Skip to content

Commit

Permalink
Merge branch 'main' into main
Browse files Browse the repository at this point in the history
  • Loading branch information
DhiyaneshGeek committed May 10, 2023
2 parents 49a845f + 4f1a7a6 commit 328c469
Show file tree
Hide file tree
Showing 6,189 changed files with 35,691 additions and 18,193 deletions.
The diff you're trying to view is too large. We only load the first 3000 changed files.
2 changes: 1 addition & 1 deletion .github/ISSUE_TEMPLATE/false-negative.md
Expand Up @@ -13,7 +13,7 @@ labels: 'false-negative'

### Template file:

<!-- Template producing false-negative results, for example: "cves/XX/XX.yaml" -->
<!-- Template producing false-negative results, for example: "http/cves/XX/XX.yaml" -->

### Command to reproduce:

Expand Down
2 changes: 1 addition & 1 deletion .github/ISSUE_TEMPLATE/false-positive.md
Expand Up @@ -13,7 +13,7 @@ labels: 'false-positive'

### Template file:

<!-- Template producing false-positive results, for example: "cves/XX/XX.yaml" -->
<!-- Template producing false-positive results, for example: "http/cves/XX/XX.yaml" -->

### Command to reproduce:

Expand Down
8 changes: 4 additions & 4 deletions .github/scripts/wordpress-plugins-update.py
Expand Up @@ -9,7 +9,7 @@
The generated template also includes the tags top-100 and top-200 allowing filtering.
e.g.
nuclei -t technologies/wordpress/plugins -tags top-100 -u https://www.example.com
nuclei -t http/technologies/wordpress/plugins -tags top-100 -u https://www.example.com
'''

__author__ = "ricardomaia"
Expand Down Expand Up @@ -122,7 +122,7 @@
wpscan: https://wpscan.com/plugin/{name}
tags: tech,wordpress,wp-plugin,{top_tag}
requests:
http:
- method: GET
path:
Expand Down Expand Up @@ -163,7 +163,7 @@
work_dir = os.getcwd()
print(f"Current working directory: {work_dir}")
helper_dir = f"{work_dir}/helpers/wordpress/plugins"
template_dir = f"{work_dir}/technologies/wordpress/plugins"
template_dir = f"{work_dir}/http/technologies/wordpress/plugins"

if not os.path.exists(helper_dir):
os.makedirs(helper_dir)
Expand All @@ -176,7 +176,7 @@
version_file.write(version)
version_file.close()

