mirror of https://github.com/OWASP/Nettacker.git
Removing redundancy and cleaning profiles (#1041)
* removed the vulnerability profile as it a subset of vuln * removed brute_force profile as it is exactly same as brute * removed cve_2021_38702 as a profile, its already there in cve, cve2021 and more relevant ones * removed the puneethreddyrc profile * removed information_gathering profile, added graphql.yaml to info * removed the wp profile, it was a subset of wordpress * removed the infortmation profile * made relevant changes to the doc * coderabbit suggestions
This commit is contained in:
parent
cd0d168ab4
commit
1d37e0e3a2
|
|
@ -81,7 +81,7 @@ Method:
|
||||||
add extra args to pass to modules (e.g. --modules-extra-args "x_api_key=123&xyz_passwd=abc"
|
add extra args to pass to modules (e.g. --modules-extra-args "x_api_key=123&xyz_passwd=abc"
|
||||||
--show-all-modules show all modules and their information
|
--show-all-modules show all modules and their information
|
||||||
--profile PROFILES select profile ['accela', 'adobe', 'apache', 'apache_ofbiz', 'apache_struts', 'atlassian',
|
--profile PROFILES select profile ['accela', 'adobe', 'apache', 'apache_ofbiz', 'apache_struts', 'atlassian',
|
||||||
'aviatrix', 'backup', 'brute', 'brute_force']
|
'aviatrix', 'backup', 'brute']
|
||||||
--show-all-profiles show all profiles and their information
|
--show-all-profiles show all profiles and their information
|
||||||
-x EXCLUDED_MODULES, --exclude-modules EXCLUDED_MODULES
|
-x EXCLUDED_MODULES, --exclude-modules EXCLUDED_MODULES
|
||||||
choose scan method to exclude ['accela_cve_2021_34370_vuln', 'admin_scan',
|
choose scan method to exclude ['accela_cve_2021_34370_vuln', 'admin_scan',
|
||||||
|
|
@ -229,7 +229,7 @@ usage: Nettacker [-L LANGUAGE] [-v] [--verbose-event] [-V] [-o REPORT_PATH_FILEN
|
||||||
add extra args to pass to modules (e.g. --modules-extra-args "x_api_key=123&xyz_passwd=abc"
|
add extra args to pass to modules (e.g. --modules-extra-args "x_api_key=123&xyz_passwd=abc"
|
||||||
--show-all-modules show all modules and their information
|
--show-all-modules show all modules and their information
|
||||||
--profile PROFILES انتخاب پروفایل ['accela', 'adobe', 'apache', 'apache_ofbiz', 'apache_struts', 'atlassian',
|
--profile PROFILES انتخاب پروفایل ['accela', 'adobe', 'apache', 'apache_ofbiz', 'apache_struts', 'atlassian',
|
||||||
'aviatrix', 'backup', 'brute', 'brute_force']
|
'aviatrix', 'backup', 'brute']
|
||||||
--show-all-profiles show all profiles and their information
|
--show-all-profiles show all profiles and their information
|
||||||
-x EXCLUDED_MODULES, --exclude-modules EXCLUDED_MODULES
|
-x EXCLUDED_MODULES, --exclude-modules EXCLUDED_MODULES
|
||||||
انتخاب متود اسکن استثنا ['accela_cve_2021_34370_vuln', 'admin_scan',
|
انتخاب متود اسکن استثنا ['accela_cve_2021_34370_vuln', 'admin_scan',
|
||||||
|
|
@ -374,8 +374,8 @@ python nettacker.py -i 192.168.1.1/24 -m *_scan,*_vuln
|
||||||
* Use profiles for using all modules inside a given profile
|
* Use profiles for using all modules inside a given profile
|
||||||
|
|
||||||
```
|
```
|
||||||
python nettacker.py -i 192.168.1.1/24 --profile information_gathering
|
python nettacker.py -i 192.168.1.1/24 --profile info
|
||||||
python nettacker.py -i 192.168.1.1/24 --profile information_gathering,vulnerabilities
|
python nettacker.py -i 192.168.1.1/24 --profile info,vuln
|
||||||
python nettacker.py -i 192.168.1.1/24 --profile all
|
python nettacker.py -i 192.168.1.1/24 --profile all
|
||||||
```
|
```
|
||||||
|
|
||||||
|
|
@ -411,43 +411,43 @@ python nettacker.py --show-all-modules
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
[2021-08-31 17:42:06][+] http_options_enabled_vuln: name: http_options_enabled_vuln, author: OWASP Nettacker Team, severity: 3, description: None, reference: None, profiles: ['vuln', 'vulnerability', 'http', 'low_severity']
|
[2021-08-31 17:42:06][+] http_options_enabled_vuln: name: http_options_enabled_vuln, author: OWASP Nettacker Team, severity: 3, description: None, reference: None, profiles: ['vuln', 'http', 'low_severity']
|
||||||
[2021-08-31 17:42:06][+] clickjacking_vuln: name: clickjacking_vuln, author: OWASP Nettacker Team, severity: 5, description: Clickjacking, also known as a "UI redress attack", is when an attacker uses multiple transparent or opaque layers to trick a user into clicking on a button, reference: https://cheatsheetseries.owasp.org/cheatsheets/Clickjacking_Defense_Cheat_Sheet.html, profiles: ['vuln', 'vulnerability', 'http', 'medium_severity']
|
[2021-08-31 17:42:06][+] clickjacking_vuln: name: clickjacking_vuln, author: OWASP Nettacker Team, severity: 5, description: Clickjacking, also known as a "UI redress attack", is when an attacker uses multiple transparent or opaque layers to trick a user into clicking on a button, reference: https://cheatsheetseries.owasp.org/cheatsheets/Clickjacking_Defense_Cheat_Sheet.html, profiles: ['vuln', 'http', 'medium_severity']
|
||||||
[2021-08-31 17:42:06][+] wp_xmlrpc_bruteforce_vuln: name: wp_xmlrpc_bruteforce_vuln, author: OWASP Nettacker Team, severity: 3, description: None, reference: None, profiles: ['vuln', 'vulnerability', 'http', 'low_severity', 'wordpress', 'wp']
|
[2021-08-31 17:42:06][+] wp_xmlrpc_bruteforce_vuln: name: wp_xmlrpc_bruteforce_vuln, author: OWASP Nettacker Team, severity: 3, description: None, reference: None, profiles: ['vuln', 'http', 'low_severity', 'wordpress']
|
||||||
[2021-08-31 17:42:06][+] graphql_vuln: name: graphql_vuln, author: OWASP Nettacker Team, severity: 3, description: None, reference: None, profiles: ['vuln', 'information_gathering', 'http', 'low_severity', 'graphql']
|
[2021-08-31 17:42:06][+] graphql_vuln: name: graphql_vuln, author: OWASP Nettacker Team, severity: 3, description: None, reference: None, profiles: ['vuln', 'http', 'low_severity', 'graphql']
