Skip to content

Commit

Permalink
优化代码结构&增加两个poc
Browse files Browse the repository at this point in the history
  • Loading branch information
iceyhexman committed Feb 28, 2018
1 parent 21d3310 commit b67862f
Show file tree
Hide file tree
Showing 15 changed files with 480 additions and 1,000 deletions.
357 changes: 15 additions & 342 deletions cmsscan/__init__.py

Large diffs are not rendered by default.

2 changes: 2 additions & 0 deletions cmsscan/model/system/systemmain.py
Original file line number Diff line number Diff line change
Expand Up @@ -19,6 +19,7 @@
from .topsec.topsec_change_lan_filedownload import topsec_change_lan_filedownload_BaseVerify

#tomcat vulns
from .tomcat.tomcat_weak_pass import tomcat_weak_pass_BaseVerify
from .tomcat.tomcat_put_exec import tomcat_put_exec_BaseVerify

#redis vulns
Expand All @@ -35,6 +36,7 @@
from .turbomail.turbogate_services_xxe import turbogate_services_xxe_BaseVerify

#weblogic vulns
from .weblogic.weblogic_weak_pass import weblogic_weak_pass_BaseVerify
from .weblogic.weblogic_ssrf import weblogic_ssrf_BaseVerify
from .weblogic.weblogic_xmldecoder_exec import weblogic_xmldecoder_exec_BaseVerify
from .weblogic.weblogic_interface_disclosure import weblogic_interface_disclosure_BaseVerify
Expand Down
1 change: 1 addition & 0 deletions cmsscan/model/system/tomcat/tomcat_put_exec.py
Original file line number Diff line number Diff line change
Expand Up @@ -13,6 +13,7 @@
import requests
import datetime


class tomcat_put_exec_BaseVerify:
def __init__(self, url):
self.url = url
Expand Down
39 changes: 39 additions & 0 deletions cmsscan/model/system/tomcat/tomcat_weak_pass.py
Original file line number Diff line number Diff line change
@@ -0,0 +1,39 @@
#!/usr/bin/env python
# -*- coding: utf-8 -*-
'''
name: Tomcat 弱口令漏洞
referer: unknown
author: Lucifer
description: tomcat 后台弱口令。
'''

import json
import base64
import requests

class tomcat_weak_pass_BaseVerify:
def __init__(self, url):
self.url = url

def run(self):
userlist = ["tomcat","admin"]
passlist = ["tomcat", "123456", "admin"]
payload = "/manager/html"
vulnurl = self.url + payload
for username in userlist:
for password in passlist:
try:
headers = {
"Authorization":"Basic "+base64.b64encode(bytes(username.encode())+b":"+bytes(password.encode())).decode(),
"Accept":"text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8",
"User-Agent":"Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_8; en-us) AppleWebKit/534.50 (KHTML, like Gecko) Version/5.1 Safari/534.50"
}
req = requests.get(vulnurl, headers=headers, timeout=10, verify=False)
if req.status_code == 200 and r"Applications" in req.text and r"Manager" in req.text:
return "[+]存在Tomcat 弱口令漏洞...(高危)\tpayload: "+vulnurl+"\npost: "+json.dumps({username:password}, indent=4)
else:
return "no vuln"

except:
return "[-] ====>连接超时"

39 changes: 39 additions & 0 deletions cmsscan/model/system/weblogic/weblogic_weak_pass.py
Original file line number Diff line number Diff line change
@@ -0,0 +1,39 @@
#!/usr/bin/env python
# -*- coding: utf-8 -*-
'''
name: weblogic 弱口令漏洞
referer: unknown
author: Lucifer
description: weblogic 后台弱口令
'''

