Commit Graph

98 Commits (18a1fc4f20bd11dd610f75e40172af419108e6b2)

Author SHA1 Message Date
sandeep e53d19f583 boolean format update 2023-06-04 13:43:42 +05:30
GitHub Action df5a969b80 Auto Generated CVE annotations [Sat Jun 3 18:56:35 UTC 2023] 🤖 2023-06-03 18:56:35 +00:00
Ritik Chaddha 809ca09e11
Merge branch 'main' into Insecure-Cipher-Suites-Detection 2023-05-26 18:19:09 +05:30
pussycat0x 9ff4bbeaf1
TLS version - update 2023-05-24 11:54:49 +05:30
pussycat0x 1a17ce7d2e
Update weak-cipher-suites.yaml 2023-05-24 11:53:15 +05:30
pussycat0x 562cb302b2
tls versions -update 2023-05-24 11:50:04 +05:30
sandeep 1f5b1f2c47 Added max request counter of each template 2023-04-28 13:41:21 +05:30
Ritik Chaddha 43916d2fe6
Merge pull request #6958 from kchason/kubernetes-fake-certificate
Add template for Kubernetes Fake Certificates
2023-03-28 11:57:49 +05:30
MostInterestingBotInTheWorld 186745475b
dos2unix conversions (#6969)
* Add description and enhance one where the UI failed to save properly.
dos2unix on a template

