Commit Graph

89 Commits (6870afdbaf8baa2435a65d87f5d7698c2c3e9671)

Author SHA1 Message Date
Sandeep Singh 28f4302dcd
Merge branch 'main' into add-max-request 2023-04-29 13:32:16 +05:30
MostInterestingBotInTheWorld a34153eb9c
Dashboard Content Enhancements (#7149)
Dashboard Content Enhancements
2023-04-28 09:11:35 -04:00
sandeep 1f5b1f2c47 Added max request counter of each template 2023-04-28 13:41:21 +05:30
zy9ard3 f9b1a92fb4
Merge branch 'projectdiscovery:main' into main 2023-03-04 15:42:00 +05:30
zy9ard3 6a7fdfce3c
Update elasticbeantalk-takeover.yaml 2023-02-28 01:03:02 +05:30
Dhiyaneshwaran a063a85151
Merge pull request #4048 from juliosmelo/dns-dmarc-detection
feat: DMARC detection
2023-02-02 15:29:03 +05:30
Dhiyaneshwaran d61f312497
formatting and name fix 2023-02-02 15:24:47 +05:30
Dhiyaneshwaran 7e990fe047
lint-fix 2023-02-02 15:23:26 +05:30
pussycat0x c778f83bbf
yaml lint -update 2023-02-02 14:36:59 +05:30
pussycat0x 3f814e1b2f
format -update 2023-02-02 14:34:01 +05:30
pussycat0x ef2e2c1315
format & name -update 2023-02-02 14:32:25 +05:30
ringo 7e624b4a65 added back the very possible to takeover trafficmanager 2023-01-27 23:08:46 -06:00
Sandeep Singh d503951503
updated dnssec to use matcher instead of extractors (#6380) 2022-12-16 19:01:50 +05:30
Prince Chaddha 70942dde65
Revert "Delete elasticbeantalk-takeover.yaml" 2022-10-18 11:34:18 +05:30
Prince Chaddha 2cbfecf1c8
Delete elasticbeantalk-takeover.yaml 2022-10-17 20:31:58 +05:30
Sandeep Singh 2d869600f0
Added Salesforce Lightning Community detection (#4843) 2022-07-16 18:03:42 +05:30
sandeep 336c7fd5be type typo update 2022-05-23 15:00:21 +05:30
forgedhallpass 209538baa6 refactor: Description field uniformization
* info field reorder
* reference values refactored to list
* added new lines after the id and before the protocols
* removed extra new lines
* split really long descriptions to multiple lines (part 1)
* other minor fixes
2022-04-22 13:38:41 +03:00
julio 51aba21c27 chore: add _dmarc subdomain to the DNS query 2022-04-04 22:10:40 -03:00
julio 8101e71b22 feat: DMARC detection 2022-04-04 13:49:22 -03:00
MostInterestingBotInTheWorld eb23e6e44e
Dashboard Content Enhancements (#3980)
Dashboard Content Enhancements
2022-03-25 10:16:18 -04:00
MostInterestingBotInTheWorld 5a0cea7a1d
Dashboard Content Enhancements (#3958)
Dashboard Content Enhancements
2022-03-23 09:33:16 -04:00
MostInterestingBotInTheWorld 056323ec5a
Dashboard Text Enhancements (#3927)
Dashboard text enhancements
2022-03-17 13:01:45 -04:00
MostInterestingBotInTheWorld 85e3b22db8
Dashboard Text Enhancements (#3901)
Dashboard Text Enhancements
2022-03-14 09:44:54 -04:00
sandeep 7491f04d8c Added CAA record fingerprint 2022-03-09 20:25:37 +05:30
Sandeep Singh 491d46335f
Added more DNS Figerprinting templates (#3492)
* Added more DNS Figerprinting templates

* lint fixes
2022-01-07 13:32:20 +05:30
sandeep 43f1a6fc4f removing temporarily 2022-01-06 22:20:44 +05:30
Pathtaga e281e5bf88
Updated all templates tags with technologies (#3478)
* Updated tags for template sonicwall-email-security-detect.yaml

