Skip to content

Commit

Permalink
Auto Template Signing [Thu Oct 19 14:45:53 UTC 2023] :robot:
Browse files Browse the repository at this point in the history
  • Loading branch information
actions-user committed Oct 19, 2023
1 parent c60d23c commit dd395fa
Show file tree
Hide file tree
Showing 26 changed files with 46 additions and 20 deletions.
3 changes: 2 additions & 1 deletion http/cves/2021/CVE-2021-44228.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -86,4 +86,5 @@ http:
group: 1
regex:
- '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+'
part: interactsh_request
part: interactsh_request
# digest: 4a0a0047304502210093750a651028bd16c8c9bdf4f68802ae4453606e1e09354eccef08012c08c6f2022016400bb5a949d58ecd0500db4b1c5b82ee5fbe9970eb72ed98007d4652de38f0:922c64590222798bb761d5b6d8e72950
3 changes: 2 additions & 1 deletion http/cves/2021/CVE-2021-45046.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -77,4 +77,5 @@ http:
group: 1
regex:
- '\d{3}\.\d{1}\.\d{1}\.\d{1}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted 127.0.0.1.${hostName} in output
part: interactsh_request
part: interactsh_request
# digest: 4a0a00473045022100cfe7c9329cbaab1e96080ffc4d6b3ab5a4f31664825457ece3ee23e32341dfc90220295b7d8fbfd53a85b7176a836c9453388220ac6a93b6cac58db955cabdde4c63:922c64590222798bb761d5b6d8e72950
3 changes: 2 additions & 1 deletion http/vulnerabilities/apache/apache-ofbiz-log4j-rce.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -59,4 +59,5 @@ http:
group: 1
regex:
- '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output
part: interactsh_request
part: interactsh_request
# digest: 4b0a00483046022100d8b39e004506b807d8a59b237369589d1e24a1634c0c50b7558d91f083c9dddc022100a4f6914fef8b9e0f70bbaff47dfcafc607a7975ec3529da1028ee8abde347033:922c64590222798bb761d5b6d8e72950
1 change: 1 addition & 0 deletions http/vulnerabilities/apache/apache-solr-log4j-rce.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -73,3 +73,4 @@ http:
regex:
- '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output
part: interactsh_request
# digest: 4a0a00473045022100dcda466dedb25c8b1fcca8ea6a7f103fb6ecec451d2caea1930e309e034a411b022003971cb0b9bc8a576cf364cb32d6245ca9ab3faaf63c2a5d6f3219d40ef81c76:922c64590222798bb761d5b6d8e72950
3 changes: 2 additions & 1 deletion http/vulnerabilities/apache/log4j/jamf-pro-log4j-rce.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -69,4 +69,5 @@ http:
group: 1
regex:
- '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output
part: interactsh_request
part: interactsh_request
# digest: 4b0a00483046022100b5e26a39ec8e659d9a328ca3ccc4d4a267ef1c1937983c87d03cf4b44a1edc19022100a16a4eb3b0ebef7e1d2bff0b55f79af36b79e0c035501df0c1d8af6661ffd809:922c64590222798bb761d5b6d8e72950
Original file line number Diff line number Diff line change
Expand Up @@ -68,4 +68,5 @@ http:
group: 1
regex:
- '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output
part: interactsh_request
part: interactsh_request
# digest: 480a0045304302205f122d083022a66129124e41ec5558adbba8dd3a8c36fad2038f913bec3a4bed021f0a345df2eb90f12929eea1c2bf47680200b20b04604c73cc6d55f0ea48155c:922c64590222798bb761d5b6d8e72950
Original file line number Diff line number Diff line change
Expand Up @@ -61,4 +61,5 @@ http:
group: 1
regex:
- '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output
part: interactsh_request
part: interactsh_request
# digest: 4b0a00483046022100c03d51436475e8fd60dca1249ecd0a2bcaa3d7df1fe6f971691327e0e47bb3f4022100e0d1b4f4fdbf6d7784a9d94b07ae534360d477ad2f8754ba9b5f3b5e522fedb9:922c64590222798bb761d5b6d8e72950
3 changes: 2 additions & 1 deletion http/vulnerabilities/code42/code42-log4j-rce.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -59,4 +59,5 @@ http:
group: 1
regex:
- '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output
part: interactsh_request
part: interactsh_request
# digest: 490a00463044022057f58fb326fd41f2ba448ad56475806fec61bbad1a9b3f8d55af985bab85af900220238cdddcfece8857fb823c2dbaf1e47c371c77421b4213352e9ed1e5b920f41e:922c64590222798bb761d5b6d8e72950
1 change: 1 addition & 0 deletions http/vulnerabilities/jamf/jamf-log4j-jndi-rce.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -69,3 +69,4 @@ http:
