/ninja-forms.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/ninja-forms/ metadata: + max-request: 1 plugin_namespace: ninja-forms wpscan: https://wpscan.com/plugin/ninja-forms tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/ocean-extra.yaml b/http/technologies/wordpress/plugins/ocean-extra.yaml index 5e1fe4ef5c..34f9bde1d6 100644 --- a/http/technologies/wordpress/plugins/ocean-extra.yaml +++ b/http/technologies/wordpress/plugins/ocean-extra.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/ocean-extra/ metadata: + max-request: 1 plugin_namespace: ocean-extra wpscan: https://wpscan.com/plugin/ocean-extra tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml index 74fb3e6010..d9f645328f 100644 --- a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml +++ b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/official-facebook-pixel/ metadata: + max-request: 1 plugin_namespace: official-facebook-pixel wpscan: https://wpscan.com/plugin/official-facebook-pixel tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/one-click-demo-import.yaml b/http/technologies/wordpress/plugins/one-click-demo-import.yaml index b9f70ba555..8a1196fc9f 100644 --- a/http/technologies/wordpress/plugins/one-click-demo-import.yaml +++ b/http/technologies/wordpress/plugins/one-click-demo-import.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/one-click-demo-import/ metadata: + max-request: 1 plugin_namespace: one-click-demo-import wpscan: https://wpscan.com/plugin/one-click-demo-import tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/optinmonster.yaml b/http/technologies/wordpress/plugins/optinmonster.yaml index 6486c02c9a..05025452b7 100644 --- a/http/technologies/wordpress/plugins/optinmonster.yaml +++ b/http/technologies/wordpress/plugins/optinmonster.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/optinmonster/ metadata: + max-request: 1 plugin_namespace: optinmonster wpscan: https://wpscan.com/plugin/optinmonster tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/otter-blocks.yaml b/http/technologies/wordpress/plugins/otter-blocks.yaml index c45ef4bf89..0bc823830f 100644 --- a/http/technologies/wordpress/plugins/otter-blocks.yaml +++ b/http/technologies/wordpress/plugins/otter-blocks.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/otter-blocks/ metadata: + max-request: 1 plugin_namespace: otter-blocks wpscan: https://wpscan.com/plugin/otter-blocks tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/password-protected.yaml b/http/technologies/wordpress/plugins/password-protected.yaml index 3743307dbc..dafe6974f6 100644 --- a/http/technologies/wordpress/plugins/password-protected.yaml +++ b/http/technologies/wordpress/plugins/password-protected.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/password-protected/ metadata: + max-request: 1 plugin_namespace: password-protected wpscan: https://wpscan.com/plugin/password-protected tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/pdf-embedder.yaml b/http/technologies/wordpress/plugins/pdf-embedder.yaml index a4c6980041..ba05fb1e16 100644 --- a/http/technologies/wordpress/plugins/pdf-embedder.yaml +++ b/http/technologies/wordpress/plugins/pdf-embedder.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/pdf-embedder/ metadata: + max-request: 1 plugin_namespace: pdf-embedder wpscan: https://wpscan.com/plugin/pdf-embedder tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/photo-gallery.yaml b/http/technologies/wordpress/plugins/photo-gallery.yaml index a224d85727..7fbeea5917 100644 --- a/http/technologies/wordpress/plugins/photo-gallery.yaml +++ b/http/technologies/wordpress/plugins/photo-gallery.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/photo-gallery/ metadata: + max-request: 1 plugin_namespace: photo-gallery wpscan: https://wpscan.com/plugin/photo-gallery tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/php-compatibility-checker.yaml b/http/technologies/wordpress/plugins/php-compatibility-checker.yaml index 9b0431ddaa..b2b2dc4c95 100644 --- a/http/technologies/wordpress/plugins/php-compatibility-checker.yaml +++ b/http/technologies/wordpress/plugins/php-compatibility-checker.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/php-compatibility-checker/ metadata: + max-request: 1 plugin_namespace: php-compatibility-checker wpscan: https://wpscan.com/plugin/php-compatibility-checker tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/pixelyoursite.yaml b/http/technologies/wordpress/plugins/pixelyoursite.yaml index adf3387ddb..7f98d822a8 100644 --- a/http/technologies/wordpress/plugins/pixelyoursite.yaml +++ b/http/technologies/wordpress/plugins/pixelyoursite.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/pixelyoursite/ metadata: + max-request: 1 plugin_namespace: pixelyoursite wpscan: https://wpscan.com/plugin/pixelyoursite tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/polylang.yaml b/http/technologies/wordpress/plugins/polylang.yaml index eb6e1aaa5d..89602f4264 100644 --- a/http/technologies/wordpress/plugins/polylang.yaml +++ b/http/technologies/wordpress/plugins/polylang.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/polylang/ metadata: + max-request: 1 plugin_namespace: polylang wpscan: https://wpscan.com/plugin/polylang tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/popup-builder.yaml b/http/technologies/wordpress/plugins/popup-builder.yaml index b3c83cd0bf..2f6513ca42 100644 --- a/http/technologies/wordpress/plugins/popup-builder.yaml +++ b/http/technologies/wordpress/plugins/popup-builder.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/popup-builder/ metadata: + max-request: 1 plugin_namespace: popup-builder wpscan: https://wpscan.com/plugin/popup-builder tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/popup-maker.yaml b/http/technologies/wordpress/plugins/popup-maker.yaml index 96d8bd6aca..982306b13c 100644 --- a/http/technologies/wordpress/plugins/popup-maker.yaml +++ b/http/technologies/wordpress/plugins/popup-maker.