|
||||||
[2021-08-31 17:42:06][+] content_security_policy_vuln: name: content_security_policy_vuln, author: OWASP Nettacker Team, severity: 3, description: Content-Security-Policy is the name of a HTTP response header that modern browsers use to enhance the security of the document (or web page). The Content-Security-Policy header allows you to restrict how resources such as JavaScript, CSS, or pretty much anything that the browser loads., reference: https://cheatsheetseries.owasp.org/cheatsheets/Content_Security_Policy_Cheat_Sheet.html, profiles: ['vuln', 'vulnerability', 'http', 'low_severity', 'csp']
|
[2021-08-31 17:42:06][+] content_security_policy_vuln: name: content_security_policy_vuln, author: OWASP Nettacker Team, severity: 3, description: Content-Security-Policy is the name of a HTTP response header that modern browsers use to enhance the security of the document (or web page). The Content-Security-Policy header allows you to restrict how resources such as JavaScript, CSS, or pretty much anything that the browser loads., reference: https://cheatsheetseries.owasp.org/cheatsheets/Content_Security_Policy_Cheat_Sheet.html, profiles: ['vuln', 'http', 'low_severity', 'csp']
|
||||||
[2021-08-31 17:42:06][+] xdebug_rce_vuln: name: xdebug_rce_vuln, author: OWASP Nettacker Team, severity: 10, description: None, reference: None, profiles: ['vuln', 'vulnerability', 'http', 'critical_severity']
|
[2021-08-31 17:42:06][+] xdebug_rce_vuln: name: xdebug_rce_vuln, author: OWASP Nettacker Team, severity: 10, description: None, reference: None, profiles: ['vuln', 'http', 'critical_severity']
|
||||||
[2021-08-31 17:42:06][+] x_powered_by_vuln: name: x_powered_by_vuln, author: OWASP Nettacker Team, severity: 3, description: None, reference: None, profiles: ['vuln', 'vulnerability', 'http', 'low_severity']
|
[2021-08-31 17:42:06][+] x_powered_by_vuln: name: x_powered_by_vuln, author: OWASP Nettacker Team, severity: 3, description: None, reference: None, profiles: ['vuln', 'http', 'low_severity']
|
||||||
[2021-08-31 17:42:06][+] wp_xmlrpc_pingback_vuln: name: wp_xmlrpc_pingback_vuln, author: OWASP Nettacker Team, severity: 3, description: None, reference: None, profiles: ['vuln', 'vulnerability', 'http', 'wordpress', 'wp']
|
[2021-08-31 17:42:06][+] wp_xmlrpc_pingback_vuln: name: wp_xmlrpc_pingback_vuln, author: OWASP Nettacker Team, severity: 3, description: None, reference: None, profiles: ['vuln', 'http', 'wordpress']
|
||||||
[2021-08-31 17:42:06][+] http_cors_vuln: name: http_cors_vuln, author: OWASP Nettacker Team, severity: 3, description: None, reference: None, profiles: ['vuln', 'vulnerability', 'http', 'low_severity']
|
[2021-08-31 17:42:06][+] http_cors_vuln: name: http_cors_vuln, author: OWASP Nettacker Team, severity: 3, description: None, reference: None, profiles: ['vuln', 'http', 'low_severity']
|
||||||
[2021-08-31 17:42:06][+] f5_cve_2020_5902_vuln: name: f5_cve_2020_5902_vuln, author: OWASP Nettacker Team, severity: 9, description: None, reference: None, profiles: ['vuln', 'vulnerability', 'http', 'critical_severity', 'cve', 'f5']
|
[2021-08-31 17:42:06][+] f5_cve_2020_5902_vuln: name: f5_cve_2020_5902_vuln, author: OWASP Nettacker Team, severity: 9, description: None, reference: None, profiles: ['vuln', 'http', 'critical_severity', 'cve', 'f5']
|
||||||
[2021-08-31 17:42:06][+] subdomain_takeover_vuln: name: subdomain_takeover_vuln, author: OWASP Nettacker Team, severity: 5, description: let us assume that example.com is the target and that the team running example.com have a bug bounty programme. While enumerating all of the subdomains belonging to example.com — a process that we will explore later — a hacker stumbles across subdomain.example.com, a subdomain pointing to GitHub pages. We can determine this by reviewing the subdomain's DNS records; in this example, subdomain.example.com has multiple A records pointing to GitHub's dedicated IP addresses for custom pages., reference: https://owasp.org/www-project-web-security-testing-guide/latest/4-Web_Application_Security_Testing/02-Configuration_and_Deployment_Management_Testing/10-Test_for_Subdomain_Takeover, profiles: ['vuln', 'vulnerability', 'http', 'medium_severity', 'takeover']
|
[2021-08-31 17:42:06][+] subdomain_takeover_vuln: name: subdomain_takeover_vuln, author: OWASP Nettacker Team, severity: 5, description: let us assume that example.com is the target and that the team running example.com have a bug bounty programme. While enumerating all of the subdomains belonging to example.com — a process that we will explore later — a hacker stumbles across subdomain.example.com, a subdomain pointing to GitHub pages. We can determine this by reviewing the subdomain's DNS records; in this example, subdomain.example.com has multiple A records pointing to GitHub's dedicated IP addresses for custom pages., reference: https://owasp.org/www-project-web-security-testing-guide/latest/4-Web_Application_Security_Testing/02-Configuration_and_Deployment_Management_Testing/10-Test_for_Subdomain_Takeover, profiles: ['vuln', 'http', 'medium_severity', 'takeover']
|
||||||
[2021-08-31 17:42:06][+] http_trace_enabled_vuln: name: http_trace_enabled_vuln, author: OWASP Nettacker Team, severity: 3, description: None, reference: None, profiles: ['vuln', 'vulnerability', 'http', 'low_severity']
|
[2021-08-31 17:42:06][+] http_trace_enabled_vuln: name: http_trace_enabled_vuln, author: OWASP Nettacker Team, severity: 3, description: None, reference: None, profiles: ['vuln', 'http', 'low_severity']
|
||||||
[2021-08-31 17:42:06][+] http_cookie_vuln: name: http_cookie_vuln, author: OWASP Nettacker Team, severity: 3, description: None, reference: None, profiles: ['vuln', 'vulnerability', 'http', 'low_severity']
|