import json
import requests


class weblogic_weak_pass_BaseVerify:
def __init__(self, url):
self.url = url

def run(self):
headers = {
"User-Agent":"Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_8; en-us) AppleWebKit/534.50 (KHTML, like Gecko) Version/5.1 Safari/534.50",
"Content-Type":"application/x-www-form-urlencoded"
}
payload = "/console/j_security_check"
passwd = ["weblogic", "weblogic1", "weblogic12", "weblogic123"]
vulnurl = self.url + payload
for pwd in passwd:
post_data = {
"j_username":"weblogic",
"j_password":pwd
}
try:
req = requests.post(vulnurl, data=post_data, headers=headers, timeout=10, verify=False, allow_redirects=False)
if req.status_code == 302 and r"console" in req.text and r"LoginForm.jsp" not in req.text:
return "[+]存在weblogic 弱口令漏洞...(高危)\tpayload: "+vulnurl+"\npost: "+json.dumps(post_data, indent=4)
else:
return "no vuln"

except:
return "[-] ====>连接超时"
343 changes: 343 additions & 0 deletions cmsscan/pocdata.py

Large diffs are not rendered by default.

258 changes: 1 addition & 257 deletions cmsscan/templates/cms.html
Original file line number Diff line number Diff line change
Expand Up @@ -41,263 +41,7 @@
<script type="text/javascript">
var cmsapi="/api/cms";
var url="";
cmspocdict = [
"泛微OA downfile.php 任意文件下载漏洞",
"泛微OA filedownaction SQL注入",
"泛微OA 数据库配置泄露",
"phpok res_action_control.php 任意文件下载(需要cookies文件)",
"phpok api.php SQL注入漏洞",
"phpok remote_image getshell漏洞",
"jeecg 重置admin密码",
"typecho install.php反序列化命令执行",
"Dotnetcms(风讯cms)SQL注入漏洞",
"韩国autoset建站程序phpmyadmin任意登录漏洞",
"phpstudy探针",
"phpstudy phpmyadmin默认密码漏洞",
"Discuz论坛forum.php参数message SSRF漏洞",
"Discuz X3 focus.swf flashxss漏洞",
"Discuz! X2.5 物理路径泄露漏洞",
"Discuz问卷调查参数orderby注入漏洞",
"Hishop系统productlist.aspx SQL注入",
"亿邮邮箱弱口令列表泄露",
"亿邮Email Defender系统免登陆DBA注入",
"亿邮邮件系统重置密码问题暴力破解",
"亿邮mail5 user 参数kw SQL注入",
"金蝶办公系统任意文件下载",
"金蝶协同平台远程信息泄露漏洞",
"金蝶AES系统Java web配置文件泄露",
"金蝶EAS任意文件读取",
"乐语客服系统任意文件下载漏洞",
"smartoa 多处任意文件下载漏洞",
"urp查询接口曝露",
"URP越权查看任意学生课表、成绩(需登录)",
"URP综合教务系统任意文件读取",
"pkpmbs工程质量监督站信息管理系统SQL注入",
"pkpmbs建设工程质量监督系统注入",
"pkpmbs建设工程质量监督系统SQL注入",
"帝友P2P借贷系统无需登录SQL注入漏洞",
"帝友P2P借贷系统任意文件读取漏洞",
"iGenus邮件系统一处无需登录的任意代码执行",
"iGenus邮箱系统login.php 参数Lang任意文件读取",
"iGenus邮箱系统管理中心sys/login.php 参数Lang任意文件读取",
"live800客服系统downlog任意文件下载",
"live800在线客服系统loginAction SQL注入漏洞",
"live800在线客服系统多处SQL注入GETSHELL漏洞",
"live800在线客服系统XML实体注入漏洞",
"Onethink 参数category SQL注入",
"ThinkPHP 代码执行漏洞",
"汇思学习管理系统任意文件下载",
"Cyberwisdom wizBank学习管理平台SQL注入漏洞",
"domino_unauth未授权漏洞",
"宏景EHR系统多处SQL注入",
"汇能群管理系统SQL注入",
"汇文软件图书管理系统ajax_asyn_link.old.php任意文件读取",
"汇文软件图书管理系统ajax_asyn_link.php任意文件读取",
"汇文软件图书管理系统ajax_get_file.php任意文件读取",
"通元建站系统用户名泄露漏洞",
"metinfo5.0 getpassword.php两处时间盲注漏洞",