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/popup-maker/ metadata: + max-request: 1 plugin_namespace: popup-maker wpscan: https://wpscan.com/plugin/popup-maker tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/post-smtp.yaml b/http/technologies/wordpress/plugins/post-smtp.yaml index 85955ac95e..fdcac13b56 100644 --- a/http/technologies/wordpress/plugins/post-smtp.yaml +++ b/http/technologies/wordpress/plugins/post-smtp.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/post-smtp/ metadata: + max-request: 1 plugin_namespace: post-smtp wpscan: https://wpscan.com/plugin/post-smtp tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/post-types-order.yaml b/http/technologies/wordpress/plugins/post-types-order.yaml index 56d2e4efcd..829edad042 100644 --- a/http/technologies/wordpress/plugins/post-types-order.yaml +++ b/http/technologies/wordpress/plugins/post-types-order.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/post-types-order/ metadata: + max-request: 1 plugin_namespace: post-types-order wpscan: https://wpscan.com/plugin/post-types-order tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml index d9c6052cd7..975b63f5de 100644 --- a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml +++ b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/premium-addons-for-elementor/ metadata: + max-request: 1 plugin_namespace: premium-addons-for-elementor wpscan: https://wpscan.com/plugin/premium-addons-for-elementor tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/pretty-link.yaml b/http/technologies/wordpress/plugins/pretty-link.yaml index afc1141e0c..5065659e82 100644 --- a/http/technologies/wordpress/plugins/pretty-link.yaml +++ b/http/technologies/wordpress/plugins/pretty-link.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/pretty-link/ metadata: + max-request: 1 plugin_namespace: pretty-link wpscan: https://wpscan.com/plugin/pretty-link tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/really-simple-captcha.yaml b/http/technologies/wordpress/plugins/really-simple-captcha.yaml index d44add9ca6..732ffbc4eb 100644 --- a/http/technologies/wordpress/plugins/really-simple-captcha.yaml +++ b/http/technologies/wordpress/plugins/really-simple-captcha.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/really-simple-captcha/ metadata: + max-request: 1 plugin_namespace: really-simple-captcha wpscan: https://wpscan.com/plugin/really-simple-captcha tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/really-simple-ssl.yaml b/http/technologies/wordpress/plugins/really-simple-ssl.yaml index 20ba5c2e16..12dffeb534 100644 --- a/http/technologies/wordpress/plugins/really-simple-ssl.yaml +++ b/http/technologies/wordpress/plugins/really-simple-ssl.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/really-simple-ssl/ metadata: + max-request: 1 plugin_namespace: really-simple-ssl wpscan: https://wpscan.com/plugin/really-simple-ssl tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/redirection.yaml b/http/technologies/wordpress/plugins/redirection.yaml index cbcf3cf09d..ae0e76c4bb 100644 --- a/http/technologies/wordpress/plugins/redirection.yaml +++ b/http/technologies/wordpress/plugins/redirection.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/redirection/ metadata: + max-request: 1 plugin_namespace: redirection wpscan: https://wpscan.com/plugin/redirection tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/redux-framework.yaml b/http/technologies/wordpress/plugins/redux-framework.yaml index 3311d42c94..b1718d1ccb 100644 --- a/http/technologies/wordpress/plugins/redux-framework.yaml +++ b/http/technologies/wordpress/plugins/redux-framework.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/redux-framework/ metadata: + max-request: 1 plugin_namespace: redux-framework wpscan: https://wpscan.com/plugin/redux-framework tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml index 46c1c22805..7543ac1d55 100644 --- a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/regenerate-thumbnails/ metadata: + max-request: 1 plugin_namespace: regenerate-thumbnails wpscan: https://wpscan.com/plugin/regenerate-thumbnails tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/safe-svg.yaml b/http/technologies/wordpress/plugins/safe-svg.yaml index 7c13b8d2a4..4a29cecdb0 100644 --- a/http/technologies/wordpress/plugins/safe-svg.yaml +++ b/http/technologies/wordpress/plugins/safe-svg.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/safe-svg/ metadata: + max-request: 1 plugin_namespace: safe-svg wpscan: https://wpscan.com/plugin/safe-svg tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml index 53b30ba721..be281d91e6 100644 --- a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml +++ b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/seo-by-rank-math/ metadata: + max-request: 1 plugin_namespace: seo-by-rank-math wpscan: https://wpscan.com/plugin/seo-by-rank-math tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/sg-cachepress.yaml b/http/technologies/wordpress/plugins/sg-cachepress.yaml index 9555d7aebd..6bd95ec077 100644 --- a/http/technologies/wordpress/plugins/sg-cachepress.yaml +++ b/http/technologies/wordpress/plugins/sg-cachepress.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/sg-cachepress/ metadata: + max-request: 1 plugin_namespace: sg-cachepress wpscan: https://wpscan.com/plugin/sg-cachepress tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/sg-security.yaml b/http/technologies/wordpress/plugins/sg-security.yaml index 180266f448..1fd64a5279 100644 --- a/http/technologies/wordpress/plugins/sg-security.yaml +++ b/http/technologies/wordpress/plugins/sg-security.