diff --git a/.github/ISSUE_TEMPLATE/bug_report.md b/.github/ISSUE_TEMPLATE/bug_report.md new file mode 100644 index 0000000..41b52b6 --- /dev/null +++ b/.github/ISSUE_TEMPLATE/bug_report.md @@ -0,0 +1,22 @@ +--- +name: Bug Report +about: Report a bug or unexpected behavior in Exposor +title: "[Bug] " +labels: bug +assignees: '' + +--- + +## Describe the Bug +A clear and concise description of what the bug is. + +## Steps to Reproduce +1. Go to '...' +2. Run the command '...' +3. Use the YAML file '...' +4. See the error '...' + +## Expected Behavior +A clear and concise description of what you expected to happen. + +## Logs/Output diff --git a/.github/ISSUE_TEMPLATE/feature_request.md b/.github/ISSUE_TEMPLATE/feature_request.md new file mode 100644 index 0000000..4f84f22 --- /dev/null +++ b/.github/ISSUE_TEMPLATE/feature_request.md @@ -0,0 +1,25 @@ +--- +name: Feature Request +about: Suggest a new feature or improvement for Exposor +title: "[Feature] " +labels: enhancement +assignees: '' + +--- + +## Feature Description +A clear and concise description of the feature you’d like to see. + +## Problem Statement +Explain the problem this feature would solve or the use case it addresses. + +## Proposed Solution +Describe how the feature might be implemented. + +## Additional Context +Add any other context, mockups, or references here. + +## Priority Level +- [ ] High +- [ ] Medium +- [ ] Low diff --git a/.github/ISSUE_TEMPLATE/yaml_request.md b/.github/ISSUE_TEMPLATE/yaml_request.md new file mode 100644 index 0000000..03a4d7d --- /dev/null +++ b/.github/ISSUE_TEMPLATE/yaml_request.md @@ -0,0 +1,28 @@ +--- +name: Technology Detection YAML Request +about: Request a new YAML file for detecting a specific technology +title: "[YAML Request] " +labels: yaml +assignees: '' + +--- + +## Technology Information +- **cpe**: [e.g. cpe:2.3:a:apache:activemq] + +## Purpose of the Detection +Describe the purpose of this YAML file (e.g., to detect specific technologies or products). + +## Detection Queries +Provide relevant queries for detecting the technology across different platforms: +```yaml +shodan: '' +fofa: '' +zoomeye: '' +censys: '' +``` + +## Additional Context +Provide any additional context, documentation, or references to help create the YAML file. + +--- diff --git a/.github/workflows/calculate_intels_checksum.yml b/.github/workflows/calculate_intels_checksum.yml new file mode 100644 index 0000000..cb2e3f5 --- /dev/null +++ b/.github/workflows/calculate_intels_checksum.yml @@ -0,0 +1,26 @@ +name: Calculate Folder Checksum + +on: + push: + paths: + - 'exposor/intels/**' # Trigger only when changes occur in the intels folder + +jobs: + calculate-checksum: + runs-on: ubuntu-latest + + steps: + - name: Checkout Repository + uses: actions/checkout@v3 + + - name: Calculate Checksum of intels Folder + run: | + # Ensure the intels directory exists + if [ -d "exposor/intels" ]; then + # Find all files in the intels folder, sort them, and compute a checksum + CHECKSUM=$(find exposor/intels -type f -exec sha256sum {} + | sort | sha256sum | awk '{print $1}') + echo "Checksum of intels folder: $CHECKSUM" + else + echo "intels folder does not exist." + exit 1 + fi diff --git a/.github/workflows/run_auto_cve.yml b/.github/workflows/run_auto_cve.yml new file mode 100644 index 0000000..0879b24 --- /dev/null +++ b/.github/workflows/run_auto_cve.yml @@ -0,0 +1,53 @@ +name: Print Hello for Changed Files + +on: + push: + paths: + - 'exposor/intels/technology_intels/**' # Trigger on changes in this folder + +jobs: + print-hello-world: + runs-on: ubuntu-latest + + steps: + - name: Checkout Repository + uses: actions/checkout@v3 + with: + token: ${{ secrets.GITHUB_TOKEN }} + fetch-depth: 0 + + - name: Get Changed Files + id: get-files + run: | + # Get the list of changed files in the technology_intels directory + CHANGED_FILES=$(git diff --name-only "${{ github.event.before }}" "${{ github.sha }}" | grep "^exposor/intels/technology_intels/") + + if [ -z "$CHANGED_FILES" ]; then + echo "No changed files found in exposor/intels/technology_intels." + exit 0 + fi + + # Export the list of changed files as an output variable + echo "changed_files<> $GITHUB_ENV + echo "$CHANGED_FILES" >> $GITHUB_ENV + echo "EOF" >> $GITHUB_ENV + + - name: Print Hello World for Each File + run: | + echo "Changed files:" + echo "${{ env.changed_files }}" + + # Loop through each file + while IFS= read -r FILE; do + echo "Hello, world! File: $FILE" + done <<< "${{ env.changed_files }}" + + - name: Run Vulners API Script for Each File + run: | + echo "Processing changed files with Vulners API:" + + # Loop through each file and pass it as an argument to vulners-api.py + while IFS= read -r FILE; do + echo "Running Vulners API for file: $FILE" + python3 $GITHUB_WORKSPACE/scripts/vulners-api.py "$FILE" + done <<< "${{ env.changed_files }}" diff --git a/.gitignore b/.gitignore new file mode 100644 index 0000000..5a936af --- /dev/null +++ b/.gitignore @@ -0,0 +1,171 @@ +# Byte-compiled / optimized / DLL files +__pycache__/ +*.py[cod] +*$py.class + +# C extensions +*.so + +# Distribution / packaging +.Python +build/ +develop-eggs/ +dist/ +downloads/ +eggs/ +.eggs/ +lib/ +lib64/ +parts/ +sdist/ +var/ +wheels/ +share/python-wheels/ +*.egg-info/ +.installed.cfg +*.egg +MANIFEST + +# PyInstaller +# Usually these files are written by a python script from a template +# before PyInstaller builds the exe, so as to inject date/other infos into it. +*.manifest +*.spec + +# Installer logs +pip-log.txt +pip-delete-this-directory.txt + +# Unit test / coverage reports +htmlcov/ +.tox/ +.nox/ +.coverage +.coverage.* +.cache +nosetests.xml +coverage.xml +*.cover +*.py,cover +.hypothesis/ +.pytest_cache/ +cover/ + +# Translations +*.mo +*.pot + +# Django stuff: +*.log +local_settings.py +db.sqlite3 +db.sqlite3-journal + +# Flask stuff: +instance/ +.webassets-cache + +# Scrapy stuff: +.scrapy + +# Sphinx documentation +docs/_build/ + +# PyBuilder +.pybuilder/ +target/ + +# Jupyter Notebook +.ipynb_checkpoints + +# IPython +profile_default/ +ipython_config.py + +# pyenv +# For a library or package, you might want to ignore these files since the code is +# intended to run in multiple environments; otherwise, check them in: +# .python-version + +# pipenv +# According to pypa/pipenv#598, it is recommended to include Pipfile.lock in version control. +# However, in case of collaboration, if having platform-specific dependencies or dependencies +# having no cross-platform support, pipenv may install dependencies that don't work, or not +# install all needed dependencies. +#Pipfile.lock + +# poetry +# Similar to Pipfile.lock, it is generally recommended to include poetry.lock in version control. +# This is especially recommended for binary packages to ensure reproducibility, and is more +# commonly ignored for libraries. +# https://python-poetry.org/docs/basic-usage/#commit-your-poetrylock-file-to-version-control +#poetry.lock + +# pdm +# Similar to Pipfile.lock, it is generally recommended to include pdm.lock in version control. +#pdm.lock +# pdm stores project-wide configurations in .pdm.toml, but it is recommended to not include it +# in version control. +# https://pdm.fming.dev/latest/usage/project/#working-with-version-control +.pdm.toml +.pdm-python +.pdm-build/ + +# PEP 582; used by e.g. github.com/David-OConnor/pyflow and github.com/pdm-project/pdm +__pypackages__/ + +# Celery stuff +celerybeat-schedule +celerybeat.pid + +# SageMath parsed files +*.sage.py + +# Environments +.env +.env.example +.venv +env/ +venv/ +ENV/ +env.bak/ +venv.bak/ + +# Spyder project settings +.spyderproject +.spyproject + +# Rope project settings +.ropeproject + +# mkdocs documentation +/site + +# mypy +.mypy_cache/ +.dmypy.json +dmypy.json + +# Pyre type checker +.pyre/ + +# pytype static type analyzer +.pytype/ + +# Cython debug symbols +cython_debug/ + +# macOS specific +.DS_Store + +# PyCharm +.idea/ +*.iml +*.iws + +# Visual Studio Code +.vscode/ + +#linter +.flake8 +.trunk \ No newline at end of file diff --git a/CODE_OF_CONDUCT.md b/CODE_OF_CONDUCT.md new file mode 100644 index 0000000..18c9147 --- /dev/null +++ b/CODE_OF_CONDUCT.md @@ -0,0 +1,128 @@ +# Contributor Covenant Code of Conduct + +## Our Pledge + +We as members, contributors, and leaders pledge to make participation in our +community a harassment-free experience for everyone, regardless of age, body +size, visible or invisible disability, ethnicity, sex characteristics, gender +identity and expression, level of experience, education, socio-economic status, +nationality, personal appearance, race, religion, or sexual identity +and orientation. + +We pledge to act and interact in ways that contribute to an open, welcoming, +diverse, inclusive, and healthy community. + +## Our Standards + +Examples of behavior that contributes to a positive environment for our +community include: + +* Demonstrating empathy and kindness toward other people +* Being respectful of differing opinions, viewpoints, and experiences +* Giving and gracefully accepting constructive feedback +* Accepting responsibility and apologizing to those affected by our mistakes, + and learning from the experience +* Focusing on what is best not just for us as individuals, but for the + overall community + +Examples of unacceptable behavior include: + +* The use of sexualized language or imagery, and sexual attention or + advances of any kind +* Trolling, insulting or derogatory comments, and personal or political attacks +* Public or private harassment +* Publishing others' private information, such as a physical or email + address, without their explicit permission +* Other conduct which could reasonably be considered inappropriate in a + professional setting + +## Enforcement Responsibilities + +Community leaders are responsible for clarifying and enforcing our standards of +acceptable behavior and will take appropriate and fair corrective action in +response to any behavior that they deem inappropriate, threatening, offensive, +or harmful. + +Community leaders have the right and responsibility to remove, edit, or reject +comments, commits, code, wiki edits, issues, and other contributions that are +not aligned to this Code of Conduct, and will communicate reasons for moderation +decisions when appropriate. + +## Scope + +This Code of Conduct applies within all community spaces, and also applies when +an individual is officially representing the community in public spaces. +Examples of representing our community include using an official e-mail address, +posting via an official social media account, or acting as an appointed +representative at an online or offline event. + +## Enforcement + +Instances of abusive, harassing, or otherwise unacceptable behavior may be +reported to the community leaders responsible for enforcement at +. +All complaints will be reviewed and investigated promptly and fairly. + +All community leaders are obligated to respect the privacy and security of the +reporter of any incident. + +## Enforcement Guidelines + +Community leaders will follow these Community Impact Guidelines in determining +the consequences for any action they deem in violation of this Code of Conduct: + +### 1. Correction + +**Community Impact**: Use of inappropriate language or other behavior deemed +unprofessional or unwelcome in the community. + +**Consequence**: A private, written warning from community leaders, providing +clarity around the nature of the violation and an explanation of why the +behavior was inappropriate. A public apology may be requested. + +### 2. Warning + +**Community Impact**: A violation through a single incident or series +of actions. + +**Consequence**: A warning with consequences for continued behavior. No +interaction with the people involved, including unsolicited interaction with +those enforcing the Code of Conduct, for a specified period of time. This +includes avoiding interactions in community spaces as well as external channels +like social media. Violating these terms may lead to a temporary or +permanent ban. + +### 3. Temporary Ban + +**Community Impact**: A serious violation of community standards, including +sustained inappropriate behavior. + +**Consequence**: A temporary ban from any sort of interaction or public +communication with the community for a specified period of time. No public or +private interaction with the people involved, including unsolicited interaction +with those enforcing the Code of Conduct, is allowed during this period. +Violating these terms may lead to a permanent ban. + +### 4. Permanent Ban + +**Community Impact**: Demonstrating a pattern of violation of community +standards, including sustained inappropriate behavior, harassment of an +individual, or aggression toward or disparagement of classes of individuals. + +**Consequence**: A permanent ban from any sort of public interaction within +the community. + +## Attribution + +This Code of Conduct is adapted from the [Contributor Covenant][homepage], +version 2.0, available at +https://www.contributor-covenant.org/version/2/0/code_of_conduct.html. + +Community Impact Guidelines were inspired by [Mozilla's code of conduct +enforcement ladder](https://github.com/mozilla/diversity). + +[homepage]: https://www.contributor-covenant.org + +For answers to common questions about this code of conduct, see the FAQ at +https://www.contributor-covenant.org/faq. Translations are available at +https://www.contributor-covenant.org/translations. diff --git a/CONTRIBUTING.md b/CONTRIBUTING.md new file mode 100644 index 0000000..97effe8 --- /dev/null +++ b/CONTRIBUTING.md @@ -0,0 +1,169 @@ +# Exposor Contributor's Guide + +Thank you for your interest in contributing to Exposor! Your contributions help improve the tool and expand its capabilities. This guide explains how to add new YAML files for `intels`, how to use the `vulners-api.py` script to generate vulnerabilities, and how to follow the contribution process. + +--- + +## 1. Adding New YAML Files for Intels + +### Purpose +The `intels` directory contains YAML files used for detecting technologies and vulnerabilities. New YAML files should: +- Be well-structured and follow the existing format. +- Include accurate and valid queries for supported platforms (e.g., Shodan, Fofa, ZoomEye, Censys). +- Be tested to ensure they work correctly. + +### Directory Structure +The repository is organized to keep YAML files structured and easy to navigate. Below is an overview of the directory structure: + +```text +exposor/ +├── intels/ # Folder for intelligence YAML files +│ ├── technology_intels/ # Technology-specific YAML files +│ │ ├── vendor_name/ # Vendor name folder +│ │ │ ├── product_name/ # Product name folder +│ │ │ │ ├── vendor_product.yaml <––– Example technology YAML +│ └── vulnerability_intels/ # Vulnerability-specific YAML files +│ │ ├── vendor_product_cves.yaml <––– Example vulnerability YAML +└── ... +``` + +- **`technology_intels/`**: Contains YAML files for detecting specific technologies or platforms. Files are organized by `vendor_name/product_name/vendor_product.yaml`. +- **`vulnerability_intels/`**: Contains YAML files for tracking vulnerabilities (e.g., CVEs) generated using the `vulners-api.py` script. + + +For example: +- YAML file for **cpe:2.3:a:apache:activemq** should be placed in: + ``` + exposor/intels/technology_intels/apache/activemq/apache_activemq.yaml + ``` + +### Minimum Requirements for YAML Files +Every YAML file must include the following fields: +- **`cpe`**: The name of the technology or vulnerability. +- **`description`**: A brief description of the detection. +- **`queries`**: The platform-specific queries. + +#### Example YAML Template: +```yaml +info: + author: exposor + cpe: cpe:2.3:a:3cx:3cx:*:*:*:*:*:*:*:* + description: Detection of 3cx 3cx + version: '1.0' +queries: + censys: + - services.http.response.html_title:"3CX Phone System Management Console" + fofa: + - title="3CX Phone System Management Console" + shodan: + - http.title:"3CX Phone System Management Console" + zoomeye: + - title:"3CX Phone System Management Console" +``` + +--- + +## 2. Generating Vulnerabilities for CPEs + +You can run the `vulners-api.py` script against your YAML file to generate a list of vulnerabilities for related CPEs. + +### Steps to Generate Vulnerabilities: +1. **Place Your YAML File**: + - Ensure your YAML file is located in the appropriate directory (e.g., `intels/technology_intels/apache/activemq/apache_activemq.yaml`). + +2. **Run the `vulners-api.py` Script**: + - Use the following command to generate vulnerabilities: + ```bash + python3 scripts/vulners-api.py intels/technology_intels///.yaml + ``` + - Example for Apache ActiveMQ: + ```bash + python3 scripts/vulners-api.py intels/technology_intels/apache/activemq/apache_activemq.yaml + ``` + +3. **Output File**: + - The script will save the vulnerabilities in: + ``` + exposor/intels/vulnerability_intels/_cves.yaml + ``` + - Example: + ``` + exposor/intels/vulnerability_intels/apache_activemq_cves.yaml + ``` + +4. **Validate the Output**: + - Ensure the generated file is saved correctly in `vulnerability_intels/` and includes all relevant CVEs. + +--- + +## 3. Steps to Contribute a YAML File + +### Workflow for Adding a New YAML File: +1. **Fork the Repository**: + - Fork the Exposor repository to your GitHub account. + +2. **Clone Your Fork**: + - Clone the repository to your local machine: + ```bash + git clone https://github.com/abuyv/exposor.git + cd exposor + ``` + +3. **Create a New Branch**: + - Create a branch for your contribution: + ```bash + git checkout -b feature/add-- + ``` + +4. **Add Your YAML File**: + - Create the YAML file in the appropriate folder: + ```bash + mkdir -p intels// + touch intels///.yaml + ``` + +5. **Run `vulners-api.py`** (Optional but Recommended): + - Generate vulnerabilities for your CPEs using the `vulners-api.py` script as described above. + +6. **Test Your Changes**: + - Ensure there are no syntax errors in your YAML file. + +7. **Commit Your Changes**: + - Commit the changes with a clear message: + ```bash + git add . + git commit -m "Add detection for " + ``` + +8. **Push Your Branch**: + - Push the branch to your fork: + ```bash + git push origin feature/add-- + ``` + +9. **Open a Pull Request**: + - Open a pull request from your fork to the main repository. + +--- + +## 4. Reviewing Pull Requests + +When you submit a pull request: +- A maintainer will review your YAML file to ensure it follows the guidelines. + +--- + +## 5. Reporting Issues + +If you encounter any issues with the project, please open an issue with the following details: +- A clear title. +- A description of the issue. +- Steps to reproduce the problem. +- Logs or screenshots, if applicable. + +--- + +## 6. Additional Resources +- Refer to the [README.md](README.md) for an overview of the project. + +Thank you for contributing to Exposor! diff --git a/LICENSE b/LICENSE new file mode 100644 index 0000000..04e01e7 --- /dev/null +++ b/LICENSE @@ -0,0 +1,21 @@ +MIT License + +Copyright (c) 2024 abuyv + +Permission is hereby granted, free of charge, to any person obtaining a copy +of this software and associated documentation files (the "Software"), to deal +in the Software without restriction, including without limitation the rights +to use, copy, modify, merge, publish, distribute, sublicense, and/or sell +copies of the Software, and to permit persons to whom the Software is +furnished to do so, subject to the following conditions: + +The above copyright notice and this permission notice shall be included in all +copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, +FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE +AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER +LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, +OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE +SOFTWARE. diff --git a/MANIFEST.in b/MANIFEST.in new file mode 100644 index 0000000..214b09a --- /dev/null +++ b/MANIFEST.in @@ -0,0 +1,18 @@ +# Essential files +include README.md +include LICENSE + +# Recursively include YAML files +recursive-include exposor/intels *.yaml +recursive-include exposor/intels *.json +recursive-include exposor/data * + +exclude .env +exclude .env.* +exclude tests/* +exclude examples/* +exclude build/* +exclude dist/* +exclude *.egg-info/* +exclude __pycache__/* +exclude .DS_Store \ No newline at end of file diff --git a/README.md b/README.md new file mode 100644 index 0000000..e7e647b --- /dev/null +++ b/README.md @@ -0,0 +1,225 @@ +

+ Exposor-Logo +
+Exposor - A Contactless Reconnaissance Tool with unified syntax +

+  Static Badge +  Static Badge +

+

+ +
+ +[Getting started](#getting-started) • +[Installation](#installation) • +[Usage](#Usage) • +[Contribution](#Contribution) • +[Future Work](#Future-Work) • +[Disclaimer](#Disclaimer) • +[License](#License) + +
+ +*** + +## Getting Started + +Exposor is a contactless reconnaissance tool focused on technology detection across [Censys](https://search.censys.io), [Fofa](https://fofa.info), [Shodan](https://www.shodan.io), and [Zoomeye](https://www.zoomeye.org). With a unified syntax for multi-platform querying, It gives security researchers and professionals a clear view of exposed systems, enabling quick risk identification. + + +### How it Works + +- Configure your API keys for supported feeds. +- Use exposor's query syntax to find technologies +- Retrive and analyze results accross multiple search engines in a single workflow. +- Contribute custom YAML files to extend detection capabilities. + +
+Exposor Help +
+ +### Key Features + - Easily configure API credentials and keep the intelligence files updated. + - Perform targeted searches by netblock or ISO-3166 country codes. + - Execute queries across multiple feeds with a unified syntax. + - Extend intel capabilities by contributing new YAML files. + - Identify exposed systems and potential vulnerabilities using CPEs or CVEs. + +These features make Exposor a powerful tool for cybersecurity professionals conducting non-intrusive active reconnaissance. + + +## Installation + +You have two options to install **Exposor**: + +Intall via pip + +```bash +#latest stable release +pip install exposor + +#latest development changes +python -m pip install git+https://github.com/abuyv/exposor +``` + +Clone the repository + +```bash +git clone https://github.com/abuyv/exposor.git +cd exposor +pip install -r requirements.txt +``` + +> [!NOTE] +> For the latest stable releases, visit the [Releases page](https://github.com/abuyv/exposor/releases) + +### Configuration + +To use **Exposor**, you must configure API keys for the feeds you want to search. At least one API key is required to enable searching on a feed. + +#### Adding API Keys + +You can add your API keys in two ways: + +1. Using `--init` option + +Run `exposor --init` option to create a configuration file: + +```bash +export --init shodan:api_key zoomeye:api_key censys:api_id:api_secret fofa:email:api_key +``` + + +1. Using env variables + +Set the API keys as environment variables using the following commands: + +```bash + +# Unix +export CENSYS_API_ID="your_censys_api_id" +export CENSYS_API_KEY="your_censys_api_secret" +export FOFA_EMAIL="your_fofa_email" +export FOFA_API_KEY="your_fofa_api_key" +export SHODAN_API_KEY="your_shodan_api_key" +export ZOOMEYE_API_KEY="your_zoomeye_api_key" + +# Windows +$env:CENSYS_API_ID="your_censys_api_id" +$env:CENSYS_API_KEY="your_censys_api_secret" +$env:FOFA_EMAIL="your_fofa_email" +$env:FOFA_API_KEY="your_fofa_api_key" +$env:SHODAN_API_KEY="your_shodan_api_key" +$env:ZOOMEYE_API_KEY="your_zoomeye_api_key" + +``` + +These keys will be automatically picked up by Exposor. + + + + +> [!IMPORTANT] +> At least one API key must be configured to perform searches on any feed. +> +> If you need to update your keys, you can either re-export them or re-run the `--init` command + + + +## Usage + +Run Exposor to detect specific technologies using predefined YAML files: + +```bash + __ + /__\__ __ _ __ ___ ___ ___ _ __ + /_\ \ \/ /| '_ \ / _ \ / __| / _ \ | '__| +//__ > < | |_) || (_) |\__ \| (_) || | +\__/ /_/\_\| .__/ \___/ |___/ \___/ |_| + |_| + version: 1.0.0 + + +Usage: exposor.py -q cpe:2.3:a:vendor:product --feed all -o result.csv + +Explore multiple feeds for a given CPE or CVE. Supported feeds include Censys, Fofa, Shodan, and Zoomeye. + +General Options: +-h, --help Display this help message and exit +--init Initialize API keys for the supported feeds in the format `feed:credentials` +--update Update the intelligence files (intels folder) to include the latest queries + +Query Options: +-q, --query Specify the search query. + (e.g. `cpe:2.3:a:vendor:product` for technologies or `CVE-2024-XXXX` for vulnerabilities) +-qL, --query-limit Limit the number of queries sent to the specified feed for a given CPE. The default value + is "yes", means the query is already limited to sending only one query per feed. If you + want to send all possible queries in each feed, disable this option by using `-qL no` +-f, --feed Chooese one or more data feeds to query from. Use 'all' to query all supported feeds +-c, --country Search technologies by specific country using country codes (e.g. `US` for the USA) +-n, --netblock Provde a netblock or a specific IP address to search (e.g. `192.168.0.1/24` or `192.168.0.1`) +-d --domain-name Specify the target domain to search (e.g. `example.com`) +--limit Set the maximum number of results to fetch for each query in each feed. For instance, + if the limit is 10 and there are 3 queries for a feed, a total of 30 results will + be fetched (10 results × 3 queries). (default value is '50') + +Result Options: +-v, --verbose Enable verbose output to get detailed logs, increase output verbosity (-v, -vv) +-o, --output Specify the output file name (e.g. `results.csv`) + + +``` + +## Contribution + +If you wish to contribute to the project and help expand the coverage of intels, follow the instructions below to add a new YAML file: +- Please read [Contributing Guidelines](CONTRIBUTING.md) to understand how to propose changes. + +- **`technology_intels/`**: Contains YAML files for detecting specific technologies or platforms. Files are organized by `vendor_name/product_name/vendor_product.yaml`. +- **`vulnerability_intels/`**: Contains YAML files for tracking vulnerabilities (e.g., CVEs) generated using the `vulners-api.py` script. + +```text +exposor/ +├── intels/ # Folder for intelligence YAML files +│ ├── technology_intels/ # Technology-specific YAML files +│ │ ├── vendor_name/ # Vendor name folder +│ │ │ ├── product_name/ # Product name folder +│ │ │ │ ├── vendor_product.yaml <––– Example technology YAML +│ └── vulnerability_intels/ # Vulnerability-specific YAML files +│ │ ├── vendor_product_cves.yaml <––– Example vulnerability YAML +└── ... +``` + + + + +## Future Work +Integrate more feeds +- [x] [Censys](https://search.censys.io) +- [x] [Fofa](https://fofa.info) +- [x] [Shodan](https://www.shodan.io) +- [x] [Zoomeye](https://www.zoomeye.org) +- [ ] [Quake](https://quake.360.net/quake/#/index) +- [ ] [Hunter](https://hunter.qianxin.com) + +Pending features +- [ ] Auto unifying queries across feeds +- [ ] Auto generation of vulnerability YAML files +- [ ] Supporting multiple API keys for a single feed +- [ ] Implementing custom query syntax +- [ ] Adding a logical OR operator for queries to save API credits and optimize usage. + +## Disclaimer + +Use `Exposor` responsibly and follow all regulations. You are fully responsible for your actions. If you misuse this tool or break the law, it’s entirely your own responsibility. + +## License + +`Exposor` is developed by [@abuyv](https://twitter.com/abuyv) and is [MIT License](https://github.com/abuyv/exposor/blob/main/LICENSE) + +*** + +## 💙 Thank you +Starred + +If you are here and found it useful, consider giving the repository a ⭐ to show your support. diff --git a/SECURITY.md b/SECURITY.md new file mode 100644 index 0000000..e7ae4b7 --- /dev/null +++ b/SECURITY.md @@ -0,0 +1,11 @@ +# Reporting Security Issues + +If you discover a security vulnerability in Exposor, we appreciate your help in disclosing it to us in a responsible manner. We kindly ask that you refrain from publicly disclosing the vulnerability until we have resolved it. + +To report a security issue, please +- Please send an email to abu@abuyv.com with the details of the vulnerability. + +# Bounty Program + +While we currently do not run an official bug bounty program, we appreciate responsible disclosure and will publicly acknowledge researchers who help improve Exposor’s security. + diff --git a/docs/media/exposor-help.gif b/docs/media/exposor-help.gif new file mode 100644 index 0000000..5ffcc7a Binary files /dev/null and b/docs/media/exposor-help.gif differ diff --git a/docs/media/exposor-logo.png b/docs/media/exposor-logo.png new file mode 100644 index 0000000..f2111f8 Binary files /dev/null and b/docs/media/exposor-logo.png differ diff --git a/docs/media/exposor-star-repo.gif b/docs/media/exposor-star-repo.gif new file mode 100644 index 0000000..ddfc1cd Binary files /dev/null and b/docs/media/exposor-star-repo.gif differ diff --git a/exposor.py b/exposor.py new file mode 100644 index 0000000..ed88cc2 --- /dev/null +++ b/exposor.py @@ -0,0 +1,22 @@ +""" + Exposor: A Python-based tool for unified exploration across multiple + search engines. + + This module serves as the entry point for the Exposor tool, providing a + command-line interface to query various feeds (e.g., Shodan, Fofa, Censys, + ZoomEye) for assets based on given CPEs, CVEs, or custom queries. + + Features: + - Queries multiple feeds concurrently. + - Formats and outputs results to the console or CSV. + + Author: + - Abdulla Abdullayev (Abu) + Version: + - 1.0.0 +""" + +from exposor.exposor import main + +if __name__ == "__main__": + main() diff --git a/exposor/__init__.py b/exposor/__init__.py new file mode 100644 index 0000000..d28a518 --- /dev/null +++ b/exposor/__init__.py @@ -0,0 +1,19 @@ +""" + This module initializes the Exposor package. + + Exposor is a Python-based tool for unified exploration across + multiple search engines, enabling security researchers + to identify potential risks efficiently. +""" + +__title__ = "Exposor" +__url__ = "https://github.com/abuyv/exposor" +__version__ = "1.0.0" +__author__ = "Abdulla Abdullayev (Abu)" +__license__ = "MIT" +__status__ = "Production" + + +from .exposor import main + +__all__ = ["main"] diff --git a/exposor/data/ISO-3166-countries.json b/exposor/data/ISO-3166-countries.json new file mode 100644 index 0000000..1ba5bac --- /dev/null +++ b/exposor/data/ISO-3166-countries.json @@ -0,0 +1 @@ +[{"name":"Afghanistan","alpha-2":"AF","country-code":"004"},{"name":"Åland Islands","alpha-2":"AX","country-code":"248"},{"name":"Albania","alpha-2":"AL","country-code":"008"},{"name":"Algeria","alpha-2":"DZ","country-code":"012"},{"name":"American Samoa","alpha-2":"AS","country-code":"016"},{"name":"Andorra","alpha-2":"AD","country-code":"020"},{"name":"Angola","alpha-2":"AO","country-code":"024"},{"name":"Anguilla","alpha-2":"AI","country-code":"660"},{"name":"Antarctica","alpha-2":"AQ","country-code":"010"},{"name":"Antigua and Barbuda","alpha-2":"AG","country-code":"028"},{"name":"Argentina","alpha-2":"AR","country-code":"032"},{"name":"Armenia","alpha-2":"AM","country-code":"051"},{"name":"Aruba","alpha-2":"AW","country-code":"533"},{"name":"Australia","alpha-2":"AU","country-code":"036"},{"name":"Austria","alpha-2":"AT","country-code":"040"},{"name":"Azerbaijan","alpha-2":"AZ","country-code":"031"},{"name":"Bahamas","alpha-2":"BS","country-code":"044"},{"name":"Bahrain","alpha-2":"BH","country-code":"048"},{"name":"Bangladesh","alpha-2":"BD","country-code":"050"},{"name":"Barbados","alpha-2":"BB","country-code":"052"},{"name":"Belarus","alpha-2":"BY","country-code":"112"},{"name":"Belgium","alpha-2":"BE","country-code":"056"},{"name":"Belize","alpha-2":"BZ","country-code":"084"},{"name":"Benin","alpha-2":"BJ","country-code":"204"},{"name":"Bermuda","alpha-2":"BM","country-code":"060"},{"name":"Bhutan","alpha-2":"BT","country-code":"064"},{"name":"Bolivia, Plurinational State of","alpha-2":"BO","country-code":"068"},{"name":"Bonaire, Sint Eustatius and Saba","alpha-2":"BQ","country-code":"535"},{"name":"Bosnia and Herzegovina","alpha-2":"BA","country-code":"070"},{"name":"Botswana","alpha-2":"BW","country-code":"072"},{"name":"Bouvet Island","alpha-2":"BV","country-code":"074"},{"name":"Brazil","alpha-2":"BR","country-code":"076"},{"name":"British Indian Ocean Territory","alpha-2":"IO","country-code":"086"},{"name":"Brunei Darussalam","alpha-2":"BN","country-code":"096"},{"name":"Bulgaria","alpha-2":"BG","country-code":"100"},{"name":"Burkina Faso","alpha-2":"BF","country-code":"854"},{"name":"Burundi","alpha-2":"BI","country-code":"108"},{"name":"Cabo Verde","alpha-2":"CV","country-code":"132"},{"name":"Cambodia","alpha-2":"KH","country-code":"116"},{"name":"Cameroon","alpha-2":"CM","country-code":"120"},{"name":"Canada","alpha-2":"CA","country-code":"124"},{"name":"Cayman Islands","alpha-2":"KY","country-code":"136"},{"name":"Central African Republic","alpha-2":"CF","country-code":"140"},{"name":"Chad","alpha-2":"TD","country-code":"148"},{"name":"Chile","alpha-2":"CL","country-code":"152"},{"name":"China","alpha-2":"CN","country-code":"156"},{"name":"Christmas Island","alpha-2":"CX","country-code":"162"},{"name":"Cocos (Keeling) Islands","alpha-2":"CC","country-code":"166"},{"name":"Colombia","alpha-2":"CO","country-code":"170"},{"name":"Comoros","alpha-2":"KM","country-code":"174"},{"name":"Congo","alpha-2":"CG","country-code":"178"},{"name":"Congo, Democratic Republic of the","alpha-2":"CD","country-code":"180"},{"name":"Cook Islands","alpha-2":"CK","country-code":"184"},{"name":"Costa Rica","alpha-2":"CR","country-code":"188"},{"name":"Côte d'Ivoire","alpha-2":"CI","country-code":"384"},{"name":"Croatia","alpha-2":"HR","country-code":"191"},{"name":"Cuba","alpha-2":"CU","country-code":"192"},{"name":"Curaçao","alpha-2":"CW","country-code":"531"},{"name":"Cyprus","alpha-2":"CY","country-code":"196"},{"name":"Czechia","alpha-2":"CZ","country-code":"203"},{"name":"Denmark","alpha-2":"DK","country-code":"208"},{"name":"Djibouti","alpha-2":"DJ","country-code":"262"},{"name":"Dominica","alpha-2":"DM","country-code":"212"},{"name":"Dominican Republic","alpha-2":"DO","country-code":"214"},{"name":"Ecuador","alpha-2":"EC","country-code":"218"},{"name":"Egypt","alpha-2":"EG","country-code":"818"},{"name":"El Salvador","alpha-2":"SV","country-code":"222"},{"name":"Equatorial Guinea","alpha-2":"GQ","country-code":"226"},{"name":"Eritrea","alpha-2":"ER","country-code":"232"},{"name":"Estonia","alpha-2":"EE","country-code":"233"},{"name":"Eswatini","alpha-2":"SZ","country-code":"748"},{"name":"Ethiopia","alpha-2":"ET","country-code":"231"},{"name":"Falkland Islands (Malvinas)","alpha-2":"FK","country-code":"238"},{"name":"Faroe Islands","alpha-2":"FO","country-code":"234"},{"name":"Fiji","alpha-2":"FJ","country-code":"242"},{"name":"Finland","alpha-2":"FI","country-code":"246"},{"name":"France","alpha-2":"FR","country-code":"250"},{"name":"French Guiana","alpha-2":"GF","country-code":"254"},{"name":"French Polynesia","alpha-2":"PF","country-code":"258"},{"name":"French Southern Territories","alpha-2":"TF","country-code":"260"},{"name":"Gabon","alpha-2":"GA","country-code":"266"},{"name":"Gambia","alpha-2":"GM","country-code":"270"},{"name":"Georgia","alpha-2":"GE","country-code":"268"},{"name":"Germany","alpha-2":"DE","country-code":"276"},{"name":"Ghana","alpha-2":"GH","country-code":"288"},{"name":"Gibraltar","alpha-2":"GI","country-code":"292"},{"name":"Greece","alpha-2":"GR","country-code":"300"},{"name":"Greenland","alpha-2":"GL","country-code":"304"},{"name":"Grenada","alpha-2":"GD","country-code":"308"},{"name":"Guadeloupe","alpha-2":"GP","country-code":"312"},{"name":"Guam","alpha-2":"GU","country-code":"316"},{"name":"Guatemala","alpha-2":"GT","country-code":"320"},{"name":"Guernsey","alpha-2":"GG","country-code":"831"},{"name":"Guinea","alpha-2":"GN","country-code":"324"},{"name":"Guinea-Bissau","alpha-2":"GW","country-code":"624"},{"name":"Guyana","alpha-2":"GY","country-code":"328"},{"name":"Haiti","alpha-2":"HT","country-code":"332"},{"name":"Heard Island and McDonald Islands","alpha-2":"HM","country-code":"334"},{"name":"Holy See","alpha-2":"VA","country-code":"336"},{"name":"Honduras","alpha-2":"HN","country-code":"340"},{"name":"Hong Kong","alpha-2":"HK","country-code":"344"},{"name":"Hungary","alpha-2":"HU","country-code":"348"},{"name":"Iceland","alpha-2":"IS","country-code":"352"},{"name":"India","alpha-2":"IN","country-code":"356"},{"name":"Indonesia","alpha-2":"ID","country-code":"360"},{"name":"Iran, Islamic Republic of","alpha-2":"IR","country-code":"364"},{"name":"Iraq","alpha-2":"IQ","country-code":"368"},{"name":"Ireland","alpha-2":"IE","country-code":"372"},{"name":"Isle of Man","alpha-2":"IM","country-code":"833"},{"name":"Israel","alpha-2":"IL","country-code":"376"},{"name":"Italy","alpha-2":"IT","country-code":"380"},{"name":"Jamaica","alpha-2":"JM","country-code":"388"},{"name":"Japan","alpha-2":"JP","country-code":"392"},{"name":"Jersey","alpha-2":"JE","country-code":"832"},{"name":"Jordan","alpha-2":"JO","country-code":"400"},{"name":"Kazakhstan","alpha-2":"KZ","country-code":"398"},{"name":"Kenya","alpha-2":"KE","country-code":"404"},{"name":"Kiribati","alpha-2":"KI","country-code":"296"},{"name":"Korea, Democratic People's Republic of","alpha-2":"KP","country-code":"408"},{"name":"Korea, Republic of","alpha-2":"KR","country-code":"410"},{"name":"Kuwait","alpha-2":"KW","country-code":"414"},{"name":"Kyrgyzstan","alpha-2":"KG","country-code":"417"},{"name":"Lao People's Democratic Republic","alpha-2":"LA","country-code":"418"},{"name":"Latvia","alpha-2":"LV","country-code":"428"},{"name":"Lebanon","alpha-2":"LB","country-code":"422"},{"name":"Lesotho","alpha-2":"LS","country-code":"426"},{"name":"Liberia","alpha-2":"LR","country-code":"430"},{"name":"Libya","alpha-2":"LY","country-code":"434"},{"name":"Liechtenstein","alpha-2":"LI","country-code":"438"},{"name":"Lithuania","alpha-2":"LT","country-code":"440"},{"name":"Luxembourg","alpha-2":"LU","country-code":"442"},{"name":"Macao","alpha-2":"MO","country-code":"446"},{"name":"Madagascar","alpha-2":"MG","country-code":"450"},{"name":"Malawi","alpha-2":"MW","country-code":"454"},{"name":"Malaysia","alpha-2":"MY","country-code":"458"},{"name":"Maldives","alpha-2":"MV","country-code":"462"},{"name":"Mali","alpha-2":"ML","country-code":"466"},{"name":"Malta","alpha-2":"MT","country-code":"470"},{"name":"Marshall