* Updated tags for template detect-sentry.yaml

* Updated tags for template kong-detect.yaml

* Updated tags for template openam-detect.yaml

* Updated tags for template shiro-detect.yaml

* Updated tags for template iplanet-web-server.yaml

* Updated tags for template graylog-api-browser.yaml

* Updated tags for template prtg-detect.yaml

* Updated tags for template node-red-detect.yaml

* Updated tags for template abyss-web-server.yaml

* Updated tags for template geo-webserver.yaml

* Updated tags for template autobahn-python-detect.yaml

* Updated tags for template default-lighttpd-page.yaml

* Updated tags for template microsoft-iis-8.yaml

* Updated tags for template lucee-detect.yaml

* Updated tags for template php-proxy-detect.yaml

* Updated tags for template jenkins-detect.yaml

* Updated tags for template cockpit-detect.yaml

* Updated tags for template csrfguard-detect.yaml

* Updated tags for template dwr-index-detect.yaml

* Updated tags for template netsweeper-webadmin-detect.yaml

* Updated tags for template weblogic-detect.yaml

* Updated tags for template s3-detect.yaml

* Updated tags for template tileserver-gl.yaml

* Updated tags for template springboot-actuator.yaml

* Updated tags for template terraform-detect.yaml

* Updated tags for template redmine-cli-detect.yaml

* Updated tags for template mrtg-detect.yaml

* Updated tags for template tableau-server-detect.yaml

* Updated tags for template magmi-detect.yaml

* Updated tags for template oidc-detect.yaml

* Updated tags for template tor-socks-proxy.yaml

* Updated tags for template synology-web-station.yaml

* Updated tags for template herokuapp-detect.yaml

* Updated tags for template gunicorn-detect.yaml

* Updated tags for template sql-server-reporting.yaml

* Updated tags for template google-bucket-service.yaml

* Updated tags for template kubernetes-mirantis.yaml

* Updated tags for template kubernetes-enterprise-manager.yaml

* Updated tags for template oracle-iplanet-web-server.yaml

* Updated tags for template dell-idrac7-detect.yaml

* Updated tags for template dell-idrac6-detect.yaml

* Updated tags for template dell-idrac9-detect.yaml

* Updated tags for template dell-idrac8-detect.yaml

* Updated tags for template apache-guacamole.yaml

* Updated tags for template aws-cloudfront-service.yaml

* Updated tags for template aws-bucket-service.yaml

* Updated tags for template nginx-linux-page.yaml

* Updated tags for template telerik-fileupload-detect.yaml

* Updated tags for template telerik-dialoghandler-detect.yaml

* Updated tags for template htaccess-config.yaml

* Updated tags for template microsoft-azure-error.yaml

* Updated tags for template detect-options-method.yaml

* Updated tags for template unpatched-coldfusion.yaml

* Updated tags for template moodle-changelog.yaml

* Updated tags for template detect-dns-over-https.yaml

* Updated tags for template CVE-2019-19134.yaml

* Updated tags for template CVE-2019-3929.yaml

* Updated tags for template CVE-2019-19908.yaml

* Updated tags for template CVE-2019-10475.yaml

* Updated tags for template CVE-2019-17382.yaml

* Updated tags for template CVE-2019-16332.yaml

* Updated tags for template CVE-2019-14974.yaml

* Updated tags for template CVE-2019-19368.yaml

* Updated tags for template CVE-2019-12725.yaml

* Updated tags for template CVE-2019-15501.yaml

* Updated tags for template CVE-2019-9733.yaml

* Updated tags for template CVE-2019-14322.yaml

* Updated tags for template CVE-2019-9955.yaml

* Updated tags for template CVE-2019-0230.yaml

* Updated tags for template CVE-2019-10232.yaml

* Updated tags for template CVE-2019-17506.yaml

* Updated tags for template CVE-2019-8449.yaml

* Updated tags for template CVE-2019-12593.yaml