"用友ICC struts2远程命令执行",
"V2视频会议系统某处SQL注射、XXE漏洞(可getshell)",
"政府采购系统eweb编辑器默认口令Getshell漏洞",
"RAP接口平台struts远程代码执行",
"虹安DLP数据泄露防护平台struts2远程命令执行",
"九羽数字图书馆struts远程命令执行",
"垚捷电商平台通用struts命令执行",
"Digital-Campus数字校园平台LOG文件泄露",
"Digital-Campus2.0数字校园平台Sql注射",
"jeecms download.jsp 参数fpath任意文件下载",
"shopex敏感信息泄露",
"动科(dkcms)默认数据库漏洞",
"FineCMS免费版文件上传漏洞",
"DaMall商城系统sql注入",
"大汉版通JCMS数据库配置文件读取漏洞",
"大汉downfile.jsp 任意文件下载",
"大汉VerfiyCodeServlet越权漏洞",
"PHP168 login.php GETSHELL漏洞",
"dedecms版本探测",
"dedecms search.php SQL注入漏洞",
"dedecms trace爆路径漏洞",
"dedecms download.php重定向漏洞",
"dedecms recommend.php SQL注入",
"umail物理路径泄露",
"U-Mail邮件系统sessionid访问",
"metinfo v5.3sql注入漏洞",
"用友致远A6协同系统SQL注射union可shell",
"用友致远A6协同系统多处SQL注入",
"用友致远A6协同系统敏感信息泄露&SQL注射",
"用友致远A6协同系统数据库账号泄露",
"用友致远A6 test.jsp SQL注入",
"用友CRM系统任意文件读取",
"用友EHR 任意文件读取",
"用友优普a8 CmxUserSQL时间盲注入",
"用友a8 log泄露",
"用友a8监控后台默认密码漏洞",
"用友致远A8协同系统 blind XML实体注入",
"用友GRP-U8 sql注入漏洞",
"用友u8 CmxItem.php SQL注入",
"用友FE协作办公平台5.5 SQL注入",
"用友EHR系统 ResetPwd.jsp SQL注入",
"用友nc NCFindWeb 任意文件下载漏洞",
"fsmcms p_replydetail.jsp注入漏洞",
"FSMCMS网站重装漏洞",
"FSMCMS columninfo.jsp文件参数ColumnID SQL注入",
"qibocms知道系统SQL注入",
"qibo分类系统search.php 代码执行",
"qibocms news/js.php文件参数f_idSQL注入",
"qibocms s.php文件参数fids SQL注入",
"依友POS系统登陆信息泄露",
"浪潮行政审批系统十八处注入",
"浪潮ECGAP政务审批系统SQL注入漏洞",
"五车图书管系统任意下载",
"五车图书管系统kindaction任意文件遍历",
"Gobetters视频会议系统SQL注入漏洞",
"LBCMS多处SQL注入漏洞",
"Euse TMS存在多处DBA权限SQL注入",
"suntown未授权任意文件上传漏洞",
"Dswjcms p2p网贷系统前台4处sql注入",
"skytech政务系统越权漏洞",
"wordpress AzonPop插件SQL注入",
"wordpress 插件shortcode0.2.3 本地文件包含",
"wordpress插件跳转",
"wordpress 插件WooCommerce PHP代码注入",
"wordpress 插件mailpress远程代码执行",
"wordpress admin-ajax.php任意文件下载",
"wordpress rest api权限失效导致内容注入",
"wordpress display-widgets插件后门漏洞",
"Mallbuilder商城系统SQL注入",
"efuture商业链系统任意文件下载",
"kj65n煤矿远程监控系统SQL注入",
"票友机票预订系统6处SQL注入",
"票友机票预订系统10处SQL注入",
"票友机票预订系统6处SQL注入(绕过)",
"票友机票预订系统6处SQL注入2(绕过)",
"票友票务系统int_order.aspx SQL注入",
"票友票务系统通用sql注入",
"中农信达监察平台任意文件下载",
"连邦行政审批系统越权漏洞",
"北斗星政务PostSuggestion.aspx SQL注入",
"TCExam重新安装可getshell漏洞",
"合众商道php系统通用注入",
"最土团购SQL注入",
"时光动态网站平台(Cicro 3e WS) 任意文件下载",
"华飞科技cms绕过JS GETSHELL",
"IWMS系统后台绕过&整站删除",
"农友政务系统多处SQL注入",
"农友政务系统Item2.aspx SQL注入",
"农友政务ShowLand.aspx SQL注入",
"农友多处时间盲注",
"某政府采购系统任意用户密码获取漏洞",
"铭万事业通用建站系统SQL注入",
"铭万B2B SupplyList SQL注入漏洞",
"铭万门户建站系统ProductList SQL注入",
"xplus npmaker 2003系统GETSHELL",
"xplus通用注入",
"workyi人才系统多处注入漏洞",
"菲斯特诺期刊系统多处SQL注入",
"东软UniPortal1.2未授权访问&SQL注入",
"PageAdmin可“伪造”VIEWSTATE执行任意SQL查询&重置管理员密码",
"SiteFactory CMS 5.5.9任意文件下载漏洞",
"璐华企业版OA系统多处SQL注入",
"璐华OA系统多处SQL注入",
"璐华OA系统多处SQL注入3",
"GN SQL Injection",
"JumboECMS V1.6.1 注入漏洞",
"joomla组件com_docman本地文件包含",
"joomla 3.7.0 core SQL注入",
"北京网达信联电子采购系统多处注入",
"Designed by Alkawebs SQL Injection",
