nuclei-templates/workflows/cockpit-workflow.yaml

15 lines
441 B
YAML

id: cockpit-workflow
info:
name: Agentejo Cockpit Security Checks
author: dwisiswant0
description: A simple workflow that runs all Agentejo Cockpit related nuclei templates on a given target.
workflows:
- template: http/technologies/cockpit-detect.yaml
subtemplates:
- template: http/cves/2020/CVE-2020-35846.yaml
- template: http/cves/2020/CVE-2020-35847.yaml
- template: http/cves/2020/CVE-2020-35848.yaml