diff --git a/http/cves/2018/CVE-2018-0127.yaml b/http/cves/2018/CVE-2018-0127.yaml index 99c8efcee6..37891382ab 100644 --- a/http/cves/2018/CVE-2018-0127.yaml +++ b/http/cves/2018/CVE-2018-0127.yaml @@ -16,7 +16,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-0127 - cwe-id: CWE-306,CWE-200 + cwe-id: CWE-200,CWE-306 epss-score: 0.09982 epss-percentile: 0.94286 cpe: cpe:2.3:o:cisco:rv132w_firmware:1.0.0.1:*:*:*:*:*:*:* diff --git a/http/cves/2018/CVE-2018-3760.yaml b/http/cves/2018/CVE-2018-3760.yaml index 3b5c7144b1..267a3aa7a9 100644 --- a/http/cves/2018/CVE-2018-3760.yaml +++ b/http/cves/2018/CVE-2018-3760.yaml @@ -18,7 +18,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2018-3760 - cwe-id: CWE-200,CWE-22 + cwe-id: CWE-22,CWE-200 epss-score: 0.05013 epss-percentile: 0.92005 cpe: cpe:2.3:a:redhat:cloudforms:4.5:*:*:*:*:*:*:* diff --git a/http/cves/2019/CVE-2019-1653.yaml b/http/cves/2019/CVE-2019-1653.yaml index 7742cbf57d..bd63cf530d 100644 --- a/http/cves/2019/CVE-2019-1653.yaml +++ b/http/cves/2019/CVE-2019-1653.yaml @@ -18,7 +18,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2019-1653 - cwe-id: CWE-284,CWE-200 + cwe-id: CWE-200,CWE-284 epss-score: 0.97575 epss-percentile: 1 cpe: cpe:2.3:o:cisco:rv320_firmware:1.4.2.15:*:*:*:*:*:*:* diff --git a/http/cves/2019/CVE-2019-3929.yaml b/http/cves/2019/CVE-2019-3929.yaml index d1d03429ca..9413232783 100644 --- a/http/cves/2019/CVE-2019-3929.yaml +++ b/http/cves/2019/CVE-2019-3929.yaml @@ -17,7 +17,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2019-3929 - cwe-id: CWE-79,CWE-78 + cwe-id: CWE-78,CWE-79 epss-score: 0.97378 epss-percentile: 0.99893 cpe: cpe:2.3:o:crestron:am-100_firmware:1.6.0.2:*:*:*:*:*:*:* diff --git a/http/cves/2020/CVE-2020-2551.yaml b/http/cves/2020/CVE-2020-2551.yaml index 7b71fc0901..cb03937639 100644 --- a/http/cves/2020/CVE-2020-2551.yaml +++ b/http/cves/2020/CVE-2020-2551.yaml @@ -23,7 +23,7 @@ info: max-request: 1 vendor: oracle product: weblogic_server - tags: cve,cve2020,oracle,weblogic,rce,unauth + tags: cve,cve2020,oracle,weblogic,rce,unauth,kev http: - method: GET diff --git a/http/cves/2020/CVE-2020-3452.yaml b/http/cves/2020/CVE-2020-3452.yaml index 25ab2ea01f..c1278aba0e 100644 --- a/http/cves/2020/CVE-2020-3452.yaml +++ b/http/cves/2020/CVE-2020-3452.yaml @@ -20,7 +20,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2020-3452 - cwe-id: CWE-22,CWE-20 + cwe-id: CWE-20,CWE-22 epss-score: 0.97539 epss-percentile: 0.99992 cpe: cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* diff --git a/http/cves/2020/CVE-2020-5284.yaml b/http/cves/2020/CVE-2020-5284.yaml index b35580867a..65d9c7ed87 100644 --- a/http/cves/2020/CVE-2020-5284.yaml +++ b/http/cves/2020/CVE-2020-5284.yaml @@ -14,7 +14,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N cvss-score: 4.3 cve-id: CVE-2020-5284 - cwe-id: CWE-23,CWE-22 + cwe-id: CWE-22,CWE-23 epss-score: 0.00152 epss-percentile: 0.51357 cpe: cpe:2.3:a:zeit:next.js:*:*:*:*:*:*:*:* diff --git a/http/cves/2020/CVE-2020-5405.yaml b/http/cves/2020/CVE-2020-5405.yaml index 3a033b42c7..4e78ef600e 100644 --- a/http/cves/2020/CVE-2020-5405.yaml +++ b/http/cves/2020/CVE-2020-5405.yaml @@ -14,7 +14,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N cvss-score: 6.5 cve-id: CVE-2020-5405 - cwe-id: CWE-23,CWE-22 + cwe-id: CWE-22,CWE-23 epss-score: 0.00258 epss-percentile: 0.63411 cpe: cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:* diff --git a/http/cves/2020/CVE-2020-5410.yaml b/http/cves/2020/CVE-2020-5410.yaml index d18484b38a..265793d642 100644 --- a/http/cves/2020/CVE-2020-5410.yaml +++ b/http/cves/2020/CVE-2020-5410.yaml @@ -14,7 +14,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2020-5410 - cwe-id: CWE-23,CWE-22 + cwe-id: CWE-22,CWE-23 epss-score: 0.96794 epss-percentile: 0.99585 cpe: cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:* diff --git a/http/cves/2020/CVE-2020-5412.yaml b/http/cves/2020/CVE-2020-5412.yaml index c5933bc2a4..77353bbc7e 100644 --- a/http/cves/2020/CVE-2020-5412.yaml +++ b/http/cves/2020/CVE-2020-5412.yaml @@ -14,7 +14,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N cvss-score: 6.5 cve-id: CVE-2020-5412 - cwe-id: CWE-610,CWE-441 + cwe-id: CWE-441,CWE-610 epss-score: 0.50583 epss-percentile: 0.97202 cpe: cpe:2.3:a:vmware:spring_cloud_netflix:*:*:*:*:*:*:*:* diff --git a/http/cves/2021/CVE-2021-21345.yaml b/http/cves/2021/CVE-2021-21345.yaml index 07831ea15b..4880c765e2 100644 --- a/http/cves/2021/CVE-2021-21345.yaml +++ b/http/cves/2021/CVE-2021-21345.yaml @@ -17,7 +17,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H cvss-score: 9.9 cve-id: CVE-2021-21345 - cwe-id: CWE-78,CWE-502 + cwe-id: CWE-502,CWE-78 epss-score: 0.40326 epss-percentile: 0.969 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* diff --git a/http/cves/2021/CVE-2021-24215.yaml b/http/cves/2021/CVE-2021-24215.yaml index 5358c49e7d..dbd156b429 100644 --- a/http/cves/2021/CVE-2021-24215.yaml +++ b/http/cves/2021/CVE-2021-24215.yaml @@ -17,7 +17,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-24215 - cwe-id: CWE-284,CWE-425 + cwe-id: CWE-425,CWE-284 epss-score: 0.06792 epss-percentile: 0.93148 cpe: cpe:2.3:a:wpruby:controlled_admin_access:*:*:*:*:*:wordpress:*:* diff --git a/http/cves/2021/CVE-2021-25003.yaml b/http/cves/2021/CVE-2021-25003.yaml index bd11d5ac9f..39d9c1fd83 100644 --- a/http/cves/2021/CVE-2021-25003.yaml +++ b/http/cves/2021/CVE-2021-25003.yaml @@ -16,7 +16,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-25003 - cwe-id: CWE-434,CWE-94 + cwe-id: CWE-94,CWE-434 epss-score: 0.5392 epss-percentile: 0.97277 cpe: cpe:2.3:a:wptaskforce:wpcargo_track_\&_trace:*:*:*:*:*:wordpress:*:* diff --git a/http/cves/2021/CVE-2021-38540.yaml b/http/cves/2021/CVE-2021-38540.yaml index 6fdee6ccc0..d3fab1c7e6 100644 --- a/http/cves/2021/CVE-2021-38540.yaml +++ b/http/cves/2021/CVE-2021-38540.yaml @@ -15,7 +15,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-38540 - cwe-id: CWE-306,CWE-269 + cwe-id: CWE-269,CWE-306 epss-score: 0.01315 epss-percentile: 0.84452 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* diff --git a/http/cves/2022/CVE-2022-0415.yaml b/http/cves/2022/CVE-2022-0415.yaml index 76317cbbc1..64657ddeef 100644 --- a/http/cves/2022/CVE-2022-0415.yaml +++ b/http/cves/2022/CVE-2022-0415.yaml @@ -15,7 +15,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2022-0415 - cwe-id: CWE-20,CWE-434 + cwe-id: CWE-434,CWE-20 epss-score: 0.1488 epss-percentile: 0.95252 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* diff --git a/http/cves/2022/CVE-2022-1170.yaml b/http/cves/2022/CVE-2022-1170.yaml index 7b8ce66d47..d11facb4f0 100644 --- a/http/cves/2022/CVE-2022-1170.yaml +++ b/http/cves/2022/CVE-2022-1170.yaml @@ -49,4 +49,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022029c46065f24df7a15d59f81e45d6cddafa765c903a51bc7af72c306daf0069a6022035f44f893852803851e21e19ace95bcb18943ef3367290a6a23a6b267e96c8b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022029c46065f24df7a15d59f81e45d6cddafa765c903a51bc7af72c306daf0069a6022035f44f893852803851e21e19ace95bcb18943ef3367290a6a23a6b267e96c8b0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2022/CVE-2022-23944.yaml b/http/cves/2022/CVE-2022-23944.yaml index b38c20c582..a86c672e24 100644 --- a/http/cves/2022/CVE-2022-23944.yaml +++ b/http/cves/2022/CVE-2022-23944.yaml @@ -16,7 +16,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N cvss-score: 9.1 cve-id: CVE-2022-23944 - cwe-id: CWE-306,CWE-862 + cwe-id: CWE-862,CWE-306 epss-score: 0.42994 epss-percentile: 0.96979 cpe: cpe:2.3:a:apache:shenyu:2.4.0:*:*:*:*:*:*:* diff --git a/http/cves/2022/CVE-2022-3242.yaml b/http/cves/2022/CVE-2022-3242.yaml index 686dba17aa..393f56aef3 100644 --- a/http/cves/2022/CVE-2022-3242.yaml +++ b/http/cves/2022/CVE-2022-3242.yaml @@ -15,7 +15,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-3242 - cwe-id: CWE-79,CWE-94 + cwe-id: CWE-94,CWE-79 epss-score: 0.02392 epss-percentile: 0.88711 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* diff --git a/http/cves/2022/CVE-2022-45835.yaml b/http/cves/2022/CVE-2022-45835.yaml index 49f5413eb9..64f7d7cec3 100644 --- a/http/cves/2022/CVE-2022-45835.yaml +++ b/http/cves/2022/CVE-2022-45835.yaml @@ -3,7 +3,7 @@ id: CVE-2022-45835 info: name: WordPress PhonePe Payment Solutions <=1.0.15 - Server-Side Request Forgery author: theamanrawat - severity: medium + severity: high description: | WordPress PhonePe Payment Solutions plugin through 1.0.15 is susceptible to server-side request forgery. An attacker can cause a website to execute website requests to an arbitrary domain, thereby making it possible to obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site. remediation: Fixed in version 2.0.0. @@ -13,15 +13,19 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2022-45835 - https://patchstack.com/database/vulnerability/phonepe-payment-solutions/wordpress-phonepe-payment-solutions-plugin-1-0-15-server-side-request-forgery-ssrf?_s_id=cve classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N - cvss-score: 5.8 + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 cve-id: CVE-2022-45835 cwe-id: CWE-918 epss-score: 0.00049 epss-percentile: 0.15801 + cpe: cpe:2.3:a:phonepe:phonepe:*:*:*:*:*:wordpress:*:* metadata: verified: true max-request: 1 + vendor: phonepe + product: phonepe + framework: wordpress tags: cve,cve2022,ssrf,wordpress,wp-plugin,wp,phonepe-payment-solutions,unauth,oast,phonepe http: diff --git a/http/cves/2022/CVE-2022-46169.yaml b/http/cves/2022/CVE-2022-46169.yaml index fbe461fdb7..b61804ae9a 100644 --- a/http/cves/2022/CVE-2022-46169.yaml +++ b/http/cves/2022/CVE-2022-46169.yaml @@ -18,7 +18,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-46169 - cwe-id: CWE-74,CWE-78 + cwe-id: CWE-78,CWE-74 epss-score: 0.96583 epss-percentile: 0.99507 cpe: cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:* diff --git a/http/cves/2023/CVE-2023-1671.yaml b/http/cves/2023/CVE-2023-1671.yaml index 056c17c460..1c6fa1b42c 100644 --- a/http/cves/2023/CVE-2023-1671.yaml +++ b/http/cves/2023/CVE-2023-1671.yaml @@ -28,7 +28,7 @@ info: product: web_appliance shodan-query: title:"Sophos Web Appliance" fofa-query: title="Sophos Web Appliance" - tags: packetstorm,cve,cve2023,rce,sophos,oast + tags: packetstorm,cve,cve2023,rce,sophos,oast,kev http: - raw: diff --git a/http/cves/2023/CVE-2023-22480.yaml b/http/cves/2023/CVE-2023-22480.yaml index 1780721415..698a929cc8 100644 --- a/http/cves/2023/CVE-2023-22480.yaml +++ b/http/cves/2023/CVE-2023-22480.yaml @@ -18,7 +18,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-22480 - cwe-id: CWE-863,CWE-285 + cwe-id: CWE-285,CWE-863 epss-score: 0.01801 epss-percentile: 0.86749 cpe: cpe:2.3:a:fit2cloud:kubeoperator:*:*:*:*:*:*:*:* diff --git a/http/cves/2023/CVE-2023-34124.yaml b/http/cves/2023/CVE-2023-34124.yaml index 51d1f24e9e..16b676951d 100644 --- a/http/cves/2023/CVE-2023-34124.yaml +++ b/http/cves/2023/CVE-2023-34124.yaml @@ -18,7 +18,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-34124 - cwe-id: CWE-287,CWE-305 + cwe-id: CWE-305,CWE-287 epss-score: 0.01627 epss-percentile: 0.86074 cpe: cpe:2.3:a:sonicwall:analytics:*:*:*:*:*:*:*:* diff --git a/http/exposures/configs/vite-config.yaml b/http/exposures/configs/vite-config.yaml index a9e4bf67e4..bf74c3ae16 100644 --- a/http/exposures/configs/vite-config.yaml +++ b/http/exposures/configs/vite-config.yaml @@ -32,4 +32,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402201a4f1e5204546489a598a68e546b02b3ebf0ca34deafaa8aed705822f58c1a3202200ad204f238501659ce3e15cccb32ba76e1376f72d83057f48bbeef5a9589470e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201a4f1e5204546489a598a68e546b02b3ebf0ca34deafaa8aed705822f58c1a3202200ad204f238501659ce3e15cccb32ba76e1376f72d83057f48bbeef5a9589470e:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/silverback-detect.yaml b/http/technologies/silverback-detect.yaml index 3aed7a8a99..e56c5cf059 100644 --- a/http/technologies/silverback-detect.yaml +++ b/http/technologies/silverback-detect.yaml @@ -21,4 +21,5 @@ http: - type: dsl dsl: - "status_code==200 && (\"635899646\" == mmh3(base64_py(body)))" -# digest: 490a00463044022023e1cb7c5aa4e8353534a536e6c809befb58c53de58a9725f533eaac7930cdcb02204d844f657d17a39a0adc1fe5ce6a327136843673a4a95fd4f82c2a698ca6b097:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022023e1cb7c5aa4e8353534a536e6c809befb58c53de58a9725f533eaac7930cdcb02204d844f657d17a39a0adc1fe5ce6a327136843673a4a95fd4f82c2a698ca6b097:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/ad-inserter.yaml b/http/technologies/wordpress/plugins/ad-inserter.yaml index a6daa05859..d4e40dd5c1 100644 --- a/http/technologies/wordpress/plugins/ad-inserter.yaml +++ b/http/technologies/wordpress/plugins/ad-inserter.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ad-inserter/ metadata: + max-request: 1 plugin_namespace: ad-inserter wpscan: https://wpscan.com/plugin/ad-inserter tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ad-inserter/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022042cf8d0940f3409474071058f1f6c086032741f3b513acdb2d0ea0fc9e254fb5022100bb4d6abae9298be70e034559a7870119add85a77e4555416e453ff2f6ae46e1c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022042cf8d0940f3409474071058f1f6c086032741f3b513acdb2d0ea0fc9e254fb5022100bb4d6abae9298be70e034559a7870119add85a77e4555416e453ff2f6ae46e1c:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/add-to-any.yaml b/http/technologies/wordpress/plugins/add-to-any.yaml index f5e5aa9b4a..d532130cad 100644 --- a/http/technologies/wordpress/plugins/add-to-any.yaml +++ b/http/technologies/wordpress/plugins/add-to-any.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/add-to-any/ metadata: + max-request: 1 plugin_namespace: add-to-any wpscan: https://wpscan.com/plugin/add-to-any tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/add-to-any/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022035f0ac67e04b6a84fe7e8dc51abbe956ba4413241d30eab4e03a5f91ae468d920220426296b5b52e876f45a30b448d1b9d925fec97d0d6c5461e009a3927ebe6e042:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022035f0ac67e04b6a84fe7e8dc51abbe956ba4413241d30eab4e03a5f91ae468d920220426296b5b52e876f45a30b448d1b9d925fec97d0d6c5461e009a3927ebe6e042:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/admin-menu-editor.yaml b/http/technologies/wordpress/plugins/admin-menu-editor.yaml index 50d826b1f5..b528a3b3dc 100644 --- a/http/technologies/wordpress/plugins/admin-menu-editor.yaml +++ b/http/technologies/wordpress/plugins/admin-menu-editor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/admin-menu-editor/ metadata: + max-request: 1 plugin_namespace: admin-menu-editor wpscan: https://wpscan.com/plugin/admin-menu-editor tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/admin-menu-editor/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220029247248c13a254a966f2a78333b6a66a3b73eba201020823ab8ee1db4c367a022100ba2d8e187b1917ae2682ddcb715e681027520a7fa225fcec618840cb6350132d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220029247248c13a254a966f2a78333b6a66a3b73eba201020823ab8ee1db4c367a022100ba2d8e187b1917ae2682ddcb715e681027520a7fa225fcec618840cb6350132d:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml index cb13c67ac9..0dc1bbd873 100644 --- a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml +++ b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/advanced-custom-fields/ metadata: + max-request: 1 plugin_namespace: advanced-custom-fields wpscan: https://wpscan.com/plugin/advanced-custom-fields tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/advanced-custom-fields/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450221008c1437cda29ee4b06e33d1294c8e7f211ae569a675743a1e2c75f39ecf576db4022058b2f5ca60bf47cb8b092e200cc0161036e754ea180cbbacbcd865c48ebc1c79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008c1437cda29ee4b06e33d1294c8e7f211ae569a675743a1e2c75f39ecf576db4022058b2f5ca60bf47cb8b092e200cc0161036e754ea180cbbacbcd865c48ebc1c79:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/akismet.yaml b/http/technologies/wordpress/plugins/akismet.yaml index 2e513e2ba5..a998f08ace 100644 --- a/http/technologies/wordpress/plugins/akismet.yaml +++ b/http/technologies/wordpress/plugins/akismet.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/akismet/ metadata: + max-request: 1 plugin_namespace: akismet wpscan: https://wpscan.com/plugin/akismet tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/akismet/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502202c23e9f7ca5a3ab6f470b7f18f78422a197658698b252de39023d3cd1658aacb0221008b8feb7fdfcb0bad8010f7f1d80c1a843c124a252105b2dd6c179b2f933387be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202c23e9f7ca5a3ab6f470b7f18f78422a197658698b252de39023d3cd1658aacb0221008b8feb7fdfcb0bad8010f7f1d80c1a843c124a252105b2dd6c179b2f933387be:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml b/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml index add73ffcca..7455552bf1 100644 --- a/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml +++ b/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/all-404-redirect-to-homepage/ metadata: + max-request: 1 plugin_namespace: all-404-redirect-to-homepage wpscan: https://wpscan.com/plugin/all-404-redirect-to-homepage tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/all-404-redirect-to-homepage/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402200c67130a1332732b078901f6135286bcb524ae84bb5c04e63b05f98cd9186ab802203918a2ee525e3fd03a234ea2e00b8b3dab9bd5cce76f1400b83da469edd71c8b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200c67130a1332732b078901f6135286bcb524ae84bb5c04e63b05f98cd9186ab802203918a2ee525e3fd03a234ea2e00b8b3dab9bd5cce76f1400b83da469edd71c8b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml index 285107ac16..41500039bb 100644 --- a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/all-in-one-seo-pack/ metadata: + max-request: 1 plugin_namespace: all-in-one-seo-pack wpscan: https://wpscan.com/plugin/all-in-one-seo-pack tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/all-in-one-seo-pack/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100b7e71c4e6a4e318d4e6e4cd9ef56307aed5b752a8b2ec1b18e6c478e2e07ff350220544cb9ed1724cffdd7a31fecc04e11092e5fb5b62654cbe3c1596202b0cc61c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b7e71c4e6a4e318d4e6e4cd9ef56307aed5b752a8b2ec1b18e6c478e2e07ff350220544cb9ed1724cffdd7a31fecc04e11092e5fb5b62654cbe3c1596202b0cc61c7:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml index 46b1960bd5..4ec708627b 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/all-in-one-wp-migration/ metadata: + max-request: 1 plugin_namespace: all-in-one-wp-migration wpscan: https://wpscan.com/plugin/all-in-one-wp-migration tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/all-in-one-wp-migration/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402200a4af8b20d4eda1577c3ddc66e5a48a9e1797e5ac54ad4a3de15e6b215ee3739022060d0b0e1090ef3c1708255746daa824fe3d745552eb0905c489acdcad4757f0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200a4af8b20d4eda1577c3ddc66e5a48a9e1797e5ac54ad4a3de15e6b215ee3739022060d0b0e1090ef3c1708255746daa824fe3d745552eb0905c489acdcad4757f0b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml index aeb4f40f48..ef6d3a76fe 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/all-in-one-wp-security-and-firewall/ metadata: + max-request: 1 plugin_namespace: all-in-one-wp-security-and-firewall wpscan: https://wpscan.com/plugin/all-in-one-wp-security-and-firewall tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/all-in-one-wp-security-and-firewall/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502202674d122d5616e484f1d0ba1d3949d52dd3e2489d6ed19387c0aac57d32d7a90022100fa3c9f032cb2aa6708a53de74e30e5066a6284492005a13b63416d020d0a5ce8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202674d122d5616e484f1d0ba1d3949d52dd3e2489d6ed19387c0aac57d32d7a90022100fa3c9f032cb2aa6708a53de74e30e5066a6284492005a13b63416d020d0a5ce8:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/amp.yaml b/http/technologies/wordpress/plugins/amp.yaml index 4024c577a5..0491e44be4 100644 --- a/http/technologies/wordpress/plugins/amp.yaml +++ b/http/technologies/wordpress/plugins/amp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/amp/ metadata: + max-request: 1 plugin_namespace: amp wpscan: https://wpscan.com/plugin/amp tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/amp/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100db4385465a052850e5a56d736d84c326a4e581637fc0dbf0507dd7cda4e5a992022014020bf2afa80641cb3ba63929c11710535a40db4bd5cca3bea4039dbc990bbe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100db4385465a052850e5a56d736d84c326a4e581637fc0dbf0507dd7cda4e5a992022014020bf2afa80641cb3ba63929c11710535a40db4bd5cca3bea4039dbc990bbe:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/antispam-bee.yaml b/http/technologies/wordpress/plugins/antispam-bee.yaml index 9b9b8e326f..5a98562481 100644 --- a/http/technologies/wordpress/plugins/antispam-bee.yaml +++ b/http/technologies/wordpress/plugins/antispam-bee.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/antispam-bee/ metadata: + max-request: 1 plugin_namespace: antispam-bee wpscan: https://wpscan.com/plugin/antispam-bee tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/antispam-bee/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450221009a111bd123ee2cfd677e85e877107b00f62ea6ece8161979553f24e40ecdfb8002202c56aaa01a7f614ac26ed7ac40404bccd3d0b542d979c43fb4ecd6182687e246:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009a111bd123ee2cfd677e85e877107b00f62ea6ece8161979553f24e40ecdfb8002202c56aaa01a7f614ac26ed7ac40404bccd3d0b542d979c43fb4ecd6182687e246:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/astra-sites.yaml b/http/technologies/wordpress/plugins/astra-sites.yaml index 3f7200bef1..0070059c00 100644 --- a/http/technologies/wordpress/plugins/astra-sites.yaml +++ b/http/technologies/wordpress/plugins/astra-sites.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/astra-sites/ metadata: + max-request: 1 plugin_namespace: astra-sites wpscan: https://wpscan.com/plugin/astra-sites tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/astra-sites/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100d1cf4fd55838a0c26af0d4037cecdaac6c7c9107ce9f5db311c44ed07b6337fe022100b8cca3e1b770f2f0597ea25df6cf01de8db1de640cfd9f3652e508f9cc9fe128:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d1cf4fd55838a0c26af0d4037cecdaac6c7c9107ce9f5db311c44ed07b6337fe022100b8cca3e1b770f2f0597ea25df6cf01de8db1de640cfd9f3652e508f9cc9fe128:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/astra-widgets.yaml b/http/technologies/wordpress/plugins/astra-widgets.yaml index 7c8196865b..162b9e9dda 100644 --- a/http/technologies/wordpress/plugins/astra-widgets.yaml +++ b/http/technologies/wordpress/plugins/astra-widgets.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/astra-widgets/ metadata: + max-request: 1 plugin_namespace: astra-widgets wpscan: https://wpscan.com/plugin/astra-widgets tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/astra-widgets/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100892d6f7b5f35db5ccc7cd7500e187e4180d1d3d0f2dc1d7572f38131200f196a022100a78cfab9a396557b97b170a62fda591709db7186943a6cde0ae3ff4c75abfd2e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100892d6f7b5f35db5ccc7cd7500e187e4180d1d3d0f2dc1d7572f38131200f196a022100a78cfab9a396557b97b170a62fda591709db7186943a6cde0ae3ff4c75abfd2e:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/autoptimize.yaml b/http/technologies/wordpress/plugins/autoptimize.yaml index 39d0ee22b0..678b251d8b 100644 --- a/http/technologies/wordpress/plugins/autoptimize.yaml +++ b/http/technologies/wordpress/plugins/autoptimize.