Skip to content

Commit

Permalink
Merge branch 'main' into rule-add-v141
Browse files Browse the repository at this point in the history
  • Loading branch information
ritikchaddha committed Jul 10, 2023
2 parents c6b036f + 04800dd commit 295a6f6
Show file tree
Hide file tree
Showing 39 changed files with 3,920 additions and 3,472 deletions.
96 changes: 6 additions & 90 deletions .new-additions
Original file line number Diff line number Diff line change
@@ -1,90 +1,6 @@
file/keys/adafruit-key.yaml
file/keys/adobe/adobe-client.yaml
file/keys/airtable-key.yaml
file/keys/algolia-key.yaml
file/keys/alibaba/alibaba-key-id.yaml
file/keys/alibaba/alibaba-secret-id.yaml
file/keys/asana/asana-clientid.yaml
file/keys/asana/asana-clientsecret.yaml
file/keys/atlassian/atlassian-api-token.yaml
file/webshell/asp-webshell.yaml
file/webshell/jsp-webshell.yaml
file/webshell/php-webshell.yaml
http/cnvd/2022/CNVD-2022-86535.yaml
http/cves/2012/CVE-2012-5321.yaml
http/cves/2018/CVE-2018-6530.yaml
http/cves/2019/CVE-2019-14789.yaml
http/cves/2019/CVE-2019-8390.yaml
http/cves/2020/CVE-2020-19515.yaml
http/cves/2020/CVE-2020-35984.yaml
http/cves/2020/CVE-2020-35985.yaml
http/cves/2020/CVE-2020-35986.yaml
http/cves/2020/CVE-2020-35987.yaml
http/cves/2022/CVE-2022-4295.yaml
http/cves/2022/CVE-2022-43164.yaml
http/cves/2022/CVE-2022-43165.yaml
http/cves/2022/CVE-2022-43166.yaml
http/cves/2022/CVE-2022-43167.yaml
http/cves/2022/CVE-2022-43169.yaml
http/cves/2022/CVE-2022-43170.yaml
http/cves/2022/CVE-2022-43185.yaml
http/cves/2022/CVE-2022-44944.yaml
http/cves/2022/CVE-2022-44946.yaml
http/cves/2022/CVE-2022-44947.yaml
http/cves/2022/CVE-2022-44948.yaml
http/cves/2022/CVE-2022-44949.yaml
http/cves/2022/CVE-2022-44950.yaml
http/cves/2022/CVE-2022-44951.yaml
http/cves/2022/CVE-2022-44952.yaml
http/cves/2023/CVE-2023-0297.yaml
http/cves/2023/CVE-2023-0514.yaml
http/cves/2023/CVE-2023-1730.yaml
http/cves/2023/CVE-2023-1835.yaml
http/cves/2023/CVE-2023-1890.yaml
http/cves/2023/CVE-2023-2023.yaml
http/cves/2023/CVE-2023-2252.yaml
http/cves/2023/CVE-2023-2272.yaml
http/cves/2023/CVE-2023-28121.yaml
http/cves/2023/CVE-2023-2822.yaml
http/cves/2023/CVE-2023-30256.yaml
http/cves/2023/CVE-2023-30777.yaml
http/cves/2023/CVE-2023-33439.yaml
http/cves/2023/CVE-2023-36287.yaml
http/cves/2023/CVE-2023-36289.yaml
http/cves/2023/CVE-2023-36346.yaml
http/default-logins/esafenet-cdg-default-login.yaml
http/default-logins/leostream/leostream-default-login.yaml
http/default-logins/pyload/pyload-default-login.yaml
http/exposed-panels/arangodb-web-Interface.yaml
http/exposed-panels/arcserve-panel.yaml
http/exposed-panels/c2/hookbot-rat.yaml
http/exposed-panels/c2/mystic-stealer.yaml
http/exposed-panels/cloudpanel-login.yaml
http/exposed-panels/dell-idrac.yaml
http/exposed-panels/efak-login-panel.yaml
http/exposed-panels/pritunl-panel.yaml
http/exposed-panels/pyload-panel.yaml
http/exposed-panels/qdpm-login-panel.yaml
http/exposed-panels/shell-box.yaml
http/exposed-panels/untangle-admin-login.yaml
http/exposed-panels/uptime-kuma-panel.yaml
http/exposures/configs/collibra-properties.yaml
http/exposures/files/pnpm-lock.yaml
http/exposures/tokens/adafruit/adafruit-api-key.yaml
http/exposures/tokens/adobe/adobe-client-id.yaml
http/exposures/tokens/airtable/airtable-api-key.yaml
http/exposures/tokens/algolia/algolia-api-key.yaml
http/exposures/tokens/alibaba/alibaba-accesskey-id.yaml
http/exposures/tokens/alibaba/alibaba-secretkey-id.yaml
http/exposures/tokens/asana/asana-client-id.yaml
http/exposures/tokens/asana/asana-client-secret.yaml
http/exposures/tokens/atlassian-token.yaml
http/misconfiguration/proxy/open-proxy-external.yaml
http/misconfiguration/unauth-temporal-web-ui.yaml
http/vulnerabilities /other/sitemap-sql-injection.yaml
http/vulnerabilities/wordpress/contus-video-gallery-sqli.yaml
http/vulnerabilities/wordpress/leaguemanager-sql-injection.yaml
http/vulnerabilities/wordpress/notificationx-sqli.yaml
http/vulnerabilities/wordpress/zero-spam-sql-injection.yaml
network/misconfig/apache-dubbo-unauth.yaml
network/misconfig/apache-rocketmq-broker-unauth.yaml
http/cves/2016/CVE-2016-10973.yaml
http/cves/2022/CVE-2022-46071.yaml
http/cves/2023/CVE-2023-2982.yaml
http/cves/2023/CVE-2023-33338.yaml
http/cves/2023/CVE-2023-33440.yaml
http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml
20 changes: 10 additions & 10 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -42,18 +42,18 @@ An overview of the nuclei template project, including statistics on unique tags,

| TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT |
|-----------|-------|--------------|-------|----------------------|-------|----------|-------|------|-------|
| cve | 1908 | dhiyaneshdk | 882 | http | 5970 | info | 2907 | file | 130 |
| panel | 909 | dwisiswant0 | 796 | workflows | 190 | high | 1298 | dns | 18 |
| wordpress | 787 | daffainfo | 664 | file | 130 | medium | 1076 | | |
| exposure | 692 | pikpikcu | 353 | network | 98 | critical | 717 | | |
| wp-plugin | 678 | pdteam | 280 | ssl | 24 | low | 224 | | |
| xss | 660 | pussycat0x | 258 | dns | 18 | unknown | 27 | | |
| cve | 1951 | dhiyaneshdk | 907 | http | 6050 | info | 2941 | file | 142 |
| panel | 959 | dwisiswant0 | 797 | workflows | 190 | high | 1312 | dns | 18 |
| wordpress | 802 | daffainfo | 664 | file | 142 | medium | 1114 | | |
| exposure | 719 | pikpikcu | 353 | network | 100 | critical | 725 | | |
| xss | 696 | pdteam | 280 | ssl | 24 | low | 224 | | |
| wp-plugin | 691 | pussycat0x | 261 | dns | 18 | unknown | 27 | | |
| osint | 652 | geeknik | 221 | headless | 9 | | | | |
| tech | 614 | ricardomaia | 220 | contributors.json | 1 | | | | |
| edb | 597 | ritikchaddha | 217 | cves.json | 1 | | | | |
| lfi | 557 | 0x_akoko | 179 | TEMPLATES-STATS.json | 1 | | | | |
| tech | 618 | ricardomaia | 220 | contributors.json | 1 | | | | |
| edb | 598 | ritikchaddha | 218 | cves.json | 1 | | | | |
| lfi | 558 | 0x_akoko | 179 | TEMPLATES-STATS.json | 1 | | | | |

**412 directories, 6679 files**.
**424 directories, 6772 files**.

</td>
</tr>
Expand Down
2 changes: 1 addition & 1 deletion TEMPLATES-STATS.json

Large diffs are not rendered by default.

0 comments on commit 295a6f6

Please sign in to comment.