Islands","alpha-2":"MH","country-code":"584"},{"name":"Martinique","alpha-2":"MQ","country-code":"474"},{"name":"Mauritania","alpha-2":"MR","country-code":"478"},{"name":"Mauritius","alpha-2":"MU","country-code":"480"},{"name":"Mayotte","alpha-2":"YT","country-code":"175"},{"name":"Mexico","alpha-2":"MX","country-code":"484"},{"name":"Micronesia, Federated States of","alpha-2":"FM","country-code":"583"},{"name":"Moldova, Republic of","alpha-2":"MD","country-code":"498"},{"name":"Monaco","alpha-2":"MC","country-code":"492"},{"name":"Mongolia","alpha-2":"MN","country-code":"496"},{"name":"Montenegro","alpha-2":"ME","country-code":"499"},{"name":"Montserrat","alpha-2":"MS","country-code":"500"},{"name":"Morocco","alpha-2":"MA","country-code":"504"},{"name":"Mozambique","alpha-2":"MZ","country-code":"508"},{"name":"Myanmar","alpha-2":"MM","country-code":"104"},{"name":"Namibia","alpha-2":"NA","country-code":"516"},{"name":"Nauru","alpha-2":"NR","country-code":"520"},{"name":"Nepal","alpha-2":"NP","country-code":"524"},{"name":"Netherlands, Kingdom of the","alpha-2":"NL","country-code":"528"},{"name":"New Caledonia","alpha-2":"NC","country-code":"540"},{"name":"New Zealand","alpha-2":"NZ","country-code":"554"},{"name":"Nicaragua","alpha-2":"NI","country-code":"558"},{"name":"Niger","alpha-2":"NE","country-code":"562"},{"name":"Nigeria","alpha-2":"NG","country-code":"566"},{"name":"Niue","alpha-2":"NU","country-code":"570"},{"name":"Norfolk Island","alpha-2":"NF","country-code":"574"},{"name":"North Macedonia","alpha-2":"MK","country-code":"807"},{"name":"Northern Mariana Islands","alpha-2":"MP","country-code":"580"},{"name":"Norway","alpha-2":"NO","country-code":"578"},{"name":"Oman","alpha-2":"OM","country-code":"512"},{"name":"Pakistan","alpha-2":"PK","country-code":"586"},{"name":"Palau","alpha-2":"PW","country-code":"585"},{"name":"Palestine, State of","alpha-2":"PS","country-code":"275"},{"name":"Panama","alpha-2":"PA","country-code":"591"},{"name":"Papua New Guinea","alpha-2":"PG","country-code":"598"},{"name":"Paraguay","alpha-2":"PY","country-code":"600"},{"name":"Peru","alpha-2":"PE","country-code":"604"},{"name":"Philippines","alpha-2":"PH","country-code":"608"},{"name":"Pitcairn","alpha-2":"PN","country-code":"612"},{"name":"Poland","alpha-2":"PL","country-code":"616"},{"name":"Portugal","alpha-2":"PT","country-code":"620"},{"name":"Puerto Rico","alpha-2":"PR","country-code":"630"},{"name":"Qatar","alpha-2":"QA","country-code":"634"},{"name":"Réunion","alpha-2":"RE","country-code":"638"},{"name":"Romania","alpha-2":"RO","country-code":"642"},{"name":"Russian Federation","alpha-2":"RU","country-code":"643"},{"name":"Rwanda","alpha-2":"RW","country-code":"646"},{"name":"Saint Barthélemy","alpha-2":"BL","country-code":"652"},{"name":"Saint Helena, Ascension and Tristan da Cunha","alpha-2":"SH","country-code":"654"},{"name":"Saint Kitts and Nevis","alpha-2":"KN","country-code":"659"},{"name":"Saint Lucia","alpha-2":"LC","country-code":"662"},{"name":"Saint Martin (French part)","alpha-2":"MF","country-code":"663"},{"name":"Saint Pierre and Miquelon","alpha-2":"PM","country-code":"666"},{"name":"Saint Vincent and the Grenadines","alpha-2":"VC","country-code":"670"},{"name":"Samoa","alpha-2":"WS","country-code":"882"},{"name":"San Marino","alpha-2":"SM","country-code":"674"},{"name":"Sao Tome and Principe","alpha-2":"ST","country-code":"678"},{"name":"Saudi Arabia","alpha-2":"SA","country-code":"682"},{"name":"Senegal","alpha-2":"SN","country-code":"686"},{"name":"Serbia","alpha-2":"RS","country-code":"688"},{"name":"Seychelles","alpha-2":"SC","country-code":"690"},{"name":"Sierra Leone","alpha-2":"SL","country-code":"694"},{"name":"Singapore","alpha-2":"SG","country-code":"702"},{"name":"Sint Maarten (Dutch part)","alpha-2":"SX","country-code":"534"},{"name":"Slovakia","alpha-2":"SK","country-code":"703"},{"name":"Slovenia","alpha-2":"SI","country-code":"705"},{"name":"Solomon Islands","alpha-2":"SB","country-code":"090"},{"name":"Somalia","alpha-2":"SO","country-code":"706"},{"name":"South Africa","alpha-2":"ZA","country-code":"710"},{"name":"South Georgia and the South Sandwich Islands","alpha-2":"GS","country-code":"239"},{"name":"South Sudan","alpha-2":"SS","country-code":"728"},{"name":"Spain","alpha-2":"ES","country-code":"724"},{"name":"Sri Lanka","alpha-2":"LK","country-code":"144"},{"name":"Sudan","alpha-2":"SD","country-code":"729"},{"name":"Suriname","alpha-2":"SR","country-code":"740"},{"name":"Svalbard and Jan Mayen","alpha-2":"SJ","country-code":"744"},{"name":"Sweden","alpha-2":"SE","country-code":"752"},{"name":"Switzerland","alpha-2":"CH","country-code":"756"},{"name":"Syrian Arab Republic","alpha-2":"SY","country-code":"760"},{"name":"Taiwan, Province of China","alpha-2":"TW","country-code":"158"},{"name":"Tajikistan","alpha-2":"TJ","country-code":"762"},{"name":"Tanzania, United Republic of","alpha-2":"TZ","country-code":"834"},{"name":"Thailand","alpha-2":"TH","country-code":"764"},{"name":"Timor-Leste","alpha-2":"TL","country-code":"626"},{"name":"Togo","alpha-2":"TG","country-code":"768"},{"name":"Tokelau","alpha-2":"TK","country-code":"772"},{"name":"Tonga","alpha-2":"TO","country-code":"776"},{"name":"Trinidad and Tobago","alpha-2":"TT","country-code":"780"},{"name":"Tunisia","alpha-2":"TN","country-code":"788"},{"name":"Türkiye","alpha-2":"TR","country-code":"792"},{"name":"Turkmenistan","alpha-2":"TM","country-code":"795"},{"name":"Turks and Caicos Islands","alpha-2":"TC","country-code":"796"},{"name":"Tuvalu","alpha-2":"TV","country-code":"798"},{"name":"Uganda","alpha-2":"UG","country-code":"800"},{"name":"Ukraine","alpha-2":"UA","country-code":"804"},{"name":"United Arab Emirates","alpha-2":"AE","country-code":"784"},{"name":"United Kingdom of Great Britain and Northern Ireland","alpha-2":"GB","country-code":"826"},{"name":"United States of America","alpha-2":"US","country-code":"840"},{"name":"United States Minor Outlying Islands","alpha-2":"UM","country-code":"581"},{"name":"Uruguay","alpha-2":"UY","country-code":"858"},{"name":"Uzbekistan","alpha-2":"UZ","country-code":"860"},{"name":"Vanuatu","alpha-2":"VU","country-code":"548"},{"name":"Venezuela, Bolivarian Republic of","alpha-2":"VE","country-code":"862"},{"name":"Viet Nam","alpha-2":"VN","country-code":"704"},{"name":"Virgin Islands (British)","alpha-2":"VG","country-code":"092"},{"name":"Virgin Islands (U.S.)","alpha-2":"VI","country-code":"850"},{"name":"Wallis and Futuna","alpha-2":"WF","country-code":"876"},{"name":"Western Sahara","alpha-2":"EH","country-code":"732"},{"name":"Yemen","alpha-2":"YE","country-code":"887"},{"name":"Zambia","alpha-2":"ZM","country-code":"894"},{"name":"Zimbabwe","alpha-2":"ZW","country-code":"716"}] \ No newline at end of file diff --git a/exposor/data/syntax_unifier.yaml b/exposor/data/syntax_unifier.yaml new file mode 100644 index 0000000..a18492b --- /dev/null +++ b/exposor/data/syntax_unifier.yaml @@ -0,0 +1,6 @@ +title: + description: "Search for the title of the host or service" + shodan: "title:{value}" + censys: "metadata.description:\"{value}\"" + zoomeye: "title:{value}" + fofa: "title=\"{value}\"" diff --git a/exposor/exposor.py b/exposor/exposor.py new file mode 100644 index 0000000..2b11d4f --- /dev/null +++ b/exposor/exposor.py @@ -0,0 +1,284 @@ +# Standard +import argparse +import csv +import logging +import os +import sys +from pathlib import Path + +# Local +from exposor import __version__ +from exposor.feeds import query_builder +from exposor.feeds.shodan.shodan_feed import Shodan +from exposor.utils import logging_utils, search_utils, update_utils +from exposor.utils.args_helpers import ( + CustomHelpFormatter, + RegexValidator, + check_api_keys, + check_country_args, + check_domain_args, + check_net_args, + check_required_args, + init_feed_api_keys, + validate_args, +) + + +def supports_color(): + if not sys.stdout.isatty(): + return False + if os.name == "nt": + if any( + var in os.environ for var in ["ANSICON", "WT_SESSION", "COLORTERM"] + ): + return True + else: + return False + return True + + +def banner(): + if supports_color(): + CYAN = "\033[36m" # ANSI code for cyan text + GREEN = "\033[32m" # ANSI code for green text + RESET = "\033[0m" # ANSI code to reset text + else: + CYAN = "" + GREEN = "" + RESET = "" + + font = rf""" {CYAN} + __ + /__\__ __ _ __ ___ ___ ___ _ __ + /_\ \ \/ /| '_ \ / _ \ / __| / _ \ | '__| +//__ > < | |_) || (_) |\__ \| (_) || | +\__/ /_/\_\| .__/ \___/ |___/ \___/ |_| + |_| + {GREEN} version: {__version__} {RESET} +""" + + print(CYAN + font) + + +def get_intels_path(): + LOCAL_INTELS_DIR = Path(__file__).parent / "intels" + + if not LOCAL_INTELS_DIR.exists(): + raise FileNotFoundError( + f"Intels directory not found at {LOCAL_INTELS_DIR}" + ) + if not LOCAL_INTELS_DIR.is_dir(): + raise NotADirectoryError( + f"Expected a directory but found a file at {LOCAL_INTELS_DIR}" + ) + return LOCAL_INTELS_DIR + + +def parse_args(): + parser = argparse.ArgumentParser( + prog = "exposor.py", + usage = "%(prog)s -q cpe:2.3:a:vendor:product --feed all -o result.csv", + description = ( + "Explore multiple feeds for a given CPE or CVE. Supported feeds " + "include Censys, Fofa, Shodan, and Zoomeye"), + formatter_class = CustomHelpFormatter + ) + parser.add_argument( + "--init", + nargs = "+", + help = "Initialize API keys for the feeds in the format `feed:credentials`" + ) + parser.add_argument( + "--update", + action = "store_true", + help = "Update the intelligence files (intels folder) to include the latest queries" + ) + parser.add_argument( + "-q", "--query", + help = ( + "Specify the search query. " + "(e.g. `cpe:2.3:a:vendor:product` for technologies or `CVE-2024-XXXX` for vulnerabilities)" + ), + action = RegexValidator + ) + parser.add_argument( + "-qL", "--query-limit", + choices = ["yes", "no"], + default = "yes", + help = ( + "Limit the number of queries sent to the specified feed for a given query. The default value " + "is `yes`, means the query is already limited to sending only one query per feed. If you " + "want to send all possible queries in each feed, disable this option by using `-qL no`" + ) + ) + parser.add_argument( + "-f", "--feed", + nargs = '+', + choices = ["all", "censys", "fofa", "shodan", "zoomeye"], + help = "Chooese one or more data feeds to query from. Use `all` to query all supported feeds" + ) + parser.add_argument( + "-c", "--country", + help = "Search technologies by specific country using country codes (e.g. `US` for the USA)" + ) + parser.add_argument( + "-n", "--netblock", + help = ( + "Provde a netblock or a specific IP address to search" + " (e.g. `192.168.0.1/24` or `192.168.0.1`)" + ) + ) + parser.add_argument( + "-d", "--domain-name", + help = ( + "Specify the target domain to search" + " (e.g. `example.com`)" + ) + ) + parser.add_argument( + "--limit", + type = int, + default = 50, + help = ( + "Set the maximum number of results to fetch for each query in each feed." + "For instance, if the limit is 10 and there are 3 queries for a feed, " + "a total of 30 results will be fetched from that feed (10 results × 3 queries)." + " (default value is `50`)" + ) + ) + parser.add_argument( + "-v", "--verbose", + action = "count", + default = 0, + help = "Enable verbose output to get detailed logs, increase output verbosity (`-v`, `-vv`)" + ) + parser.add_argument( + "-o", + "--output", + required = False, + help = "Specify the output file name (e.g. `results.csv`)" + ) + + if len(sys.argv) == 1: + parser.print_help() + sys.exit(0) + + args = parser.parse_args() + + return args, parser + + +def main(): + banner() + queries_yaml = [] + unique_result = set() + flattened_results = [] + + args, parser = parse_args() + + logging_utils.setup_logging(args.verbose, color_supported=supports_color()) + logging.debug(f"Parsed arguments: {args}") + check_required_args(args, parser) + + if args.update: + intels_folder = get_intels_path() + logging.debug(f"intels folder is {intels_folder}") + update_utils.update(intels_folder) + return + + if args.init: + logging.info("Initializing API keys...") + init_feed_api_keys(args.init, parser) + logging.info("API keys initialized.") + return + + if args.feed: + validate_args(args, parser) + if not check_api_keys(args.feed, parser): + logging.info("Please initialize missing API keys to continue.") + else: + logging.debug("No feed provide. Defaulting to `shodan`.") + args.feed = ["shodan"] + + if args.country: + country_file_path = Path(__file__).parent / "data" / "ISO-3166-countries.json" + if not check_country_args(args.country, country_file_path, parser): + parser.error("Invalid `country code` provided (please in ISO-3166 alpha-2 format).") + + if args.netblock: + if not check_net_args(args.netblock, parser): + parser.error("Invalid netblock provided `IP address` or `CIDR`.") + + if args.domain_name: + if not check_domain_args(args.domain_name, parser): + parser.error("Invalid `hostname` provided (e.g. `example.com`).") + + logging.info(f"Starting search for query: {args.query} ({args.query_type})") + + if args.query_type == "CPE": + logging.debug(f"Performing CPE search for: {args.query}") + queries_yaml = search_utils.find_technology_intel(args.query) + elif args.query_type == "CVE": + logging.debug(f"Performing CVE search for: {args.query}") + queries_yaml = search_utils.find_vulnerability_intel(args.query) + + if queries_yaml is None: + logging.warning("No logic found for the given query.") + sys.exit(1) + + logging.info("Search completed successfully.") + + list_of_results = query_builder.query_parser(queries_yaml, args) + + for sublist in list_of_results: + for item in sublist: + ip = item.get('ip') + port = item.get('port') + domain = item.get('domain') + cpe = item.get('cpe') + # find hostnames for the missings ones (async) + # if not domain: + # domains = Shodan.internet_db(ip) + # print(domains) + unique_key = (ip, port, domain, cpe) + if unique_key not in unique_result: + unique_result.add(unique_key) + flattened_results.append(item) + + if not flattened_results: + logging.warning("No results to display.") + sys.exit(0) + + logging.debug(f"result of feeds:{list_of_results}") + + max_rows = 9 + + headers = ["IP", "Domain", "Port", "Country", "Technology", "Feed", "Timestamp"] + + col_widths = {header: max(len(str(row.get(header.lower(), ""))) for row in flattened_results) for header in headers} + col_widths = {header: max(col_widths[header], len(header)) for header in headers} + + header_row = " ".join(header.ljust(col_widths[header]) for header in headers) + print(header_row) + print("-" * len(header_row)) + + for i, item in enumerate(flattened_results): + if i >= max_rows: + row = " ".join(str("---").ljust(col_widths[header]) for header in headers) + print(row) + row = " ".join(str(item.get(header.lower(), "")).ljust(col_widths[header]) for header in headers) + print(row) + break + row = " ".join(str(item.get(header.lower(), "")).ljust(col_widths[header]) for header in headers) + print(row) + + if args.output: + with open(args.output, "w", encoding="utf-8", newline="") as csv_file: + fieldnames = flattened_results[0].keys() + writer = csv.DictWriter(csv_file, fieldnames=fieldnames) + writer.writeheader() + writer.writerows(flattened_results) + + +if __name__ == '__main__': + main() diff --git a/exposor/feeds/__init__.py b/exposor/feeds/__init__.py new file mode 100644 index 0000000..e69de29 diff --git a/exposor/feeds/censys/__init__.py b/exposor/feeds/censys/__init__.py new file mode 100644 index 0000000..e69de29 diff --git a/exposor/feeds/censys/censys_feed.py b/exposor/feeds/censys/censys_feed.py new file mode 100644 index 0000000..a922a63 --- /dev/null +++ b/exposor/feeds/censys/censys_feed.py @@ -0,0 +1,120 @@ +import requests +import logging +import json + +# debugging +import sys + + +class Censys: + def auth(CENSYS_API_ID, CENSYS_API_KEY): + try: + headers = { + "User-Agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:129.0) Gecko/20100101 Firefox/129.0", + "Accept": "application/json" + } + credits = 0 + + response = requests.get("https://search.censys.io/api/v1/account", auth=(CENSYS_API_ID, CENSYS_API_KEY)) + if response.status_code == 200 and 'allowance' in response.text: + js = response.json() + logging.debug(f"Censys response body: {response.content.decode('utf-8')}") + logging.info("Authentication successful for censys") + credits = js["quota"]["allowance"] - js["quota"]["used"] + logging.info(f"Censys - remaining credits for censys: {credits}") + + return True + else: + return False + except Exception as e: + logging.error(f"ERROR on censys authentication {e}") + return False + + + def search(uid, key, queries, args, technology): + limit_result = args.limit + query_limit = args.query_limit + country_code = args.country + net = args.netblock + domain_name = args.domain_name + results = [] + page = "" + headers = { + "User-Agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:129.0) Gecko/20100101 Firefox/129.0", + "Accept": "application/json" + } + + try: + + for q in queries: + if net: + q = f"{q} AND ip:{net}" + + if country_code: + q = f"{q} AND location.country_code=\"{country_code}\"" + + if domain_name: + q = f"{q} AND dns.names:\"{domain_name}\"" + + page = "" + counter = 0 + while counter < int(limit_result): + url = f"https://search.censys.io/api/v2/hosts/search" + data = { + "q": q, + "sort": "RELEVANCE" + } + response = requests.post(url, headers=headers, data = json.dumps(data), auth=(uid,key)) + if response.status_code != 200: + logging.debug(f"Request failed with status code: {response.status_code}") + break + + banners = response.json() + if banners['result']['total'] == 0: + logging.info(f"Censys - we got 0 hits for query: {q}") + break + + logging.debug(f"Censys - total result: {banners['result']['total']} for query: {q}") + + matches = banners['result']['hits'] + + remaining = int(limit_result) - counter + matches_to_add = matches[:remaining] + + for banner in matches_to_add: + services = banner.get('matched_services', []) + for service in services: + counter += 1 + + if 'tls' in service: + domain = service['tls']['certificates']['leaf_data']['subject_dn'] + else: + domain = None + + if counter > int(limit_result): + break + banner_dic = { + 'ip': banner.get('ip', None), + 'domain': domain, + 'port': service.get('port', None), + 'country': banner.get('location', {}).get('country_code', None), + 'technology': technology, + 'feed': 'censys', + 'timestamp': banner.get('last_updated_at', None) + } + results.append(banner_dic) + + page = banners['result']['links']['next'] + + if page: + data['cursor'] = page + else: + break + + if query_limit.lower() == "yes": + break + + return results + except Exception as e: + logging.error(f"ERROR censys search {e}") + return results diff --git a/exposor/feeds/fofa/__init__.py b/exposor/feeds/fofa/__init__.py new file mode 100644 index 0000000..e69de29 diff --git a/exposor/feeds/fofa/fofa_feed.py b/exposor/feeds/fofa/fofa_feed.py new file mode 100644 index 0000000..8dfca78 --- /dev/null +++ b/exposor/feeds/fofa/fofa_feed.py @@ -0,0 +1,109 @@ +import requests +import logging +import base64 +import sys +from urllib.parse import quote +from datetime import datetime + + +class Fofa: + def auth(email, api_key): + try: + headers = { + "User-Agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:129.0) Gecko/20100101 Firefox/129.0", + "Accept": "application/json" + } + + credits = 0 + response = requests.get(f"https://fofa.info/api/v1/info/my?email={email}&key={api_key}", headers=headers) + if response.status_code == 200 and 'username' in response.json(): + js = response.json() + logging.debug(f"Fofa response body: {response.content.decode('utf-8')}") + logging.info("Authentication successful for fofa") + #credits = js["quota"]["allowance"] - js["quota"]["used"] + #logging.info(f"Available credits are: {credits}") + credits = response.json()['remain_api_query'] + logging.info(f"Fofa - remaining credits: {credits}") + + return True + else: + return False + except Exception as e: + logging.error(str(e)) + return False + + def search(email, key, queries, args, technology): + session = requests.session() + results = [] + page = 0 + limit_result = args.limit + query_limit = args.query_limit + country_code = args.country + net = args.netblock + domain_name = args.domain_name + + headers = { + "User-Agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:129.0) Gecko/20100101 Firefox/129.0", + "Accept": "application/json", + "Accept-Encoding": "gzip" + } + + try: + for q in queries: + if net: + q = f"{q} && ip={net}" + + if country_code: + q = f"{q} && country=\"{country_code}\"" + + if domain_name: + q = f"{q} && host=\"{domain_name}\"" + + page = 1 + counter = 0 + + while counter < int(limit_result): + keyword = quote(str(base64.b64encode(q.encode()), encoding='utf-8')) + url = "https://fofa.info/api/v1/search/all?email={0}&key={1}&qbase64={2}&page={3}&full=false&fields=ip,domain,port,country,banner,title,header".format( + email, key, keyword, page) + response = requests.get(url, timeout=10, headers=headers) + + if response.status_code != 200 or response.json()['error']: + logging.debug(f"Fofa - we got the error when sending request of {q}") + break + + banners = response.json() + matches = banners.get('results', []) + total_tech = len(matches) + logging.debug(f"Fofa - total result: {total_tech} for query: {q}") + + if total_tech == 0: + break + + remaining = int(limit_result) - counter + matches_to_add = matches[:remaining] + + for banner in matches_to_add: + counter += 1 + if counter > int(limit_result): + break + # todo: timestamp needs to be patched + banner_dic = { + 'ip':banner[0], + 'domain': banner[1], + 'port': banner[2], + 'country': banner[3], + 'technology': technology, + 'feed': 'fofa', + 'timestamp': datetime.now() + } + results.append(banner_dic) + page += 1 + + if query_limit.lower() == "yes": + break + return results + except Exception as e: + logging.error(f"ERROR fofa search {e}") + + return results diff --git a/exposor/feeds/query_builder.py b/exposor/feeds/query_builder.py new file mode 100644 index 0000000..2dc8595 --- /dev/null +++ b/exposor/feeds/query_builder.py @@ -0,0 +1,100 @@ +import os +import logging +import hashlib +from concurrent.futures import ThreadPoolExecutor, as_completed + +from exposor.utils import args_helpers +from exposor.feeds.shodan.shodan_feed import Shodan +from exposor.feeds.zoomeye.zoomeye_feed import Zoomeye +from exposor.feeds.fofa.fofa_feed import Fofa +from exposor.feeds.censys.censys_feed import Censys + +cpe = None +auth_status = {} +args_helpers.configure() +hashed_query = [] +query_cache = {} +result_feed = [] + + +def get_user_selected_queries(feed_dict, user_selected_feeds): + if "all" in user_selected_feeds: + return feed_dict + return {feed: feed_dict.get(feed) for feed in user_selected_feeds if feed in feed_dict} + + +def authenticate_feed(feed): + if auth_status.get(feed): + return True + if feed == "shodan": + api_key = os.getenv("SHODAN_API_KEY") + auth_status["shodan"] = Shodan.auth(api_key) + elif feed == "zoomeye": + api_key = os.getenv("ZOOMEYE_API_KEY") + auth_status["zoomeye"] = Zoomeye.auth(api_key) + elif feed == "censys": + api_id = os.getenv("CENSYS_API_ID") + secret = os.getenv("CENSYS_API_KEY") + auth_status["censys"] = Censys.auth(api_id, secret) + elif feed == "fofa": + email = os.getenv("FOFA_EMAIL") + api_id = os.getenv("FOFA_API_KEY") + auth_status["fofa"] = Fofa.auth(email, api_id) + return auth_status.get(feed, False) + + +def concurrent_doer(feed, query, args): + if not authenticate_feed(feed): + logging.error(f"Authentication failed for {feed}. Skipping query.") + return + + logging.info(f"Sending {feed} request with query: {query}") + + if feed == "shodan": + logging.debug("Sending query to Shodan...") + results_shodan = Shodan.search(key=os.getenv("SHODAN_API_KEY"),queries=query, args = args, technology = cpe) + result_feed.append(results_shodan) + elif feed == "zoomeye": + logging.debug("Sending query to Zoomeye...") + results_zoomeye = Zoomeye.search(key=os.getenv("ZOOMEYE_API_KEY"),queries=query, args = args, technology = cpe) + result_feed.append(results_zoomeye) + elif feed == "fofa": + logging.debug("Sending query to Fofa...") + results_fofa = Fofa.search(email=os.getenv("FOFA_EMAIL"),key=os.getenv("FOFA_API_KEY"),queries=query, args = args, technology = cpe) + result_feed.append(results_fofa) + elif feed == "censys": + logging.debug("Sending query to Censys...") + results_censys = Censys.search(uid=os.getenv("CENSYS_API_ID"), key=os.getenv("CENSYS_API_KEY"),queries=query,args = args, technology = cpe) + result_feed.append(results_censys) + + +def concurrent_query_processor(filtered_queries, args): + with ThreadPoolExecutor() as executor: + futures = [executor.submit(concurrent_doer, feed, query, args) for feed, query in filtered_queries.items()] + for future in as_completed(futures): + future.result() + return 0 + + +def query_parser_helper(entry, args): + if (entry is None) or ("info" not in entry): + return logging.debug(f"{entry} does not have necessary attributes.") + info = entry.get('info', {}) + global cpe + cpe = info.get('cpe') + logging.info(f"Preparing queries for {cpe}") + queries = entry.get('queries', {}) + filtered_queries = get_user_selected_queries(queries, args.feed) + concurrent_query_processor(filtered_queries, args) + + +def query_parser(technology_files_content, args): + feeds = [] + logging.debug(f"Content of technology files: {technology_files_content}") + for index, item_list in enumerate(technology_files_content): + if isinstance(item_list, list): + for entry in item_list: + query_parser_helper(entry, args) + else: + query_parser_helper(item_list, args) + return result_feed diff --git a/exposor/feeds/shodan/__init__.py b/exposor/feeds/shodan/__init__.py new file mode 100644 index 0000000..e69de29 diff --git a/exposor/feeds/shodan/shodan_feed.py b/exposor/feeds/shodan/shodan_feed.py new file mode 100644 index 0000000..aeecd2e --- /dev/null +++ b/exposor/feeds/shodan/shodan_feed.py @@ -0,0 +1,96 @@ +import logging +import requests + +class Shodan: + def auth(key): + try: + response = requests.get("https://api.shodan.io/api-info?key={0}".format(key)) + if response.status_code != 200: + return False + else: + logging.debug(f"Shodan response body: {response.content.decode('utf-8')}") + logging.info("Authentication successful for shodan") + credits = response.json()['query_credits'] + logging.info(f"Shodan - remaining credits: {credits}") + return True + except Exception as e: + logging.error(str(e)) + return False + + def search(key, queries, args, technology): + limit_result = args.limit + query_limit = args.query_limit + country_code = args.country + net = args.netblock + domain_name = args.domain_name + results = [] + page = 0 + try: + for q in queries: + if country_code: + q = f"{q} country:{country_code}" + if net: + q = f"{q} net:{net}" + if domain_name: + q = f"{q} hostname:{domain_name}" + + page = 1 + counter = 0 + logging.debug(f"We send request for {q}") + while counter < int(limit_result): + url = f"https://api.shodan.io/shodan/host/search?query={q}&page={page}&key={key}" + response = requests.get(url) + if response.status_code != 200: + logging.debug(f"Shodan - request failed with status code: {response.status_code}") + break + + banners = response.json() + total_tech = banners.get('total', 0) + logging.info(f"Shodan - total result: {total_tech} for query: {q}") + matches = banners.get('matches', []) + if not matches: + logging.debug(f"No matches found for query: {q} on page: {page}") + break + remaining = int(limit_result) - counter + matches_to_add = matches[:remaining] + #print(matches_to_add) + for banner in matches_to_add: + domains = banner.get('domains', []) + for domain in domains: + counter+=1 + if counter>int(limit_result): + break + banner_dic = { + 'ip':banner.get('ip_str', None), + 'domain': domain, + 'port': banner.get('port', None), + 'country': banner.get('location', {}).get('country_code', None), + 'technology': technology, + 'feed': 'shodan', + 'timestamp': banner.get('timestamp', None) + } + results.append(banner_dic) + + page += 1 + if query_limit.lower() == "yes": + break + + return results + except Exception as e: + logging.error(f"ERROR shodan search {e}") + + return results + + def internet_db(ip): + hostnames = [] + try: + response = requests.get("https://internetdb.shodan.io/{0}".format(ip)) + if response.status_code != 200: + return hostnames + else: + logging.debug(f"Shodan Internet DB body: {response.content.decode('utf-8')}") + banners = response.json() + return banners.get('hostnames', []) + except Exception as e: + logging.error(f"Shodan InternetDB exception: {str(e)}") + return hostnames diff --git a/exposor/feeds/zoomeye/__init__.py b/exposor/feeds/zoomeye/__init__.py new file mode 100644 index 0000000..e69de29 diff --git a/exposor/feeds/zoomeye/zoomeye_feed.py b/exposor/feeds/zoomeye/zoomeye_feed.py new file mode 100644 index 0000000..59f7b0f --- /dev/null +++ b/exposor/feeds/zoomeye/zoomeye_feed.py @@ -0,0 +1,111 @@ +import requests +import json +import logging + + +class Zoomeye: + def auth(zoomeye_api_key): + try: + url = "https://api.zoomeye.hk/resources-info" + # this service not aviliable in your area, please use api.zoomeye.org instead' + # use following urls for the api calls + url_org = "https://api.zoomeye.org/resources-info" + url_hk = "https://api.zoomeye.hk/resources-info" + + headers = { + "User-Agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:129.0) Gecko/20100101 Firefox/129.0", + "API-KEY": zoomeye_api_key + } + + response = requests.get(url, headers=headers) + logging.debug(f"Zoomeye response body: {response.json()}") + response_text = response.content.decode('utf-8') + response_json = json.loads(response_text) + + if "login_required" in response_json.values(): + return False + else: + logging.info("Authentication successful for zoomeye") + credits = response.json()['quota_info']['remain_total_quota'] + logging.info(f"Zoomeye - remaining credits: {credits}") + return True + + except Exception as e: + logging.error(str(e)) + return False + + def search(key, queries, args, technology): + results = [] + page = 0 + limit_result = args.limit + query_limit = args.query_limit + country_code = args.country + net = args.netblock + domain_name = args.domain_name + + headers = { + "User-Agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:129.0) Gecko/20100101 Firefox/129.0", + "API-KEY": key + } + + try: + for q in queries: + if net: + q = f"cidr:\"{net}\" %2B{q}" + + if country_code: + q = f"{q} %2Bcountry:\"{country_code}\"" + + if domain_name: + q = f"{q} %2Bhostname:\"{domain_name}\"" + + page = 1 + counter = 0 + + while counter < int(limit_result): + params = {'query': q, 'page': page} + + url = f"https://api.zoomeye.hk/web/search?query={q}&page={page}" + # url = "https://api.zoomeye.hk/web/search" + + response = requests.get(url, headers=headers) + + if response.status_code != 200: + logging.debug(f"Zoomeye - request failed with status code: {response.status_code}") + break + + banners = response.json() + total_tech = banners.get('total', 0) + logging.debug(f"Zoomeye - total result: {total_tech} for query: {q}") + + if total_tech == 0: + break + + matches = banners.get('matches', []) + remaining = int(limit_result) - counter + matches_to_add = matches[:remaining] + for banner in matches_to_add: + ip_addresses = banner.get('ip', []) + for ip in ip_addresses: + counter+=1 + if counter > int(limit_result): + break + banner_dic = { + 'ip': ip, + 'domain': banner.get('site', None), + 'port': banner.get('portinfo', {}).get('port', None), + 'country': banner.get('geoinfo', {}).get('country', {}).get('code', None), + 'technology': technology, + 'feed': 'zoomeye', + 'timestamp': banner.get('timestamp', None) + } + results.append(banner_dic) + page += 1 + + if query_limit.lower() == "yes": + break + return results + except Exception as e: + logging.error(f"ERROR zoomeye search {e}") + + return results diff --git a/exposor/intels/checksum.json b/exposor/intels/checksum.json new file mode 100644 index 0000000..1315c9a --- /dev/null +++ b/exposor/intels/checksum.json @@ -0,0 +1,3 @@ +{ + "intels_hash": "2dda793bbfda4c3f7d184169b4ea95f6cd3ab75b74f718d99c7dc5d40bafdb7d" +} \ No newline at end of file diff --git a/exposor/intels/technology_intels/01generator/pireospay/01generator_pireospay.yaml b/exposor/intels/technology_intels/01generator/pireospay/01generator_pireospay.yaml new file mode 100644 index 0000000..5abf934 --- /dev/null +++ b/exposor/intels/technology_intels/01generator/pireospay/01generator_pireospay.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:01generator:pireospay:*:*:*:*:*:prestashop:*:* + description: Detection of 01generator pireospay + version: '1.0' +queries: + censys: + - services.banner:"prestashop" + fofa: + - banner="prestashop" + shodan: + - http.component:"prestashop" + zoomeye: + - banner:"prestashop" diff --git a/exposor/intels/technology_intels/10web/photo_gallery/10web_photo_gallery.yaml b/exposor/intels/technology_intels/10web/photo_gallery/10web_photo_gallery.yaml new file mode 100644 index 0000000..b402e73 --- /dev/null +++ b/exposor/intels/technology_intels/10web/photo_gallery/10web_photo_gallery.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:* + description: Detection of 10web photo_gallery + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/photo-gallery + - services.banner:/wp-content/plugins/photo-gallery + fofa: + - banner=/wp-content/plugins/photo-gallery + - body=/wp-content/plugins/photo-gallery + shodan: + - http.html:/wp-content/plugins/photo-gallery + zoomeye: + - banner:/wp-content/plugins/photo-gallery diff --git a/exposor/intels/technology_intels/2code/wpqa_builder/2code_wpqa_builder.yaml b/exposor/intels/technology_intels/2code/wpqa_builder/2code_wpqa_builder.yaml new file mode 100644 index 0000000..352f927 --- /dev/null +++ b/exposor/intels/technology_intels/2code/wpqa_builder/2code_wpqa_builder.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:2code:wpqa_builder:*:*:*:*:*:wordpress:*:* + description: Detection of 2code wpqa_builder + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/3cx/3cx/3cx_3cx.yaml b/exposor/intels/technology_intels/3cx/3cx/3cx_3cx.yaml new file mode 100644 index 0000000..7df1d0b --- /dev/null +++ b/exposor/intels/technology_intels/3cx/3cx/3cx_3cx.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:3cx:3cx:*:*:*:*:*:*:*:* + description: Detection of 3cx 3cx + version: '1.0' +queries: + censys: + - services.http.response.html_title:"3CX Phone System Management Console" + fofa: + - title="3CX Phone System Management Console" + shodan: + - http.title:"3CX Phone System Management Console" + zoomeye: + - title:"3CX Phone System Management Console" diff --git a/exposor/intels/technology_intels/4d/4d/4d_4d.yaml b/exposor/intels/technology_intels/4d/4d/4d_4d.yaml new file mode 100644 index 0000000..199a8b0 --- /dev/null +++ b/exposor/intels/technology_intels/4d/4d/4d_4d.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:4d:4d:*:*:*:*:*:*:*:* + description: Detection of 4d 4d + version: '1.0' +queries: + censys: + - services.banner:"4DACTION/" + fofa: + - banner="4DACTION/" + shodan: + - http.html:"4DACTION/" + zoomeye: + - banner:"4DACTION/" diff --git a/exposor/intels/technology_intels/74cms/74cms/74cms_74cms.yaml b/exposor/intels/technology_intels/74cms/74cms/74cms_74cms.yaml new file mode 100644 index 0000000..95e142c --- /dev/null +++ b/exposor/intels/technology_intels/74cms/74cms/74cms_74cms.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:74cms:74cms:*:*:*:*:*:*:*:* + description: Detection of 74cms 74cms + version: '1.0' +queries: + censys: + - "services.software.product:\"\u9A91\u58EB-74CMS\"" + fofa: + - "app=\"\u9A91\u58EB-74CMS\"" + shodan: + - "product:\"\u9A91\u58EB-74CMS\"" + zoomeye: + - "app:\"\u9A91\u58EB-74CMS\"" diff --git a/exposor/intels/technology_intels/a360inc/caseaware/a360inc_caseaware.yaml b/exposor/intels/technology_intels/a360inc/caseaware/a360inc_caseaware.yaml new file mode 100644 index 0000000..ee5b426 --- /dev/null +++ b/exposor/intels/technology_intels/a360inc/caseaware/a360inc_caseaware.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:a360inc:caseaware:*:*:*:*:*:*:*:* + description: Detection of a360inc caseaware + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/abb/aspect-ent-256/abb_aspect-ent-256.yaml b/exposor/intels/technology_intels/abb/aspect-ent-256/abb_aspect-ent-256.yaml new file mode 100644 index 0000000..68969c2 --- /dev/null +++ b/exposor/intels/technology_intels/abb/aspect-ent-256/abb_aspect-ent-256.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:abb:aspect-ent-256:*:*:*:*:*:*:*:* + description: Detection of abb aspect-ent-256 + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:1011076161 + fofa: + - icon_hash=1011076161 + shodan: + - http.favicon.hash:1011076161 + zoomeye: + - iconhash:1011076161 diff --git a/exposor/intels/technology_intels/abhinavsingh/wordpress_toolbar/abhinavsingh_wordpress_toolbar.yaml b/exposor/intels/technology_intels/abhinavsingh/wordpress_toolbar/abhinavsingh_wordpress_toolbar.yaml new file mode 100644 index 0000000..078f9d8 --- /dev/null +++ b/exposor/intels/technology_intels/abhinavsingh/wordpress_toolbar/abhinavsingh_wordpress_toolbar.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:abhinavsingh:wordpress_toolbar:*:*:*:*:*:*:wordpress:* + description: Detection of abhinavsingh wordpress_toolbar + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/wordpress-toolbar/ + - services.http.response.body:/wp-content/plugins/wordpress-toolbar/ + fofa: + - body=/wp-content/plugins/wordpress-toolbar/ + - banner=/wp-content/plugins/wordpress-toolbar/ + shodan: + - http.html:/wp-content/plugins/wordpress-toolbar/ + zoomeye: + - banner:/wp-content/plugins/wordpress-toolbar/ diff --git a/exposor/intels/technology_intels/accellion/kiteworks/accellion_kiteworks.yaml b/exposor/intels/technology_intels/accellion/kiteworks/accellion_kiteworks.yaml new file mode 100644 index 0000000..d22485a --- /dev/null +++ b/exposor/intels/technology_intels/accellion/kiteworks/accellion_kiteworks.