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/sg-security/ metadata: + max-request: 1 plugin_namespace: sg-security wpscan: https://wpscan.com/plugin/sg-security tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml index 656ad7dfe5..648ee176ce 100644 --- a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml +++ b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/shortcodes-ultimate/ metadata: + max-request: 1 plugin_namespace: shortcodes-ultimate wpscan: https://wpscan.com/plugin/shortcodes-ultimate tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml index 015fb97043..7836d9554c 100644 --- a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml +++ b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/shortpixel-image-optimiser/ metadata: + max-request: 1 plugin_namespace: shortpixel-image-optimiser wpscan: https://wpscan.com/plugin/shortpixel-image-optimiser tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml index 1d5224b457..ccd72e427a 100644 --- a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/simple-custom-post-order/ metadata: + max-request: 1 plugin_namespace: simple-custom-post-order wpscan: https://wpscan.com/plugin/simple-custom-post-order tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/siteguard.yaml b/http/technologies/wordpress/plugins/siteguard.yaml index aafd6c6a38..3622b2c6b3 100644 --- a/http/technologies/wordpress/plugins/siteguard.yaml +++ b/http/technologies/wordpress/plugins/siteguard.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/siteguard/ metadata: + max-request: 1 plugin_namespace: siteguard wpscan: https://wpscan.com/plugin/siteguard tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/siteorigin-panels.yaml b/http/technologies/wordpress/plugins/siteorigin-panels.yaml index e10ab985da..9eff765d61 100644 --- a/http/technologies/wordpress/plugins/siteorigin-panels.yaml +++ b/http/technologies/wordpress/plugins/siteorigin-panels.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/siteorigin-panels/ metadata: + max-request: 1 plugin_namespace: siteorigin-panels wpscan: https://wpscan.com/plugin/siteorigin-panels tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/smart-slider-3.yaml b/http/technologies/wordpress/plugins/smart-slider-3.yaml index 9881b591ae..c856e1fa9e 100644 --- a/http/technologies/wordpress/plugins/smart-slider-3.yaml +++ b/http/technologies/wordpress/plugins/smart-slider-3.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/smart-slider-3/ metadata: + max-request: 1 plugin_namespace: smart-slider-3 wpscan: https://wpscan.com/plugin/smart-slider-3 tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml index 0480b4b0e6..008440cc58 100644 --- a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml +++ b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/so-widgets-bundle/ metadata: + max-request: 1 plugin_namespace: so-widgets-bundle wpscan: https://wpscan.com/plugin/so-widgets-bundle tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/ssl-insecure-content-fixer.yaml b/http/technologies/wordpress/plugins/ssl-insecure-content-fixer.yaml index 22c77a193f..f2bd03721d 100644 --- a/http/technologies/wordpress/plugins/ssl-insecure-content-fixer.yaml +++ b/http/technologies/wordpress/plugins/ssl-insecure-content-fixer.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/ssl-insecure-content-fixer/ metadata: + max-request: 1 plugin_namespace: ssl-insecure-content-fixer wpscan: https://wpscan.com/plugin/ssl-insecure-content-fixer tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml index 26d525386b..410776862f 100644 --- a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml +++ b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/stops-core-theme-and-plugin-updates/ metadata: + max-request: 1 plugin_namespace: stops-core-theme-and-plugin-updates wpscan: https://wpscan.com/plugin/stops-core-theme-and-plugin-updates tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/sucuri-scanner.yaml b/http/technologies/wordpress/plugins/sucuri-scanner.yaml index 3920c5cf56..f210a2a2f9 100644 --- a/http/technologies/wordpress/plugins/sucuri-scanner.yaml +++ b/http/technologies/wordpress/plugins/sucuri-scanner.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/sucuri-scanner/ metadata: + max-request: 1 plugin_namespace: sucuri-scanner wpscan: https://wpscan.com/plugin/sucuri-scanner tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/svg-support.yaml b/http/technologies/wordpress/plugins/svg-support.yaml index f556786f5a..f1dd1bf150 100644 --- a/http/technologies/wordpress/plugins/svg-support.yaml +++ b/http/technologies/wordpress/plugins/svg-support.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/svg-support/ metadata: + max-request: 1 plugin_namespace: svg-support wpscan: https://wpscan.com/plugin/svg-support tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml index 844e3d19a0..a9ec913599 100644 --- a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml +++ b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/table-of-contents-plus/ metadata: + max-request: 1 plugin_namespace: table-of-contents-plus wpscan: https://wpscan.com/plugin/table-of-contents-plus tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/tablepress.yaml b/http/technologies/wordpress/plugins/tablepress.yaml index eb0f02f602..d38aeb0279 100644 --- a/http/technologies/wordpress/plugins/tablepress.yaml +++ b/http/technologies/wordpress/plugins/tablepress.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/tablepress/ metadata: + max-request: 1 plugin_namespace: tablepress wpscan: https://wpscan.com/plugin/tablepress tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml index 755efd53fa..07c43b9d80 100644 --- a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml +++ b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/taxonomy-terms-order/ metadata: + max-request: 1 plugin_namespace: taxonomy-terms-order wpscan: https://wpscan.com/plugin/taxonomy-terms-order tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/the-events-calendar.yaml b/http/technologies/wordpress/plugins/the-events-calendar.yaml index 0403bb4e72..83a849e11e 100644 --- a/http/technologies/wordpress/plugins/the-events-calendar.yaml +++ b/http/technologies/wordpress/plugins/the-events-calendar.