nuclei-templates/http/osint/devto.yaml

35 lines
802 B
YAML

id: devto
info:
name: Dev.to User Name Information - Detect
author: dwisiswant0
severity: info
description: Dev.to user name information check was conducted.
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
cvss-score: 0
cwe-id: CWE-200
metadata:
max-request: 1
tags: osint,osint-coding,devto
self-contained: true
http:
- method: GET
path:
- "https://dev.to/{{user}}"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
part: body
words:
- "- DEV"
# digest: 490a004630440220172d7727b31d5c6c7cf6c8bac6da15d5a1bdb8ff031668d59c72d32a2b72b84502203bca776125c8490b44d20c9e072b12ecc1bd0a5e775d0a34877e29f3637146a1:922c64590222798bb761d5b6d8e72950