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:accellion:kiteworks:*:*:*:*:*:*:*:* + description: Detection of accellion kiteworks + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-1215318992 + fofa: + - icon_hash=-1215318992 + shodan: + - http.favicon.hash:-1215318992 + zoomeye: + - iconhash:"-1215318992" diff --git a/exposor/intels/technology_intels/acme/mini-httpd/acme_mini-httpd.yaml b/exposor/intels/technology_intels/acme/mini-httpd/acme_mini-httpd.yaml new file mode 100644 index 0000000..a6c0d49 --- /dev/null +++ b/exposor/intels/technology_intels/acme/mini-httpd/acme_mini-httpd.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:acme:mini-httpd:*:*:*:*:*:*:*:* + description: Detection of acme mini-httpd + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/acquia/mautic/acquia_mautic.yaml b/exposor/intels/technology_intels/acquia/mautic/acquia_mautic.yaml new file mode 100644 index 0000000..532e4ff --- /dev/null +++ b/exposor/intels/technology_intels/acquia/mautic/acquia_mautic.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:acquia:mautic:*:*:*:*:*:*:*:* + description: Detection of acquia mautic + version: '1.0' +queries: + censys: + - services.http.response.html_title:"mautic" + - services.http.response.html_title:"Mautic" + fofa: + - http.title="Mautic" + - http.title="mautic" + shodan: + - http.title:"mautic" + - title:"Mautic" + zoomeye: + - title:"mautic" + - title:"Mautic" diff --git a/exposor/intels/technology_intels/activecollab/activecollab/activecollab_activecollab.yaml b/exposor/intels/technology_intels/activecollab/activecollab/activecollab_activecollab.yaml new file mode 100644 index 0000000..b50e40c --- /dev/null +++ b/exposor/intels/technology_intels/activecollab/activecollab/activecollab_activecollab.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:activecollab:activecollab:*:*:*:*:*:*:*:* + description: Detection of activecollab activecollab + version: '1.0' +queries: + censys: + - services.software.product:"ActiveCollab" + fofa: + - app="ActiveCollab" + shodan: + - product:"ActiveCollab" + zoomeye: + - app:"ActiveCollab" diff --git a/exposor/intels/technology_intels/activehelper/activehelper_livehelp_live_chat/activehelper_activehelper_livehelp_live_chat.yaml b/exposor/intels/technology_intels/activehelper/activehelper_livehelp_live_chat/activehelper_activehelper_livehelp_live_chat.yaml new file mode 100644 index 0000000..2e15bb5 --- /dev/null +++ b/exposor/intels/technology_intels/activehelper/activehelper_livehelp_live_chat/activehelper_activehelper_livehelp_live_chat.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:activehelper:activehelper_livehelp_live_chat:*:*:*:*:*:wordpress:*:* + description: Detection of activehelper activehelper_livehelp_live_chat + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/acunetix/web_vulnerability_scanner/acunetix_web_vulnerability_scanner.yaml b/exposor/intels/technology_intels/acunetix/web_vulnerability_scanner/acunetix_web_vulnerability_scanner.yaml new file mode 100644 index 0000000..b9bb102 --- /dev/null +++ b/exposor/intels/technology_intels/acunetix/web_vulnerability_scanner/acunetix_web_vulnerability_scanner.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:acunetix:web_vulnerability_scanner:*:*:*:*:*:*:*:* + description: Detection of acunetix web_vulnerability_scanner + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Acunetix" + fofa: + - http.title="Acunetix" + shodan: + - title:"Acunetix" + zoomeye: + - title:"Acunetix" diff --git a/exposor/intels/technology_intels/adguard/adguard/adguard_adguard.yaml b/exposor/intels/technology_intels/adguard/adguard/adguard_adguard.yaml new file mode 100644 index 0000000..18a246f --- /dev/null +++ b/exposor/intels/technology_intels/adguard/adguard/adguard_adguard.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:adguard:adguard:*:*:*:*:*:*:*:* + description: Detection of adguard adguard + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/admin-font-editor_project/admin-font-editor/admin-font-editor_project_admin-font-editor.yaml b/exposor/intels/technology_intels/admin-font-editor_project/admin-font-editor/admin-font-editor_project_admin-font-editor.yaml new file mode 100644 index 0000000..2377a83 --- /dev/null +++ b/exposor/intels/technology_intels/admin-font-editor_project/admin-font-editor/admin-font-editor_project_admin-font-editor.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:admin-font-editor_project:admin-font-editor:*:*:*:*:*:wordpress:*:* + description: Detection of admin-font-editor_project admin-font-editor + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/adobe/acs_aem_commons/adobe_acs_aem_commons.yaml b/exposor/intels/technology_intels/adobe/acs_aem_commons/adobe_acs_aem_commons.yaml new file mode 100644 index 0000000..a1da5a6 --- /dev/null +++ b/exposor/intels/technology_intels/adobe/acs_aem_commons/adobe_acs_aem_commons.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:adobe:acs_aem_commons:*:*:*:*:*:*:*:* + description: Detection of adobe acs_aem_commons + version: '1.0' +queries: + censys: + - services.banner:"Adobe Experience Manager" + - services.http.response.html_title:"AEM Sign In" + fofa: + - banner="Adobe Experience Manager" + - http.title="AEM Sign In" + shodan: + - http.title:"AEM Sign In" + - http.component:"Adobe Experience Manager" + zoomeye: + - banner:"Adobe Experience Manager" + - title:"AEM Sign In" diff --git a/exposor/intels/technology_intels/adobe/coldfusion/adobe_coldfusion.yaml b/exposor/intels/technology_intels/adobe/coldfusion/adobe_coldfusion.yaml new file mode 100644 index 0000000..8f67704 --- /dev/null +++ b/exposor/intels/technology_intels/adobe/coldfusion/adobe_coldfusion.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* + description: Detection of adobe coldfusion + version: '1.0' +queries: + censys: + - services.banner:"Adobe ColdFusion" + fofa: + - banner="Adobe ColdFusion" + shodan: + - http.component:"Adobe ColdFusion" + zoomeye: + - banner:"Adobe ColdFusion" diff --git a/exposor/intels/technology_intels/adobe/connect/adobe_connect.yaml b/exposor/intels/technology_intels/adobe/connect/adobe_connect.yaml new file mode 100644 index 0000000..afcac84 --- /dev/null +++ b/exposor/intels/technology_intels/adobe/connect/adobe_connect.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:adobe:connect:*:*:*:*:*:*:*:* + description: Detection of adobe connect + version: '1.0' +queries: + censys: + - services.http.response.html_title:"openvpn connect" + fofa: + - http.title="openvpn connect" + shodan: + - http.title:"openvpn connect" + zoomeye: + - title:"openvpn connect" diff --git a/exposor/intels/technology_intels/adobe/dispatcher/adobe_dispatcher.yaml b/exposor/intels/technology_intels/adobe/dispatcher/adobe_dispatcher.yaml new file mode 100644 index 0000000..cd28d71 --- /dev/null +++ b/exposor/intels/technology_intels/adobe/dispatcher/adobe_dispatcher.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:adobe:dispatcher:*:*:*:*:*:*:*:* + description: Detection of adobe dispatcher + version: '1.0' +queries: + censys: + - services.banner:"adobe experience manager" + - services.banner:"Adobe Experience Manager" + fofa: + - banner="Adobe Experience Manager" + - banner="adobe experience manager" + shodan: + - http.component:"adobe experience manager" + - http.component:"Adobe Experience Manager" + zoomeye: + - banner:"Adobe Experience Manager" + - banner:"adobe experience manager" diff --git a/exposor/intels/technology_intels/adobe/experience_manager/adobe_experience_manager.yaml b/exposor/intels/technology_intels/adobe/experience_manager/adobe_experience_manager.yaml new file mode 100644 index 0000000..a3f4378 --- /dev/null +++ b/exposor/intels/technology_intels/adobe/experience_manager/adobe_experience_manager.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:* + description: Detection of adobe experience_manager + version: '1.0' +queries: + censys: + - services.banner:"adobe experience manager" + - services.http.response.html_title:"aem sign in" + - services.http.response.html_title:"AEM Sign In" + fofa: + - http.title="aem sign in" + - http.title="AEM Sign In" + - banner="adobe experience manager" + shodan: + - http.title:"aem sign in" + - http.title:"AEM Sign In" + - http.component:"adobe experience manager" + zoomeye: + - banner:"adobe experience manager" + - title:"AEM Sign In" + - title:"aem sign in" diff --git a/exposor/intels/technology_intels/adobe/experience_manager_cloud_service/adobe_experience_manager_cloud_service.yaml b/exposor/intels/technology_intels/adobe/experience_manager_cloud_service/adobe_experience_manager_cloud_service.yaml new file mode 100644 index 0000000..ca9e80a --- /dev/null +++ b/exposor/intels/technology_intels/adobe/experience_manager_cloud_service/adobe_experience_manager_cloud_service.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:* + description: Detection of adobe experience_manager_cloud_service + version: '1.0' +queries: + censys: + - services.banner:"Adobe Experience Manager" + - services.http.response.html_title:"AEM Sign In" + fofa: + - banner="Adobe Experience Manager" + - http.title="AEM Sign In" + shodan: + - http.title:"AEM Sign In" + - http.component:"Adobe Experience Manager" + zoomeye: + - banner:"Adobe Experience Manager" + - title:"AEM Sign In" diff --git a/exposor/intels/technology_intels/adobe/magento/adobe_magento.yaml b/exposor/intels/technology_intels/adobe/magento/adobe_magento.yaml new file mode 100644 index 0000000..d8cdabd --- /dev/null +++ b/exposor/intels/technology_intels/adobe/magento/adobe_magento.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:adobe:magento:*:*:*:*:*:*:*:* + description: Detection of adobe magento + version: '1.0' +queries: + censys: + - services.software.product:"Adobe-Magento" + fofa: + - app="Adobe-Magento" + shodan: + - product:"Adobe-Magento" + zoomeye: + - app:"Adobe-Magento" diff --git a/exposor/intels/technology_intels/advantech/r-seenet/advantech_r-seenet.yaml b/exposor/intels/technology_intels/advantech/r-seenet/advantech_r-seenet.yaml new file mode 100644 index 0000000..00d1cd1 --- /dev/null +++ b/exposor/intels/technology_intels/advantech/r-seenet/advantech_r-seenet.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:advantech:r-seenet:*:*:*:*:*:*:*:* + description: Detection of advantech r-seenet + version: '1.0' +queries: + censys: + - services.banner:"r-seenet" + - services.http.response.body:"r-seenet" + - services.banner:"R-SeeNet" + fofa: + - banner="r-seenet" + - banner="R-SeeNet" + - body="r-seenet" + shodan: + - http.html:"r-seenet" + - http.html:"R-SeeNet" + zoomeye: + - banner:"R-SeeNet" + - banner:"r-seenet" diff --git a/exposor/intels/technology_intels/aerocms_project/aerocms/aerocms_project_aerocms.yaml b/exposor/intels/technology_intels/aerocms_project/aerocms/aerocms_project_aerocms.yaml new file mode 100644 index 0000000..c48610a --- /dev/null +++ b/exposor/intels/technology_intels/aerocms_project/aerocms/aerocms_project_aerocms.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:aerocms_project:aerocms:*:*:*:*:*:*:*:* + description: Detection of aerocms_project aerocms + version: '1.0' +queries: + censys: + - services.http.response.html_title:"AeroCMS" + fofa: + - http.title="AeroCMS" + shodan: + - title:"AeroCMS" + zoomeye: + - title:"AeroCMS" diff --git a/exposor/intels/technology_intels/aerohive/hivemanager_classic/aerohive_hivemanager_classic.yaml b/exposor/intels/technology_intels/aerohive/hivemanager_classic/aerohive_hivemanager_classic.yaml new file mode 100644 index 0000000..6de260d --- /dev/null +++ b/exposor/intels/technology_intels/aerohive/hivemanager_classic/aerohive_hivemanager_classic.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:aerohive:hivemanager_classic:*:*:*:*:*:*:*:* + description: Detection of aerohive hivemanager_classic + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:1604363273 + fofa: + - icon_hash=1604363273 + shodan: + - http.favicon.hash:1604363273 + zoomeye: + - iconhash:1604363273 diff --git a/exposor/intels/technology_intels/afterlogic/aurora/afterlogic_aurora.yaml b/exposor/intels/technology_intels/afterlogic/aurora/afterlogic_aurora.yaml new file mode 100644 index 0000000..1373b44 --- /dev/null +++ b/exposor/intels/technology_intels/afterlogic/aurora/afterlogic_aurora.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:afterlogic:aurora:*:*:*:*:*:*:*:* + description: Detection of afterlogic aurora + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/agentejo/cockpit/agentejo_cockpit.yaml b/exposor/intels/technology_intels/agentejo/cockpit/agentejo_cockpit.yaml new file mode 100644 index 0000000..54cf49e --- /dev/null +++ b/exposor/intels/technology_intels/agentejo/cockpit/agentejo_cockpit.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* + description: Detection of agentejo cockpit + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:688609340 + - services.http.response.body:"cockpit" + - services.banner:"cockpit" + fofa: + - icon_hash=688609340 + - body="cockpit" + - banner="cockpit" + shodan: + - http.html:"cockpit" + - http.favicon.hash:688609340 + zoomeye: + - iconhash:688609340 + - banner:"cockpit" diff --git a/exposor/intels/technology_intels/agilelogix/store_locator/agilelogix_store_locator.yaml b/exposor/intels/technology_intels/agilelogix/store_locator/agilelogix_store_locator.yaml new file mode 100644 index 0000000..4dfc151 --- /dev/null +++ b/exposor/intels/technology_intels/agilelogix/store_locator/agilelogix_store_locator.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:agilelogix:store_locator:*:*:*:*:*:wordpress:*:* + description: Detection of agilelogix store_locator + version: '1.0' +queries: + censys: + - services.http.response.body:"/wp-content/plugins/agile-store-locator" + - services.banner:"/wp-content/plugins/agile-store-locator/" + fofa: + - body="/wp-content/plugins/agile-store-locator" + - banner="/wp-content/plugins/agile-store-locator/" + shodan: + - http.html:"/wp-content/plugins/agile-store-locator/" + - http.html:"/wp-content/plugins/agile-store-locator" + zoomeye: + - banner:"/wp-content/plugins/agile-store-locator/" + - banner:"/wp-content/plugins/agile-store-locator" diff --git a/exposor/intels/technology_intels/aimstack/aim/aimstack_aim.yaml b/exposor/intels/technology_intels/aimstack/aim/aimstack_aim.yaml new file mode 100644 index 0000000..6a905c4 --- /dev/null +++ b/exposor/intels/technology_intels/aimstack/aim/aimstack_aim.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:aimstack:aim:*:*:*:*:*:*:*:* + description: Detection of aimstack aim + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:"-1047157256" + fofa: + - icon_hash="-1047157256" + shodan: + - http.favicon.hash:"-1047157256" + zoomeye: + - iconhash:"-1047157256" diff --git a/exposor/intels/technology_intels/alcatel-lucent/omnipcx/alcatel-lucent_omnipcx.yaml b/exposor/intels/technology_intels/alcatel-lucent/omnipcx/alcatel-lucent_omnipcx.yaml new file mode 100644 index 0000000..fba5dba --- /dev/null +++ b/exposor/intels/technology_intels/alcatel-lucent/omnipcx/alcatel-lucent_omnipcx.yaml @@ -0,0 +1,26 @@ +info: + author: exposor + cpe: cpe:2.3:a:alcatel-lucent:omnipcx:*:*:enterprise:*:*:*:*:* + description: Detection of alcatel-lucent omnipcx + version: '1.0' +queries: + censys: + - services.http.response.html_title:"OmniPCX for Enterprise" + - services.software.product:"Alcatel_Lucent-OmniPCX-Enterprise" + - services.software.product:"alcatel_lucent-omnipcx-enterprise" + - services.http.response.html_title:"omnipcx for enterprise" + fofa: + - http.title="omnipcx for enterprise" + - app="Alcatel_Lucent-OmniPCX-Enterprise" + - app="alcatel_lucent-omnipcx-enterprise" + - http.title="OmniPCX for Enterprise" + shodan: + - product:"alcatel_lucent-omnipcx-enterprise" + - http.title:"omnipcx for enterprise" + - title:"OmniPCX for Enterprise" + - product:"Alcatel_Lucent-OmniPCX-Enterprise" + zoomeye: + - app:"alcatel_lucent-omnipcx-enterprise" + - title:"omnipcx for enterprise" + - title:"OmniPCX for Enterprise" + - app:"Alcatel_Lucent-OmniPCX-Enterprise" diff --git a/exposor/intels/technology_intels/alibaba/nacos/alibaba_nacos.yaml b/exposor/intels/technology_intels/alibaba/nacos/alibaba_nacos.yaml new file mode 100644 index 0000000..9be753e --- /dev/null +++ b/exposor/intels/technology_intels/alibaba/nacos/alibaba_nacos.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:alibaba:nacos:*:*:*:*:*:*:*:* + description: Detection of alibaba nacos + version: '1.0' +queries: + censys: + - services.software.product:"NACOS" + fofa: + - app="NACOS" + shodan: + - product:"NACOS" + zoomeye: + - app:"NACOS" diff --git a/exposor/intels/technology_intels/alibaba/tengine/alibaba_tengine.yaml b/exposor/intels/technology_intels/alibaba/tengine/alibaba_tengine.yaml new file mode 100644 index 0000000..f3cd0c3 --- /dev/null +++ b/exposor/intels/technology_intels/alibaba/tengine/alibaba_tengine.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:alibaba:tengine:*:*:*:*:nginx:*:*:* + description: Detection of alibaba tengine + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Welcome to tengine" + fofa: + - http.title="Welcome to tengine" + shodan: + - http.title:"Welcome to tengine" + zoomeye: + - title:"Welcome to tengine" diff --git a/exposor/intels/technology_intels/alinto/sogo/alinto_sogo.yaml b/exposor/intels/technology_intels/alinto/sogo/alinto_sogo.yaml new file mode 100644 index 0000000..dc3099c --- /dev/null +++ b/exposor/intels/technology_intels/alinto/sogo/alinto_sogo.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:alinto:sogo:*:*:*:*:*:*:*:* + description: Detection of alinto sogo + version: '1.0' +queries: + censys: + - services.http.response.html_title:"SOGo" + fofa: + - http.title="SOGo" + shodan: + - http.title:"SOGo" + zoomeye: + - title:"SOGo" diff --git a/exposor/intels/technology_intels/alkacon/opencms/alkacon_opencms.yaml b/exposor/intels/technology_intels/alkacon/opencms/alkacon_opencms.yaml new file mode 100644 index 0000000..cbe3036 --- /dev/null +++ b/exposor/intels/technology_intels/alkacon/opencms/alkacon_opencms.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:alkacon:opencms:*:*:*:*:*:*:*:* + description: Detection of alkacon opencms + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/almapay/alma/almapay_alma.yaml b/exposor/intels/technology_intels/almapay/alma/almapay_alma.yaml new file mode 100644 index 0000000..b53ac7e --- /dev/null +++ b/exposor/intels/technology_intels/almapay/alma/almapay_alma.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:almapay:alma:*:*:*:*:wordpress:*:*:* + description: Detection of almapay alma + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Alma Installation" + fofa: + - http.title="Alma Installation" + shodan: + - title:"Alma Installation" + zoomeye: + - title:"Alma Installation" diff --git a/exposor/intels/technology_intels/altn/securitygateway/altn_securitygateway.yaml b/exposor/intels/technology_intels/altn/securitygateway/altn_securitygateway.yaml new file mode 100644 index 0000000..6dc721d --- /dev/null +++ b/exposor/intels/technology_intels/altn/securitygateway/altn_securitygateway.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:altn:securitygateway:*:*:*:*:*:*:*:* + description: Detection of altn securitygateway + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/amazon/aws_javascript_s3_explorer/amazon_aws_javascript_s3_explorer.yaml b/exposor/intels/technology_intels/amazon/aws_javascript_s3_explorer/amazon_aws_javascript_s3_explorer.yaml new file mode 100644 index 0000000..01e1cf6 --- /dev/null +++ b/exposor/intels/technology_intels/amazon/aws_javascript_s3_explorer/amazon_aws_javascript_s3_explorer.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:amazon:aws_javascript_s3_explorer:*:*:*:*:*:*:*:* + description: Detection of amazon aws_javascript_s3_explorer + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/amcrest/ip2m-853ew/amcrest_ip2m-853ew.yaml b/exposor/intels/technology_intels/amcrest/ip2m-853ew/amcrest_ip2m-853ew.yaml new file mode 100644 index 0000000..e041405 --- /dev/null +++ b/exposor/intels/technology_intels/amcrest/ip2m-853ew/amcrest_ip2m-853ew.yaml @@ -0,0 +1,23 @@ +info: + author: exposor + cpe: cpe:2.3:h:amcrest:ip2m-853ew:*:*:*:*:*:*:*:* + description: Detection of amcrest ip2m-853ew + version: '1.0' +queries: + censys: + - services.http.response.body:"amcrest" "ldap user" + - services.http.response.body:"amcrest" + - services.banner:"amcrest" "ldap user" + - services.banner:"amcrest" + fofa: + - body="amcrest" + - body="amcrest" "ldap user" + - banner="amcrest" + - banner="amcrest" "ldap user" + shodan: + - http.html:"amcrest" "ldap user" + - html:"amcrest" + - http.html:"amcrest" + zoomeye: + - banner:"amcrest" "ldap user" + - banner:"amcrest" diff --git a/exposor/intels/technology_intels/amcrest/ipm-721s_firmware/amcrest_ipm-721s_firmware.yaml b/exposor/intels/technology_intels/amcrest/ipm-721s_firmware/amcrest_ipm-721s_firmware.yaml new file mode 100644 index 0000000..9d919e6 --- /dev/null +++ b/exposor/intels/technology_intels/amcrest/ipm-721s_firmware/amcrest_ipm-721s_firmware.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:o:amcrest:ipm-721s_firmware:*:*:*:*:*:*:*:* + description: Detection of amcrest ipm-721s_firmware + version: '1.0' +queries: + censys: + - services.http.response.body:"amcrest" + - services.banner:"Amcrest" + - services.banner:"amcrest" + fofa: + - banner="amcrest" + - body="amcrest" + - banner="Amcrest" + shodan: + - html:"Amcrest" + - http.html:"amcrest" + zoomeye: + - banner:"amcrest" + - banner:"Amcrest" diff --git a/exposor/intels/technology_intels/ampache/ampache/ampache_ampache.yaml b/exposor/intels/technology_intels/ampache/ampache/ampache_ampache.yaml new file mode 100644 index 0000000..f246036 --- /dev/null +++ b/exposor/intels/technology_intels/ampache/ampache/ampache_ampache.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:ampache:ampache:*:*:*:*:*:*:*:* + description: Detection of ampache ampache + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Ampache -- Debug Page" + fofa: + - http.title="Ampache -- Debug Page" + shodan: + - http.title:"Ampache -- Debug Page" + zoomeye: + - title:"Ampache -- Debug Page" diff --git a/exposor/intels/technology_intels/analogic/poste.io/analogic_poste.io.yaml b/exposor/intels/technology_intels/analogic/poste.io/analogic_poste.io.yaml new file mode 100644 index 0000000..e491aa8 --- /dev/null +++ b/exposor/intels/technology_intels/analogic/poste.io/analogic_poste.io.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:analogic:poste.io:*:*:*:*:*:*:*:* + description: Detection of analogic poste.io + version: '1.0' +queries: + censys: + - services.http.response.body:"Initial server configuration" + fofa: + - body="Initial server configuration" + shodan: + - http.html:"Initial server configuration" + zoomeye: + - banner:"Initial server configuration" diff --git a/exposor/intels/technology_intels/analytify/analytify_-_google_analytics_dashboard/analytify_analytify_-_google_analytics_dashboard.yaml b/exposor/intels/technology_intels/analytify/analytify_-_google_analytics_dashboard/analytify_analytify_-_google_analytics_dashboard.yaml new file mode 100644 index 0000000..c21f1de --- /dev/null +++ b/exposor/intels/technology_intels/analytify/analytify_-_google_analytics_dashboard/analytify_analytify_-_google_analytics_dashboard.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:analytify:analytify_-_google_analytics_dashboard:*:*:*:*:wordpress:*:*:* + description: Detection of analytify analytify_-_google_analytics_dashboard + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/angularjs/angular/angularjs_angular.yaml b/exposor/intels/technology_intels/angularjs/angular/angularjs_angular.yaml new file mode 100644 index 0000000..e903dc1 --- /dev/null +++ b/exposor/intels/technology_intels/angularjs/angular/angularjs_angular.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:angularjs:angular:*:*:*:*:node.js:*:*:* + description: Detection of angularjs angular + version: '1.0' +queries: + censys: + - services.banner:"angular-cli.json" + - services.banner:"angular.json" + fofa: + - banner="angular-cli.json" + - banner="angular.json" + shodan: + - html:"angular-cli.json" + - html:"angular.json" + zoomeye: + - banner:"angular.json" + - banner:"angular-cli.json" diff --git a/exposor/intels/technology_intels/anji-plus/aj-report/anji-plus_aj-report.yaml b/exposor/intels/technology_intels/anji-plus/aj-report/anji-plus_aj-report.yaml new file mode 100644 index 0000000..405b61a --- /dev/null +++ b/exposor/intels/technology_intels/anji-plus/aj-report/anji-plus_aj-report.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:anji-plus:aj-report:*:*:*:*:*:*:*:* + description: Detection of anji-plus aj-report + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/anshul_sharma/category-grid-view-gallery/anshul_sharma_category-grid-view-gallery.yaml b/exposor/intels/technology_intels/anshul_sharma/category-grid-view-gallery/anshul_sharma_category-grid-view-gallery.yaml new file mode 100644 index 0000000..d5280a4 --- /dev/null +++ b/exposor/intels/technology_intels/anshul_sharma/category-grid-view-gallery/anshul_sharma_category-grid-view-gallery.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:anshul_sharma:category-grid-view-gallery:*:*:*:*:*:*:*:* + description: Detection of anshul_sharma category-grid-view-gallery + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/ansible-semaphore/ansible_semaphore/ansible-semaphore_ansible_semaphore.yaml b/exposor/intels/technology_intels/ansible-semaphore/ansible_semaphore/ansible-semaphore_ansible_semaphore.yaml new file mode 100644 index 0000000..a8248d3 --- /dev/null +++ b/exposor/intels/technology_intels/ansible-semaphore/ansible_semaphore/ansible-semaphore_ansible_semaphore.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:ansible-semaphore:ansible_semaphore:*:*:*:*:ansible:*:*:* + description: Detection of ansible-semaphore ansible_semaphore + version: '1.0' +queries: + censys: + - services.banner:"Semaphore + fofa: + - banner="Semaphore + shodan: + - http.html:"Semaphore" + zoomeye: + - banner:"Semaphore diff --git a/exposor/intels/technology_intels/apache/activemq/apache_activemq.yaml b/exposor/intels/technology_intels/apache/activemq/apache_activemq.yaml new file mode 100644 index 0000000..15e3377 --- /dev/null +++ b/exposor/intels/technology_intels/apache/activemq/apache_activemq.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:* + description: Detection of apache activemq + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Apache ActiveMQ" + - services.software.product:"activemq openwire transport" + fofa: + - app="activemq openwire transport" + - http.title="Apache ActiveMQ" + shodan: + - http.title:"Apache ActiveMQ" + - product:"activemq openwire transport" + zoomeye: + - app:"activemq openwire transport" + - title:"Apache ActiveMQ" diff --git a/exposor/intels/technology_intels/apache/activemq_apollo/apache_activemq_apollo.yaml b/exposor/intels/technology_intels/apache/activemq_apollo/apache_activemq_apollo.yaml new file mode 100644 index 0000000..844fea6 --- /dev/null +++ b/exposor/intels/technology_intels/apache/activemq_apollo/apache_activemq_apollo.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:activemq_apollo:*:*:*:*:*:*:*:* + description: Detection of apache activemq_apollo + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Apache Apollo" + fofa: + - http.title="Apache Apollo" + shodan: + - title:"Apache Apollo" + zoomeye: + - title:"Apache Apollo" diff --git a/exposor/intels/technology_intels/apache/airflow/apache_airflow.yaml b/exposor/intels/technology_intels/apache/airflow/apache_airflow.yaml new file mode 100644 index 0000000..4c384be --- /dev/null +++ b/exposor/intels/technology_intels/apache/airflow/apache_airflow.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* + description: Detection of apache airflow + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Airflow - DAGs" + fofa: + - http.title="Airflow - DAGs" + shodan: + - title:"Airflow - DAGs" + zoomeye: + - title:"Airflow - DAGs" diff --git a/exposor/intels/technology_intels/apache/allura/apache_allura.yaml b/exposor/intels/technology_intels/apache/allura/apache_allura.yaml new file mode 100644 index 0000000..4116186 --- /dev/null +++ b/exposor/intels/technology_intels/apache/allura/apache_allura.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:allura:*:*:*:*:*:*:*:* + description: Detection of apache allura + version: '1.0' +queries: + censys: + - services.http.response.body:"Apache Allura" + fofa: + - body="Apache Allura" + shodan: + - http.html:"Apache Allura" + zoomeye: + - banner:"Apache Allura" diff --git a/exposor/intels/technology_intels/apache/answer/apache_answer.yaml b/exposor/intels/technology_intels/apache/answer/apache_answer.yaml new file mode 100644 index 0000000..d0be061 --- /dev/null +++ b/exposor/intels/technology_intels/apache/answer/apache_answer.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:answer:*:*:*:*:*:*:*:* + description: Detection of apache answer + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:523757057 + - services.http.response.favicons.shodan_hash:"523757057" + fofa: + - icon_hash="523757057" + - icon_hash=523757057 + shodan: + - http.favicon.hash:523757057 + - http.favicon.hash:"523757057" + zoomeye: + - iconhash:523757057 + - iconhash:"523757057" diff --git a/exposor/intels/technology_intels/apache/apisix/apache_apisix.yaml b/exposor/intels/technology_intels/apache/apisix/apache_apisix.yaml new file mode 100644 index 0000000..f9c4de7 --- /dev/null +++ b/exposor/intels/technology_intels/apache/apisix/apache_apisix.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:apisix:*:*:*:*:*:*:*:* + description: Detection of apache apisix + version: '1.0' +queries: + censys: + - services.http.response.html_title:"apache apisix dashboard" + fofa: + - http.title="apache apisix dashboard" + shodan: + - http.title:"apache apisix dashboard" + zoomeye: + - title:"apache apisix dashboard" diff --git a/exposor/intels/technology_intels/apache/axis/apache_axis.yaml b/exposor/intels/technology_intels/apache/axis/apache_axis.yaml new file mode 100644 index 0000000..9a60328 --- /dev/null +++ b/exposor/intels/technology_intels/apache/axis/apache_axis.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:axis:*:*:*:*:*:*:*:* + description: Detection of apache axis + version: '1.0' +queries: + censys: + - services.banner:"Apache Axis" + fofa: + - banner="Apache Axis" + shodan: + - http.html:"Apache Axis" + zoomeye: + - banner:"Apache Axis" diff --git a/exposor/intels/technology_intels/apache/axis2/apache_axis2.yaml b/exposor/intels/technology_intels/apache/axis2/apache_axis2.yaml new file mode 100644 index 0000000..d4c6bae --- /dev/null +++ b/exposor/intels/technology_intels/apache/axis2/apache_axis2.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:axis2:*:*:*:*:*:*:*:* + description: Detection of apache axis2 + version: '1.0' +queries: + censys: + - services.banner:"Apache Axis" + - services.http.response.body:"apache axis" + - services.banner:"apache axis" + fofa: + - body="apache axis" + - banner="Apache Axis" + - banner="apache axis" + shodan: + - http.html:"apache axis" + - http.html:"Apache Axis" + zoomeye: + - banner:"Apache Axis" + - banner:"apache axis" diff --git a/exposor/intels/technology_intels/apache/cassandra/apache_cassandra.yaml b/exposor/intels/technology_intels/apache/cassandra/apache_cassandra.yaml new file mode 100644 index 0000000..b81eb6f --- /dev/null +++ b/exposor/intels/technology_intels/apache/cassandra/apache_cassandra.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:cassandra:*:*:*:*:*:*:*:* + description: Detection of apache cassandra + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/apache/cloudstack/apache_cloudstack.yaml b/exposor/intels/technology_intels/apache/cloudstack/apache_cloudstack.yaml new file mode 100644 index 0000000..9b0fa1c --- /dev/null +++ b/exposor/intels/technology_intels/apache/cloudstack/apache_cloudstack.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:cloudstack:*:*:*:*:*:*:*:* + description: Detection of apache cloudstack + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Apache CloudStack" + fofa: + - http.title="Apache CloudStack" + shodan: + - http.title:"Apache CloudStack" + zoomeye: + - title:"Apache CloudStack" diff --git a/exposor/intels/technology_intels/apache/cocoon/apache_cocoon.yaml b/exposor/intels/technology_intels/apache/cocoon/apache_cocoon.yaml new file mode 100644 index 0000000..64c2b19 --- /dev/null +++ b/exposor/intels/technology_intels/apache/cocoon/apache_cocoon.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:cocoon:*:*:*:*:*:*:*:* + description: Detection of apache cocoon + version: '1.0' +queries: + censys: + - services.software.product:"APACHE-Cocoon" + - services.banner:"Apache Cocoon" + fofa: + - banner="Apache Cocoon" + - app="APACHE-Cocoon" + shodan: + - http.html:"Apache Cocoon" + - product:"APACHE-Cocoon" + zoomeye: + - banner:"Apache Cocoon" + - app:"APACHE-Cocoon" diff --git a/exposor/intels/technology_intels/apache/couchdb/apache_couchdb.yaml b/exposor/intels/technology_intels/apache/couchdb/apache_couchdb.yaml new file mode 100644 index 0000000..ebbfc8d --- /dev/null +++ b/exposor/intels/technology_intels/apache/couchdb/apache_couchdb.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:couchdb:*:*:*:*:*:*:*:* + description: Detection of apache couchdb + version: '1.0' +queries: + censys: + - services.software.product:"APACHE-CouchDB" + fofa: + - app="APACHE-CouchDB" + shodan: + - product:"APACHE-CouchDB" + zoomeye: + - app:"APACHE-CouchDB" diff --git a/exposor/intels/technology_intels/apache/dolphinscheduler/apache_dolphinscheduler.yaml b/exposor/intels/technology_intels/apache/dolphinscheduler/apache_dolphinscheduler.yaml new file mode 100644 index 0000000..b62547e --- /dev/null +++ b/exposor/intels/technology_intels/apache/dolphinscheduler/apache_dolphinscheduler.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:dolphinscheduler:*:*:*:*:*:*:*:* + description: Detection of apache dolphinscheduler + version: '1.0' +queries: + censys: + - services.http.response.html_title:"dolphinscheduler" + fofa: + - http.title="dolphinscheduler" + shodan: + - http.title:"dolphinscheduler" + zoomeye: + - title:"dolphinscheduler" diff --git a/exposor/intels/technology_intels/apache/doris/apache_doris.yaml b/exposor/intels/technology_intels/apache/doris/apache_doris.yaml new file mode 100644 index 0000000..9c0ede6 --- /dev/null +++ b/exposor/intels/technology_intels/apache/doris/apache_doris.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:doris:*:*:*:*:*:*:*:* + description: Detection of apache doris + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:24048806 + fofa: + - icon_hash=24048806 + shodan: + - http.favicon.hash:24048806 + zoomeye: + - iconhash:24048806 diff --git a/exposor/intels/technology_intels/apache/drill/apache_drill.yaml b/exposor/intels/technology_intels/apache/drill/apache_drill.yaml new file mode 100644 index 0000000..9b144d8 --- /dev/null +++ b/exposor/intels/technology_intels/apache/drill/apache_drill.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:drill:*:*:*:*:*:*:*:* + description: Detection of apache drill + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Apache Drill" + fofa: + - http.title="Apache Drill" + shodan: + - title:"Apache Drill" + zoomeye: + - title:"Apache Drill" diff --git a/exposor/intels/technology_intels/apache/druid/apache_druid.yaml b/exposor/intels/technology_intels/apache/druid/apache_druid.yaml new file mode 100644 index 0000000..ca90b7f --- /dev/null +++ b/exposor/intels/technology_intels/apache/druid/apache_druid.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:druid:*:*:*:*:*:*:*:* + description: Detection of apache druid + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Apache Druid" + fofa: + - http.title="Apache Druid" + shodan: + - title:"Apache Druid" + zoomeye: + - title:"Apache Druid" diff --git a/exposor/intels/technology_intels/apache/dubbo/apache_dubbo.yaml b/exposor/intels/technology_intels/apache/dubbo/apache_dubbo.yaml new file mode 100644 index 0000000..2276f29 --- /dev/null +++ b/exposor/intels/technology_intels/apache/dubbo/apache_dubbo.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:dubbo:*:*:*:*:*:*:*:* + description: Detection of apache dubbo + version: '1.0' +queries: + censys: + - services.software.product:"APACHE-dubbo" + fofa: + - app="APACHE-dubbo" + shodan: + - product:"APACHE-dubbo" + zoomeye: + - app:"APACHE-dubbo" diff --git a/exposor/intels/technology_intels/apache/geode/apache_geode.yaml b/exposor/intels/technology_intels/apache/geode/apache_geode.yaml new file mode 100644 index 0000000..efe3703 --- /dev/null +++ b/exposor/intels/technology_intels/apache/geode/apache_geode.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:geode:*:*:*:*:*:*:*:* + description: Detection of apache geode + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Apache Tomcat" + - services.http.response.html_title:"apache tomcat" + fofa: + - http.title="Apache Tomcat" + - http.title="apache tomcat" + shodan: + - title:"Apache Tomcat" + - http.title:"apache tomcat" + zoomeye: + - title:"apache tomcat" + - title:"Apache Tomcat" diff --git a/exposor/intels/technology_intels/apache/http_server/apache_http_server.yaml b/exposor/intels/technology_intels/apache/http_server/apache_http_server.yaml new file mode 100644 index 0000000..2f87d1e --- /dev/null +++ b/exposor/intels/technology_intels/apache/http_server/apache_http_server.yaml @@ -0,0 +1,15 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* + description: Detection of apache http_server + version: '1.0' +queries: + censys: + - "services.banner:\"Server: Apache\"" + fofa: + - "header=\"Server: Apache\"" + - "banner=\"Server: Apache\"" + shodan: + - "Server: Apache" + zoomeye: + - "banner:\"Server: Apache\"" \ No newline at end of file diff --git a/exposor/intels/technology_intels/apache/impala/apache_impala.yaml b/exposor/intels/technology_intels/apache/impala/apache_impala.yaml new file mode 100644 index 0000000..43635f5 --- /dev/null +++ b/exposor/intels/technology_intels/apache/impala/apache_impala.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:impala:*:*:*:*:*:*:*:* + description: Detection of apache impala + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:587330928 + fofa: + - icon_hash=587330928 + shodan: + - http.favicon.hash:587330928 + zoomeye: + - iconhash:587330928 diff --git a/exposor/intels/technology_intels/apache/jmeter/apache_jmeter.yaml b/exposor/intels/technology_intels/apache/jmeter/apache_jmeter.yaml new file mode 100644 index 0000000..1160521 --- /dev/null +++ b/exposor/intels/technology_intels/apache/jmeter/apache_jmeter.