[2021-08-31 17:42:06][+] http_cookie_vuln: name: http_cookie_vuln, author: OWASP Nettacker Team, severity: 3, description: None, reference: None, profiles: ['vuln', 'http', 'low_severity']
|
||||||
[2021-08-31 17:42:06][+] wp_xmlrpc_dos_vuln: name: wp_xmlrpc_dos_vuln, author: OWASP Nettacker Team, severity: 3, description: None, reference: None, profiles: ['vuln', 'vulnerability', 'http', 'wordpress', 'wp']
|
[2021-08-31 17:42:06][+] wp_xmlrpc_dos_vuln: name: wp_xmlrpc_dos_vuln, author: OWASP Nettacker Team, severity: 3, description: None, reference: None, profiles: ['vuln', 'http', 'wordpress']
|
||||||
[2021-08-31 17:42:06][+] server_version_vuln: name: server_version_vuln, author: OWASP Nettacker Team, severity: 3, description: None, reference: None, profiles: ['vuln', 'vulnerability', 'http', 'low_severity']
|
[2021-08-31 17:42:06][+] server_version_vuln: name: server_version_vuln, author: OWASP Nettacker Team, severity: 3, description: None, reference: None, profiles: ['vuln', 'http', 'low_severity']
|
||||||
[2021-08-31 17:42:06][+] x_xss_protection_vuln: name: x_xss_protection_vuln, author: OWASP Nettacker Team, severity: 3, description: None, reference: None, profiles: ['vuln', 'vulnerability', 'http', 'low_severity']
|
[2021-08-31 17:42:06][+] x_xss_protection_vuln: name: x_xss_protection_vuln, author: OWASP Nettacker Team, severity: 3, description: None, reference: None, profiles: ['vuln', 'http', 'low_severity']
|
||||||
[2021-08-31 17:42:06][+] citrix_cve_2019_19781_vuln: name: citrix_cve_2019_19781_vuln, author: OWASP Nettacker Team, severity: 8, description: None, reference: None, profiles: ['vuln', 'vulnerability', 'http', 'high_severity', 'cve', 'citrix']
|
[2021-08-31 17:42:06][+] citrix_cve_2019_19781_vuln: name: citrix_cve_2019_19781_vuln, author: OWASP Nettacker Team, severity: 8, description: None, reference: None, profiles: ['vuln', 'http', 'high_severity', 'cve', 'citrix']
|
||||||
[2021-08-31 17:42:06][+] content_type_options_vuln: name: content_type_options_vuln, author: OWASP Nettacker Team, severity: 2, description: None, reference: None, profiles: ['vuln', 'vulnerability', 'http', 'low_severity']
|
[2021-08-31 17:42:06][+] content_type_options_vuln: name: content_type_options_vuln, author: OWASP Nettacker Team, severity: 2, description: None, reference: None, profiles: ['vuln', 'http', 'low_severity']
|
||||||
[2021-08-31 17:42:06][+] apache_struts_vuln: name: apache_struts_vuln, author: OWASP Nettacker Team, severity: 3, description: None, reference: None, profiles: ['vuln', 'vulnerability', 'http', 'low_severity', 'apache_struts']
|
[2021-08-31 17:42:06][+] apache_struts_vuln: name: apache_struts_vuln, author: OWASP Nettacker Team, severity: 3, description: None, reference: None, profiles: ['vuln', 'http', 'low_severity', 'apache_struts']
|
||||||
[2021-08-31 17:42:06][+] vbulletin_cve_2019_16759_vuln: name: vbulletin_cve_2019_16759_vuln, author: OWASP Nettacker Team, severity: 9, description: None, reference: None, profiles: ['vuln', 'vulnerability', 'http', 'critical_severity', 'vbulletin', 'cve']
|
[2021-08-31 17:42:06][+] vbulletin_cve_2019_16759_vuln: name: vbulletin_cve_2019_16759_vuln, author: OWASP Nettacker Team, severity: 9, description: None, reference: None, profiles: ['vuln', 'http', 'critical_severity', 'vbulletin', 'cve']
|
||||||
[2021-08-31 17:42:06][+] msexchange_cve_2021_26855_vuln: name: msexchange_cve_2021_26855_vuln, author: OWASP Nettacker Team, severity: 9, description: None, reference: None, profiles: ['vuln', 'vulnerability', 'http', 'critical_severity', 'msexchange', 'cve']
|
[2021-08-31 17:42:06][+] msexchange_cve_2021_26855_vuln: name: msexchange_cve_2021_26855_vuln, author: OWASP Nettacker Team, severity: 9, description: None, reference: None, profiles: ['vuln', 'http', 'critical_severity', 'msexchange', 'cve']
|
||||||
[2021-08-31 17:42:06][+] telnet_brute: name: telnet_brute, author: OWASP Nettacker Team, severity: 3, description: Telnet Bruteforcer, reference: None, profiles: ['brute', 'brute_force', 'telnet']
|
[2021-08-31 17:42:06][+] telnet_brute: name: telnet_brute, author: OWASP Nettacker Team, severity: 3, description: Telnet Bruteforcer, reference: None, profiles: ['brute', 'telnet']
|
||||||
[2021-08-31 17:42:06][+] ssh_brute: name: ssh_brute, author: OWASP Nettacker Team, severity: 3, description: SSH Bruteforcer, reference: None, profiles: ['brute', 'brute_force', 'ssh']
|
[2021-08-31 17:42:06][+] ssh_brute: name: ssh_brute, author: OWASP Nettacker Team, severity: 3, description: SSH Bruteforcer, reference: None, profiles: ['brute', 'ssh']
|
||||||
[2021-08-31 17:42:06][+] smtp_brute: name: smtp_brute, author: OWASP Nettacker Team, severity: 3, description: SMTP Bruteforcer, reference: None, profiles: ['brute', 'brute_force', 'smtp']
|
[2021-08-31 17:42:06][+] smtp_brute: name: smtp_brute, author: OWASP Nettacker Team, severity: 3, description: SMTP Bruteforcer, reference: None, profiles: ['brute', 'smtp']
|
||||||
[2021-08-31 17:42:06][+] ftps_brute: name: ftps_brute, author: OWASP Nettacker Team, severity: 3, description: FTPS Bruteforcer, reference: None, profiles: ['brute', 'brute_force', 'ftp']
|
[2021-08-31 17:42:06][+] ftps_brute: name: ftps_brute, author: OWASP Nettacker Team, severity: 3, description: FTPS Bruteforcer, reference: None, profiles: ['brute', 'ftp']
|
||||||
[2021-08-31 17:42:06][+] smtps_brute: name: smtps_brute, author: OWASP Nettacker Team, severity: 3, description: SMTPS Bruteforcer, reference: None, profiles: ['brute', 'brute_force', 'smtp']
|
[2021-08-31 17:42:06][+] smtps_brute: name: smtps_brute, author: OWASP Nettacker Team, severity: 3, description: SMTPS Bruteforcer, reference: None, profiles: ['brute', 'smtp']
|
||||||
[2021-08-31 17:42:06][+] ftp_brute: name: ftp_brute, author: OWASP Nettacker Team, severity: 3, description: FTP Bruteforcer, reference: None, profiles: ['brute', 'brute_force', 'ftp']