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/autoptimize/ metadata: + max-request: 1 plugin_namespace: autoptimize wpscan: https://wpscan.com/plugin/autoptimize tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/autoptimize/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022054e3541fbc6da49988a489724c17f1965c5e06b1e2847670001d8b4c75b5b1a7022100d6f0e28f56c2fa00c0876ef32046c54851a0245bdc7760155e88482465268c39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022054e3541fbc6da49988a489724c17f1965c5e06b1e2847670001d8b4c75b5b1a7022100d6f0e28f56c2fa00c0876ef32046c54851a0245bdc7760155e88482465268c39:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/backwpup.yaml b/http/technologies/wordpress/plugins/backwpup.yaml index 4c871a39c3..7fc1252d38 100644 --- a/http/technologies/wordpress/plugins/backwpup.yaml +++ b/http/technologies/wordpress/plugins/backwpup.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/backwpup/ metadata: + max-request: 1 plugin_namespace: backwpup wpscan: https://wpscan.com/plugin/backwpup tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/backwpup/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402206edb8324753e04e077f12aaaa485ca993383cd2bd226066f766da4bad3857e18022003c5db2f98d1085499d1f67d5ca9992bd51c8f0f48db7c3b0b9cd4947373e2b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206edb8324753e04e077f12aaaa485ca993383cd2bd226066f766da4bad3857e18022003c5db2f98d1085499d1f67d5ca9992bd51c8f0f48db7c3b0b9cd4947373e2b8:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/better-search-replace.yaml b/http/technologies/wordpress/plugins/better-search-replace.yaml index 0f9cf697c1..41f356c646 100644 --- a/http/technologies/wordpress/plugins/better-search-replace.yaml +++ b/http/technologies/wordpress/plugins/better-search-replace.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/better-search-replace/ metadata: + max-request: 1 plugin_namespace: better-search-replace wpscan: https://wpscan.com/plugin/better-search-replace tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/better-search-replace/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a004830460221008c8aa1ed2f88b6d97f6472f242ce77c208078df4aa77a8ab698f2b94e8142bf00221009db576255914abe712d86d4f8be594686582b285c83a753338c2a94eeb0c7ad1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008c8aa1ed2f88b6d97f6472f242ce77c208078df4aa77a8ab698f2b94e8142bf00221009db576255914abe712d86d4f8be594686582b285c83a753338c2a94eeb0c7ad1:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/better-wp-security.yaml b/http/technologies/wordpress/plugins/better-wp-security.yaml index 2425485ca6..0b6b0e70da 100644 --- a/http/technologies/wordpress/plugins/better-wp-security.yaml +++ b/http/technologies/wordpress/plugins/better-wp-security.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/better-wp-security/ metadata: + max-request: 1 plugin_namespace: better-wp-security wpscan: https://wpscan.com/plugin/better-wp-security tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/better-wp-security/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402202a79f855640e153ac76eab88c8598443bd400f6d8662e4b925fc3e58bc9ecc6d022052b6de40bddf27e0edbb4b7aaedd0eb1a54386700e1a939a82c0ab0afa6067ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202a79f855640e153ac76eab88c8598443bd400f6d8662e4b925fc3e58bc9ecc6d022052b6de40bddf27e0edbb4b7aaedd0eb1a54386700e1a939a82c0ab0afa6067ec:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml index 1f1edd1188..19b6dbf6d6 100644 --- a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml +++ b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/black-studio-tinymce-widget/ metadata: + max-request: 1 plugin_namespace: black-studio-tinymce-widget wpscan: https://wpscan.com/plugin/black-studio-tinymce-widget tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/black-studio-tinymce-widget/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502205735f06854d15465d68e8b9204a9417ecdcf50ba4ec1cf1ea9b31fdad959ac15022100ff262d33837d82bf3785d250e93cb6241bba75fb542adb4a57f729cefd695446:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205735f06854d15465d68e8b9204a9417ecdcf50ba4ec1cf1ea9b31fdad959ac15022100ff262d33837d82bf3785d250e93cb6241bba75fb542adb4a57f729cefd695446:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml index 85fc94be26..c951404d66 100644 --- a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml +++ b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/breadcrumb-navxt/ metadata: + max-request: 1 plugin_namespace: breadcrumb-navxt wpscan: https://wpscan.com/plugin/breadcrumb-navxt tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/breadcrumb-navxt/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502202f5b5490d05e60688667b5117e9d1a40d245eecf544331fc2c6f22a0600570110221008ac5b4cfc68978caa22fbf7d7131da5b890602a9dc240ded50acee889aeba260:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202f5b5490d05e60688667b5117e9d1a40d245eecf544331fc2c6f22a0600570110221008ac5b4cfc68978caa22fbf7d7131da5b890602a9dc240ded50acee889aeba260:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/breeze.yaml b/http/technologies/wordpress/plugins/breeze.yaml index b77671b4cc..d2c4c8b782 100644 --- a/http/technologies/wordpress/plugins/breeze.yaml +++ b/http/technologies/wordpress/plugins/breeze.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/breeze/ metadata: + max-request: 1 plugin_namespace: breeze wpscan: https://wpscan.com/plugin/breeze tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/breeze/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220017725eb0c38405c99c7921f6671473937a4af56c6e01c08dfe838cee21b9ca602202660b8e90b165c753f8aa59a4cbaa9c7f64a3eccadc77b8c707637b1ae74a0bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220017725eb0c38405c99c7921f6671473937a4af56c6e01c08dfe838cee21b9ca602202660b8e90b165c753f8aa59a4cbaa9c7f64a3eccadc77b8c707637b1ae74a0bb:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/broken-link-checker.yaml b/http/technologies/wordpress/plugins/broken-link-checker.yaml index 29ac419c7d..609d337b85 100644 --- a/http/technologies/wordpress/plugins/broken-link-checker.yaml +++ b/http/technologies/wordpress/plugins/broken-link-checker.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/broken-link-checker/ metadata: + max-request: 1 plugin_namespace: broken-link-checker wpscan: https://wpscan.com/plugin/broken-link-checker tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/broken-link-checker/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100f29bba9f5b29c73733283e8dcf2bbea36e9d15eb502d82bc7125ef69ef5ff81602210089d7ae9100e11ae34278f91233feedbe9b83aab0348ac5169735a7f8cf88c5d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f29bba9f5b29c73733283e8dcf2bbea36e9d15eb502d82bc7125ef69ef5ff81602210089d7ae9100e11ae34278f91233feedbe9b83aab0348ac5169735a7f8cf88c5d1:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/child-theme-configurator.yaml b/http/technologies/wordpress/plugins/child-theme-configurator.yaml index 3b09fb3f74..64bda7333e 100644 --- a/http/technologies/wordpress/plugins/child-theme-configurator.yaml +++ b/http/technologies/wordpress/plugins/child-theme-configurator.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/child-theme-configurator/ metadata: + max-request: 1 plugin_namespace: child-theme-configurator wpscan: https://wpscan.com/plugin/child-theme-configurator tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/child-theme-configurator/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502205a393f62a8f862f253b1eab9e4aff4130953bde26994b2c30e6782a946c32881022100f915c7d1902bfa82a75159c08af78905ece93f3bf3e63f8cb2e8942e4f5714c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205a393f62a8f862f253b1eab9e4aff4130953bde26994b2c30e6782a946c32881022100f915c7d1902bfa82a75159c08af78905ece93f3bf3e63f8cb2e8942e4f5714c6:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/classic-editor.yaml b/http/technologies/wordpress/plugins/classic-editor.yaml index 5f3bf70e9c..d64d16f013 100644 --- a/http/technologies/wordpress/plugins/classic-editor.yaml +++ b/http/technologies/wordpress/plugins/classic-editor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/classic-editor/ metadata: + max-request: 1 plugin_namespace: classic-editor wpscan: https://wpscan.com/plugin/classic-editor tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/classic-editor/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100efdabb02314aab910a80c1f7ad912511bd4a111aa04ccb1d62abc2576e8109640221008fb7f97333d74cd20e761a43c47e018dc34a09bc7905e34724b6ba22829c044b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100efdabb02314aab910a80c1f7ad912511bd4a111aa04ccb1d62abc2576e8109640221008fb7f97333d74cd20e761a43c47e018dc34a09bc7905e34724b6ba22829c044b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/classic-widgets.yaml b/http/technologies/wordpress/plugins/classic-widgets.yaml index 52c9814821..a4ac37d398 100644 --- a/http/technologies/wordpress/plugins/classic-widgets.yaml +++ b/http/technologies/wordpress/plugins/classic-widgets.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/classic-widgets/ metadata: + max-request: 1 plugin_namespace: classic-widgets wpscan: https://wpscan.com/plugin/classic-widgets tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/classic-widgets/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100ae68ea559cf98fc9dff162ec8d8eaaa26cab8c13ccb6df6fc4596cee442058d102204946634c12e48e3c37937354d5ee45996af0b7aa59477fe7d8a8f12bff5aaffe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ae68ea559cf98fc9dff162ec8d8eaaa26cab8c13ccb6df6fc4596cee442058d102204946634c12e48e3c37937354d5ee45996af0b7aa59477fe7d8a8f12bff5aaffe:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml index 8dcb110994..95dba277d1 100644 --- a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml +++ b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/click-to-chat-for-whatsapp/ metadata: + max-request: 1 plugin_namespace: click-to-chat-for-whatsapp wpscan: https://wpscan.com/plugin/click-to-chat-for-whatsapp tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/click-to-chat-for-whatsapp/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100e462bdaba364311b6554143326a85eac12f4e041c751a7e7ca458c5a930b9e9002205db19bbbb8dfa51647a0acc1d412d4b2dbd9358b1e5161f3a5eb2be2ef13527d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e462bdaba364311b6554143326a85eac12f4e041c751a7e7ca458c5a930b9e9002205db19bbbb8dfa51647a0acc1d412d4b2dbd9358b1e5161f3a5eb2be2ef13527d:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/cmb2.yaml b/http/technologies/wordpress/plugins/cmb2.yaml index 6633942cf5..aacf3c87c8 100644 --- a/http/technologies/wordpress/plugins/cmb2.yaml +++ b/http/technologies/wordpress/plugins/cmb2.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/cmb2/ metadata: + max-request: 1 plugin_namespace: cmb2 wpscan: https://wpscan.com/plugin/cmb2 tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/cmb2/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100d9dd51105a4fddd29b6389d8278078d58898aa8829acb3ec3877f1e62db26ad9022100c9f95844079ab997d4135785afa3355b387d9b67a1aec86e3b09c6376929780a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d9dd51105a4fddd29b6389d8278078d58898aa8829acb3ec3877f1e62db26ad9022100c9f95844079ab997d4135785afa3355b387d9b67a1aec86e3b09c6376929780a:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/coblocks.yaml b/http/technologies/wordpress/plugins/coblocks.yaml index ab8448437e..e6042f5e5b 100644 --- a/http/technologies/wordpress/plugins/coblocks.yaml +++ b/http/technologies/wordpress/plugins/coblocks.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/coblocks/ metadata: + max-request: 1 plugin_namespace: coblocks wpscan: https://wpscan.com/plugin/coblocks tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/coblocks/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100e11c7499274ecd3100e1c246f33cb72d24b208cc53984c520af83a4ae67489b802202cd28c088510bbf68eaa90b1807cbc16717ad35f1dc1ce2e25af7a73877fb37f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e11c7499274ecd3100e1c246f33cb72d24b208cc53984c520af83a4ae67489b802202cd28c088510bbf68eaa90b1807cbc16717ad35f1dc1ce2e25af7a73877fb37f:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/code-snippets.yaml b/http/technologies/wordpress/plugins/code-snippets.yaml index e666f65332..49f6d06c1e 100644 --- a/http/technologies/wordpress/plugins/code-snippets.yaml +++ b/http/technologies/wordpress/plugins/code-snippets.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/code-snippets/ metadata: + max-request: 1 plugin_namespace: code-snippets wpscan: https://wpscan.com/plugin/code-snippets tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/code-snippets/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402203dcd4daf6252dfaecff669d23863b1cbff6b92e47374f7835f7e40a7dbf1e7cd022032c1938aa0931a852222b28465d2fda9819554ae396f17d32c334176b844139e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203dcd4daf6252dfaecff669d23863b1cbff6b92e47374f7835f7e40a7dbf1e7cd022032c1938aa0931a852222b28465d2fda9819554ae396f17d32c334176b844139e:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/coming-soon.yaml b/http/technologies/wordpress/plugins/coming-soon.yaml index cd498fe4a9..ce5c62496b 100644 --- a/http/technologies/wordpress/plugins/coming-soon.yaml +++ b/http/technologies/wordpress/plugins/coming-soon.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/coming-soon/ metadata: + max-request: 1 plugin_namespace: coming-soon wpscan: https://wpscan.com/plugin/coming-soon tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/coming-soon/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100a004a1152eef34e3d2b227025b76751eabb39920f5f0b84fdff0745e7d4403a7022022c4123616d7578011bacf2fa3f82e777c95f25a1f3c229bc96a4c002e88d3ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a004a1152eef34e3d2b227025b76751eabb39920f5f0b84fdff0745e7d4403a7022022c4123616d7578011bacf2fa3f82e777c95f25a1f3c229bc96a4c002e88d3ff:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/complianz-gdpr.yaml b/http/technologies/wordpress/plugins/complianz-gdpr.yaml index ec683b9053..ce2973aaec 100644 --- a/http/technologies/wordpress/plugins/complianz-gdpr.yaml +++ b/http/technologies/wordpress/plugins/complianz-gdpr.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/complianz-gdpr/ metadata: + max-request: 1 plugin_namespace: complianz-gdpr wpscan: https://wpscan.com/plugin/complianz-gdpr tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/complianz-gdpr/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100fcf1c8218e291fae97ffb5fc097a338d22edd45a99eae5a8baf0a7c037573f9602207e2439db237c45277cfbf2fa1de971e605605a4c7139c1aa5706d2c12ef8ae7d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100fcf1c8218e291fae97ffb5fc097a338d22edd45a99eae5a8baf0a7c037573f9602207e2439db237c45277cfbf2fa1de971e605605a4c7139c1aa5706d2c12ef8ae7d:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml index dbe2cfc8ec..7bf4f060cd 100644 --- a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/contact-form-7-honeypot/ metadata: + max-request: 1 plugin_namespace: contact-form-7-honeypot wpscan: https://wpscan.com/plugin/contact-form-7-honeypot tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/contact-form-7-honeypot/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022023cf40efa35eda3d1230700e51fad3dd1d709c04f324eef126fd7ba544d2acdb02201a3a7a7dedd261a0f3465755e7a35d65a10f12643ec6ece436375f1167b37e04:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022023cf40efa35eda3d1230700e51fad3dd1d709c04f324eef126fd7ba544d2acdb02201a3a7a7dedd261a0f3465755e7a35d65a10f12643ec6ece436375f1167b37e04:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/contact-form-7.yaml b/http/technologies/wordpress/plugins/contact-form-7.yaml index 0e256dc812..51c79de191 100644 --- a/http/technologies/wordpress/plugins/contact-form-7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/contact-form-7/ metadata: + max-request: 1 plugin_namespace: contact-form-7 wpscan: https://wpscan.com/plugin/contact-form-7 tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/contact-form-7/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100a5eb233a48071190566a08a697d1ecc985e9be83faca434a33f9d480ea237484022100d597c432adc23ec6c5ceca1779073f076ef6ecc93beccf7d95e91f6d79a718d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a5eb233a48071190566a08a697d1ecc985e9be83faca434a33f9d480ea237484022100d597c432adc23ec6c5ceca1779073f076ef6ecc93beccf7d95e91f6d79a718d8:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml index 02c8654c59..a959271a2d 100644 --- a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/contact-form-cfdb7/ metadata: + max-request: 1 plugin_namespace: contact-form-cfdb7 wpscan: https://wpscan.com/plugin/contact-form-cfdb7 tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/contact-form-cfdb7/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220455b0962c2b5eb61eb696360265e13dbfae697ca0c72c41124b77446feac0fb2022100b4044e578aa69863f83d265f6658519a252f64e53f3c7dd4244bb6fd340d630e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220455b0962c2b5eb61eb696360265e13dbfae697ca0c72c41124b77446feac0fb2022100b4044e578aa69863f83d265f6658519a252f64e53f3c7dd4244bb6fd340d630e:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/cookie-law-info.yaml b/http/technologies/wordpress/plugins/cookie-law-info.yaml index 8646da1bf1..e2bb162b87 100644 --- a/http/technologies/wordpress/plugins/cookie-law-info.yaml +++ b/http/technologies/wordpress/plugins/cookie-law-info.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/cookie-law-info/ metadata: + max-request: 1 plugin_namespace: cookie-law-info wpscan: https://wpscan.com/plugin/cookie-law-info tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/cookie-law-info/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022014a42d35efa4546b16689b7aa36b4e5309155f8b2c35f5e685ac568f1b88f8c602210099274b22a7d0232ce2dc0b147ecb43a66be819345c1d50fb19aba43762799e72:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022014a42d35efa4546b16689b7aa36b4e5309155f8b2c35f5e685ac568f1b88f8c602210099274b22a7d0232ce2dc0b147ecb43a66be819345c1d50fb19aba43762799e72:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/cookie-notice.yaml b/http/technologies/wordpress/plugins/cookie-notice.yaml index 6e2dfeca87..f06c435930 100644 --- a/http/technologies/wordpress/plugins/cookie-notice.yaml +++ b/http/technologies/wordpress/plugins/cookie-notice.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/cookie-notice/ metadata: + max-request: 1 plugin_namespace: cookie-notice wpscan: https://wpscan.com/plugin/cookie-notice tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/cookie-notice/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100c4f32e9d73feef7469e31ad065d7ba17a2fe0eaf3c1d06cb7e3b803b3a997454022100ca0f514f93a81e441217ff24ee39f4160f22c64144879472e18900d72024db81:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c4f32e9d73feef7469e31ad065d7ba17a2fe0eaf3c1d06cb7e3b803b3a997454022100ca0f514f93a81e441217ff24ee39f4160f22c64144879472e18900d72024db81:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml index 4a21d4a1e9..b6fab015ab 100644 --- a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml +++ b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/creame-whatsapp-me/ metadata: + max-request: 1 plugin_namespace: creame-whatsapp-me wpscan: https://wpscan.com/plugin/creame-whatsapp-me tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/creame-whatsapp-me/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402202c2cccd9ef501f91695e66226cce10640b58b68a1a78812367996df23c5bb75e022065c78689ff4f8be0f3814b1dfc91c05615105204dbc1fac6f56aff5289a51ef8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202c2cccd9ef501f91695e66226cce10640b58b68a1a78812367996df23c5bb75e022065c78689ff4f8be0f3814b1dfc91c05615105204dbc1fac6f56aff5289a51ef8:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml index 5763be1541..361f3f2c90 100644 --- a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml +++ b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/creative-mail-by-constant-contact/ metadata: + max-request: 1 plugin_namespace: creative-mail-by-constant-contact wpscan: https://wpscan.com/plugin/creative-mail-by-constant-contact tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/creative-mail-by-constant-contact/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a0048304602210087df39b9023a7397b875c4348a2d8ddaf1806b4468863580d22fcf64427dc10f022100ff8a9eb2dbb163029d1eb773c5154a68bef7272274b932423efb7fb7669995ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210087df39b9023a7397b875c4348a2d8ddaf1806b4468863580d22fcf64427dc10f022100ff8a9eb2dbb163029d1eb773c5154a68bef7272274b932423efb7fb7669995ae:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/custom-css-js.yaml b/http/technologies/wordpress/plugins/custom-css-js.yaml index 0f38ce59ef..3c763e3ff5 100644 --- a/http/technologies/wordpress/plugins/custom-css-js.yaml +++ b/http/technologies/wordpress/plugins/custom-css-js.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/custom-css-js/ metadata: + max-request: 1 plugin_namespace: custom-css-js wpscan: https://wpscan.com/plugin/custom-css-js tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/custom-css-js/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100c9c297d62605410a7a178d7d9c2da2ce879312dc1c0485e9562de14c6a96a24b022100cfc167051aff69b653b02f443007d95f28791f84fab6800ea699cb63067f1d58:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c9c297d62605410a7a178d7d9c2da2ce879312dc1c0485e9562de14c6a96a24b022100cfc167051aff69b653b02f443007d95f28791f84fab6800ea699cb63067f1d58:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/custom-fonts.yaml b/http/technologies/wordpress/plugins/custom-fonts.yaml index fae560c3b7..d6672e68a4 100644 --- a/http/technologies/wordpress/plugins/custom-fonts.yaml +++ b/http/technologies/wordpress/plugins/custom-fonts.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/custom-fonts/ metadata: + max-request: 1 plugin_namespace: custom-fonts wpscan: https://wpscan.com/plugin/custom-fonts tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/custom-fonts/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100b140ff1dc3c5305e20d19364bd8cca91db3dc1b18d6015fece06640a4ea30388022100c4ef8cea423bf05e6a001d83b3af2cc462177f8fb46e3d3d770eeeab1bc2c919:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b140ff1dc3c5305e20d19364bd8cca91db3dc1b18d6015fece06640a4ea30388022100c4ef8cea423bf05e6a001d83b3af2cc462177f8fb46e3d3d770eeeab1bc2c919:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml index 00cf020cf9..44e1b3658e 100644 --- a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml +++ b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/custom-post-type-ui/ metadata: + max-request: 1 plugin_namespace: custom-post-type-ui wpscan: https://wpscan.com/plugin/custom-post-type-ui tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/custom-post-type-ui/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100ac1701864ee33bf167bba7ea0b173ca328955ccce0c044d6be9c9d3a4fa1090b022062f57dab918e72e8ef5f38aa3f4e10820b50aa249f36c61722064f97b66c4e08:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ac1701864ee33bf167bba7ea0b173ca328955ccce0c044d6be9c9d3a4fa1090b022062f57dab918e72e8ef5f38aa3f4e10820b50aa249f36c61722064f97b66c4e08:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/disable-comments.yaml b/http/technologies/wordpress/plugins/disable-comments.yaml index ff2253b100..20f228303d 100644 --- a/http/technologies/wordpress/plugins/disable-comments.yaml +++ b/http/technologies/wordpress/plugins/disable-comments.