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:jmeter:*:*:*:*:*:*:*:* + description: Detection of apache jmeter + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Apache JMeter Dashboard" + - services.http.response.html_title:"apache jmeter dashboard" + fofa: + - http.title="Apache JMeter Dashboard" + - http.title="apache jmeter dashboard" + shodan: + - http.title:"apache jmeter dashboard" + - title:"Apache JMeter Dashboard" + zoomeye: + - title:"Apache JMeter Dashboard" + - title:"apache jmeter dashboard" diff --git a/exposor/intels/technology_intels/apache/jspwiki/apache_jspwiki.yaml b/exposor/intels/technology_intels/apache/jspwiki/apache_jspwiki.yaml new file mode 100644 index 0000000..611d924 --- /dev/null +++ b/exposor/intels/technology_intels/apache/jspwiki/apache_jspwiki.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:jspwiki:*:*:*:*:*:*:*:* + description: Detection of apache jspwiki + version: '1.0' +queries: + censys: + - services.http.response.html_title:"JSPWiki" + fofa: + - http.title="JSPWiki" + shodan: + - title:"JSPWiki" + zoomeye: + - title:"JSPWiki" diff --git a/exposor/intels/technology_intels/apache/kafka/apache_kafka.yaml b/exposor/intels/technology_intels/apache/kafka/apache_kafka.yaml new file mode 100644 index 0000000..a8f6a5b --- /dev/null +++ b/exposor/intels/technology_intels/apache/kafka/apache_kafka.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:kafka:*:*:*:*:*:*:*:* + description: Detection of apache kafka + version: '1.0' +queries: + censys: + - services.http.response.html_title:"kafka center" + - services.http.response.html_title:"Kafka Center" + - services.http.response.html_title:"kafka consumer offset monitor" + fofa: + - http.title="kafka consumer offset monitor" + - http.title="Kafka Center" + - http.title="kafka center" + shodan: + - http.title:"kafka consumer offset monitor" + - http.title:"Kafka Center" + - http.title:"kafka center" + zoomeye: + - title:"Kafka Center" + - title:"kafka center" + - title:"kafka consumer offset monitor" diff --git a/exposor/intels/technology_intels/apache/kafka_connect/apache_kafka_connect.yaml b/exposor/intels/technology_intels/apache/kafka_connect/apache_kafka_connect.yaml new file mode 100644 index 0000000..ff008f8 --- /dev/null +++ b/exposor/intels/technology_intels/apache/kafka_connect/apache_kafka_connect.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:kafka_connect:*:*:*:*:*:*:*:* + description: Detection of apache kafka_connect + version: '1.0' +queries: + censys: + - services.banner:"Apache Druid" + - services.http.response.body:"apache druid" + - services.banner:"apache druid" + fofa: + - banner="Apache Druid" + - body="apache druid" + - banner="apache druid" + shodan: + - html:"Apache Druid" + - http.html:"apache druid" + zoomeye: + - banner:"apache druid" + - banner:"Apache Druid" diff --git a/exposor/intels/technology_intels/apache/karaf/apache_karaf.yaml b/exposor/intels/technology_intels/apache/karaf/apache_karaf.yaml new file mode 100644 index 0000000..91bfc53 --- /dev/null +++ b/exposor/intels/technology_intels/apache/karaf/apache_karaf.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:karaf:*:*:*:*:*:*:*:* + description: Detection of apache karaf + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/apache/kylin/apache_kylin.yaml b/exposor/intels/technology_intels/apache/kylin/apache_kylin.yaml new file mode 100644 index 0000000..990eb85 --- /dev/null +++ b/exposor/intels/technology_intels/apache/kylin/apache_kylin.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:kylin:*:*:*:*:*:*:*:* + description: Detection of apache kylin + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-186961397 + fofa: + - icon_hash=-186961397 + shodan: + - http.favicon.hash:-186961397 + zoomeye: + - iconhash:-186961397 diff --git a/exposor/intels/technology_intels/apache/log4j/apache_log4j.yaml b/exposor/intels/technology_intels/apache/log4j/apache_log4j.yaml new file mode 100644 index 0000000..92cefe9 --- /dev/null +++ b/exposor/intels/technology_intels/apache/log4j/apache_log4j.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* + description: Detection of apache log4j + version: '1.0' +queries: + censys: + - "services.software.product:\"\u81F4\u8FDC\u4E92\u8054-OA\"" + fofa: + - "app=\"\u81F4\u8FDC\u4E92\u8054-OA\"" + shodan: + - "product:\"\u81F4\u8FDC\u4E92\u8054-OA\"" + zoomeye: + - "app:\"\u81F4\u8FDC\u4E92\u8054-OA\"" diff --git a/exposor/intels/technology_intels/apache/mesos/apache_mesos.yaml b/exposor/intels/technology_intels/apache/mesos/apache_mesos.yaml new file mode 100644 index 0000000..09f8afa --- /dev/null +++ b/exposor/intels/technology_intels/apache/mesos/apache_mesos.yaml @@ -0,0 +1,26 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:mesos:*:*:*:*:jenkins:*:*:* + description: Detection of apache mesos + version: '1.0' +queries: + censys: + - services.software.product:"apache-mesos" + - services.software.product:"APACHE-MESOS" + - services.http.response.html_title:"Mesos" + - services.http.response.html_title:"mesos" + fofa: + - app="apache-mesos" + - http.title="Mesos" + - http.title="mesos" + - app="APACHE-MESOS" + shodan: + - http.title:"mesos" + - product:"apache-mesos" + - http.title:"Mesos" + - product:"APACHE-MESOS" + zoomeye: + - title:"mesos" + - app:"apache-mesos" + - app:"APACHE-MESOS" + - title:"Mesos" diff --git a/exposor/intels/technology_intels/apache/nifi/apache_nifi.yaml b/exposor/intels/technology_intels/apache/nifi/apache_nifi.yaml new file mode 100644 index 0000000..2f5d8eb --- /dev/null +++ b/exposor/intels/technology_intels/apache/nifi/apache_nifi.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:nifi:*:*:*:*:*:*:*:* + description: Detection of apache nifi + version: '1.0' +queries: + censys: + - services.http.response.html_title:"NiFi" + fofa: + - http.title="NiFi" + shodan: + - title:"NiFi" + zoomeye: + - title:"NiFi" diff --git a/exposor/intels/technology_intels/apache/ofbiz/apache_ofbiz.yaml b/exposor/intels/technology_intels/apache/ofbiz/apache_ofbiz.yaml new file mode 100644 index 0000000..d46e8a6 --- /dev/null +++ b/exposor/intels/technology_intels/apache/ofbiz/apache_ofbiz.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* + description: Detection of apache ofbiz + version: '1.0' +queries: + censys: + - services.software.product:"Apache_OFBiz" + fofa: + - app="Apache_OFBiz" + shodan: + - product:"Apache_OFBiz" + zoomeye: + - app:"Apache_OFBiz" diff --git a/exposor/intels/technology_intels/apache/ozone/apache_ozone.yaml b/exposor/intels/technology_intels/apache/ozone/apache_ozone.yaml new file mode 100644 index 0000000..78398c2 --- /dev/null +++ b/exposor/intels/technology_intels/apache/ozone/apache_ozone.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:ozone:*:*:*:*:*:*:*:* + description: Detection of apache ozone + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Apache Ozone" + fofa: + - http.title="Apache Ozone" + shodan: + - title:"Apache Ozone" + zoomeye: + - title:"Apache Ozone" diff --git a/exposor/intels/technology_intels/apache/pinot/apache_pinot.yaml b/exposor/intels/technology_intels/apache/pinot/apache_pinot.yaml new file mode 100644 index 0000000..2f567bc --- /dev/null +++ b/exposor/intels/technology_intels/apache/pinot/apache_pinot.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:pinot:*:*:*:*:*:*:*:* + description: Detection of apache pinot + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Apache Pinot" + fofa: + - http.title="Apache Pinot" + shodan: + - title:"Apache Pinot" + zoomeye: + - title:"Apache Pinot" diff --git a/exposor/intels/technology_intels/apache/pulsar/apache_pulsar.yaml b/exposor/intels/technology_intels/apache/pulsar/apache_pulsar.yaml new file mode 100644 index 0000000..7612098 --- /dev/null +++ b/exposor/intels/technology_intels/apache/pulsar/apache_pulsar.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:pulsar:*:*:*:*:*:*:*:* + description: Detection of apache pulsar + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Pulsar Admin Console" + - services.http.response.html_title:"pulsar admin console" + - services.http.response.html_title:"pulsar admin ui" + fofa: + - http.title="pulsar admin ui" + - http.title="pulsar admin console" + - http.title="Pulsar Admin Console" + shodan: + - http.title:"pulsar admin ui" + - title:"Pulsar Admin Console" + - http.title:"pulsar admin console" + zoomeye: + - title:"pulsar admin console" + - title:"Pulsar Admin Console" + - title:"pulsar admin ui" diff --git a/exposor/intels/technology_intels/apache/ranger/apache_ranger.yaml b/exposor/intels/technology_intels/apache/ranger/apache_ranger.yaml new file mode 100644 index 0000000..a09f772 --- /dev/null +++ b/exposor/intels/technology_intels/apache/ranger/apache_ranger.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:ranger:*:*:*:*:*:*:*:* + description: Detection of apache ranger + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Ranger - Sign In" + fofa: + - http.title="Ranger - Sign In" + shodan: + - http.title:"Ranger - Sign In" + zoomeye: + - title:"Ranger - Sign In" diff --git a/exposor/intels/technology_intels/apache/rocketmq/apache_rocketmq.yaml b/exposor/intels/technology_intels/apache/rocketmq/apache_rocketmq.yaml new file mode 100644 index 0000000..2334251 --- /dev/null +++ b/exposor/intels/technology_intels/apache/rocketmq/apache_rocketmq.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:rocketmq:*:*:*:*:*:*:*:* + description: Detection of apache rocketmq + version: '1.0' +queries: + censys: + - services.http.response.html_title:"rocketmq-console-ng" + - services.http.response.html_title:"RocketMQ" + - services.http.response.html_title:"rocketmq" + fofa: + - http.title="rocketmq" + - http.title="rocketmq-console-ng" + - http.title="RocketMQ" + shodan: + - http.title:"rocketmq-console-ng" + - title:"RocketMQ" + - http.title:"rocketmq" + zoomeye: + - title:"rocketmq-console-ng" + - title:"RocketMQ" + - title:"rocketmq" diff --git a/exposor/intels/technology_intels/apache/shiro/apache_shiro.yaml b/exposor/intels/technology_intels/apache/shiro/apache_shiro.yaml new file mode 100644 index 0000000..d31b46f --- /dev/null +++ b/exposor/intels/technology_intels/apache/shiro/apache_shiro.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:shiro:*:*:*:*:*:*:*:* + description: Detection of apache shiro + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Apache Shiro Quickstart" + fofa: + - http.title="Apache Shiro Quickstart" + shodan: + - title:"Apache Shiro Quickstart" + zoomeye: + - title:"Apache Shiro Quickstart" diff --git a/exposor/intels/technology_intels/apache/solr/apache_solr.yaml b/exposor/intels/technology_intels/apache/solr/apache_solr.yaml new file mode 100644 index 0000000..343a92f --- /dev/null +++ b/exposor/intels/technology_intels/apache/solr/apache_solr.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:* + description: Detection of apache solr + version: '1.0' +queries: + censys: + - services.banner:"Apache Solr" + fofa: + - banner="Apache Solr" + shodan: + - http.html:"Apache Solr" + zoomeye: + - banner:"Apache Solr" diff --git a/exposor/intels/technology_intels/apache/spark/apache_spark.yaml b/exposor/intels/technology_intels/apache/spark/apache_spark.yaml new file mode 100644 index 0000000..ff4c53c --- /dev/null +++ b/exposor/intels/technology_intels/apache/spark/apache_spark.yaml @@ -0,0 +1,26 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:spark:*:*:*:*:*:*:*:* + description: Detection of apache spark + version: '1.0' +queries: + censys: + - services.software.product:"/apps/imt/html/" + - services.http.response.html_title:"spark master at" + - services.http.response.html_title:"Spark Master at" + - services.banner:"/apps/imt/html/" + fofa: + - http.title="spark master at" + - banner="/apps/imt/html/" + - http.title="Spark Master at" + - body="/apps/imt/html/" + shodan: + - http.html:"/apps/imt/html/" + - http.title:"spark master at" + - product:"/apps/imt/html/" + - title:"Spark Master at" + zoomeye: + - banner:"/apps/imt/html/" + - title:"Spark Master at" + - title:"spark master at" + - app:"/apps/imt/html/" diff --git a/exposor/intels/technology_intels/apache/streampipes/apache_streampipes.yaml b/exposor/intels/technology_intels/apache/streampipes/apache_streampipes.yaml new file mode 100644 index 0000000..49d96e4 --- /dev/null +++ b/exposor/intels/technology_intels/apache/streampipes/apache_streampipes.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:streampipes:*:*:*:*:*:*:*:* + description: Detection of apache streampipes + version: '1.0' +queries: + censys: + - services.http.response.html_title:"apache streampipes" + fofa: + - http.title="apache streampipes" + shodan: + - title:"apache streampipes" + zoomeye: + - title:"apache streampipes" diff --git a/exposor/intels/technology_intels/apache/struts/apache_struts.yaml b/exposor/intels/technology_intels/apache/struts/apache_struts.yaml new file mode 100644 index 0000000..b7d2973 --- /dev/null +++ b/exposor/intels/technology_intels/apache/struts/apache_struts.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* + description: Detection of apache struts + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Struts2 Showcase" + fofa: + - http.title="Struts2 Showcase" + shodan: + - title:"Struts2 Showcase" + zoomeye: + - title:"Struts2 Showcase" diff --git a/exposor/intels/technology_intels/apache/subversion/apache_subversion.yaml b/exposor/intels/technology_intels/apache/subversion/apache_subversion.yaml new file mode 100644 index 0000000..4699842 --- /dev/null +++ b/exposor/intels/technology_intels/apache/subversion/apache_subversion.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:* + description: Detection of apache subversion + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/apache/superset/apache_superset.yaml b/exposor/intels/technology_intels/apache/superset/apache_superset.yaml new file mode 100644 index 0000000..a78a6ce --- /dev/null +++ b/exposor/intels/technology_intels/apache/superset/apache_superset.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:* + description: Detection of apache superset + version: '1.0' +queries: + censys: + - services.banner:"apache superset" + - services.http.response.body:"apache superset" + - services.http.response.favicons.shodan_hash:1582430156 + fofa: + - icon_hash=1582430156 + - banner="apache superset" + - body="apache superset" + shodan: + - http.favicon.hash:1582430156 + - http.html:"apache superset" + zoomeye: + - iconhash:1582430156 + - banner:"apache superset" diff --git a/exposor/intels/technology_intels/apache/tapestry/apache_tapestry.yaml b/exposor/intels/technology_intels/apache/tapestry/apache_tapestry.yaml new file mode 100644 index 0000000..442cf5a --- /dev/null +++ b/exposor/intels/technology_intels/apache/tapestry/apache_tapestry.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:tapestry:*:*:*:*:*:*:*:* + description: Detection of apache tapestry + version: '1.0' +queries: + censys: + - services.software.product:"APACHE-Tapestry" + fofa: + - app="APACHE-Tapestry" + shodan: + - product:"APACHE-Tapestry" + zoomeye: + - app:"APACHE-Tapestry" diff --git a/exposor/intels/technology_intels/apache/tomcat/apache_tomcat.yaml b/exposor/intels/technology_intels/apache/tomcat/apache_tomcat.yaml new file mode 100644 index 0000000..1aa13dd --- /dev/null +++ b/exposor/intels/technology_intels/apache/tomcat/apache_tomcat.yaml @@ -0,0 +1,24 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* + description: Detection of apache tomcat + version: '1.0' +queries: + censys: + - services.banner:"apache tomcat" + - services.http.response.html_title:"Apache Tomcat" + - services.http.response.html_title:"apache tomcat" + - services.http.response.body:"apache tomcat" + fofa: + - http.title="Apache Tomcat" + - http.title="apache tomcat" + - banner="apache tomcat" + - body="apache tomcat" + shodan: + - title:"Apache Tomcat" + - http.title:"apache tomcat" + - http.html:"apache tomcat" + zoomeye: + - banner:"apache tomcat" + - title:"Apache Tomcat" + - title:"apache tomcat" diff --git a/exposor/intels/technology_intels/apache/tomcat_jk_connector/apache_tomcat_jk_connector.yaml b/exposor/intels/technology_intels/apache/tomcat_jk_connector/apache_tomcat_jk_connector.yaml new file mode 100644 index 0000000..8f2bbd9 --- /dev/null +++ b/exposor/intels/technology_intels/apache/tomcat_jk_connector/apache_tomcat_jk_connector.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:tomcat_jk_connector:*:*:*:*:*:*:*:* + description: Detection of apache tomcat_jk_connector + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Apache Tomcat" + - services.http.response.html_title:"apache tomcat" + fofa: + - http.title="Apache Tomcat" + - http.title="apache tomcat" + shodan: + - title:"Apache Tomcat" + - http.title:"apache tomcat" + zoomeye: + - title:"apache tomcat" + - title:"Apache Tomcat" diff --git a/exposor/intels/technology_intels/apache/zeppelin/apache_zeppelin.yaml b/exposor/intels/technology_intels/apache/zeppelin/apache_zeppelin.yaml new file mode 100644 index 0000000..a2e7c7d --- /dev/null +++ b/exposor/intels/technology_intels/apache/zeppelin/apache_zeppelin.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:apache:zeppelin:*:*:*:*:*:*:*:* + description: Detection of apache zeppelin + version: '1.0' +queries: + censys: + - services.software.product:"APACHE-Zeppelin" + fofa: + - app="APACHE-Zeppelin" + shodan: + - product:"APACHE-Zeppelin" + zoomeye: + - app:"APACHE-Zeppelin" diff --git a/exposor/intels/technology_intels/apachefriends/xampp/apachefriends_xampp.yaml b/exposor/intels/technology_intels/apachefriends/xampp/apachefriends_xampp.yaml new file mode 100644 index 0000000..aed6b40 --- /dev/null +++ b/exposor/intels/technology_intels/apachefriends/xampp/apachefriends_xampp.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:apachefriends:xampp:*:*:*:*:*:*:*:* + description: Detection of apachefriends xampp + version: '1.0' +queries: + censys: + - services.http.response.html_title:"XAMPP" + fofa: + - http.title="XAMPP" + shodan: + - http.title:"XAMPP" + zoomeye: + - title:"XAMPP" diff --git a/exposor/intels/technology_intels/apereo/central_authentication_service/apereo_central_authentication_service.yaml b/exposor/intels/technology_intels/apereo/central_authentication_service/apereo_central_authentication_service.yaml new file mode 100644 index 0000000..e384443 --- /dev/null +++ b/exposor/intels/technology_intels/apereo/central_authentication_service/apereo_central_authentication_service.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:apereo:central_authentication_service:*:*:*:*:*:*:*:* + description: Detection of apereo central_authentication_service + version: '1.0' +queries: + censys: + - services.http.response.html_title:'cas - central authentication service' + - services.http.response.html_title:'CAS - Central Authentication Service' + fofa: + - http.title='CAS - Central Authentication Service' + - http.title='cas - central authentication service' + shodan: + - http.title:'CAS - Central Authentication Service' + - http.title:'cas - central authentication service' + zoomeye: + - title:'CAS - Central Authentication Service' + - title:'cas - central authentication service' diff --git a/exposor/intels/technology_intels/apktool/apktool/apktool_apktool.yaml b/exposor/intels/technology_intels/apktool/apktool/apktool_apktool.yaml new file mode 100644 index 0000000..c5d5cb2 --- /dev/null +++ b/exposor/intels/technology_intels/apktool/apktool/apktool_apktool.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:apktool:apktool:*:*:*:*:*:*:*:* + description: Detection of apktool apktool + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/apollotheme/ap_pagebuilder/apollotheme_ap_pagebuilder.yaml b/exposor/intels/technology_intels/apollotheme/ap_pagebuilder/apollotheme_ap_pagebuilder.yaml new file mode 100644 index 0000000..75af297 --- /dev/null +++ b/exposor/intels/technology_intels/apollotheme/ap_pagebuilder/apollotheme_ap_pagebuilder.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:apollotheme:ap_pagebuilder:*:*:*:*:*:prestashop:*:* + description: Detection of apollotheme ap_pagebuilder + version: '1.0' +queries: + censys: + - services.banner:"Prestashop" + - services.banner:"prestashop" + fofa: + - banner="Prestashop" + - banner="prestashop" + shodan: + - http.component:"Prestashop" + - http.component:"prestashop" + zoomeye: + - banner:"Prestashop" + - banner:"prestashop" diff --git a/exposor/intels/technology_intels/appcms/appcms/appcms_appcms.yaml b/exposor/intels/technology_intels/appcms/appcms/appcms_appcms.yaml new file mode 100644 index 0000000..436581f --- /dev/null +++ b/exposor/intels/technology_intels/appcms/appcms/appcms_appcms.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:appcms:appcms:*:*:*:*:*:*:*:* + description: Detection of appcms appcms + version: '1.0' +queries: + censys: + - services.banner:"Powerd by AppCMS" + fofa: + - banner="Powerd by AppCMS" + shodan: + - http.html:"Powerd by AppCMS" + zoomeye: + - banner:"Powerd by AppCMS" diff --git a/exposor/intels/technology_intels/appjetty/show_all_comments/appjetty_show_all_comments.yaml b/exposor/intels/technology_intels/appjetty/show_all_comments/appjetty_show_all_comments.yaml new file mode 100644 index 0000000..e78698a --- /dev/null +++ b/exposor/intels/technology_intels/appjetty/show_all_comments/appjetty_show_all_comments.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:appjetty:show_all_comments:*:*:*:*:*:wordpress:*:* + description: Detection of appjetty show_all_comments + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/show-all-comments-in-one-page + - services.banner:/wp-content/plugins/show-all-comments-in-one-page + fofa: + - body=/wp-content/plugins/show-all-comments-in-one-page + - banner=/wp-content/plugins/show-all-comments-in-one-page + shodan: + - http.html:/wp-content/plugins/show-all-comments-in-one-page + zoomeye: + - banner:/wp-content/plugins/show-all-comments-in-one-page diff --git a/exposor/intels/technology_intels/apple/cups/apple_cups.yaml b/exposor/intels/technology_intels/apple/cups/apple_cups.yaml new file mode 100644 index 0000000..a3551cf --- /dev/null +++ b/exposor/intels/technology_intels/apple/cups/apple_cups.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:* + description: Detection of apple cups + version: '1.0' +queries: + censys: + - services.banner:"Home - CUPS" + fofa: + - banner="Home - CUPS" + shodan: + - html:"Home - CUPS" + zoomeye: + - banner:"Home - CUPS" diff --git a/exposor/intels/technology_intels/appsmith/appsmith/appsmith_appsmith.yaml b/exposor/intels/technology_intels/appsmith/appsmith/appsmith_appsmith.yaml new file mode 100644 index 0000000..ddc4354 --- /dev/null +++ b/exposor/intels/technology_intels/appsmith/appsmith/appsmith_appsmith.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:appsmith:appsmith:*:*:*:*:*:*:*:* + description: Detection of appsmith appsmith + version: '1.0' +queries: + censys: + - services.http.response.html_title:"appsmith" + - services.software.product:"appsmith" + fofa: + - http.title="appsmith" + - title="appsmith" + shodan: + - http.title:"appsmith" + - product:"appsmith" + zoomeye: + - title:"appsmith" + - app:"appsmith" diff --git a/exposor/intels/technology_intels/appspace/appspace/appspace_appspace.yaml b/exposor/intels/technology_intels/appspace/appspace/appspace_appspace.yaml new file mode 100644 index 0000000..00c99b5 --- /dev/null +++ b/exposor/intels/technology_intels/appspace/appspace/appspace_appspace.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:appspace:appspace:*:*:*:*:*:*:*:* + description: Detection of appspace appspace + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Appspace" + - services.software.product:"appspace" + - services.http.response.html_title:"appspace" + fofa: + - title="appspace" + - http.title="appspace" + - http.title="Appspace" + shodan: + - title:"Appspace" + - http.title:"appspace" + - product:"appspace" + zoomeye: + - title:"Appspace" + - app:"appspace" + - title:"appspace" diff --git a/exposor/intels/technology_intels/appwrite/appwrite/appwrite_appwrite.yaml b/exposor/intels/technology_intels/appwrite/appwrite/appwrite_appwrite.yaml new file mode 100644 index 0000000..75aefb5 --- /dev/null +++ b/exposor/intels/technology_intels/appwrite/appwrite/appwrite_appwrite.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:appwrite:appwrite:*:*:*:*:*:*:*:* + description: Detection of appwrite appwrite + version: '1.0' +queries: + censys: + - services.http.response.html_title:"sign in - appwrite" + - services.software.product:"sign in - appwrite" + - services.http.response.favicons.shodan_hash:-633108100 + fofa: + - title="sign in - appwrite" + - http.title="sign in - appwrite" + - icon_hash=-633108100 + shodan: + - http.title:"sign in - appwrite" + - http.favicon.hash:-633108100 + - product:"sign in - appwrite" + zoomeye: + - title:"sign in - appwrite" + - app:"sign in - appwrite" + - iconhash:-633108100 diff --git a/exposor/intels/technology_intels/apsystems/energy_communication_unit_firmware/apsystems_energy_communication_unit_firmware.yaml b/exposor/intels/technology_intels/apsystems/energy_communication_unit_firmware/apsystems_energy_communication_unit_firmware.yaml new file mode 100644 index 0000000..dbce2a3 --- /dev/null +++ b/exposor/intels/technology_intels/apsystems/energy_communication_unit_firmware/apsystems_energy_communication_unit_firmware.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:o:apsystems:energy_communication_unit_firmware:*:*:*:*:*:*:*:* + description: Detection of apsystems energy_communication_unit_firmware + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Altenergy Power Control Software" + - services.http.response.html_title:"altenergy power control software" + fofa: + - http.title="altenergy power control software" + - http.title="Altenergy Power Control Software" + shodan: + - http.title:"altenergy power control software" + - title:"Altenergy Power Control Software" + zoomeye: + - title:"Altenergy Power Control Software" + - title:"altenergy power control software" diff --git a/exposor/intels/technology_intels/arangodb/arangodb/arangodb_arangodb.yaml b/exposor/intels/technology_intels/arangodb/arangodb/arangodb_arangodb.yaml new file mode 100644 index 0000000..44dbb8f --- /dev/null +++ b/exposor/intels/technology_intels/arangodb/arangodb/arangodb_arangodb.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:arangodb:arangodb:*:*:*:*:*:*:*:* + description: Detection of arangodb arangodb + version: '1.0' +queries: + censys: + - services.http.response.html_title:"ArangoDB Web Interface" + - services.http.response.html_title:"arangodb web interface" + fofa: + - http.title="arangodb web interface" + - http.title="ArangoDB Web Interface" + shodan: + - http.title:"arangodb web interface" + - http.title:"ArangoDB Web Interface" + zoomeye: + - title:"ArangoDB Web Interface" + - title:"arangodb web interface" diff --git a/exposor/intels/technology_intels/archibus/web_central/archibus_web_central.yaml b/exposor/intels/technology_intels/archibus/web_central/archibus_web_central.yaml new file mode 100644 index 0000000..2995c40 --- /dev/null +++ b/exposor/intels/technology_intels/archibus/web_central/archibus_web_central.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:archibus:web_central:*:*:*:*:*:*:*:* + description: Detection of archibus web_central + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:889652940 + fofa: + - icon_hash=889652940 + shodan: + - http.favicon.hash:889652940 + zoomeye: + - iconhash:889652940 diff --git a/exposor/intels/technology_intels/arcserve/udp/arcserve_udp.yaml b/exposor/intels/technology_intels/arcserve/udp/arcserve_udp.yaml new file mode 100644 index 0000000..b090e1e --- /dev/null +++ b/exposor/intels/technology_intels/arcserve/udp/arcserve_udp.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:arcserve:udp:*:*:*:*:*:*:*:* + description: Detection of arcserve udp + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:"-1889244460" + - services.http.response.favicons.shodan_hash:-1889244460 + fofa: + - icon_hash="-1889244460" + - icon_hash=-1889244460 + shodan: + - http.favicon.hash:"-1889244460" + - http.favicon.hash:-1889244460 + zoomeye: + - iconhash:"-1889244460" + - iconhash:-1889244460 diff --git a/exposor/intels/technology_intels/argoproj/argo_cd/argoproj_argo_cd.yaml b/exposor/intels/technology_intels/argoproj/argo_cd/argoproj_argo_cd.yaml new file mode 100644 index 0000000..399cc10 --- /dev/null +++ b/exposor/intels/technology_intels/argoproj/argo_cd/argoproj_argo_cd.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:argoproj:argo_cd:*:*:*:*:*:*:*:* + description: Detection of argoproj argo_cd + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Argo CD" + fofa: + - http.title="Argo CD" + shodan: + - http.title:"Argo CD" + zoomeye: + - title:"Argo CD" diff --git a/exposor/intels/technology_intels/argussurveillance/dvr/argussurveillance_dvr.yaml b/exposor/intels/technology_intels/argussurveillance/dvr/argussurveillance_dvr.yaml new file mode 100644 index 0000000..5353a3f --- /dev/null +++ b/exposor/intels/technology_intels/argussurveillance/dvr/argussurveillance_dvr.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:argussurveillance:dvr:*:*:*:*:*:*:*:* + description: Detection of argussurveillance dvr + version: '1.0' +queries: + censys: + - services.http.response.html_title:"web viewer for samsung dvr" + fofa: + - http.title="web viewer for samsung dvr" + shodan: + - http.title:"web viewer for samsung dvr" + zoomeye: + - title:"web viewer for samsung dvr" diff --git a/exposor/intels/technology_intels/artica/pandora_fms/artica_pandora_fms.yaml b/exposor/intels/technology_intels/artica/pandora_fms/artica_pandora_fms.yaml new file mode 100644 index 0000000..f892efa --- /dev/null +++ b/exposor/intels/technology_intels/artica/pandora_fms/artica_pandora_fms.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:artica:pandora_fms:*:*:*:*:*:*:*:* + description: Detection of artica pandora_fms + version: '1.0' +queries: + censys: + - services.http.response.html_title:"pandora fms" + fofa: + - http.title="pandora fms" + shodan: + - http.title:"pandora fms" + zoomeye: + - title:"pandora fms" diff --git a/exposor/intels/technology_intels/articatech/artica_proxy/articatech_artica_proxy.yaml b/exposor/intels/technology_intels/articatech/artica_proxy/articatech_artica_proxy.yaml new file mode 100644 index 0000000..a5d2675 --- /dev/null +++ b/exposor/intels/technology_intels/articatech/artica_proxy/articatech_artica_proxy.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:articatech:artica_proxy:*:*:*:*:community:*:*:* + description: Detection of articatech artica_proxy + version: '1.0' +queries: + censys: + - services.http.response.body:"artica" + - services.banner:"artica" + fofa: + - body="artica" + - banner="artica" + shodan: + - http.html:"artica" + zoomeye: + - banner:"artica" diff --git a/exposor/intels/technology_intels/arubanetworks/clearpass_policy_manager/arubanetworks_clearpass_policy_manager.yaml b/exposor/intels/technology_intels/arubanetworks/clearpass_policy_manager/arubanetworks_clearpass_policy_manager.yaml new file mode 100644 index 0000000..864cef2 --- /dev/null +++ b/exposor/intels/technology_intels/arubanetworks/clearpass_policy_manager/arubanetworks_clearpass_policy_manager.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:* + description: Detection of arubanetworks clearpass_policy_manager + version: '1.0' +queries: + censys: + - services.http.response.html_title:"ClearPass Policy Manager" + - services.http.response.html_title:"clearpass policy manager" + fofa: + - http.title="clearpass policy manager" + - http.title="ClearPass Policy Manager" + shodan: + - http.title:"clearpass policy manager" + - http.title:"ClearPass Policy Manager" + zoomeye: + - title:"clearpass policy manager" + - title:"ClearPass Policy Manager" diff --git a/exposor/intels/technology_intels/aryanic/high_cms/aryanic_high_cms.yaml b/exposor/intels/technology_intels/aryanic/high_cms/aryanic_high_cms.yaml new file mode 100644 index 0000000..95fe125 --- /dev/null +++ b/exposor/intels/technology_intels/aryanic/high_cms/aryanic_high_cms.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:aryanic:high_cms:*:*:*:*:*:*:*:* + description: Detection of aryanic high_cms + version: '1.0' +queries: + censys: + - services.http.response.html_title:"highmail" + - services.http.response.html_title:"HighMail" + fofa: + - http.title="HighMail" + - http.title="highmail" + shodan: + - title:"HighMail" + - http.title:"highmail" + zoomeye: + - title:"highmail" + - title:"HighMail" diff --git a/exposor/intels/technology_intels/asp4cms/aspcms/asp4cms_aspcms.yaml b/exposor/intels/technology_intels/asp4cms/aspcms/asp4cms_aspcms.yaml new file mode 100644 index 0000000..506e936 --- /dev/null +++ b/exposor/intels/technology_intels/asp4cms/aspcms/asp4cms_aspcms.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:asp4cms:aspcms:*:*:*:*:*:*:*:* + description: Detection of asp4cms aspcms + version: '1.0' +queries: + censys: + - services.software.product:"ASPCMS" + fofa: + - app="ASPCMS" + shodan: + - product:"ASPCMS" + zoomeye: + - app:"ASPCMS" diff --git a/exposor/intels/technology_intels/asus/rt-n16/asus_rt-n16.yaml b/exposor/intels/technology_intels/asus/rt-n16/asus_rt-n16.yaml new file mode 100644 index 0000000..6034d0c --- /dev/null +++ b/exposor/intels/technology_intels/asus/rt-n16/asus_rt-n16.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:h:asus:rt-n16:*:*:*:*:*:*:*:* + description: Detection of asus rt-n16 + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/asus/rt-n53/asus_rt-n53.yaml b/exposor/intels/technology_intels/asus/rt-n53/asus_rt-n53.yaml new file mode 100644 index 0000000..d9ac17f --- /dev/null +++ b/exposor/intels/technology_intels/asus/rt-n53/asus_rt-n53.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:h:asus:rt-n53:*:*:*:*:*:*:*:* + description: Detection of asus rt-n53 + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/atlassian/bamboo/atlassian_bamboo.yaml b/exposor/intels/technology_intels/atlassian/bamboo/atlassian_bamboo.yaml new file mode 100644 index 0000000..27f9bfb --- /dev/null +++ b/exposor/intels/technology_intels/atlassian/bamboo/atlassian_bamboo.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:atlassian:bamboo:*:*:*:*:*:*:*:* + description: Detection of atlassian bamboo + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Build Dashboard - Atlassian Bamboo" + fofa: + - http.title="Build Dashboard - Atlassian Bamboo" + shodan: + - title:"Build Dashboard - Atlassian Bamboo" + zoomeye: + - title:"Build Dashboard - Atlassian Bamboo" diff --git a/exposor/intels/technology_intels/atlassian/bitbucket/atlassian_bitbucket.yaml b/exposor/intels/technology_intels/atlassian/bitbucket/atlassian_bitbucket.yaml new file mode 100644 index 0000000..ef128da --- /dev/null +++ b/exposor/intels/technology_intels/atlassian/bitbucket/atlassian_bitbucket.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:atlassian:bitbucket:*:*:*:*:*:*:*:* + description: Detection of atlassian bitbucket + version: '1.0' +queries: + censys: + - services.banner:"bitbucket-pipelines.yml" + fofa: + - banner="bitbucket-pipelines.yml" + shodan: + - html:"bitbucket-pipelines.yml" + zoomeye: + - banner:"bitbucket-pipelines.yml" diff --git a/exposor/intels/technology_intels/atlassian/bitbucket_data_center/atlassian_bitbucket_data_center.yaml b/exposor/intels/technology_intels/atlassian/bitbucket_data_center/atlassian_bitbucket_data_center.yaml new file mode 100644 index 0000000..05b7d64 --- /dev/null +++ b/exposor/intels/technology_intels/atlassian/bitbucket_data_center/atlassian_bitbucket_data_center.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:atlassian:bitbucket_data_center:*:*:*:*:*:*:*:* + description: Detection of atlassian bitbucket_data_center + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Log in - Bitbucket" + fofa: + - http.title="Log in - Bitbucket" + shodan: + - title:"Log in - Bitbucket" + zoomeye: + - title:"Log in - Bitbucket" diff --git a/exposor/intels/technology_intels/atlassian/confluence/atlassian_confluence.yaml b/exposor/intels/technology_intels/atlassian/confluence/atlassian_confluence.yaml new file mode 100644 index 0000000..92158bd --- /dev/null +++ b/exposor/intels/technology_intels/atlassian/confluence/atlassian_confluence.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:* + description: Detection of atlassian confluence + version: '1.0' +queries: + censys: + - services.banner:"Atlassian Confluence" + - services.banner:"atlassian confluence" + fofa: + - banner="Atlassian Confluence" + - banner="atlassian confluence" + shodan: + - http.component:"Atlassian Confluence" + - http.component:"atlassian confluence" + zoomeye: + - banner:"atlassian confluence" + - banner:"Atlassian Confluence" diff --git a/exposor/intels/technology_intels/atlassian/confluence_data_center/atlassian_confluence_data_center.yaml b/exposor/intels/technology_intels/atlassian/confluence_data_center/atlassian_confluence_data_center.yaml new file mode 100644 index 0000000..1494fc5 --- /dev/null +++ b/exposor/intels/technology_intels/atlassian/confluence_data_center/atlassian_confluence_data_center.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* + description: Detection of atlassian confluence_data_center + version: '1.0' +queries: + censys: + - services.banner:"Atlassian Confluence" + - services.banner:"atlassian confluence" + - services.software.product:"atlassian-confluence" + fofa: + - app="atlassian-confluence" + - banner="Atlassian Confluence" + - banner="atlassian confluence" + shodan: + - http.component:"Atlassian Confluence" + - product:"atlassian-confluence" + - http.component:"atlassian confluence" + zoomeye: + - banner:"atlassian confluence" + - app:"atlassian-confluence" + - banner:"Atlassian Confluence" diff --git a/exposor/intels/technology_intels/atlassian/confluence_server/atlassian_confluence_server.yaml b/exposor/intels/technology_intels/atlassian/confluence_server/atlassian_confluence_server.yaml new file mode 100644 index 0000000..f609fc5 --- /dev/null +++ b/exposor/intels/technology_intels/atlassian/confluence_server/atlassian_confluence_server.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:* + description: Detection of atlassian confluence_server + version: '1.0' +queries: + censys: + - services.banner:"Atlassian Confluence" + - services.banner:"atlassian confluence" + fofa: + - banner="Atlassian Confluence" + - banner="atlassian confluence" + shodan: + - http.component:"Atlassian Confluence" + - http.component:"atlassian confluence" + zoomeye: + - banner:"atlassian confluence" + - banner:"Atlassian Confluence" diff --git a/exposor/intels/technology_intels/atlassian/crowd/atlassian_crowd.yaml b/exposor/intels/technology_intels/atlassian/crowd/atlassian_crowd.yaml new file mode 100644 index 0000000..ea4ceca --- /dev/null +++ b/exposor/intels/technology_intels/atlassian/crowd/atlassian_crowd.