"一采通电子采购系统多处时间盲注",
"启博淘店通标准版任意文件遍历漏洞",
"PSTAR-电子服务平台SQL注入漏洞",
"PSTAR-电子服务平台isfLclInfo注入漏洞",
"PSTAR-电子服务平台SQL注入漏洞",
"TRS(拓尔思) wcm pre.as 文件包含",
"TRS(拓尔思) 网络信息雷达4.6系统敏感信息泄漏到进后台",
"TRS(拓尔思) 学位论文系统papercon处SQL注入",
"TRS(拓尔思) infogate插件 blind XML实体注入",
"TRS(拓尔思) infogate插件 任意注册漏洞",
"TRS(拓尔思) was5配置文件泄露",
"TRS(拓尔思) was5 download_templet.jsp任意文件下载",
"TRS(拓尔思) wcm系统默认账户漏洞",
"TRS(拓尔思) wcm 6.x版本infoview信息泄露",
"TRS(拓尔思) was40 passwd.htm页面泄露",
"TRS(拓尔思) was40 tree导航树泄露",
"TRS(拓尔思) ids身份认证信息泄露",
"TRS(拓尔思) wcm webservice文件写入漏洞",
"易创思ECScms MoreIndex SQL注入",
"金窗教务系统存在多处SQL注射漏洞",
"siteserver3.6.4 background_taskLog.aspx注入",
"siteserver3.6.4 background_log.aspx注入",
"siteserver3.6.4 user.aspx注入",
"siteserver3.6.4 background_keywordsFilting.aspx注入",
"siteserver3.6.4 background_administrator.aspx注入",
"NITC营销系统suggestwordList.php SQL注入",
"NITC营销系统index.php SQL注入",
"南大之星信息发布系统DBA SQL注入",
"蓝凌EIS智慧协同平台menu_left_edit.aspx SQL注入",
"天柏在线培训系统Type_List.aspx SQL注入",
"天柏在线培训系统TCH_list.aspx SQL注入",
"天柏在线培训系统Class_Info.aspx SQL注入",
"天柏在线培训系统St_Info.aspx SQL注入",
"安财软件GetXMLList任意文件读取",
"安财软件GetFile任意文件读取",
"安财软件GetFileContent任意文件读取",
"天津神州助平台通用型任意下载",
"ETMV9数字化校园平台任意下载",
"安脉grghjl.aspx 参数stuNo注入",
"农友多处时间盲注",
"某政府通用任意文件下载",
"师友list.aspx keywords SQL注入",
"speedcms list文件参数cid SQL注入",
"卓繁cms任意文件下载漏洞",
"金宇恒内容管理系统通用型任意文件下载漏洞",
"任我行crm任意文件下载",
"易创思教育建站系统未授权访问可查看所有注册用户",
"wecenter SQL注入",
"shopnum1 ShoppingCart1 SQL注入",
"shopnum1 ProductListCategory SQL注入",
"shopnum1 ProductDetail.aspx SQL注入",
"shopnum1 GuidBuyList.aspx SQL注入",
"好视通视频会议系统(fastmeeting)任意文件遍历",
"远古流媒体系统两处SQL注入",
"远古 pic_proxy.aspx SQL注入",
"远古流媒体系统 GetCaption.ashx注入",
"shop7z order_checknoprint.asp SQL注入",
"dreamgallery album.php SQL注入",
"IPS Community Suite <= 4.1.12.3 PHP远程代码执行",
"科信邮件系统login.server.php 时间盲注",
"shopNC B2B版 index.php SQL注入",
"南京擎天政务系统 geren_list_page.aspx SQL注入",
"学子科技诊断测评系统多处未授权访问",
"Shadows-IT selector.php 任意文件包含",
"皓翰数字化校园平台任意文件下载",
"phpcms digg_add.php SQL注入",
"phpcms authkey泄露漏洞",
"phpcms2008 flash_upload.php SQL注入",
"phpcms2008 product.php 代码执行",
"phpcms v9.6.0 SQL注入",
"phpcms 9.6.1任意文件读取漏洞",
"phpcms v9 flash xss漏洞",
"seacms search.php 代码执行",
"seacms 6.45 search.php order参数前台代码执行",
"seacms search.php 参数jq代码执行",
"安脉学生管理系统10处SQL注入",
"cmseasy header.php 报错注入",
"PhpMyAdmin2.8.0.3无需登录任意文件包含导致代码执行",
"opensns index.php 参数arearank注入",
"opensns index.php 前台getshell",
"ecshop uc.php参数code SQL注入",
"ecshop3.0 flow.php 参数order_id注入",
"SiteEngine 6.0 & 7.1 SQL注入漏洞",
"明腾cms cookie欺骗漏洞",
"正方教务系统services.asmx SQL注入",
"正方教务系统数据库任意操纵",
"正方教务系统default3.aspx爆破页面",
"V2视频会议系统某处SQL注射、XXE漏洞(可getshell)",
"1039驾校通未授权访问漏洞",
"thinksns category模块代码执行",
"TPshop eval-stdin.php 代码执行漏洞",
]
cmspocdict = {{data}}

function request(url,type){
$.post(cmsapi,JSON.stringify({"url":url,"type":type}),function (results){
Expand Down
16 changes: 1 addition & 15 deletions cmsscan/templates/hardware.html
Original file line number Diff line number Diff line change
Expand Up @@ -40,21 +40,7 @@
<script type="text/javascript">
var hardwareapi="/api/hardware";
var url="";
hardwarepocdict = [
"Dlink 本地文件包含",
"Dlink DIAGNOSTIC.PHP命令执行",
"锐捷VPN设备未授权访问漏洞",
"上海安达通某网关产品&某VPN产品struts命令执行",
"SJW74系列安全网关 和 PN-2G安全网关信息泄露",
"迈普vpn安全网关弱口令&&执行命令",
"迈普网关webui任意文件下载",
"浙江宇视(DVR/NCR)监控设备远程命令执行漏洞",
"富士施乐打印机默认口令漏洞",
"惠普打印机telnet未授权访问",
"东芝topaccess打印机未授权漏洞",
"佳能打印机未授权漏洞",
"juniper NetScreen防火墙后门(CVE-2015-7755)",
"海康威视web弱口令"]
hardwarepocdict = {{data}}

function request(url,type){
$.post(hardwareapi,JSON.stringify({"url":url,"type":type}),function (results){
Expand Down
Loading

0 comments on commit b67862f

Please sign in to comment.