|
[2021-08-31 17:42:06][+] ftp_brute: name: ftp_brute, author: OWASP Nettacker Team, severity: 3, description: FTP Bruteforcer, reference: None, profiles: ['brute', 'ftp']
|
||||||
[2021-08-31 17:42:06][+] whatcms_scan: name: dir_scan, author: OWASP Nettacker Team, severity: 3, description: Directory, Backup finder, reference: https://www.zaproxy.org/docs/alerts/10095/, profiles: ['scan', 'http', 'backup', 'low_severity']
|
[2021-08-31 17:42:06][+] whatcms_scan: name: dir_scan, author: OWASP Nettacker Team, severity: 3, description: Directory, Backup finder, reference: https://www.zaproxy.org/docs/alerts/10095/, profiles: ['scan', 'http', 'backup', 'low_severity']
|
||||||
[2021-08-31 17:42:06][+] icmp_scan: name: icmp_scan, author: OWASP Nettacker Team, severity: 0, description: check if host is alive through ICMP, reference: None, profiles: ['scan', 'information_gathering', 'infortmation', 'info', 'low_severity']
|
[2021-08-31 17:42:06][+] icmp_scan: name: icmp_scan, author: OWASP Nettacker Team, severity: 0, description: check if host is alive through ICMP, reference: None, profiles: ['scan', 'info', 'low_severity']
|
||||||
[2021-08-31 17:42:06][+] subdomain_scan: name: subdomain_scan, author: OWASP Nettacker Team, severity: 0, description: Find subdomains using different sources on internet, reference: None, profiles: ['scan', 'information_gathering', 'infortmation', 'info', 'low_severity']
|
[2021-08-31 17:42:06][+] subdomain_scan: name: subdomain_scan, author: OWASP Nettacker Team, severity: 0, description: Find subdomains using different sources on internet, reference: None, profiles: ['scan', 'info', 'low_severity']
|
||||||
[2021-08-31 17:42:06][+] port_scan: id: port_scan, author: OWASP Nettacker Team, severity: 0, description: Find open ports and services, reference: None, profiles: ['scan', 'http', 'information_gathering', 'infortmation', 'info', 'low_severity']
|
[2021-08-31 17:42:06][+] port_scan: id: port_scan, author: OWASP Nettacker Team, severity: 0, description: Find open ports and services, reference: None, profiles: ['scan', 'http', 'info', 'low_severity']
|
||||||
[2021-08-31 17:42:06][+] admin_scan: name: admin_scan, author: OWASP Nettacker Team, severity: 3, description: Admin Directory Finder, reference: None, profiles: ['scan', 'http', 'backup', 'low_severity']
|
[2021-08-31 17:42:06][+] admin_scan: name: admin_scan, author: OWASP Nettacker Team, severity: 3, description: Admin Directory Finder, reference: None, profiles: ['scan', 'http', 'backup', 'low_severity']
|
||||||
[2021-08-31 17:42:06][+] dir_scan: name: dir_scan, author: OWASP Nettacker Team, severity: 3, description: Directory, Backup finder, reference: https://www.zaproxy.org/docs/alerts/10095/, profiles: ['scan', 'http', 'backup', 'low_severity']
|
[2021-08-31 17:42:06][+] dir_scan: name: dir_scan, author: OWASP Nettacker Team, severity: 3, description: Directory, Backup finder, reference: https://www.zaproxy.org/docs/alerts/10095/, profiles: ['scan', 'http', 'backup', 'low_severity']
|
||||||
[2021-08-31 17:42:06][+] viewdns_reverse_iplookup_scan: name: viewdns_reverse_iplookup_scan, author: OWASP Nettacker Team, severity: 3, description: reverse lookup for target ip, reference: None, profiles: ['scan', 'http', 'backup', 'low_severity', 'reverse_lookup']
|
[2021-08-31 17:42:06][+] viewdns_reverse_iplookup_scan: name: viewdns_reverse_iplookup_scan, author: OWASP Nettacker Team, severity: 3, description: reverse lookup for target ip, reference: None, profiles: ['scan', 'http', 'backup', 'low_severity', 'reverse_lookup']
|
||||||
[2021-08-31 17:42:06][+] drupal_version_scan: name: drupal_version_scan, author: OWASP Nettacker Team, severity: 3, description: fetch drupal version from target, reference: None, profiles: ['scan', 'http', 'backup', 'low_severity', 'drupal']
|
[2021-08-31 17:42:06][+] drupal_version_scan: name: drupal_version_scan, author: OWASP Nettacker Team, severity: 3, description: fetch drupal version from target, reference: None, profiles: ['scan', 'http', 'backup', 'low_severity', 'drupal']
|
||||||
[2021-08-31 17:42:06][+] joomla_version_scan: name: drupal_version_scan, author: OWASP Nettacker Team, severity: 3, description: fetch drupal version from target, reference: None, profiles: ['scan', 'http', 'backup', 'low_severity', 'drupal']
|
[2021-08-31 17:42:06][+] joomla_version_scan: name: drupal_version_scan, author: OWASP Nettacker Team, severity: 3, description: fetch drupal version from target, reference: None, profiles: ['scan', 'http', 'backup', 'low_severity', 'drupal']
|
||||||
[2021-08-31 17:42:06][+] wordpress_version_scan: name: wordpress_version_scan, author: OWASP Nettacker Team, severity: 3, description: Directory, Backup finder, reference: None, profiles: ['scan', 'http', 'backup', 'low_severity', 'wp', 'wordpress']
|
[2021-08-31 17:42:06][+] wordpress_version_scan: name: wordpress_version_scan, author: OWASP Nettacker Team, severity: 3, description: Directory, Backup finder, reference: None, profiles: ['scan', 'http', 'backup', 'low_severity', 'wordpress']
|
||||||
[2021-08-31 17:42:06][+] pma_scan: name: pma_scan, author: OWASP Nettacker Team, severity: 3, description: php my admin finder, reference: None, profiles: ['scan', 'http', 'backup', 'low_severity']
|
[2021-08-31 17:42:06][+] pma_scan: name: pma_scan, author: OWASP Nettacker Team, severity: 3, description: php my admin finder, reference: None, profiles: ['scan', 'http', 'backup', 'low_severity']
|
||||||
[2021-08-31 17:42:06][+] all:
|
[2021-08-31 17:42:06][+] all:
|
||||||
```
|
```
|
||||||
|
|
@ -470,8 +470,6 @@ info:
|
||||||
reference:
|
reference:
|
||||||
profiles:
|
profiles:
|
||||||
- scan
|
- scan
|
||||||
- information_gathering
|
|
||||||
- infortmation
|