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:atlassian:crowd:*:*:*:*:*:*:*:* + description: Detection of atlassian crowd + version: '1.0' +queries: + censys: + - services.banner:"atlassian jira" + fofa: + - banner="atlassian jira" + shodan: + - http.component:"atlassian jira" + zoomeye: + - banner:"atlassian jira" diff --git a/exposor/intels/technology_intels/atlassian/data_center/atlassian_data_center.yaml b/exposor/intels/technology_intels/atlassian/data_center/atlassian_data_center.yaml new file mode 100644 index 0000000..ea6c5dd --- /dev/null +++ b/exposor/intels/technology_intels/atlassian/data_center/atlassian_data_center.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:* + description: Detection of atlassian data_center + version: '1.0' +queries: + censys: + - services.banner:"atlassian jira" + - services.banner:"Atlassian Jira" + fofa: + - banner="Atlassian Jira" + - banner="atlassian jira" + shodan: + - http.component:"atlassian jira" + - http.component:"Atlassian Jira" + zoomeye: + - banner:"atlassian jira" + - banner:"Atlassian Jira" diff --git a/exposor/intels/technology_intels/atlassian/jira/atlassian_jira.yaml b/exposor/intels/technology_intels/atlassian/jira/atlassian_jira.yaml new file mode 100644 index 0000000..5794018 --- /dev/null +++ b/exposor/intels/technology_intels/atlassian/jira/atlassian_jira.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* + description: Detection of atlassian jira + version: '1.0' +queries: + censys: + - services.banner:"atlassian confluence" + - services.banner:"atlassian jira" + - services.banner:"Atlassian Jira" + fofa: + - banner="atlassian confluence" + - banner="Atlassian Jira" + - banner="atlassian jira" + shodan: + - http.component:"atlassian jira" + - http.component:"Atlassian Jira" + - http.component:"atlassian confluence" + zoomeye: + - banner:"atlassian jira" + - banner:"Atlassian Jira" + - banner:"atlassian confluence" diff --git a/exposor/intels/technology_intels/atlassian/jira_data_center/atlassian_jira_data_center.yaml b/exposor/intels/technology_intels/atlassian/jira_data_center/atlassian_jira_data_center.yaml new file mode 100644 index 0000000..d055b7f --- /dev/null +++ b/exposor/intels/technology_intels/atlassian/jira_data_center/atlassian_jira_data_center.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:* + description: Detection of atlassian jira_data_center + version: '1.0' +queries: + censys: + - services.banner:"atlassian jira" + - services.banner:"Atlassian Jira" + fofa: + - banner="Atlassian Jira" + - banner="atlassian jira" + shodan: + - http.component:"atlassian jira" + - http.component:"Atlassian Jira" + zoomeye: + - banner:"atlassian jira" + - banner:"Atlassian Jira" diff --git a/exposor/intels/technology_intels/atlassian/jira_server/atlassian_jira_server.yaml b/exposor/intels/technology_intels/atlassian/jira_server/atlassian_jira_server.yaml new file mode 100644 index 0000000..f546361 --- /dev/null +++ b/exposor/intels/technology_intels/atlassian/jira_server/atlassian_jira_server.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:* + description: Detection of atlassian jira_server + version: '1.0' +queries: + censys: + - services.banner:"atlassian jira" + - services.banner:"Atlassian Jira" + fofa: + - banner="Atlassian Jira" + - banner="atlassian jira" + shodan: + - http.component:"atlassian jira" + - http.component:"Atlassian Jira" + zoomeye: + - banner:"atlassian jira" + - banner:"Atlassian Jira" diff --git a/exposor/intels/technology_intels/atlassian/jira_service_management/atlassian_jira_service_management.yaml b/exposor/intels/technology_intels/atlassian/jira_service_management/atlassian_jira_service_management.yaml new file mode 100644 index 0000000..94e7a66 --- /dev/null +++ b/exposor/intels/technology_intels/atlassian/jira_service_management/atlassian_jira_service_management.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:atlassian:jira_service_management:*:*:*:*:*:*:*:* + description: Detection of atlassian jira_service_management + version: '1.0' +queries: + censys: + - services.banner:"Atlassian Jira" + fofa: + - banner="Atlassian Jira" + shodan: + - http.component:"Atlassian Jira" + zoomeye: + - banner:"Atlassian Jira" diff --git a/exposor/intels/technology_intels/atlassian/oauth/atlassian_oauth.yaml b/exposor/intels/technology_intels/atlassian/oauth/atlassian_oauth.yaml new file mode 100644 index 0000000..531286c --- /dev/null +++ b/exposor/intels/technology_intels/atlassian/oauth/atlassian_oauth.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:atlassian:oauth:*:*:*:*:*:*:*:* + description: Detection of atlassian oauth + version: '1.0' +queries: + censys: + - services.banner:"atlassian jira" + - services.banner:"Atlassian Jira" + fofa: + - banner="Atlassian Jira" + - banner="atlassian jira" + shodan: + - http.component:"atlassian jira" + - http.component:"Atlassian Jira" + zoomeye: + - banner:"atlassian jira" + - banner:"Atlassian Jira" diff --git a/exposor/intels/technology_intels/atlassian/questions_for_confluence/atlassian_questions_for_confluence.yaml b/exposor/intels/technology_intels/atlassian/questions_for_confluence/atlassian_questions_for_confluence.yaml new file mode 100644 index 0000000..73bda74 --- /dev/null +++ b/exposor/intels/technology_intels/atlassian/questions_for_confluence/atlassian_questions_for_confluence.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:atlassian:questions_for_confluence:*:*:*:*:*:*:*:* + description: Detection of atlassian questions_for_confluence + version: '1.0' +queries: + censys: + - services.banner:"Atlassian Confluence" + - services.banner:"atlassian confluence" + fofa: + - banner="Atlassian Confluence" + - banner="atlassian confluence" + shodan: + - http.component:"Atlassian Confluence" + - http.component:"atlassian confluence" + zoomeye: + - banner:"atlassian confluence" + - banner:"Atlassian Confluence" diff --git a/exposor/intels/technology_intels/atlassian/subversion_application_lifecycle_management/atlassian_subversion_application_lifecycle_management.yaml b/exposor/intels/technology_intels/atlassian/subversion_application_lifecycle_management/atlassian_subversion_application_lifecycle_management.yaml new file mode 100644 index 0000000..d6a7a37 --- /dev/null +++ b/exposor/intels/technology_intels/atlassian/subversion_application_lifecycle_management/atlassian_subversion_application_lifecycle_management.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:atlassian:subversion_application_lifecycle_management:*:*:*:*:*:*:*:* + description: Detection of atlassian subversion_application_lifecycle_management + version: '1.0' +queries: + censys: + - services.banner:"atlassian jira" + - services.banner:"Atlassian Jira" + fofa: + - banner="Atlassian Jira" + - banner="atlassian jira" + shodan: + - http.component:"atlassian jira" + - http.component:"Atlassian Jira" + zoomeye: + - banner:"atlassian jira" + - banner:"Atlassian Jira" diff --git a/exposor/intels/technology_intels/atmail/atmail/atmail_atmail.yaml b/exposor/intels/technology_intels/atmail/atmail/atmail_atmail.yaml new file mode 100644 index 0000000..6b4b35f --- /dev/null +++ b/exposor/intels/technology_intels/atmail/atmail/atmail_atmail.yaml @@ -0,0 +1,26 @@ +info: + author: exposor + cpe: cpe:2.3:a:atmail:atmail:*:*:*:*:*:*:*:* + description: Detection of atmail atmail + version: '1.0' +queries: + censys: + - services.banner:"Powered by Atmail" + - services.banner:"atmail" + - services.http.response.body:"powered by atmail" + - services.banner:"powered by atmail" + - services.http.response.body:"atmail" + fofa: + - banner="Powered by Atmail" + - body="atmail" + - banner="atmail" + - banner="powered by atmail" + - body="powered by atmail" + shodan: + - http.html:"powered by atmail" + - http.html:"Powered by Atmail" + - http.html:"atmail" + zoomeye: + - banner:"powered by atmail" + - banner:"Powered by Atmail" + - banner:"atmail" diff --git a/exposor/intels/technology_intels/attenzione/yousaytoo/attenzione_yousaytoo.yaml b/exposor/intels/technology_intels/attenzione/yousaytoo/attenzione_yousaytoo.yaml new file mode 100644 index 0000000..510f0fb --- /dev/null +++ b/exposor/intels/technology_intels/attenzione/yousaytoo/attenzione_yousaytoo.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:attenzione:yousaytoo:*:*:*:*:*:*:*:* + description: Detection of attenzione yousaytoo + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/atutor/atutor/atutor_atutor.yaml b/exposor/intels/technology_intels/atutor/atutor/atutor_atutor.yaml new file mode 100644 index 0000000..2a17c7f --- /dev/null +++ b/exposor/intels/technology_intels/atutor/atutor/atutor_atutor.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:atutor:atutor:*:*:*:*:*:*:*:* + description: Detection of atutor atutor + version: '1.0' +queries: + censys: + - services.http.response.body:"atutor" + - services.banner:"atutor" + - services.banner:"Atutor" + fofa: + - banner="Atutor" + - body="atutor" + - banner="atutor" + shodan: + - http.html:"Atutor" + - http.html:"atutor" + zoomeye: + - banner:"Atutor" + - banner:"atutor" diff --git a/exposor/intels/technology_intels/audiobookshelf/audiobookshelf/audiobookshelf_audiobookshelf.yaml b/exposor/intels/technology_intels/audiobookshelf/audiobookshelf/audiobookshelf_audiobookshelf.yaml new file mode 100644 index 0000000..f0f75be --- /dev/null +++ b/exposor/intels/technology_intels/audiobookshelf/audiobookshelf/audiobookshelf_audiobookshelf.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:audiobookshelf:audiobookshelf:*:*:*:*:*:*:*:* + description: Detection of audiobookshelf audiobookshelf + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Audiobookshelf" + fofa: + - http.title="Audiobookshelf" + shodan: + - title:"Audiobookshelf" + zoomeye: + - title:"Audiobookshelf" diff --git a/exposor/intels/technology_intels/audiocodes/420hd_ip_phone_firmware/audiocodes_420hd_ip_phone_firmware.yaml b/exposor/intels/technology_intels/audiocodes/420hd_ip_phone_firmware/audiocodes_420hd_ip_phone_firmware.yaml new file mode 100644 index 0000000..2211331 --- /dev/null +++ b/exposor/intels/technology_intels/audiocodes/420hd_ip_phone_firmware/audiocodes_420hd_ip_phone_firmware.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:audiocodes:420hd_ip_phone_firmware:*:*:*:*:*:*:*:* + description: Detection of audiocodes 420hd_ip_phone_firmware + version: '1.0' +queries: + censys: + - services.banner:"Audiocodes" + fofa: + - banner="Audiocodes" + shodan: + - http.html:"Audiocodes" + zoomeye: + - banner:"Audiocodes" diff --git a/exposor/intels/technology_intels/audiocodes/device_manager_express/audiocodes_device_manager_express.yaml b/exposor/intels/technology_intels/audiocodes/device_manager_express/audiocodes_device_manager_express.yaml new file mode 100644 index 0000000..391ea42 --- /dev/null +++ b/exposor/intels/technology_intels/audiocodes/device_manager_express/audiocodes_device_manager_express.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:audiocodes:device_manager_express:*:*:*:*:*:*:*:* + description: Detection of audiocodes device_manager_express + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Audiocodes" + - services.http.response.html_title:"audiocodes" + fofa: + - http.title="Audiocodes" + - http.title="audiocodes" + shodan: + - title:"Audiocodes" + - http.title:"audiocodes" + zoomeye: + - title:"Audiocodes" + - title:"audiocodes" diff --git a/exposor/intels/technology_intels/auerswald/compact_5500r_firmware/auerswald_compact_5500r_firmware.yaml b/exposor/intels/technology_intels/auerswald/compact_5500r_firmware/auerswald_compact_5500r_firmware.yaml new file mode 100644 index 0000000..5b153f5 --- /dev/null +++ b/exposor/intels/technology_intels/auerswald/compact_5500r_firmware/auerswald_compact_5500r_firmware.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:o:auerswald:compact_5500r_firmware:*:*:*:*:*:*:*:* + description: Detection of auerswald compact_5500r_firmware + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/auieo/candidats/auieo_candidats.yaml b/exposor/intels/technology_intels/auieo/candidats/auieo_candidats.yaml new file mode 100644 index 0000000..9bcd4d0 --- /dev/null +++ b/exposor/intels/technology_intels/auieo/candidats/auieo_candidats.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:auieo:candidats:*:*:*:*:*:*:*:* + description: Detection of auieo candidats + version: '1.0' +queries: + censys: + - services.banner:"CandidATS" + - services.banner:"candidats" + - services.http.response.body:"candidats" + fofa: + - banner="CandidATS" + - banner="candidats" + - body="candidats" + shodan: + - http.html:"candidats" + - http.html:"CandidATS" + zoomeye: + - banner:"candidats" + - banner:"CandidATS" diff --git a/exposor/intels/technology_intels/authelia/authelia/authelia_authelia.yaml b/exposor/intels/technology_intels/authelia/authelia/authelia_authelia.yaml new file mode 100644 index 0000000..d8b4363 --- /dev/null +++ b/exposor/intels/technology_intels/authelia/authelia/authelia_authelia.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:authelia:authelia:*:*:*:*:*:*:*:* + description: Detection of authelia authelia + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Login - Authelia" + fofa: + - http.title="Login - Authelia" + shodan: + - title:"Login - Authelia" + zoomeye: + - title:"Login - Authelia" diff --git a/exposor/intels/technology_intels/automatedlogic/webctrl/automatedlogic_webctrl.yaml b/exposor/intels/technology_intels/automatedlogic/webctrl/automatedlogic_webctrl.yaml new file mode 100644 index 0000000..1d9347b --- /dev/null +++ b/exposor/intels/technology_intels/automatedlogic/webctrl/automatedlogic_webctrl.yaml @@ -0,0 +1,17 @@ +info: + author: exposor + cpe: cpe:2.3:a:automatedlogic:webctrl:*:*:*:*:*:*:*:* + description: Detection of automatedlogic webctrl + version: '1.0' +queries: + censys: + - services.http.response.body:"/_common/lvl5/dologin.jsp" + - services.banner:"/_common/lvl5/dologin.jsp" + fofa: + - body="/_common/lvl5/dologin.jsp" + - banner="/_common/lvl5/dologin.jsp" + shodan: + - html:"/_common/lvl5/dologin.jsp" + - http.html:"/_common/lvl5/dologin.jsp" + zoomeye: + - banner:"/_common/lvl5/dologin.jsp" diff --git a/exposor/intels/technology_intels/automationanywhere/automation_360/automationanywhere_automation_360.yaml b/exposor/intels/technology_intels/automationanywhere/automation_360/automationanywhere_automation_360.yaml new file mode 100644 index 0000000..e061d40 --- /dev/null +++ b/exposor/intels/technology_intels/automationanywhere/automation_360/automationanywhere_automation_360.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:automationanywhere:automation_360:*:*:*:*:*:*:*:* + description: Detection of automationanywhere automation_360 + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:"-1005691603" + - services.http.response.favicons.shodan_hash:-1005691603 + fofa: + - icon_hash="-1005691603" + - icon_hash=-1005691603 + shodan: + - http.favicon.hash:-1005691603 + - http.favicon.hash:"-1005691603" + zoomeye: + - iconhash:"-1005691603" + - iconhash:-1005691603 diff --git a/exposor/intels/technology_intels/automationdirect/ea9-t6cl/automationdirect_ea9-t6cl.yaml b/exposor/intels/technology_intels/automationdirect/ea9-t6cl/automationdirect_ea9-t6cl.yaml new file mode 100644 index 0000000..c928625 --- /dev/null +++ b/exposor/intels/technology_intels/automationdirect/ea9-t6cl/automationdirect_ea9-t6cl.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:automationdirect:ea9-t6cl:*:*:*:*:*:*:*:* + description: Detection of automationdirect ea9-t6cl + version: '1.0' +queries: + censys: + - services.http.response.html_title:"C-more -- the best HMI presented by AutomationDirect" + fofa: + - http.title="C-more -- the best HMI presented by AutomationDirect" + shodan: + - http.title:"C-more -- the best HMI presented by AutomationDirect" + zoomeye: + - title:"C-more -- the best HMI presented by AutomationDirect" diff --git a/exposor/intels/technology_intels/automattic/woocommerce_payments/automattic_woocommerce_payments.yaml b/exposor/intels/technology_intels/automattic/woocommerce_payments/automattic_woocommerce_payments.yaml new file mode 100644 index 0000000..77bf517 --- /dev/null +++ b/exposor/intels/technology_intels/automattic/woocommerce_payments/automattic_woocommerce_payments.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:automattic:woocommerce_payments:*:*:*:*:*:wordpress:*:* + description: Detection of automattic woocommerce_payments + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/woocommerce-payments + - services.http.response.body:/wp-content/plugins/woocommerce-payments + fofa: + - body=/wp-content/plugins/woocommerce-payments + - banner=/wp-content/plugins/woocommerce-payments + shodan: + - http.html:/wp-content/plugins/woocommerce-payments + zoomeye: + - banner:/wp-content/plugins/woocommerce-payments diff --git a/exposor/intels/technology_intels/avantfax/avantfax/avantfax_avantfax.yaml b/exposor/intels/technology_intels/avantfax/avantfax/avantfax_avantfax.yaml new file mode 100644 index 0000000..8133350 --- /dev/null +++ b/exposor/intels/technology_intels/avantfax/avantfax/avantfax_avantfax.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:avantfax:avantfax:*:*:*:*:*:*:*:* + description: Detection of avantfax avantfax + version: '1.0' +queries: + censys: + - services.http.response.html_title:"AvantFAX - Login" + - services.http.response.html_title:"avantfax - login" + fofa: + - http.title="AvantFAX - Login" + - http.title="avantfax - login" + shodan: + - http.title:"avantfax - login" + - http.title:"AvantFAX - Login" + zoomeye: + - title:"avantfax - login" + - title:"AvantFAX - Login" diff --git a/exposor/intels/technology_intels/avaya/aura_utility_services/avaya_aura_utility_services.yaml b/exposor/intels/technology_intels/avaya/aura_utility_services/avaya_aura_utility_services.yaml new file mode 100644 index 0000000..69957dd --- /dev/null +++ b/exposor/intels/technology_intels/avaya/aura_utility_services/avaya_aura_utility_services.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:avaya:aura_utility_services:*:*:*:*:*:*:*:* + description: Detection of avaya aura_utility_services + version: '1.0' +queries: + censys: + - services.banner:"Avaya Aura" + fofa: + - banner="Avaya Aura" + shodan: + - html:"Avaya Aura" + zoomeye: + - banner:"Avaya Aura" diff --git a/exposor/intels/technology_intels/aveva/intouch_access_anywhere/aveva_intouch_access_anywhere.yaml b/exposor/intels/technology_intels/aveva/intouch_access_anywhere/aveva_intouch_access_anywhere.yaml new file mode 100644 index 0000000..ea66bd0 --- /dev/null +++ b/exposor/intels/technology_intels/aveva/intouch_access_anywhere/aveva_intouch_access_anywhere.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:aveva:intouch_access_anywhere:*:*:*:*:*:*:*:* + description: Detection of aveva intouch_access_anywhere + version: '1.0' +queries: + censys: + - services.http.response.body:"intouch access anywhere" + - services.banner:"InTouch Access Anywhere" + - services.banner:"intouch access anywhere" + fofa: + - body="intouch access anywhere" + - banner="intouch access anywhere" + - banner="InTouch Access Anywhere" + shodan: + - http.html:"intouch access anywhere" + - http.html:"InTouch Access Anywhere" + zoomeye: + - banner:"InTouch Access Anywhere" + - banner:"intouch access anywhere" diff --git a/exposor/intels/technology_intels/aviatrix/controller/aviatrix_controller.yaml b/exposor/intels/technology_intels/aviatrix/controller/aviatrix_controller.yaml new file mode 100644 index 0000000..e2b949a --- /dev/null +++ b/exposor/intels/technology_intels/aviatrix/controller/aviatrix_controller.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:aviatrix:controller:*:*:*:*:*:*:*:* + description: Detection of aviatrix controller + version: '1.0' +queries: + censys: + - services.http.response.html_title:"aviatrix cloud controller" + - services.http.response.html_title:"Aviatrix Cloud Controller" + fofa: + - http.title="aviatrix cloud controller" + - http.title="Aviatrix Cloud Controller" + shodan: + - http.title:"Aviatrix Cloud Controller" + - http.title:"aviatrix cloud controller" + zoomeye: + - title:"Aviatrix Cloud Controller" + - title:"aviatrix cloud controller" diff --git a/exposor/intels/technology_intels/avigilon/avigilon_control_center/avigilon_avigilon_control_center.yaml b/exposor/intels/technology_intels/avigilon/avigilon_control_center/avigilon_avigilon_control_center.yaml new file mode 100644 index 0000000..bc5e07a --- /dev/null +++ b/exposor/intels/technology_intels/avigilon/avigilon_control_center/avigilon_avigilon_control_center.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:avigilon:avigilon_control_center:*:*:*:*:*:*:*:* + description: Detection of avigilon avigilon_control_center + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Login - Avigilon Control Center" + - services.http.response.html_title:"login - avigilon control center" + fofa: + - http.title="login - avigilon control center" + - http.title="Login - Avigilon Control Center" + shodan: + - http.title:"Login - Avigilon Control Center" + - http.title:"login - avigilon control center" + zoomeye: + - title:"login - avigilon control center" + - title:"Login - Avigilon Control Center" diff --git a/exposor/intels/technology_intels/avtech/room_alert_3e/avtech_room_alert_3e.yaml b/exposor/intels/technology_intels/avtech/room_alert_3e/avtech_room_alert_3e.yaml new file mode 100644 index 0000000..30d9de9 --- /dev/null +++ b/exposor/intels/technology_intels/avtech/room_alert_3e/avtech_room_alert_3e.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:avtech:room_alert_3e:*:*:*:*:*:*:*:* + description: Detection of avtech room_alert_3e + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Room Alert" + fofa: + - http.title="Room Alert" + shodan: + - title:"Room Alert" + zoomeye: + - title:"Room Alert" diff --git a/exposor/intels/technology_intels/awesomemotive/duplicator/awesomemotive_duplicator.yaml b/exposor/intels/technology_intels/awesomemotive/duplicator/awesomemotive_duplicator.yaml new file mode 100644 index 0000000..9c2c567 --- /dev/null +++ b/exposor/intels/technology_intels/awesomemotive/duplicator/awesomemotive_duplicator.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:awesomemotive:duplicator:*:*:*:*:*:wordpress:*:* + description: Detection of awesomemotive duplicator + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/awstats/awstats/awstats_awstats.yaml b/exposor/intels/technology_intels/awstats/awstats/awstats_awstats.yaml new file mode 100644 index 0000000..eed6196 --- /dev/null +++ b/exposor/intels/technology_intels/awstats/awstats/awstats_awstats.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:awstats:awstats:*:*:*:*:*:*:*:* + description: Detection of awstats awstats + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/axigen/axigen_mail_server/axigen_axigen_mail_server.yaml b/exposor/intels/technology_intels/axigen/axigen_mail_server/axigen_axigen_mail_server.yaml new file mode 100644 index 0000000..3e245b2 --- /dev/null +++ b/exposor/intels/technology_intels/axigen/axigen_mail_server/axigen_axigen_mail_server.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:axigen:axigen_mail_server:*:*:*:*:*:*:*:* + description: Detection of axigen axigen_mail_server + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Axigen + fofa: + - http.title="Axigen + shodan: + - "http.title:\"Axigen\_WebAdmin\"" + zoomeye: + - title:"Axigen diff --git a/exposor/intels/technology_intels/axigen/axigen_mobile_webmail/axigen_axigen_mobile_webmail.yaml b/exposor/intels/technology_intels/axigen/axigen_mobile_webmail/axigen_axigen_mobile_webmail.yaml new file mode 100644 index 0000000..c3845fc --- /dev/null +++ b/exposor/intels/technology_intels/axigen/axigen_mobile_webmail/axigen_axigen_mobile_webmail.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:axigen:axigen_mobile_webmail:*:*:*:*:*:*:*:* + description: Detection of axigen axigen_mobile_webmail + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-1247684400 + fofa: + - icon_hash=-1247684400 + shodan: + - http.favicon.hash:-1247684400 + zoomeye: + - iconhash:-1247684400 diff --git a/exposor/intels/technology_intels/axxonsoft/axxon_next/axxonsoft_axxon_next.yaml b/exposor/intels/technology_intels/axxonsoft/axxon_next/axxonsoft_axxon_next.yaml new file mode 100644 index 0000000..6ed5a75 --- /dev/null +++ b/exposor/intels/technology_intels/axxonsoft/axxon_next/axxonsoft_axxon_next.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:axxonsoft:axxon_next:*:*:*:*:*:*:*:* + description: Detection of axxonsoft axxon_next + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Axxon Next client" + - services.http.response.html_title:"axxon next client" + fofa: + - http.title="axxon next client" + - http.title="Axxon Next client" + shodan: + - http.title:"axxon next client" + - title:"Axxon Next client" + zoomeye: + - title:"Axxon Next client" + - title:"axxon next client" diff --git a/exposor/intels/technology_intels/ays-pro/quiz_maker/ays-pro_quiz_maker.yaml b/exposor/intels/technology_intels/ays-pro/quiz_maker/ays-pro_quiz_maker.yaml new file mode 100644 index 0000000..782f308 --- /dev/null +++ b/exposor/intels/technology_intels/ays-pro/quiz_maker/ays-pro_quiz_maker.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:ays-pro:quiz_maker:*:*:*:*:wordpress:*:*:* + description: Detection of ays-pro quiz_maker + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/azkaban_project/azkaban/azkaban_project_azkaban.yaml b/exposor/intels/technology_intels/azkaban_project/azkaban/azkaban_project_azkaban.yaml new file mode 100644 index 0000000..f328c87 --- /dev/null +++ b/exposor/intels/technology_intels/azkaban_project/azkaban/azkaban_project_azkaban.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:azkaban_project:azkaban:*:*:*:*:*:*:*:* + description: Detection of azkaban_project azkaban + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Azkaban Web Client" + fofa: + - http.title="Azkaban Web Client" + shodan: + - http.title:"Azkaban Web Client" + zoomeye: + - title:"Azkaban Web Client" diff --git a/exposor/intels/technology_intels/bachmann/atvise/bachmann_atvise.yaml b/exposor/intels/technology_intels/bachmann/atvise/bachmann_atvise.yaml new file mode 100644 index 0000000..a4660fb --- /dev/null +++ b/exposor/intels/technology_intels/bachmann/atvise/bachmann_atvise.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:bachmann:atvise:*:*:*:*:*:*:*:* + description: Detection of bachmann atvise + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/backdropcms/backdrop/backdropcms_backdrop.yaml b/exposor/intels/technology_intels/backdropcms/backdrop/backdropcms_backdrop.yaml new file mode 100644 index 0000000..4e5ccfe --- /dev/null +++ b/exposor/intels/technology_intels/backdropcms/backdrop/backdropcms_backdrop.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:backdropcms:backdrop:*:*:*:*:*:*:*:* + description: Detection of backdropcms backdrop + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/backupbliss/backup_migration/backupbliss_backup_migration.yaml b/exposor/intels/technology_intels/backupbliss/backup_migration/backupbliss_backup_migration.yaml new file mode 100644 index 0000000..b1cbb41 --- /dev/null +++ b/exposor/intels/technology_intels/backupbliss/backup_migration/backupbliss_backup_migration.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:backupbliss:backup_migration:*:*:*:*:*:wordpress:*:* + description: Detection of backupbliss backup_migration + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/backup-backup/ + - services.banner:/wp-content/plugins/backup-backup/ + fofa: + - body=/wp-content/plugins/backup-backup/ + - banner=/wp-content/plugins/backup-backup/ + shodan: + - http.html:/wp-content/plugins/backup-backup/ + zoomeye: + - banner:/wp-content/plugins/backup-backup/ diff --git a/exposor/intels/technology_intels/baidu/ueditor/baidu_ueditor.yaml b/exposor/intels/technology_intels/baidu/ueditor/baidu_ueditor.yaml new file mode 100644 index 0000000..6f6f1b5 --- /dev/null +++ b/exposor/intels/technology_intels/baidu/ueditor/baidu_ueditor.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:baidu:ueditor:*:*:*:*:*:*:*:* + description: Detection of baidu ueditor + version: '1.0' +queries: + censys: + - services.banner:"UEditor" + fofa: + - banner="UEditor" + shodan: + - html:"UEditor" + zoomeye: + - banner:"UEditor" diff --git a/exposor/intels/technology_intels/barco/clickshare_cs-100_huddle_firmware/barco_clickshare_cs-100_huddle_firmware.yaml b/exposor/intels/technology_intels/barco/clickshare_cs-100_huddle_firmware/barco_clickshare_cs-100_huddle_firmware.yaml new file mode 100644 index 0000000..6fa3924 --- /dev/null +++ b/exposor/intels/technology_intels/barco/clickshare_cs-100_huddle_firmware/barco_clickshare_cs-100_huddle_firmware.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:o:barco:clickshare_cs-100_huddle_firmware:*:*:*:*:*:*:*:* + description: Detection of barco clickshare_cs-100_huddle_firmware + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/basixonline/nex-forms/basixonline_nex-forms.yaml b/exposor/intels/technology_intels/basixonline/nex-forms/basixonline_nex-forms.yaml new file mode 100644 index 0000000..aa6a3da --- /dev/null +++ b/exposor/intels/technology_intels/basixonline/nex-forms/basixonline_nex-forms.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:basixonline:nex-forms:*:*:*:*:*:wordpress:*:* + description: Detection of basixonline nex-forms + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/nex-forms-express-wp-form-builder/ + - services.http.response.body:/wp-content/plugins/nex-forms-express-wp-form-builder/ + fofa: + - banner=/wp-content/plugins/nex-forms-express-wp-form-builder/ + - body=/wp-content/plugins/nex-forms-express-wp-form-builder/ + shodan: + - http.html:/wp-content/plugins/nex-forms-express-wp-form-builder/ + zoomeye: + - banner:/wp-content/plugins/nex-forms-express-wp-form-builder/ diff --git a/exposor/intels/technology_intels/batflat/batflat/batflat_batflat.yaml b/exposor/intels/technology_intels/batflat/batflat/batflat_batflat.yaml new file mode 100644 index 0000000..0736981 --- /dev/null +++ b/exposor/intels/technology_intels/batflat/batflat/batflat_batflat.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:batflat:batflat:*:*:*:*:*:*:*:* + description: Detection of batflat batflat + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/bedita/bedita/bedita_bedita.yaml b/exposor/intels/technology_intels/bedita/bedita/bedita_bedita.yaml new file mode 100644 index 0000000..e15eb9d --- /dev/null +++ b/exposor/intels/technology_intels/bedita/bedita/bedita_bedita.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:bedita:bedita:*:*:*:*:*:*:*:* + description: Detection of bedita bedita + version: '1.0' +queries: + censys: + - services.http.response.html_title:"BEdita" + - services.http.response.html_title:"bedita" + fofa: + - http.title="BEdita" + - http.title="bedita" + shodan: + - http.title:"bedita" + - http.title:"BEdita" + zoomeye: + - title:"bedita" + - title:"BEdita" diff --git a/exposor/intels/technology_intels/beego/beego/beego_beego.yaml b/exposor/intels/technology_intels/beego/beego/beego_beego.yaml new file mode 100644 index 0000000..0140c12 --- /dev/null +++ b/exposor/intels/technology_intels/beego/beego/beego_beego.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:beego:beego:*:*:*:*:*:*:*:* + description: Detection of beego beego + version: '1.0' +queries: + censys: + - services.http.response.body:"beego admin dashboard" + - services.banner:"Beego Admin Dashboard" + - services.banner:"beego admin dashboard" + fofa: + - banner="beego admin dashboard" + - banner="Beego Admin Dashboard" + - body="beego admin dashboard" + shodan: + - html:"Beego Admin Dashboard" + - http.html:"beego admin dashboard" + zoomeye: + - banner:"beego admin dashboard" + - banner:"Beego Admin Dashboard" diff --git a/exposor/intels/technology_intels/bestwebsoft/contact_form/bestwebsoft_contact_form.yaml b/exposor/intels/technology_intels/bestwebsoft/contact_form/bestwebsoft_contact_form.yaml new file mode 100644 index 0000000..e1f3042 --- /dev/null +++ b/exposor/intels/technology_intels/bestwebsoft/contact_form/bestwebsoft_contact_form.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:bestwebsoft:contact_form:*:*:*:*:*:wordpress:*:* + description: Detection of bestwebsoft contact_form + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/contact-form-plugin/ + - services.banner:/wp-content/plugins/contact-form-plugin/ + fofa: + - banner=/wp-content/plugins/contact-form-plugin/ + - body=/wp-content/plugins/contact-form-plugin/ + shodan: + - http.html:/wp-content/plugins/contact-form-plugin/ + zoomeye: + - banner:/wp-content/plugins/contact-form-plugin/ diff --git a/exposor/intels/technology_intels/bestwebsoft/contact_form_multi/bestwebsoft_contact_form_multi.yaml b/exposor/intels/technology_intels/bestwebsoft/contact_form_multi/bestwebsoft_contact_form_multi.yaml new file mode 100644 index 0000000..8ff3388 --- /dev/null +++ b/exposor/intels/technology_intels/bestwebsoft/contact_form_multi/bestwebsoft_contact_form_multi.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:bestwebsoft:contact_form_multi:*:*:*:*:*:wordpress:*:* + description: Detection of bestwebsoft contact_form_multi + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/contact-form-multi/ + - services.banner:/wp-content/plugins/contact-form-multi/ + fofa: + - body=/wp-content/plugins/contact-form-multi/ + - banner=/wp-content/plugins/contact-form-multi/ + shodan: + - http.html:/wp-content/plugins/contact-form-multi/ + zoomeye: + - banner:/wp-content/plugins/contact-form-multi/ diff --git a/exposor/intels/technology_intels/bestwebsoft/contact_form_to_db/bestwebsoft_contact_form_to_db.yaml b/exposor/intels/technology_intels/bestwebsoft/contact_form_to_db/bestwebsoft_contact_form_to_db.yaml new file mode 100644 index 0000000..10e2345 --- /dev/null +++ b/exposor/intels/technology_intels/bestwebsoft/contact_form_to_db/bestwebsoft_contact_form_to_db.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:bestwebsoft:contact_form_to_db:*:*:*:*:*:wordpress:*:* + description: Detection of bestwebsoft contact_form_to_db + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/contact-form-to-db/ + - services.http.response.body:/wp-content/plugins/contact-form-to-db/ + fofa: + - body=/wp-content/plugins/contact-form-to-db/ + - banner=/wp-content/plugins/contact-form-to-db/ + shodan: + - http.html:/wp-content/plugins/contact-form-to-db/ + zoomeye: + - banner:/wp-content/plugins/contact-form-to-db/ diff --git a/exposor/intels/technology_intels/bestwebsoft/custom_admin_page/bestwebsoft_custom_admin_page.yaml b/exposor/intels/technology_intels/bestwebsoft/custom_admin_page/bestwebsoft_custom_admin_page.yaml new file mode 100644 index 0000000..f314d59 --- /dev/null +++ b/exposor/intels/technology_intels/bestwebsoft/custom_admin_page/bestwebsoft_custom_admin_page.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:bestwebsoft:custom_admin_page:*:*:*:*:*:wordpress:*:* + description: Detection of bestwebsoft custom_admin_page + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/custom-admin-page/ + - services.banner:/wp-content/plugins/custom-admin-page/ + fofa: + - banner=/wp-content/plugins/custom-admin-page/ + - body=/wp-content/plugins/custom-admin-page/ + shodan: + - http.html:/wp-content/plugins/custom-admin-page/ + zoomeye: + - banner:/wp-content/plugins/custom-admin-page/ diff --git a/exposor/intels/technology_intels/bestwebsoft/custom_search/bestwebsoft_custom_search.yaml b/exposor/intels/technology_intels/bestwebsoft/custom_search/bestwebsoft_custom_search.yaml new file mode 100644 index 0000000..2057740 --- /dev/null +++ b/exposor/intels/technology_intels/bestwebsoft/custom_search/bestwebsoft_custom_search.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:bestwebsoft:custom_search:*:*:*:*:*:wordpress:*:* + description: Detection of bestwebsoft custom_search + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/custom-search-plugin/ + - services.banner:/wp-content/plugins/custom-search-plugin/ + fofa: + - body=/wp-content/plugins/custom-search-plugin/ + - banner=/wp-content/plugins/custom-search-plugin/ + shodan: + - http.html:/wp-content/plugins/custom-search-plugin/ + zoomeye: + - banner:/wp-content/plugins/custom-search-plugin/ diff --git a/exposor/intels/technology_intels/bestwebsoft/error_log_viewer/bestwebsoft_error_log_viewer.yaml b/exposor/intels/technology_intels/bestwebsoft/error_log_viewer/bestwebsoft_error_log_viewer.yaml new file mode 100644 index 0000000..5d0586a --- /dev/null +++ b/exposor/intels/technology_intels/bestwebsoft/error_log_viewer/bestwebsoft_error_log_viewer.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:bestwebsoft:error_log_viewer:*:*:*:*:*:wordpress:*:* + description: Detection of bestwebsoft error_log_viewer + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/error-log-viewer/ + - services.http.response.body:/wp-content/plugins/error-log-viewer/ + fofa: + - body=/wp-content/plugins/error-log-viewer/ + - banner=/wp-content/plugins/error-log-viewer/ + shodan: + - http.html:/wp-content/plugins/error-log-viewer/ + zoomeye: + - banner:/wp-content/plugins/error-log-viewer/ diff --git a/exposor/intels/technology_intels/bestwebsoft/gallery/bestwebsoft_gallery.yaml b/exposor/intels/technology_intels/bestwebsoft/gallery/bestwebsoft_gallery.yaml new file mode 100644 index 0000000..8901fe9 --- /dev/null +++ b/exposor/intels/technology_intels/bestwebsoft/gallery/bestwebsoft_gallery.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:bestwebsoft:gallery:*:*:*:*:wordpress:*:*:* + description: Detection of bestwebsoft gallery + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/bestwebsoft/google_analytics/bestwebsoft_google_analytics.yaml b/exposor/intels/technology_intels/bestwebsoft/google_analytics/bestwebsoft_google_analytics.yaml new file mode 100644 index 0000000..1d36392 --- /dev/null +++ b/exposor/intels/technology_intels/bestwebsoft/google_analytics/bestwebsoft_google_analytics.