Commit Graph

4769 Commits (a854fec54642fb26a54d3b0901b7f05e2b3121b1)

Author SHA1 Message Date
sandeep a854fec546 Improved matcher 2021-05-11 21:09:56 +05:30
Dhiyaneshwaran a53286b201
Create zippkin-unauth.yaml 2021-05-09 12:47:14 +05:30
Dhiyaneshwaran f7941ac26c
Create coldfusion-lucee-auth-bypass.yaml 2021-05-09 12:29:54 +05:30
Dhiyaneshwaran 8093e13f63
Create sap-directory-listing.yaml 2021-05-09 12:20:03 +05:30
Dhiyaneshwaran 7e7a96245e
Create php-debug-bar.yaml 2021-05-09 11:59:35 +05:30
Dhiyaneshwaran ab93cda4ae
Create unauth-netdata.yaml 2021-05-09 11:47:58 +05:30
Dhiyaneshwaran 6bbea03bc6
Merge pull request #50 from projectdiscovery/master
Updation
2021-05-09 11:47:15 +05:30
Sandeep Singh 64c91bf896
Merge pull request #1443 from pdelteil/patch-3
Update openssh5.3-detect.yaml
2021-05-09 01:01:56 +05:30
Philippe Delteil 8f20897f25
Update openssh5.3-detect.yaml
filename and id were not the same.
2021-05-08 13:19:14 -04:00
sandeep ada897f4ef Improved matcher 2021-05-08 02:17:09 +05:30
GitHub Action e61a6147b8 Auto Update README [Fri May 7 20:14:25 UTC 2021] 🤖 2021-05-07 20:14:25 +00:00
Sandeep Singh 4e53256be0
Merge pull request #1440 from geeknik/patch-85
Create pyramid-debug-toolbar.yaml
2021-05-08 01:44:07 +05:30
sandeep 000a754100 moving files around 2021-05-08 01:41:36 +05:30
Geeknik Labs 6b91efa789
Create pyramid-debug-toolbar.yaml 2021-05-07 16:39:56 +00:00
GitHub Action 73d7231d4f Auto Update README [Fri May 7 15:02:24 UTC 2021] 🤖 2021-05-07 15:02:24 +00:00
Sandeep Singh 6394546c04
Merge pull request #1438 from projectdiscovery/CVE-2021-28073
Added CVE-2021-28073
2021-05-07 20:32:04 +05:30
sandeep 988d09e2de Added CVE-2021-28073 2021-05-07 20:30:23 +05:30
GitHub Action 1293829559 Auto Update README [Fri May 7 13:58:58 UTC 2021] 🤖 2021-05-07 13:58:58 +00:00
Sandeep Singh f39282c56d
Merge pull request #1437 from projectdiscovery/CVE-2020-9490
Added CVE-2020-9490
2021-05-07 19:28:40 +05:30
sandeep 5fca66c2a5 Added CVE-2020-9490 2021-05-07 19:24:44 +05:30
GitHub Action f30204628c Auto Update README [Fri May 7 12:34:49 UTC 2021] 🤖 2021-05-07 12:34:49 +00:00
Sandeep Singh b8d362a364
Merge pull request #1436 from projectdiscovery/CVE-2021-30461
Added CVE-2021-30461
2021-05-07 18:04:30 +05:30
sandeep c56111663f Added CVE-2021-30461 2021-05-07 18:00:10 +05:30
GitHub Action 49febddf25 Auto Update README [Fri May 7 11:31:52 UTC 2021] 🤖 2021-05-07 11:31:52 +00:00
Sandeep Singh ae4f9ad82d
Merge pull request #1435 from projectdiscovery/plesk-stat
Adding plesk-stat
2021-05-07 17:01:35 +05:30
sandeep 7033cf16b9 Adding plesk-stat 2021-05-07 17:00:19 +05:30
Sandeep Singh cee291e366
Merge pull request #1419 from dwisiswant0/add/GHSL-2020-325
Hotfix: Update operator
2021-05-07 16:46:43 +05:30
Sandeep Singh bd9997113e
Merge pull request #1430 from geeknik/patch-90
Update open-redirect.yaml
2021-05-07 16:18:32 +05:30
GitHub Action e1e0454566 Auto Update README [Fri May 7 10:48:11 UTC 2021] 🤖 2021-05-07 10:48:11 +00:00
Sandeep Singh fc7f86c7f9
Merge pull request #1429 from geeknik/patch-89
Create monitorix-exposure.yaml
2021-05-07 16:17:54 +05:30
GitHub Action 52f92b91a2 Auto Update README [Fri May 7 10:39:50 UTC 2021] 🤖 2021-05-07 10:39:50 +00:00
Sandeep Singh 1f8b029dcf
Merge pull request #1428 from geeknik/patch-88
Create squid-analysis-report-generator.yaml
2021-05-07 16:09:34 +05:30
sandeep b17f90afed tag updates! 2021-05-07 16:08:22 +05:30
GitHub Action a75832f56e Auto Update README [Fri May 7 10:26:51 UTC 2021] 🤖 2021-05-07 10:26:51 +00:00
Sandeep Singh f4aff7b8d5
Merge pull request #1427 from geeknik/patch-87
Create darkstat-detect.yaml
2021-05-07 15:56:32 +05:30
sandeep 8a997ae855 Update darkstat-detect.yaml 2021-05-07 15:51:06 +05:30
GitHub Action 5826b37c71 Auto Update README [Fri May 7 10:16:55 UTC 2021] 🤖 2021-05-07 10:16:55 +00:00
Sandeep Singh 578d9a26e5
Merge pull request #1425 from juicypotato1/bitrix
Adding template to find bitrix admin panel
2021-05-07 15:46:39 +05:30
sandeep d148cd0bb9 Minor update 2021-05-07 15:45:05 +05:30
Sandeep Singh 311d517c05
Merge pull request #1421 from geeknik/patch-85
Update top-xss-params.yaml
2021-05-07 15:23:09 +05:30
sandeep 871a4107b5 Added complete payload and matcher 2021-05-07 15:21:59 +05:30
GitHub Action acfe345973 Auto Update README [Fri May 7 09:30:33 UTC 2021] 🤖 2021-05-07 09:30:33 +00:00
Sandeep Singh 1a205fa41a
Merge pull request #1418 from DhiyaneshGeek/master
Oracle EBS XSS,Joomla! com_fabrik 3.9.11 - Directory Traversal,KafDrop XSS,Exposed-kafdrop
2021-05-07 15:00:09 +05:30
sandeep d950f72ff9 minor update 2021-05-07 14:56:40 +05:30
sandeep 0159c284e7 minor update 2021-05-07 14:53:34 +05:30
sandeep 8b9ec9d5fe Minor updates 2021-05-07 14:48:53 +05:30
sandeep c062651789 minor update 2021-05-07 14:41:52 +05:30
sandeep bb71a2b9a0 strikingly-takeover - Improved matcher 2021-05-07 14:33:07 +05:30
sandeep 83f9ff9145 Merge branch 'master' of https://github.com/projectdiscovery/nuclei-templates 2021-05-07 14:24:49 +05:30
sandeep d8311165a5 Wufoo-takeover - Improved matcher 2021-05-07 14:24:40 +05:30