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/disable-comments/ metadata: + max-request: 1 plugin_namespace: disable-comments wpscan: https://wpscan.com/plugin/disable-comments tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/disable-comments/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100d0a85899ce04178bb6c19db0f5ac11511bc9ff075ef0fce7a89c8166fce02210022100e061841e8475480aba5c021a185f5bfae60a5cedd1d6bcb08ead8397965b91fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d0a85899ce04178bb6c19db0f5ac11511bc9ff075ef0fce7a89c8166fce02210022100e061841e8475480aba5c021a185f5bfae60a5cedd1d6bcb08ead8397965b91fa:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/disable-gutenberg.yaml b/http/technologies/wordpress/plugins/disable-gutenberg.yaml index 0eee213e99..74ffa29816 100644 --- a/http/technologies/wordpress/plugins/disable-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/disable-gutenberg.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/disable-gutenberg/ metadata: + max-request: 1 plugin_namespace: disable-gutenberg wpscan: https://wpscan.com/plugin/disable-gutenberg tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/disable-gutenberg/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100e12560073c29c531f0f8ce02a14e61c5a945426ef5e679d8cd2becf87c475c8e02200b1ef673cb6620b448640e3a393478da1ec971cf66b16cf84c68ef1e9460fb17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e12560073c29c531f0f8ce02a14e61c5a945426ef5e679d8cd2becf87c475c8e02200b1ef673cb6620b448640e3a393478da1ec971cf66b16cf84c68ef1e9460fb17:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/duplicate-page.yaml b/http/technologies/wordpress/plugins/duplicate-page.yaml index c2a0217cfa..31399d743b 100644 --- a/http/technologies/wordpress/plugins/duplicate-page.yaml +++ b/http/technologies/wordpress/plugins/duplicate-page.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/duplicate-page/ metadata: + max-request: 1 plugin_namespace: duplicate-page wpscan: https://wpscan.com/plugin/duplicate-page tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/duplicate-page/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a004830460221009e00385cea282435e49a4c4faefca5b4b92cbc7992830b0294e45310c84828a602210096f009fa4a1b5feaf5f0371a57c44b5e9730a5fda47bafc21b981da3e5ef8bfe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009e00385cea282435e49a4c4faefca5b4b92cbc7992830b0294e45310c84828a602210096f009fa4a1b5feaf5f0371a57c44b5e9730a5fda47bafc21b981da3e5ef8bfe:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/duplicate-post.yaml b/http/technologies/wordpress/plugins/duplicate-post.yaml index 5691f90c85..6a8768f5b4 100644 --- a/http/technologies/wordpress/plugins/duplicate-post.yaml +++ b/http/technologies/wordpress/plugins/duplicate-post.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/duplicate-post/ metadata: + max-request: 1 plugin_namespace: duplicate-post wpscan: https://wpscan.com/plugin/duplicate-post tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/duplicate-post/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502205a810447ab39f5d036b2afb4e84f078af2f822c1e2d5264a848fa19fac4fa25e02210098d28dd9599227d9c93e3db4f15c8de072a5031002814a03c785d9282fcdc872:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205a810447ab39f5d036b2afb4e84f078af2f822c1e2d5264a848fa19fac4fa25e02210098d28dd9599227d9c93e3db4f15c8de072a5031002814a03c785d9282fcdc872:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/duplicator.yaml b/http/technologies/wordpress/plugins/duplicator.yaml index e5ec02d2e5..55960f4f02 100644 --- a/http/technologies/wordpress/plugins/duplicator.yaml +++ b/http/technologies/wordpress/plugins/duplicator.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/duplicator/ metadata: + max-request: 1 plugin_namespace: duplicator wpscan: https://wpscan.com/plugin/duplicator tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/duplicator/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022032e7d5b2ecca43b78b9dfa7265fb4c2922485404c95bf8f1ff3f10894db0751f022100db47587c7f75790382708e30bff3654efa9de6f6385f248c72cfe75997ebd12e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022032e7d5b2ecca43b78b9dfa7265fb4c2922485404c95bf8f1ff3f10894db0751f022100db47587c7f75790382708e30bff3654efa9de6f6385f248c72cfe75997ebd12e:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml index c7cc67adf1..df7e21a187 100644 --- a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml +++ b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/duracelltomi-google-tag-manager/ metadata: + max-request: 1 plugin_namespace: duracelltomi-google-tag-manager wpscan: https://wpscan.com/plugin/duracelltomi-google-tag-manager tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/duracelltomi-google-tag-manager/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402203ea99244e5175b0d91e032293ce49d867b5987a1365943eb4149364dde264dc202204530b84fcfd080b6907eee69ee536ec38a49eff0c3ce184a1966b86d24336d8a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203ea99244e5175b0d91e032293ce49d867b5987a1365943eb4149364dde264dc202204530b84fcfd080b6907eee69ee536ec38a49eff0c3ce184a1966b86d24336d8a:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/easy-fancybox.yaml b/http/technologies/wordpress/plugins/easy-fancybox.yaml index 57798bf321..24a3e288fe 100644 --- a/http/technologies/wordpress/plugins/easy-fancybox.yaml +++ b/http/technologies/wordpress/plugins/easy-fancybox.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/easy-fancybox/ metadata: + max-request: 1 plugin_namespace: easy-fancybox wpscan: https://wpscan.com/plugin/easy-fancybox tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/easy-fancybox/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100c8fca0bfea61ea05184fed570a8bb6080f762f5dcf5148e7fe6c1d849358bb3002207bc1cc9339a93523a878d69f992b5affd79e1d811032625dac2459a5b77f0281:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c8fca0bfea61ea05184fed570a8bb6080f762f5dcf5148e7fe6c1d849358bb3002207bc1cc9339a93523a878d69f992b5affd79e1d811032625dac2459a5b77f0281:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml index 4653edc3e7..1a3411a9c0 100644 --- a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml +++ b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/easy-table-of-contents/ metadata: + max-request: 1 plugin_namespace: easy-table-of-contents wpscan: https://wpscan.com/plugin/easy-table-of-contents tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/easy-table-of-contents/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100ee4189f8907ea201612e0163e514f01836cdc1637162f01b13282fffe8713dc4022074df68177c8982db81b978c87c7339133701e5c8a27569f06a03f09d16343662:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ee4189f8907ea201612e0163e514f01836cdc1637162f01b13282fffe8713dc4022074df68177c8982db81b978c87c7339133701e5c8a27569f06a03f09d16343662:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml index a424a9ecc9..693ec296a2 100644 --- a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml +++ b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/easy-wp-smtp/ metadata: + max-request: 1 plugin_namespace: easy-wp-smtp wpscan: https://wpscan.com/plugin/easy-wp-smtp tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/easy-wp-smtp/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220276bd86ac0848669913752b7d6ea952a798b6c2df0580e2e777e41a002d51c3902210090771da75ddcb066a80505e6807f5ff0f3ca65fd5d09d98c6896e68fc3498b9c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220276bd86ac0848669913752b7d6ea952a798b6c2df0580e2e777e41a002d51c3902210090771da75ddcb066a80505e6807f5ff0f3ca65fd5d09d98c6896e68fc3498b9c:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/elementor.yaml b/http/technologies/wordpress/plugins/elementor.yaml index f1e527511a..57f0cd5593 100644 --- a/http/technologies/wordpress/plugins/elementor.yaml +++ b/http/technologies/wordpress/plugins/elementor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/elementor/ metadata: + max-request: 1 plugin_namespace: elementor wpscan: https://wpscan.com/plugin/elementor tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/elementor/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a0048304602210092b42f884e8e5b57097ca3b7f64de1280a99357fc0e009cc473ffab57c8a498b022100ee30d5ea5464915c40e4ddfd7aa2dec726781c9941801ddb2e446d106fc73561:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210092b42f884e8e5b57097ca3b7f64de1280a99357fc0e009cc473ffab57c8a498b022100ee30d5ea5464915c40e4ddfd7aa2dec726781c9941801ddb2e446d106fc73561:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/elementskit-lite.yaml b/http/technologies/wordpress/plugins/elementskit-lite.yaml index 046c2a054c..21f8265efd 100644 --- a/http/technologies/wordpress/plugins/elementskit-lite.yaml +++ b/http/technologies/wordpress/plugins/elementskit-lite.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/elementskit-lite/ metadata: + max-request: 1 plugin_namespace: elementskit-lite wpscan: https://wpscan.com/plugin/elementskit-lite tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/elementskit-lite/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100e1bcf018f14bbcac591c7505e66eb21321359d03ff6426aee98f3249887cff71022100d7be332cccb4a3b8a84ba9516ed6bcecbcaa7e49544f67cf1c42352eb8231d69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e1bcf018f14bbcac591c7505e66eb21321359d03ff6426aee98f3249887cff71022100d7be332cccb4a3b8a84ba9516ed6bcecbcaa7e49544f67cf1c42352eb8231d69:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/enable-media-replace.yaml b/http/technologies/wordpress/plugins/enable-media-replace.yaml index f44ea3097b..5837efbc67 100644 --- a/http/technologies/wordpress/plugins/enable-media-replace.yaml +++ b/http/technologies/wordpress/plugins/enable-media-replace.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/enable-media-replace/ metadata: + max-request: 1 plugin_namespace: enable-media-replace wpscan: https://wpscan.com/plugin/enable-media-replace tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/enable-media-replace/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022043b384c498779898e7c342005c60652dc38f0d79a33faa7caf34b85532ca41fe02202688bb19a26be98f09f115086dc7a14ad3cefff7b3c5d11c9ace27ddee16742b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022043b384c498779898e7c342005c60652dc38f0d79a33faa7caf34b85532ca41fe02202688bb19a26be98f09f115086dc7a14ad3cefff7b3c5d11c9ace27ddee16742b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/envato-elements.yaml b/http/technologies/wordpress/plugins/envato-elements.yaml index 415e44fd7e..8073e6c6bf 100644 --- a/http/technologies/wordpress/plugins/envato-elements.yaml +++ b/http/technologies/wordpress/plugins/envato-elements.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/envato-elements/ metadata: + max-request: 1 plugin_namespace: envato-elements wpscan: https://wpscan.com/plugin/envato-elements tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/envato-elements/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100c01973abee70f2829f26bd5a97d752d687563d113c8c4fc55c49bbddc9377452022100e637febaf6c9baae92d1047324df736c6a7c2edc88724a5acbe0ac24f47f4e82:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c01973abee70f2829f26bd5a97d752d687563d113c8c4fc55c49bbddc9377452022100e637febaf6c9baae92d1047324df736c6a7c2edc88724a5acbe0ac24f47f4e82:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml index ca72d7735d..430d8ec700 100644 --- a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml +++ b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/essential-addons-for-elementor-lite/ metadata: + max-request: 1 plugin_namespace: essential-addons-for-elementor-lite wpscan: https://wpscan.com/plugin/essential-addons-for-elementor-lite tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/essential-addons-for-elementor-lite/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502210081b11243a6f08abefcbdf9284d68bf8981090af9eff89578fc602d380529f53202201ed37b8fcb3ddee11bddfd0938d6ba877bf297810a496c103bea5ec4303fab24:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210081b11243a6f08abefcbdf9284d68bf8981090af9eff89578fc602d380529f53202201ed37b8fcb3ddee11bddfd0938d6ba877bf297810a496c103bea5ec4303fab24:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml index 6de035e305..70b714481f 100644 --- a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml +++ b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ewww-image-optimizer/ metadata: + max-request: 1 plugin_namespace: ewww-image-optimizer wpscan: https://wpscan.com/plugin/ewww-image-optimizer tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ewww-image-optimizer/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022001e62f03afdcf535e8e58ad5eb4c5f47c941a15f1841b8e5378b7499c4da543602210087948803222c8d0a28dda6868c5cbc05dda6244768c79a1e071102b890af719c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022001e62f03afdcf535e8e58ad5eb4c5f47c941a15f1841b8e5378b7499c4da543602210087948803222c8d0a28dda6868c5cbc05dda6244768c79a1e071102b890af719c:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml index ff640c55ea..ad131bcbe8 100644 --- a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/facebook-for-woocommerce/ metadata: + max-request: 1 plugin_namespace: facebook-for-woocommerce wpscan: https://wpscan.com/plugin/facebook-for-woocommerce tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/facebook-for-woocommerce/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022061f9de2623a1c907c834163d539d76474f1caf2dabda701d50b9ef7e9ec2640b0220773fe7817e5099cfc4caa9f842a1345b3733ccb1c501d086177c9064bf4c1fd4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022061f9de2623a1c907c834163d539d76474f1caf2dabda701d50b9ef7e9ec2640b0220773fe7817e5099cfc4caa9f842a1345b3733ccb1c501d086177c9064bf4c1fd4:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/fast-indexing-api.yaml b/http/technologies/wordpress/plugins/fast-indexing-api.yaml index 2932907726..f0db397faf 100644 --- a/http/technologies/wordpress/plugins/fast-indexing-api.yaml +++ b/http/technologies/wordpress/plugins/fast-indexing-api.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/fast-indexing-api/ metadata: + max-request: 1 plugin_namespace: fast-indexing-api wpscan: https://wpscan.com/plugin/fast-indexing-api tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/fast-indexing-api/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220788cf5586c8ba9b7ebd49ee17235894594f6009c9ad1c0fc02031bd0c3ffc07e02205b737e1a21a2b2124330afbf30cf950ae9a275965cbe6a53aadb626b5b412723:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220788cf5586c8ba9b7ebd49ee17235894594f6009c9ad1c0fc02031bd0c3ffc07e02205b737e1a21a2b2124330afbf30cf950ae9a275965cbe6a53aadb626b5b412723:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml b/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml index 7a6f00d686..b7129be83d 100644 --- a/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml +++ b/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/favicon-by-realfavicongenerator/ metadata: + max-request: 1 plugin_namespace: favicon-by-realfavicongenerator wpscan: https://wpscan.com/plugin/favicon-by-realfavicongenerator tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/favicon-by-realfavicongenerator/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100f0901e08f3a581844900edae1679074aa3098b68cf054a3d308c45414ebb7bb8022029445fafc512a26049f9f865409e17f9f1cbb54e16012f83a33a0059e46bc9b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f0901e08f3a581844900edae1679074aa3098b68cf054a3d308c45414ebb7bb8022029445fafc512a26049f9f865409e17f9f1cbb54e16012f83a33a0059e46bc9b3:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/flamingo.yaml b/http/technologies/wordpress/plugins/flamingo.yaml index 7d4ee9550c..fd764be492 100644 --- a/http/technologies/wordpress/plugins/flamingo.yaml +++ b/http/technologies/wordpress/plugins/flamingo.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/flamingo/ metadata: + max-request: 1 plugin_namespace: flamingo wpscan: https://wpscan.com/plugin/flamingo tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/flamingo/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220166208091f1daaa2e6572eb293848f2c6bf82783ea93787890c5bf2cdca12183022100bec3e56e59ea420f3e1e9b25d9751d0f8877c4c7145f00c6efa9ec0082aa0afb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220166208091f1daaa2e6572eb293848f2c6bf82783ea93787890c5bf2cdca12183022100bec3e56e59ea420f3e1e9b25d9751d0f8877c4c7145f00c6efa9ec0082aa0afb:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/fluentform.yaml b/http/technologies/wordpress/plugins/fluentform.yaml index 1d1021dc6f..e96b8fbc68 100644 --- a/http/technologies/wordpress/plugins/fluentform.yaml +++ b/http/technologies/wordpress/plugins/fluentform.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/fluentform/ metadata: + max-request: 1 plugin_namespace: fluentform wpscan: https://wpscan.com/plugin/fluentform tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/fluentform/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402203ee61b4689ec4e5859a20997b989102253d539842712d793fec28398ebcd016b02202fe9090e1753d050e3c5bdf05e39b8df8a6a3f23df4ffcf3b1ab59bb3851c1bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203ee61b4689ec4e5859a20997b989102253d539842712d793fec28398ebcd016b02202fe9090e1753d050e3c5bdf05e39b8df8a6a3f23df4ffcf3b1ab59bb3851c1bf:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/font-awesome.yaml b/http/technologies/wordpress/plugins/font-awesome.yaml index 077030cbec..1e1ac0409d 100644 --- a/http/technologies/wordpress/plugins/font-awesome.yaml +++ b/http/technologies/wordpress/plugins/font-awesome.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/font-awesome/ metadata: + max-request: 1 plugin_namespace: font-awesome wpscan: https://wpscan.com/plugin/font-awesome tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/font-awesome/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a0048304602210099d6629e0d66a56fa35f2a71792bd90db81fd8d5f466e1fbe3024c1342077409022100a4c52efa11c74f8f5b87fe76813d6626b07250296ad2810c5c5775242865dd4f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210099d6629e0d66a56fa35f2a71792bd90db81fd8d5f466e1fbe3024c1342077409022100a4c52efa11c74f8f5b87fe76813d6626b07250296ad2810c5c5775242865dd4f:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml index c4bb0fda74..5f2c18ebfe 100644 --- a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/force-regenerate-thumbnails/ metadata: + max-request: 1 plugin_namespace: force-regenerate-thumbnails wpscan: https://wpscan.com/plugin/force-regenerate-thumbnails tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/force-regenerate-thumbnails/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502204e7e5e76e1b8ea04ce002516c03fe90dab2a781466cac4c8ab390c3f196cdafb022100868f2d1d2affa601f403ce70172000fbba8fd75c32453351bea9b635aa4b781d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204e7e5e76e1b8ea04ce002516c03fe90dab2a781466cac4c8ab390c3f196cdafb022100868f2d1d2affa601f403ce70172000fbba8fd75c32453351bea9b635aa4b781d:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/formidable.yaml b/http/technologies/wordpress/plugins/formidable.yaml index c7d796e2e0..f43153f9f8 100644 --- a/http/technologies/wordpress/plugins/formidable.yaml +++ b/http/technologies/wordpress/plugins/formidable.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/formidable/ metadata: + max-request: 1 plugin_namespace: formidable wpscan: https://wpscan.com/plugin/formidable tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/formidable/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100efec160bdba9136bf804340236dbfdedc052386c992418ffc1ecb2b79ae9131b022068fa2d607716015dcd5f42e43d04684a186cfc69ffdb89a033fb3dd89a81dec6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100efec160bdba9136bf804340236dbfdedc052386c992418ffc1ecb2b79ae9131b022068fa2d607716015dcd5f42e43d04684a186cfc69ffdb89a033fb3dd89a81dec6:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/forminator.yaml b/http/technologies/wordpress/plugins/forminator.yaml index 628d070f53..e745a0e40d 100644 --- a/http/technologies/wordpress/plugins/forminator.yaml +++ b/http/technologies/wordpress/plugins/forminator.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/forminator/ metadata: + max-request: 1 plugin_namespace: forminator wpscan: https://wpscan.com/plugin/forminator tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/forminator/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022063f9d0c1fbc0f3459a57a624e12413135ebbf67c5e73243490a3690fab58605002203e2bf5ef4e567ef72b4f3f32cba7fee68df1c448b803db64789028aaf2ecb3f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022063f9d0c1fbc0f3459a57a624e12413135ebbf67c5e73243490a3690fab58605002203e2bf5ef4e567ef72b4f3f32cba7fee68df1c448b803db64789028aaf2ecb3f1:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/ga-google-analytics.yaml b/http/technologies/wordpress/plugins/ga-google-analytics.yaml index f3528f4da8..bd53231450 100644 --- a/http/technologies/wordpress/plugins/ga-google-analytics.yaml +++ b/http/technologies/wordpress/plugins/ga-google-analytics.