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/the-events-calendar/ metadata: + max-request: 1 plugin_namespace: the-events-calendar wpscan: https://wpscan.com/plugin/the-events-calendar tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/themeisle-companion.yaml b/http/technologies/wordpress/plugins/themeisle-companion.yaml index cd2632ea05..c6100637d9 100644 --- a/http/technologies/wordpress/plugins/themeisle-companion.yaml +++ b/http/technologies/wordpress/plugins/themeisle-companion.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/themeisle-companion/ metadata: + max-request: 1 plugin_namespace: themeisle-companion wpscan: https://wpscan.com/plugin/themeisle-companion tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/tinymce-advanced.yaml b/http/technologies/wordpress/plugins/tinymce-advanced.yaml index b5f8b822c7..1f188b66c6 100644 --- a/http/technologies/wordpress/plugins/tinymce-advanced.yaml +++ b/http/technologies/wordpress/plugins/tinymce-advanced.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/tinymce-advanced/ metadata: + max-request: 1 plugin_namespace: tinymce-advanced wpscan: https://wpscan.com/plugin/tinymce-advanced tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml index 85aaf7ff16..2c7b16cb44 100644 --- a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml +++ b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/translatepress-multilingual/ metadata: + max-request: 1 plugin_namespace: translatepress-multilingual wpscan: https://wpscan.com/plugin/translatepress-multilingual tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml index 0af322b728..9d6afa8d3f 100644 --- a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/ultimate-addons-for-gutenberg/ metadata: + max-request: 1 plugin_namespace: ultimate-addons-for-gutenberg wpscan: https://wpscan.com/plugin/ultimate-addons-for-gutenberg tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/under-construction-page.yaml b/http/technologies/wordpress/plugins/under-construction-page.yaml index b7ad16e281..48481fde3b 100644 --- a/http/technologies/wordpress/plugins/under-construction-page.yaml +++ b/http/technologies/wordpress/plugins/under-construction-page.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/under-construction-page/ metadata: + max-request: 1 plugin_namespace: under-construction-page wpscan: https://wpscan.com/plugin/under-construction-page tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/updraftplus.yaml b/http/technologies/wordpress/plugins/updraftplus.yaml index 10fd071b0b..b34d196268 100644 --- a/http/technologies/wordpress/plugins/updraftplus.yaml +++ b/http/technologies/wordpress/plugins/updraftplus.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/updraftplus/ metadata: + max-request: 1 plugin_namespace: updraftplus wpscan: https://wpscan.com/plugin/updraftplus tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/use-any-font.yaml b/http/technologies/wordpress/plugins/use-any-font.yaml index 401b0e479f..abec174ec3 100644 --- a/http/technologies/wordpress/plugins/use-any-font.yaml +++ b/http/technologies/wordpress/plugins/use-any-font.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/use-any-font/ metadata: + max-request: 1 plugin_namespace: use-any-font wpscan: https://wpscan.com/plugin/use-any-font tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/user-role-editor.yaml b/http/technologies/wordpress/plugins/user-role-editor.yaml index 6f95506748..e088ac07a6 100644 --- a/http/technologies/wordpress/plugins/user-role-editor.yaml +++ b/http/technologies/wordpress/plugins/user-role-editor.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/user-role-editor/ metadata: + max-request: 1 plugin_namespace: user-role-editor wpscan: https://wpscan.com/plugin/user-role-editor tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml b/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml index 4404f87aab..8b163200bf 100644 --- a/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml +++ b/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/velvet-blues-update-urls/ metadata: + max-request: 1 plugin_namespace: velvet-blues-update-urls wpscan: https://wpscan.com/plugin/velvet-blues-update-urls tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/w3-total-cache.yaml b/http/technologies/wordpress/plugins/w3-total-cache.yaml index 8995434fce..2366a7dad7 100644 --- a/http/technologies/wordpress/plugins/w3-total-cache.yaml +++ b/http/technologies/wordpress/plugins/w3-total-cache.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/w3-total-cache/ metadata: + max-request: 1 plugin_namespace: w3-total-cache wpscan: https://wpscan.com/plugin/w3-total-cache tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml index 8175806cb8..71448e61e8 100644 --- a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml +++ b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/webp-converter-for-media/ metadata: + max-request: 1 plugin_namespace: webp-converter-for-media wpscan: https://wpscan.com/plugin/webp-converter-for-media tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/webp-express.yaml b/http/technologies/wordpress/plugins/webp-express.yaml index db82bc7f43..717554b89f 100644 --- a/http/technologies/wordpress/plugins/webp-express.yaml +++ b/http/technologies/wordpress/plugins/webp-express.