Commit Graph

98 Commits (18a1fc4f20bd11dd610f75e40172af419108e6b2)

Author SHA1 Message Date
GitHub Action aa0f7a95c5 Auto Template Signing [Fri Dec 8 07:58:29 UTC 2023] 🤖 2023-12-08 07:58:30 +00:00
Ellis Springe 2bdfb18686 tagging updates for SSL & network related templates 2023-12-07 14:57:41 -07:00
GitHub Action b9a98fc9cb TemplateMan Update [Tue Nov 7 07:20:43 UTC 2023] 🤖 2023-11-07 07:20:43 +00:00
GitHub Action 00d9eafacd Auto Template Signing [Tue Nov 7 06:05:02 UTC 2023] 🤖 2023-11-07 06:05:03 +00:00
GitHub Action 10c9c49de0 TemplateMan Update [Tue Nov 7 05:57:52 UTC 2023] 🤖 2023-11-07 05:57:53 +00:00
GitHub Action e2355c02e7 Auto Template Signing [Tue Nov 7 05:50:37 UTC 2023] 🤖 2023-11-07 05:50:37 +00:00
pussycat0x 7f81d1fc88
Update quasar-rat-c2.yaml 2023-11-07 11:09:44 +05:30
Adil Soybalı e734668026
Update quasar-rat-c2.yaml 2023-11-04 16:25:55 +03:00
GitHub Action b38e8bbebc TemplateMan Update [Fri Oct 20 11:41:12 UTC 2023] 🤖 2023-10-20 11:41:16 +00:00
GitHub Action b4e834b049 Auto Template Signing [Thu Oct 19 13:13:50 UTC 2023] 🤖 2023-10-19 13:13:52 +00:00
sandeep 161b90353a templateman update 2023-10-14 16:57:55 +05:30
lucky0x0d-Pulse 7d5130d18f
Added template to detect wildcard CN or SAN in TLS certificate (#8023)
* Added template to detect wildcard CN or SAN in TLS certificate

* fix formatting

* using tlsx dsl for wildcard

---------

Co-authored-by: Dhiyaneshwaran <leedhiyanesh@gmail.com>
Co-authored-by: sandeep <8293321+ehsandeep@users.noreply.github.com>
2023-10-08 00:08:29 +05:30
johnk3r 670fd19ea3
Create mythic-c2-ssl.yaml 2023-09-08 17:29:36 -03:00
geeknik e3439d8417
Update weak-cipher-suites.yaml
Here are some potential justifications for lowering the severity of the weak cipher suites alert in Nuclei from medium to low:

- The risks associated with weak cipher suites are mainly related to interception of traffic and decryption of sensitive data in transit. This requires a man-in-the-middle position which limits the scale of potential abuse.

- For an external scan, it is difficult to determine the true impact of weak cipher suites without knowing details of the application architecture and data flows. There could be other protections in place that mitigate the risk.

- Weak cipher suites alone do not enable direct remote code execution or access to underlying resources. Additional vulnerabilities would need to be chained to result in system compromise.

- The classification of "weak" cipher suites is also subjective and changes over time. Something considered weak today may still be commonly used and considered acceptable by many organizations.

- The CVSS score ranges from none to low for interception of non-sensitive data in transit. For external scanning, it's uncertain if truly sensitive data is exposed.

- Remediation requires updating server configurations across potentially many hosts. While recommended in the long term, it is not always trivial for organizations to deploy in the short term.

- There are likely higher severity issues that should be prioritized for remediation first, rather than just the acceptable cipher suites.