* Updated tags for template CVE-2019-10092.yaml

* Updated tags for template CVE-2019-1821.yaml

* Updated tags for template CVE-2019-3401.yaml

* Updated tags for template CVE-2019-16662.yaml

* Updated tags for template CVE-2019-5418.yaml

* Updated tags for template CVE-2016-4975.yaml

* Updated tags for template CVE-2016-1000137.yaml

* Updated tags for template CVE-2016-7552.yaml

* Updated tags for template CVE-2016-10956.yaml

* Updated tags for template CVE-2016-1000146.yaml

* Updated tags for template CVE-2013-2251.yaml

* Updated tags for template CVE-2013-1965.yaml

* Updated tags for template CVE-2014-2323.yaml

* Updated tags for template CVE-2014-5111.yaml

* Updated tags for template CVE-2014-2962.yaml

* Updated tags for template CVE-2014-4561.yaml

* Updated tags for template CVE-2014-4558.yaml

* Updated tags for template CVE-2014-3120.yaml

* Updated tags for template CVE-2007-5728.yaml

* Updated tags for template CVE-2009-4679.yaml

* Updated tags for template CVE-2009-1558.yaml

* Updated tags for template CVE-2009-4202.yaml

* Updated tags for template CVE-2009-0932.yaml

* Updated tags for template CVE-2015-2068.yaml

* Updated tags for template CVE-2015-8813.yaml

* Updated tags for template CVE-2015-7450.yaml

* Updated tags for template CVE-2015-2067.yaml

* Updated tags for template CVE-2015-3306.yaml

* Updated tags for template CVE-2015-3337.yaml

* Updated tags for template CVE-2015-1427.yaml

* Updated tags for template CVE-2015-1503.yaml

* Updated tags for template CVE-2015-1880.yaml

* Updated tags for template CVE-2018-3810.yaml

* Updated tags for template CVE-2018-18069.yaml

* Updated tags for template CVE-2018-17246.yaml

* Updated tags for template CVE-2018-10141.yaml

* Updated tags for template CVE-2018-16341.yaml

* Updated tags for template CVE-2018-18777.yaml

* Updated tags for template CVE-2018-15138.yaml

* Updated tags for template CVE-2018-11784.yaml

* Updated tags for template CVE-2018-16299.yaml

* Updated tags for template CVE-2018-7251.yaml

* Updated tags for template CVE-2018-1273.yaml

* Updated tags for template CVE-2018-1271.yaml

* Updated tags for template CVE-2018-11759.yaml

* Updated tags for template CVE-2018-3167.yaml

* Updated tags for template CVE-2018-7490.yaml

* Updated tags for template CVE-2018-2628.yaml

* Updated tags for template CVE-2018-13380.yaml

* Updated tags for template CVE-2018-2893.yaml

* Updated tags for template CVE-2018-5316.yaml

* Updated tags for template CVE-2018-20985.yaml

* Updated tags for template CVE-2018-10818.yaml

* Updated tags for template CVE-2018-1000861.yaml

* Updated tags for template CVE-2018-0296.yaml

* Updated tags for template CVE-2018-19458.yaml

* Updated tags for template CVE-2018-3760.yaml

* Updated tags for template CVE-2018-12998.yaml

* Updated tags for template CVE-2018-9118.yaml

* Updated tags for template CVE-2018-1000130.yaml

* Updated tags for template CVE-2008-6668.yaml

* Updated tags for template CVE-2017-7269.yaml

* Updated tags for template CVE-2017-1000170.yaml

* Updated tags for template CVE-2017-16877.yaml

* Updated tags for template CVE-2017-1000486.yaml

* Updated tags for template CVE-2017-9822.yaml

* Updated tags for template CVE-2017-0929.yaml

* Updated tags for template CVE-2017-7921.yaml

* Updated tags for template CVE-2017-14535.yaml

* Updated tags for template CVE-2017-5521.yaml

* Updated tags for template CVE-2017-12637.yaml

* Updated tags for template CVE-2017-12635.yaml

* Updated tags for template CVE-2017-11610.yaml

* Updated tags for template CVE-2021-20114.yaml

* Updated tags for template CVE-2021-40856.yaml

* Updated tags for template CVE-2021-21972.yaml

* Updated tags for template CVE-2021-31602.yaml