|
||||||
- info
|
- info
|
||||||
- low_severity
|
- low_severity
|
||||||
- asset_discovery(new added profile)
|
- asset_discovery(new added profile)
|
||||||
|
|
|
||||||
|
|
@ -6,7 +6,6 @@ info:
|
||||||
reference:
|
reference:
|
||||||
profiles:
|
profiles:
|
||||||
- brute
|
- brute
|
||||||
- brute_force
|
|
||||||
- ftp
|
- ftp
|
||||||
|
|
||||||
payloads:
|
payloads:
|
||||||
|
|
|
||||||
|
|
@ -6,7 +6,6 @@ info:
|
||||||
reference:
|
reference:
|
||||||
profiles:
|
profiles:
|
||||||
- brute
|
- brute
|
||||||
- brute_force
|
|
||||||
- ftp
|
- ftp
|
||||||
|
|
||||||
payloads:
|
payloads:
|
||||||
|
|
|
||||||
|
|
@ -6,7 +6,6 @@ info:
|
||||||
reference:
|
reference:
|
||||||
profiles:
|
profiles:
|
||||||
- brute
|
- brute
|
||||||
- brute_force
|
|
||||||
- pop3
|
- pop3
|
||||||
|
|
||||||
payloads:
|
payloads:
|
||||||
|
|
|
||||||
|
|
@ -6,7 +6,6 @@ info:
|
||||||
reference:
|
reference:
|
||||||
profiles:
|
profiles:
|
||||||
- brute
|
- brute
|
||||||
- brute_force
|
|
||||||
- pop3
|
- pop3
|
||||||
|
|
||||||
payloads:
|
payloads:
|
||||||
|
|
|
||||||
|
|
@ -6,7 +6,6 @@ info:
|
||||||
reference:
|
reference:
|
||||||
profiles:
|
profiles:
|
||||||
- brute
|
- brute
|
||||||
- brute_force
|
|
||||||
- smtp
|
- smtp
|
||||||
|
|
||||||
payloads:
|
payloads:
|
||||||
|
|
|
||||||
|
|
@ -6,7 +6,6 @@ info:
|
||||||
reference:
|
reference:
|
||||||
profiles:
|
profiles:
|
||||||
- brute
|
- brute
|
||||||
- brute_force
|
|
||||||
- smtp
|
- smtp
|
||||||
|
|
||||||
payloads:
|
payloads:
|
||||||
|
|
|
||||||
|
|
@ -6,7 +6,6 @@ info:
|
||||||
reference:
|
reference:
|
||||||
profiles:
|
profiles:
|
||||||
- brute
|
- brute
|
||||||
- brute_force
|
|
||||||
- ssh
|
- ssh
|
||||||
|
|
||||||
payloads:
|
payloads:
|
||||||
|
|
|
||||||
|
|
@ -6,7 +6,6 @@ info:
|
||||||
reference:
|
reference:
|
||||||
profiles:
|
profiles:
|
||||||
- brute
|
- brute
|
||||||
- brute_force
|
|
||||||
- telnet
|
- telnet
|
||||||
|
|
||||||
payloads:
|
payloads:
|
||||||
|
|
|
||||||
|
|
@ -6,8 +6,6 @@ info:
|
||||||
reference:
|
reference:
|
||||||
profiles:
|
profiles:
|
||||||
- scan
|
- scan
|
||||||
- information_gathering
|
|
||||||
- infortmation
|
|
||||||
- info
|
- info
|
||||||
- low_severity
|
- low_severity
|
||||||
|
|
||||||
|
|
|
||||||
|
|
@ -7,8 +7,6 @@ info:
|
||||||
profiles:
|
profiles:
|
||||||
- scan
|
- scan
|
||||||
- http
|
- http
|
||||||
- information_gathering
|
|
||||||
- infortmation
|
|
||||||
- info
|
- info
|
||||||
- low_severity
|
- low_severity
|
||||||
|
|
||||||
|
|
|
||||||
|
|
@ -6,8 +6,6 @@ info:
|
||||||
reference:
|
reference:
|
||||||
profiles:
|
profiles:
|
||||||
- scan
|
- scan
|
||||||
- information_gathering
|
|
||||||
- infortmation
|
|
||||||
- info
|
- info
|
||||||
- low_severity
|
- low_severity
|
||||||
|
|
||||||
|
|
|
||||||
|
|
@ -9,7 +9,6 @@ info:
|
||||||
- http
|
- http
|
||||||
- backup
|
- backup
|
||||||
- low_severity
|
- low_severity
|
||||||
- wp
|
|
||||||
- wordpress
|
- wordpress
|
||||||
|
|
||||||
payloads:
|
payloads:
|
||||||
|
|
|
||||||
|
|
@ -9,7 +9,6 @@ info:
|
||||||
- http
|
- http
|
||||||
- backup
|
- backup
|
||||||
- low_severity
|
- low_severity
|
||||||
- wp
|
|
||||||
- wordpress
|
- wordpress
|
||||||
payloads:
|
payloads:
|
||||||
- library: http
|
- library: http
|
||||||
|
|
|
||||||
|
|
@ -9,7 +9,6 @@ info:
|
||||||
- http
|
- http
|
||||||
- backup
|
- backup
|
||||||
- low_severity
|
- low_severity
|
||||||
- wp
|
|
||||||
- wordpress
|
- wordpress
|
||||||
- wp_theme
|
- wp_theme
|
||||||
|
|
||||||
|
|
|
||||||
|
|
@ -9,7 +9,6 @@ info:
|
||||||
- http
|
- http
|
||||||
- backup
|
- backup
|
||||||
- low_severity
|
- low_severity
|
||||||
- wp
|
|
||||||
- wp_timethumbs
|
- wp_timethumbs
|
||||||
- wordpress
|
- wordpress
|
||||||
|
|
||||||
|
|
|
||||||
|
|
@ -8,7 +8,6 @@ info:
|
||||||
- https://nvd.nist.gov/vuln/detail/CVE-2021-34370
|
- https://nvd.nist.gov/vuln/detail/CVE-2021-34370
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- medium_severity
|
- medium_severity
|
||||||
- cve2021
|
- cve2021
|
||||||
|
|
|
||||||
|
|
@ -9,7 +9,6 @@ info:
|
||||||
- http://packetstormsecurity.com/files/172079/Adobe-ColdFusion-Unauthenticated-Remote-Code-Execution.html
|
- http://packetstormsecurity.com/files/172079/Adobe-ColdFusion-Unauthenticated-Remote-Code-Execution.html
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- critical_severity
|
- critical_severity
|
||||||
- cve
|
- cve
|
||||||
|
|
|
||||||
|
|
@ -8,7 +8,6 @@ info:
|
||||||
- https://nvd.nist.gov/vuln/detail/CVE-2021-41773
|
- https://nvd.nist.gov/vuln/detail/CVE-2021-41773
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- critical_severity
|
- critical_severity
|
||||||
- cve2021
|
- cve2021
|
||||||
|
|
|
||||||
|
|
@ -8,7 +8,6 @@ info:
|
||||||
- https://nvd.nist.gov/vuln/detail/CVE-2021-42013
|
- https://nvd.nist.gov/vuln/detail/CVE-2021-42013
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- critical_severity
|
- critical_severity
|
||||||
- cve2021
|
- cve2021
|
||||||
|
|
|
||||||
|
|
@ -10,7 +10,6 @@ info:
|
||||||
|
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- critical_severity
|
- critical_severity
|
||||||
- cve
|
- cve
|
||||||
|
|
|
||||||
|
|
@ -6,7 +6,6 @@ info:
|
||||||
reference:
|
reference:
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- low_severity
|
- low_severity
|
||||||
- apache_struts
|
- apache_struts
|
||||||
|
|
|
||||||
|
|
@ -8,7 +8,6 @@ info:
|
||||||
- https://nvd.nist.gov/vuln/detail/CVE-2021-40870
|
- https://nvd.nist.gov/vuln/detail/CVE-2021-40870
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- critical_severity
|
- critical_severity
|
||||||
- cve2021
|
- cve2021
|
||||||
|
|
|
||||||
|
|
@ -8,7 +8,6 @@ info:
|
||||||
- https://packetstormsecurity.com/files/162976/Cisco-HyperFlex-HX-Data-Platform-Command-Execution.html