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/webp-express/ metadata: + max-request: 1 plugin_namespace: webp-express wpscan: https://wpscan.com/plugin/webp-express tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/widget-importer-exporter.yaml b/http/technologies/wordpress/plugins/widget-importer-exporter.yaml index 03ddae57bc..fba5c8b09c 100644 --- a/http/technologies/wordpress/plugins/widget-importer-exporter.yaml +++ b/http/technologies/wordpress/plugins/widget-importer-exporter.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/widget-importer-exporter/ metadata: + max-request: 1 plugin_namespace: widget-importer-exporter wpscan: https://wpscan.com/plugin/widget-importer-exporter tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml b/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml index d6449bb5bf..631202198e 100644 --- a/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml +++ b/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woo-cart-abandonment-recovery/ metadata: + max-request: 1 plugin_namespace: woo-cart-abandonment-recovery wpscan: https://wpscan.com/plugin/woo-cart-abandonment-recovery tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml index 2d5fdf1779..cc953078eb 100644 --- a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml +++ b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woo-checkout-field-editor-pro/ metadata: + max-request: 1 plugin_namespace: woo-checkout-field-editor-pro wpscan: https://wpscan.com/plugin/woo-checkout-field-editor-pro tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml index 6b5705e20d..97ce674116 100644 --- a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml +++ b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woo-variation-swatches/ metadata: + max-request: 1 plugin_namespace: woo-variation-swatches wpscan: https://wpscan.com/plugin/woo-variation-swatches tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml b/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml index dbcdb64bad..6d05a6f058 100644 --- a/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woocommerce-gateway-paypal-express-checkout/ metadata: + max-request: 1 plugin_namespace: woocommerce-gateway-paypal-express-checkout wpscan: https://wpscan.com/plugin/woocommerce-gateway-paypal-express-checkout tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml index fb9ea502ce..baf5af3bb5 100644 --- a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woocommerce-gateway-stripe/ metadata: + max-request: 1 plugin_namespace: woocommerce-gateway-stripe wpscan: https://wpscan.com/plugin/woocommerce-gateway-stripe tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-payments.yaml index 1d41b4ec2c..54dce49b42 100644 --- a/http/technologies/wordpress/plugins/woocommerce-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-payments.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woocommerce-payments/ metadata: + max-request: 1 plugin_namespace: woocommerce-payments wpscan: https://wpscan.com/plugin/woocommerce-payments tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml index 4fa6fc3ffe..5fae796fdd 100644 --- a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woocommerce-paypal-payments/ metadata: + max-request: 1 plugin_namespace: woocommerce-paypal-payments wpscan: https://wpscan.com/plugin/woocommerce-paypal-payments tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml index 1c1c690fcd..22f812e2b8 100644 --- a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woocommerce-pdf-invoices-packing-slips/ metadata: + max-request: 1 plugin_namespace: woocommerce-pdf-invoices-packing-slips wpscan: https://wpscan.com/plugin/woocommerce-pdf-invoices-packing-slips tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce-services.yaml b/http/technologies/wordpress/plugins/woocommerce-services.yaml index 4d6702d81a..c637006d26 100644 --- a/http/technologies/wordpress/plugins/woocommerce-services.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-services.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woocommerce-services/ metadata: + max-request: 1 plugin_namespace: woocommerce-services wpscan: https://wpscan.com/plugin/woocommerce-services tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/woocommerce.yaml b/http/technologies/wordpress/plugins/woocommerce.yaml index 42cb8bc409..e020507ccb 100644 --- a/http/technologies/wordpress/plugins/woocommerce.yaml +++ b/http/technologies/wordpress/plugins/woocommerce.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/woocommerce/ metadata: + max-request: 1 plugin_namespace: woocommerce wpscan: https://wpscan.com/plugin/woocommerce tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wordfence.yaml b/http/technologies/wordpress/plugins/wordfence.yaml index 55d6effbf5..c92903fd79 100644 --- a/http/technologies/wordpress/plugins/wordfence.yaml +++ b/http/technologies/wordpress/plugins/wordfence.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wordfence/ metadata: + max-request: 1 plugin_namespace: wordfence wpscan: https://wpscan.com/plugin/wordfence tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wordpress-importer.yaml b/http/technologies/wordpress/plugins/wordpress-importer.yaml index 6786cab703..c25b2c1c48 100644 --- a/http/technologies/wordpress/plugins/wordpress-importer.yaml +++ b/http/technologies/wordpress/plugins/wordpress-importer.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wordpress-importer/ metadata: + max-request: 1 plugin_namespace: wordpress-importer wpscan: https://wpscan.com/plugin/wordpress-importer tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wordpress-seo.yaml b/http/technologies/wordpress/plugins/wordpress-seo.yaml index 784ba22c8a..4d6dd14d25 100644 --- a/http/technologies/wordpress/plugins/wordpress-seo.yaml +++ b/http/technologies/wordpress/plugins/wordpress-seo.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wordpress-seo/ metadata: + max-request: 1 plugin_namespace: wordpress-seo wpscan: https://wpscan.com/plugin/wordpress-seo tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/worker.yaml b/http/technologies/wordpress/plugins/worker.yaml index 72ff55e58a..7ca0870ed6 100644 --- a/http/technologies/wordpress/plugins/worker.yaml +++ b/http/technologies/wordpress/plugins/worker.