regex:
- '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output
part: interactsh_request
# digest: 4a0a0047304502207f5aa24fe2e3b0e4fb3c525db839050364d8a5bd9adf1f3224ee53603c1b5be60221009216a94baba501344b8f1739039971793f4d78651ec10c93778bd5b522be2dba:922c64590222798bb761d5b6d8e72950
Original file line number Diff line number Diff line change
Expand Up @@ -67,4 +67,5 @@ http:
group: 1
regex:
- '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output
part: interactsh_request
part: interactsh_request
# digest: 4b0a00483046022100f6aeae72e4647c5dc6f69815aed31d110854ffeaae250ecaeb68c3bd1d8cad1b022100a0985456f45bbb2c58d8ef93f96c7dcdb9e54f713daf1bf62c976464d0fdda3e:922c64590222798bb761d5b6d8e72950
1 change: 1 addition & 0 deletions http/vulnerabilities/other/elasticsearch5-log4j-rce.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -65,3 +65,4 @@ http:
regex:
- '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output
part: interactsh_request
# digest: 490a0046304402202c2aa3734b820d1cdf46c00bfd0686cada76c22739cff13609d749c5626088cf022046178b3ce407d34b4428105e1729946ff4ce5fe052242780227e35bc13980da7:922c64590222798bb761d5b6d8e72950
3 changes: 2 additions & 1 deletion http/vulnerabilities/other/goanywhere-mft-log4j-rce.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -74,4 +74,5 @@ http:
group: 1
regex:
- '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output
part: interactsh_request
part: interactsh_request
# digest: 490a00463044022032c80df1ee5a394741f9b1d6d8133cb6fe01f00c3b1e2f9686b5ceb7cff2db4602207c647ba361159d079811bfc2885559f924e90b6acd6acbcd141f2d72a10eba77:922c64590222798bb761d5b6d8e72950
3 changes: 2 additions & 1 deletion http/vulnerabilities/other/graylog-log4j.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -69,4 +69,5 @@ http:
group: 1
regex:
- '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output
part: interactsh_request
part: interactsh_request
# digest: 4a0a0047304502207fb9369d46a9e7786db8b7a74c8b343fddfd1a8cc5075ccd58d4cc8bec149858022100aa3bb2468b8368693e8c6a06522cb68be8a78afcef727cefec3c80314807ba5c:922c64590222798bb761d5b6d8e72950
3 changes: 2 additions & 1 deletion http/vulnerabilities/other/metabase-log4j.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -60,4 +60,5 @@ http:
group: 1
regex:
- '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output
part: interactsh_request
part: interactsh_request
# digest: 490a00463044022069d41d35a4b8d057e5cd95eb255e94f2df8b3fdeb26f901e821fbe7bdd097b1f0220356c88a5e90ddfd1e00fc7973c4d2bdf2fcc98a5f66169596bbd41323c20b8d4:922c64590222798bb761d5b6d8e72950
3 changes: 2 additions & 1 deletion http/vulnerabilities/other/opennms-log4j-jndi-rce.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -61,4 +61,5 @@ http:
group: 1
regex:
- '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output
part: interactsh_request
part: interactsh_request
# digest: 490a0046304402204274bbb4d70b5aca0b3d4c50a6de403c3fed4178a135e67736d456f4a6d086bb0220452fe2469e83bd2bf38f2ee43f76528b4be615fe0a0ea16ac334deec2c683d00:922c64590222798bb761d5b6d8e72950
3 changes: 2 additions & 1 deletion http/vulnerabilities/other/rundeck-log4j.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -67,4 +67,5 @@ http:
group: 1
regex:
- '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output
part: interactsh_request
part: interactsh_request
# digest: 490a0046304402203c1d04e0953abb7ef8a1ff8ac5fa867f774ba422c9ca5b1aa1414301570e7cf5022075443afb22f668c2bdf4802e75e27369a24d047ccd57594fb02f3268e525ae81:922c64590222798bb761d5b6d8e72950
3 changes: 2 additions & 1 deletion http/vulnerabilities/other/unifi-network-log4j-rce.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -63,4 +63,5 @@ http:
group: 1
regex:
- '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output
part: interactsh_request
part: interactsh_request