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ga-google-analytics/ metadata: + max-request: 1 plugin_namespace: ga-google-analytics wpscan: https://wpscan.com/plugin/ga-google-analytics tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ga-google-analytics/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022055c5b79381bbd725327c9aa93c61df83eaf71e160a9d1db878eb9bcda032959f022100bd0ba7f8a842073a2a11bd7f782597a512f40f381fb359be861275986f943929:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022055c5b79381bbd725327c9aa93c61df83eaf71e160a9d1db878eb9bcda032959f022100bd0ba7f8a842073a2a11bd7f782597a512f40f381fb359be861275986f943929:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml b/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml index bdcf777033..76546ae0fb 100644 --- a/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml +++ b/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/gdpr-cookie-compliance/ metadata: + max-request: 1 plugin_namespace: gdpr-cookie-compliance wpscan: https://wpscan.com/plugin/gdpr-cookie-compliance tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/gdpr-cookie-compliance/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100f2e8aaf34d5b68a14c1870c69ff84eace232f82957cafb164cf7552722d564ef0220027deaf087091a2c4a2a6a999856e42291d199676a534441e29a3aaedc02e0b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f2e8aaf34d5b68a14c1870c69ff84eace232f82957cafb164cf7552722d564ef0220027deaf087091a2c4a2a6a999856e42291d199676a534441e29a3aaedc02e0b9:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml index 5de990ab92..a22ffc972d 100644 --- a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/google-analytics-dashboard-for-wp/ metadata: + max-request: 1 plugin_namespace: google-analytics-dashboard-for-wp wpscan: https://wpscan.com/plugin/google-analytics-dashboard-for-wp tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/google-analytics-dashboard-for-wp/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022008bf6057e96a314b5b174fbc0e002364bf4841f6f6bc2ba671f908b151ef75cd022100e8c37edd05944bbdec42eb7051b0494a9e8acf075634e86023e26461bd25c6bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022008bf6057e96a314b5b174fbc0e002364bf4841f6f6bc2ba671f908b151ef75cd022100e8c37edd05944bbdec42eb7051b0494a9e8acf075634e86023e26461bd25c6bd:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml index 33de1dced1..5343b370d1 100644 --- a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/google-analytics-for-wordpress/ metadata: + max-request: 1 plugin_namespace: google-analytics-for-wordpress wpscan: https://wpscan.com/plugin/google-analytics-for-wordpress tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/google-analytics-for-wordpress/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100d3d5c27c8f8992157fd7b07e4495f84162f01a5704116cd982191ddb9a4795270221009f96392de3e334025c1b5dd39174e1d8b5155e242d82444ff1acc3c2b649025f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d3d5c27c8f8992157fd7b07e4495f84162f01a5704116cd982191ddb9a4795270221009f96392de3e334025c1b5dd39174e1d8b5155e242d82444ff1acc3c2b649025f:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml index d2aa8825ef..ba1273a75b 100644 --- a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml +++ b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/google-listings-and-ads/ metadata: + max-request: 1 plugin_namespace: google-listings-and-ads wpscan: https://wpscan.com/plugin/google-listings-and-ads tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/google-listings-and-ads/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220490b90efa64c03f3eb55869e6127208f7e33a18d4fb7d0462bc75e41a7bab794022100b55609f6353233dd1feee4e451ca52eefd969d4fa5db19f8534c06ea9d5020b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220490b90efa64c03f3eb55869e6127208f7e33a18d4fb7d0462bc75e41a7bab794022100b55609f6353233dd1feee4e451ca52eefd969d4fa5db19f8534c06ea9d5020b5:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/google-site-kit.yaml b/http/technologies/wordpress/plugins/google-site-kit.yaml index 9db0c0f584..94a5245932 100644 --- a/http/technologies/wordpress/plugins/google-site-kit.yaml +++ b/http/technologies/wordpress/plugins/google-site-kit.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/google-site-kit/ metadata: + max-request: 1 plugin_namespace: google-site-kit wpscan: https://wpscan.com/plugin/google-site-kit tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/google-site-kit/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402201501bab041fa86ee418b3a272fb1527a8fdf403c66ecb50c535c267ec46ebeac02201b798db003ab2c0da5f502b3cf747e2f7d9bbd3e5d771a75a1468892bfa39d80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201501bab041fa86ee418b3a272fb1527a8fdf403c66ecb50c535c267ec46ebeac02201b798db003ab2c0da5f502b3cf747e2f7d9bbd3e5d771a75a1468892bfa39d80:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml index 6e24c52632..82439819b9 100644 --- a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml +++ b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/google-sitemap-generator/ metadata: + max-request: 1 plugin_namespace: google-sitemap-generator wpscan: https://wpscan.com/plugin/google-sitemap-generator tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/google-sitemap-generator/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022036a976391a7876b377fd326f408882280805a03a3bd6766ac90f39b2efd7aad902210098987c995605342f6725cb8eb84912032a27c28bd183b66b5b9194582f747ad5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022036a976391a7876b377fd326f408882280805a03a3bd6766ac90f39b2efd7aad902210098987c995605342f6725cb8eb84912032a27c28bd183b66b5b9194582f747ad5:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/gtranslate.yaml b/http/technologies/wordpress/plugins/gtranslate.yaml index ddc22f1d1d..d545f62d27 100644 --- a/http/technologies/wordpress/plugins/gtranslate.yaml +++ b/http/technologies/wordpress/plugins/gtranslate.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/gtranslate/ metadata: + max-request: 1 plugin_namespace: gtranslate wpscan: https://wpscan.com/plugin/gtranslate tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/gtranslate/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100f58feb1450482f3d4b14aaea57fec2ac37d6130ef0e62e2bc36dc3af78b1cf84022100f26a190278c13caf317aa052bd4cf28a2cb78600b75a66b4c4b3d5d12dfd57ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f58feb1450482f3d4b14aaea57fec2ac37d6130ef0e62e2bc36dc3af78b1cf84022100f26a190278c13caf317aa052bd4cf28a2cb78600b75a66b4c4b3d5d12dfd57ab:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/gutenberg.yaml b/http/technologies/wordpress/plugins/gutenberg.yaml index 04805064c3..fcbf740b56 100644 --- a/http/technologies/wordpress/plugins/gutenberg.yaml +++ b/http/technologies/wordpress/plugins/gutenberg.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/gutenberg/ metadata: + max-request: 1 plugin_namespace: gutenberg wpscan: https://wpscan.com/plugin/gutenberg tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/gutenberg/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100eb179038df3564e35147c6a0c18bb12fab89dcad72fd6c898cd9aade5663e267022074e4b31099ec247b17f0cf6b75ee7599ceb19f511584f975cc8c96314c7c1177:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100eb179038df3564e35147c6a0c18bb12fab89dcad72fd6c898cd9aade5663e267022074e4b31099ec247b17f0cf6b75ee7599ceb19f511584f975cc8c96314c7c1177:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml index 2a8309e361..61572abbbc 100644 --- a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml +++ b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/happy-elementor-addons/ metadata: + max-request: 1 plugin_namespace: happy-elementor-addons wpscan: https://wpscan.com/plugin/happy-elementor-addons tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/happy-elementor-addons/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022037d068fa1c7ab25929b01b1dd7dfa9ac4c4dd1b37ca6b0530b7427fa94f0fe090221008b5968d92da79eb7617759319f5c5e2f5893f9c82087e20f2fcba9fbeccda11a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022037d068fa1c7ab25929b01b1dd7dfa9ac4c4dd1b37ca6b0530b7427fa94f0fe090221008b5968d92da79eb7617759319f5c5e2f5893f9c82087e20f2fcba9fbeccda11a:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml index c672ca057b..d9f6667515 100644 --- a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml +++ b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/header-footer-code-manager/ metadata: + max-request: 1 plugin_namespace: header-footer-code-manager wpscan: https://wpscan.com/plugin/header-footer-code-manager tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/header-footer-code-manager/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100f0068c46a9aa69d3a9ef9d511ec1813ef349963d47faa56ed175af559d241859022100c5cea63a5690850004719d51b8dca9e24af3c67cfade7cb3c8574af4eec32181:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f0068c46a9aa69d3a9ef9d511ec1813ef349963d47faa56ed175af559d241859022100c5cea63a5690850004719d51b8dca9e24af3c67cfade7cb3c8574af4eec32181:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/header-footer-elementor.yaml b/http/technologies/wordpress/plugins/header-footer-elementor.yaml index 2c9aa4082f..0b20993214 100644 --- a/http/technologies/wordpress/plugins/header-footer-elementor.yaml +++ b/http/technologies/wordpress/plugins/header-footer-elementor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/header-footer-elementor/ metadata: + max-request: 1 plugin_namespace: header-footer-elementor wpscan: https://wpscan.com/plugin/header-footer-elementor tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/header-footer-elementor/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022043575a9fbad415bfb0a5a2854b4d9ec711c409333f38d264f0947cb0d668fc4a022100a1104ac58e20b52933a389f2bfa057b2f27d21f1096f7abd3dae45a9b19b5126:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022043575a9fbad415bfb0a5a2854b4d9ec711c409333f38d264f0947cb0d668fc4a022100a1104ac58e20b52933a389f2bfa057b2f27d21f1096f7abd3dae45a9b19b5126:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/header-footer.yaml b/http/technologies/wordpress/plugins/header-footer.yaml index 52c7c352ea..b5f1c865aa 100644 --- a/http/technologies/wordpress/plugins/header-footer.yaml +++ b/http/technologies/wordpress/plugins/header-footer.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/header-footer/ metadata: + max-request: 1 plugin_namespace: header-footer wpscan: https://wpscan.com/plugin/header-footer tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/header-footer/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220552058058a9901e453939035327cb7efb2dd929d24a71c6c985179faf866a58c02210092249582c467c511e8781eb63e50fbead6c510c2556ec6a3ca219c643c008b5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220552058058a9901e453939035327cb7efb2dd929d24a71c6c985179faf866a58c02210092249582c467c511e8781eb63e50fbead6c510c2556ec6a3ca219c643c008b5f:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/health-check.yaml b/http/technologies/wordpress/plugins/health-check.yaml index f48ddf39ae..50d04db700 100644 --- a/http/technologies/wordpress/plugins/health-check.yaml +++ b/http/technologies/wordpress/plugins/health-check.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/health-check/ metadata: + max-request: 1 plugin_namespace: health-check wpscan: https://wpscan.com/plugin/health-check tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/health-check/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100d9a50bd68dc6e29435d3c0cdfe8db617eb61b614346dde68b541834098a9f8da0221009a49616375d3e0299b19c5f1d2a37abe1b421583cc3b0b3eca1b40f6f9ac9da3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d9a50bd68dc6e29435d3c0cdfe8db617eb61b614346dde68b541834098a9f8da0221009a49616375d3e0299b19c5f1d2a37abe1b421583cc3b0b3eca1b40f6f9ac9da3:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/hello-dolly.yaml b/http/technologies/wordpress/plugins/hello-dolly.yaml index 216c7b5b30..e7dcbad77d 100644 --- a/http/technologies/wordpress/plugins/hello-dolly.yaml +++ b/http/technologies/wordpress/plugins/hello-dolly.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/hello-dolly/ metadata: + max-request: 1 plugin_namespace: hello-dolly wpscan: https://wpscan.com/plugin/hello-dolly tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/hello-dolly/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100c359975e681a5469c5e70a16437b538853ee054227245380c01c7a96dc117b0702210085aabd95f839da40513c857fb1dd334218b35ba13690108d745dc676ba88a2e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c359975e681a5469c5e70a16437b538853ee054227245380c01c7a96dc117b0702210085aabd95f839da40513c857fb1dd334218b35ba13690108d745dc676ba88a2e0:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/host-webfonts-local.yaml b/http/technologies/wordpress/plugins/host-webfonts-local.yaml index b6e143d4cb..ec90fdb4b7 100644 --- a/http/technologies/wordpress/plugins/host-webfonts-local.yaml +++ b/http/technologies/wordpress/plugins/host-webfonts-local.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/host-webfonts-local/ metadata: + max-request: 1 plugin_namespace: host-webfonts-local wpscan: https://wpscan.com/plugin/host-webfonts-local tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/host-webfonts-local/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a004830460221008e058a11dc85d794ef287e3709651586449ebb5b743ed644c4121aac3e16932d022100f83bda811999f8e9ff51404ccf0c13e3f62583705f6a6b7c3404d9335344aad0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008e058a11dc85d794ef287e3709651586449ebb5b743ed644c4121aac3e16932d022100f83bda811999f8e9ff51404ccf0c13e3f62583705f6a6b7c3404d9335344aad0:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/hostinger.yaml b/http/technologies/wordpress/plugins/hostinger.yaml index fd9f8e9501..6982d2db3b 100644 --- a/http/technologies/wordpress/plugins/hostinger.yaml +++ b/http/technologies/wordpress/plugins/hostinger.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/hostinger/ metadata: + max-request: 1 plugin_namespace: hostinger wpscan: https://wpscan.com/plugin/hostinger tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/hostinger/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a004830460221008e9245f4deb807afe3b514f2d8ebd7ca7c4224fd465a23eeaa17758a11e1bb1e02210081557206928a4187c36f10553fa8f6fbf2c2db415958831e7ca054bd0041d485:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008e9245f4deb807afe3b514f2d8ebd7ca7c4224fd465a23eeaa17758a11e1bb1e02210081557206928a4187c36f10553fa8f6fbf2c2db415958831e7ca054bd0041d485:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/imagify.yaml b/http/technologies/wordpress/plugins/imagify.yaml index 62c783b84b..f615423697 100644 --- a/http/technologies/wordpress/plugins/imagify.yaml +++ b/http/technologies/wordpress/plugins/imagify.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/imagify/ metadata: + max-request: 1 plugin_namespace: imagify wpscan: https://wpscan.com/plugin/imagify tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/imagify/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100b62b47a24e1c4ee89fbdbbfc12c42eae7ed3312664ffcfa65d4fd97987fc5ee9022100a4cfd421faec40db245ec228545356485ee1d48c858e92121b040e95a62e3fb0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b62b47a24e1c4ee89fbdbbfc12c42eae7ed3312664ffcfa65d4fd97987fc5ee9022100a4cfd421faec40db245ec228545356485ee1d48c858e92121b040e95a62e3fb0:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/imsanity.yaml b/http/technologies/wordpress/plugins/imsanity.yaml index e9153105bf..18bfb66916 100644 --- a/http/technologies/wordpress/plugins/imsanity.yaml +++ b/http/technologies/wordpress/plugins/imsanity.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/imsanity/ metadata: + max-request: 1 plugin_namespace: imsanity wpscan: https://wpscan.com/plugin/imsanity tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/imsanity/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100c678ab18229ec9cbd908ab270d27f4441056920dd97467445028ba70bb864ddf022100a791afe418fceab168a2b7154aa2c3d5c8173e63edbdaea634601ae1d2160834:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c678ab18229ec9cbd908ab270d27f4441056920dd97467445028ba70bb864ddf022100a791afe418fceab168a2b7154aa2c3d5c8173e63edbdaea634601ae1d2160834:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml index d7c5b84432..bdce2ba912 100644 --- a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml +++ b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/insert-headers-and-footers/ metadata: + max-request: 1 plugin_namespace: insert-headers-and-footers wpscan: https://wpscan.com/plugin/insert-headers-and-footers tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/insert-headers-and-footers/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402207d5a4a0595a8615245697e0f348ae0654f7a351497cfedbed4a740862d5ac4d80220406226f57c667217f7c7af2f05d4c483ab129474aa3c8c8f687558231dd78ef3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207d5a4a0595a8615245697e0f348ae0654f7a351497cfedbed4a740862d5ac4d80220406226f57c667217f7c7af2f05d4c483ab129474aa3c8c8f687558231dd78ef3:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/instagram-feed.yaml b/http/technologies/wordpress/plugins/instagram-feed.yaml index 0c52619fb5..bc1fe3843c 100644 --- a/http/technologies/wordpress/plugins/instagram-feed.yaml +++ b/http/technologies/wordpress/plugins/instagram-feed.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/instagram-feed/ metadata: + max-request: 1 plugin_namespace: instagram-feed wpscan: https://wpscan.com/plugin/instagram-feed tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/instagram-feed/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100fbb7cb2060c056a0e75b5c6ceae4806d3e569d5a23504c6f5d88df7dfdcda51c022100c90d5577baff2c0cc3bae09ab52152f1e2f9adf314a748180d94d02265ec8a2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100fbb7cb2060c056a0e75b5c6ceae4806d3e569d5a23504c6f5d88df7dfdcda51c022100c90d5577baff2c0cc3bae09ab52152f1e2f9adf314a748180d94d02265ec8a2b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml index bdec061c64..43d7a5f371 100644 --- a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/intuitive-custom-post-order/ metadata: + max-request: 1 plugin_namespace: intuitive-custom-post-order wpscan: https://wpscan.com/plugin/intuitive-custom-post-order tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/intuitive-custom-post-order/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100eca2c46b8b53d2efb43d806cf408f628915727105c2a80f45f106263853551cd022100e17c0963cb5027bd4688bb3cf83cf96635f6305358e4c22b4fa4ab74328f01b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100eca2c46b8b53d2efb43d806cf408f628915727105c2a80f45f106263853551cd022100e17c0963cb5027bd4688bb3cf83cf96635f6305358e4c22b4fa4ab74328f01b3:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/iwp-client.yaml b/http/technologies/wordpress/plugins/iwp-client.yaml index e85abf0170..2eea808e07 100644 --- a/http/technologies/wordpress/plugins/iwp-client.yaml +++ b/http/technologies/wordpress/plugins/iwp-client.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/iwp-client/ metadata: + max-request: 1 plugin_namespace: iwp-client wpscan: https://wpscan.com/plugin/iwp-client tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/iwp-client/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100828eedaeb8fe2655b9677a0984753a4876d7add62e5dc2ccc1ed329a32f7da8302207347a67ecb54b90ded9b34b38ac98d5a969608883a8d8a902912d4470a98fc39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100828eedaeb8fe2655b9677a0984753a4876d7add62e5dc2ccc1ed329a32f7da8302207347a67ecb54b90ded9b34b38ac98d5a969608883a8d8a902912d4470a98fc39:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/jetpack-boost.yaml b/http/technologies/wordpress/plugins/jetpack-boost.yaml index a4459bbc02..c207153d8c 100644 --- a/http/technologies/wordpress/plugins/jetpack-boost.yaml +++ b/http/technologies/wordpress/plugins/jetpack-boost.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/jetpack-boost/ metadata: + max-request: 1 plugin_namespace: jetpack-boost wpscan: https://wpscan.com/plugin/jetpack-boost tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/jetpack-boost/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100d25311d8162eae1af0c1310987857e2af49fc5ce6fe596a4576e35cee8dfeda8022100b2f625b09ad7229e6ee6c27d2f1900227c5ed6d24c3f18faafc4a3dbe919abcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d25311d8162eae1af0c1310987857e2af49fc5ce6fe596a4576e35cee8dfeda8022100b2f625b09ad7229e6ee6c27d2f1900227c5ed6d24c3f18faafc4a3dbe919abcc:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/jetpack.yaml b/http/technologies/wordpress/plugins/jetpack.yaml index a4aadc2f64..b368a81473 100644 --- a/http/technologies/wordpress/plugins/jetpack.yaml +++ b/http/technologies/wordpress/plugins/jetpack.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/jetpack/ metadata: + max-request: 1 plugin_namespace: jetpack wpscan: https://wpscan.com/plugin/jetpack tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/jetpack/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100ecaceb8c2b0786ef5a507c5dd5ce56796698e924ab1a8dbd58b863961c02317602205557f3ecfb757ab9762b4742082b7869847c3c650235cfe3f7e91fc4bfa04733:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ecaceb8c2b0786ef5a507c5dd5ce56796698e924ab1a8dbd58b863961c02317602205557f3ecfb757ab9762b4742082b7869847c3c650235cfe3f7e91fc4bfa04733:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/kadence-blocks.yaml b/http/technologies/wordpress/plugins/kadence-blocks.yaml index d8e400fe4f..1f88d8b356 100644 --- a/http/technologies/wordpress/plugins/kadence-blocks.yaml +++ b/http/technologies/wordpress/plugins/kadence-blocks.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/kadence-blocks/ metadata: + max-request: 1 plugin_namespace: kadence-blocks wpscan: https://wpscan.com/plugin/kadence-blocks tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/kadence-blocks/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a0048304602210094514cb16ef98db2920fd1717c75eea4efd215336534e865a4a2554c412c1531022100d9a477333b21113daf007f82cca7e51dd12f53484b738c0dada5e3ab76ddc5a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210094514cb16ef98db2920fd1717c75eea4efd215336534e865a4a2554c412c1531022100d9a477333b21113daf007f82cca7e51dd12f53484b738c0dada5e3ab76ddc5a8:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/kirki.yaml b/http/technologies/wordpress/plugins/kirki.yaml index 7e96f69c5f..ddb1ce7d0e 100644 --- a/http/technologies/wordpress/plugins/kirki.yaml +++ b/http/technologies/wordpress/plugins/kirki.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/kirki/ metadata: + max-request: 1 plugin_namespace: kirki wpscan: https://wpscan.com/plugin/kirki tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/kirki/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022058f7f30d988f374d01899b341109246926d93554fab80c66d5937d19914e326f02204c5440fa2322c13f45e53790563e2299fe69dab74731b2ed87df2dc44556844b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022058f7f30d988f374d01899b341109246926d93554fab80c66d5937d19914e326f02204c5440fa2322c13f45e53790563e2299fe69dab74731b2ed87df2dc44556844b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/leadin.yaml b/http/technologies/wordpress/plugins/leadin.yaml index 0e0d02157b..1bea7cc8a0 100644 --- a/http/technologies/wordpress/plugins/leadin.yaml +++ b/http/technologies/wordpress/plugins/leadin.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/leadin/ metadata: + max-request: 1 plugin_namespace: leadin wpscan: https://wpscan.com/plugin/leadin tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/leadin/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220693c651ef20dbaba3afea313718125a4032ebe0d65f804b54459a467f55c60f202210092cc8259406fb4df5b50e42cafe656e12efdb8012e328c8aacec50670ddee844:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220693c651ef20dbaba3afea313718125a4032ebe0d65f804b54459a467f55c60f202210092cc8259406fb4df5b50e42cafe656e12efdb8012e328c8aacec50670ddee844:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml index fc11f7c524..92d75c8cd1 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/limit-login-attempts-reloaded/ metadata: + max-request: 1 plugin_namespace: limit-login-attempts-reloaded wpscan: https://wpscan.com/plugin/limit-login-attempts-reloaded tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/limit-login-attempts-reloaded/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220755a5e60f51d001bc9d93286ecf980b23009ac16f8729a32e102b1ad4e47e3f602210090ae95a13e392ae03696cfd23e5ea464debe72b0911fa75525749d26b6a43f2f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220755a5e60f51d001bc9d93286ecf980b23009ac16f8729a32e102b1ad4e47e3f602210090ae95a13e392ae03696cfd23e5ea464debe72b0911fa75525749d26b6a43f2f:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/limit-login-attempts.yaml b/http/technologies/wordpress/plugins/limit-login-attempts.yaml index cb69a059d8..e0b54003d6 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/limit-login-attempts/ metadata: + max-request: 1 plugin_namespace: limit-login-attempts wpscan: https://wpscan.com/plugin/limit-login-attempts tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/limit-login-attempts/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220059a2c593205c2fb62e316dede5be4d3927236607416d67e01e48245df432648022100d3f475481feeb1aa34f0223dab644baf9675a7f7f0bac75047b6b71f5c88883c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220059a2c593205c2fb62e316dede5be4d3927236607416d67e01e48245df432648022100d3f475481feeb1aa34f0223dab644baf9675a7f7f0bac75047b6b71f5c88883c:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/litespeed-cache.yaml b/http/technologies/wordpress/plugins/litespeed-cache.yaml index 30bffe06e7..4e6bdc0ac9 100644 --- a/http/technologies/wordpress/plugins/litespeed-cache.yaml +++ b/http/technologies/wordpress/plugins/litespeed-cache.