* Updated tags for template CVE-2021-41773.yaml

* Updated tags for template CVE-2021-37704.yaml

* Updated tags for template CVE-2021-45046.yaml

* Updated tags for template CVE-2021-26084.yaml

* Updated tags for template CVE-2021-27931.yaml

* Updated tags for template CVE-2021-24291.yaml

* Updated tags for template CVE-2021-41648.yaml

* Updated tags for template CVE-2021-37216.yaml

* Updated tags for template CVE-2021-22005.yaml

* Updated tags for template CVE-2021-37573.yaml

* Updated tags for template CVE-2021-31755.yaml

* Updated tags for template CVE-2021-43287.yaml

* Updated tags for template CVE-2021-24274.yaml

* Updated tags for template CVE-2021-33564.yaml

* Updated tags for template CVE-2021-22145.yaml

* Updated tags for template CVE-2021-24237.yaml

* Updated tags for template CVE-2021-44848.yaml

* Updated tags for template CVE-2021-25646.yaml

* Updated tags for template CVE-2021-21816.yaml

* Updated tags for template CVE-2021-41649.yaml

* Updated tags for template CVE-2021-41291.yaml

* Updated tags for template CVE-2021-41293.yaml

* Updated tags for template CVE-2021-21801.yaml

* Updated tags for template CVE-2021-29156.yaml

* Updated tags for template CVE-2021-34370.yaml

* Updated tags for template CVE-2021-27132.yaml

* Updated tags for template CVE-2021-28151.yaml

* Updated tags for template CVE-2021-26812.yaml

* Updated tags for template CVE-2021-21985.yaml

* Updated tags for template CVE-2021-43778.yaml

* Updated tags for template CVE-2021-25281.yaml

* Updated tags for template CVE-2021-40539.yaml

* Updated tags for template CVE-2021-36749.yaml

* Updated tags for template CVE-2021-21234.yaml

* Updated tags for template CVE-2021-33221.yaml

* Updated tags for template CVE-2021-42013.yaml

* Updated tags for template CVE-2021-33807.yaml

* Updated tags for template CVE-2021-44228.yaml

* Updated tags for template CVE-2012-0896.yaml

* Updated tags for template CVE-2012-0991.yaml

* Updated tags for template CVE-2012-0392.yaml

* Updated tags for template CVE-2012-4940.yaml

* Updated tags for template CVE-2012-1226.yaml

* Updated tags for template CVE-2012-4878.yaml

* Updated tags for template CVE-2010-1304.yaml

* Updated tags for template CVE-2010-1217.yaml

* Updated tags for template CVE-2010-0759.yaml

* Updated tags for template CVE-2010-2307.yaml

* Updated tags for template CVE-2010-4231.yaml

* Updated tags for template CVE-2010-2861.yaml

* Updated tags for template CVE-2010-4282.yaml

* Updated tags for template CVE-2010-1302.yaml

* Updated tags for template CVE-2010-1461.yaml

* Updated tags for template CVE-2020-4463.yaml

* Updated tags for template CVE-2020-1943.yaml

* Updated tags for template CVE-2020-36289.yaml

* Updated tags for template CVE-2020-17518.yaml

* Updated tags for template CVE-2020-12800.yaml

* Updated tags for template CVE-2020-10770.yaml

* Updated tags for template CVE-2020-17506.yaml

* Updated tags for template CVE-2020-11547.yaml

* Updated tags for template CVE-2020-11034.yaml

* Updated tags for template CVE-2020-24589.yaml

* Updated tags for template CVE-2020-9054.yaml

* Updated tags for template CVE-2020-28976.yaml

* Updated tags for template CVE-2020-16952.yaml

* Updated tags for template CVE-2020-24312.yaml

* Updated tags for template CVE-2020-8512.yaml

* Updated tags for template CVE-2020-14179.yaml

* Updated tags for template CVE-2020-6308.yaml

* Updated tags for template CVE-2020-35846.yaml

* Updated tags for template CVE-2020-7318.yaml

* Updated tags for template CVE-2020-2140.yaml

* Updated tags for template CVE-2020-5410.yaml

* Updated tags for template CVE-2020-5777.yaml

* Updated tags for template CVE-2020-13700.yaml

* Updated tags for template CVE-2020-5775.yaml

* Updated tags for template CVE-2020-13167.yaml

* Updated tags for template CVE-2020-35848.yaml

* Updated tags for template CVE-2020-9484.yaml

* Updated tags for template CVE-2020-15505.yaml

* Updated tags for template CVE-2020-9047.yaml

* Updated tags for template CVE-2020-17519.yaml

* Updated tags for template CVE-2020-17505.yaml

* Updated tags for template CVE-2020-9376.yaml

* Updated tags for template CVE-2020-8497.yaml

* Updated tags for template CVE-2020-14092.yaml

* Updated tags for template CVE-2020-10148.yaml

* Updated tags for template CVE-2020-35847.yaml

* Updated tags for template CVE-2020-12116.yaml

* Updated tags for template CVE-2020-11930.yaml

* Updated tags for template CVE-2020-24186.yaml

* Updated tags for template CVE-2020-9496.yaml

* Updated tags for template CVE-2020-35489.yaml

* Updated tags for template CVE-2020-26413.yaml

* Updated tags for template CVE-2020-2096.yaml

* misc updates

* misc update

* more updates

Co-authored-by: sandeep <sandeep@projectdiscovery.io>
2022-01-05 01:04:16 +05:30
Shivang Trivedi b6bf668da3
Changes in dnsmadeeasy (#3435)
Check this out https://github.com/indianajson/can-i-take-over-dns/issues/6
2021-12-28 17:09:50 +05:30
Sandeep Singh 56e67ac232
update: dns template format update (#3305) 2021-12-09 18:35:44 +05:30
sandeep e7b0645dec Update cname-service-detection.yaml 2021-10-27 15:27:46 +05:30
Philippe Delteil 639ba3a068
Update cname-service-detection.yaml
Example

 nuclei -t cname-service-detection.yaml -u https://www.start.onlyfans.com
2021-10-26 14:43:24 -03:00
sandeep d4690b5849 misc update 2021-09-29 18:14:28 +05:30
Philippe Delteil d3d5550d98
Update azure-takeover-detection.yaml
Trafficmanager no longer possible to takeover. Moved to another template to have severity info
2021-09-21 00:39:04 -03:00
sandeep 676b51d20c Metadata attribute update 2021-09-16 21:24:33 +05:30
Sandeep Singh 58697d30dc
Update azure-takeover-detection.yaml 2021-09-16 15:09:33 +05:30
Philippe Delteil 9011c7a779
Update azure-takeover-detection.yaml
This will display what type of service take over is possible.
2021-09-14 20:53:58 -03:00
sandeep fbc810b9a7 misc update 2021-09-14 17:50:57 +05:30
Prince Chaddha 81fbbf0280
Update elasticbeantalk-takeover-detection.yaml 2021-09-14 16:59:42 +05:30
Rotem Reiss d38052f05a
Improve AWS Elasticbeanstalk
Improve AWS Elasticbeanstalk with a better matcher to prevent high-severity alerts on non-hijackable domains and add an extractor for better usage.
2021-09-14 14:26:36 +03:00
Prince Chaddha d368462a7e
Update elasticbeantalk-takeover-detection.yaml 2021-09-14 14:46:23 +05:30
Philippe Delteil ad2a538b25
Create elasticbeantalk-takeover-detection.yaml
Still possible. Confirmed by me. :D
2021-09-14 03:39:07 -03:00
Sandeep Singh 0e314f200d
Merge pull request #2640 from rotemreiss/#2636,-Remove-takeover-tag-from-template
#2636, Remove takeover tag from template
2021-09-12 19:53:03 +05:30
Rotem Reiss 4337232f6e
#2636, Remove takeover tag from template 2021-09-12 17:14:20 +03:00
Rotem Reiss 11ae38bd01
#2636, Add the takeover tag to the template
The template indicates a possible subdomain takeover vulnerability, therefore it should have the takeover tag.
2021-09-12 15:45:30 +03:00
sullo ef1f7c5e92 Updates across many templates for clarity, spelling, and grammar. 2021-09-05 17:13:45 -04:00
forgedhallpass a4250b8f2f Merge remote-tracking branch 'origin' into dynamic_attributes 2021-08-26 15:04:14 +03:00
sandeep 3769580135 misc update 2021-08-26 04:48:40 +05:30
forgedhallpass 77103bc629 Satisfying the linter (all errors and warnings)
* whitespace modifications only
2021-08-19 17:44:46 +03:00
forgedhallpass 7b29be739e Merge branch 'master' into dynamic_attributes 2021-08-19 16:23:26 +03:00