# digest: 490a0046304402201b3b4025b5e8b5fe1eab572173d6b88f38e26b95c28a1ceb1ac6585837d400fc0220719b7c4fcb292eb308d87509d7592bddcdaa7cab816c2178d613ce7fe281ab3d:922c64590222798bb761d5b6d8e72950
Original file line number Diff line number Diff line change
Expand Up @@ -61,4 +61,5 @@ http:
group: 1
regex:
- '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output
part: interactsh_request
part: interactsh_request
# digest: 4a0a00473045022033c8ed777b3db8aed8939eba69788766ad654fcf0a4480cfee5469f2e006fd9b02210084545e129ef0220fbc5a670d08c372dba637196aae4f68120d1eb02614651524:922c64590222798bb761d5b6d8e72950
1 change: 1 addition & 0 deletions http/vulnerabilities/other/xenmobile-server-log4j.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -68,3 +68,4 @@ http:
regex:
- '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output
part: interactsh_request
# digest: 4b0a00483046022100cd090afd90feafa82008229d1d9c7fb1fe819fa3341488c39f9d01841e30e038022100afe06b0abe0a3b9800c1f2425e84ee5090f001b41cdfcff60fad0e85f54f702d:922c64590222798bb761d5b6d8e72950
3 changes: 2 additions & 1 deletion http/vulnerabilities/springboot/springboot-log4j-rce.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -57,4 +57,5 @@ http:
group: 1
regex:
- '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output
part: interactsh_request
part: interactsh_request
# digest: 4b0a00483046022100ad30f44ab5d829d38e6a4c608fd596ba1f7ce4511e0377812c7befd4fee07911022100f1aa882b317311be8a7d92f0211817531e7e5f4c39678912f28ae51def5396d2:922c64590222798bb761d5b6d8e72950
1 change: 1 addition & 0 deletions http/vulnerabilities/vmware/vmware-hcx-log4j.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -67,3 +67,4 @@ http:
regex:
- '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output
part: interactsh_request
# digest: 490a004630440220351807ab3f4d7c0986f0328c16c141083e3ab0da78d8bf0f6ab0b6cd26968d790220211a8306236e33eb4c16faa53f39651239ca7da44c550a909579aa59e84a3e63:922c64590222798bb761d5b6d8e72950
Original file line number Diff line number Diff line change
Expand Up @@ -47,3 +47,4 @@ http:
regex:
- '([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${hostName} in output
part: interactsh_request
# digest: 4b0a00483046022100ff7b3b932e2665268f0c93f15754d3778a48bc4fb8c9ab39ec98ae1c45be8e84022100ca96610596f31db22a48d2f0c5434b69b45a5254077aa411581c29b6473bf4d8:922c64590222798bb761d5b6d8e72950
3 changes: 2 additions & 1 deletion http/vulnerabilities/vmware/vmware-nsx-log4j.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -67,4 +67,5 @@ http:
group: 1
regex:
- '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output
part: interactsh_request
part: interactsh_request
# digest: 4a0a00473045022100b96d44b2b974d14dab76297531b2343eca8753e92a5b59f2ea9e3b0291eb9d71022062a47fe4c8f81b4288ec5430719483f92f754087e9f1702a41e8a0df922c6d2d:922c64590222798bb761d5b6d8e72950
Original file line number Diff line number Diff line change
Expand Up @@ -70,4 +70,5 @@ http:
group: 1
regex:
- '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output
part: interactsh_request
part: interactsh_request
# digest: 4a0a0047304502200e9bd91dd3b979bb0b431591f1984abbf590463f4b517781e684159060abd7f8022100eeba301beccff1f80832be80ef8d24cc971800b1c6d2d570dc4f82e05174f046:922c64590222798bb761d5b6d8e72950
Original file line number Diff line number Diff line change
Expand Up @@ -46,4 +46,5 @@ http:
group: 1
regex:
- '([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${hostName} in output
part: interactsh_request
part: interactsh_request
# digest: 4a0a00473045022059ebefc2f821605efb5c488af479cf3dfe0da3fb86434c3980ee620ac29c54030221008f70355397cd37559ee41091de02fe60a4ad0024ce31512c13991d8811ebd377:922c64590222798bb761d5b6d8e72950
Original file line number Diff line number Diff line change
Expand Up @@ -64,4 +64,5 @@ http:
group: 1
regex:
- '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output
part: interactsh_request
part: interactsh_request
# digest: 490a0046304402207f431d40f5685c04b7673f3a927c0a8372b9e3773d220d8c51420098c2f8918c02204b1d867980a519910c1a2fb7d47928bcf568d305fe0864a0b05ea535d64e9b61:922c64590222798bb761d5b6d8e72950

0 comments on commit dd395fa

Please sign in to comment.