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/litespeed-cache/ metadata: + max-request: 1 plugin_namespace: litespeed-cache wpscan: https://wpscan.com/plugin/litespeed-cache tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/litespeed-cache/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100cde630dd40c30c941c32145484b552531baae01d91bdb9d00b22fb4e9897459702202185ff3cc2fdf0316bc965777c37345e08ac4e781bd61e721484174125b72db5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100cde630dd40c30c941c32145484b552531baae01d91bdb9d00b22fb4e9897459702202185ff3cc2fdf0316bc965777c37345e08ac4e781bd61e721484174125b72db5:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/loco-translate.yaml b/http/technologies/wordpress/plugins/loco-translate.yaml index 54f46fab14..f2107eda36 100644 --- a/http/technologies/wordpress/plugins/loco-translate.yaml +++ b/http/technologies/wordpress/plugins/loco-translate.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/loco-translate/ metadata: + max-request: 1 plugin_namespace: loco-translate wpscan: https://wpscan.com/plugin/loco-translate tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/loco-translate/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022003f751699f8cc3178169280a70c2e7d8614c90d6041443925ada30c36917351e022100ba38575f6037e7a0e91cf3dc9f15771aace52608c1362a98abc92278db3a4483:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022003f751699f8cc3178169280a70c2e7d8614c90d6041443925ada30c36917351e022100ba38575f6037e7a0e91cf3dc9f15771aace52608c1362a98abc92278db3a4483:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/loginizer.yaml b/http/technologies/wordpress/plugins/loginizer.yaml index 00c14da46b..7f2efb468b 100644 --- a/http/technologies/wordpress/plugins/loginizer.yaml +++ b/http/technologies/wordpress/plugins/loginizer.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/loginizer/ metadata: + max-request: 1 plugin_namespace: loginizer wpscan: https://wpscan.com/plugin/loginizer tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/loginizer/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100c658d0f352600c777e45a98eba4365a2066c4bf9d28b42eb686ffcf7cc3e84e70220751a2ef26cab0a926b95470ca14ca2f3b8cf296110d7f51b1288832fd6290398:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c658d0f352600c777e45a98eba4365a2066c4bf9d28b42eb686ffcf7cc3e84e70220751a2ef26cab0a926b95470ca14ca2f3b8cf296110d7f51b1288832fd6290398:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/loginpress.yaml b/http/technologies/wordpress/plugins/loginpress.yaml index 25f6e27613..d07512070a 100644 --- a/http/technologies/wordpress/plugins/loginpress.yaml +++ b/http/technologies/wordpress/plugins/loginpress.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/loginpress/ metadata: + max-request: 1 plugin_namespace: loginpress wpscan: https://wpscan.com/plugin/loginpress tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/loginpress/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a004830460221008576b687587d228fd37a636cdfe49cd94a22187ad330cc33f75f6f55ab0ccbe9022100b529c0ebad22f26a0cdeb1be5307b5bd35f6b944399b343f7b1ce3037c367883:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008576b687587d228fd37a636cdfe49cd94a22187ad330cc33f75f6f55ab0ccbe9022100b529c0ebad22f26a0cdeb1be5307b5bd35f6b944399b343f7b1ce3037c367883:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml index 402ed9c89b..12b19d57b3 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/mailchimp-for-woocommerce/ metadata: + max-request: 1 plugin_namespace: mailchimp-for-woocommerce wpscan: https://wpscan.com/plugin/mailchimp-for-woocommerce tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/mailchimp-for-woocommerce/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450221008a18436289cc4eee4716aaa43e0760746c79b6fee0ccf2661ebfc87976f4850802201f090e96771f54ca0740e63aaf6723eda37830ef5c157b2875fe5932223798d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008a18436289cc4eee4716aaa43e0760746c79b6fee0ccf2661ebfc87976f4850802201f090e96771f54ca0740e63aaf6723eda37830ef5c157b2875fe5932223798d9:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml index f0a06091f2..3e88225795 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/mailchimp-for-wp/ metadata: + max-request: 1 plugin_namespace: mailchimp-for-wp wpscan: https://wpscan.com/plugin/mailchimp-for-wp tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/mailchimp-for-wp/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022038c79608a2d371589b559627e9d43e3ff15e39dddcc09999ffdc6411dd6a86f502203846543587eab4acfc91292b50975ccab0700c75a161cf97b3e3bcbdc6a32d61:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022038c79608a2d371589b559627e9d43e3ff15e39dddcc09999ffdc6411dd6a86f502203846543587eab4acfc91292b50975ccab0700c75a161cf97b3e3bcbdc6a32d61:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/mailpoet.yaml b/http/technologies/wordpress/plugins/mailpoet.yaml index 025cb0e412..4740c6638b 100644 --- a/http/technologies/wordpress/plugins/mailpoet.yaml +++ b/http/technologies/wordpress/plugins/mailpoet.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/mailpoet/ metadata: + max-request: 1 plugin_namespace: mailpoet wpscan: https://wpscan.com/plugin/mailpoet tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/mailpoet/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022031ab8c530b7c762a77d37619e76bc57f4b92bb97bb82ee99e298ac403fd9917c022049eac9fbc91388a01b15a10ca207c338268f36b004023df6395716a2af3c556d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022031ab8c530b7c762a77d37619e76bc57f4b92bb97bb82ee99e298ac403fd9917c022049eac9fbc91388a01b15a10ca207c338268f36b004023df6395716a2af3c556d:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/maintenance.yaml b/http/technologies/wordpress/plugins/maintenance.yaml index db0ceb11a5..e8cba4410b 100644 --- a/http/technologies/wordpress/plugins/maintenance.yaml +++ b/http/technologies/wordpress/plugins/maintenance.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/maintenance/ metadata: + max-request: 1 plugin_namespace: maintenance wpscan: https://wpscan.com/plugin/maintenance tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/maintenance/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100a245d662b4d5abed679c0a873f9c00f9acb8eab53a9313b22c7979847dbb18c6022100bd046c3aac88c6be68b89d94f061ad14c5abe5c14d52755ce57d42bfd2d56e72:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a245d662b4d5abed679c0a873f9c00f9acb8eab53a9313b22c7979847dbb18c6022100bd046c3aac88c6be68b89d94f061ad14c5abe5c14d52755ce57d42bfd2d56e72:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/mainwp-child.yaml b/http/technologies/wordpress/plugins/mainwp-child.yaml index 496f3c8d16..ee835c0374 100644 --- a/http/technologies/wordpress/plugins/mainwp-child.yaml +++ b/http/technologies/wordpress/plugins/mainwp-child.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/mainwp-child/ metadata: + max-request: 1 plugin_namespace: mainwp-child wpscan: https://wpscan.com/plugin/mainwp-child tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/mainwp-child/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402207014210328c320095883a8c810d3f79cb206c23077ca7a0f5ab47ecff8ec669f02206d4ee6f0629e1051ea59b507a55c604a87793e589776b69448d151f0a9fb5b5b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207014210328c320095883a8c810d3f79cb206c23077ca7a0f5ab47ecff8ec669f02206d4ee6f0629e1051ea59b507a55c604a87793e589776b69448d151f0a9fb5b5b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/malcare-security.yaml b/http/technologies/wordpress/plugins/malcare-security.yaml index 3b57b3bf08..994e1e8934 100644 --- a/http/technologies/wordpress/plugins/malcare-security.yaml +++ b/http/technologies/wordpress/plugins/malcare-security.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/malcare-security/ metadata: + max-request: 1 plugin_namespace: malcare-security wpscan: https://wpscan.com/plugin/malcare-security tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/malcare-security/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402207e3644a6ebeb922cd73f7ce84bc884dce31c7b449a05134539c5db065328102c02205ae11899c113dced7c5189e82dbd7e6081eb479dbbb6f1d752dfdecfc31e291b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207e3644a6ebeb922cd73f7ce84bc884dce31c7b449a05134539c5db065328102c02205ae11899c113dced7c5189e82dbd7e6081eb479dbbb6f1d752dfdecfc31e291b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/megamenu.yaml b/http/technologies/wordpress/plugins/megamenu.yaml index f5b2829469..a5eb7a0616 100644 --- a/http/technologies/wordpress/plugins/megamenu.yaml +++ b/http/technologies/wordpress/plugins/megamenu.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/megamenu/ metadata: + max-request: 1 plugin_namespace: megamenu wpscan: https://wpscan.com/plugin/megamenu tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/megamenu/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100d0920493f86ea4c8b0975d46081b6b0f98deca45d7e32eab12c0813c62a729e0022100fbc862261fee8ec12168f0148faf8f24201d60320797015fc727d9236ab72bd0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d0920493f86ea4c8b0975d46081b6b0f98deca45d7e32eab12c0813c62a729e0022100fbc862261fee8ec12168f0148faf8f24201d60320797015fc727d9236ab72bd0:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/members.yaml b/http/technologies/wordpress/plugins/members.yaml index 3fc299ee92..5614c66916 100644 --- a/http/technologies/wordpress/plugins/members.yaml +++ b/http/technologies/wordpress/plugins/members.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/members/ metadata: + max-request: 1 plugin_namespace: members wpscan: https://wpscan.com/plugin/members tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/members/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502204dd98ec5635aaef1a20ebf08dd528c3533e9309aab950356e9485ee6d0cd275a022100dc3c7d48fb2406af542e6c823442ed35b48c106aeaada16aeb8c1b07b0e2b82e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204dd98ec5635aaef1a20ebf08dd528c3533e9309aab950356e9485ee6d0cd275a022100dc3c7d48fb2406af542e6c823442ed35b48c106aeaada16aeb8c1b07b0e2b82e:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/meta-box.yaml b/http/technologies/wordpress/plugins/meta-box.yaml index 0713dff6f6..76d08c58f7 100644 --- a/http/technologies/wordpress/plugins/meta-box.yaml +++ b/http/technologies/wordpress/plugins/meta-box.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/meta-box/ metadata: + max-request: 1 plugin_namespace: meta-box wpscan: https://wpscan.com/plugin/meta-box tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/meta-box/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502204a05eee3fb621e3bdc58ab0f5d68cd82623ac90be5dec870ee23c18239e1ed8a022100b6f8a0c8199926765a7de08f5f6b345eac2e133ffdf5fff1d05f67dc261c8627:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204a05eee3fb621e3bdc58ab0f5d68cd82623ac90be5dec870ee23c18239e1ed8a022100b6f8a0c8199926765a7de08f5f6b345eac2e133ffdf5fff1d05f67dc261c8627:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/metform.yaml b/http/technologies/wordpress/plugins/metform.yaml index dbb5340979..97c7afe88c 100644 --- a/http/technologies/wordpress/plugins/metform.yaml +++ b/http/technologies/wordpress/plugins/metform.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/metform/ metadata: + max-request: 1 plugin_namespace: metform wpscan: https://wpscan.com/plugin/metform tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/metform/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100d356ae98771db638f9453060bb0505cc255ed9cbe5414346ee27bb0a8c502f2d022100ad1d8c10445f8afd55e04501a7b592d64dc4e24f6103db9bf2467dd127cc07d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d356ae98771db638f9453060bb0505cc255ed9cbe5414346ee27bb0a8c502f2d022100ad1d8c10445f8afd55e04501a7b592d64dc4e24f6103db9bf2467dd127cc07d3:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/ml-slider.yaml b/http/technologies/wordpress/plugins/ml-slider.yaml index 313de120e2..955abdefb2 100644 --- a/http/technologies/wordpress/plugins/ml-slider.yaml +++ b/http/technologies/wordpress/plugins/ml-slider.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ml-slider/ metadata: + max-request: 1 plugin_namespace: ml-slider wpscan: https://wpscan.com/plugin/ml-slider tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ml-slider/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220596eb8f5173eb4613f53eb6f03bfb1270d198e9e61d2d334baa6e8e48a8220b302207947ea1e7eb64cf27cbf750ec865418890791228834dbe208df1512801f82aa4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220596eb8f5173eb4613f53eb6f03bfb1270d198e9e61d2d334baa6e8e48a8220b302207947ea1e7eb64cf27cbf750ec865418890791228834dbe208df1512801f82aa4:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/newsletter.yaml b/http/technologies/wordpress/plugins/newsletter.yaml index f82d292f80..fb9fefc262 100644 --- a/http/technologies/wordpress/plugins/newsletter.yaml +++ b/http/technologies/wordpress/plugins/newsletter.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/newsletter/ metadata: + max-request: 1 plugin_namespace: newsletter wpscan: https://wpscan.com/plugin/newsletter tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/newsletter/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100d5823b14997ffdd46dda1d55acfd3c5d4016ce29629ad75fd831fd355f8bea7f02206ccdd1379bb30cde3e930a0871fce9604999061ffcdcda6699db89ffc0318475:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d5823b14997ffdd46dda1d55acfd3c5d4016ce29629ad75fd831fd355f8bea7f02206ccdd1379bb30cde3e930a0871fce9604999061ffcdcda6699db89ffc0318475:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml index 483e2df1d1..0b3e4aa1eb 100644 --- a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml +++ b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/nextend-facebook-connect/ metadata: + max-request: 1 plugin_namespace: nextend-facebook-connect wpscan: https://wpscan.com/plugin/nextend-facebook-connect tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/nextend-facebook-connect/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022003ba99c96c1028341a8ef2abe6aadd8291f74c5eb308d7bee27c6d91e4934c5402210084c41864be4e2f3f0215407644b4838244109a29f81bac9d5a7bf3ec9b3383c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022003ba99c96c1028341a8ef2abe6aadd8291f74c5eb308d7bee27c6d91e4934c5402210084c41864be4e2f3f0215407644b4838244109a29f81bac9d5a7bf3ec9b3383c5:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/nextgen-gallery.yaml b/http/technologies/wordpress/plugins/nextgen-gallery.yaml index f194955ee1..3b047e6437 100644 --- a/http/technologies/wordpress/plugins/nextgen-gallery.yaml +++ b/http/technologies/wordpress/plugins/nextgen-gallery.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/nextgen-gallery/ metadata: + max-request: 1 plugin_namespace: nextgen-gallery wpscan: https://wpscan.com/plugin/nextgen-gallery tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/nextgen-gallery/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100d90f4adf29ea73c44a733d24e33010bf9e48a993e533b6ec8b9677b6c55a9b2c022100f62dd0503b88d1c52463e87dd69bbf1584117c9771cc7c96ba17cc34070b73a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d90f4adf29ea73c44a733d24e33010bf9e48a993e533b6ec8b9677b6c55a9b2c022100f62dd0503b88d1c52463e87dd69bbf1584117c9771cc7c96ba17cc34070b73a9:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/ninja-forms.yaml b/http/technologies/wordpress/plugins/ninja-forms.yaml index 3af1ba6009..dd4fea6193 100644 --- a/http/technologies/wordpress/plugins/ninja-forms.yaml +++ b/http/technologies/wordpress/plugins/ninja-forms.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ninja-forms/ metadata: + max-request: 1 plugin_namespace: ninja-forms wpscan: https://wpscan.com/plugin/ninja-forms tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ninja-forms/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100e0efd287cbc46cccfbac86f705c1ab37decad56b01f93adf67c338c7fa04086e022100b8bd5e65d68d07f78166d1ad1a841348694c2c9636aacb8669934f197636ab36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e0efd287cbc46cccfbac86f705c1ab37decad56b01f93adf67c338c7fa04086e022100b8bd5e65d68d07f78166d1ad1a841348694c2c9636aacb8669934f197636ab36:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/ocean-extra.yaml b/http/technologies/wordpress/plugins/ocean-extra.yaml index da1f4dbf10..66379e3c8d 100644 --- a/http/technologies/wordpress/plugins/ocean-extra.yaml +++ b/http/technologies/wordpress/plugins/ocean-extra.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ocean-extra/ metadata: + max-request: 1 plugin_namespace: ocean-extra wpscan: https://wpscan.com/plugin/ocean-extra tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ocean-extra/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100a7a4fe1bcab02b4a77ab9dc62cd23f4df400f2c81a312f16f749f3b927345f0802205cb4371a01e58280d38c4b58c042017617c7feedcc90adea362264f0454a23a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a7a4fe1bcab02b4a77ab9dc62cd23f4df400f2c81a312f16f749f3b927345f0802205cb4371a01e58280d38c4b58c042017617c7feedcc90adea362264f0454a23a0:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml index a0d196eeb9..3372881879 100644 --- a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml +++ b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/official-facebook-pixel/ metadata: + max-request: 1 plugin_namespace: official-facebook-pixel wpscan: https://wpscan.com/plugin/official-facebook-pixel tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/official-facebook-pixel/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402203c731b6ae0d6b46c0d592693f09768a312d51b41b20401adca792e597f8efddf02200bd72231f54beae2fced7fb44a0a33655c232a5571c0bd1ba009e18ddad8de3e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203c731b6ae0d6b46c0d592693f09768a312d51b41b20401adca792e597f8efddf02200bd72231f54beae2fced7fb44a0a33655c232a5571c0bd1ba009e18ddad8de3e:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/one-click-demo-import.yaml b/http/technologies/wordpress/plugins/one-click-demo-import.yaml index d62b22a777..5da4577b9f 100644 --- a/http/technologies/wordpress/plugins/one-click-demo-import.yaml +++ b/http/technologies/wordpress/plugins/one-click-demo-import.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/one-click-demo-import/ metadata: + max-request: 1 plugin_namespace: one-click-demo-import wpscan: https://wpscan.com/plugin/one-click-demo-import tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/one-click-demo-import/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100af365e6b57154c54505d2c750b2e8172339039eb8777158fa4cbf7148a603bf0022100c8b1881c5793da84e49621dc621f9f84e923f216c18e42f1ed9c8c60e4a4a2dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100af365e6b57154c54505d2c750b2e8172339039eb8777158fa4cbf7148a603bf0022100c8b1881c5793da84e49621dc621f9f84e923f216c18e42f1ed9c8c60e4a4a2dc:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/optinmonster.yaml b/http/technologies/wordpress/plugins/optinmonster.yaml index 0cf829640d..0b7035b8f2 100644 --- a/http/technologies/wordpress/plugins/optinmonster.yaml +++ b/http/technologies/wordpress/plugins/optinmonster.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/optinmonster/ metadata: + max-request: 1 plugin_namespace: optinmonster wpscan: https://wpscan.com/plugin/optinmonster tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/optinmonster/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022018cd8dd5b2518565f2158bd33e0642947bcb2088fe4ffc73edff77941a171fd602203f754965fd1ef08810c3f761f869c55fa6d0f3b360347303e82087b65af97c35:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022018cd8dd5b2518565f2158bd33e0642947bcb2088fe4ffc73edff77941a171fd602203f754965fd1ef08810c3f761f869c55fa6d0f3b360347303e82087b65af97c35:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/otter-blocks.yaml b/http/technologies/wordpress/plugins/otter-blocks.yaml index 64788a4aef..368ae68e6e 100644 --- a/http/technologies/wordpress/plugins/otter-blocks.yaml +++ b/http/technologies/wordpress/plugins/otter-blocks.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/otter-blocks/ metadata: + max-request: 1 plugin_namespace: otter-blocks wpscan: https://wpscan.com/plugin/otter-blocks tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/otter-blocks/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502210095570964fd7ba593c17d803de5be453244965ffa55a91ad0f28cf2a32a36c7fe0220071ce38a4120f3a7a9e54cb494e700969c3b48f69c01f346f02a2c88dc5c3a69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210095570964fd7ba593c17d803de5be453244965ffa55a91ad0f28cf2a32a36c7fe0220071ce38a4120f3a7a9e54cb494e700969c3b48f69c01f346f02a2c88dc5c3a69:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/password-protected.yaml b/http/technologies/wordpress/plugins/password-protected.yaml index dd24c2e56e..2b19bba3f6 100644 --- a/http/technologies/wordpress/plugins/password-protected.yaml +++ b/http/technologies/wordpress/plugins/password-protected.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/password-protected/ metadata: + max-request: 1 plugin_namespace: password-protected wpscan: https://wpscan.com/plugin/password-protected tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/password-protected/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100c6a0d1d4e7b46a649d2325a8a1a91aef97e12003b1007af246f7226d92e5372102202123c10ee8fa59839aa86926462202c57425f16f39c4bda2acbd693c137e5f01:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c6a0d1d4e7b46a649d2325a8a1a91aef97e12003b1007af246f7226d92e5372102202123c10ee8fa59839aa86926462202c57425f16f39c4bda2acbd693c137e5f01:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/pdf-embedder.yaml b/http/technologies/wordpress/plugins/pdf-embedder.yaml index 7b7bc9eb9c..4f26b0c923 100644 --- a/http/technologies/wordpress/plugins/pdf-embedder.yaml +++ b/http/technologies/wordpress/plugins/pdf-embedder.