* Change cvedetails link to nvd

* make severities match

* Enhancement: cves/2015/CVE-2015-2863.yaml by md

* Enhancement: cves/2017/CVE-2017-14524.yaml by md

* Enhancement: cves/2017/CVE-2017-5638.yaml by md

* Enhancement: cves/2019/CVE-2019-16759.yaml by md

* Enhancement: cves/2021/CVE-2021-22986.yaml by md

* Enhancement: cves/2021/CVE-2021-24145.yaml by md

* Enhancement: cves/2021/CVE-2021-24145.yaml by md

* Enhancement: cves/2021/CVE-2021-24155.yaml by md

* Enhancement: cves/2021/CVE-2021-24145.yaml by md

* Enhancement: cves/2021/CVE-2021-24145.yaml by md

* Enhancement: cves/2021/CVE-2021-24347.yaml by md

* Enhancement: cves/2021/CVE-2021-25003.yaml by md

* Enhancement: cves/2021/CVE-2021-25296.yaml by md

* Enhancement: cves/2021/CVE-2021-25297.yaml by md

* Enhancement: cves/2021/CVE-2021-25296.yaml by md

* Enhancement: cves/2021/CVE-2021-25297.yaml by md

* Enhancement: cves/2021/CVE-2021-25298.yaml by md

* Enhancement: cves/2021/CVE-2021-25297.yaml by md

* Enhancement: cves/2021/CVE-2021-28151.yaml by md

* Enhancement: cves/2021/CVE-2021-30128.yaml by md

* Enhancement: cves/2022/CVE-2022-0824.yaml by md

* Enhancement: cves/2022/CVE-2022-0824.yaml by md

* Enhancement: cves/2022/CVE-2022-0885.yaml by md

* Enhancement: cves/2022/CVE-2022-21587.yaml by md

* Enhancement: cves/2022/CVE-2022-2314.yaml by md

* Enhancement: cves/2022/CVE-2022-24816.yaml by md

* Enhancement: cves/2022/CVE-2022-31499.yaml by md

* Enhancement: cves/2022/CVE-2022-21587.yaml by md

* Enhancement: cves/2021/CVE-2021-24155.yaml by md

* Enhancement: cves/2017/CVE-2017-5638.yaml by md

* Enhancement: cves/2015/CVE-2015-2863.yaml by md

* Enhancement: cves/2022/CVE-2022-33901.yaml by md

* Enhancement: cves/2022/CVE-2022-2314.yaml by md

* Enhancement: cves/2022/CVE-2022-33901.yaml by md

* Enhancement: cves/2022/CVE-2022-34753.yaml by md

* Enhancement: cves/2022/CVE-2022-39952.yaml by md

* Enhancement: cves/2022/CVE-2022-4060.yaml by md

* Enhancement: cves/2022/CVE-2022-44877.yaml by md

* Enhancement: cves/2023/CVE-2023-0669.yaml by md

* Enhancement: cves/2023/CVE-2023-26255.yaml by md

* Enhancement: cves/2023/CVE-2023-26256.yaml by md

* Enhancement: exposures/files/salesforce-credentials.yaml by md

* Enhancement: misconfiguration/hadoop-unauth-rce.yaml by md

* Enhancement: misconfiguration/installer/nopcommerce-installer.yaml by md

* Enhancement: network/backdoor/backdoored-zte.yaml by md

* Enhancement: network/detection/ibm-d2b-database-server.yaml by md

* Enhancement: network/detection/ibm-d2b-database-server.yaml by md

* Enhancement: technologies/oracle/oracle-atg-commerce.yaml by md

* Enhancement: token-spray/api-abuseipdb.yaml by md

* Enhancement: token-spray/api-abuseipdb.yaml by md

* Enhancement: token-spray/api-dbt.yaml by md

* Enhancement: vulnerabilities/avaya/avaya-aura-rce.yaml by md

* Enhancement: vulnerabilities/avaya/avaya-aura-xss.yaml by md

* Enhancement: vulnerabilities/cisco/cisco-cloudcenter-suite-rce.yaml by md

* Enhancement: vulnerabilities/froxlor-xss.yaml by md

* Enhancement: vulnerabilities/jamf/jamf-log4j-jndi-rce.yaml by md

* Enhancement: vulnerabilities/mobileiron/mobileiron-log4j-jndi-rce.yaml by md

* Enhancement: vulnerabilities/jamf/jamf-log4j-jndi-rce.yaml by md

* Enhancement: vulnerabilities/opencpu/opencpu-rce.yaml by md

* Enhancement: vulnerabilities/other/academy-lms-xss.yaml by md

* Enhancement: vulnerabilities/other/caucho-resin-info-disclosure.yaml by md

* Enhancement: vulnerabilities/other/ckan-dom-based-xss.yaml by md

* Enhancement: vulnerabilities/other/couchdb-adminparty.yaml by md

* Enhancement: vulnerabilities/other/graylog-log4j.yaml by md

* Enhancement: vulnerabilities/mobileiron/mobileiron-log4j-jndi-rce.yaml by md

* Initial cleanups for syntax errors

* dashboard gremlins

* Add log4j back to name

* Enhancement: exposures/files/salesforce-credentials.yaml by cs

* Enhancement: misconfiguration/installer/nopcommerce-installer.yaml by cs

* Enhancement: network/backdoor/backdoored-zte.yaml by cs

* Enhancement: vulnerabilities/other/couchdb-adminparty.yaml by cs

* Sev and other info tweaks

* Merge conflict