template_path = f"technologies/wordpress/plugins/{name}.yaml"
template_path = f"http/technologies/wordpress/plugins/{name}.yaml"
template_file = open(template_path, "w") # Dev environment
template_file.write(template)
template_file.close()
Expand Down
2 changes: 1 addition & 1 deletion .github/workflows/cve2json.yml
Expand Up @@ -23,7 +23,7 @@ jobs:
run: |
go env -w GO111MODULE=off
go get gopkg.in/yaml.v3
go run .github/scripts/yaml2json.go $GITHUB_WORKSPACE/cves/ cves.json
go run .github/scripts/yaml2json.go $GITHUB_WORKSPACE/http/cves/ cves.json
md5sum cves.json | cut -d' ' -f1 > cves.json-checksum.txt
- name: Commit files
Expand Down
4 changes: 2 additions & 2 deletions .github/workflows/template-validate.yml
Expand Up @@ -25,5 +25,5 @@ jobs:
- name: Template Validation
run: |
cp -r ${{ github.workspace }} $HOME
nuclei -validate
nuclei -validate -w ./workflows
nuclei -duc -validate
nuclei -duc -validate -w ./workflows
122 changes: 48 additions & 74 deletions .new-additions
@@ -1,74 +1,48 @@
cves/2013/CVE-2013-7285.yaml
cves/2014/CVE-2014-6287.yaml
cves/2015/CVE-2015-2196.yaml
cves/2017/CVE-2017-9416.yaml
cves/2019/CVE-2019-12985.yaml
cves/2019/CVE-2019-12986.yaml
cves/2019/CVE-2019-12987.yaml
cves/2019/CVE-2019-12988.yaml
cves/2019/CVE-2019-12990.yaml
cves/2019/CVE-2019-15043.yaml
cves/2020/CVE-2020-13379.yaml
cves/2020/CVE-2020-26217.yaml
cves/2020/CVE-2020-26258.yaml
cves/2021/CVE-2021-21345.yaml
cves/2021/CVE-2021-21351.yaml
cves/2021/CVE-2021-22502.yaml
cves/2021/CVE-2021-24239.yaml
cves/2021/CVE-2021-24351.yaml
cves/2021/CVE-2021-24666.yaml
cves/2021/CVE-2021-29505.yaml
cves/2021/CVE-2021-39141.yaml
cves/2021/CVE-2021-39144 .yaml
cves/2021/CVE-2021-39146.yaml
cves/2021/CVE-2021-39152.yaml
cves/2022/CVE-2022-0212.yaml
cves/2022/CVE-2022-0827.yaml
cves/2022/CVE-2022-1058.yaml
cves/2022/CVE-2022-21661.yaml
cves/2022/CVE-2022-23898.yaml
cves/2022/CVE-2022-2462.yaml
cves/2022/CVE-2022-25125.yaml
cves/2022/CVE-2022-2627.yaml
cves/2022/CVE-2022-2756.yaml
cves/2022/CVE-2022-3982.yaml
cves/2022/CVE-2022-4140.yaml
cves/2022/CVE-2022-43140.yaml
cves/2022/CVE-2022-45835.yaml
cves/2022/CVE-2022-46934.yaml
cves/2022/CVE-2022-48012.yaml
cves/2023/CVE-2023-0552.yaml
cves/2023/CVE-2023-0942.yaml
cves/2023/CVE-2023-0968.yaml
cves/2023/CVE-2023-1080.yaml
cves/2023/CVE-2023-24278.yaml
cves/2023/CVE-2023-24367.yaml
cves/2023/CVE-2023-24657.yaml
cves/2023/CVE-2023-24733.yaml
cves/2023/CVE-2023-24735.yaml
cves/2023/CVE-2023-24737.yaml
default-logins/adminer-default-login.yaml
exposed-panels/arcgis/arcgis-services.yaml
exposed-panels/arcgis/arcgis-tokens.yaml
exposed-panels/fortinet/fortinet-fortimanager-panel.yaml
exposed-panels/hestia-panel.yaml
exposed-panels/i-mscp-panel.yaml
exposed-panels/sonic-wall-login.yaml
exposed-panels/web-viewer-panel.yaml
exposures/logs/opentsdb-status.yaml
file/keys/github/github-outdated-key.yaml
misconfiguration/cluster-panel.yaml
misconfiguration/jupyter-lab-unauth.yaml
misconfiguration/kubernetes/unauth-etcd-server.yaml
misconfiguration/laravel-horizon-unauth.yaml
misconfiguration/mlflow-unauth.yaml
network/enumeration/kafka-topics-list.yaml
ssl/kubernetes-fake-certificate.yaml
technologies/cvsweb-detect.yaml
technologies/kubernetes/etcd/etcd-version.yaml
technologies/openai-plugin.yaml
technologies/sitecore-cms.yaml
technologies/wordpress/plugins/host-webfonts-local.yaml
vulnerabilities/cisco/cisco-cloudcenter-suite-rce.yaml
vulnerabilities/other/pmb-xss.yaml
vulnerabilities/wordpress/watu-xss.yaml
file/keys/postman-api-key.yaml
headless/technologies/sap-spartacus.yaml
http/cves/2017/CVE-2017-17731.yaml
http/cves/2020/CVE-2020-27481.yaml
http/cves/2021/CVE-2021-27314.yaml
http/cves/2021/CVE-2021-27315.yaml
http/cves/2021/CVE-2021-27316.yaml
http/cves/2021/CVE-2021-27319.yaml
http/cves/2021/CVE-2021-27320.yaml
http/cves/2021/CVE-2021-30175.yaml
http/cves/2021/CVE-2021-44228.yaml
http/cves/2022/CVE-2022-24264.yaml
http/cves/2022/CVE-2022-24265.yaml
http/cves/2022/CVE-2022-24266.yaml
http/cves/2022/CVE-2022-27984.yaml
http/cves/2022/CVE-2022-27985.yaml
http/cves/2022/CVE-2022-42095.yaml
http/cves/2022/CVE-2022-42096.yaml
http/cves/2022/CVE-2022-4328.yaml
http/cves/2022/CVE-2022-45037.yaml
http/cves/2022/CVE-2022-45038.yaml
http/cves/2022/CVE-2022-46020.yaml
http/cves/2023/CVE-2023-1020.yaml
http/cves/2023/CVE-2023-1671.yaml
http/cves/2023/CVE-2023-20864.yaml
http/cves/2023/CVE-2023-25135.yaml
http/cves/2023/CVE-2023-26360.yaml
http/cves/2023/CVE-2023-27350.yaml
http/cves/2023/CVE-2023-27524.yaml
http/cves/2023/CVE-2023-29489.yaml
http/cves/2023/CVE-2023-29922.yaml
http/cves/2023/CVE-2023-30210.yaml
http/cves/2023/CVE-2023-30212.yaml
http/cves/2023/CVE-2023-32235.yaml
http/default-logins/powerjob-default-login.yaml
http/default-logins/umami/umami-default-login.yaml
http/exposed-panels/oracle-opera-login.yaml
http/exposed-panels/papercut-ng-panel.yaml
http/exposed-panels/proxmox-panel.yaml
http/exposed-panels/red-lion-panel.yaml
http/exposed-panels/sophos-web-appliance.yaml
http/exposures/tokens/postman/postman-key.yaml
http/misconfiguration/apache/apache-zeppelin-unauth.yaml
http/osint/mail-archive.yaml
http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml
http/vulnerabilities/wordpress/advanced-booking-calendar-sqli.yaml
http/vulnerabilities/wordpress/wp-autosuggest-sql-injection.yaml
http/vulnerabilities/wordpress/wpml-xss.yaml
24 changes: 12 additions & 12 deletions README.md
Expand Up @@ -42,18 +42,18 @@ An overview of the nuclei template project, including statistics on unique tags,

