Commit Graph

1464 Commits (a30d4586f148d855c8766147f7fc78396fcb872c)

Author SHA1 Message Date
Max Boll a30d4586f1 changed filename & description 2020-10-19 12:41:25 +02:00
Max Boll d5d5f8fb20 little bugfix 2020-10-19 12:37:56 +02:00
Max Boll abd552f692 tabnapping template added 2020-10-19 12:32:11 +02:00
bauthard 5ed8002a89
Merge pull request #525 from swisskyrepo/swisskyrepo-jupyter-unauth
Jupyter ipython Unauth
2020-10-03 12:06:00 +05:30
bauthard 531bbbd9eb updates 2020-10-03 12:04:41 +05:30
bauthard f297dc175e
Merge pull request #524 from swisskyrepo/swisskyrepo-shell-history
Shell History Files (.bash_history)
2020-10-03 11:55:01 +05:30
bauthard 33ac552cd5 Update shell-history.yaml 2020-10-03 11:54:07 +05:30
bauthard e48004306c Update shell-history.yaml 2020-10-03 11:52:40 +05:30
bauthard cab57d22a7
Merge pull request #529 from Jarijaas/wsdl-detect
Add generic WSDL detector
2020-10-03 11:49:21 +05:30
bauthard b02211e623 template update 2020-10-03 11:48:39 +05:30
bauthard 107d9b9dcc
Merge pull request #512 from dwisiswant0/add/CVE-2020-2034
Add CVE-2020-2034
2020-10-03 11:45:12 +05:30
bauthard 41f64dfcf9
Merge pull request #533 from projectdiscovery/bp0lr/master
Bp0lr/master
2020-10-03 11:42:29 +05:30
bauthard a5840f0205 template update 2020-10-03 11:40:14 +05:30
bauthard b4b712f4e8
Merge pull request #532 from sillydadddy/patch-2
Create CVE-2019-8442.yaml
2020-10-03 11:27:55 +05:30
bauthard b129f008f2 updates 2020-10-03 11:27:10 +05:30
sillydadddy 32d42575f7
Create CVE-2019-8442.yaml 2020-10-03 01:20:52 +05:30
bauthard 750761d6d4
Merge pull request #530 from bjhulst/workflow_add_CVE-2020-14181.yaml
Update jira workflow with CVE-2020-14181.yaml
2020-10-03 01:01:58 +05:30
bjhulst f327768d9e
Update jira workflow with CVE-2020-14181.yaml 2020-10-02 22:11:59 +03:00
bauthard 35f5d8c426
Merge pull request #526 from Jarijaas/master
Add prometheus exporter detect
2020-10-02 23:35:45 +05:30
bauthard b20a2fb17a Update prometheus-exporter-detect.yaml 2020-10-02 23:34:46 +05:30
bauthard 69d03e0d6f
Merge pull request #522 from swisskyrepo/swisskyrepo-shellshock
CVE-2014-6271 Shellshock
2020-10-02 23:11:14 +05:30
bauthard 5254fb77af
Merge pull request #517 from dwisiswant0/add/CVE-2019-1653
Add CVE-2019-1653
2020-10-02 23:08:48 +05:30
bauthard 365e93ec23
Merge pull request #518 from dwisiswant0/add/CVE-2019-15858
Add CVE-2019-15858
2020-10-02 23:07:51 +05:30
bauthard 3a8123f327 adding fuzzing in default ignore list 2020-10-02 22:29:10 +05:30
bauthard 2ae545cab4 some updates 2020-10-02 22:28:16 +05:30
bauthard 864c0781b4
Merge pull request #394 from sushant-kamble/master
[fuzzing][wip] new template in vulnerability
2020-10-02 22:23:42 +05:30
bauthard 471daf1bfd Update arbitrary-file-read.yaml 2020-10-02 22:22:52 +05:30
Jari Jääskelä c7176eed20 Change author 2020-10-02 19:33:03 +03:00
bauthard f4e73f5c81
Merge pull request #523 from swisskyrepo/swisskyrepo-directory-traversal
Generic Directory Traversal Template
2020-10-02 22:02:54 +05:30
Jari Jääskelä 20c0543993 Change author 2020-10-02 19:32:33 +03:00
bauthard 840eaddd66 directory update 2020-10-02 22:00:32 +05:30
bauthard a5df22b9d6
Merge pull request #519 from dwisiswant0/add/CVE-2019-16920
Add CVE-2019-16920
2020-10-02 21:57:05 +05:30
bauthard b4e68503cc
Merge pull request #528 from Abss0x7tbh/patch-1
Grep for Potential FCM Server Keys
2020-10-02 21:42:57 +05:30
bauthard 6423e51905 Update fcm-server-key.yaml 2020-10-02 21:42:29 +05:30
bauthard fc7e32def2 Merge branch 'patch-1' of https://github.com/Abss0x7tbh/nuclei-templates into pr/528 2020-10-02 21:41:59 +05:30
bauthard c600d20c7a Update fcm-server-key.yaml 2020-10-02 21:39:53 +05:30
Abss 9b3d956867
Removed the GCP regex 2020-10-02 21:39:28 +05:30
Jari Jääskelä 36f293eae9 Add wsdl-detect 2020-10-02 17:27:13 +03:00
Abss 46038d7b2f
Grep for Potential FCM Server Keys
For more info : https://abss.me/posts/fcm-takeover/
2020-10-02 17:54:53 +05:30
bauthard 729fc628f2
Merge pull request #516 from dwisiswant0/add/CVE-2020-12116
Add CVE-2020-12116
2020-10-02 03:15:53 +05:30
bauthard 5a7d6dd30d
Merge pull request #515 from jaiswalakshansh/master
added cve-2019-9733.yaml
2020-10-02 03:00:00 +05:30
bauthard 1acddaff20
Update CVE-2020-14181.yaml 2020-10-02 02:56:01 +05:30
bauthard 91bd427d6e Update cve-2019-9733.yaml 2020-10-02 02:49:18 +05:30
Jari Jääskelä 3a6e0c533d Strip trailing whitespace 2020-10-02 00:18:22 +03:00
bauthard 05df03474a
Merge pull request #514 from dwisiswant0/add/CVE-2020-9047
Add CVE-2020-9047
2020-10-02 02:39:20 +05:30
Jari Jääskelä a08409bfbe Add prometheus exporter detect template 2020-10-02 00:09:13 +03:00
bauthard c739852f38
Merge pull request #513 from dwisiswant0/add/CVE-2020-2551
Add CVE-2020-2551
2020-10-02 02:38:10 +05:30
bauthard 0849da5510
Merge pull request #511 from dwisiswant0/add/CVE-2018-1273
Add CVE-2018-1273
2020-10-02 02:23:20 +05:30
bauthard 8a305d9563 Update jupyter-ipython-unauth.yaml 2020-10-02 00:54:34 +05:30
Swissky 107d34ae98
Add files via upload 2020-10-01 21:23:47 +02:00