While weak cipher suites are not advisable, their ease of exploitation is limited in many real-world scenarios. And when performing external testing, it's difficult to determine the true impact. Given these factors, lowering the severity rating seems reasonable compared to other more serious remote bugs. But organizations should still look to phase out weak ciphers in a responsible manner.
2023-08-25 01:11:23 +00:00
pentesttools-com 08196b27be
Added description fields where missing in the ssl templates 2023-08-17 17:14:19 +03:00
pussycat0x 2c804759f7 Havoc C2 - Detection 2023-08-14 11:33:44 +05:30
pussycat0x 1eb91f57f1
Update gozi-malware-c2.yaml 2023-08-01 17:13:57 +05:30
pussycat0x e960aa0afd
Rename gozi-malware.yaml to gozi-malware-c2.yaml 2023-08-01 17:12:35 +05:30
ErikOwen 4e979d1dc5 merge branch main into patch/tag-standardization 2023-06-30 14:56:15 -07:00
sandeep f15cfb0b43 added matcher name for better visibility in result. 2023-06-22 15:24:21 +05:30
GitHub Action 41277637c0 TemplateMan Update [Wed Jun 21 21:03:53 UTC 2023] 🤖 2023-06-21 21:03:54 +00:00
Dhiyaneshwaran 12a02aa063
Merge pull request #7419 from projectdiscovery/pussycat0x-patch-15
Covenant C2 - Detect
2023-06-15 16:54:42 +05:30
Dhiyaneshwaran c97e2d365e
Update and rename covenant-c2.yaml to covenant-c2-ssl.yaml 2023-06-15 14:59:30 +05:30
Dhiyaneshwaran b3d14b5f50
Merge pull request #7421 from projectdiscovery/pussycat0x-patch-18
Posh C2 - Detect
2023-06-15 14:56:16 +05:30
Dhiyaneshwaran bec398e619
Update and rename covenant-c2-ssl.yaml to covenant-c2.yaml 2023-06-15 14:56:06 +05:30
Dhiyaneshwaran c2a3dd7d25
Merge pull request #7423 from johnk3r/main
Create quasar-rat-c2.yaml
2023-06-15 14:53:51 +05:30
Dhiyaneshwaran 7af3acdb76
Merge pull request #7425 from projectdiscovery/pussycat0x-patch-20
OrcusRAT - Detect
2023-06-15 14:52:04 +05:30
Dhiyaneshwaran 03a7f123b8
Merge pull request #7427 from projectdiscovery/pussycat0x-patch-22
DcRat Server C2 - Detect
2023-06-15 14:51:45 +05:30
Dhiyaneshwaran 8264366f69
Update and rename dcrat-server.yaml to dcrat-server-c2.yaml 2023-06-15 14:48:46 +05:30
Dhiyaneshwaran 05142086e9
Merge pull request #7428 from projectdiscovery/pussycat0x-patch-23
Bitrat C2 - Detect
2023-06-15 14:47:55 +05:30
pussycat0x 579fd894ae
lint & name - fix 2023-06-14 20:07:08 +05:30
pussycat0x 886e444e3d
minor -update 2023-06-14 20:01:09 +05:30
pussycat0x 276dec427b
lint -fix 2023-06-14 19:57:16 +05:30
pussycat0x 4ca027ff71
Gozi Malware - Detect 2023-06-14 19:53:39 +05:30
pussycat0x d63b7bd484
Bitrat C2 - Detect 2023-06-14 19:51:21 +05:30
pussycat0x a927b5976a
DcRat Server C2 - Detect 2023-06-14 19:50:16 +05:30
pussycat0x ba85eb446c
OrcusRAT - Detect 2023-06-14 19:47:12 +05:30
johnk3r 19092d82f8
Create quasar-rat-c2.yaml 2023-06-14 10:05:08 -03:00
pussycat0x 9d57e4797b
Posh C2 - Detect 2023-06-14 16:19:18 +05:30
pussycat0x 7a87280eb6
Update and rename covenant-c2.yaml to covenant-c2-ssl.yaml 2023-06-14 15:59:57 +05:30
pussycat0x 89816bdff0
Covenant C2 - Detect 2023-06-14 13:53:17 +05:30
Dhiyaneshwaran 09ed639712
Merge pull request #7406 from johnk3r/main
Create asyncrat-c2.yaml
2023-06-14 12:50:31 +05:30
Dhiyaneshwaran f030c52428
Merge pull request #7412 from projectdiscovery/pussycat0x-patch-15
ShadowPad C2 Infrastructure
2023-06-14 12:44:14 +05:30
pussycat0x b1b6a31a9a
Add files via upload 2023-06-14 00:53:02 +05:30
pussycat0x 12df78f592
Add files via upload 2023-06-14 00:08:38 +05:30
pussycat0x 5d5ace2015
metadata -update 2023-06-13 23:42:27 +05:30
johnk3r c926a4e676
Create asyncrat-c2.yaml 2023-06-13 12:42:01 -03:00
Dhiyaneshwaran aa55a46fcc
Merge pull request #7393 from projectdiscovery/pussycat0x-patch-14
Update and rename http/exposed-panels/c2/metasploit-c2.yaml to ssl/c2…
2023-06-12 17:57:51 +05:30
pussycat0x 36e7bab0e6
Update and rename http/exposed-panels/c2/cobalt-strike-c2.yaml to ssl/c2/cobalt-strike-c2.yaml 2023-06-12 17:47:25 +05:30
pussycat0x b0899fe05c
Update and rename http/exposed-panels/c2/metasploit-c2.yaml to ssl/c2/metasploit-c2.yaml 2023-06-12 17:45:43 +05:30