| TAG | COUNT | AUTHOR | COUNT | DIRECTORY | COUNT | SEVERITY | COUNT | TYPE | COUNT |
|-----------|-------|--------------|-------|------------------|-------|----------|-------|---------|-------|
| cve | 1682 | dhiyaneshdk | 799 | cves | 1662 | info | 2790 | http | 5573 |
| panel | 862 | dwisiswant0 | 792 | exposed-panels | 854 | high | 1201 | file | 116 |
| wordpress | 741 | daffainfo | 662 | osint | 630 | medium | 961 | network | 87 |
| exposure | 651 | pikpikcu | 352 | technologies | 557 | critical | 622 | dns | 18 |
| osint | 635 | pdteam | 275 | vulnerabilities | 548 | low | 216 | | |
| wp-plugin | 635 | pussycat0x | 229 | misconfiguration | 423 | unknown | 25 | | |
| edb | 594 | geeknik | 219 | exposures | 373 | | | | |
| tech | 594 | ricardomaia | 213 | token-spray | 240 | | | | |
| xss | 592 | ritikchaddha | 195 | workflows | 190 | | | | |
| lfi | 530 | 0x_akoko | 179 | default-logins | 126 | | | | |

**380 directories, 6241 files**.
| cve | 1770 | dhiyaneshdk | 805 | cves | 1749 | info | 2816 | http | 5695 |
| panel | 873 | dwisiswant0 | 793 | exposed-panels | 865 | high | 1230 | file | 117 |
| wordpress | 769 | daffainfo | 662 | osint | 633 | medium | 1007 | network | 90 |
| wp-plugin | 660 | pikpikcu | 353 | technologies | 562 | critical | 654 | dns | 18 |
| exposure | 657 | pdteam | 278 | vulnerabilities | 554 | low | 215 | | |
| osint | 638 | pussycat0x | 235 | misconfiguration | 432 | unknown | 25 | | |
| xss | 624 | geeknik | 219 | exposures | 375 | | | | |
| tech | 599 | ricardomaia | 214 | token-spray | 240 | | | | |
| edb | 595 | ritikchaddha | 196 | workflows | 190 | | | | |
| lfi | 538 | 0x_akoko | 179 | default-logins | 128 | | | | |

**382 directories, 6373 files**.

</td>
</tr>
Expand Down
2 changes: 1 addition & 1 deletion TEMPLATES-STATS.json

Large diffs are not rendered by default.

0 comments on commit 328c469

Please sign in to comment.