|
- https://packetstormsecurity.com/files/162976/Cisco-HyperFlex-HX-Data-Platform-Command-Execution.html
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- high_severity
|
- high_severity
|
||||||
- cve
|
- cve
|
||||||
|
|
|
||||||
|
|
@ -7,7 +7,6 @@ info:
|
||||||
- https://support.citrix.com/article/CTX267027
|
- https://support.citrix.com/article/CTX267027
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- high_severity
|
- high_severity
|
||||||
- cve
|
- cve
|
||||||
|
|
|
||||||
|
|
@ -9,7 +9,6 @@ info:
|
||||||
- https://blog.assetnote.io/2023/06/29/citrix-xss-advisory/
|
- https://blog.assetnote.io/2023/06/29/citrix-xss-advisory/
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- medium_severity
|
- medium_severity
|
||||||
- cve
|
- cve
|
||||||
|
|
|
||||||
|
|
@ -10,7 +10,6 @@ info:
|
||||||
- https://github.com/advisories/GHSA-2g42-2pwg-93cj
|
- https://github.com/advisories/GHSA-2g42-2pwg-93cj
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- high_severity
|
- high_severity
|
||||||
- cve
|
- cve
|
||||||
|
|
|
||||||
|
|
@ -6,7 +6,6 @@ info:
|
||||||
reference: "https://cheatsheetseries.owasp.org/cheatsheets/Clickjacking_Defense_Cheat_Sheet.html"
|
reference: "https://cheatsheetseries.owasp.org/cheatsheets/Clickjacking_Defense_Cheat_Sheet.html"
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- medium_severity
|
- medium_severity
|
||||||
|
|
||||||
|
|
|
||||||
|
|
@ -8,7 +8,6 @@ info:
|
||||||
- https://nvd.nist.gov/vuln/detail/CVE-2021-40868
|
- https://nvd.nist.gov/vuln/detail/CVE-2021-40868
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- medium_severity
|
- medium_severity
|
||||||
- cve2021
|
- cve2021
|
||||||
|
|
|
||||||
|
|
@ -12,7 +12,6 @@ info:
|
||||||
- https://nvd.nist.gov/vuln/detail/CVE-2023-22515
|
- https://nvd.nist.gov/vuln/detail/CVE-2023-22515
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- critical_severity
|
- critical_severity
|
||||||
- cve
|
- cve
|
||||||
|
|
|
||||||
|
|
@ -9,7 +9,6 @@ info:
|
||||||
- https://nvd.nist.gov/vuln/detail/CVE-2023-22527
|
- https://nvd.nist.gov/vuln/detail/CVE-2023-22527
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- critical_severity
|
- critical_severity
|
||||||
- cve
|
- cve
|
||||||
|
|
|
||||||
|
|
@ -6,7 +6,6 @@ info:
|
||||||
reference: "https://cheatsheetseries.owasp.org/cheatsheets/Content_Security_Policy_Cheat_Sheet.html"
|
reference: "https://cheatsheetseries.owasp.org/cheatsheets/Content_Security_Policy_Cheat_Sheet.html"
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- low_severity
|
- low_severity
|
||||||
- csp
|
- csp
|
||||||
|
|
|
||||||
|
|
@ -6,7 +6,6 @@ info:
|
||||||
reference:
|
reference:
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- low_severity
|
- low_severity
|
||||||
|
|
||||||
|
|
|
||||||
|
|
@ -6,10 +6,8 @@ info:
|
||||||
reference: https://seclists.org/fulldisclosure/2021/Aug/20
|
reference: https://seclists.org/fulldisclosure/2021/Aug/20
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- medium_severity
|
- medium_severity
|
||||||
- cve_2021_38702
|
|
||||||
- cve2021
|
- cve2021
|
||||||
- cve
|
- cve
|
||||||
- cyberoam
|
- cyberoam
|
||||||
|
|
|
||||||
|
|
@ -8,7 +8,6 @@ info:
|
||||||
- https://github.com/exponentcms/exponent-cms/blob/a9fa9358c5e8dc2ce7ad61d7d5bea38505b8515c/exponent_constants.php#L56-L64
|
- https://github.com/exponentcms/exponent-cms/blob/a9fa9358c5e8dc2ce7ad61d7d5bea38505b8515c/exponent_constants.php#L56-L64
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- medium_severity
|
- medium_severity
|
||||||
- cve
|
- cve
|
||||||
|
|
|
||||||
|
|
@ -6,7 +6,6 @@ info:
|
||||||
reference:
|
reference:
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- critical_severity
|
- critical_severity
|
||||||
- cve
|
- cve
|
||||||
|
|
|
||||||
|
|
@ -7,7 +7,6 @@ info:
|
||||||
- https://portswigger.net/research/pre-auth-rce-in-forgerock-openam-cve-2021-35464
|
- https://portswigger.net/research/pre-auth-rce-in-forgerock-openam-cve-2021-35464
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- critical_severity
|
- critical_severity
|
||||||
- cve2021
|
- cve2021
|
||||||
|
|
|
||||||
|
|
@ -8,7 +8,6 @@ info:
|
||||||
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40960
|
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40960
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- high_severity
|
- high_severity
|
||||||
- cve2021
|
- cve2021
|
||||||
|
|
|
||||||
|
|
@ -8,7 +8,6 @@ info:
|
||||||
- https://github.com/jas502n/Grafana-VulnTips
|
- https://github.com/jas502n/Grafana-VulnTips
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- critical_severity
|
- critical_severity
|
||||||
- grafana
|
- grafana
|
||||||
|
|
|
||||||
|
|
@ -6,7 +6,6 @@ info:
|
||||||
reference:
|
reference:
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- information_gathering
|
|
||||||
- http
|
- http
|
||||||
- low_severity
|
- low_severity
|
||||||
- graphql
|
- graphql
|
||||||
|
|
|
||||||
|
|
@ -8,7 +8,6 @@ info:
|
||||||
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40875
|
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40875
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- medium_severity
|
- medium_severity
|
||||||
- cve2021
|
- cve2021
|
||||||
|
|
|
||||||
|
|
@ -8,7 +8,6 @@ info:
|
||||||
- https://nvd.nist.gov/vuln/detail/CVE-2021-37833
|
- https://nvd.nist.gov/vuln/detail/CVE-2021-37833
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- medium_severity
|
- medium_severity
|
||||||
- cve2021
|
- cve2021
|
||||||
|
|
|
||||||
|
|
@ -8,7 +8,6 @@ info:
|
||||||
- https://cheatsheetseries.owasp.org/cheatsheets/Session_Management_Cheat_Sheet.html
|
- https://cheatsheetseries.owasp.org/cheatsheets/Session_Management_Cheat_Sheet.html
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- low_severity