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/worker/ metadata: + max-request: 1 plugin_namespace: worker wpscan: https://wpscan.com/plugin/worker tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml index 8cfaa0f5a9..4f0d9be568 100644 --- a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-fastest-cache/ metadata: + max-request: 1 plugin_namespace: wp-fastest-cache wpscan: https://wpscan.com/plugin/wp-fastest-cache tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-file-manager.yaml b/http/technologies/wordpress/plugins/wp-file-manager.yaml index 85900a01a7..f3c481b824 100644 --- a/http/technologies/wordpress/plugins/wp-file-manager.yaml +++ b/http/technologies/wordpress/plugins/wp-file-manager.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-file-manager/ metadata: + max-request: 1 plugin_namespace: wp-file-manager wpscan: https://wpscan.com/plugin/wp-file-manager tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-google-maps.yaml b/http/technologies/wordpress/plugins/wp-google-maps.yaml index a7ccde0b49..ba214fd7ea 100644 --- a/http/technologies/wordpress/plugins/wp-google-maps.yaml +++ b/http/technologies/wordpress/plugins/wp-google-maps.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-google-maps/ metadata: + max-request: 1 plugin_namespace: wp-google-maps wpscan: https://wpscan.com/plugin/wp-google-maps tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml index 422664a98c..8f5fe8d9a5 100644 --- a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml +++ b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-mail-smtp/ metadata: + max-request: 1 plugin_namespace: wp-mail-smtp wpscan: https://wpscan.com/plugin/wp-mail-smtp tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml index f0af3a748a..0458b13354 100644 --- a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml +++ b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-maintenance-mode/ metadata: + max-request: 1 plugin_namespace: wp-maintenance-mode wpscan: https://wpscan.com/plugin/wp-maintenance-mode tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-migrate-db.yaml b/http/technologies/wordpress/plugins/wp-migrate-db.yaml index f89f1a20b3..d570be07bf 100644 --- a/http/technologies/wordpress/plugins/wp-migrate-db.yaml +++ b/http/technologies/wordpress/plugins/wp-migrate-db.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-migrate-db/ metadata: + max-request: 1 plugin_namespace: wp-migrate-db wpscan: https://wpscan.com/plugin/wp-migrate-db tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml index 01fb12d0ad..ee05e3add8 100644 --- a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml +++ b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-multibyte-patch/ metadata: + max-request: 1 plugin_namespace: wp-multibyte-patch wpscan: https://wpscan.com/plugin/wp-multibyte-patch tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-optimize.yaml b/http/technologies/wordpress/plugins/wp-optimize.yaml index 1773857e15..df2487955f 100644 --- a/http/technologies/wordpress/plugins/wp-optimize.yaml +++ b/http/technologies/wordpress/plugins/wp-optimize.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-optimize/ metadata: + max-request: 1 plugin_namespace: wp-optimize wpscan: https://wpscan.com/plugin/wp-optimize tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-pagenavi.yaml b/http/technologies/wordpress/plugins/wp-pagenavi.yaml index bcd1509c68..79ff01211c 100644 --- a/http/technologies/wordpress/plugins/wp-pagenavi.yaml +++ b/http/technologies/wordpress/plugins/wp-pagenavi.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-pagenavi/ metadata: + max-request: 1 plugin_namespace: wp-pagenavi wpscan: https://wpscan.com/plugin/wp-pagenavi tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-reset.yaml b/http/technologies/wordpress/plugins/wp-reset.yaml index c6aca20a60..23414b3d1d 100644 --- a/http/technologies/wordpress/plugins/wp-reset.yaml +++ b/http/technologies/wordpress/plugins/wp-reset.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-reset/ metadata: + max-request: 1 plugin_namespace: wp-reset wpscan: https://wpscan.com/plugin/wp-reset tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml index 783d381ed8..a04ddc6003 100644 --- a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml +++ b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-sitemap-page/ metadata: + max-request: 1 plugin_namespace: wp-sitemap-page wpscan: https://wpscan.com/plugin/wp-sitemap-page tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-smushit.yaml b/http/technologies/wordpress/plugins/wp-smushit.yaml index 8bdc600063..2ead906817 100644 --- a/http/technologies/wordpress/plugins/wp-smushit.yaml +++ b/http/technologies/wordpress/plugins/wp-smushit.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-smushit/ metadata: + max-request: 1 plugin_namespace: wp-smushit wpscan: https://wpscan.com/plugin/wp-smushit tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-statistics.yaml b/http/technologies/wordpress/plugins/wp-statistics.yaml index ab61cc0338..dedd2e23b6 100644 --- a/http/technologies/wordpress/plugins/wp-statistics.yaml +++ b/http/technologies/wordpress/plugins/wp-statistics.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-statistics/ metadata: + max-request: 1 plugin_namespace: wp-statistics wpscan: https://wpscan.com/plugin/wp-statistics tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wp-super-cache.yaml b/http/technologies/wordpress/plugins/wp-super-cache.yaml index 5f6fbc1f75..03cd7137a8 100644 --- a/http/technologies/wordpress/plugins/wp-super-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-super-cache.