nuclei-templates/default-logins/dell/dell-idrac-default-login.yaml

45 lines
1.0 KiB
YAML

id: dell-idrac-default-login
info:
name: Dell iDRAC6/7/8 Default Login
author: kophjager007
severity: high
description: Dell iDRAC6/7/8 default login information was discovered. The default iDRAC username and password are widely known, and any user with access to the server could change the default password.
reference:
- https://securityforeveryone.com/tools/dell-idrac6-7-8-default-login-scanner
classification:
cwe-id: CWE-798
tags: dell,idrac,default-login
requests:
- raw:
- |
POST /data/login HTTP/1.1
Host: {{Hostname}}
user={{username}}&password={{password}}
payloads:
username:
- root
password:
- calvin
attack: pitchfork
headers:
Content-Type: "application/x-www-form-urlencode"
Referer: "{{BaseURL}}/login.html"
cookie-reuse: true
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- '<authResult>0</authResult>'
# Enhanced by mp on 2022/03/03