|
- low_severity
|
||||||
|
|
||||||
|
|
|
||||||
|
|
@ -6,7 +6,6 @@ info:
|
||||||
reference:
|
reference:
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- low_severity
|
- low_severity
|
||||||
|
|
||||||
|
|
|
||||||
|
|
@ -6,7 +6,6 @@ info:
|
||||||
reference:
|
reference:
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- low_severity
|
- low_severity
|
||||||
|
|
||||||
|
|
|
||||||
|
|
@ -10,7 +10,6 @@ info:
|
||||||
- https://www.rapid7.com/blog/post/2023/08/02/cve-2023-35082-mobileiron-core-unauthenticated-api-access-vulnerability/
|
- https://www.rapid7.com/blog/post/2023/08/02/cve-2023-35082-mobileiron-core-unauthenticated-api-access-vulnerability/
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- high_severity
|
- high_severity
|
||||||
- cve
|
- cve
|
||||||
|
|
|
||||||
|
|
@ -8,7 +8,6 @@ info:
|
||||||
- https://labs.watchtowr.com/welcome-to-2024-the-sslvpn-chaos-continues-ivanti-cve-2023-46805-cve-2024-21887
|
- https://labs.watchtowr.com/welcome-to-2024-the-sslvpn-chaos-continues-ivanti-cve-2023-46805-cve-2024-21887
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- high_severity
|
- high_severity
|
||||||
- cve
|
- cve
|
||||||
|
|
|
||||||
|
|
@ -8,7 +8,6 @@ info:
|
||||||
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41878
|
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41878
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- medium_severity
|
- medium_severity
|
||||||
- cve2021
|
- cve2021
|
||||||
|
|
|
||||||
|
|
@ -8,7 +8,6 @@ info:
|
||||||
- https://github.com/huntresslabs/log4shell-tester
|
- https://github.com/huntresslabs/log4shell-tester
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- critical_severity
|
- critical_severity
|
||||||
- cve2021
|
- cve2021
|
||||||
|
|
|
||||||
|
|
@ -8,7 +8,6 @@ info:
|
||||||
- https://nvd.nist.gov/vuln/detail/CVE-2021-35265
|
- https://nvd.nist.gov/vuln/detail/CVE-2021-35265
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- medium_severity
|
- medium_severity
|
||||||
- cve2021
|
- cve2021
|
||||||
|
|
|
||||||
|
|
@ -6,7 +6,6 @@ info:
|
||||||
reference:
|
reference:
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- critical_severity
|
- critical_severity
|
||||||
- msexchange
|
- msexchange
|
||||||
|
|
|
||||||
|
|
@ -8,7 +8,6 @@ info:
|
||||||
- https://blog.orange.tw/2021/08/proxylogon-a-new-attack-surface-on-ms-exchange-part-1.html
|
- https://blog.orange.tw/2021/08/proxylogon-a-new-attack-surface-on-ms-exchange-part-1.html
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- critical_severity
|
- critical_severity
|
||||||
- msexchange
|
- msexchange
|
||||||
|
|
|
||||||
|
|
@ -8,7 +8,6 @@ info:
|
||||||
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3654
|
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3654
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- low_severity
|
- low_severity
|
||||||
- cve2021
|
- cve2021
|
||||||
|
|
|
||||||
|
|
@ -8,7 +8,6 @@ info:
|
||||||
- https://github.com/microsoft/omi
|
- https://github.com/microsoft/omi
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- critical_severity
|
- critical_severity
|
||||||
- cve2021
|
- cve2021
|
||||||
|
|
|
||||||
|
|
@ -10,7 +10,6 @@ info:
|
||||||
- https://thehackernews.com/2025/02/cisa-adds-palo-alto-networks-and.html
|
- https://thehackernews.com/2025/02/cisa-adds-palo-alto-networks-and.html
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- high_severity
|
- high_severity
|
||||||
- cve
|
- cve
|
||||||
|
|
|
||||||
|
|
@ -8,7 +8,6 @@ info:
|
||||||
- https://nvd.nist.gov/vuln/detail/CVE-2021-41381
|
- https://nvd.nist.gov/vuln/detail/CVE-2021-41381
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- medium_severity
|
- medium_severity
|
||||||
- cve2021
|
- cve2021
|
||||||
|
|
|
||||||
|
|
@ -8,7 +8,6 @@ info:
|
||||||
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37704
|
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37704
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- medium_severity
|
- medium_severity
|
||||||
- cve2021
|
- cve2021
|
||||||
|
|
|
||||||
|
|
@ -8,7 +8,6 @@ info:
|
||||||
- https://nvd.nist.gov/vuln/detail/CVE-2021-41826
|
- https://nvd.nist.gov/vuln/detail/CVE-2021-41826
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- low_severity
|
- low_severity
|
||||||
- cve2021
|
- cve2021
|
||||||
|
|
|
||||||
|
|
@ -8,7 +8,6 @@ info:
|
||||||
- https://blog.sorcery.ie/posts/smartblog_sqli/
|
- https://blog.sorcery.ie/posts/smartblog_sqli/
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- critical_severity
|
- critical_severity
|
||||||
- cve2021
|
- cve2021
|
||||||
|
|
|
||||||
|
|
@ -7,12 +7,10 @@ info:
|
||||||
- https://github.com/MobiusBinary/CVE-2021-41648
|
- https://github.com/MobiusBinary/CVE-2021-41648
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- high_severity
|
- high_severity
|
||||||
- cve2021
|
- cve2021
|
||||||
- cve
|
- cve
|
||||||
- puneethreddyhc
|
|
||||||
- sqli
|
- sqli
|
||||||
|
|
||||||
payloads:
|
payloads:
|
||||||
|
|
|
||||||
|
|
@ -7,12 +7,10 @@ info:
|
||||||
- https://github.com/MobiusBinary/CVE-2021-41649
|
- https://github.com/MobiusBinary/CVE-2021-41649
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- high_severity
|
- high_severity
|
||||||
- cve2021
|
- cve2021
|
||||||
- cve
|
- cve
|
||||||
- puneethreddyhc
|
|
||||||
- sqli
|
- sqli
|
||||||
|
|
||||||
payloads:
|
payloads:
|
||||||
|
|
|
||||||
|
|
@ -7,7 +7,6 @@ info:
|
||||||
- https://www.twcert.org.tw/tw/cp-132-4962-44cd2-1.html
|
- https://www.twcert.org.tw/tw/cp-132-4962-44cd2-1.html
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- medium_severity
|
- medium_severity
|
||||||
- cve2021
|
- cve2021
|
||||||
|
|
|
||||||
|
|
@ -6,7 +6,6 @@ info:
|
||||||
reference:
|
reference:
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- low_severity
|
- low_severity
|
||||||
|
|
||||||
|
|
|
||||||
|
|
@ -9,7 +9,6 @@ info:
|
||||||
- https://www.cisa.gov/news-events/alerts/2025/02/18/cisa-adds-two-known-exploited-vulnerabilities-catalog
|
- https://www.cisa.gov/news-events/alerts/2025/02/18/cisa-adds-two-known-exploited-vulnerabilities-catalog
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- high_severity
|
- high_severity
|
||||||
- cve
|
- cve
|
||||||
|
|
|
||||||
|
|
@ -8,7 +8,6 @@ info:
|
||||||
- https://owasp.org/www-project-web-security-testing-guide/latest/4-Web_Application_Security_Testing/02-Configuration_and_Deployment_Management_Testing/07-Test_HTTP_Strict_Transport_Security
|
- https://owasp.org/www-project-web-security-testing-guide/latest/4-Web_Application_Security_Testing/02-Configuration_and_Deployment_Management_Testing/07-Test_HTTP_Strict_Transport_Security
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- low_severity
|
- low_severity
|
||||||
|
|
||||||
|
|
|
||||||
|
|
@ -6,7 +6,6 @@ info:
|
||||||
reference: "https://owasp.org/www-project-web-security-testing-guide/latest/4-Web_Application_Security_Testing/02-Configuration_and_Deployment_Management_Testing/10-Test_for_Subdomain_Takeover"
|
reference: "https://owasp.org/www-project-web-security-testing-guide/latest/4-Web_Application_Security_Testing/02-Configuration_and_Deployment_Management_Testing/10-Test_for_Subdomain_Takeover"
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- medium_severity
|
- medium_severity
|
||||||
- takeover
|
- takeover
|
||||||
|
|
|
||||||
|
|
@ -10,7 +10,6 @@ info:
|
||||||
- https://nvd.nist.gov/vuln/detail/CVE-2024-27198
|
- https://nvd.nist.gov/vuln/detail/CVE-2024-27198
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- critical_severity
|
- critical_severity
|
||||||
- cve
|
- cve
|
||||||
|
|
|
||||||
|
|
@ -8,7 +8,6 @@ info:
|
||||||
- https://nvd.nist.gov/vuln/detail/CVE-2021-35336
|
- https://nvd.nist.gov/vuln/detail/CVE-2021-35336
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- critical_severity
|
- critical_severity
|
||||||
- cve2021
|
- cve2021
|
||||||
|
|
|
||||||
|
|
@ -7,7 +7,6 @@ info:
|
||||||
- https://seclists.org/fulldisclosure/2021/Aug/13
|
- https://seclists.org/fulldisclosure/2021/Aug/13
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- medium_severity
|
- medium_severity
|
||||||
- cve2021
|
- cve2021
|
||||||
|
|
|
||||||
|
|
@ -6,7 +6,6 @@ info:
|
||||||
reference:
|
reference:
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- critical_severity
|
- critical_severity
|
||||||
- vbulletin
|
- vbulletin
|
||||||
|
|
|
||||||
|
|
@ -8,7 +8,6 @@ info:
|
||||||
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38314
|
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38314
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- high_severity
|
- high_severity
|
||||||
- cve2021
|
- cve2021
|
||||||
|
|
|
||||||
|
|
@ -8,7 +8,6 @@ info:
|
||||||
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39316
|
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39316
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- high_severity
|
- high_severity
|
||||||
- cve2021
|
- cve2021
|
||||||
|
|
|
||||||
|
|
@ -8,7 +8,6 @@ info:
|
||||||
- https://nvd.nist.gov/vuln/detail/CVE-2021-39320
|
- https://nvd.nist.gov/vuln/detail/CVE-2021-39320
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- medium_severity
|
- medium_severity
|
||||||
- cve2021
|
- cve2021
|
||||||
|
|
|
||||||
|
|
@ -9,11 +9,9 @@ info:
|
||||||
|
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- medium_severity
|
- medium_severity
|
||||||
- wordpress
|
- wordpress
|
||||||
- wp
|
|
||||||
|
|
||||||
payloads:
|
payloads:
|
||||||
- library: http
|
- library: http
|
||||||
|
|
|
||||||
|
|
@ -9,7 +9,6 @@ info:
|
||||||
- https://www.cve.org/CVERecord?id=CVE-2023-6875
|
- https://www.cve.org/CVERecord?id=CVE-2023-6875
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- critical_severity
|
- critical_severity
|
||||||
- cve2023
|
- cve2023
|
||||||
|
|
|
||||||
|
|
@ -6,11 +6,9 @@ info:
|
||||||
reference:
|
reference:
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- low_severity
|
- low_severity
|
||||||
- wordpress
|
- wordpress
|
||||||
- wp
|
|
||||||
|
|
||||||
payloads:
|
payloads:
|
||||||
- library: http
|
- library: http
|
||||||
|
|
|
||||||
|
|
@ -6,10 +6,8 @@ info:
|
||||||
reference:
|
reference:
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- wordpress
|
- wordpress
|
||||||
- wp
|
|
||||||
|
|
||||||
payloads:
|
payloads:
|
||||||
- library: http
|
- library: http
|
||||||
|
|
|
||||||
|
|
@ -6,10 +6,8 @@ info:
|
||||||
reference:
|
reference:
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- wordpress
|
- wordpress
|
||||||
- wp
|
|
||||||
|
|
||||||
payloads:
|
payloads:
|
||||||
- library: http
|
- library: http
|
||||||
|
|
|
||||||
|
|
@ -6,7 +6,6 @@ info:
|
||||||
reference:
|
reference:
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- low_severity
|
- low_severity
|
||||||
|
|
||||||
|
|
|
||||||
|
|
@ -6,7 +6,6 @@ info:
|
||||||
reference:
|
reference:
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- low_severity
|
- low_severity
|
||||||
|
|
||||||
|
|
|
||||||
|
|
@ -6,7 +6,6 @@ info:
|
||||||
reference:
|
reference:
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- critical_severity
|
- critical_severity
|
||||||
- rce
|
- rce
|
||||||
|
|
|
||||||
|
|
@ -8,7 +8,6 @@ info:
|
||||||
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40539
|
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40539
|
||||||
profiles:
|
profiles:
|
||||||
- vuln
|
- vuln
|
||||||
- vulnerability
|
|
||||||
- http
|
- http
|
||||||
- critical_severity
|
- critical_severity
|
||||||
- cve2021
|
- cve2021
|
||||||
|
|
|
||||||
Loading…
Reference in New Issue