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/pdf-embedder/ metadata: + max-request: 1 plugin_namespace: pdf-embedder wpscan: https://wpscan.com/plugin/pdf-embedder tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/pdf-embedder/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402201da81a69efbea231f3e2b6ccb55236033a0ec203f002a7e27b1de86a16d638d5022053abe3834c0f90c97bd6897d1f0e123d2025e522bf64ebf0773761ab06b2cacc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201da81a69efbea231f3e2b6ccb55236033a0ec203f002a7e27b1de86a16d638d5022053abe3834c0f90c97bd6897d1f0e123d2025e522bf64ebf0773761ab06b2cacc:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml b/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml index 9772a21819..80cf963249 100644 --- a/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/pinterest-for-woocommerce/ metadata: + max-request: 1 plugin_namespace: pinterest-for-woocommerce wpscan: https://wpscan.com/plugin/pinterest-for-woocommerce tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/pinterest-for-woocommerce/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022074b4471c20909f2c1c5eabb5b80540df453aeb36ffee3a3b9c05e74557bbe5ed022100acdd3e37740ed021aad9fe8fd4354b83a004cacbd4f1e347092864aef2db8c37:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022074b4471c20909f2c1c5eabb5b80540df453aeb36ffee3a3b9c05e74557bbe5ed022100acdd3e37740ed021aad9fe8fd4354b83a004cacbd4f1e347092864aef2db8c37:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/pixelyoursite.yaml b/http/technologies/wordpress/plugins/pixelyoursite.yaml index c4185c7bc3..5d5544995b 100644 --- a/http/technologies/wordpress/plugins/pixelyoursite.yaml +++ b/http/technologies/wordpress/plugins/pixelyoursite.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/pixelyoursite/ metadata: + max-request: 1 plugin_namespace: pixelyoursite wpscan: https://wpscan.com/plugin/pixelyoursite tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/pixelyoursite/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100f5b78527f723ed69ebe7d1293e4cc4c83aa51b360ceb46e630ebcdb8e48176b602202d90a3e7f707a49ec7de887ffa5532276fffe99c201bcc448cdf857dd1ad0de4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f5b78527f723ed69ebe7d1293e4cc4c83aa51b360ceb46e630ebcdb8e48176b602202d90a3e7f707a49ec7de887ffa5532276fffe99c201bcc448cdf857dd1ad0de4:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/polylang.yaml b/http/technologies/wordpress/plugins/polylang.yaml index 041ea23ea1..f82b45dadb 100644 --- a/http/technologies/wordpress/plugins/polylang.yaml +++ b/http/technologies/wordpress/plugins/polylang.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/polylang/ metadata: + max-request: 1 plugin_namespace: polylang wpscan: https://wpscan.com/plugin/polylang tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/polylang/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100a14f246de22abc69d71c33a925eac20c858dc388857471fb9300c01502826ed002201f4617b502d1ce5848809cbb06b32fefb586a5c4dde26ae65cd287945465765a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a14f246de22abc69d71c33a925eac20c858dc388857471fb9300c01502826ed002201f4617b502d1ce5848809cbb06b32fefb586a5c4dde26ae65cd287945465765a:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/popup-builder.yaml b/http/technologies/wordpress/plugins/popup-builder.yaml index aad2a757a7..8eb2ef410c 100644 --- a/http/technologies/wordpress/plugins/popup-builder.yaml +++ b/http/technologies/wordpress/plugins/popup-builder.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/popup-builder/ metadata: + max-request: 1 plugin_namespace: popup-builder wpscan: https://wpscan.com/plugin/popup-builder tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/popup-builder/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220422fa237f159d22c2c0559624dbbb7b7cf6aec4ce3e043cc501a9c088a7e829302205fcc3dfa3e1ad6544041a5a179267aba8e2dd92599203bf27baf43e0531a8a15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220422fa237f159d22c2c0559624dbbb7b7cf6aec4ce3e043cc501a9c088a7e829302205fcc3dfa3e1ad6544041a5a179267aba8e2dd92599203bf27baf43e0531a8a15:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/popup-maker.yaml b/http/technologies/wordpress/plugins/popup-maker.yaml index 2422d61f8f..7188bc2a8e 100644 --- a/http/technologies/wordpress/plugins/popup-maker.yaml +++ b/http/technologies/wordpress/plugins/popup-maker.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/popup-maker/ metadata: + max-request: 1 plugin_namespace: popup-maker wpscan: https://wpscan.com/plugin/popup-maker tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/popup-maker/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a004830460221009ba885efbdd0dbf33bc43770f6ddec358516b19f6ff5f3f98376ac0d124cfad5022100fdabb1af1b4f4adeb991c05744b1be5605c9e6f1b011f58f99aad0c45658d204:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009ba885efbdd0dbf33bc43770f6ddec358516b19f6ff5f3f98376ac0d124cfad5022100fdabb1af1b4f4adeb991c05744b1be5605c9e6f1b011f58f99aad0c45658d204:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/post-smtp.yaml b/http/technologies/wordpress/plugins/post-smtp.yaml index 491f8730ab..e9e043b63d 100644 --- a/http/technologies/wordpress/plugins/post-smtp.yaml +++ b/http/technologies/wordpress/plugins/post-smtp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/post-smtp/ metadata: + max-request: 1 plugin_namespace: post-smtp wpscan: https://wpscan.com/plugin/post-smtp tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/post-smtp/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100b75842fe40ea2fae5805539b42d36e8d132724b49f8b2e1586b5777cc082396e022072316b47186b189cf1f5e996c695f2b49121226712578af7b0adc4db6ef78a52:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b75842fe40ea2fae5805539b42d36e8d132724b49f8b2e1586b5777cc082396e022072316b47186b189cf1f5e996c695f2b49121226712578af7b0adc4db6ef78a52:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/post-types-order.yaml b/http/technologies/wordpress/plugins/post-types-order.yaml index 515db74a63..49cc115e1c 100644 --- a/http/technologies/wordpress/plugins/post-types-order.yaml +++ b/http/technologies/wordpress/plugins/post-types-order.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/post-types-order/ metadata: + max-request: 1 plugin_namespace: post-types-order wpscan: https://wpscan.com/plugin/post-types-order tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/post-types-order/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022061191fa907928ac28f9ab474792f537def1c0b06a3846b230675ef945e642007022100f2c0f6c2a55a3986e38e97e96cb13eda4ea5dfa4780889375d893be976d9f329:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022061191fa907928ac28f9ab474792f537def1c0b06a3846b230675ef945e642007022100f2c0f6c2a55a3986e38e97e96cb13eda4ea5dfa4780889375d893be976d9f329:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml index 2c9fd16c99..2fcbe5be38 100644 --- a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml +++ b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/premium-addons-for-elementor/ metadata: + max-request: 1 plugin_namespace: premium-addons-for-elementor wpscan: https://wpscan.com/plugin/premium-addons-for-elementor tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/premium-addons-for-elementor/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402200c77d60799a2b8307fa62cb79614881cd61d1aaa0583664f7d6ede6e16225295022031f34d1fc135628b0ddf9735aa724896380fa85bbd03bac3f181f93e991094bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200c77d60799a2b8307fa62cb79614881cd61d1aaa0583664f7d6ede6e16225295022031f34d1fc135628b0ddf9735aa724896380fa85bbd03bac3f181f93e991094bf:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/pretty-link.yaml b/http/technologies/wordpress/plugins/pretty-link.yaml index f49041693f..e9e75efd71 100644 --- a/http/technologies/wordpress/plugins/pretty-link.yaml +++ b/http/technologies/wordpress/plugins/pretty-link.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/pretty-link/ metadata: + max-request: 1 plugin_namespace: pretty-link wpscan: https://wpscan.com/plugin/pretty-link tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/pretty-link/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022047932dd89c3cbf9bbd0e17c7cad24ff4879637b67a8bc2d3ccb641613f05425902203694df4c3cdd15e694ce27ee49c9d756de2a0d8797064f465e2a8373eefd7ffa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022047932dd89c3cbf9bbd0e17c7cad24ff4879637b67a8bc2d3ccb641613f05425902203694df4c3cdd15e694ce27ee49c9d756de2a0d8797064f465e2a8373eefd7ffa:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/really-simple-captcha.yaml b/http/technologies/wordpress/plugins/really-simple-captcha.yaml index 2bf2cec802..b67b3549b8 100644 --- a/http/technologies/wordpress/plugins/really-simple-captcha.yaml +++ b/http/technologies/wordpress/plugins/really-simple-captcha.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/really-simple-captcha/ metadata: + max-request: 1 plugin_namespace: really-simple-captcha wpscan: https://wpscan.com/plugin/really-simple-captcha tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/really-simple-captcha/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502210089863db93c5b80620aa6918e869865153269d2fbecdcb03f60a9296739402d4b022010ed3e0e867045919c6becedc009c35f8d84bd862705e48c8178086f90906ce2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210089863db93c5b80620aa6918e869865153269d2fbecdcb03f60a9296739402d4b022010ed3e0e867045919c6becedc009c35f8d84bd862705e48c8178086f90906ce2:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/really-simple-ssl.yaml b/http/technologies/wordpress/plugins/really-simple-ssl.yaml index f0fc84858d..ab1ea118cb 100644 --- a/http/technologies/wordpress/plugins/really-simple-ssl.yaml +++ b/http/technologies/wordpress/plugins/really-simple-ssl.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/really-simple-ssl/ metadata: + max-request: 1 plugin_namespace: really-simple-ssl wpscan: https://wpscan.com/plugin/really-simple-ssl tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/really-simple-ssl/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100de1d250448934945ea54eebeb11091d1d9a7587b815a39b8b5b21621692f50ea022073c2a4ffdf9f19b6bc508cc1ad92d9aade5ca43237b9678dae8aab3bd8adb70b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100de1d250448934945ea54eebeb11091d1d9a7587b815a39b8b5b21621692f50ea022073c2a4ffdf9f19b6bc508cc1ad92d9aade5ca43237b9678dae8aab3bd8adb70b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/redirection.yaml b/http/technologies/wordpress/plugins/redirection.yaml index f1ed83a495..2dcbec3797 100644 --- a/http/technologies/wordpress/plugins/redirection.yaml +++ b/http/technologies/wordpress/plugins/redirection.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/redirection/ metadata: + max-request: 1 plugin_namespace: redirection wpscan: https://wpscan.com/plugin/redirection tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/redirection/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100cebb81817caaa690fd1d405fa007ba18b36c59407324335095cc1bfb8e1ab843022100b4dedc780180cb0ce001f565697420a9b9820babb6dcdb6d8ff75b30dd95e8c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100cebb81817caaa690fd1d405fa007ba18b36c59407324335095cc1bfb8e1ab843022100b4dedc780180cb0ce001f565697420a9b9820babb6dcdb6d8ff75b30dd95e8c0:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/redux-framework.yaml b/http/technologies/wordpress/plugins/redux-framework.yaml index 04d2f8a2a8..4f30ba450f 100644 --- a/http/technologies/wordpress/plugins/redux-framework.yaml +++ b/http/technologies/wordpress/plugins/redux-framework.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/redux-framework/ metadata: + max-request: 1 plugin_namespace: redux-framework wpscan: https://wpscan.com/plugin/redux-framework tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/redux-framework/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100b9a2fcad74fce86072ba0259d470d79bab313c050882da4c58ebfc80a676fdbb02202fde36efbebec054b047a32ab754b18dbc72153116bc90cb5d6933ff56ac4b75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b9a2fcad74fce86072ba0259d470d79bab313c050882da4c58ebfc80a676fdbb02202fde36efbebec054b047a32ab754b18dbc72153116bc90cb5d6933ff56ac4b75:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml index 61e010fb6e..4876c3a09f 100644 --- a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/regenerate-thumbnails/ metadata: + max-request: 1 plugin_namespace: regenerate-thumbnails wpscan: https://wpscan.com/plugin/regenerate-thumbnails tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/regenerate-thumbnails/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022069f538136aa56ce1350a66d0903ef923739dc533528971f59f4f773bccba1816022009819cd3fcb5d0fda4c56bd168abbae70a3f1aa701e99f56a28e131813de1e80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022069f538136aa56ce1350a66d0903ef923739dc533528971f59f4f773bccba1816022009819cd3fcb5d0fda4c56bd168abbae70a3f1aa701e99f56a28e131813de1e80:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/safe-svg.yaml b/http/technologies/wordpress/plugins/safe-svg.yaml index e184799b3d..81aa5576d1 100644 --- a/http/technologies/wordpress/plugins/safe-svg.yaml +++ b/http/technologies/wordpress/plugins/safe-svg.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/safe-svg/ metadata: + max-request: 1 plugin_namespace: safe-svg wpscan: https://wpscan.com/plugin/safe-svg tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/safe-svg/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100d60a870334ee0c3e5101f992716b4d1db19f695862a30209b80eaa5395b5ccc9022100c1b59776519b35ef4857ef2f8454a1b665819c21373325554c2fcc07e6fa712e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d60a870334ee0c3e5101f992716b4d1db19f695862a30209b80eaa5395b5ccc9022100c1b59776519b35ef4857ef2f8454a1b665819c21373325554c2fcc07e6fa712e:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml index 187b15ce71..3c6ede611e 100644 --- a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml +++ b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/seo-by-rank-math/ metadata: + max-request: 1 plugin_namespace: seo-by-rank-math wpscan: https://wpscan.com/plugin/seo-by-rank-math tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/seo-by-rank-math/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402200851beaf9e8693085747a8be6a51d3cb2c4cb2a731798bb9c87c21a5b6ce8626022045b03d26d6b1ab25987c0f29e86d83635ef9fb0226dfa4892547f8ad7dddbeec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200851beaf9e8693085747a8be6a51d3cb2c4cb2a731798bb9c87c21a5b6ce8626022045b03d26d6b1ab25987c0f29e86d83635ef9fb0226dfa4892547f8ad7dddbeec:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/sg-cachepress.yaml b/http/technologies/wordpress/plugins/sg-cachepress.yaml index 5de60ac117..f85c1bebdc 100644 --- a/http/technologies/wordpress/plugins/sg-cachepress.yaml +++ b/http/technologies/wordpress/plugins/sg-cachepress.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/sg-cachepress/ metadata: + max-request: 1 plugin_namespace: sg-cachepress wpscan: https://wpscan.com/plugin/sg-cachepress tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/sg-cachepress/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022007a5a4233ba64a99b219c28d225e26e03cccc7d19700c88a636f652c0b836d85022003e3643b446a22e09893b5fbed03f2f555f0c8e8f180055c1cc2d4fb810b0145:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022007a5a4233ba64a99b219c28d225e26e03cccc7d19700c88a636f652c0b836d85022003e3643b446a22e09893b5fbed03f2f555f0c8e8f180055c1cc2d4fb810b0145:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/sg-security.yaml b/http/technologies/wordpress/plugins/sg-security.yaml index 05101ee199..27ef29fa71 100644 --- a/http/technologies/wordpress/plugins/sg-security.yaml +++ b/http/technologies/wordpress/plugins/sg-security.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/sg-security/ metadata: + max-request: 1 plugin_namespace: sg-security wpscan: https://wpscan.com/plugin/sg-security tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/sg-security/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100a7ac2ddbfb05f5d01f75555108ff009b65e6c7366b8b48d57b3b24cd098f36af022100b42526059c9a693e29e253fa861c7d82629ea7d4d8402da5252d1c03ac17cbbf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a7ac2ddbfb05f5d01f75555108ff009b65e6c7366b8b48d57b3b24cd098f36af022100b42526059c9a693e29e253fa861c7d82629ea7d4d8402da5252d1c03ac17cbbf:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml index 942d5271fb..586e46ca79 100644 --- a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml +++ b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/shortcodes-ultimate/ metadata: + max-request: 1 plugin_namespace: shortcodes-ultimate wpscan: https://wpscan.com/plugin/shortcodes-ultimate tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/shortcodes-ultimate/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022034ef3b24b981c3db830c144ef12d4467aa45724587a534a361eefc8107f79d5f022100e7ac2e8173609a0890d1b092a64dcb343db135e6ee55bc7ad954c61a5d613d26:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022034ef3b24b981c3db830c144ef12d4467aa45724587a534a361eefc8107f79d5f022100e7ac2e8173609a0890d1b092a64dcb343db135e6ee55bc7ad954c61a5d613d26:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml index 89c40cab9d..57640ee8bb 100644 --- a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml +++ b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/shortpixel-image-optimiser/ metadata: + max-request: 1 plugin_namespace: shortpixel-image-optimiser wpscan: https://wpscan.com/plugin/shortpixel-image-optimiser tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/shortpixel-image-optimiser/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502204bc1bdd4670e3f76dbb9007e32880915003143cc89c77b89d87a1a1ff71df9eb022100ee68855a400fc27aa32810c7e8968700602406d2c78a93254bfab7eda70c34c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204bc1bdd4670e3f76dbb9007e32880915003143cc89c77b89d87a1a1ff71df9eb022100ee68855a400fc27aa32810c7e8968700602406d2c78a93254bfab7eda70c34c8:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml index 3a7789a834..b4306dc255 100644 --- a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/simple-custom-post-order/ metadata: + max-request: 1 plugin_namespace: simple-custom-post-order wpscan: https://wpscan.com/plugin/simple-custom-post-order tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/simple-custom-post-order/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022006ebfa0e9dad030b7912618e1554a656e41c2b31a21b4364b093c10759ae078b02205ff7c4dd122a6398570ec0f4c413fdb1d9b88e2b5da4182c445522de559cef94:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022006ebfa0e9dad030b7912618e1554a656e41c2b31a21b4364b093c10759ae078b02205ff7c4dd122a6398570ec0f4c413fdb1d9b88e2b5da4182c445522de559cef94:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/siteguard.yaml b/http/technologies/wordpress/plugins/siteguard.yaml index 663b513670..fd996e9fbc 100644 --- a/http/technologies/wordpress/plugins/siteguard.yaml +++ b/http/technologies/wordpress/plugins/siteguard.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/siteguard/ metadata: + max-request: 1 plugin_namespace: siteguard wpscan: https://wpscan.com/plugin/siteguard tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/siteguard/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022027cb83eba793612cea73db42f7d2591755339d911d812c611f9fde22d46c6313022100ffc811540f30a71298d1559b8331442600854a707cced02384e2f594ae055edb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022027cb83eba793612cea73db42f7d2591755339d911d812c611f9fde22d46c6313022100ffc811540f30a71298d1559b8331442600854a707cced02384e2f594ae055edb:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/siteorigin-panels.yaml b/http/technologies/wordpress/plugins/siteorigin-panels.yaml index c42f683e07..0431864068 100644 --- a/http/technologies/wordpress/plugins/siteorigin-panels.yaml +++ b/http/technologies/wordpress/plugins/siteorigin-panels.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/siteorigin-panels/ metadata: + max-request: 1 plugin_namespace: siteorigin-panels wpscan: https://wpscan.com/plugin/siteorigin-panels tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/siteorigin-panels/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502205594795bc71e64aa9ae4ad22c4cb46ace69a5163d58f98f75fc9462af273527c02210099c18158f3167908057a15284175bc013c83e5eebe88610dbbc936be8ce68bb7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205594795bc71e64aa9ae4ad22c4cb46ace69a5163d58f98f75fc9462af273527c02210099c18158f3167908057a15284175bc013c83e5eebe88610dbbc936be8ce68bb7:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/smart-slider-3.yaml b/http/technologies/wordpress/plugins/smart-slider-3.yaml index 9bebe5bfcc..e4e570597d 100644 --- a/http/technologies/wordpress/plugins/smart-slider-3.yaml +++ b/http/technologies/wordpress/plugins/smart-slider-3.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/smart-slider-3/ metadata: + max-request: 1 plugin_namespace: smart-slider-3 wpscan: https://wpscan.com/plugin/smart-slider-3 tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/smart-slider-3/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100979bec838279d16a4951bfcfe9b0b9ee944614e603b9ad3eab847662e14d46e2022027083f408256dd8a41fd82071829f096f7aefa3fcd9f2925220b32b980d5426d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100979bec838279d16a4951bfcfe9b0b9ee944614e603b9ad3eab847662e14d46e2022027083f408256dd8a41fd82071829f096f7aefa3fcd9f2925220b32b980d5426d:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml index 0181c7acd6..c6acc146e1 100644 --- a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml +++ b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/so-widgets-bundle/ metadata: + max-request: 1 plugin_namespace: so-widgets-bundle wpscan: https://wpscan.com/plugin/so-widgets-bundle tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/so-widgets-bundle/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220496507b654504c11e654f385d1c7e2d14776040476d667f6aadf22ec74a468af02203d0950896f206c72c39010ca370c0a01ab49adad9b546168f4cc539e5a0bb4d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220496507b654504c11e654f385d1c7e2d14776040476d667f6aadf22ec74a468af02203d0950896f206c72c39010ca370c0a01ab49adad9b546168f4cc539e5a0bb4d1:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml index 94ff39b040..d023bc8358 100644 --- a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml +++ b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/stops-core-theme-and-plugin-updates/ metadata: + max-request: 1 plugin_namespace: stops-core-theme-and-plugin-updates wpscan: https://wpscan.com/plugin/stops-core-theme-and-plugin-updates tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/stops-core-theme-and-plugin-updates/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022065de4ba4663843f2e177ef8d715b930d0324be6df495b821e2c4cb88b2185fab02206c03411e2b8d0c5b2fa8d96ef4663e816b028bbb0691a89af0f6dc162b4bcb02:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022065de4ba4663843f2e177ef8d715b930d0324be6df495b821e2c4cb88b2185fab02206c03411e2b8d0c5b2fa8d96ef4663e816b028bbb0691a89af0f6dc162b4bcb02:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/sucuri-scanner.yaml b/http/technologies/wordpress/plugins/sucuri-scanner.yaml index d7f4e03e7e..554b06dc78 100644 --- a/http/technologies/wordpress/plugins/sucuri-scanner.yaml +++ b/http/technologies/wordpress/plugins/sucuri-scanner.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/sucuri-scanner/ metadata: + max-request: 1 plugin_namespace: sucuri-scanner wpscan: https://wpscan.com/plugin/sucuri-scanner tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/sucuri-scanner/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220668bde3abbd0fa126f4d09d53fa30fc82e57671345feaa735303088be3dca465022022e26a950eabef752e9ea5748817b2fd24e4e86584ea69eb938740f9117bc3c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220668bde3abbd0fa126f4d09d53fa30fc82e57671345feaa735303088be3dca465022022e26a950eabef752e9ea5748817b2fd24e4e86584ea69eb938740f9117bc3c1:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/svg-support.yaml b/http/technologies/wordpress/plugins/svg-support.yaml index 4d0b640740..2b85edb505 100644 --- a/http/technologies/wordpress/plugins/svg-support.yaml +++ b/http/technologies/wordpress/plugins/svg-support.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/svg-support/ metadata: + max-request: 1 plugin_namespace: svg-support wpscan: https://wpscan.com/plugin/svg-support tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/svg-support/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402200476966e227da0a19b2de94cf217e7535ec6b941d23af654f4c8eab17e02614302207b1991b0223253e15ff831d5c23ca18b29ace5d3992f26e70ce69123cde3487c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200476966e227da0a19b2de94cf217e7535ec6b941d23af654f4c8eab17e02614302207b1991b0223253e15ff831d5c23ca18b29ace5d3992f26e70ce69123cde3487c:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml index e580f1d4f1..9bc6bd0552 100644 --- a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml +++ b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/table-of-contents-plus/ metadata: + max-request: 1 plugin_namespace: table-of-contents-plus wpscan: https://wpscan.com/plugin/table-of-contents-plus tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/table-of-contents-plus/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100b6396bf7be2ca710064541a166ed71e0556391b2401a14eae9afb79fca03b84902201a02920e862e098f2629cb959f7f08105a69f5bf554cae4dff0c680dced0232b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b6396bf7be2ca710064541a166ed71e0556391b2401a14eae9afb79fca03b84902201a02920e862e098f2629cb959f7f08105a69f5bf554cae4dff0c680dced0232b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/tablepress.yaml b/http/technologies/wordpress/plugins/tablepress.yaml index c5e1c2d596..9752b1935a 100644 --- a/http/technologies/wordpress/plugins/tablepress.yaml +++ b/http/technologies/wordpress/plugins/tablepress.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/tablepress/ metadata: + max-request: 1 plugin_namespace: tablepress wpscan: https://wpscan.com/plugin/tablepress tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/tablepress/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022014e3fb818eb299970cce748e3bcab200ef4562966cffc377b6702109eceac4a20220238dd9ff4a5edc7f9122c7b0ebc0f29e62d7cd6125c8a010eb636bee9dd9589b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022014e3fb818eb299970cce748e3bcab200ef4562966cffc377b6702109eceac4a20220238dd9ff4a5edc7f9122c7b0ebc0f29e62d7cd6125c8a010eb636bee9dd9589b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml index 6c8b273624..bd4c71770f 100644 --- a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml +++ b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/taxonomy-terms-order/ metadata: + max-request: 1 plugin_namespace: taxonomy-terms-order wpscan: https://wpscan.com/plugin/taxonomy-terms-order tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/taxonomy-terms-order/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100d210e0f4ad40020020d3a0d0e108bec68d94d1045f74ed5ae2ebb6acd9498251022100b01aba48def34fc7fd54dcdbb39058571baa10a1743ff5420e39e0fb10ca1db9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d210e0f4ad40020020d3a0d0e108bec68d94d1045f74ed5ae2ebb6acd9498251022100b01aba48def34fc7fd54dcdbb39058571baa10a1743ff5420e39e0fb10ca1db9:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/the-events-calendar.yaml b/http/technologies/wordpress/plugins/the-events-calendar.yaml index 06c99dbb13..ab7a4e41e3 100644 --- a/http/technologies/wordpress/plugins/the-events-calendar.yaml +++ b/http/technologies/wordpress/plugins/the-events-calendar.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/the-events-calendar/ metadata: + max-request: 1 plugin_namespace: the-events-calendar wpscan: https://wpscan.com/plugin/the-events-calendar tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/the-events-calendar/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100e49d8bad5df3485ad90e85203293288e3ec26a7465d0b35fc25e6ba0beaa42550220777727bdcbda78924a8a52ffae00e1523132a9a79f23bb747a3413a1736b89a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e49d8bad5df3485ad90e85203293288e3ec26a7465d0b35fc25e6ba0beaa42550220777727bdcbda78924a8a52ffae00e1523132a9a79f23bb747a3413a1736b89a1:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/tinymce-advanced.yaml b/http/technologies/wordpress/plugins/tinymce-advanced.yaml index e43b47479e..5ea7ae2a69 100644 --- a/http/technologies/wordpress/plugins/tinymce-advanced.yaml +++ b/http/technologies/wordpress/plugins/tinymce-advanced.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/tinymce-advanced/ metadata: + max-request: 1 plugin_namespace: tinymce-advanced wpscan: https://wpscan.com/plugin/tinymce-advanced tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/tinymce-advanced/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220698c2ca1b23b5ac9d92a5c6f3d075f98b1d52dd4170f5d5460f364dd14ccdebd022100d55a3f95cfedb567920166ea1de62efe5cc4c3247ae6f29af81ab6ad0200cdb8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220698c2ca1b23b5ac9d92a5c6f3d075f98b1d52dd4170f5d5460f364dd14ccdebd022100d55a3f95cfedb567920166ea1de62efe5cc4c3247ae6f29af81ab6ad0200cdb8:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml index 3273637851..6db27454c2 100644 --- a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml +++ b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/translatepress-multilingual/ metadata: + max-request: 1 plugin_namespace: translatepress-multilingual wpscan: https://wpscan.com/plugin/translatepress-multilingual tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/translatepress-multilingual/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100e85df8f21bdd4ec561297f230fa2c12568731f61f95e83acc818c063775b8144022072ee709076a8de2f61476259162870a0d2e96c5ddeb617940deb8b89b2e1ebb2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e85df8f21bdd4ec561297f230fa2c12568731f61f95e83acc818c063775b8144022072ee709076a8de2f61476259162870a0d2e96c5ddeb617940deb8b89b2e1ebb2:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml index 1fdddcaf04..139b250635 100644 --- a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/ultimate-addons-for-gutenberg/ metadata: + max-request: 1 plugin_namespace: ultimate-addons-for-gutenberg wpscan: https://wpscan.com/plugin/ultimate-addons-for-gutenberg tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ultimate-addons-for-gutenberg/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100b07d135d0894343adaf33a210704187933b4b67316b11b9f1905eecfc9ea389e0221008ac920d7650c26b637723eb886ddddf5dbc561b1fc98a352d581b140eb7aa8a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b07d135d0894343adaf33a210704187933b4b67316b11b9f1905eecfc9ea389e0221008ac920d7650c26b637723eb886ddddf5dbc561b1fc98a352d581b140eb7aa8a6:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/under-construction-page.yaml b/http/technologies/wordpress/plugins/under-construction-page.yaml index 7b0af0d451..a9b7be2635 100644 --- a/http/technologies/wordpress/plugins/under-construction-page.yaml +++ b/http/technologies/wordpress/plugins/under-construction-page.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/under-construction-page/ metadata: + max-request: 1 plugin_namespace: under-construction-page wpscan: https://wpscan.com/plugin/under-construction-page tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/under-construction-page/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100cc01cedcb96ee0ab25851b68f47a81ef94d9f7c7dc08e564372ae3d3714a2e3f02206fe2cb18a3ff89569e5e5bb017fb63453277503377d6934a3ae1313399fcba07:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100cc01cedcb96ee0ab25851b68f47a81ef94d9f7c7dc08e564372ae3d3714a2e3f02206fe2cb18a3ff89569e5e5bb017fb63453277503377d6934a3ae1313399fcba07:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/updraftplus.yaml b/http/technologies/wordpress/plugins/updraftplus.yaml index 4c8ab2c369..41208516c7 100644 --- a/http/technologies/wordpress/plugins/updraftplus.yaml +++ b/http/technologies/wordpress/plugins/updraftplus.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/updraftplus/ metadata: + max-request: 1 plugin_namespace: updraftplus wpscan: https://wpscan.com/plugin/updraftplus tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/updraftplus/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100aba9232c9a896a4f4da669afdd7fbfd1a99a9d1c91cc72c6f988d3dbab4b53d3022100a89fc26ed37a104737e0403e213282926130e20f07b278d64eb5ffbf4b215851:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100aba9232c9a896a4f4da669afdd7fbfd1a99a9d1c91cc72c6f988d3dbab4b53d3022100a89fc26ed37a104737e0403e213282926130e20f07b278d64eb5ffbf4b215851:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/use-any-font.yaml b/http/technologies/wordpress/plugins/use-any-font.yaml index 214c572ee2..94f404fac7 100644 --- a/http/technologies/wordpress/plugins/use-any-font.yaml +++ b/http/technologies/wordpress/plugins/use-any-font.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/use-any-font/ metadata: + max-request: 1 plugin_namespace: use-any-font wpscan: https://wpscan.com/plugin/use-any-font tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/use-any-font/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502207aca4f7fdc127c312033012fb18f0946021033c52ee48ac72e7d48467be89c5d022100fa8a24cfaa976bee88375340276db90cb7db6724f679b9be3ee31b242398ec0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502207aca4f7fdc127c312033012fb18f0946021033c52ee48ac72e7d48467be89c5d022100fa8a24cfaa976bee88375340276db90cb7db6724f679b9be3ee31b242398ec0f:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/user-role-editor.yaml b/http/technologies/wordpress/plugins/user-role-editor.yaml index ffb257c299..a9c166a81a 100644 --- a/http/technologies/wordpress/plugins/user-role-editor.yaml +++ b/http/technologies/wordpress/plugins/user-role-editor.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/user-role-editor/ metadata: + max-request: 1 plugin_namespace: user-role-editor wpscan: https://wpscan.com/plugin/user-role-editor tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/user-role-editor/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100f9ae9c4907a00ac62836aaf5516f9e8b03e38cee5d4f0da113e5ca79247ca08b022100bf646b8dd02f33da490f802d8f5ff1dc2ad89f83dd9a3f9dcdf7715a64a568ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f9ae9c4907a00ac62836aaf5516f9e8b03e38cee5d4f0da113e5ca79247ca08b022100bf646b8dd02f33da490f802d8f5ff1dc2ad89f83dd9a3f9dcdf7715a64a568ab:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml b/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml index 63d82f64bc..87604ec55b 100644 --- a/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml +++ b/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/velvet-blues-update-urls/ metadata: + max-request: 1 plugin_namespace: velvet-blues-update-urls wpscan: https://wpscan.com/plugin/velvet-blues-update-urls tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/velvet-blues-update-urls/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450221008d67cfdf1b692f655e9f6f7839bf5ec1fdd564fe58ee317d6f56d7509d34810402203aa959acf8b3359f41852ca35b51b3f7669f24872c0e5e92b14dbf1776e2f642:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008d67cfdf1b692f655e9f6f7839bf5ec1fdd564fe58ee317d6f56d7509d34810402203aa959acf8b3359f41852ca35b51b3f7669f24872c0e5e92b14dbf1776e2f642:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/w3-total-cache.yaml b/http/technologies/wordpress/plugins/w3-total-cache.yaml index 4b2cae32fa..88354c9112 100644 --- a/http/technologies/wordpress/plugins/w3-total-cache.yaml +++ b/http/technologies/wordpress/plugins/w3-total-cache.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/w3-total-cache/ metadata: + max-request: 1 plugin_namespace: w3-total-cache wpscan: https://wpscan.com/plugin/w3-total-cache tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/w3-total-cache/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502201c7091bf42e7acc77f8e4b2fe35c03781d84eb1f56402d8549390fab935abcff022100b363787bf5015470b5fc3fa8b79f6203ce460da43f9affa273f3e8ca2d747150:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201c7091bf42e7acc77f8e4b2fe35c03781d84eb1f56402d8549390fab935abcff022100b363787bf5015470b5fc3fa8b79f6203ce460da43f9affa273f3e8ca2d747150:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml index f6d1629f59..1fb8683f4d 100644 --- a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml +++ b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/webp-converter-for-media/ metadata: + max-request: 1 plugin_namespace: webp-converter-for-media wpscan: https://wpscan.com/plugin/webp-converter-for-media tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/webp-converter-for-media/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450221008e81f4c28e3c29a8003171447fe871393a169feabbe4e6c61c69b2a5efff4a130220768e6ba250cd16e7646e946956dcd428d879e244f2587fd525808c9d51fb53b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008e81f4c28e3c29a8003171447fe871393a169feabbe4e6c61c69b2a5efff4a130220768e6ba250cd16e7646e946956dcd428d879e244f2587fd525808c9d51fb53b1:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/webp-express.yaml b/http/technologies/wordpress/plugins/webp-express.yaml index ad2b570cdd..80cb0bda23 100644 --- a/http/technologies/wordpress/plugins/webp-express.yaml +++ b/http/technologies/wordpress/plugins/webp-express.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/webp-express/ metadata: + max-request: 1 plugin_namespace: webp-express wpscan: https://wpscan.com/plugin/webp-express tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/webp-express/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100dc283c9e4ddbedc8010366fd229f83c7efd2708629530b2c467d3ed187bf0884022070b81fc937d37419e16f36f05be9c077ac572200a2035bfb4dc06e1e50c5a922:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100dc283c9e4ddbedc8010366fd229f83c7efd2708629530b2c467d3ed187bf0884022070b81fc937d37419e16f36f05be9c077ac572200a2035bfb4dc06e1e50c5a922:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/widget-importer-exporter.yaml b/http/technologies/wordpress/plugins/widget-importer-exporter.yaml index 9c4b3baf97..9dbe173570 100644 --- a/http/technologies/wordpress/plugins/widget-importer-exporter.yaml +++ b/http/technologies/wordpress/plugins/widget-importer-exporter.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/widget-importer-exporter/ metadata: + max-request: 1 plugin_namespace: widget-importer-exporter wpscan: https://wpscan.com/plugin/widget-importer-exporter tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/widget-importer-exporter/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220585e31b79411c493f92d99a44b724cc9050f2f5377bf941efaf94a58b30b2c07022100da6880e87a1f69c6b38b69caaeec5bf9e4a4f593a01aa9cffd5513142cc66943:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220585e31b79411c493f92d99a44b724cc9050f2f5377bf941efaf94a58b30b2c07022100da6880e87a1f69c6b38b69caaeec5bf9e4a4f593a01aa9cffd5513142cc66943:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml index 83fb19529b..4d9d8183ca 100644 --- a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml +++ b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woo-checkout-field-editor-pro/ metadata: + max-request: 1 plugin_namespace: woo-checkout-field-editor-pro wpscan: https://wpscan.com/plugin/woo-checkout-field-editor-pro tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woo-checkout-field-editor-pro/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220035a61cd0e22390c13af64f93151e097ce8715ce7e3e7d6e0ddc0cc5194f26c6022100b66ce5486842cad166ada0b9df883673354cb3dd720855e6efc178888cddb940:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220035a61cd0e22390c13af64f93151e097ce8715ce7e3e7d6e0ddc0cc5194f26c6022100b66ce5486842cad166ada0b9df883673354cb3dd720855e6efc178888cddb940:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml index 10241a5f3a..fbd4ddd0fa 100644 --- a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml +++ b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woo-variation-swatches/ metadata: + max-request: 1 plugin_namespace: woo-variation-swatches wpscan: https://wpscan.com/plugin/woo-variation-swatches tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woo-variation-swatches/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100b0e2b6465829ab3d4f4a7658c02600c3a70ededb0ff54e25bf11c04dab2bdca0022100dcb3fa3d05996d2fc7d05c65e63b6b6b2336e970c6845370e411ff9d4be11ebd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b0e2b6465829ab3d4f4a7658c02600c3a70ededb0ff54e25bf11c04dab2bdca0022100dcb3fa3d05996d2fc7d05c65e63b6b6b2336e970c6845370e411ff9d4be11ebd:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml index cfc46c3e2b..a5c29a2ef7 100644 --- a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-gateway-stripe/ metadata: + max-request: 1 plugin_namespace: woocommerce-gateway-stripe wpscan: https://wpscan.com/plugin/woocommerce-gateway-stripe tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-gateway-stripe/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502210092ea9f0bd28e274e7f64580cf57a6ccc940b0db834d49c228da512af9fb37a0d02206d6018ca0be1f052c9598896127ccee2a6d5adc911babcd80020516ecb7fec24:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210092ea9f0bd28e274e7f64580cf57a6ccc940b0db834d49c228da512af9fb37a0d02206d6018ca0be1f052c9598896127ccee2a6d5adc911babcd80020516ecb7fec24:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woocommerce-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-payments.yaml index e3752b5cd8..af79ef5730 100644 --- a/http/technologies/wordpress/plugins/woocommerce-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-payments.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-payments/ metadata: + max-request: 1 plugin_namespace: woocommerce-payments wpscan: https://wpscan.com/plugin/woocommerce-payments tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-payments/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100ec915918e3045286339c4cbaf28196a168520d5f901b66e24ba8d1d4170b55b90220685b93338bda76c2f1f7f8b79190ed9c5acfa90768fb14beb93eb2ec0035748c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ec915918e3045286339c4cbaf28196a168520d5f901b66e24ba8d1d4170b55b90220685b93338bda76c2f1f7f8b79190ed9c5acfa90768fb14beb93eb2ec0035748c:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml index 9aec844c00..32ae0a7313 100644 --- a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-paypal-payments/ metadata: + max-request: 1 plugin_namespace: woocommerce-paypal-payments wpscan: https://wpscan.com/plugin/woocommerce-paypal-payments tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-paypal-payments/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100fefa4fabcb8e3933be5dab7bdd118fd91349a53e34a9ba71b621c293ae0a4b8b022100ca269730cb80c6586ebc576073944f132a2350913a7f2263314048723a5f76ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100fefa4fabcb8e3933be5dab7bdd118fd91349a53e34a9ba71b621c293ae0a4b8b022100ca269730cb80c6586ebc576073944f132a2350913a7f2263314048723a5f76ae:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml index e99c5b16af..c3dfded1af 100644 --- a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-pdf-invoices-packing-slips/ metadata: + max-request: 1 plugin_namespace: woocommerce-pdf-invoices-packing-slips wpscan: https://wpscan.com/plugin/woocommerce-pdf-invoices-packing-slips tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-pdf-invoices-packing-slips/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402207c4748015a4c89244314199301332962dd873d6313cdfa38e6744c3578e46d0a02201c3c19d6c5a1190b134cd7a4c809dfb6cd484e3dc674ea034bc407649ad0c894:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207c4748015a4c89244314199301332962dd873d6313cdfa38e6744c3578e46d0a02201c3c19d6c5a1190b134cd7a4c809dfb6cd484e3dc674ea034bc407649ad0c894:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woocommerce-services.yaml b/http/technologies/wordpress/plugins/woocommerce-services.yaml index 9b6c80fb5b..26160ca520 100644 --- a/http/technologies/wordpress/plugins/woocommerce-services.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-services.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce-services/ metadata: + max-request: 1 plugin_namespace: woocommerce-services wpscan: https://wpscan.com/plugin/woocommerce-services tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-services/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a0048304602210099400f58b2de521d7f75e48a65b5ce6933cc80370a500817ec66171979c948d6022100f703f61f752f89373d0f1cae83b7e3fe6e3f536a50080b0c62d9b7787123142d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210099400f58b2de521d7f75e48a65b5ce6933cc80370a500817ec66171979c948d6022100f703f61f752f89373d0f1cae83b7e3fe6e3f536a50080b0c62d9b7787123142d:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/woocommerce.yaml b/http/technologies/wordpress/plugins/woocommerce.yaml index bb7616d78b..75977f95de 100644 --- a/http/technologies/wordpress/plugins/woocommerce.yaml +++ b/http/technologies/wordpress/plugins/woocommerce.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/woocommerce/ metadata: + max-request: 1 plugin_namespace: woocommerce wpscan: https://wpscan.com/plugin/woocommerce tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220550148f6f0d5da79d3f1e3761db75fb88d9f25ff65a225be403e9bcc8111abfc0221009d2708f2c7812bed68db33d0cfa7c09b9b274c8a1e618a4f0e3c4c0b89bada1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220550148f6f0d5da79d3f1e3761db75fb88d9f25ff65a225be403e9bcc8111abfc0221009d2708f2c7812bed68db33d0cfa7c09b9b274c8a1e618a4f0e3c4c0b89bada1f:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wordfence.yaml b/http/technologies/wordpress/plugins/wordfence.yaml index 6257105978..90b1391396 100644 --- a/http/technologies/wordpress/plugins/wordfence.yaml +++ b/http/technologies/wordpress/plugins/wordfence.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wordfence/ metadata: + max-request: 1 plugin_namespace: wordfence wpscan: https://wpscan.com/plugin/wordfence tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wordfence/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220522322c87d50637f628461f9a5c4a0ef3ae959b19549da1c6618be4a65574cde022100c4493a97a26c45da3cbb02651fb527f83fec08a0f646b18a0a26861b1caa18e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220522322c87d50637f628461f9a5c4a0ef3ae959b19549da1c6618be4a65574cde022100c4493a97a26c45da3cbb02651fb527f83fec08a0f646b18a0a26861b1caa18e1:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wordpress-importer.yaml b/http/technologies/wordpress/plugins/wordpress-importer.yaml index fcb8826434..0cefdbd679 100644 --- a/http/technologies/wordpress/plugins/wordpress-importer.yaml +++ b/http/technologies/wordpress/plugins/wordpress-importer.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wordpress-importer/ metadata: + max-request: 1 plugin_namespace: wordpress-importer wpscan: https://wpscan.com/plugin/wordpress-importer tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wordpress-importer/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502200c98aa38605a95bce70b1ff7071f7d5b20388dec797d889c97a6ac4aee1192c5022100abb01d9f5ba1c8f706d4954f168c765ddf6f3e0d8905b25356046627eaa0c6d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200c98aa38605a95bce70b1ff7071f7d5b20388dec797d889c97a6ac4aee1192c5022100abb01d9f5ba1c8f706d4954f168c765ddf6f3e0d8905b25356046627eaa0c6d3:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wordpress-seo.yaml b/http/technologies/wordpress/plugins/wordpress-seo.yaml index 57af70a7fe..be211ccccc 100644 --- a/http/technologies/wordpress/plugins/wordpress-seo.yaml +++ b/http/technologies/wordpress/plugins/wordpress-seo.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wordpress-seo/ metadata: + max-request: 1 plugin_namespace: wordpress-seo wpscan: https://wpscan.com/plugin/wordpress-seo tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wordpress-seo/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a004830460221009ea1328c1fddca5475b06fcf3ddfbd2b3520f3a9ee25dac327d5a50a6a47192a022100c0cce72acbf618e7f62928c00975c7dec013f17616dec5e3fa1c24e98c4e4f9d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009ea1328c1fddca5475b06fcf3ddfbd2b3520f3a9ee25dac327d5a50a6a47192a022100c0cce72acbf618e7f62928c00975c7dec013f17616dec5e3fa1c24e98c4e4f9d:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/worker.yaml b/http/technologies/wordpress/plugins/worker.yaml index 564c9e8363..a3e472da72 100644 --- a/http/technologies/wordpress/plugins/worker.yaml +++ b/http/technologies/wordpress/plugins/worker.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/worker/ metadata: + max-request: 1 plugin_namespace: worker wpscan: https://wpscan.com/plugin/worker tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/worker/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220689862407f968a0570eacb9e4be2eed89646d971eefbe1d33a3932185904e9ef02207d9f7036a3ed125237feb3d35e285d454b0546f961fcbc6e2aaa2487fd077643:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220689862407f968a0570eacb9e4be2eed89646d971eefbe1d33a3932185904e9ef02207d9f7036a3ed125237feb3d35e285d454b0546f961fcbc6e2aaa2487fd077643:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml index 7690d79630..0a1dde7eab 100644 --- a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-fastest-cache/ metadata: + max-request: 1 plugin_namespace: wp-fastest-cache wpscan: https://wpscan.com/plugin/wp-fastest-cache tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-fastest-cache/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220614f25682d13b19f970d76217143a8dce2efe50de8dd165bdb76d495b9277c2d022100d5d1afc202639b2c310fe4a91118166bd3bd87903da21f81259d32698eed273b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220614f25682d13b19f970d76217143a8dce2efe50de8dd165bdb76d495b9277c2d022100d5d1afc202639b2c310fe4a91118166bd3bd87903da21f81259d32698eed273b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-file-manager.yaml b/http/technologies/wordpress/plugins/wp-file-manager.yaml index f573428f92..f1b599901b 100644 --- a/http/technologies/wordpress/plugins/wp-file-manager.yaml +++ b/http/technologies/wordpress/plugins/wp-file-manager.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-file-manager/ metadata: + max-request: 1 plugin_namespace: wp-file-manager wpscan: https://wpscan.com/plugin/wp-file-manager tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-file-manager/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100f4d7ec2f1fcfe0ba8d936d383e4f244fc0d3bfb6e70fcf41b0d1b2404ce4e1a3022041337de2820881e5d7f0cc0ab1501603191fec4d87ca19bb4a626683d6cd6250:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f4d7ec2f1fcfe0ba8d936d383e4f244fc0d3bfb6e70fcf41b0d1b2404ce4e1a3022041337de2820881e5d7f0cc0ab1501603191fec4d87ca19bb4a626683d6cd6250:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-google-maps.yaml b/http/technologies/wordpress/plugins/wp-google-maps.yaml index 5823865fb7..c7865c2196 100644 --- a/http/technologies/wordpress/plugins/wp-google-maps.yaml +++ b/http/technologies/wordpress/plugins/wp-google-maps.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-google-maps/ metadata: + max-request: 1 plugin_namespace: wp-google-maps wpscan: https://wpscan.com/plugin/wp-google-maps tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-google-maps/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a004830460221008e55419fe4ac57169b112cbbcf8f0967daa92bd81c05ebe51e7cb880d6f600d9022100c16c5e839870d27f330ac149dc639cfef50fb64fd80c139e77d863a62f222459:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008e55419fe4ac57169b112cbbcf8f0967daa92bd81c05ebe51e7cb880d6f600d9022100c16c5e839870d27f330ac149dc639cfef50fb64fd80c139e77d863a62f222459:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml index 13bdd21ead..578de78df7 100644 --- a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml +++ b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-mail-smtp/ metadata: + max-request: 1 plugin_namespace: wp-mail-smtp wpscan: https://wpscan.com/plugin/wp-mail-smtp tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-mail-smtp/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100adb008dd681709c4231f7a4f01f4402d3334206500841c86863477802b31e522022100d4f1ff55ba66dfcd2de2e5d7fa9553a692747f820f91a41e7d11748fcd1806eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100adb008dd681709c4231f7a4f01f4402d3334206500841c86863477802b31e522022100d4f1ff55ba66dfcd2de2e5d7fa9553a692747f820f91a41e7d11748fcd1806eb:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml index 7137ca9eac..5202a7b487 100644 --- a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml +++ b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-maintenance-mode/ metadata: + max-request: 1 plugin_namespace: wp-maintenance-mode wpscan: https://wpscan.com/plugin/wp-maintenance-mode tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-maintenance-mode/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a0047304502200a182e3762800fcaa3c1dd4b7a5b7bf04baae25dab15856dbb98aa1897f07a0f022100f3855c6beedfad46ff6da649232db70ef291c1430dbdace864bdc39516b1eb5d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200a182e3762800fcaa3c1dd4b7a5b7bf04baae25dab15856dbb98aa1897f07a0f022100f3855c6beedfad46ff6da649232db70ef291c1430dbdace864bdc39516b1eb5d:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-migrate-db.yaml b/http/technologies/wordpress/plugins/wp-migrate-db.yaml index cbafba111a..479916611d 100644 --- a/http/technologies/wordpress/plugins/wp-migrate-db.yaml +++ b/http/technologies/wordpress/plugins/wp-migrate-db.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-migrate-db/ metadata: + max-request: 1 plugin_namespace: wp-migrate-db wpscan: https://wpscan.com/plugin/wp-migrate-db tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-migrate-db/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a00463044022051b4452a9e2dafcdeee409ffc6a4aa7e54dfa00e11c4d416e97a214892e1f3e6022018335032690e259e9940ffb1e315966e69476ffb2fbb1860023fe1c06a625482:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022051b4452a9e2dafcdeee409ffc6a4aa7e54dfa00e11c4d416e97a214892e1f3e6022018335032690e259e9940ffb1e315966e69476ffb2fbb1860023fe1c06a625482:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml index befeb515bc..25af8b295b 100644 --- a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml +++ b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-multibyte-patch/ metadata: + max-request: 1 plugin_namespace: wp-multibyte-patch wpscan: https://wpscan.com/plugin/wp-multibyte-patch tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-multibyte-patch/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100f5dacd1cddd9a108389384689a502e699aaee3cfe97a08b0807d9f36f8ea349e0221008bbbd0d715bb958414a257b1567c0c35d55492ac002d1fddb7dd4a806df78cab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f5dacd1cddd9a108389384689a502e699aaee3cfe97a08b0807d9f36f8ea349e0221008bbbd0d715bb958414a257b1567c0c35d55492ac002d1fddb7dd4a806df78cab:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-optimize.yaml b/http/technologies/wordpress/plugins/wp-optimize.yaml index 1c12e253d6..1524d74cfd 100644 --- a/http/technologies/wordpress/plugins/wp-optimize.yaml +++ b/http/technologies/wordpress/plugins/wp-optimize.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-optimize/ metadata: + max-request: 1 plugin_namespace: wp-optimize wpscan: https://wpscan.com/plugin/wp-optimize tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-optimize/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a004630440220698bccc7f6438a4fcd7e11b178037e8f7fb3093c61f7bd58b9523b20692135ea02205b5801695d40fae2c4ec86031489eea59bf4216c99c1b1be4083b143b094d72b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220698bccc7f6438a4fcd7e11b178037e8f7fb3093c61f7bd58b9523b20692135ea02205b5801695d40fae2c4ec86031489eea59bf4216c99c1b1be4083b143b094d72b:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-pagenavi.yaml b/http/technologies/wordpress/plugins/wp-pagenavi.yaml index 9fec1f5208..96817c2f21 100644 --- a/http/technologies/wordpress/plugins/wp-pagenavi.yaml +++ b/http/technologies/wordpress/plugins/wp-pagenavi.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-pagenavi/ metadata: + max-request: 1 plugin_namespace: wp-pagenavi wpscan: https://wpscan.com/plugin/wp-pagenavi tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-pagenavi/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a004730450220296517d2fc07a3f91087b2d433fcf2ca982facae1ab93b5b72ec1b8e0ad96db202210089c0c665da8b12fa4113ffd452a8fada17b5f0f9efedd25d5e0e4194722344f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220296517d2fc07a3f91087b2d433fcf2ca982facae1ab93b5b72ec1b8e0ad96db202210089c0c665da8b12fa4113ffd452a8fada17b5f0f9efedd25d5e0e4194722344f8:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-reset.yaml b/http/technologies/wordpress/plugins/wp-reset.yaml index 07a712b470..259e40a2f7 100644 --- a/http/technologies/wordpress/plugins/wp-reset.yaml +++ b/http/technologies/wordpress/plugins/wp-reset.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-reset/ metadata: + max-request: 1 plugin_namespace: wp-reset wpscan: https://wpscan.com/plugin/wp-reset tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-reset/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022100a6afb44eb00b8abbb8b0503d8c0e93981c820a8fb1b792d16392592c6f032a770220701fc574e18a4b0fa0bc79f35af0220c09ff94a987cfdd09549c5fa4004e3355:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a6afb44eb00b8abbb8b0503d8c0e93981c820a8fb1b792d16392592c6f032a770220701fc574e18a4b0fa0bc79f35af0220c09ff94a987cfdd09549c5fa4004e3355:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml b/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml index 74aa2b0e0e..6c2f7265be 100644 --- a/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml +++ b/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-reviews-plugin-for-google/ metadata: + max-request: 1 plugin_namespace: wp-reviews-plugin-for-google wpscan: https://wpscan.com/plugin/wp-reviews-plugin-for-google tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-reviews-plugin-for-google/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022044152e61872662c4d1d5c885e0eaf3384eedcdac5ea11fb18d232e1e8f0385fd022100fe654b15dc807eb6f0bbbb526d3082c4d6131897fa2895d7c46c5b3c487c0869:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022044152e61872662c4d1d5c885e0eaf3384eedcdac5ea11fb18d232e1e8f0385fd022100fe654b15dc807eb6f0bbbb526d3082c4d6131897fa2895d7c46c5b3c487c0869:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-rollback.yaml b/http/technologies/wordpress/plugins/wp-rollback.yaml index 9b98ff1e7a..9e9bc2e050 100644 --- a/http/technologies/wordpress/plugins/wp-rollback.yaml +++ b/http/technologies/wordpress/plugins/wp-rollback.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-rollback/ metadata: + max-request: 1 plugin_namespace: wp-rollback wpscan: https://wpscan.com/plugin/wp-rollback tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-rollback/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 490a0046304402207d4376174b5fa684b413335cfcf2de213238297be7a24bf206de32f4d459a48002207c6fa049eb0d14b50bdc8b0ccf50d19bdab38a27967d3315fb84d18a0e488a28:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207d4376174b5fa684b413335cfcf2de213238297be7a24bf206de32f4d459a48002207c6fa049eb0d14b50bdc8b0ccf50d19bdab38a27967d3315fb84d18a0e488a28:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-seopress.yaml b/http/technologies/wordpress/plugins/wp-seopress.yaml index 77fa7b90f3..3f2bcfd417 100644 --- a/http/technologies/wordpress/plugins/wp-seopress.yaml +++ b/http/technologies/wordpress/plugins/wp-seopress.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-seopress/ metadata: + max-request: 1 plugin_namespace: wp-seopress wpscan: https://wpscan.com/plugin/wp-seopress tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-seopress/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100914b20b4fb98818b83f666f3ba3293788661848983d97d6813099399ed37913a022100db687a2f76bc36c2fa84ee6c3911ccf2d6dbb1c5d9e87b96ce70c235df50f491:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100914b20b4fb98818b83f666f3ba3293788661848983d97d6813099399ed37913a022100db687a2f76bc36c2fa84ee6c3911ccf2d6dbb1c5d9e87b96ce70c235df50f491:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml index 0a29933801..ee49127759 100644 --- a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml +++ b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-sitemap-page/ metadata: + max-request: 1 plugin_namespace: wp-sitemap-page wpscan: https://wpscan.com/plugin/wp-sitemap-page tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-sitemap-page/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100c22af0983b0a8c5d4b219280087ea72a46642e69c84918b948de1f95fbe8be0c022100edabbce6ecff5082d863557313027965c235350c7842fca5dc6cf958af3c8ab3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c22af0983b0a8c5d4b219280087ea72a46642e69c84918b948de1f95fbe8be0c022100edabbce6ecff5082d863557313027965c235350c7842fca5dc6cf958af3c8ab3:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-smushit.yaml b/http/technologies/wordpress/plugins/wp-smushit.yaml index 42342edbeb..bb963246ef 100644 --- a/http/technologies/wordpress/plugins/wp-smushit.yaml +++ b/http/technologies/wordpress/plugins/wp-smushit.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-smushit/ metadata: + max-request: 1 plugin_namespace: wp-smushit wpscan: https://wpscan.com/plugin/wp-smushit tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-smushit/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022042e5c578c6515bdba5c041227bc807fa4c223bc867090233a4b7d47e2bb35b24022100f8b5425b6648eaf5f005b79c53c728347b12cb7ed3e9445fcdbd364ac5d556a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022042e5c578c6515bdba5c041227bc807fa4c223bc867090233a4b7d47e2bb35b24022100f8b5425b6648eaf5f005b79c53c728347b12cb7ed3e9445fcdbd364ac5d556a6:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-statistics.yaml b/http/technologies/wordpress/plugins/wp-statistics.yaml index beb620546a..a7ac9f8694 100644 --- a/http/technologies/wordpress/plugins/wp-statistics.yaml +++ b/http/technologies/wordpress/plugins/wp-statistics.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-statistics/ metadata: + max-request: 1 plugin_namespace: wp-statistics wpscan: https://wpscan.com/plugin/wp-statistics tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-statistics/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100f6aba895f3c0d53bc5f3ce22260dd9d1197e1b3a643bdc7958a3e3c91ff81160022100fd5b873c4523d9a6b96f3b23cbf33dce80c93fff5501305f2f498688e2bc96af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f6aba895f3c0d53bc5f3ce22260dd9d1197e1b3a643bdc7958a3e3c91ff81160022100fd5b873c4523d9a6b96f3b23cbf33dce80c93fff5501305f2f498688e2bc96af:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-super-cache.yaml b/http/technologies/wordpress/plugins/wp-super-cache.yaml index 33ab5275c7..1edda8016b 100644 --- a/http/technologies/wordpress/plugins/wp-super-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-super-cache.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-super-cache/ metadata: + max-request: 1 plugin_namespace: wp-super-cache wpscan: https://wpscan.com/plugin/wp-super-cache tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-super-cache/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a0048304602210097375e8cd57f49c7e6ecfe3c1a9e8c16937a817e8a71ff5b51871f66c0a2b334022100939c9fe9a05c9112efa607bdfc26b45be8a4b92bd7f54b75a59297e1828bf4f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210097375e8cd57f49c7e6ecfe3c1a9e8c16937a817e8a71ff5b51871f66c0a2b334022100939c9fe9a05c9112efa607bdfc26b45be8a4b92bd7f54b75a59297e1828bf4f0:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wp-user-avatar.yaml b/http/technologies/wordpress/plugins/wp-user-avatar.yaml index 2b64b143fb..6d4009ce85 100644 --- a/http/technologies/wordpress/plugins/wp-user-avatar.yaml +++ b/http/technologies/wordpress/plugins/wp-user-avatar.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wp-user-avatar/ metadata: + max-request: 1 plugin_namespace: wp-user-avatar wpscan: https://wpscan.com/plugin/wp-user-avatar tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-user-avatar/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022046482dd0f79cced27f3d490b962eb6d092909d492e9334c1077336ac2c7f8573022100ccf00c5765fd3046c06b3357dca525a627ead22c22b7da027f21ad870c4826c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022046482dd0f79cced27f3d490b962eb6d092909d492e9334c1077336ac2c7f8573022100ccf00c5765fd3046c06b3357dca525a627ead22c22b7da027f21ad870c4826c9:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml index 292b4975a2..0829d5e009 100644 --- a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wpcf7-recaptcha/ metadata: + max-request: 1 plugin_namespace: wpcf7-recaptcha wpscan: https://wpscan.com/plugin/wpcf7-recaptcha tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wpcf7-recaptcha/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100e55239cb474df7c4c6fa8e89648d208d71d006a099fb79340ad3a1ac8b5616fa022100e822b1bc866752188c1d6cfe0df8f4d4bb5936b41fdec626e553a94837e8e87e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e55239cb474df7c4c6fa8e89648d208d71d006a099fb79340ad3a1ac8b5616fa022100e822b1bc866752188c1d6cfe0df8f4d4bb5936b41fdec626e553a94837e8e87e:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml index 02bffe37b0..d5e67b9cf3 100644 --- a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wpcf7-redirect/ metadata: + max-request: 1 plugin_namespace: wpcf7-redirect wpscan: https://wpscan.com/plugin/wpcf7-redirect tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wpcf7-redirect/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022041135380dc15657e49036ef8c3b36b9bc674fc708da24cddd90ba431015efc9b022100ed7a79e7397aae3071889b9ba53a251d1479b35b0d53549873a15fccc562d565:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022041135380dc15657e49036ef8c3b36b9bc674fc708da24cddd90ba431015efc9b022100ed7a79e7397aae3071889b9ba53a251d1479b35b0d53549873a15fccc562d565:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wpforms-lite.yaml b/http/technologies/wordpress/plugins/wpforms-lite.yaml index d5ef8c1d7c..849d307781 100644 --- a/http/technologies/wordpress/plugins/wpforms-lite.yaml +++ b/http/technologies/wordpress/plugins/wpforms-lite.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wpforms-lite/ metadata: + max-request: 1 plugin_namespace: wpforms-lite wpscan: https://wpscan.com/plugin/wpforms-lite tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wpforms-lite/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a00483046022100e86a2717ae7551d127cfc54231dcd95d1c5edd2ac75a499abf9afdaaa70a310c02210089c93551338807510e5c3f3c89ccda817e1bd0df742211d29c6be613a617d626:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e86a2717ae7551d127cfc54231dcd95d1c5edd2ac75a499abf9afdaaa70a310c02210089c93551338807510e5c3f3c89ccda817e1bd0df742211d29c6be613a617d626:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wps-hide-login.yaml b/http/technologies/wordpress/plugins/wps-hide-login.yaml index 7c731b9973..7b21b1029a 100644 --- a/http/technologies/wordpress/plugins/wps-hide-login.yaml +++ b/http/technologies/wordpress/plugins/wps-hide-login.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wps-hide-login/ metadata: + max-request: 1 plugin_namespace: wps-hide-login wpscan: https://wpscan.com/plugin/wps-hide-login tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wps-hide-login/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022024a2f4166ee22a4a601f25b360e02a70989e3643505022c0d6793b9e94862932022100ee82347d618142acfb06ed358dda20e760cd8ea281faa144057d1a5132b4b892:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022024a2f4166ee22a4a601f25b360e02a70989e3643505022c0d6793b9e94862932022100ee82347d618142acfb06ed358dda20e760cd8ea281faa144057d1a5132b4b892:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml index 25f85a3926..02aac4b121 100644 --- a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml +++ b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/wpvivid-backuprestore/ metadata: + max-request: 1 plugin_namespace: wpvivid-backuprestore wpscan: https://wpscan.com/plugin/wpvivid-backuprestore tags: tech,wordpress,wp-plugin,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wpvivid-backuprestore/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4a0a00473045022001e48b6209c7250beca3cb9733cd72ef25eec81b7bbc6c97211dd4a6409c10e3022100fd67dcea9efe19bdb244066fa978f2045a316427e850720d3c97fcc58d69b7d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022001e48b6209c7250beca3cb9733cd72ef25eec81b7bbc6c97211dd4a6409c10e3022100fd67dcea9efe19bdb244066fa978f2045a316427e850720d3c97fcc58d69b7d1:922c64590222798bb761d5b6d8e72950 diff --git a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml index 0d1c9c0fa6..2c65082f47 100644 --- a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml +++ b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml @@ -7,13 +7,13 @@ info: reference: - https://wordpress.org/plugins/yith-woocommerce-wishlist/ metadata: + max-request: 1 plugin_namespace: yith-woocommerce-wishlist wpscan: https://wpscan.com/plugin/yith-woocommerce-wishlist tags: tech,wordpress,wp-plugin,top-100,top-200 http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/yith-woocommerce-wishlist/readme.txt" @@ -47,4 +47,5 @@ http: part: body regex: - '(?i)Stable.tag:\s?([\w.]+)' -# digest: 4b0a0048304602210091ee51b9c566fd8fa43cbf36b828ce3b40c29b20fd603f27b4ec01ed8e6b41ce022100d4984baac1b8fca9674c835237a9558f915671cfd527af3535bab2a2f162eb7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210091ee51b9c566fd8fa43cbf36b828ce3b40c29b20fd603f27b4ec01ed8e6b41ce022100d4984baac1b8fca9674c835237a9558f915671cfd527af3535bab2a2f162eb7c:922c64590222798bb761d5b6d8e72950 diff --git a/network/cves/2022/CVE-2022-0543.yaml b/network/cves/2022/CVE-2022-0543.yaml index 8f76407295..68694daa63 100644 --- a/network/cves/2022/CVE-2022-0543.yaml +++ b/network/cves/2022/CVE-2022-0543.yaml @@ -20,7 +20,7 @@ info: cpe: cpe:2.3:a:redis:redis:-:*:*:*:*:*:*:* epss-score: 0.97184 metadata: - max-request: 1 + max-request: 2 product: redis shodan-query: redis_version vendor: redis diff --git a/network/exposures/exposed-redis.yaml b/network/exposures/exposed-redis.yaml index cd694bfccb..abf74c0613 100644 --- a/network/exposures/exposed-redis.yaml +++ b/network/exposures/exposed-redis.yaml @@ -12,7 +12,7 @@ info: cvss-score: 7.2 cwe-id: CWE-306 metadata: - max-request: 1 + max-request: 2 tags: network,redis,unauth,exposure tcp: