Skip to content

Commit

Permalink
Merge pull request #503 from m-1-k-3/install_ubuntu
Browse files Browse the repository at this point in the history
Routersploit update workflow
  • Loading branch information
m-1-k-3 committed Mar 1, 2023
2 parents a01829d + 44e2e7b commit 23c9e71
Show file tree
Hide file tree
Showing 4 changed files with 192 additions and 94 deletions.
43 changes: 43 additions & 0 deletions .github/workflows/routersploit_update.yml
Original file line number Diff line number Diff line change
@@ -0,0 +1,43 @@
name: Update Routersploit database

on:
schedule:
- cron: '0 0 * * 0' # do it every week

jobs:
update_routersploit_db:
if: github.repository_owner == 'e-m-b-a'
runs-on: ubuntu-latest

steps:
- name: Checkout Branch
uses: actions/checkout@v3
- name: Install requirements
run: |
sudo apt-get update -y
sudo apt-get install git
mkdir external
git clone --branch dev_rework https://github.com/GH0st3rs/routersploit.git external/routersploit
- name: update routersploit db
run: |
./helpers/routersploit_db_update.sh /home/runner/work/emba/emba/external/routersploit/routersploit/modules
- name: Create Pull Request
id: cpr
uses: peter-evans/create-pull-request@v4
with:
token: ${{ secrets.GITHUB_TOKEN }}
commit-message: Update Routersploit database
committer: GitHub <noreply@github.com>
author: ${{ github.actor }} <${{ github.actor }}@users.noreply.github.com>
signoff: false
branch: routersploit_update
delete-branch: true
title: 'Routersploit database update'
body: |
Update report
- Updated latest Routersploit exploits
labels: |
db_update
automated pr
milestone: 0
draft: false
60 changes: 30 additions & 30 deletions config/routersploit_cve-db.txt
Original file line number Diff line number Diff line change
@@ -1,30 +1,30 @@
./external/routersploit/routersploit/modules/exploits/cameras/multi/dvr_creds_disclosure.py:CVE-2018-9995
./external/routersploit/routersploit/modules/exploits/cameras/multi/P2P_wificam_credential_disclosure.py:CVE-2017-8225
./external/routersploit/routersploit/modules/exploits/cameras/multi/P2P_wificam_rce.py:CVE-2017-8225
./external/routersploit/routersploit/modules/exploits/cameras/xiongmai/uc_httpd_path_traversal.py:CVE-2017-7577
./external/routersploit/routersploit/modules/exploits/generic/shellshock.py:cve-2014-6271
./external/routersploit/routersploit/modules/exploits/generic/shellshock.py:cve-2014-6278
./external/routersploit/routersploit/modules/exploits/generic/shellshock.py:cve-2014-7169
./external/routersploit/routersploit/modules/exploits/misc/miele/pg8528_path_traversal.py:CVE-2017-7240
./external/routersploit/routersploit/modules/exploits/routers/asus/asuswrt_lan_rce.py:CVE-2018-5999
./external/routersploit/routersploit/modules/exploits/routers/asus/asuswrt_lan_rce.py:CVE-2018-6000
./external/routersploit/routersploit/modules/exploits/routers/belkin/g_n150_password_disclosure.py:CVE-2012-2765
./external/routersploit/routersploit/modules/exploits/routers/belkin/g_plus_info_disclosure.py:CVE-2008-0403
./external/routersploit/routersploit/modules/exploits/routers/belkin/n750_rce.py:cve-2014-1635
./external/routersploit/routersploit/modules/exploits/routers/belkin/n750_rce.py:CVE-2014-1635
./external/routersploit/routersploit/modules/exploits/routers/cisco/catalyst_2960_rocem.py:CVE-2017-3881
./external/routersploit/routersploit/modules/exploits/routers/cisco/firepower_management60_path_traversal.py:CVE-2016-6435
./external/routersploit/routersploit/modules/exploits/routers/cisco/firepower_management60_rce.py:CVE-2016-6433
./external/routersploit/routersploit/modules/exploits/routers/cisco/ios_http_authorization_bypass.py:cve-2001-0537
./external/routersploit/routersploit/modules/exploits/routers/cisco/rv320_command_injection.py:CVE-2019-1652
./external/routersploit/routersploit/modules/exploits/routers/cisco/ucm_info_disclosure.py:CVE-2013-7030
./external/routersploit/routersploit/modules/exploits/routers/cisco/unified_multi_path_traversal.py:CVE-2011-3315
./external/routersploit/routersploit/modules/exploits/routers/dlink/dir_655_866_652_rce.py:cve-2019-16920
./external/routersploit/routersploit/modules/exploits/routers/dlink/dir_655_866_652_rce.py:CVE-2019-16920
./external/routersploit/routersploit/modules/exploits/routers/linksys/smartwifi_password_disclosure.py:CVE-2014-8243
./external/routersploit/routersploit/modules/exploits/routers/linksys/wrt100_110_rce.py:CVE-2013-3568
./external/routersploit/routersploit/modules/exploits/routers/multi/misfortune_cookie.py:CVE-2014-9222
./external/routersploit/routersploit/modules/exploits/routers/netgear/dgn2200_dnslookup_cgi_rce.py:CVE-2017-6334
./external/routersploit/routersploit/modules/exploits/routers/netgear/dgn2200_ping_cgi_rce.py:CVE-2017-6077
./external/routersploit/routersploit/modules/exploits/routers/netgear/multi_password_disclosure-2017-5521.py:CVE-2017-5521
./external/routersploit/routersploit/modules/exploits/routers/tplink/archer_c9_admin_password_reset.py:CVE-2017-11519
/routersploit/modules/exploits/cameras/multi/dvr_creds_disclosure.py:CVE-2018-9995
/routersploit/modules/exploits/cameras/multi/P2P_wificam_credential_disclosure.py:CVE-2017-8225
/routersploit/modules/exploits/cameras/multi/P2P_wificam_rce.py:CVE-2017-8225
/routersploit/modules/exploits/cameras/xiongmai/uc_httpd_path_traversal.py:CVE-2017-7577
/routersploit/modules/exploits/generic/shellshock.py:cve-2014-6271
/routersploit/modules/exploits/generic/shellshock.py:cve-2014-6278
/routersploit/modules/exploits/generic/shellshock.py:cve-2014-7169
/routersploit/modules/exploits/misc/miele/pg8528_path_traversal.py:CVE-2017-7240
/routersploit/modules/exploits/routers/asus/asuswrt_lan_rce.py:CVE-2018-5999
/routersploit/modules/exploits/routers/asus/asuswrt_lan_rce.py:CVE-2018-6000
/routersploit/modules/exploits/routers/belkin/g_n150_password_disclosure.py:CVE-2012-2765
/routersploit/modules/exploits/routers/belkin/g_plus_info_disclosure.py:CVE-2008-0403
/routersploit/modules/exploits/routers/belkin/n750_rce.py:cve-2014-1635
/routersploit/modules/exploits/routers/belkin/n750_rce.py:CVE-2014-1635
/routersploit/modules/exploits/routers/cisco/catalyst_2960_rocem.py:CVE-2017-3881
/routersploit/modules/exploits/routers/cisco/firepower_management60_path_traversal.py:CVE-2016-6435
/routersploit/modules/exploits/routers/cisco/firepower_management60_rce.py:CVE-2016-6433
/routersploit/modules/exploits/routers/cisco/ios_http_authorization_bypass.py:cve-2001-0537
/routersploit/modules/exploits/routers/cisco/rv320_command_injection.py:CVE-2019-1652
/routersploit/modules/exploits/routers/cisco/ucm_info_disclosure.py:CVE-2013-7030
/routersploit/modules/exploits/routers/cisco/unified_multi_path_traversal.py:CVE-2011-3315
/routersploit/modules/exploits/routers/dlink/dir_655_866_652_rce.py:cve-2019-16920
/routersploit/modules/exploits/routers/dlink/dir_655_866_652_rce.py:CVE-2019-16920
/routersploit/modules/exploits/routers/linksys/smartwifi_password_disclosure.py:CVE-2014-8243
/routersploit/modules/exploits/routers/linksys/wrt100_110_rce.py:CVE-2013-3568
/routersploit/modules/exploits/routers/multi/misfortune_cookie.py:CVE-2014-9222
/routersploit/modules/exploits/routers/netgear/dgn2200_dnslookup_cgi_rce.py:CVE-2017-6334
/routersploit/modules/exploits/routers/netgear/dgn2200_ping_cgi_rce.py:CVE-2017-6077
/routersploit/modules/exploits/routers/netgear/multi_password_disclosure-2017-5521.py:CVE-2017-5521
/routersploit/modules/exploits/routers/tplink/archer_c9_admin_password_reset.py:CVE-2017-11519
128 changes: 64 additions & 64 deletions config/routersploit_exploit-db.txt
Original file line number Diff line number Diff line change
@@ -1,64 +1,64 @@
./external/routersploit/routersploit/modules/exploits/cameras/avigilon/videoiq_camera_path_traversal.py:40284
./external/routersploit/routersploit/modules/exploits/cameras/brickcom/corp_network_cameras_conf_disclosure.py:39696
./external/routersploit/routersploit/modules/exploits/cameras/brickcom/users_cgi_creds_disclosure.py:42588
./external/routersploit/routersploit/modules/exploits/cameras/cisco/video_surv_path_traversal.py:38389
./external/routersploit/routersploit/modules/exploits/cameras/dlink/dcs_930l_932l_auth_bypass.py:24442
./external/routersploit/routersploit/modules/exploits/cameras/grandstream/gxv3611hd_ip_camera_backdoor.py:40441
./external/routersploit/routersploit/modules/exploits/cameras/grandstream/gxv3611hd_ip_camera_sqli.py:40441
./external/routersploit/routersploit/modules/exploits/cameras/honeywell/hicc_1100pt_password_disclosure.py:40261
./external/routersploit/routersploit/modules/exploits/cameras/multi/jvc_vanderbilt_honeywell_path_traversal.py:40281
./external/routersploit/routersploit/modules/exploits/cameras/multi/netwave_ip_camera_information_disclosure.py:41236
./external/routersploit/routersploit/modules/exploits/cameras/siemens/cvms2025_credentials_disclosure.py:40254
./external/routersploit/routersploit/modules/exploits/misc/miele/pg8528_path_traversal.py:41718
./external/routersploit/routersploit/modules/exploits/routers/2wire/gateway_auth_bypass.py:9459
./external/routersploit/routersploit/modules/exploits/routers/3com/imc_info_disclosure.py:12680
./external/routersploit/routersploit/modules/exploits/routers/3com/imc_path_traversal.py:12679
./external/routersploit/routersploit/modules/exploits/routers/3com/officeconnect_rce.py:9862
./external/routersploit/routersploit/modules/exploits/routers/asmax/ar_804_gu_rce.py:8846
./external/routersploit/routersploit/modules/exploits/routers/belkin/auth_bypass.py:40081
./external/routersploit/routersploit/modules/exploits/routers/belkin/g_n150_password_disclosure.py:17349
./external/routersploit/routersploit/modules/exploits/routers/belkin/g_plus_info_disclosure.py:4941
./external/routersploit/routersploit/modules/exploits/routers/belkin/n150_path_traversal.py:38488
./external/routersploit/routersploit/modules/exploits/routers/belkin/n750_rce.py:35184
./external/routersploit/routersploit/modules/exploits/routers/billion/billion_7700nr4_password_disclosure.py:40472
./external/routersploit/routersploit/modules/exploits/routers/cisco/catalyst_2960_rocem.py:41872
./external/routersploit/routersploit/modules/exploits/routers/cisco/catalyst_2960_rocem.py:41874
./external/routersploit/routersploit/modules/exploits/routers/cisco/dpc2420_info_disclosure.py:23250
./external/routersploit/routersploit/modules/exploits/routers/cisco/ucm_info_disclosure.py:30237
./external/routersploit/routersploit/modules/exploits/routers/cisco/ucs_manager_rce.py:39568
./external/routersploit/routersploit/modules/exploits/routers/cisco/unified_multi_path_traversal.py:36256
./external/routersploit/routersploit/modules/exploits/routers/dlink/dcs_930l_auth_rce.py:39437
./external/routersploit/routersploit/modules/exploits/routers/dlink/dgs_1510_add_user.py:41662
./external/routersploit/routersploit/modules/exploits/routers/dlink/dir_300_645_815_upnp_rce.py:34065
./external/routersploit/routersploit/modules/exploits/routers/dlink/dir_815_850l_rce.py:38715
./external/routersploit/routersploit/modules/exploits/routers/dlink/dir_825_path_traversal.py:38718
./external/routersploit/routersploit/modules/exploits/routers/dlink/dsl_2640b_dns_change.py:36105
./external/routersploit/routersploit/modules/exploits/routers/dlink/dsl_2730_2750_path_traversal.py:40735
./external/routersploit/routersploit/modules/exploits/routers/dlink/dsl_2730b_2780b_526b_dns_change.py:37237
./external/routersploit/routersploit/modules/exploits/routers/dlink/dsl_2740r_dns_change.py:35917
./external/routersploit/routersploit/modules/exploits/routers/dlink/dvg_n5402sp_path_traversal.py:39409
./external/routersploit/routersploit/modules/exploits/routers/dlink/dwl_3200ap_password_disclosure.py:34206
./external/routersploit/routersploit/modules/exploits/routers/dlink/dwr_932_info_disclosure.py:39581
./external/routersploit/routersploit/modules/exploits/routers/dlink/multi_hedwig_cgi_exec.py:27283
./external/routersploit/routersploit/modules/exploits/routers/dlink/multi_hnap_rce.py:37171
./external/routersploit/routersploit/modules/exploits/routers/dlink/multi_hnap_rce.py:38722
./external/routersploit/routersploit/modules/exploits/routers/huawei/e5331_mifi_info_disclosure.py:32161
./external/routersploit/routersploit/modules/exploits/routers/huawei/hg520_info_disclosure.py:12298
./external/routersploit/routersploit/modules/exploits/routers/huawei/hg530_hg520b_password_disclosure.py:37424
./external/routersploit/routersploit/modules/exploits/routers/huawei/hg866_password_change.py:19185
./external/routersploit/routersploit/modules/exploits/routers/ipfire/ipfire_oinkcode_rce.py:42149
./external/routersploit/routersploit/modules/exploits/routers/ipfire/ipfire_proxy_rce.py:39765
./external/routersploit/routersploit/modules/exploits/routers/ipfire/ipfire_shellshock.py:34839
./external/routersploit/routersploit/modules/exploits/routers/linksys/1500_2500_rce.py:24475
./external/routersploit/routersploit/modules/exploits/routers/linksys/eseries_themoon_rce.py:31683
./external/routersploit/routersploit/modules/exploits/routers/movistar/adsl_router_bhs_rta_path_traversal.py:40734
./external/routersploit/routersploit/modules/exploits/routers/netgear/dgn2200_dnslookup_cgi_rce.py:41459
./external/routersploit/routersploit/modules/exploits/routers/netgear/dgn2200_ping_cgi_rce.py:41394
./external/routersploit/routersploit/modules/exploits/routers/netgear/jnr1010_path_traversal.py:40736
./external/routersploit/routersploit/modules/exploits/routers/netgear/r7000_r6400_rce.py:40889
./external/routersploit/routersploit/modules/exploits/routers/netgear/wnr500_612v3_jnr1010_2010_path_traversal.py:40737
./external/routersploit/routersploit/modules/exploits/routers/shuttle/915wm_dns_change.py:35995
./external/routersploit/routersploit/modules/exploits/routers/technicolor/tc7200_password_disclosure.py:31894
./external/routersploit/routersploit/modules/exploits/routers/technicolor/tc7200_password_disclosure_v2.py:40157
./external/routersploit/routersploit/modules/exploits/routers/ubiquiti/airos_6_x.py:39701
./external/routersploit/routersploit/modules/exploits/routers/zyxel/zywall_usg_extract_hashes.py:17244
/routersploit/modules/exploits/cameras/avigilon/videoiq_camera_path_traversal.py:40284
/routersploit/modules/exploits/cameras/brickcom/corp_network_cameras_conf_disclosure.py:39696
/routersploit/modules/exploits/cameras/brickcom/users_cgi_creds_disclosure.py:42588
/routersploit/modules/exploits/cameras/cisco/video_surv_path_traversal.py:38389
/routersploit/modules/exploits/cameras/dlink/dcs_930l_932l_auth_bypass.py:24442
/routersploit/modules/exploits/cameras/grandstream/gxv3611hd_ip_camera_backdoor.py:40441
/routersploit/modules/exploits/cameras/grandstream/gxv3611hd_ip_camera_sqli.py:40441
/routersploit/modules/exploits/cameras/honeywell/hicc_1100pt_password_disclosure.py:40261
/routersploit/modules/exploits/cameras/multi/jvc_vanderbilt_honeywell_path_traversal.py:40281
/routersploit/modules/exploits/cameras/multi/netwave_ip_camera_information_disclosure.py:41236
/routersploit/modules/exploits/cameras/siemens/cvms2025_credentials_disclosure.py:40254
/routersploit/modules/exploits/misc/miele/pg8528_path_traversal.py:41718
/routersploit/modules/exploits/routers/2wire/gateway_auth_bypass.py:9459
/routersploit/modules/exploits/routers/3com/imc_info_disclosure.py:12680
/routersploit/modules/exploits/routers/3com/imc_path_traversal.py:12679
/routersploit/modules/exploits/routers/3com/officeconnect_rce.py:9862
/routersploit/modules/exploits/routers/asmax/ar_804_gu_rce.py:8846
/routersploit/modules/exploits/routers/belkin/auth_bypass.py:40081
/routersploit/modules/exploits/routers/belkin/g_n150_password_disclosure.py:17349
/routersploit/modules/exploits/routers/belkin/g_plus_info_disclosure.py:4941
/routersploit/modules/exploits/routers/belkin/n150_path_traversal.py:38488
/routersploit/modules/exploits/routers/belkin/n750_rce.py:35184
/routersploit/modules/exploits/routers/billion/billion_7700nr4_password_disclosure.py:40472
/routersploit/modules/exploits/routers/cisco/catalyst_2960_rocem.py:41872
/routersploit/modules/exploits/routers/cisco/catalyst_2960_rocem.py:41874
/routersploit/modules/exploits/routers/cisco/dpc2420_info_disclosure.py:23250
/routersploit/modules/exploits/routers/cisco/ucm_info_disclosure.py:30237
/routersploit/modules/exploits/routers/cisco/ucs_manager_rce.py:39568
/routersploit/modules/exploits/routers/cisco/unified_multi_path_traversal.py:36256
/routersploit/modules/exploits/routers/dlink/dcs_930l_auth_rce.py:39437
/routersploit/modules/exploits/routers/dlink/dgs_1510_add_user.py:41662
/routersploit/modules/exploits/routers/dlink/dir_300_645_815_upnp_rce.py:34065
/routersploit/modules/exploits/routers/dlink/dir_815_850l_rce.py:38715
/routersploit/modules/exploits/routers/dlink/dir_825_path_traversal.py:38718
/routersploit/modules/exploits/routers/dlink/dsl_2640b_dns_change.py:36105
/routersploit/modules/exploits/routers/dlink/dsl_2730_2750_path_traversal.py:40735
/routersploit/modules/exploits/routers/dlink/dsl_2730b_2780b_526b_dns_change.py:37237
/routersploit/modules/exploits/routers/dlink/dsl_2740r_dns_change.py:35917
/routersploit/modules/exploits/routers/dlink/dvg_n5402sp_path_traversal.py:39409
/routersploit/modules/exploits/routers/dlink/dwl_3200ap_password_disclosure.py:34206
/routersploit/modules/exploits/routers/dlink/dwr_932_info_disclosure.py:39581
/routersploit/modules/exploits/routers/dlink/multi_hedwig_cgi_exec.py:27283
/routersploit/modules/exploits/routers/dlink/multi_hnap_rce.py:37171
/routersploit/modules/exploits/routers/dlink/multi_hnap_rce.py:38722
/routersploit/modules/exploits/routers/huawei/e5331_mifi_info_disclosure.py:32161
/routersploit/modules/exploits/routers/huawei/hg520_info_disclosure.py:12298
/routersploit/modules/exploits/routers/huawei/hg530_hg520b_password_disclosure.py:37424
/routersploit/modules/exploits/routers/huawei/hg866_password_change.py:19185
/routersploit/modules/exploits/routers/ipfire/ipfire_oinkcode_rce.py:42149
/routersploit/modules/exploits/routers/ipfire/ipfire_proxy_rce.py:39765
/routersploit/modules/exploits/routers/ipfire/ipfire_shellshock.py:34839
/routersploit/modules/exploits/routers/linksys/1500_2500_rce.py:24475
/routersploit/modules/exploits/routers/linksys/eseries_themoon_rce.py:31683
/routersploit/modules/exploits/routers/movistar/adsl_router_bhs_rta_path_traversal.py:40734
/routersploit/modules/exploits/routers/netgear/dgn2200_dnslookup_cgi_rce.py:41459
/routersploit/modules/exploits/routers/netgear/dgn2200_ping_cgi_rce.py:41394
/routersploit/modules/exploits/routers/netgear/jnr1010_path_traversal.py:40736
/routersploit/modules/exploits/routers/netgear/r7000_r6400_rce.py:40889
/routersploit/modules/exploits/routers/netgear/wnr500_612v3_jnr1010_2010_path_traversal.py:40737
/routersploit/modules/exploits/routers/shuttle/915wm_dns_change.py:35995
/routersploit/modules/exploits/routers/technicolor/tc7200_password_disclosure.py:31894
/routersploit/modules/exploits/routers/technicolor/tc7200_password_disclosure_v2.py:40157
/routersploit/modules/exploits/routers/ubiquiti/airos_6_x.py:39701
/routersploit/modules/exploits/routers/zyxel/zywall_usg_extract_hashes.py:17244

0 comments on commit 23c9e71

Please sign in to comment.