Commit Graph

1464 Commits (a30d4586f148d855c8766147f7fc78396fcb872c)

Author SHA1 Message Date
joeldeleep 13a3ee21f2
Delete CVE-2020-13379.yaml 2020-09-28 07:27:02 +05:30
joeldeleep 2f7c40d80d
Create cve-2020-0618.yaml
The template only scans for the respective vulnerable url , it has to be manually verified .
2020-09-28 07:22:37 +05:30
Dwi Siswanto 3ba24809b1 📝 Fix indentation 2020-09-28 03:16:10 +07:00
Dwi Siswanto 05d1fe77f6 🔥 Add WhatWAF detection 2020-09-28 03:13:29 +07:00
bauthard a772947c58 Update README.md 2020-09-27 15:58:18 +05:30
bauthard be2621c8c4
Update .nuclei-ignore 2020-09-27 15:42:48 +05:30
bauthard 0aee5a9715 remvoing cve-2017-7529
This can be precisely checked only when Nginx version is known, otherwise it will produce false positives results, as such removing this template for the time being.
2020-09-27 15:41:50 +05:30
bauthard a2d60bbd1e Removing cve-2020-13379 2020-09-27 13:59:33 +05:30
bauthard 0d7e3454ca
Merge pull request #488 from pdelteil/master
apache tomcat version detecter
2020-09-27 13:56:14 +05:30
bauthard 212e6f37ef
Merge pull request #497 from iamthefrogy/patch-8
Create virtualems.yaml
2020-09-27 13:25:36 +05:30
bauthard 966afe7038 template update 2020-09-27 13:23:58 +05:30
bauthard 6045c00987 wordpress workflow update 2020-09-27 13:22:13 +05:30
bauthard b16b1086b8
Merge pull request #499 from savushkin-yauheni/patch-1
missed CVE-2020-14179 in jira workflow
2020-09-27 13:18:29 +05:30
bauthard 5c60255e86
Merge pull request #498 from random-robbie/patch-9
Create wordpress-social-metrics-tracker.yaml
2020-09-27 13:15:47 +05:30
bauthard debc3c846a Update wordpress-social-metrics-tracker.yaml 2020-09-27 13:14:52 +05:30
bauthard dae1c4af79 Update wordpress-social-metrics-tracker.yaml 2020-09-27 13:12:57 +05:30
bauthard 30463fc2da
Merge pull request #496 from iamthefrogy/patch-7
Create networkcamera.yaml
2020-09-27 12:57:31 +05:30
bauthard f5b41a4ea9 updates 2020-09-27 12:53:12 +05:30
joeldeleep e53c03ab60
Update CVE-2020-13379.yaml 2020-09-27 12:49:42 +05:30
bauthard 01bf39d356
Merge pull request #495 from iamthefrogy/patch-6
 Create GoAnywhereClientLogin template.
2020-09-27 12:49:30 +05:30
bauthard e67c87cc55 template update 2020-09-27 12:48:44 +05:30
joeldeleep aa50c7370d
Update CVE-2020-13379.yaml 2020-09-27 12:44:17 +05:30
joeldeleep f83e33f78f
Update CVE-2020-13379.yaml 2020-09-27 12:37:03 +05:30
joeldeleep 9fba090a84
Update CVE-2020-13379.yaml 2020-09-27 12:36:13 +05:30
joeldeleep 3da6c533f0
Update CVE-2020-13379.yaml
The old matching using status code 502 returned false positive when the endpoint is already having a bad gateway. Going through the report here 
https://hackerone.com/reports/878779 and video https://www.youtube.com/watch?v=NWHOmYbLrZ0 , the path has been rewritten and matched with respective image/jpeg as explained in the poc
2020-09-27 11:58:57 +05:30
Zhenya Savushkin ce7b2e8e5b
missed CVE-2020-14179 in jira workflow 2020-09-26 17:53:22 +03:00
Robbie 0a92a6acc4
Create wordpress-social-metrics-tracker.yaml 2020-09-26 09:20:15 +01:00
Chintan Gurjar 1d6d4e0324
Create virtualems.yaml
Detects Virtual EMS login portals.
2020-09-26 19:42:26 +12:00
Chintan Gurjar 08704ff205
Create networkcamera.yaml
This template is helpful to detect network cameras among a large range of IPs in your scope.
2020-09-26 19:40:38 +12:00
Chintan Gurjar 6423ceaaf8
Create GoAnywhereClientLogin template.
Identify login panel for goanywhereclient.
2020-09-26 19:36:28 +12:00
bauthard 64fcc97dbd
Merge pull request #493 from dwisiswant0/add/CVE-2017-11444
Add CVE-2017-11444
2020-09-26 11:06:55 +05:30
Dwi Siswanto 624bb0316a 🔥 Add CVE-2017-11444 2020-09-26 08:05:00 +07:00
bauthard d89a96143b
Merge pull request #492 from bp0lr/master
added CVE-2019-15107
2020-09-25 20:10:56 +05:30
bp0lr 0922fb623e added CVE-2019-15107 2020-09-25 09:30:58 -03:00
bp0lr ecddef3d6c added cve-2019-15107 2020-09-25 09:23:29 -03:00
bp0lr bee3e3839e added cve-2019-15107 2020-09-25 09:20:52 -03:00
root 114f83abc4 add CVE-2017-7615 2020-09-24 15:34:36 -03:00
bauthard 164075fb28 syntax update 2020-09-24 23:46:21 +05:30
bauthard c89904cc14 Update CVE-2020-14179.yaml 2020-09-24 23:32:55 +05:30
Philippe Delteil 6b1ec31424 tomcat detected improved using groups 2020-09-24 01:34:05 +00:00
Philippe Delteil b47fa0f130 apache version detector 2020-09-22 22:16:37 +00:00
Philippe Delteil 01d618c2e0 apache tomcat version detecter 2020-09-22 21:26:52 +00:00
bauthard 23e5970714
Merge pull request #486 from dwisiswant0/add/CVE-2018-17431
Add CVE-2018-17431
2020-09-22 21:36:51 +05:30
bauthard 748d7aef5f
Merge pull request #487 from x1mdev/cves/CVE-2020-14179
Added CVE-2020-14179
2020-09-22 21:34:21 +05:30
bauthard ecc56a5140 matchers updates 2020-09-22 21:33:17 +05:30
x1m 76971fcea7 Added CVE-2020-14179 2020-09-22 17:44:12 +02:00
Dwi Siswanto 3740c58965 🔥 Add CVE-2018-17431 2020-09-22 21:41:13 +07:00
bauthard 7ad8b1de06
Merge pull request #484 from SMHTahsin33/patch-1
Update s3-subtakeover.yaml
2020-09-22 01:57:34 +05:30
Syed Mushfik Hasan Tahsin 6441736928
Update s3-subtakeover.yaml
Typo : takeovee -> takeover
Line : 4
2020-09-22 02:26:38 +06:00
bauthard a98cd69282
Merge pull request #483 from SomeKirill/master
Follow redirects on robots.txt
2020-09-21 23:34:41 +05:30