* Run dos2unix against all templates

* too many newlines error

* Fix too many blank lines error

* Fix severity mismatches
Cleanup language on a new test

---------

Co-authored-by: sullo <sullo@cirt.net>
2023-03-27 14:22:40 -04:00
Ritik Chaddha 641e5e9354
Update kubernetes-fake-certificate.yaml 2023-03-27 23:51:24 +05:30
pussycat0x 3763f5f126
minor -update 2023-03-27 19:01:27 +05:30
kchason adbc105f10 YAML formatting for template 2023-03-25 17:30:31 -04:00
kchason a07e3a0d96 Add template for Kubernetes Fake Certificates 2023-03-25 14:30:44 -04:00
Ritik Chaddha 8814f9f386
Update untrusted-root-certificate.yaml 2023-03-23 00:15:39 +05:30
sandeep 0ba666ce32 Update untrusted-root-certificate.yaml 2023-03-19 13:10:23 +05:30
pussycat0x 7144aa25a2
Untrusted Root Certificate - Detect 2023-03-19 00:47:33 +05:30
Ritik Chaddha 34696d9b38
Merge pull request #6887 from projectdiscovery/pussycat0x-patch-6
Update weak-cipher-suites.yaml
2023-03-17 19:26:48 +05:30
Ritik Chaddha 23c352ddc8
Merge pull request #6866 from projectdiscovery/pussycat0x-patch-3
Revoked SSL Certificate - Detect
2023-03-16 21:32:35 +05:30
Ritik Chaddha b56a4399e3
Update revoked-ssl-certificate.yaml 2023-03-16 20:10:33 +05:30
pussycat0x 1c9c5a8e02
misc -update 2023-03-16 11:54:58 +05:30
pussycat0x e42fd97d94
minor -update 2023-03-15 16:09:49 +05:30
pussycat0x 5aa71c0036
Update weak-cipher-suites.yaml 2023-03-14 00:38:36 +05:30
pussycat0x f1a5ff28ca
Enhancement - TLS version Detection 2023-03-13 23:55:53 +05:30
sandeep b1e0f041ba remove duplicate 2023-03-10 03:09:27 +05:30
sandeep 74dd6249f1 mismatched-ssl-certificate update 2023-03-10 03:05:22 +05:30
pussycat0x e42e7274ed
Revoked SSL Certificate - Detect 2023-03-09 11:32:21 +05:30
pussycat0x 98f10b6346
reference -update 2023-03-05 18:57:32 +05:30
sandeep feb3910f30 misc update 2022-12-23 16:15:25 +05:30
pussycat0x 5fb1bfd744
Update expired-ssl.yaml 2022-12-09 12:38:44 +05:30
pussycat0x d94d0dfe0e
Update self-signed-ssl.yaml 2022-12-09 12:18:20 +05:30
Prince Chaddha 2a6d77a6b0
Update weak-cipher-suites.yaml 2022-10-18 14:27:32 +05:30
Prince Chaddha 92b3753386
Update weak-cipher-suites.yaml 2022-10-18 14:26:53 +05:30
Prince Chaddha 4f22224917
Update and rename weak-cipher-suite-detect.yaml to weak-cipher-suites.yaml 2022-10-18 11:51:36 +05:30
pussycat0x a053866bd1
Update insecure-cipher-suite-detect.yaml 2022-10-15 21:36:53 +05:30
pussycat0x 62f22bd531
Update and rename insecure-cipher-detect.yaml to insecure-cipher-suite-detect.yaml 2022-10-15 21:27:25 +05:30
pussycat0x 2d98992ef0
Update and rename weak-cipher-detect.yaml to weak-cipher-suite-detect.yaml 2022-10-15 21:25:14 +05:30
pussycat0x 1cd95a8836
Update weak-cipher-detect.yaml 2022-10-15 21:22:55 +05:30
pussycat0x cfc25efb69
Weak Cipher Detection 2022-10-15 21:19:03 +05:30
pussycat0x e28c7adf5a
Update insecure-cipher-detect.yaml 2022-10-15 20:07:44 +05:30
pussycat0x a749d729f6
Insecure Cipher Suites Detection 2022-10-15 20:04:09 +05:30
Sandeep Singh ac0b120aa2
mismatched ssl detection + ssl template updates (#5256)
* mismatched ssl detection + ssl template updates

* misc fix
2022-10-08 03:06:24 +05:30
Avasz aefd40579c Add template to detect SSL Issuer 2022-09-19 12:02:54 +05:45
forgedhallpass 76babe7420
update: deprecated-tls to show all the deprecated versions (#4926) 2022-07-27 20:30:42 +05:30
MostInterestingBotInTheWorld 809e87987c
Dashboard Content Enhancements (#4456)
Dashboard Content Enhancements
2022-05-20 17:38:52 -04:00
Sandeep Singh 9d5f78d24c
Added self-signed-ssl detection (#4457) 2022-05-20 16:18:49 +05:30
forgedhallpass 209538baa6 refactor: Description field uniformization
* info field reorder
* reference values refactored to list
* added new lines after the id and before the protocols
* removed extra new lines
* split really long descriptions to multiple lines (part 1)
* other minor fixes
2022-04-22 13:38:41 +03:00
Dominique RIGHETTO b8cc4d50be
Detect hosts using deprecated versions of SSL/TLS. (#3680)
* Add template

* Fix linter error

* misc updates

Co-authored-by: sandeep <sandeep@projectdiscovery.io>
2022-02-09 12:08:17 +05:30
Sandeep Singh 5be1bc1ae7
Added Initial SSL Templates (#3339) 2021-12-15 20:43:36 +05:30