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-super-cache/ metadata: + max-request: 1 plugin_namespace: wp-super-cache wpscan: https://wpscan.com/plugin/wp-super-cache tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wp-user-avatar.yaml b/http/technologies/wordpress/plugins/wp-user-avatar.yaml index d67150d038..a68d4b7d78 100644 --- a/http/technologies/wordpress/plugins/wp-user-avatar.yaml +++ b/http/technologies/wordpress/plugins/wp-user-avatar.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wp-user-avatar/ metadata: + max-request: 1 plugin_namespace: wp-user-avatar wpscan: https://wpscan.com/plugin/wp-user-avatar tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml index beeba7ca69..bf9dfc3ad8 100644 --- a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wpcf7-recaptcha/ metadata: + max-request: 1 plugin_namespace: wpcf7-recaptcha wpscan: https://wpscan.com/plugin/wpcf7-recaptcha tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml index c225df7bfd..47911a86a5 100644 --- a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wpcf7-redirect/ metadata: + max-request: 1 plugin_namespace: wpcf7-redirect wpscan: https://wpscan.com/plugin/wpcf7-redirect tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/wpforms-lite.yaml b/http/technologies/wordpress/plugins/wpforms-lite.yaml index aaad04cb76..1c25b6f488 100644 --- a/http/technologies/wordpress/plugins/wpforms-lite.yaml +++ b/http/technologies/wordpress/plugins/wpforms-lite.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wpforms-lite/ metadata: + max-request: 1 plugin_namespace: wpforms-lite wpscan: https://wpscan.com/plugin/wpforms-lite tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wps-hide-login.yaml b/http/technologies/wordpress/plugins/wps-hide-login.yaml index ff750a7d2a..b36317acd8 100644 --- a/http/technologies/wordpress/plugins/wps-hide-login.yaml +++ b/http/technologies/wordpress/plugins/wps-hide-login.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wps-hide-login/ metadata: + max-request: 1 plugin_namespace: wps-hide-login wpscan: https://wpscan.com/plugin/wps-hide-login tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml index f1e7595ccd..5eb35dd17e 100644 --- a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml +++ b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/wpvivid-backuprestore/ metadata: + max-request: 1 plugin_namespace: wpvivid-backuprestore wpscan: https://wpscan.com/plugin/wpvivid-backuprestore tags: tech,wordpress,wp-plugin,top-200 diff --git a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml index 4b2769ee46..ceb2b8d600 100644 --- a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml +++ b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml @@ -7,6 +7,7 @@ info: reference: - https://wordpress.org/plugins/yith-woocommerce-wishlist/ metadata: + max-request: 1 plugin_namespace: yith-woocommerce-wishlist wpscan: https://wpscan.com/plugin/yith-woocommerce-wishlist tags: tech,wordpress,wp-plugin,top-100,top-200 diff --git a/http/vulnerabilities/generic/open-redirect.yaml b/http/vulnerabilities/generic/open-redirect.yaml index f95a1e2840..2189f97487 100644 --- a/http/vulnerabilities/generic/open-redirect.yaml +++ b/http/vulnerabilities/generic/open-redirect.yaml @@ -10,7 +10,7 @@ info: cvss-score: 6.1 cwe-id: CWE-601 metadata: - max-request: 92 + max-request: 93 tags: redirect,generic http: diff --git a/http/vulnerabilities/jenkins/jenkins-script.yaml b/http/vulnerabilities/jenkins/jenkins-script.yaml index 502b43fb6c..1dc407c2ee 100644 --- a/http/vulnerabilities/jenkins/jenkins-script.yaml +++ b/http/vulnerabilities/jenkins/jenkins-script.yaml @@ -11,11 +11,11 @@ info: - https://medium.com/@gokulsspace/the-30000-bounty-affair-3f025ee6b834 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: devops,hackerone,jenkins,rce metadata: - max-request: 1 + max-request: 2 + tags: devops,hackerone,jenkins,rce http: - method: GET diff --git a/http/vulnerabilities/nuxt/nuxt-js-lfi.yaml b/http/vulnerabilities/nuxt/nuxt-js-lfi.yaml index bc0bbfd14d..adbf12107c 100644 --- a/http/vulnerabilities/nuxt/nuxt-js-lfi.yaml +++ b/http/vulnerabilities/nuxt/nuxt-js-lfi.yaml @@ -11,9 +11,9 @@ info: - https://bryces.io/blog/nuxt3 - https://twitter.com/fofabot/status/1669339995780558849 metadata: - max-request: 1 - shodan-query: html:"buildAssetsDir" "nuxt" fofa-query: body="buildAssetsDir" && body="__nuxt" + max-request: 2 + shodan-query: html:"buildAssetsDir" "nuxt" verified: "true" tags: lfi,nuxtjs diff --git a/http/vulnerabilities/nuxt/nuxt-js-semi-lfi.yaml b/http/vulnerabilities/nuxt/nuxt-js-semi-lfi.yaml index dfd8f3b7d7..64b571c09d 100644 --- a/http/vulnerabilities/nuxt/nuxt-js-semi-lfi.yaml +++ b/http/vulnerabilities/nuxt/nuxt-js-semi-lfi.yaml @@ -9,9 +9,9 @@ info: - https://bryces.io/blog/nuxt3 - https://twitter.com/fofabot/status/1669339995780558849 metadata: - max-request: 1 - shodan-query: html:"buildAssetsDir" "nuxt" fofa-query: body="buildAssetsDir" && body="__nuxt" + max-request: 2 + shodan-query: html:"buildAssetsDir" "nuxt" verified: "true" tags: lfi,nuxtjs diff --git a/network/cves/2016/CVE-2016-3510.yaml b/network/cves/2016/CVE-2016-3510.yaml index 9bcf909759..eb4f08f797 100644 --- a/network/cves/2016/CVE-2016-3510.yaml +++ b/network/cves/2016/CVE-2016-3510.yaml @@ -9,7 +9,7 @@ info: reference: - https://github.com/foxglovesec/JavaUnserializeExploits/blob/master/weblogic.py metadata: - max-request: 1 + max-request: 2 verified: true tags: cve,cve2016,weblogic,t3,rce,oast,deserialization diff --git a/network/cves/2018/CVE-2018-2893.yaml b/network/cves/2018/CVE-2018-2893.yaml index 37f1a7f033..c6b0a84e27 100644 --- a/network/cves/2018/CVE-2018-2893.yaml +++ b/network/cves/2018/CVE-2018-2893.yaml @@ -15,9 +15,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-2893 - tags: cve,cve2018,weblogic,network,deserialization,rce,oracle metadata: - max-request: 1 + max-request: 2 + tags: cve,cve2018,weblogic,network,deserialization,rce,oracle tcp: - inputs: diff --git a/network/cves/2022/CVE-2022-24706.yaml b/network/cves/2022/CVE-2022-24706.yaml index d09a4f76c6..6963a27607 100644 --- a/network/cves/2022/CVE-2022-24706.yaml +++ b/network/cves/2022/CVE-2022-24706.yaml @@ -11,8 +11,9 @@ info: - https://github.com/sadshade/CVE-2022-24706-CouchDB-Exploit/blob/main/CVE-2022-24706-Exploit.py - https://nvd.nist.gov/vuln/detail/CVE-2022-24706 metadata: - verified: "true" + max-request: 2 shodan-query: product:"CouchDB" + verified: "true" tags: cve,cve2022,network,couch,rce variables: diff --git a/network/cves/2023/CVE-2023-33246.yaml b/network/cves/2023/CVE-2023-33246.yaml index f1f9ebfbcd..2421314c7b 100644 --- a/network/cves/2023/CVE-2023-33246.yaml +++ b/network/cves/2023/CVE-2023-33246.yaml @@ -14,13 +14,13 @@ info: cvss-score: 9.8 cve-id: CVE-2023-33246 cwe-id: CWE-94 - epss-score: 0.00045 cpe: cpe:2.3:a:apache:rocketmq:*:*:*:*:*:*:*:* + epss-score: 0.00045 metadata: - max-request: 1 - verified: true - shodan-query: title:"RocketMQ" fofa-query: protocol="rocketmq" + max-request: 2 + shodan-query: title:"RocketMQ" + verified: true tags: cve,cve2023,rocketmq,rce,oast,intrusive variables: diff --git a/ssl/c2/bitrat-c2.yaml b/ssl/c2/bitrat-c2.yaml index 55bdc5f823..bb6c6da9c5 100644 --- a/ssl/c2/bitrat-c2.yaml +++ b/ssl/c2/bitrat-c2.yaml @@ -9,8 +9,9 @@ info: reference: | https://github.com/thehappydinoa/awesome-censys-queries#bitrat-- metadata: - verified: "true" censys-query: 'services.tls.certificates.leaf_data.subject.common_name: "BitRAT"' + max-request: 1 + verified: "true" tags: c2,ir,osint,bitrat,ssl ssl: diff --git a/ssl/c2/covenant-c2-ssl.yaml b/ssl/c2/covenant-c2-ssl.yaml index e58faa1c64..064b894789 100644 --- a/ssl/c2/covenant-c2-ssl.yaml +++ b/ssl/c2/covenant-c2-ssl.yaml @@ -9,8 +9,9 @@ info: reference: | https://twitter.com/MichalKoczwara/status/1548685058403360770 metadata: - verified: "true" + max-request: 1 shodan-query: ssl:”Covenant” http.component:”Blazor” + verified: "true" tags: c2,ir,osint,covenant,ssl ssl: diff --git a/ssl/c2/dcrat-server-c2.yaml b/ssl/c2/dcrat-server-c2.yaml index 2058b9df96..00e05abb2e 100644 --- a/ssl/c2/dcrat-server-c2.yaml +++ b/ssl/c2/dcrat-server-c2.yaml @@ -9,8 +9,9 @@ info: reference: | https://github.com/thehappydinoa/awesome-censys-queries#dcrat-- metadata: - verified: "true" censys-query: 'services.tls.certificates.leaf_data.subject.common_name: "DcRat Server"' + max-request: 1 + verified: "true" tags: c2,ir,osint,dcrat,ssl ssl: diff --git a/ssl/c2/gozi-malware.yaml b/ssl/c2/gozi-malware.yaml index a9c17bd206..3737978cf4 100644 --- a/ssl/c2/gozi-malware.yaml +++ b/ssl/c2/gozi-malware.yaml @@ -9,8 +9,9 @@ info: reference: | https://github.com/thehappydinoa/awesome-censys-queries#gozi-malware-- metadata: - verified: "true" censys-query: 'services.tls.certificates.leaf_data.issuer_dn: "C=XX, ST=1, L=1, O=1, OU=1, CN=\*"' + max-request: 1 + verified: "true" tags: c2,ir,osint,gozi,malware,ssl ssl: diff --git a/ssl/c2/icedid.yaml b/ssl/c2/icedid.yaml index e61500e183..e7a8d4cced 100644 --- a/ssl/c2/icedid.yaml +++ b/ssl/c2/icedid.yaml @@ -7,8 +7,9 @@ info: description: | IcedID, also known as BokBot, is a modular banking trojan that targets user financial information and is capable of acting as a dropper for other malware. It uses a man-in-the-browser attack to steal financial information, including login credentials for online banking sessions. Once it successfully completes its initial attack, it uses the stolen information to take over banking accounts and automate fraudulent transactions. IcedID is primarily dropped as a secondary payload from other malware, most notably Emotet, in addition to its own malspam campaigns. IcedID uses multiple injection methods to evade antivirus and other malware detection methods, such as injecting itself into operating system (OS) memory and regular processes. The malware authors are known to update IcedID to increase persistence and evade new detection efforts. metadata: + censys-query: CN=localhost, C=AU, ST=Some-State, O=Internet Widgits Pty Ltd + max-request: 1 verified: "true" - censys-query: "CN=localhost, C=AU, ST=Some-State, O=Internet Widgits Pty Ltd" tags: c2,ir,osint,malware,bokbot,trojan ssl: diff --git a/ssl/c2/orcus-rat-c2.yaml b/ssl/c2/orcus-rat-c2.yaml index 816781eeca..91d7dd3ec5 100644 --- a/ssl/c2/orcus-rat-c2.yaml +++ b/ssl/c2/orcus-rat-c2.yaml @@ -9,8 +9,9 @@ info: reference: | https://github.com/thehappydinoa/awesome-censys-queries#orcusrat-- metadata: - verified: "true" censys-query: 'services.tls.certificates.leaf_data.subject.common_name: {"Orcus Server", "OrcusServerCertificate"}' + max-request: 1 + verified: "true" tags: c2,ir,osint,orcus,ssl ssl: diff --git a/ssl/c2/posh-c2.yaml b/ssl/c2/posh-c2.yaml index 5a9499c0a3..c0affa7f17 100644 --- a/ssl/c2/posh-c2.yaml +++ b/ssl/c2/posh-c2.yaml @@ -10,8 +10,9 @@ info: - https://twitter.com/MichalKoczwara/status/1551639708949692416 - https://poshc2.readthedocs.io/en/latest/ metadata: - verified: "true" + max-request: 1 shodan-query: ssl:"P18055077" + verified: "true" tags: c2,ir,osint,posh,ssl ssl: diff --git a/ssl/c2/shadowpad-c2.yaml b/ssl/c2/shadowpad-c2.yaml index ed76500969..d148047ef6 100644 --- a/ssl/c2/shadowpad-c2.yaml +++ b/ssl/c2/shadowpad-c2.yaml @@ -7,8 +7,9 @@ info: description: | ShadowPad constitutes various plugins having specific functionality and the malware has the capability to “plug” or “unplug” these plugins at run-time in shellcode format. It can also load additional plugins dynamically from the C2 server when required. metadata: - verified: "true" censys-query: services.tls.certificates.leaf_data.subject_dn="C=CN, ST=myprovince, L=mycity, O=myorganization, OU=mygroup, CN=myServer" + max-request: 1 + verified: "true" tags: c2,ir,osint,malware ssl: