Commit Graph

113 Commits (10f817c460e7cb9d7727976b934f70ce7a196ee6)

Author SHA1 Message Date
GitHub Action 3d255ddfdd Auto Template Signing [Sat Jun 8 16:02:16 UTC 2024] 🤖 2024-06-08 16:02:18 +00:00
GitHub Action f559aeaeb9 TemplateMan Update [Fri Jun 7 10:04:28 UTC 2024] 🤖 2024-06-07 10:04:29 +00:00
GitHub Action a87ab39015 Auto Template Signing [Tue May 21 16:40:25 UTC 2024] 🤖 2024-05-21 16:40:25 +00:00
Sandeep Singh c89c525d29
request sequence update (#9826)
* request sequence update

* added name to included in output
2024-05-21 22:08:07 +05:30
GitHub Action 02f7ca3d98 Auto Template Signing [Tue Apr 23 10:06:08 UTC 2024] 🤖 2024-04-23 10:06:09 +00:00
pussycat0x 587522c576
Update sliver-c2.yaml 2024-04-18 13:20:42 +05:30
johnk3r 3abdffb50f
Create sliver-c2.yaml 2024-04-11 10:30:03 -03:00
Prince Chaddha 51db5ea193 Revert "TemplateMan Update [Mon Apr 8 11:30:07 UTC 2024] 🤖"
This reverts commit 433dda4ae5.
2024-04-08 17:04:33 +05:30
GitHub Action 433dda4ae5 TemplateMan Update [Mon Apr 8 11:30:07 UTC 2024] 🤖 2024-04-08 11:30:08 +00:00
GitHub Action 1cd07cd595 Auto Template Signing [Sat Mar 23 09:23:23 UTC 2024] 🤖 2024-03-23 09:23:24 +00:00
[PDBot] faebc1af6a Adding new templates from Unreleased Templates Repo 2024-03-09 14:23:42 +00:00
GitHub Action 7f071a1f5a Auto Template Signing [Thu Mar 7 17:13:06 UTC 2024] 🤖 2024-03-07 17:13:07 +00:00
Sandro Bauer 32e7e1c054
fixed reference (#9297) 2024-03-07 22:40:31 +05:30
GitHub Action 2f917f065c Auto Template Signing [Fri Jan 26 08:31:11 UTC 2024] 🤖 2024-01-26 08:31:12 +00:00
Prince Chaddha bdd749d390 auto tagging via templateman 2024-01-14 14:51:50 +05:30
GitHub Action aa0f7a95c5 Auto Template Signing [Fri Dec 8 07:58:29 UTC 2023] 🤖 2023-12-08 07:58:30 +00:00
Ellis Springe 2bdfb18686 tagging updates for SSL & network related templates 2023-12-07 14:57:41 -07:00
GitHub Action b9a98fc9cb TemplateMan Update [Tue Nov 7 07:20:43 UTC 2023] 🤖 2023-11-07 07:20:43 +00:00
GitHub Action 00d9eafacd Auto Template Signing [Tue Nov 7 06:05:02 UTC 2023] 🤖 2023-11-07 06:05:03 +00:00
GitHub Action 10c9c49de0 TemplateMan Update [Tue Nov 7 05:57:52 UTC 2023] 🤖 2023-11-07 05:57:53 +00:00
GitHub Action e2355c02e7 Auto Template Signing [Tue Nov 7 05:50:37 UTC 2023] 🤖 2023-11-07 05:50:37 +00:00
pussycat0x 7f81d1fc88
Update quasar-rat-c2.yaml 2023-11-07 11:09:44 +05:30
Adil Soybalı e734668026
Update quasar-rat-c2.yaml 2023-11-04 16:25:55 +03:00
GitHub Action b38e8bbebc TemplateMan Update [Fri Oct 20 11:41:12 UTC 2023] 🤖 2023-10-20 11:41:16 +00:00
GitHub Action b4e834b049 Auto Template Signing [Thu Oct 19 13:13:50 UTC 2023] 🤖 2023-10-19 13:13:52 +00:00
sandeep 161b90353a templateman update 2023-10-14 16:57:55 +05:30
lucky0x0d-Pulse 7d5130d18f
Added template to detect wildcard CN or SAN in TLS certificate (#8023)
* Added template to detect wildcard CN or SAN in TLS certificate

* fix formatting

* using tlsx dsl for wildcard

---------

Co-authored-by: Dhiyaneshwaran <leedhiyanesh@gmail.com>
Co-authored-by: sandeep <8293321+ehsandeep@users.noreply.github.com>
2023-10-08 00:08:29 +05:30
johnk3r 670fd19ea3
Create mythic-c2-ssl.yaml 2023-09-08 17:29:36 -03:00
geeknik e3439d8417
Update weak-cipher-suites.yaml
Here are some potential justifications for lowering the severity of the weak cipher suites alert in Nuclei from medium to low:

- The risks associated with weak cipher suites are mainly related to interception of traffic and decryption of sensitive data in transit. This requires a man-in-the-middle position which limits the scale of potential abuse.

- For an external scan, it is difficult to determine the true impact of weak cipher suites without knowing details of the application architecture and data flows. There could be other protections in place that mitigate the risk.

- Weak cipher suites alone do not enable direct remote code execution or access to underlying resources. Additional vulnerabilities would need to be chained to result in system compromise.

- The classification of "weak" cipher suites is also subjective and changes over time. Something considered weak today may still be commonly used and considered acceptable by many organizations.

- The CVSS score ranges from none to low for interception of non-sensitive data in transit. For external scanning, it's uncertain if truly sensitive data is exposed.

- Remediation requires updating server configurations across potentially many hosts. While recommended in the long term, it is not always trivial for organizations to deploy in the short term.

- There are likely higher severity issues that should be prioritized for remediation first, rather than just the acceptable cipher suites.

While weak cipher suites are not advisable, their ease of exploitation is limited in many real-world scenarios. And when performing external testing, it's difficult to determine the true impact. Given these factors, lowering the severity rating seems reasonable compared to other more serious remote bugs. But organizations should still look to phase out weak ciphers in a responsible manner.
2023-08-25 01:11:23 +00:00
pentesttools-com 08196b27be
Added description fields where missing in the ssl templates 2023-08-17 17:14:19 +03:00
pussycat0x 2c804759f7 Havoc C2 - Detection 2023-08-14 11:33:44 +05:30
pussycat0x 1eb91f57f1
Update gozi-malware-c2.yaml 2023-08-01 17:13:57 +05:30
pussycat0x e960aa0afd
Rename gozi-malware.yaml to gozi-malware-c2.yaml 2023-08-01 17:12:35 +05:30
ErikOwen 4e979d1dc5 merge branch main into patch/tag-standardization 2023-06-30 14:56:15 -07:00
sandeep f15cfb0b43 added matcher name for better visibility in result. 2023-06-22 15:24:21 +05:30
GitHub Action 41277637c0 TemplateMan Update [Wed Jun 21 21:03:53 UTC 2023] 🤖 2023-06-21 21:03:54 +00:00
Dhiyaneshwaran 12a02aa063
Merge pull request #7419 from projectdiscovery/pussycat0x-patch-15
Covenant C2 - Detect
2023-06-15 16:54:42 +05:30
Dhiyaneshwaran c97e2d365e
Update and rename covenant-c2.yaml to covenant-c2-ssl.yaml 2023-06-15 14:59:30 +05:30
Dhiyaneshwaran b3d14b5f50
Merge pull request #7421 from projectdiscovery/pussycat0x-patch-18
Posh C2 - Detect
2023-06-15 14:56:16 +05:30
Dhiyaneshwaran bec398e619
Update and rename covenant-c2-ssl.yaml to covenant-c2.yaml 2023-06-15 14:56:06 +05:30
Dhiyaneshwaran c2a3dd7d25
Merge pull request #7423 from johnk3r/main
Create quasar-rat-c2.yaml
2023-06-15 14:53:51 +05:30
Dhiyaneshwaran 7af3acdb76
Merge pull request #7425 from projectdiscovery/pussycat0x-patch-20
OrcusRAT - Detect
2023-06-15 14:52:04 +05:30
Dhiyaneshwaran 03a7f123b8
Merge pull request #7427 from projectdiscovery/pussycat0x-patch-22
DcRat Server C2 - Detect
2023-06-15 14:51:45 +05:30
Dhiyaneshwaran 8264366f69
Update and rename dcrat-server.yaml to dcrat-server-c2.yaml 2023-06-15 14:48:46 +05:30
Dhiyaneshwaran 05142086e9
Merge pull request #7428 from projectdiscovery/pussycat0x-patch-23
Bitrat C2 - Detect
2023-06-15 14:47:55 +05:30
pussycat0x 579fd894ae
lint & name - fix 2023-06-14 20:07:08 +05:30
pussycat0x 886e444e3d
minor -update 2023-06-14 20:01:09 +05:30
pussycat0x 276dec427b
lint -fix 2023-06-14 19:57:16 +05:30
pussycat0x 4ca027ff71
Gozi Malware - Detect 2023-06-14 19:53:39 +05:30
pussycat0x d63b7bd484
Bitrat C2 - Detect 2023-06-14 19:51:21 +05:30