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:bestwebsoft:google_analytics:*:*:*:*:*:wordpress:*:* + description: Detection of bestwebsoft google_analytics + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/bws-google-analytics/ + - services.banner:/wp-content/plugins/bws-google-analytics/ + fofa: + - body=/wp-content/plugins/bws-google-analytics/ + - banner=/wp-content/plugins/bws-google-analytics/ + shodan: + - http.html:/wp-content/plugins/bws-google-analytics/ + zoomeye: + - banner:/wp-content/plugins/bws-google-analytics/ diff --git a/exposor/intels/technology_intels/bestwebsoft/google_maps/bestwebsoft_google_maps.yaml b/exposor/intels/technology_intels/bestwebsoft/google_maps/bestwebsoft_google_maps.yaml new file mode 100644 index 0000000..ab4d03e --- /dev/null +++ b/exposor/intels/technology_intels/bestwebsoft/google_maps/bestwebsoft_google_maps.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:bestwebsoft:google_maps:*:*:*:*:*:wordpress:*:* + description: Detection of bestwebsoft google_maps + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/bws-google-maps/ + - services.banner:/wp-content/plugins/bws-google-maps/ + fofa: + - body=/wp-content/plugins/bws-google-maps/ + - banner=/wp-content/plugins/bws-google-maps/ + shodan: + - http.html:/wp-content/plugins/bws-google-maps/ + zoomeye: + - banner:/wp-content/plugins/bws-google-maps/ diff --git a/exposor/intels/technology_intels/bestwebsoft/htaccess/bestwebsoft_htaccess.yaml b/exposor/intels/technology_intels/bestwebsoft/htaccess/bestwebsoft_htaccess.yaml new file mode 100644 index 0000000..7fef931 --- /dev/null +++ b/exposor/intels/technology_intels/bestwebsoft/htaccess/bestwebsoft_htaccess.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:bestwebsoft:htaccess:*:*:*:*:*:wordpress:*:* + description: Detection of bestwebsoft htaccess + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/htaccess/ + - services.http.response.body:/wp-content/plugins/htaccess/ + fofa: + - body=/wp-content/plugins/htaccess/ + - banner=/wp-content/plugins/htaccess/ + shodan: + - http.html:/wp-content/plugins/htaccess/ + zoomeye: + - banner:/wp-content/plugins/htaccess/ diff --git a/exposor/intels/technology_intels/bestwebsoft/linkedin/bestwebsoft_linkedin.yaml b/exposor/intels/technology_intels/bestwebsoft/linkedin/bestwebsoft_linkedin.yaml new file mode 100644 index 0000000..f839f94 --- /dev/null +++ b/exposor/intels/technology_intels/bestwebsoft/linkedin/bestwebsoft_linkedin.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:bestwebsoft:linkedin:*:*:*:*:*:wordpress:*:* + description: Detection of bestwebsoft linkedin + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/bws-linkedin/ + - services.banner:/wp-content/plugins/bws-linkedin/ + fofa: + - banner=/wp-content/plugins/bws-linkedin/ + - body=/wp-content/plugins/bws-linkedin/ + shodan: + - http.html:/wp-content/plugins/bws-linkedin/ + zoomeye: + - banner:/wp-content/plugins/bws-linkedin/ diff --git a/exposor/intels/technology_intels/bestwebsoft/pagination/bestwebsoft_pagination.yaml b/exposor/intels/technology_intels/bestwebsoft/pagination/bestwebsoft_pagination.yaml new file mode 100644 index 0000000..a1b5825 --- /dev/null +++ b/exposor/intels/technology_intels/bestwebsoft/pagination/bestwebsoft_pagination.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:bestwebsoft:pagination:*:*:*:*:*:wordpress:*:* + description: Detection of bestwebsoft pagination + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/pagination/ + - services.http.response.body:/wp-content/plugins/pagination/ + fofa: + - body=/wp-content/plugins/pagination/ + - banner=/wp-content/plugins/pagination/ + shodan: + - http.html:/wp-content/plugins/pagination/ + zoomeye: + - banner:/wp-content/plugins/pagination/ diff --git a/exposor/intels/technology_intels/bestwebsoft/pinterest/bestwebsoft_pinterest.yaml b/exposor/intels/technology_intels/bestwebsoft/pinterest/bestwebsoft_pinterest.yaml new file mode 100644 index 0000000..51a4620 --- /dev/null +++ b/exposor/intels/technology_intels/bestwebsoft/pinterest/bestwebsoft_pinterest.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:bestwebsoft:pinterest:*:*:*:*:*:wordpress:*:* + description: Detection of bestwebsoft pinterest + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/bws-pinterest/ + - services.banner:/wp-content/plugins/bws-pinterest/ + fofa: + - body=/wp-content/plugins/bws-pinterest/ + - banner=/wp-content/plugins/bws-pinterest/ + shodan: + - http.html:/wp-content/plugins/bws-pinterest/ + zoomeye: + - banner:/wp-content/plugins/bws-pinterest/ diff --git a/exposor/intels/technology_intels/bestwebsoft/promobar/bestwebsoft_promobar.yaml b/exposor/intels/technology_intels/bestwebsoft/promobar/bestwebsoft_promobar.yaml new file mode 100644 index 0000000..715d7ff --- /dev/null +++ b/exposor/intels/technology_intels/bestwebsoft/promobar/bestwebsoft_promobar.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:bestwebsoft:promobar:*:*:*:*:*:wordpress:*:* + description: Detection of bestwebsoft promobar + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/promobar/ + - services.banner:/wp-content/plugins/promobar/ + fofa: + - body=/wp-content/plugins/promobar/ + - banner=/wp-content/plugins/promobar/ + shodan: + - http.html:/wp-content/plugins/promobar/ + zoomeye: + - banner:/wp-content/plugins/promobar/ diff --git a/exposor/intels/technology_intels/bestwebsoft/rating/bestwebsoft_rating.yaml b/exposor/intels/technology_intels/bestwebsoft/rating/bestwebsoft_rating.yaml new file mode 100644 index 0000000..7f1f94b --- /dev/null +++ b/exposor/intels/technology_intels/bestwebsoft/rating/bestwebsoft_rating.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:bestwebsoft:rating:*:*:*:*:*:wordpress:*:* + description: Detection of bestwebsoft rating + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/rating-bws/ + - services.http.response.body:/wp-content/plugins/rating-bws/ + fofa: + - body=/wp-content/plugins/rating-bws/ + - banner=/wp-content/plugins/rating-bws/ + shodan: + - http.html:/wp-content/plugins/rating-bws/ + zoomeye: + - banner:/wp-content/plugins/rating-bws/ diff --git a/exposor/intels/technology_intels/bestwebsoft/realty/bestwebsoft_realty.yaml b/exposor/intels/technology_intels/bestwebsoft/realty/bestwebsoft_realty.yaml new file mode 100644 index 0000000..9177fc3 --- /dev/null +++ b/exposor/intels/technology_intels/bestwebsoft/realty/bestwebsoft_realty.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:bestwebsoft:realty:*:*:*:*:*:wordpress:*:* + description: Detection of bestwebsoft realty + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/realty/ + - services.banner:/wp-content/plugins/realty/ + fofa: + - banner=/wp-content/plugins/realty/ + - body=/wp-content/plugins/realty/ + shodan: + - http.html:/wp-content/plugins/realty/ + zoomeye: + - banner:/wp-content/plugins/realty/ diff --git a/exposor/intels/technology_intels/bestwebsoft/sender/bestwebsoft_sender.yaml b/exposor/intels/technology_intels/bestwebsoft/sender/bestwebsoft_sender.yaml new file mode 100644 index 0000000..6dedf1d --- /dev/null +++ b/exposor/intels/technology_intels/bestwebsoft/sender/bestwebsoft_sender.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:bestwebsoft:sender:*:*:*:*:*:wordpress:*:* + description: Detection of bestwebsoft sender + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/sender/ + - services.http.response.body:/wp-content/plugins/sender/ + fofa: + - body=/wp-content/plugins/sender/ + - banner=/wp-content/plugins/sender/ + shodan: + - http.html:/wp-content/plugins/sender/ + zoomeye: + - banner:/wp-content/plugins/sender/ diff --git a/exposor/intels/technology_intels/bestwebsoft/smtp/bestwebsoft_smtp.yaml b/exposor/intels/technology_intels/bestwebsoft/smtp/bestwebsoft_smtp.yaml new file mode 100644 index 0000000..665b972 --- /dev/null +++ b/exposor/intels/technology_intels/bestwebsoft/smtp/bestwebsoft_smtp.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:bestwebsoft:smtp:*:*:*:*:*:wordpress:*:* + description: Detection of bestwebsoft smtp + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/bws-smtp/ + - services.banner:/wp-content/plugins/bws-smtp/ + fofa: + - banner=/wp-content/plugins/bws-smtp/ + - body=/wp-content/plugins/bws-smtp/ + shodan: + - http.html:/wp-content/plugins/bws-smtp/ + zoomeye: + - banner:/wp-content/plugins/bws-smtp/ diff --git a/exposor/intels/technology_intels/bestwebsoft/social_buttons_pack/bestwebsoft_social_buttons_pack.yaml b/exposor/intels/technology_intels/bestwebsoft/social_buttons_pack/bestwebsoft_social_buttons_pack.yaml new file mode 100644 index 0000000..579e035 --- /dev/null +++ b/exposor/intels/technology_intels/bestwebsoft/social_buttons_pack/bestwebsoft_social_buttons_pack.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:bestwebsoft:social_buttons_pack:*:*:*:*:*:wordpress:*:* + description: Detection of bestwebsoft social_buttons_pack + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/social-buttons-pack/ + - services.banner:/wp-content/plugins/social-buttons-pack/ + fofa: + - banner=/wp-content/plugins/social-buttons-pack/ + - body=/wp-content/plugins/social-buttons-pack/ + shodan: + - http.html:/wp-content/plugins/social-buttons-pack/ + zoomeye: + - banner:/wp-content/plugins/social-buttons-pack/ diff --git a/exposor/intels/technology_intels/bestwebsoft/social_login/bestwebsoft_social_login.yaml b/exposor/intels/technology_intels/bestwebsoft/social_login/bestwebsoft_social_login.yaml new file mode 100644 index 0000000..ab65629 --- /dev/null +++ b/exposor/intels/technology_intels/bestwebsoft/social_login/bestwebsoft_social_login.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:bestwebsoft:social_login:*:*:*:*:*:wordpress:*:* + description: Detection of bestwebsoft social_login + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/social-login-bws/ + - services.banner:/wp-content/plugins/social-login-bws/ + fofa: + - body=/wp-content/plugins/social-login-bws/ + - banner=/wp-content/plugins/social-login-bws/ + shodan: + - http.html:/wp-content/plugins/social-login-bws/ + zoomeye: + - banner:/wp-content/plugins/social-login-bws/ diff --git a/exposor/intels/technology_intels/bestwebsoft/subscriber/bestwebsoft_subscriber.yaml b/exposor/intels/technology_intels/bestwebsoft/subscriber/bestwebsoft_subscriber.yaml new file mode 100644 index 0000000..680363b --- /dev/null +++ b/exposor/intels/technology_intels/bestwebsoft/subscriber/bestwebsoft_subscriber.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:bestwebsoft:subscriber:*:*:*:*:*:wordpress:*:* + description: Detection of bestwebsoft subscriber + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/subscriber/ + - services.banner:/wp-content/plugins/subscriber/ + fofa: + - body=/wp-content/plugins/subscriber/ + - banner=/wp-content/plugins/subscriber/ + shodan: + - http.html:/wp-content/plugins/subscriber/ + zoomeye: + - banner:/wp-content/plugins/subscriber/ diff --git a/exposor/intels/technology_intels/bestwebsoft/testimonials/bestwebsoft_testimonials.yaml b/exposor/intels/technology_intels/bestwebsoft/testimonials/bestwebsoft_testimonials.yaml new file mode 100644 index 0000000..5aa8a97 --- /dev/null +++ b/exposor/intels/technology_intels/bestwebsoft/testimonials/bestwebsoft_testimonials.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:bestwebsoft:testimonials:*:*:*:*:*:wordpress:*:* + description: Detection of bestwebsoft testimonials + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/bws-testimonials/ + - services.banner:/wp-content/plugins/bws-testimonials/ + fofa: + - body=/wp-content/plugins/bws-testimonials/ + - banner=/wp-content/plugins/bws-testimonials/ + shodan: + - http.html:/wp-content/plugins/bws-testimonials/ + zoomeye: + - banner:/wp-content/plugins/bws-testimonials/ diff --git a/exposor/intels/technology_intels/bestwebsoft/twitter_button/bestwebsoft_twitter_button.yaml b/exposor/intels/technology_intels/bestwebsoft/twitter_button/bestwebsoft_twitter_button.yaml new file mode 100644 index 0000000..71eb5f7 --- /dev/null +++ b/exposor/intels/technology_intels/bestwebsoft/twitter_button/bestwebsoft_twitter_button.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:bestwebsoft:twitter_button:*:*:*:*:*:wordpress:*:* + description: Detection of bestwebsoft twitter_button + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/twitter-plugin/ + - services.banner:/wp-content/plugins/twitter-plugin/ + fofa: + - body=/wp-content/plugins/twitter-plugin/ + - banner=/wp-content/plugins/twitter-plugin/ + shodan: + - http.html:/wp-content/plugins/twitter-plugin/ + zoomeye: + - banner:/wp-content/plugins/twitter-plugin/ diff --git a/exposor/intels/technology_intels/bestwebsoft/updater/bestwebsoft_updater.yaml b/exposor/intels/technology_intels/bestwebsoft/updater/bestwebsoft_updater.yaml new file mode 100644 index 0000000..ca740c0 --- /dev/null +++ b/exposor/intels/technology_intels/bestwebsoft/updater/bestwebsoft_updater.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:bestwebsoft:updater:*:*:*:*:*:wordpress:*:* + description: Detection of bestwebsoft updater + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/updater/ + - services.banner:/wp-content/plugins/updater/ + fofa: + - body=/wp-content/plugins/updater/ + - banner=/wp-content/plugins/updater/ + shodan: + - http.html:/wp-content/plugins/updater/ + zoomeye: + - banner:/wp-content/plugins/updater/ diff --git a/exposor/intels/technology_intels/bestwebsoft/user_role/bestwebsoft_user_role.yaml b/exposor/intels/technology_intels/bestwebsoft/user_role/bestwebsoft_user_role.yaml new file mode 100644 index 0000000..8b5ad97 --- /dev/null +++ b/exposor/intels/technology_intels/bestwebsoft/user_role/bestwebsoft_user_role.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:bestwebsoft:user_role:*:*:*:*:*:wordpress:*:* + description: Detection of bestwebsoft user_role + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/user-role/ + - services.http.response.body:/wp-content/plugins/user-role/ + fofa: + - banner=/wp-content/plugins/user-role/ + - body=/wp-content/plugins/user-role/ + shodan: + - http.html:/wp-content/plugins/user-role/ + zoomeye: + - banner:/wp-content/plugins/user-role/ diff --git a/exposor/intels/technology_intels/bestwebsoft/visitors_online/bestwebsoft_visitors_online.yaml b/exposor/intels/technology_intels/bestwebsoft/visitors_online/bestwebsoft_visitors_online.yaml new file mode 100644 index 0000000..1ad2c2e --- /dev/null +++ b/exposor/intels/technology_intels/bestwebsoft/visitors_online/bestwebsoft_visitors_online.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:bestwebsoft:visitors_online:*:*:*:*:*:wordpress:*:* + description: Detection of bestwebsoft visitors_online + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/visitors-online/ + - services.banner:/wp-content/plugins/visitors-online/ + fofa: + - banner=/wp-content/plugins/visitors-online/ + - body=/wp-content/plugins/visitors-online/ + shodan: + - http.html:/wp-content/plugins/visitors-online/ + zoomeye: + - banner:/wp-content/plugins/visitors-online/ diff --git a/exposor/intels/technology_intels/bestwebsoft/zendesk_help_center/bestwebsoft_zendesk_help_center.yaml b/exposor/intels/technology_intels/bestwebsoft/zendesk_help_center/bestwebsoft_zendesk_help_center.yaml new file mode 100644 index 0000000..5bc321a --- /dev/null +++ b/exposor/intels/technology_intels/bestwebsoft/zendesk_help_center/bestwebsoft_zendesk_help_center.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:bestwebsoft:zendesk_help_center:*:*:*:*:*:wordpress:*:* + description: Detection of bestwebsoft zendesk_help_center + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/zendesk-help-center/ + - services.banner:/wp-content/plugins/zendesk-help-center/ + fofa: + - banner=/wp-content/plugins/zendesk-help-center/ + - body=/wp-content/plugins/zendesk-help-center/ + shodan: + - http.html:/wp-content/plugins/zendesk-help-center/ + zoomeye: + - banner:/wp-content/plugins/zendesk-help-center/ diff --git a/exposor/intels/technology_intels/beyondtrust/appliance_base_software/beyondtrust_appliance_base_software.yaml b/exposor/intels/technology_intels/beyondtrust/appliance_base_software/beyondtrust_appliance_base_software.yaml new file mode 100644 index 0000000..b88cd19 --- /dev/null +++ b/exposor/intels/technology_intels/beyondtrust/appliance_base_software/beyondtrust_appliance_base_software.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:o:beyondtrust:appliance_base_software:*:*:*:*:*:*:*:* + description: Detection of beyondtrust appliance_base_software + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/beyondtrust/beyondinsight/beyondtrust_beyondinsight.yaml b/exposor/intels/technology_intels/beyondtrust/beyondinsight/beyondtrust_beyondinsight.yaml new file mode 100644 index 0000000..4a51d41 --- /dev/null +++ b/exposor/intels/technology_intels/beyondtrust/beyondinsight/beyondtrust_beyondinsight.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:beyondtrust:beyondinsight:*:*:*:*:*:*:*:* + description: Detection of beyondtrust beyondinsight + version: '1.0' +queries: + censys: + - services.banner:"BeyondInsight" + fofa: + - banner="BeyondInsight" + shodan: + - http.html:"BeyondInsight" + zoomeye: + - banner:"BeyondInsight" diff --git a/exposor/intels/technology_intels/beyondtrust/privileged_remote_access/beyondtrust_privileged_remote_access.yaml b/exposor/intels/technology_intels/beyondtrust/privileged_remote_access/beyondtrust_privileged_remote_access.yaml new file mode 100644 index 0000000..baff069 --- /dev/null +++ b/exposor/intels/technology_intels/beyondtrust/privileged_remote_access/beyondtrust_privileged_remote_access.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:beyondtrust:privileged_remote_access:*:*:*:*:*:*:*:* + description: Detection of beyondtrust privileged_remote_access + version: '1.0' +queries: + censys: + - services.banner:"BeyondTrust Privileged Remote Access Login" + fofa: + - banner="BeyondTrust Privileged Remote Access Login" + shodan: + - http.html:"BeyondTrust Privileged Remote Access Login" + zoomeye: + - banner:"BeyondTrust Privileged Remote Access Login" diff --git a/exposor/intels/technology_intels/beyondtrust/remote_support/beyondtrust_remote_support.yaml b/exposor/intels/technology_intels/beyondtrust/remote_support/beyondtrust_remote_support.yaml new file mode 100644 index 0000000..400c103 --- /dev/null +++ b/exposor/intels/technology_intels/beyondtrust/remote_support/beyondtrust_remote_support.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:beyondtrust:remote_support:*:*:*:*:*:*:*:* + description: Detection of beyondtrust remote_support + version: '1.0' +queries: + censys: + - services.banner:"BeyondTrust" + fofa: + - banner="BeyondTrust" + shodan: + - html:"BeyondTrust" + zoomeye: + - banner:"BeyondTrust" diff --git a/exposor/intels/technology_intels/bibliosoft/bibliopac/bibliosoft_bibliopac.yaml b/exposor/intels/technology_intels/bibliosoft/bibliopac/bibliosoft_bibliopac.yaml new file mode 100644 index 0000000..200ff1a --- /dev/null +++ b/exposor/intels/technology_intels/bibliosoft/bibliopac/bibliosoft_bibliopac.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:bibliosoft:bibliopac:*:*:*:*:*:*:*:* + description: Detection of bibliosoft bibliopac + version: '1.0' +queries: + censys: + - services.http.response.html_title:"bibliopac" + - services.http.response.html_title:"Bibliopac" + fofa: + - http.title="Bibliopac" + - http.title="bibliopac" + shodan: + - http.title:"bibliopac" + - title:"Bibliopac" + zoomeye: + - title:"bibliopac" + - title:"Bibliopac" diff --git a/exposor/intels/technology_intels/bigantsoft/bigant_server/bigantsoft_bigant_server.yaml b/exposor/intels/technology_intels/bigantsoft/bigant_server/bigantsoft_bigant_server.yaml new file mode 100644 index 0000000..bb5161c --- /dev/null +++ b/exposor/intels/technology_intels/bigantsoft/bigant_server/bigantsoft_bigant_server.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:bigantsoft:bigant_server:*:*:*:*:*:*:*:* + description: Detection of bigantsoft bigant_server + version: '1.0' +queries: + censys: + - services.banner:"bigant" + - services.http.response.body:"bigant" + - services.banner:"BigAnt" + fofa: + - banner="bigant" + - body="bigant" + - banner="BigAnt" + shodan: + - http.html:"BigAnt" + - http.html:"bigant" + zoomeye: + - banner:"BigAnt" + - banner:"bigant" diff --git a/exposor/intels/technology_intels/bigbluebutton/bigbluebutton/bigbluebutton_bigbluebutton.yaml b/exposor/intels/technology_intels/bigbluebutton/bigbluebutton/bigbluebutton_bigbluebutton.yaml new file mode 100644 index 0000000..a8e4227 --- /dev/null +++ b/exposor/intels/technology_intels/bigbluebutton/bigbluebutton/bigbluebutton_bigbluebutton.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:bigbluebutton:bigbluebutton:*:*:*:*:*:*:*:* + description: Detection of bigbluebutton bigbluebutton + version: '1.0' +queries: + censys: + - services.http.response.html_title:"BigBlueButton" + fofa: + - http.title="BigBlueButton" + shodan: + - http.title:"BigBlueButton" + zoomeye: + - title:"BigBlueButton" diff --git a/exposor/intels/technology_intels/bitdefender/gravityzone/bitdefender_gravityzone.yaml b/exposor/intels/technology_intels/bitdefender/gravityzone/bitdefender_gravityzone.yaml new file mode 100644 index 0000000..43aa896 --- /dev/null +++ b/exposor/intels/technology_intels/bitdefender/gravityzone/bitdefender_gravityzone.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:bitdefender:gravityzone:*:*:*:*:*:*:*:* + description: Detection of bitdefender gravityzone + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Bitdefender GravityZone" + - services.http.response.html_title:"bitdefender gravityzone" + fofa: + - http.title="bitdefender gravityzone" + - http.title="Bitdefender GravityZone" + shodan: + - title:"Bitdefender GravityZone" + - http.title:"bitdefender gravityzone" + zoomeye: + - title:"Bitdefender GravityZone" + - title:"bitdefender gravityzone" diff --git a/exposor/intels/technology_intels/bitrix/bitrix24/bitrix_bitrix24.yaml b/exposor/intels/technology_intels/bitrix/bitrix24/bitrix_bitrix24.yaml new file mode 100644 index 0000000..91865b7 --- /dev/null +++ b/exposor/intels/technology_intels/bitrix/bitrix24/bitrix_bitrix24.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:bitrix:bitrix24:*:*:*:*:*:*:*:* + description: Detection of bitrix bitrix24 + version: '1.0' +queries: + censys: + - services.http.response.body:"/bitrix/" + - services.banner:"/bitrix/" + fofa: + - body="/bitrix/" + - banner="/bitrix/" + shodan: + - http.html:"/bitrix/" + zoomeye: + - banner:"/bitrix/" diff --git a/exposor/intels/technology_intels/bitrix24/bitrix24/bitrix24_bitrix24.yaml b/exposor/intels/technology_intels/bitrix24/bitrix24/bitrix24_bitrix24.yaml new file mode 100644 index 0000000..4afd47f --- /dev/null +++ b/exposor/intels/technology_intels/bitrix24/bitrix24/bitrix24_bitrix24.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:bitrix24:bitrix24:*:*:*:*:*:*:*:* + description: Detection of bitrix24 bitrix24 + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-2115208104 + fofa: + - icon_hash=-2115208104 + shodan: + - http.favicon.hash:-2115208104 + zoomeye: + - iconhash:-2115208104 diff --git a/exposor/intels/technology_intels/bitwarden/bitwarden/bitwarden_bitwarden.yaml b/exposor/intels/technology_intels/bitwarden/bitwarden/bitwarden_bitwarden.yaml new file mode 100644 index 0000000..c480e9d --- /dev/null +++ b/exposor/intels/technology_intels/bitwarden/bitwarden/bitwarden_bitwarden.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:bitwarden:bitwarden:*:*:*:*:*:*:*:* + description: Detection of bitwarden bitwarden + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Bitwarden Web Vault" + - services.http.response.html_title:"bitwarden web vault" + fofa: + - http.title="Bitwarden Web Vault" + - http.title="bitwarden web vault" + shodan: + - title:"Bitwarden Web Vault" + - http.title:"bitwarden web vault" + zoomeye: + - title:"Bitwarden Web Vault" + - title:"bitwarden web vault" diff --git a/exposor/intels/technology_intels/blocksera/cryptocurrency_widgets_pack/blocksera_cryptocurrency_widgets_pack.yaml b/exposor/intels/technology_intels/blocksera/cryptocurrency_widgets_pack/blocksera_cryptocurrency_widgets_pack.yaml new file mode 100644 index 0000000..276c77d --- /dev/null +++ b/exposor/intels/technology_intels/blocksera/cryptocurrency_widgets_pack/blocksera_cryptocurrency_widgets_pack.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:blocksera:cryptocurrency_widgets_pack:*:*:*:*:*:wordpress:*:* + description: Detection of blocksera cryptocurrency_widgets_pack + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/cryptocurrency-widgets-pack/ + - services.http.response.body:/wp-content/plugins/cryptocurrency-widgets-pack/ + fofa: + - banner=/wp-content/plugins/cryptocurrency-widgets-pack/ + - body=/wp-content/plugins/cryptocurrency-widgets-pack/ + shodan: + - http.html:/wp-content/plugins/cryptocurrency-widgets-pack/ + zoomeye: + - banner:/wp-content/plugins/cryptocurrency-widgets-pack/ diff --git a/exposor/intels/technology_intels/blogengine/blogengine.net/blogengine_blogengine.net.yaml b/exposor/intels/technology_intels/blogengine/blogengine.net/blogengine_blogengine.net.yaml new file mode 100644 index 0000000..735845e --- /dev/null +++ b/exposor/intels/technology_intels/blogengine/blogengine.net/blogengine_blogengine.net.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:blogengine:blogengine.net:*:*:*:*:*:*:*:* + description: Detection of blogengine blogengine.net + version: '1.0' +queries: + censys: + - services.http.response.body:"blogengine.net" + - services.banner:"blogengine.net" + fofa: + - body="blogengine.net" + - banner="blogengine.net" + shodan: + - http.html:"blogengine.net" + zoomeye: + - banner:"blogengine.net" diff --git a/exposor/intels/technology_intels/bloofox/bloofoxcms/bloofox_bloofoxcms.yaml b/exposor/intels/technology_intels/bloofox/bloofoxcms/bloofox_bloofoxcms.yaml new file mode 100644 index 0000000..5d766ac --- /dev/null +++ b/exposor/intels/technology_intels/bloofox/bloofoxcms/bloofox_bloofoxcms.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:bloofox:bloofoxcms:*:*:*:*:*:*:*:* + description: Detection of bloofox bloofoxcms + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/bludit/bludit/bludit_bludit.yaml b/exposor/intels/technology_intels/bludit/bludit/bludit_bludit.yaml new file mode 100644 index 0000000..f36d161 --- /dev/null +++ b/exposor/intels/technology_intels/bludit/bludit/bludit_bludit.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:bludit:bludit:*:*:*:*:*:*:*:* + description: Detection of bludit bludit + version: '1.0' +queries: + censys: + - services.http.response.html_title:"bludit" + - services.http.response.html_title:"Bludit" + fofa: + - http.title="Bludit" + - http.title="bludit" + shodan: + - title:"Bludit" + - http.title:"bludit" + zoomeye: + - title:"Bludit" + - title:"bludit" diff --git a/exposor/intels/technology_intels/bmc/footprints_service_core/bmc_footprints_service_core.yaml b/exposor/intels/technology_intels/bmc/footprints_service_core/bmc_footprints_service_core.yaml new file mode 100644 index 0000000..4a55384 --- /dev/null +++ b/exposor/intels/technology_intels/bmc/footprints_service_core/bmc_footprints_service_core.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:bmc:footprints_service_core:*:*:*:*:*:*:*:* + description: Detection of bmc footprints_service_core + version: '1.0' +queries: + censys: + - services.http.response.html_title:"FootPrints Service Core Login" + fofa: + - http.title="FootPrints Service Core Login" + shodan: + - title:"FootPrints Service Core Login" + zoomeye: + - title:"FootPrints Service Core Login" diff --git a/exposor/intels/technology_intels/bmc/remedy_action_request_system/bmc_remedy_action_request_system.yaml b/exposor/intels/technology_intels/bmc/remedy_action_request_system/bmc_remedy_action_request_system.yaml new file mode 100644 index 0000000..6c34d1f --- /dev/null +++ b/exposor/intels/technology_intels/bmc/remedy_action_request_system/bmc_remedy_action_request_system.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:bmc:remedy_action_request_system:*:*:*:*:*:*:*:* + description: Detection of bmc remedy_action_request_system + version: '1.0' +queries: + censys: + - services.banner:"BMC Remedy" + fofa: + - banner="BMC Remedy" + shodan: + - http.html:"BMC Remedy" + zoomeye: + - banner:"BMC Remedy" diff --git a/exposor/intels/technology_intels/boa/boa/boa_boa.yaml b/exposor/intels/technology_intels/boa/boa/boa_boa.yaml new file mode 100644 index 0000000..0216147 --- /dev/null +++ b/exposor/intels/technology_intels/boa/boa/boa_boa.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:boa:boa:*:*:*:*:*:*:*:* + description: Detection of boa boa + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/boka/siteengine/boka_siteengine.yaml b/exposor/intels/technology_intels/boka/siteengine/boka_siteengine.yaml new file mode 100644 index 0000000..30a0a37 --- /dev/null +++ b/exposor/intels/technology_intels/boka/siteengine/boka_siteengine.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:boka:siteengine:*:*:*:*:*:*:*:* + description: Detection of boka siteengine + version: '1.0' +queries: + censys: + - services.banner:"SiteEngine" + - services.http.response.body:"siteengine" + - services.banner:"siteengine" + fofa: + - banner="siteengine" + - banner="SiteEngine" + - body="siteengine" + shodan: + - html:"SiteEngine" + - http.html:"siteengine" + zoomeye: + - banner:"siteengine" + - banner:"SiteEngine" diff --git a/exposor/intels/technology_intels/boltcms/bolt/boltcms_bolt.yaml b/exposor/intels/technology_intels/boltcms/bolt/boltcms_bolt.yaml new file mode 100644 index 0000000..3e4e2f0 --- /dev/null +++ b/exposor/intels/technology_intels/boltcms/bolt/boltcms_bolt.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:boltcms:bolt:*:*:*:*:*:*:*:* + description: Detection of boltcms bolt + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/bonobogitserver/bonobo_git_server/bonobogitserver_bonobo_git_server.yaml b/exposor/intels/technology_intels/bonobogitserver/bonobo_git_server/bonobogitserver_bonobo_git_server.yaml new file mode 100644 index 0000000..826ab7b --- /dev/null +++ b/exposor/intels/technology_intels/bonobogitserver/bonobo_git_server/bonobogitserver_bonobo_git_server.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:bonobogitserver:bonobo_git_server:*:*:*:*:*:*:*:* + description: Detection of bonobogitserver bonobo_git_server + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-219625874 + fofa: + - icon_hash=-219625874 + shodan: + - http.favicon.hash:-219625874 + zoomeye: + - iconhash:-219625874 diff --git a/exposor/intels/technology_intels/bookstackapp/bookstack/bookstackapp_bookstack.yaml b/exposor/intels/technology_intels/bookstackapp/bookstack/bookstackapp_bookstack.yaml new file mode 100644 index 0000000..52a7eb3 --- /dev/null +++ b/exposor/intels/technology_intels/bookstackapp/bookstack/bookstackapp_bookstack.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:bookstackapp:bookstack:*:*:*:*:*:*:*:* + description: Detection of bookstackapp bookstack + version: '1.0' +queries: + censys: + - services.http.response.html_title:"bookstack" + - services.http.response.html_title:"BookStack" + fofa: + - http.title="bookstack" + - http.title="BookStack" + shodan: + - http.title:"bookstack" + - http.title:"BookStack" + zoomeye: + - title:"BookStack" + - title:"bookstack" diff --git a/exposor/intels/technology_intels/boonex/dolphin/boonex_dolphin.yaml b/exposor/intels/technology_intels/boonex/dolphin/boonex_dolphin.yaml new file mode 100644 index 0000000..2574c17 --- /dev/null +++ b/exposor/intels/technology_intels/boonex/dolphin/boonex_dolphin.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:boonex:dolphin:*:*:*:*:*:*:*:* + description: Detection of boonex dolphin + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:"-945121295" + fofa: + - icon_hash="-945121295" + shodan: + - http.favicon.hash:"-945121295" + zoomeye: + - iconhash:"-945121295" diff --git a/exposor/intels/technology_intels/bottlepy/bottle/bottlepy_bottle.yaml b/exposor/intels/technology_intels/bottlepy/bottle/bottlepy_bottle.yaml new file mode 100644 index 0000000..326e3ac --- /dev/null +++ b/exposor/intels/technology_intels/bottlepy/bottle/bottlepy_bottle.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:bottlepy:bottle:*:*:*:*:*:*:*:* + description: Detection of bottlepy bottle + version: '1.0' +queries: + censys: + - services.banner:"Sorry + fofa: + - banner="Sorry + shodan: + - html:"Sorry, the requested URL" + zoomeye: + - banner:"Sorry diff --git a/exposor/intels/technology_intels/bplugins/html5_video_player/bplugins_html5_video_player.yaml b/exposor/intels/technology_intels/bplugins/html5_video_player/bplugins_html5_video_player.yaml new file mode 100644 index 0000000..93d7541 --- /dev/null +++ b/exposor/intels/technology_intels/bplugins/html5_video_player/bplugins_html5_video_player.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:bplugins:html5_video_player:*:*:*:*:*:wordpress:*:* + description: Detection of bplugins html5_video_player + version: '1.0' +queries: + censys: + - services.http.response.body:"html5-video-player" + fofa: + - '"wordpress" && body="html5-video-player"' + shodan: + - http.html:"html5-video-player" + zoomeye: + - banner:"html5-video-player" diff --git a/exposor/intels/technology_intels/brandexponents/tatsu/brandexponents_tatsu.yaml b/exposor/intels/technology_intels/brandexponents/tatsu/brandexponents_tatsu.yaml new file mode 100644 index 0000000..8b8ed91 --- /dev/null +++ b/exposor/intels/technology_intels/brandexponents/tatsu/brandexponents_tatsu.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:brandexponents:tatsu:*:*:*:*:*:wordpress:*:* + description: Detection of brandexponents tatsu + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/bravenewcode/wptouch/bravenewcode_wptouch.yaml b/exposor/intels/technology_intels/bravenewcode/wptouch/bravenewcode_wptouch.yaml new file mode 100644 index 0000000..ae6464d --- /dev/null +++ b/exposor/intels/technology_intels/bravenewcode/wptouch/bravenewcode_wptouch.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:bravenewcode:wptouch:*:*:*:*:*:*:*:* + description: Detection of bravenewcode wptouch + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/bricksbuilder/bricks/bricksbuilder_bricks.yaml b/exposor/intels/technology_intels/bricksbuilder/bricks/bricksbuilder_bricks.yaml new file mode 100644 index 0000000..e6364ea --- /dev/null +++ b/exposor/intels/technology_intels/bricksbuilder/bricks/bricksbuilder_bricks.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:bricksbuilder:bricks:*:*:*:*:wordpress:*:*:* + description: Detection of bricksbuilder bricks + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/broadcom/siteminder/broadcom_siteminder.yaml b/exposor/intels/technology_intels/broadcom/siteminder/broadcom_siteminder.yaml new file mode 100644 index 0000000..483bf93 --- /dev/null +++ b/exposor/intels/technology_intels/broadcom/siteminder/broadcom_siteminder.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:broadcom:siteminder:*:*:*:*:*:*:*:* + description: Detection of broadcom siteminder + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/browserless/chrome/browserless_chrome.yaml b/exposor/intels/technology_intels/browserless/chrome/browserless_chrome.yaml new file mode 100644 index 0000000..e004e40 --- /dev/null +++ b/exposor/intels/technology_intels/browserless/chrome/browserless_chrome.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:browserless:chrome:*:*:*:*:node.js:*:*:* + description: Detection of browserless chrome + version: '1.0' +queries: + censys: + - services.http.response.html_title:"browserless debugger" + fofa: + - http.title="browserless debugger" + shodan: + - http.title:"browserless debugger" + zoomeye: + - title:"browserless debugger" diff --git a/exposor/intels/technology_intels/bueltge/adminimize/bueltge_adminimize.yaml b/exposor/intels/technology_intels/bueltge/adminimize/bueltge_adminimize.yaml new file mode 100644 index 0000000..34b1f64 --- /dev/null +++ b/exposor/intels/technology_intels/bueltge/adminimize/bueltge_adminimize.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:bueltge:adminimize:*:*:*:*:*:*:*:* + description: Detection of bueltge adminimize + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/buildbot/buildbot/buildbot_buildbot.yaml b/exposor/intels/technology_intels/buildbot/buildbot/buildbot_buildbot.yaml new file mode 100644 index 0000000..65c7244 --- /dev/null +++ b/exposor/intels/technology_intels/buildbot/buildbot/buildbot_buildbot.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:buildbot:buildbot:*:*:*:*:*:*:*:* + description: Detection of buildbot buildbot + version: '1.0' +queries: + censys: + - services.http.response.html_title:"buildbot" + - services.http.response.html_title:"BuildBot" + fofa: + - http.title="buildbot" + - http.title="BuildBot" + shodan: + - http.title:"BuildBot" + - http.title:"buildbot" + zoomeye: + - title:"BuildBot" + - title:"buildbot" diff --git a/exposor/intels/technology_intels/businessdirectoryplugin/business_directory/businessdirectoryplugin_business_directory.yaml b/exposor/intels/technology_intels/businessdirectoryplugin/business_directory/businessdirectoryplugin_business_directory.yaml new file mode 100644 index 0000000..7f7ed05 --- /dev/null +++ b/exposor/intels/technology_intels/businessdirectoryplugin/business_directory/businessdirectoryplugin_business_directory.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:businessdirectoryplugin:business_directory:*:*:*:*:wordpress:*:*:* + description: Detection of businessdirectoryplugin business_directory + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/busybox/busybox/busybox_busybox.yaml b/exposor/intels/technology_intels/busybox/busybox/busybox_busybox.yaml new file mode 100644 index 0000000..a531a29 --- /dev/null +++ b/exposor/intels/technology_intels/busybox/busybox/busybox_busybox.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:busybox:busybox:*:*:*:*:*:*:*:* + description: Detection of busybox busybox + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/byzoro/smart_s210_firmware/byzoro_smart_s210_firmware.yaml b/exposor/intels/technology_intels/byzoro/smart_s210_firmware/byzoro_smart_s210_firmware.yaml new file mode 100644 index 0000000..c3a71f4 --- /dev/null +++ b/exposor/intels/technology_intels/byzoro/smart_s210_firmware/byzoro_smart_s210_firmware.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:byzoro:smart_s210_firmware:*:*:*:*:*:*:*:* + description: Detection of byzoro smart_s210_firmware + version: '1.0' +queries: + censys: + - "services.http.response.body:\"Smart\u7BA1\u7406\u5E73\u53F0\"" + fofa: + - "body=\"Smart\u7BA1\u7406\u5E73\u53F0\"" + shodan: + - "http.html:\"Smart\u7BA1\u7406\u5E73\u53F0\"" + zoomeye: + - "banner:\"Smart\u7BA1\u7406\u5E73\u53F0\"" diff --git a/exposor/intels/technology_intels/cache-base_project/cache-base/cache-base_project_cache-base.yaml b/exposor/intels/technology_intels/cache-base_project/cache-base/cache-base_project_cache-base.yaml new file mode 100644 index 0000000..5f33931 --- /dev/null +++ b/exposor/intels/technology_intels/cache-base_project/cache-base/cache-base_project_cache-base.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:cache-base_project:cache-base:*:*:*:*:node.js:*:*:* + description: Detection of cache-base_project cache-base + version: '1.0' +queries: + censys: + - services.http.response.html_title:"PCDN Cache Node Dataset" + fofa: + - http.title="PCDN Cache Node Dataset" + shodan: + - title:"PCDN Cache Node Dataset" + zoomeye: + - title:"PCDN Cache Node Dataset" diff --git a/exposor/intels/technology_intels/cacti/cacti/cacti_cacti.yaml b/exposor/intels/technology_intels/cacti/cacti/cacti_cacti.yaml new file mode 100644 index 0000000..91f38ff --- /dev/null +++ b/exposor/intels/technology_intels/cacti/cacti/cacti_cacti.yaml @@ -0,0 +1,26 @@ +info: + author: exposor + cpe: cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:* + description: Detection of cacti cacti + version: '1.0' +queries: + censys: + - services.http.response.html_title:"cacti" + - services.http.response.html_title:"login to cacti" + - services.http.response.favicons.shodan_hash:"-1797138069" + - services.http.response.favicons.shodan_hash:-1797138069 + fofa: + - http.title="cacti" + - http.title="login to cacti" + - icon_hash=-1797138069 + - icon_hash="-1797138069" + shodan: + - http.favicon.hash:-1797138069 + - http.title:"login to cacti" + - http.favicon.hash:"-1797138069" + - http.title:"cacti" + zoomeye: + - iconhash:"-1797138069" + - title:"login to cacti" + - iconhash:-1797138069 + - title:"cacti" diff --git a/exposor/intels/technology_intels/caddyserver/caddy/caddyserver_caddy.yaml b/exposor/intels/technology_intels/caddyserver/caddy/caddyserver_caddy.yaml new file mode 100644 index 0000000..5bf7f20 --- /dev/null +++ b/exposor/intels/technology_intels/caddyserver/caddy/caddyserver_caddy.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:caddyserver:caddy:*:*:*:*:*:*:*:* + description: Detection of caddyserver caddy + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/cakephp/cakephp/cakephp_cakephp.yaml b/exposor/intels/technology_intels/cakephp/cakephp/cakephp_cakephp.yaml new file mode 100644 index 0000000..bd8dd21 --- /dev/null +++ b/exposor/intels/technology_intels/cakephp/cakephp/cakephp_cakephp.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:cakephp:cakephp:*:*:*:*:*:*:*:* + description: Detection of cakephp cakephp + version: '1.0' +queries: + censys: + - services.banner:"phinx.yml" + fofa: + - banner="phinx.yml" + shodan: + - html:"phinx.yml" + zoomeye: + - banner:"phinx.yml" diff --git a/exposor/intels/technology_intels/cal/cal.com/cal_cal.com.yaml b/exposor/intels/technology_intels/cal/cal.com/cal_cal.com.yaml new file mode 100644 index 0000000..67a43b7 --- /dev/null +++ b/exposor/intels/technology_intels/cal/cal.com/cal_cal.com.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:cal:cal.com:*:*:*:*:*:*:*:* + description: Detection of cal cal.com + version: '1.0' +queries: + censys: + - 'services.http.response.body:"Setup | Cal.com"' + fofa: + - body="Setup | Cal.com" + shodan: + - 'http.html:"Setup | Cal.com"' + zoomeye: + - 'banner:"Setup | Cal.com"' diff --git a/exposor/intels/technology_intels/calibre-ebook/calibre/calibre-ebook_calibre.yaml b/exposor/intels/technology_intels/calibre-ebook/calibre/calibre-ebook_calibre.yaml new file mode 100644 index 0000000..468ccc2 --- /dev/null +++ b/exposor/intels/technology_intels/calibre-ebook/calibre/calibre-ebook_calibre.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:calibre-ebook:calibre:*:*:*:*:*:*:*:* + description: Detection of calibre-ebook calibre + version: '1.0' +queries: + censys: + - services.banner:"Calibre" + fofa: + - banner="Calibre" + shodan: + - html:"Calibre" + zoomeye: + - banner:"Calibre" diff --git a/exposor/intels/technology_intels/canonical/ubuntu_linux/canonical_ubuntu_linux.yaml b/exposor/intels/technology_intels/canonical/ubuntu_linux/canonical_ubuntu_linux.yaml new file mode 100644 index 0000000..33ca012 --- /dev/null +++ b/exposor/intels/technology_intels/canonical/ubuntu_linux/canonical_ubuntu_linux.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:o:canonical:ubuntu_linux:*:*:*:*:*:*:*:* + description: Detection of canonical ubuntu_linux + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/car_rental_management_system_project/car_rental_management_system/car_rental_management_system_project_car_rental_management_system.yaml b/exposor/intels/technology_intels/car_rental_management_system_project/car_rental_management_system/car_rental_management_system_project_car_rental_management_system.yaml new file mode 100644 index 0000000..9d25d02 --- /dev/null +++ b/exposor/intels/technology_intels/car_rental_management_system_project/car_rental_management_system/car_rental_management_system_project_car_rental_management_system.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:*:*:*:*:*:*:*:* + description: Detection of car_rental_management_system_project car_rental_management_system + version: '1.0' +queries: + censys: + - services.banner:"Car Rental Management System" + fofa: + - banner="Car Rental Management System" + shodan: + - http.html:"Car Rental Management System" + zoomeye: + - banner:"Car Rental Management System" diff --git a/exposor/intels/technology_intels/carel/pcoweb_card_firmware/carel_pcoweb_card_firmware.yaml b/exposor/intels/technology_intels/carel/pcoweb_card_firmware/carel_pcoweb_card_firmware.yaml new file mode 100644 index 0000000..83914d8 --- /dev/null +++ b/exposor/intels/technology_intels/carel/pcoweb_card_firmware/carel_pcoweb_card_firmware.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:o:carel:pcoweb_card_firmware:*:*:*:*:*:*:*:* + description: Detection of carel pcoweb_card_firmware + version: '1.0' +queries: + censys: + - services.http.response.body:"pcoweb" + - services.banner:"pcoweb" + - services.banner:"pCOWeb" + fofa: + - body="pcoweb" + - banner="pCOWeb" + - banner="pcoweb" + shodan: + - http.html:"pCOWeb" + - http.html:"pcoweb" + zoomeye: + - banner:"pCOWeb" + - banner:"pcoweb" diff --git a/exposor/intels/technology_intels/casbin/casdoor/casbin_casdoor.yaml b/exposor/intels/technology_intels/casbin/casdoor/casbin_casdoor.yaml new file mode 100644 index 0000000..aec38f7 --- /dev/null +++ b/exposor/intels/technology_intels/casbin/casdoor/casbin_casdoor.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:casbin:casdoor:*:*:*:*:*:*:*:* + description: Detection of casbin casdoor + version: '1.0' +queries: + censys: + - services.http.response.html_title:"casdoor" + - services.http.response.html_title:"Casdoor" + fofa: + - http.title="Casdoor" + - http.title="casdoor" + shodan: + - http.title:"Casdoor" + - http.title:"casdoor" + zoomeye: + - title:"Casdoor" + - title:"casdoor" diff --git a/exposor/intels/technology_intels/cassianetworks/xc1000_firmware/cassianetworks_xc1000_firmware.yaml b/exposor/intels/technology_intels/cassianetworks/xc1000_firmware/cassianetworks_xc1000_firmware.yaml new file mode 100644 index 0000000..8db2909 --- /dev/null +++ b/exposor/intels/technology_intels/cassianetworks/xc1000_firmware/cassianetworks_xc1000_firmware.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:o:cassianetworks:xc1000_firmware:*:*:*:*:*:*:*:* + description: Detection of cassianetworks xc1000_firmware + version: '1.0' +queries: + censys: + - services.http.response.body:"cassia bluetooth gateway management platform" + - services.banner:"cassia bluetooth gateway management platform" + - services.banner:"Cassia Bluetooth Gateway Management Platform" + fofa: + - banner="cassia bluetooth gateway management platform" + - banner="Cassia Bluetooth Gateway Management Platform" + - body="cassia bluetooth gateway management platform" + shodan: + - http.html:"cassia bluetooth gateway management platform" + - html:"Cassia Bluetooth Gateway Management Platform" + zoomeye: + - banner:"Cassia Bluetooth Gateway Management Platform" + - banner:"cassia bluetooth gateway management platform" diff --git a/exposor/intels/technology_intels/caucho/resin/caucho_resin.yaml b/exposor/intels/technology_intels/caucho/resin/caucho_resin.yaml new file mode 100644 index 0000000..356deb6 --- /dev/null +++ b/exposor/intels/technology_intels/caucho/resin/caucho_resin.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:caucho:resin:*:*:*:*:*:*:*:* + description: Detection of caucho resin + version: '1.0' +queries: + censys: + - services.banner:"resin" + - services.banner:"Resin" + - services.http.response.body:"resin" + fofa: + - body="resin" + - banner="Resin" + - banner="resin" + shodan: + - http.html:"resin" + - html:"Resin" + zoomeye: + - banner:"resin" + - banner:"Resin" diff --git a/exposor/intels/technology_intels/cdata/arc/cdata_arc.yaml b/exposor/intels/technology_intels/cdata/arc/cdata_arc.yaml new file mode 100644 index 0000000..2eb5c0f --- /dev/null +++ b/exposor/intels/technology_intels/cdata/arc/cdata_arc.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:cdata:arc:*:*:*:*:*:*:*:* + description: Detection of cdata arc + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:163538942 + - services.http.response.favicons.shodan_hash:"163538942" + fofa: + - icon_hash=163538942 + - icon_hash="163538942" + shodan: + - http.favicon.hash:163538942 + - http.favicon.hash:"163538942" + zoomeye: + - iconhash:163538942 + - iconhash:"163538942" diff --git a/exposor/intels/technology_intels/centralsquare/crywolf/centralsquare_crywolf.yaml b/exposor/intels/technology_intels/centralsquare/crywolf/centralsquare_crywolf.yaml new file mode 100644 index 0000000..6ff3383 --- /dev/null +++ b/exposor/intels/technology_intels/centralsquare/crywolf/centralsquare_crywolf.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:centralsquare:crywolf:*:*:*:*:*:*:*:* + description: Detection of centralsquare crywolf + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/centreon/centreon_web/centreon_centreon_web.yaml b/exposor/intels/technology_intels/centreon/centreon_web/centreon_centreon_web.yaml new file mode 100644 index 0000000..e120b43 --- /dev/null +++ b/exposor/intels/technology_intels/centreon/centreon_web/centreon_centreon_web.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:centreon:centreon_web:*:*:*:*:*:*:*:* + description: Detection of centreon centreon_web + version: '1.0' +queries: + censys: + - services.http.response.html_title:"centreon" + - services.http.response.html_title:"Centreon" + fofa: + - http.title="centreon" + - http.title="Centreon" + shodan: + - http.title:"centreon" + - http.title:"Centreon" + zoomeye: + - title:"centreon" + - title:"Centreon" diff --git a/exposor/intels/technology_intels/cesanta/mongoose/cesanta_mongoose.yaml b/exposor/intels/technology_intels/cesanta/mongoose/cesanta_mongoose.yaml new file mode 100644 index 0000000..501a8c3 --- /dev/null +++ b/exposor/intels/technology_intels/cesanta/mongoose/cesanta_mongoose.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:cesanta:mongoose:*:*:*:*:*:*:*:* + description: Detection of cesanta mongoose + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/cgit_project/cgit/cgit_project_cgit.yaml b/exposor/intels/technology_intels/cgit_project/cgit/cgit_project_cgit.yaml new file mode 100644 index 0000000..255f02a --- /dev/null +++ b/exposor/intels/technology_intels/cgit_project/cgit/cgit_project_cgit.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:cgit_project:cgit:*:*:*:*:*:*:*:* + description: Detection of cgit_project cgit + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Git repository browser" + - services.http.response.html_title:"git repository browser" + fofa: + - http.title="Git repository browser" + - http.title="git repository browser" + shodan: + - http.title:"Git repository browser" + - http.title:"git repository browser" + zoomeye: + - title:"git repository browser" + - title:"Git repository browser" diff --git a/exposor/intels/technology_intels/chachethq/cachet/chachethq_cachet.yaml b/exposor/intels/technology_intels/chachethq/cachet/chachethq_cachet.yaml new file mode 100644 index 0000000..7eb6680 --- /dev/null +++ b/exposor/intels/technology_intels/chachethq/cachet/chachethq_cachet.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:chachethq:cachet:*:*:*:*:*:*:*:* + description: Detection of chachethq cachet + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-1606065523 + fofa: + - icon_hash=-1606065523 + shodan: + - http.favicon.hash:-1606065523 + zoomeye: + - iconhash:-1606065523 diff --git a/exposor/intels/technology_intels/chamilo/chamilo/chamilo_chamilo.yaml b/exposor/intels/technology_intels/chamilo/chamilo/chamilo_chamilo.yaml new file mode 100644 index 0000000..168b6fe --- /dev/null +++ b/exposor/intels/technology_intels/chamilo/chamilo/chamilo_chamilo.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:chamilo:chamilo:*:*:*:*:*:*:*:* + description: Detection of chamilo chamilo + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Chamilo has not been installed" + fofa: + - http.title="Chamilo has not been installed" + shodan: + - title:"Chamilo has not been installed" + zoomeye: + - title:"Chamilo has not been installed" diff --git a/exposor/intels/technology_intels/chamilo/chamilo_lms/chamilo_chamilo_lms.yaml b/exposor/intels/technology_intels/chamilo/chamilo_lms/chamilo_chamilo_lms.yaml new file mode 100644 index 0000000..213ae4d --- /dev/null +++ b/exposor/intels/technology_intels/chamilo/chamilo_lms/chamilo_chamilo_lms.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:chamilo:chamilo_lms:*:*:*:*:*:*:*:* + description: Detection of chamilo chamilo_lms + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/changedetection/changedetection/changedetection_changedetection.yaml b/exposor/intels/technology_intels/changedetection/changedetection/changedetection_changedetection.yaml new file mode 100644 index 0000000..c6bc994 --- /dev/null +++ b/exposor/intels/technology_intels/changedetection/changedetection/changedetection_changedetection.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:changedetection:changedetection:*:*:*:*:*:*:*:* + description: Detection of changedetection changedetection + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Change Detection" + fofa: + - http.title="Change Detection" + shodan: + - title:"Change Detection" + zoomeye: + - title:"Change Detection" diff --git a/exposor/intels/technology_intels/chanzhaoyu/chatgpt_web/chanzhaoyu_chatgpt_web.yaml b/exposor/intels/technology_intels/chanzhaoyu/chatgpt_web/chanzhaoyu_chatgpt_web.yaml new file mode 100644 index 0000000..691c234 --- /dev/null +++ b/exposor/intels/technology_intels/chanzhaoyu/chatgpt_web/chanzhaoyu_chatgpt_web.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:chanzhaoyu:chatgpt_web:*:*:*:*:*:*:*:* + description: Detection of chanzhaoyu chatgpt_web + version: '1.0' +queries: + censys: + - services.software.product:"Chatgpt-web" + fofa: + - app="Chatgpt-web" + shodan: + - product:"Chatgpt-web" + zoomeye: + - app:"Chatgpt-web" diff --git a/exposor/intels/technology_intels/checkmk/checkmk/checkmk_checkmk.yaml b/exposor/intels/technology_intels/checkmk/checkmk/checkmk_checkmk.yaml new file mode 100644 index 0000000..2f4639e --- /dev/null +++ b/exposor/intels/technology_intels/checkmk/checkmk/checkmk_checkmk.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:checkmk:checkmk:*:*:*:*:*:*:*:* + description: Detection of checkmk checkmk + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Check_MK" + fofa: + - http.title="Check_MK" + shodan: + - http.title:"Check_MK" + zoomeye: + - title:"Check_MK" diff --git a/exposor/intels/technology_intels/checkpoint/mobile_access_portal_agent/checkpoint_mobile_access_portal_agent.yaml b/exposor/intels/technology_intels/checkpoint/mobile_access_portal_agent/checkpoint_mobile_access_portal_agent.yaml new file mode 100644 index 0000000..24a3c7b --- /dev/null +++ b/exposor/intels/technology_intels/checkpoint/mobile_access_portal_agent/checkpoint_mobile_access_portal_agent.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:checkpoint:mobile_access_portal_agent:*:*:*:*:*:*:*:* + description: Detection of checkpoint mobile_access_portal_agent + version: '1.0' +queries: + censys: + - services.banner:"Check Point Mobile" + fofa: + - banner="Check Point Mobile" + shodan: + - http.html:"Check Point Mobile" + zoomeye: + - banner:"Check Point Mobile" diff --git a/exposor/intels/technology_intels/checkpoint/quantum_security_gateway/checkpoint_quantum_security_gateway.yaml b/exposor/intels/technology_intels/checkpoint/quantum_security_gateway/checkpoint_quantum_security_gateway.yaml new file mode 100644 index 0000000..db9b19e --- /dev/null +++ b/exposor/intels/technology_intels/checkpoint/quantum_security_gateway/checkpoint_quantum_security_gateway.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:h:checkpoint:quantum_security_gateway:*:*:*:*:*:*:*:* + description: Detection of checkpoint quantum_security_gateway + version: '1.0' +queries: + censys: + - services.banner:"Check Point SSL Network" + - services.http.response.body:"check point ssl network" + - services.banner:"check point ssl network" + fofa: + - banner="check point ssl network" + - body="check point ssl network" + - banner="Check Point SSL Network" + shodan: + - http.html:"check point ssl network" + - html:"Check Point SSL Network" + zoomeye: + - banner:"Check Point SSL Network" + - banner:"check point ssl network" diff --git a/exposor/intels/technology_intels/checkpoint/ssl_network_extender/checkpoint_ssl_network_extender.yaml b/exposor/intels/technology_intels/checkpoint/ssl_network_extender/checkpoint_ssl_network_extender.yaml new file mode 100644 index 0000000..7b20479 --- /dev/null +++ b/exposor/intels/technology_intels/checkpoint/ssl_network_extender/checkpoint_ssl_network_extender.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:checkpoint:ssl_network_extender:*:*:*:*:*:*:*:* + description: Detection of checkpoint ssl_network_extender + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Check Point SSL Network Extender" + - services.http.response.html_title:"ssl network extender login" + - services.http.response.html_title:"check point ssl network extender" + fofa: + - http.title="check point ssl network extender" + - http.title="ssl network extender login" + - http.title="Check Point SSL Network Extender" + shodan: + - http.title:"ssl network extender login" + - http.title:"Check Point SSL Network Extender" + - http.title:"check point ssl network extender" + zoomeye: + - title:"ssl network extender login" + - title:"check point ssl network extender" + - title:"Check Point SSL Network Extender" diff --git a/exposor/intels/technology_intels/chevereto/chevereto/chevereto_chevereto.yaml b/exposor/intels/technology_intels/chevereto/chevereto/chevereto_chevereto.yaml new file mode 100644 index 0000000..4dfbeb6 --- /dev/null +++ b/exposor/intels/technology_intels/chevereto/chevereto/chevereto_chevereto.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:chevereto:chevereto:*:*:*:*:*:*:*:* + description: Detection of chevereto chevereto + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Centreon" + fofa: + - http.title="Centreon" + shodan: + - http.title:"Centreon" + zoomeye: + - title:"Centreon" diff --git a/exposor/intels/technology_intels/ciprianmp/phpmychat-plus/ciprianmp_phpmychat-plus.yaml b/exposor/intels/technology_intels/ciprianmp/phpmychat-plus/ciprianmp_phpmychat-plus.yaml new file mode 100644 index 0000000..5f22d36 --- /dev/null +++ b/exposor/intels/technology_intels/ciprianmp/phpmychat-plus/ciprianmp_phpmychat-plus.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:ciprianmp:phpmychat-plus:*:*:*:*:*:*:*:* + description: Detection of ciprianmp phpmychat-plus + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/cisco/ace_4710_application_control_engine/cisco_ace_4710_application_control_engine.yaml b/exposor/intels/technology_intels/cisco/ace_4710_application_control_engine/cisco_ace_4710_application_control_engine.yaml new file mode 100644 index 0000000..21e8624 --- /dev/null +++ b/exposor/intels/technology_intels/cisco/ace_4710_application_control_engine/cisco_ace_4710_application_control_engine.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:cisco:ace_4710_application_control_engine:*:*:*:*:*:*:*:* + description: Detection of cisco ace_4710_application_control_engine + version: '1.0' +queries: + censys: + - services.banner:"ACE 4710 Device Manager" + fofa: + - banner="ACE 4710 Device Manager" + shodan: + - html:"ACE 4710 Device Manager" + zoomeye: + - banner:"ACE 4710 Device Manager" diff --git a/exposor/intels/technology_intels/cisco/cloudcenter/cisco_cloudcenter.yaml b/exposor/intels/technology_intels/cisco/cloudcenter/cisco_cloudcenter.yaml new file mode 100644 index 0000000..2fed6d3 --- /dev/null +++ b/exposor/intels/technology_intels/cisco/cloudcenter/cisco_cloudcenter.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:cisco:cloudcenter:*:*:*:*:*:*:*:* + description: Detection of cisco cloudcenter + version: '1.0' +queries: + censys: + - services.http.response.html_title:"CloudCenter Installer" + fofa: + - http.title="CloudCenter Installer" + shodan: + - title:"CloudCenter Installer" + zoomeye: + - title:"CloudCenter Installer" diff --git a/exposor/intels/technology_intels/cisco/edge_340_firmware/cisco_edge_340_firmware.yaml b/exposor/intels/technology_intels/cisco/edge_340_firmware/cisco_edge_340_firmware.yaml new file mode 100644 index 0000000..0b095b0 --- /dev/null +++ b/exposor/intels/technology_intels/cisco/edge_340_firmware/cisco_edge_340_firmware.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:o:cisco:edge_340_firmware:*:*:*:*:*:*:*:* + description: Detection of cisco edge_340_firmware + version: '1.0' +queries: + censys: + - services.http.response.html_title:"cisco edge 340" + - services.http.response.html_title:"Cisco Edge 340" + fofa: + - http.title="Cisco Edge 340" + - http.title="cisco edge 340" + shodan: + - http.title:"Cisco Edge 340" + - http.title:"cisco edge 340" + zoomeye: + - title:"cisco edge 340" + - title:"Cisco Edge 340" diff --git a/exposor/intels/technology_intels/cisco/evolved_programmable_network_manager/cisco_evolved_programmable_network_manager.yaml b/exposor/intels/technology_intels/cisco/evolved_programmable_network_manager/cisco_evolved_programmable_network_manager.yaml new file mode 100644 index 0000000..ea06103 --- /dev/null +++ b/exposor/intels/technology_intels/cisco/evolved_programmable_network_manager/cisco_evolved_programmable_network_manager.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:cisco:evolved_programmable_network_manager:*:*:*:*:*:*:*:* + description: Detection of cisco evolved_programmable_network_manager + version: '1.0' +queries: + censys: + - services.http.response.html_title:"prime infrastructure" + fofa: + - http.title="prime infrastructure" + shodan: + - http.title:"prime infrastructure" + zoomeye: + - title:"prime infrastructure" diff --git a/exposor/intels/technology_intels/cisco/expressway_software/cisco_expressway_software.yaml b/exposor/intels/technology_intels/cisco/expressway_software/cisco_expressway_software.yaml new file mode 100644 index 0000000..a46f58c --- /dev/null +++ b/exposor/intels/technology_intels/cisco/expressway_software/cisco_expressway_software.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:cisco:expressway_software:*:*:*:*:*:*:*:* + description: Detection of cisco expressway_software + version: '1.0' +queries: + censys: + - services.banner:"Cisco Expressway" + fofa: + - banner="Cisco Expressway" + shodan: + - html:"Cisco Expressway" + zoomeye: + - banner:"Cisco Expressway" diff --git a/exposor/intels/technology_intels/cisco/identity_services_engine/cisco_identity_services_engine.yaml b/exposor/intels/technology_intels/cisco/identity_services_engine/cisco_identity_services_engine.yaml new file mode 100644 index 0000000..e38108d --- /dev/null +++ b/exposor/intels/technology_intels/cisco/identity_services_engine/cisco_identity_services_engine.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:cisco:identity_services_engine:*:*:*:*:*:*:*:* + description: Detection of cisco identity_services_engine + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Identity Services Engine" + - services.http.response.html_title:"identity services engine" + fofa: + - http.title="Identity Services Engine" + - http.title="identity services engine" + shodan: + - http.title:"Identity Services Engine" + - http.title:"identity services engine" + zoomeye: + - title:"Identity Services Engine" + - title:"identity services engine" diff --git a/exposor/intels/technology_intels/cisco/ios/cisco_ios.yaml b/exposor/intels/technology_intels/cisco/ios/cisco_ios.yaml new file mode 100644 index 0000000..00a2ca5 --- /dev/null +++ b/exposor/intels/technology_intels/cisco/ios/cisco_ios.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:* + description: Detection of cisco ios + version: '1.0' +queries: + censys: + - services.software.product:"cisco ios http config" + - 'services.software.product:"Cisco IOS http config" ' + fofa: + - app="cisco ios http config" + - 'app="Cisco IOS http config" ' + shodan: + - product:"Cisco IOS http config" && 200 + - product:"cisco ios http config" + zoomeye: + - 'app:"Cisco IOS http config" ' + - app:"cisco ios http config" diff --git a/exposor/intels/technology_intels/cisco/ios_xe/cisco_ios_xe.yaml b/exposor/intels/technology_intels/cisco/ios_xe/cisco_ios_xe.yaml new file mode 100644 index 0000000..e70793b --- /dev/null +++ b/exposor/intels/technology_intels/cisco/ios_xe/cisco_ios_xe.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:* + description: Detection of cisco ios_xe + version: '1.0' +queries: + censys: + - services.banner:1076109428 + fofa: + - banner=1076109428 + shodan: + - http.html_hash:1076109428 + zoomeye: + - banner:1076109428 diff --git a/exposor/intels/technology_intels/cisco/prime_infrastructure/cisco_prime_infrastructure.yaml b/exposor/intels/technology_intels/cisco/prime_infrastructure/cisco_prime_infrastructure.yaml new file mode 100644 index 0000000..12a8842 --- /dev/null +++ b/exposor/intels/technology_intels/cisco/prime_infrastructure/cisco_prime_infrastructure.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:cisco:prime_infrastructure:*:*:*:*:*:*:*:* + description: Detection of cisco prime_infrastructure + version: '1.0' +queries: + censys: + - services.http.response.html_title:"prime infrastructure" + fofa: + - http.title="prime infrastructure" + shodan: + - http.title:"prime infrastructure" + zoomeye: + - title:"prime infrastructure" diff --git a/exposor/intels/technology_intels/cisco/rv110w_firmware/cisco_rv110w_firmware.yaml b/exposor/intels/technology_intels/cisco/rv110w_firmware/cisco_rv110w_firmware.yaml new file mode 100644 index 0000000..94c13ae --- /dev/null +++ b/exposor/intels/technology_intels/cisco/rv110w_firmware/cisco_rv110w_firmware.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:cisco:rv110w_firmware:*:*:*:*:*:*:*:* + description: Detection of cisco rv110w_firmware + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:"-646322113" + fofa: + - icon_hash="-646322113" + shodan: + - http.favicon.hash:"-646322113" + zoomeye: + - iconhash:"-646322113" diff --git a/exposor/intels/technology_intels/cisco/rv160_firmware/cisco_rv160_firmware.yaml b/exposor/intels/technology_intels/cisco/rv160_firmware/cisco_rv160_firmware.yaml new file mode 100644 index 0000000..5b6398c --- /dev/null +++ b/exposor/intels/technology_intels/cisco/rv160_firmware/cisco_rv160_firmware.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:o:cisco:rv160_firmware:*:*:*:*:*:*:*:* + description: Detection of cisco rv160_firmware + version: '1.0' +queries: + censys: + - services.banner:"cisco rv340" + - services.http.response.body:"cisco rv340" + - services.banner:"Cisco rv340" + fofa: + - banner="cisco rv340" + - banner="Cisco rv340" + - body="cisco rv340" + shodan: + - http.html:"cisco rv340" + - http.html:"Cisco rv340" + zoomeye: + - banner:"Cisco rv340" + - banner:"cisco rv340" diff --git a/exposor/intels/technology_intels/cisco/sd-wan/cisco_sd-wan.yaml b/exposor/intels/technology_intels/cisco/sd-wan/cisco_sd-wan.yaml new file mode 100644 index 0000000..1434d09 --- /dev/null +++ b/exposor/intels/technology_intels/cisco/sd-wan/cisco_sd-wan.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:cisco:sd-wan:*:*:*:*:*:*:*:* + description: Detection of cisco sd-wan + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/cisco/smart_software_manager_on-prem/cisco_smart_software_manager_on-prem.yaml b/exposor/intels/technology_intels/cisco/smart_software_manager_on-prem/cisco_smart_software_manager_on-prem.yaml new file mode 100644 index 0000000..d88f875 --- /dev/null +++ b/exposor/intels/technology_intels/cisco/smart_software_manager_on-prem/cisco_smart_software_manager_on-prem.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:cisco:smart_software_manager_on-prem:*:*:*:*:*:*:*:* + description: Detection of cisco smart_software_manager_on-prem + version: '1.0' +queries: + censys: + - services.http.response.html_title:"on-prem license workspace" + - services.http.response.html_title:"On-Prem License Workspace" + fofa: + - http.title="On-Prem License Workspace" + - http.title="on-prem license workspace" + shodan: + - title:"On-Prem License Workspace" + - http.title:"on-prem license workspace" + zoomeye: + - title:"on-prem license workspace" + - title:"On-Prem License Workspace" diff --git a/exposor/intels/technology_intels/cisco/telepresence_tc/cisco_telepresence_tc.yaml b/exposor/intels/technology_intels/cisco/telepresence_tc/cisco_telepresence_tc.yaml new file mode 100644 index 0000000..e71514b --- /dev/null +++ b/exposor/intels/technology_intels/cisco/telepresence_tc/cisco_telepresence_tc.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:cisco:telepresence_tc:*:*:*:*:*:*:*:* + description: Detection of cisco telepresence_tc + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Cisco Telepresence" + fofa: + - http.title="Cisco Telepresence" + shodan: + - http.title:"Cisco Telepresence" + zoomeye: + - title:"Cisco Telepresence" diff --git a/exposor/intels/technology_intels/cisco/unified_communications_domain_manager/cisco_unified_communications_domain_manager.yaml b/exposor/intels/technology_intels/cisco/unified_communications_domain_manager/cisco_unified_communications_domain_manager.yaml new file mode 100644 index 0000000..f3f00df --- /dev/null +++ b/exposor/intels/technology_intels/cisco/unified_communications_domain_manager/cisco_unified_communications_domain_manager.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:cisco:unified_communications_domain_manager:*:*:*:*:*:*:*:* + description: Detection of cisco unified_communications_domain_manager + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Cisco Unified" + fofa: + - http.title="Cisco Unified" + shodan: + - title:"Cisco Unified" + zoomeye: + - title:"Cisco Unified" diff --git a/exposor/intels/technology_intels/cisco/unified_computing_system/cisco_unified_computing_system.yaml b/exposor/intels/technology_intels/cisco/unified_computing_system/cisco_unified_computing_system.yaml new file mode 100644 index 0000000..aa870b0 --- /dev/null +++ b/exposor/intels/technology_intels/cisco/unified_computing_system/cisco_unified_computing_system.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:cisco:unified_computing_system:*:*:*:*:*:*:*:* + description: Detection of cisco unified_computing_system + version: '1.0' +queries: + censys: + - services.http.response.html_title:"cisco ucs kvm direct" + - services.http.response.html_title:"Cisco UCS KVM Direct" + fofa: + - http.title="cisco ucs kvm direct" + - http.title="Cisco UCS KVM Direct" + shodan: + - http.title:"cisco ucs kvm direct" + - http.title:"Cisco UCS KVM Direct" + zoomeye: + - title:"Cisco UCS KVM Direct" + - title:"cisco ucs kvm direct" diff --git a/exposor/intels/technology_intels/cisco/unity_connection/cisco_unity_connection.yaml b/exposor/intels/technology_intels/cisco/unity_connection/cisco_unity_connection.yaml new file mode 100644 index 0000000..3b018fb --- /dev/null +++ b/exposor/intels/technology_intels/cisco/unity_connection/cisco_unity_connection.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:cisco:unity_connection:*:*:*:*:*:*:*:* + description: Detection of cisco unity_connection + version: '1.0' +queries: + censys: + - services.banner:"Cisco Unity Connection" + fofa: + - banner="Cisco Unity Connection" + shodan: + - html:"Cisco Unity Connection" + zoomeye: + - banner:"Cisco Unity Connection" diff --git a/exposor/intels/technology_intels/cisco/webex_meetings_online/cisco_webex_meetings_online.yaml b/exposor/intels/technology_intels/cisco/webex_meetings_online/cisco_webex_meetings_online.yaml new file mode 100644 index 0000000..e60c095 --- /dev/null +++ b/exposor/intels/technology_intels/cisco/webex_meetings_online/cisco_webex_meetings_online.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:cisco:webex_meetings_online:*:*:*:*:*:*:*:* + description: Detection of cisco webex_meetings_online + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Cisco WebEx" + fofa: + - http.title="Cisco WebEx" + shodan: + - title:"Cisco WebEx" + zoomeye: + - title:"Cisco WebEx" diff --git a/exposor/intels/technology_intels/citeum/opencti/citeum_opencti.yaml b/exposor/intels/technology_intels/citeum/opencti/citeum_opencti.yaml new file mode 100644 index 0000000..a3e66a8 --- /dev/null +++ b/exposor/intels/technology_intels/citeum/opencti/citeum_opencti.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:citeum:opencti:*:*:*:*:*:*:*:* + description: Detection of citeum opencti + version: '1.0' +queries: + censys: + - services.banner:"OpenCTI" + fofa: + - banner="OpenCTI" + shodan: + - http.html:"OpenCTI" + zoomeye: + - banner:"OpenCTI" diff --git a/exposor/intels/technology_intels/citrix/gateway/citrix_gateway.yaml b/exposor/intels/technology_intels/citrix/gateway/citrix_gateway.yaml new file mode 100644 index 0000000..0914c6a --- /dev/null +++ b/exposor/intels/technology_intels/citrix/gateway/citrix_gateway.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:citrix:gateway:*:*:*:*:*:*:*:* + description: Detection of citrix gateway + version: '1.0' +queries: + censys: + - services.http.response.html_title:"citrix gateway" + fofa: + - http.title="citrix gateway" + shodan: + - http.title:"citrix gateway" + zoomeye: + - title:"citrix gateway" diff --git a/exposor/intels/technology_intels/citrix/hypervisor/citrix_hypervisor.yaml b/exposor/intels/technology_intels/citrix/hypervisor/citrix_hypervisor.yaml new file mode 100644 index 0000000..67e80d7 --- /dev/null +++ b/exposor/intels/technology_intels/citrix/hypervisor/citrix_hypervisor.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:citrix:hypervisor:*:*:*:*:*:*:*:* + description: Detection of citrix hypervisor + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Welcome to Citrix Hypervisor" + fofa: + - http.title="Welcome to Citrix Hypervisor" + shodan: + - http.title:"Welcome to Citrix Hypervisor" + zoomeye: + - title:"Welcome to Citrix Hypervisor" diff --git a/exposor/intels/technology_intels/citrix/netscaler_gateway/citrix_netscaler_gateway.yaml b/exposor/intels/technology_intels/citrix/netscaler_gateway/citrix_netscaler_gateway.yaml new file mode 100644 index 0000000..98aa881 --- /dev/null +++ b/exposor/intels/technology_intels/citrix/netscaler_gateway/citrix_netscaler_gateway.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:citrix:netscaler_gateway:*:*:*:*:*:*:*:* + description: Detection of citrix netscaler_gateway + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-1292923998 + fofa: + - icon_hash=-1292923998 + shodan: + - http.favicon.hash:-1292923998,-1166125415 + zoomeye: + - iconhash:-1292923998 diff --git a/exposor/intels/technology_intels/citrix/netscaler_sd-wan/citrix_netscaler_sd-wan.yaml b/exposor/intels/technology_intels/citrix/netscaler_sd-wan/citrix_netscaler_sd-wan.yaml new file mode 100644 index 0000000..e9f821a --- /dev/null +++ b/exposor/intels/technology_intels/citrix/netscaler_sd-wan/citrix_netscaler_sd-wan.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:citrix:netscaler_sd-wan:*:*:*:*:*:*:*:* + description: Detection of citrix netscaler_sd-wan + version: '1.0' +queries: + censys: + - services.http.response.html_title:"citrix sd-wan" + - services.http.response.html_title:"Citrix SD-WAN" + fofa: + - http.title="Citrix SD-WAN" + - http.title="citrix sd-wan" + shodan: + - http.title:"citrix sd-wan" + - http.title:"Citrix SD-WAN" + zoomeye: + - title:"Citrix SD-WAN" + - title:"citrix sd-wan" diff --git a/exposor/intels/technology_intels/citrix/sharefile/citrix_sharefile.yaml b/exposor/intels/technology_intels/citrix/sharefile/citrix_sharefile.yaml new file mode 100644 index 0000000..935944d --- /dev/null +++ b/exposor/intels/technology_intels/citrix/sharefile/citrix_sharefile.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:citrix:sharefile:*:*:*:*:*:*:*:* + description: Detection of citrix sharefile + version: '1.0' +queries: + censys: + - services.http.response.html_title:"ShareFile Login" + - services.http.response.html_title:"sharefile login" + fofa: + - http.title="sharefile login" + - http.title="ShareFile Login" + shodan: + - http.title:"sharefile login" + - title:"ShareFile Login" + zoomeye: + - title:"sharefile login" + - title:"ShareFile Login" diff --git a/exposor/intels/technology_intels/citrix/sharefile_storage_zones_controller/citrix_sharefile_storage_zones_controller.yaml b/exposor/intels/technology_intels/citrix/sharefile_storage_zones_controller/citrix_sharefile_storage_zones_controller.yaml new file mode 100644 index 0000000..9c00c0d --- /dev/null +++ b/exposor/intels/technology_intels/citrix/sharefile_storage_zones_controller/citrix_sharefile_storage_zones_controller.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:citrix:sharefile_storage_zones_controller:*:*:*:*:*:*:*:* + description: Detection of citrix sharefile_storage_zones_controller + version: '1.0' +queries: + censys: + - services.http.response.html_title:"sharefile storage server" + - services.http.response.html_title:"ShareFile Storage Server" + fofa: + - http.title="sharefile storage server" + - http.title="ShareFile Storage Server" + shodan: + - title:"ShareFile Storage Server" + - http.title:"sharefile storage server" + zoomeye: + - title:"ShareFile Storage Server" + - title:"sharefile storage server" diff --git a/exposor/intels/technology_intels/citrix/xenapp/citrix_xenapp.yaml b/exposor/intels/technology_intels/citrix/xenapp/citrix_xenapp.yaml new file mode 100644 index 0000000..7d101f1 --- /dev/null +++ b/exposor/intels/technology_intels/citrix/xenapp/citrix_xenapp.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:citrix:xenapp:*:*:*:*:*:*:*:* + description: Detection of citrix xenapp + version: '1.0' +queries: + censys: + - services.banner:"/citrix/xenapp" + fofa: + - banner="/citrix/xenapp" + shodan: + - html:"/citrix/xenapp" + zoomeye: + - banner:"/citrix/xenapp" diff --git a/exposor/intels/technology_intels/citrix/xenmobile_server/citrix_xenmobile_server.yaml b/exposor/intels/technology_intels/citrix/xenmobile_server/citrix_xenmobile_server.yaml new file mode 100644 index 0000000..b442d88 --- /dev/null +++ b/exposor/intels/technology_intels/citrix/xenmobile_server/citrix_xenmobile_server.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:citrix:xenmobile_server:*:*:*:*:*:*:*:* + description: Detection of citrix xenmobile_server + version: '1.0' +queries: + censys: + - services.http.response.html_title:"XenMobile - Console" + fofa: + - http.title="XenMobile - Console" + shodan: + - title:"XenMobile - Console" + zoomeye: + - title:"XenMobile - Console" diff --git a/exposor/intels/technology_intels/ckeditor/ckeditor/ckeditor_ckeditor.yaml b/exposor/intels/technology_intels/ckeditor/ckeditor/ckeditor_ckeditor.yaml new file mode 100644 index 0000000..76bbd4a --- /dev/null +++ b/exposor/intels/technology_intels/ckeditor/ckeditor/ckeditor_ckeditor.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:ckeditor:ckeditor:*:*:*:*:drupal:*:*:* + description: Detection of ckeditor ckeditor + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/clickdesk/clickdesk_live_support-live_chat_plugin/clickdesk_clickdesk_live_support-live_chat_plugin.yaml b/exposor/intels/technology_intels/clickdesk/clickdesk_live_support-live_chat_plugin/clickdesk_clickdesk_live_support-live_chat_plugin.yaml new file mode 100644 index 0000000..18625d2 --- /dev/null +++ b/exposor/intels/technology_intels/clickdesk/clickdesk_live_support-live_chat_plugin/clickdesk_clickdesk_live_support-live_chat_plugin.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:clickdesk:clickdesk_live_support-live_chat_plugin:*:*:*:*:*:*:*:* + description: Detection of clickdesk clickdesk_live_support-live_chat_plugin + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/clickhouse/clickhouse/clickhouse_clickhouse.yaml b/exposor/intels/technology_intels/clickhouse/clickhouse/clickhouse_clickhouse.yaml new file mode 100644 index 0000000..fa7973a --- /dev/null +++ b/exposor/intels/technology_intels/clickhouse/clickhouse/clickhouse_clickhouse.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:*:*:*:* + description: Detection of clickhouse clickhouse + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/clip-bucket/clipbucket/clip-bucket_clipbucket.yaml b/exposor/intels/technology_intels/clip-bucket/clipbucket/clip-bucket_clipbucket.yaml new file mode 100644 index 0000000..13efa88 --- /dev/null +++ b/exposor/intels/technology_intels/clip-bucket/clipbucket/clip-bucket_clipbucket.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:clip-bucket:clipbucket:*:*:*:*:*:*:*:* + description: Detection of clip-bucket clipbucket + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:"538583492" + - services.http.response.favicons.shodan_hash:538583492 + fofa: + - icon_hash=538583492 + - icon_hash="538583492" + shodan: + - http.favicon.hash:"538583492" + - http.favicon.hash:538583492 + zoomeye: + - iconhash:538583492 + - iconhash:"538583492" diff --git a/exposor/intels/technology_intels/cloud/citrix_storefront/cloud_citrix_storefront.yaml b/exposor/intels/technology_intels/cloud/citrix_storefront/cloud_citrix_storefront.yaml new file mode 100644 index 0000000..e570133 --- /dev/null +++ b/exposor/intels/technology_intels/cloud/citrix_storefront/cloud_citrix_storefront.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:cloud:citrix_storefront:*:*:*:*:ltsr:*:*:* + description: Detection of cloud citrix_storefront + version: '1.0' +queries: + censys: + - services.banner:"/Citrix/StoreWeb" + - services.banner:"/citrix/storeweb" + - services.http.response.body:"/citrix/storeweb" + fofa: + - body="/citrix/storeweb" + - banner="/citrix/storeweb" + - banner="/Citrix/StoreWeb" + shodan: + - html:"/Citrix/StoreWeb" + - http.html:"/citrix/storeweb" + zoomeye: + - banner:"/citrix/storeweb" + - banner:"/Citrix/StoreWeb" diff --git a/exposor/intels/technology_intels/cloudera/hue/cloudera_hue.yaml b/exposor/intels/technology_intels/cloudera/hue/cloudera_hue.yaml new file mode 100644 index 0000000..f5c2ec9 --- /dev/null +++ b/exposor/intels/technology_intels/cloudera/hue/cloudera_hue.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:cloudera:hue:*:*:*:*:*:*:*:* + description: Detection of cloudera hue + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Hue - Welcome to Hue" + fofa: + - http.title="Hue - Welcome to Hue" + shodan: + - title:"Hue - Welcome to Hue" + zoomeye: + - title:"Hue - Welcome to Hue" diff --git a/exposor/intels/technology_intels/cminds/tooltip_glossary/cminds_tooltip_glossary.yaml b/exposor/intels/technology_intels/cminds/tooltip_glossary/cminds_tooltip_glossary.yaml new file mode 100644 index 0000000..3e80be4 --- /dev/null +++ b/exposor/intels/technology_intels/cminds/tooltip_glossary/cminds_tooltip_glossary.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:cminds:tooltip_glossary:*:*:*:*:*:wordpress:*:* + description: Detection of cminds tooltip_glossary + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/cmseasy/cmseasy/cmseasy_cmseasy.yaml b/exposor/intels/technology_intels/cmseasy/cmseasy/cmseasy_cmseasy.yaml new file mode 100644 index 0000000..40fe38f --- /dev/null +++ b/exposor/intels/technology_intels/cmseasy/cmseasy/cmseasy_cmseasy.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:cmseasy:cmseasy:*:*:*:*:*:*:*:* + description: Detection of cmseasy cmseasy + version: '1.0' +queries: + censys: + - services.software.product:"CmsEasy" + fofa: + - app="CmsEasy" + shodan: + - product:"CmsEasy" + zoomeye: + - app:"CmsEasy" diff --git a/exposor/intels/technology_intels/cmsimple/cmsimple/cmsimple_cmsimple.yaml b/exposor/intels/technology_intels/cmsimple/cmsimple/cmsimple_cmsimple.yaml new file mode 100644 index 0000000..6ea5a05 --- /dev/null +++ b/exposor/intels/technology_intels/cmsimple/cmsimple/cmsimple_cmsimple.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:cmsimple:cmsimple:*:*:*:*:*:*:*:* + description: Detection of cmsimple cmsimple + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/cobbler_project/cobbler/cobbler_project_cobbler.yaml b/exposor/intels/technology_intels/cobbler_project/cobbler/cobbler_project_cobbler.yaml new file mode 100644 index 0000000..3c49f3c --- /dev/null +++ b/exposor/intels/technology_intels/cobbler_project/cobbler/cobbler_project_cobbler.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:cobbler_project:cobbler:*:*:*:*:*:*:*:* + description: Detection of cobbler_project cobbler + version: '1.0' +queries: + censys: + - services.http.response.html_title:"cobbler web interface" + fofa: + - http.title="cobbler web interface" + shodan: + - http.title:"cobbler web interface" + zoomeye: + - title:"cobbler web interface" diff --git a/exposor/intels/technology_intels/cobblerd/cobbler/cobblerd_cobbler.yaml b/exposor/intels/technology_intels/cobblerd/cobbler/cobblerd_cobbler.yaml new file mode 100644 index 0000000..5181ab6 --- /dev/null +++ b/exposor/intels/technology_intels/cobblerd/cobbler/cobblerd_cobbler.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:cobblerd:cobbler:*:*:*:*:*:*:*:* + description: Detection of cobblerd cobbler + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Cobbler Web Interface" + - services.http.response.html_title:"cobbler web interface" + fofa: + - http.title="Cobbler Web Interface" + - http.title="cobbler web interface" + shodan: + - http.title:"Cobbler Web Interface" + - http.title:"cobbler web interface" + zoomeye: + - title:"cobbler web interface" + - title:"Cobbler Web Interface" diff --git a/exposor/intels/technology_intels/code-atlantic/popup_maker/code-atlantic_popup_maker.yaml b/exposor/intels/technology_intels/code-atlantic/popup_maker/code-atlantic_popup_maker.yaml new file mode 100644 index 0000000..33e3b11 --- /dev/null +++ b/exposor/intels/technology_intels/code-atlantic/popup_maker/code-atlantic_popup_maker.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:code-atlantic:popup_maker:*:*:*:*:*:wordpress:*:* + description: Detection of code-atlantic popup_maker + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/popup-maker/ + - services.banner:/wp-content/plugins/popup-maker/ + fofa: + - body=/wp-content/plugins/popup-maker/ + - banner=/wp-content/plugins/popup-maker/ + shodan: + - http.html:/wp-content/plugins/popup-maker/ + zoomeye: + - banner:/wp-content/plugins/popup-maker/ diff --git a/exposor/intels/technology_intels/codeasily/grand_flagallery/codeasily_grand_flagallery.yaml b/exposor/intels/technology_intels/codeasily/grand_flagallery/codeasily_grand_flagallery.yaml new file mode 100644 index 0000000..0d3a10e --- /dev/null +++ b/exposor/intels/technology_intels/codeasily/grand_flagallery/codeasily_grand_flagallery.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:codeasily:grand_flagallery:*:*:*:*:*:wordpress:*:* + description: Detection of codeasily grand_flagallery + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/codeception/codeception/codeception_codeception.yaml b/exposor/intels/technology_intels/codeception/codeception/codeception_codeception.yaml new file mode 100644 index 0000000..56b764c --- /dev/null +++ b/exposor/intels/technology_intels/codeception/codeception/codeception_codeception.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:codeception:codeception:*:*:*:*:*:*:*:* + description: Detection of codeception codeception + version: '1.0' +queries: + censys: + - services.banner:"codeception.yml" + fofa: + - banner="codeception.yml" + shodan: + - html:"codeception.yml" + zoomeye: + - banner:"codeception.yml" diff --git a/exposor/intels/technology_intels/codeermeneer/companion_sitemap_generator/codeermeneer_companion_sitemap_generator.yaml b/exposor/intels/technology_intels/codeermeneer/companion_sitemap_generator/codeermeneer_companion_sitemap_generator.yaml new file mode 100644 index 0000000..c1bda35 --- /dev/null +++ b/exposor/intels/technology_intels/codeermeneer/companion_sitemap_generator/codeermeneer_companion_sitemap_generator.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:codeermeneer:companion_sitemap_generator:*:*:*:*:*:wordpress:*:* + description: Detection of codeermeneer companion_sitemap_generator + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/companion-sitemap-generator/ + - services.http.response.body:/wp-content/plugins/companion-sitemap-generator/ + fofa: + - banner=/wp-content/plugins/companion-sitemap-generator/ + - body=/wp-content/plugins/companion-sitemap-generator/ + shodan: + - http.html:/wp-content/plugins/companion-sitemap-generator/ + zoomeye: + - banner:/wp-content/plugins/companion-sitemap-generator/ diff --git a/exposor/intels/technology_intels/codemenschen/gift_vouchers/codemenschen_gift_vouchers.yaml b/exposor/intels/technology_intels/codemenschen/gift_vouchers/codemenschen_gift_vouchers.yaml new file mode 100644 index 0000000..6ddb4c3 --- /dev/null +++ b/exposor/intels/technology_intels/codemenschen/gift_vouchers/codemenschen_gift_vouchers.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:codemenschen:gift_vouchers:*:*:*:*:*:wordpress:*:* + description: Detection of codemenschen gift_vouchers + version: '1.0' +queries: + censys: + - services.banner:"/wp-content/plugins/gift-voucher/" + - services.http.response.body:"/wp-content/plugins/gift-voucher/" + fofa: + - banner="/wp-content/plugins/gift-voucher/" + - body="/wp-content/plugins/gift-voucher/" + shodan: + - http.html:"/wp-content/plugins/gift-voucher/" + zoomeye: + - banner:"/wp-content/plugins/gift-voucher/" diff --git a/exposor/intels/technology_intels/coder/code-server/coder_code-server.yaml b/exposor/intels/technology_intels/coder/code-server/coder_code-server.yaml new file mode 100644 index 0000000..574e696 --- /dev/null +++ b/exposor/intels/technology_intels/coder/code-server/coder_code-server.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:coder:code-server:*:*:*:*:*:*:*:* + description: Detection of coder code-server + version: '1.0' +queries: + censys: + - services.http.response.html_title:"code-server login" + fofa: + - http.title="code-server login" + shodan: + - http.title:"code-server login" + zoomeye: + - title:"code-server login" diff --git a/exposor/intels/technology_intels/codexonics/prime_mover/codexonics_prime_mover.yaml b/exposor/intels/technology_intels/codexonics/prime_mover/codexonics_prime_mover.yaml new file mode 100644 index 0000000..5a03008 --- /dev/null +++ b/exposor/intels/technology_intels/codexonics/prime_mover/codexonics_prime_mover.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:codexonics:prime_mover:*:*:*:*:*:wordpress:*:* + description: Detection of codexonics prime_mover + version: '1.0' +queries: + censys: + - services.http.response.body:"/wp-content/plugins/prime-mover" + fofa: + - body="/wp-content/plugins/prime-mover" + shodan: + - http.html:"/wp-content/plugins/prime-mover" + zoomeye: + - banner:"/wp-content/plugins/prime-mover" diff --git a/exposor/intels/technology_intels/commscope/dg3450/commscope_dg3450.yaml b/exposor/intels/technology_intels/commscope/dg3450/commscope_dg3450.yaml new file mode 100644 index 0000000..414d7fd --- /dev/null +++ b/exposor/intels/technology_intels/commscope/dg3450/commscope_dg3450.yaml @@ -0,0 +1,17 @@ +info: + author: exposor + cpe: cpe:2.3:h:commscope:dg3450:*:*:*:*:*:*:*:* + description: Detection of commscope dg3450 + version: '1.0' +queries: + censys: + - services.banner:"phy.htm" + - services.http.response.body:"phy.htm" + fofa: + - banner="phy.htm" + - body="phy.htm" + shodan: + - html:"phy.htm" + - http.html:"phy.htm" + zoomeye: + - banner:"phy.htm" diff --git a/exposor/intels/technology_intels/concrete5/concrete5/concrete5_concrete5.yaml b/exposor/intels/technology_intels/concrete5/concrete5/concrete5_concrete5.yaml new file mode 100644 index 0000000..d55526a --- /dev/null +++ b/exposor/intels/technology_intels/concrete5/concrete5/concrete5_concrete5.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:concrete5:concrete5:*:*:*:*:*:*:*:* + description: Detection of concrete5 concrete5 + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Install concrete5" + - services.http.response.html_title:"install concrete5" + - services.http.response.html_title:"concrete5" + fofa: + - http.title="concrete5" + - http.title="Install concrete5" + - http.title="install concrete5" + shodan: + - http.title:"install concrete5" + - http.title:"Install concrete5" + - http.title:"concrete5" + zoomeye: + - title:"concrete5" + - title:"Install concrete5" + - title:"install concrete5" diff --git a/exposor/intels/technology_intels/concretecms/concrete_cms/concretecms_concrete_cms.yaml b/exposor/intels/technology_intels/concretecms/concrete_cms/concretecms_concrete_cms.yaml new file mode 100644 index 0000000..f21825f --- /dev/null +++ b/exposor/intels/technology_intels/concretecms/concrete_cms/concretecms_concrete_cms.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:*:*:* + description: Detection of concretecms concrete_cms + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Install concrete" + fofa: + - http.title="Install concrete" + shodan: + - title:"Install concrete" + zoomeye: + - title:"Install concrete" diff --git a/exposor/intels/technology_intels/connectwise/control/connectwise_control.yaml b/exposor/intels/technology_intels/connectwise/control/connectwise_control.yaml new file mode 100644 index 0000000..e8e5ca2 --- /dev/null +++ b/exposor/intels/technology_intels/connectwise/control/connectwise_control.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:connectwise:control:*:*:*:*:*:*:*:* + description: Detection of connectwise control + version: '1.0' +queries: + censys: + - services.http.response.html_title:"ConnectWise Control Remote Support Software" + fofa: + - http.title="ConnectWise Control Remote Support Software" + shodan: + - title="ConnectWise Control Remote Support Software" + zoomeye: + - title:"ConnectWise Control Remote Support Software" diff --git a/exposor/intels/technology_intels/connectwise/screenconnect/connectwise_screenconnect.yaml b/exposor/intels/technology_intels/connectwise/screenconnect/connectwise_screenconnect.yaml new file mode 100644 index 0000000..9399f3b --- /dev/null +++ b/exposor/intels/technology_intels/connectwise/screenconnect/connectwise_screenconnect.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:connectwise:screenconnect:*:*:*:*:*:*:*:* + description: Detection of connectwise screenconnect + version: '1.0' +queries: + censys: + - services.software.product:"screenconnect remote management software" + - services.http.response.favicons.shodan_hash:-82958153 + - services.software.product:"screenconnect-remote-support-software" + fofa: + - app="screenconnect remote management software" + - icon_hash=-82958153 + - app="screenconnect-remote-support-software" + shodan: + - http.favicon.hash:-82958153 + - product:"screenconnect remote management software" + - product:"screenconnect-remote-support-software" + zoomeye: + - app:"screenconnect-remote-support-software" + - app:"screenconnect remote management software" + - iconhash:-82958153 diff --git a/exposor/intels/technology_intels/constantcontact/constant_contact_forms/constantcontact_constant_contact_forms.yaml b/exposor/intels/technology_intels/constantcontact/constant_contact_forms/constantcontact_constant_contact_forms.yaml new file mode 100644 index 0000000..8152513 --- /dev/null +++ b/exposor/intels/technology_intels/constantcontact/constant_contact_forms/constantcontact_constant_contact_forms.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:constantcontact:constant_contact_forms:*:*:*:*:wordpress:*:*:* + description: Detection of constantcontact constant_contact_forms + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/contao/contao/contao_contao.yaml b/exposor/intels/technology_intels/contao/contao/contao_contao.yaml new file mode 100644 index 0000000..67291f2 --- /dev/null +++ b/exposor/intels/technology_intels/contao/contao/contao_contao.yaml @@ -0,0 +1,24 @@ +info: + author: exposor + cpe: cpe:2.3:a:contao:contao:*:*:*:*:*:*:*:* + description: Detection of contao contao + version: '1.0' +queries: + censys: + - services.banner:"Contao Open Source CMS" + - services.banner:"contao open source cms" + - services.http.response.html_title:"contao" + - services.http.response.body:"contao open source cms" + fofa: + - banner="Contao Open Source CMS" + - http.title="contao" + - banner="contao open source cms" + - body="contao open source cms" + shodan: + - http.title:"contao" + - http.html:"Contao Open Source CMS" + - http.html:"contao open source cms" + zoomeye: + - banner:"contao open source cms" + - title:"contao" + - banner:"Contao Open Source CMS" diff --git a/exposor/intels/technology_intels/contec/solarview_compact/contec_solarview_compact.yaml b/exposor/intels/technology_intels/contec/solarview_compact/contec_solarview_compact.yaml new file mode 100644 index 0000000..06bfc95 --- /dev/null +++ b/exposor/intels/technology_intels/contec/solarview_compact/contec_solarview_compact.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:contec:solarview_compact:*:*:*:*:*:*:*:* + description: Detection of contec solarview_compact + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:"-244067125" + fofa: + - icon_hash="-244067125" + shodan: + - http.favicon.hash:"-244067125" + zoomeye: + - iconhash:"-244067125" diff --git a/exposor/intels/technology_intels/contec/solarview_compact_firmware/contec_solarview_compact_firmware.yaml b/exposor/intels/technology_intels/contec/solarview_compact_firmware/contec_solarview_compact_firmware.yaml new file mode 100644 index 0000000..aa4204b --- /dev/null +++ b/exposor/intels/technology_intels/contec/solarview_compact_firmware/contec_solarview_compact_firmware.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:contec:solarview_compact_firmware:*:*:*:*:*:*:*:* + description: Detection of contec solarview_compact_firmware + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-244067125 + fofa: + - icon_hash=-244067125 + shodan: + - http.favicon.hash:-244067125 + zoomeye: + - iconhash:-244067125 diff --git a/exposor/intels/technology_intels/contec/sv-cpt-mc310_firmware/contec_sv-cpt-mc310_firmware.yaml b/exposor/intels/technology_intels/contec/sv-cpt-mc310_firmware/contec_sv-cpt-mc310_firmware.yaml new file mode 100644 index 0000000..e8b0155 --- /dev/null +++ b/exposor/intels/technology_intels/contec/sv-cpt-mc310_firmware/contec_sv-cpt-mc310_firmware.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:o:contec:sv-cpt-mc310_firmware:*:*:*:*:*:*:*:* + description: Detection of contec sv-cpt-mc310_firmware + version: '1.0' +queries: + censys: + - services.banner:"SolarView Compact" + - services.banner:"solarview compact" + - services.http.response.body:"solarview compact" + fofa: + - banner="solarview compact" + - body="solarview compact" + - banner="SolarView Compact" + shodan: + - http.html:"solarview compact" + - http.html:"SolarView Compact" + zoomeye: + - banner:"SolarView Compact" + - banner:"solarview compact" diff --git a/exposor/intels/technology_intels/contempothemes/real_estate_7/contempothemes_real_estate_7.yaml b/exposor/intels/technology_intels/contempothemes/real_estate_7/contempothemes_real_estate_7.yaml new file mode 100644 index 0000000..7b12603 --- /dev/null +++ b/exposor/intels/technology_intels/contempothemes/real_estate_7/contempothemes_real_estate_7.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:contempothemes:real_estate_7:*:*:*:*:wordpress:*:*:* + description: Detection of contempothemes real_estate_7 + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/contest_gallery/contest_gallery/contest_gallery_contest_gallery.yaml b/exposor/intels/technology_intels/contest_gallery/contest_gallery/contest_gallery_contest_gallery.yaml new file mode 100644 index 0000000..2f489d9 --- /dev/null +++ b/exposor/intels/technology_intels/contest_gallery/contest_gallery/contest_gallery_contest_gallery.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:contest_gallery:contest_gallery:*:*:*:*:*:wordpress:*:* + description: Detection of contest_gallery contest_gallery + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/contest-gallery/ + - services.http.response.body:/wp-content/plugins/contest-gallery/ + fofa: + - banner=/wp-content/plugins/contest-gallery/ + - body=/wp-content/plugins/contest-gallery/ + shodan: + - http.html:/wp-content/plugins/contest-gallery/ + zoomeye: + - banner:/wp-content/plugins/contest-gallery/ diff --git a/exposor/intels/technology_intels/contribsys/sidekiq/contribsys_sidekiq.yaml b/exposor/intels/technology_intels/contribsys/sidekiq/contribsys_sidekiq.yaml new file mode 100644 index 0000000..94c7401 --- /dev/null +++ b/exposor/intels/technology_intels/contribsys/sidekiq/contribsys_sidekiq.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:contribsys:sidekiq:*:*:*:*:*:*:*:* + description: Detection of contribsys sidekiq + version: '1.0' +queries: + censys: + - services.http.response.html_title:"sidekiq" + - services.http.response.html_title:"Sidekiq" + fofa: + - http.title="sidekiq" + - http.title="Sidekiq" + shodan: + - http.title:"sidekiq" + - title:"Sidekiq" + zoomeye: + - title:"sidekiq" + - title:"Sidekiq" diff --git a/exposor/intels/technology_intels/control-webpanel/webpanel/control-webpanel_webpanel.yaml b/exposor/intels/technology_intels/control-webpanel/webpanel/control-webpanel_webpanel.yaml new file mode 100644 index 0000000..499ef50 --- /dev/null +++ b/exposor/intels/technology_intels/control-webpanel/webpanel/control-webpanel_webpanel.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:control-webpanel:webpanel:*:*:*:*:*:*:*:* + description: Detection of control-webpanel webpanel + version: '1.0' +queries: + censys: + - 'services.http.response.html_title:"login ' + fofa: + - 'http.title="login ' + shodan: + - http.title:"login | control webpanel" + zoomeye: + - 'title:"login ' diff --git a/exposor/intels/technology_intels/controlid/idsecure/controlid_idsecure.yaml b/exposor/intels/technology_intels/controlid/idsecure/controlid_idsecure.yaml new file mode 100644 index 0000000..e150920 --- /dev/null +++ b/exposor/intels/technology_intels/controlid/idsecure/controlid_idsecure.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:controlid:idsecure:*:*:*:*:*:*:*:* + description: Detection of controlid idsecure + version: '1.0' +queries: + censys: + - services.http.response.body:"iDSecure" + fofa: + - body="iDSecure" + shodan: + - http.html:"iDSecure" + zoomeye: + - banner:"iDSecure" diff --git a/exposor/intels/technology_intels/copyparty_project/copyparty/copyparty_project_copyparty.yaml b/exposor/intels/technology_intels/copyparty_project/copyparty/copyparty_project_copyparty.yaml new file mode 100644 index 0000000..aee5a95 --- /dev/null +++ b/exposor/intels/technology_intels/copyparty_project/copyparty/copyparty_project_copyparty.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:copyparty_project:copyparty:*:*:*:*:*:*:*:* + description: Detection of copyparty_project copyparty + version: '1.0' +queries: + censys: + - services.http.response.html_title:"copyparty" + fofa: + - http.title="copyparty" + shodan: + - http.title:"copyparty" + zoomeye: + - title:"copyparty" diff --git a/exposor/intels/technology_intels/corebos/corebos/corebos_corebos.yaml b/exposor/intels/technology_intels/corebos/corebos/corebos_corebos.yaml new file mode 100644 index 0000000..d1071a9 --- /dev/null +++ b/exposor/intels/technology_intels/corebos/corebos/corebos_corebos.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:corebos:corebos:*:*:*:*:*:*:*:* + description: Detection of corebos corebos + version: '1.0' +queries: + censys: + - services.http.response.body:"corebos" + - services.banner:"corebos" + fofa: + - body="corebos" + - banner="corebos" + shodan: + - http.html:"corebos" + zoomeye: + - banner:"corebos" diff --git a/exposor/intels/technology_intels/cory_lamle/duplicator/cory_lamle_duplicator.yaml b/exposor/intels/technology_intels/cory_lamle/duplicator/cory_lamle_duplicator.yaml new file mode 100644 index 0000000..130d9fa --- /dev/null +++ b/exposor/intels/technology_intels/cory_lamle/duplicator/cory_lamle_duplicator.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:cory_lamle:duplicator:*:*:*:*:*:*:*:* + description: Detection of cory_lamle duplicator + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/cososys/endpoint_protector/cososys_endpoint_protector.yaml b/exposor/intels/technology_intels/cososys/endpoint_protector/cososys_endpoint_protector.yaml new file mode 100644 index 0000000..9128f94 --- /dev/null +++ b/exposor/intels/technology_intels/cososys/endpoint_protector/cososys_endpoint_protector.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:cososys:endpoint_protector:*:*:*:*:*:*:*:* + description: Detection of cososys endpoint_protector + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Endpoint Protector" + fofa: + - http.title="Endpoint Protector" + shodan: + - http.title:"Endpoint Protector" + zoomeye: + - title:"Endpoint Protector" diff --git a/exposor/intels/technology_intels/couchbase/sync_gateway/couchbase_sync_gateway.yaml b/exposor/intels/technology_intels/couchbase/sync_gateway/couchbase_sync_gateway.yaml new file mode 100644 index 0000000..552d785 --- /dev/null +++ b/exposor/intels/technology_intels/couchbase/sync_gateway/couchbase_sync_gateway.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:couchbase:sync_gateway:*:*:*:*:*:*:*:* + description: Detection of couchbase sync_gateway + version: '1.0' +queries: + censys: + - services.banner:"Couchbase Sync Gateway" + fofa: + - banner="Couchbase Sync Gateway" + shodan: + - html:"Couchbase Sync Gateway" + zoomeye: + - banner:"Couchbase Sync Gateway" diff --git a/exposor/intels/technology_intels/count_per_day_project/count_per_day/count_per_day_project_count_per_day.yaml b/exposor/intels/technology_intels/count_per_day_project/count_per_day/count_per_day_project_count_per_day.yaml new file mode 100644 index 0000000..a4c8176 --- /dev/null +++ b/exposor/intels/technology_intels/count_per_day_project/count_per_day/count_per_day_project_count_per_day.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:count_per_day_project:count_per_day:*:*:*:*:*:*:*:* + description: Detection of count_per_day_project count_per_day + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/cpanel/cpanel/cpanel_cpanel.yaml b/exposor/intels/technology_intels/cpanel/cpanel/cpanel_cpanel.yaml new file mode 100644 index 0000000..cf35d68 --- /dev/null +++ b/exposor/intels/technology_intels/cpanel/cpanel/cpanel_cpanel.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:* + description: Detection of cpanel cpanel + version: '1.0' +queries: + censys: + - services.http.response.html_title:"cpanel" + - services.http.response.html_title:"CPanel - API Codes" + - services.http.response.html_title:"cpanel - api codes" + fofa: + - http.title="cpanel - api codes" + - http.title="cpanel" + - http.title="CPanel - API Codes" + shodan: + - http.title:"cpanel" + - http.title:"cpanel - api codes" + - title:"CPanel - API Codes" + zoomeye: + - title:"cpanel" + - title:"CPanel - API Codes" + - title:"cpanel - api codes" diff --git a/exposor/intels/technology_intels/craftcms/craft_cms/craftcms_craft_cms.yaml b/exposor/intels/technology_intels/craftcms/craft_cms/craftcms_craft_cms.yaml new file mode 100644 index 0000000..ec337d2 --- /dev/null +++ b/exposor/intels/technology_intels/craftcms/craft_cms/craftcms_craft_cms.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:craftcms:craft_cms:*:*:*:*:*:*:*:* + description: Detection of craftcms craft_cms + version: '1.0' +queries: + censys: + - services.http.response.body:craftcms + - services.banner:craftcms + - services.http.response.favicons.shodan_hash:-47932290 + fofa: + - icon_hash=-47932290 + - body=craftcms + - banner=craftcms + shodan: + - http.html:craftcms + - http.favicon.hash:-47932290 + zoomeye: + - iconhash:-47932290 + - banner:craftcms diff --git a/exposor/intels/technology_intels/craftercms/crafter_cms/craftercms_crafter_cms.yaml b/exposor/intels/technology_intels/craftercms/crafter_cms/craftercms_crafter_cms.yaml new file mode 100644 index 0000000..87ebfd7 --- /dev/null +++ b/exposor/intels/technology_intels/craftercms/crafter_cms/craftercms_crafter_cms.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:craftercms:crafter_cms:*:*:*:*:*:*:*:* + description: Detection of craftercms crafter_cms + version: '1.0' +queries: + censys: + - services.http.response.html_title:"craftercms" + fofa: + - http.title="craftercms" + shodan: + - http.title:"craftercms" + zoomeye: + - title:"craftercms" diff --git a/exposor/intels/technology_intels/craftercms/craftercms/craftercms_craftercms.yaml b/exposor/intels/technology_intels/craftercms/craftercms/craftercms_craftercms.yaml new file mode 100644 index 0000000..23e3269 --- /dev/null +++ b/exposor/intels/technology_intels/craftercms/craftercms/craftercms_craftercms.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:craftercms:craftercms:*:*:*:*:*:*:*:* + description: Detection of craftercms craftercms + version: '1.0' +queries: + censys: + - services.http.response.html_title:"craftercms" + fofa: + - http.title="craftercms" + shodan: + - http.title:"craftercms" + zoomeye: + - title:"craftercms" diff --git a/exposor/intels/technology_intels/cratedb/cratedb/cratedb_cratedb.yaml b/exposor/intels/technology_intels/cratedb/cratedb/cratedb_cratedb.yaml new file mode 100644 index 0000000..e97ef65 --- /dev/null +++ b/exposor/intels/technology_intels/cratedb/cratedb/cratedb_cratedb.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:cratedb:cratedb:*:*:*:*:*:*:*:* + description: Detection of cratedb cratedb + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/creativeitem/academy_learning_management_system/creativeitem_academy_learning_management_system.yaml b/exposor/intels/technology_intels/creativeitem/academy_learning_management_system/creativeitem_academy_learning_management_system.yaml new file mode 100644 index 0000000..23aa188 --- /dev/null +++ b/exposor/intels/technology_intels/creativeitem/academy_learning_management_system/creativeitem_academy_learning_management_system.yaml @@ -0,0 +1,17 @@ +info: + author: exposor + cpe: cpe:2.3:a:creativeitem:academy_learning_management_system:*:*:*:*:*:*:*:* + description: Detection of creativeitem academy_learning_management_system + version: '1.0' +queries: + censys: + - services.banner:"study any topic + - services.http.response.body:"study any topic + fofa: + - body="study any topic, anytime" + - banner="study any topic + shodan: + - http.html:"study any topic + - http.html:"study any topic, anytime" + zoomeye: + - banner:"study any topic diff --git a/exposor/intels/technology_intels/creativeitem/academy_lms/creativeitem_academy_lms.yaml b/exposor/intels/technology_intels/creativeitem/academy_lms/creativeitem_academy_lms.yaml new file mode 100644 index 0000000..9b364a9 --- /dev/null +++ b/exposor/intels/technology_intels/creativeitem/academy_lms/creativeitem_academy_lms.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:creativeitem:academy_lms:*:*:*:*:*:*:*:* + description: Detection of creativeitem academy_lms + version: '1.0' +queries: + censys: + - services.http.response.body:"Academy LMS" + - services.http.response.body:"academy lms" + - services.banner:"academy lms" + fofa: + - banner="academy lms" + - body="Academy LMS" + - body="academy lms" + shodan: + - http.html:"Academy LMS" + - http.html:"academy lms" + zoomeye: + - banner:"academy lms" + - banner:"Academy LMS" diff --git a/exposor/intels/technology_intels/crmeb/crmeb/crmeb_crmeb.yaml b/exposor/intels/technology_intels/crmeb/crmeb/crmeb_crmeb.yaml new file mode 100644 index 0000000..f02fc2b --- /dev/null +++ b/exposor/intels/technology_intels/crmeb/crmeb/crmeb_crmeb.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:crmeb:crmeb:*:*:*:*:*:*:*:* + description: Detection of crmeb crmeb + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/crmperks/contact_form_entries/crmperks_contact_form_entries.yaml b/exposor/intels/technology_intels/crmperks/contact_form_entries/crmperks_contact_form_entries.yaml new file mode 100644 index 0000000..ea051cd --- /dev/null +++ b/exposor/intels/technology_intels/crmperks/contact_form_entries/crmperks_contact_form_entries.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:crmperks:contact_form_entries:*:*:*:*:*:wordpress:*:* + description: Detection of crmperks contact_form_entries + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/crossbar/autobahn/crossbar_autobahn.yaml b/exposor/intels/technology_intels/crossbar/autobahn/crossbar_autobahn.yaml new file mode 100644 index 0000000..e660c1a --- /dev/null +++ b/exposor/intels/technology_intels/crossbar/autobahn/crossbar_autobahn.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:crossbar:autobahn:*:*:*:*:*:*:*:* + description: Detection of crossbar autobahn + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/crushftp/crushftp/crushftp_crushftp.yaml b/exposor/intels/technology_intels/crushftp/crushftp/crushftp_crushftp.yaml new file mode 100644 index 0000000..966b14c --- /dev/null +++ b/exposor/intels/technology_intels/crushftp/crushftp/crushftp_crushftp.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:crushftp:crushftp:*:*:*:*:*:*:*:* + description: Detection of crushftp crushftp + version: '1.0' +queries: + censys: + - services.http.response.body:"crushftp" + - services.banner:"crushftp" + fofa: + - banner="crushftp" + - body="crushftp" + shodan: + - http.html:"crushftp" + zoomeye: + - banner:"crushftp" diff --git a/exposor/intels/technology_intels/ctrip/apollo/ctrip_apollo.yaml b/exposor/intels/technology_intels/ctrip/apollo/ctrip_apollo.yaml new file mode 100644 index 0000000..77e6b3f --- /dev/null +++ b/exposor/intels/technology_intels/ctrip/apollo/ctrip_apollo.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:ctrip:apollo:*:*:*:*:*:*:*:* + description: Detection of ctrip apollo + version: '1.0' +queries: + censys: + - services.banner:"apollo-adminservice" + fofa: + - banner="apollo-adminservice" + shodan: + - http.html:"apollo-adminservice" + zoomeye: + - banner:"apollo-adminservice" diff --git a/exposor/intels/technology_intels/cubecoders/amp/cubecoders_amp.yaml b/exposor/intels/technology_intels/cubecoders/amp/cubecoders_amp.yaml new file mode 100644 index 0000000..f8be0f0 --- /dev/null +++ b/exposor/intels/technology_intels/cubecoders/amp/cubecoders_amp.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:cubecoders:amp:*:*:*:*:*:*:*:* + description: Detection of cubecoders amp + version: '1.0' +queries: + censys: + - services.http.response.html_title:"AMP - Application Management Panel" + - services.http.response.html_title:"amp - application management panel" + - services.software.product:"amp - application management panel" + fofa: + - http.title="AMP - Application Management Panel" + - title="amp - application management panel" + - http.title="amp - application management panel" + shodan: + - http.title:"amp - application management panel" + - product:"amp - application management panel" + - title:"AMP - Application Management Panel" + zoomeye: + - title:"amp - application management panel" + - app:"amp - application management panel" + - title:"AMP - Application Management Panel" diff --git a/exposor/intels/technology_intels/cutesoft/cute_editor/cutesoft_cute_editor.yaml b/exposor/intels/technology_intels/cutesoft/cute_editor/cutesoft_cute_editor.yaml new file mode 100644 index 0000000..7330719 --- /dev/null +++ b/exposor/intels/technology_intels/cutesoft/cute_editor/cutesoft_cute_editor.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:cutesoft:cute_editor:*:*:*:*:*:asp.net:*:* + description: Detection of cutesoft cute_editor + version: '1.0' +queries: + censys: + - services.banner:"ASP.NET" + - services.banner:"asp.net" + fofa: + - banner="ASP.NET" + - banner="asp.net" + shodan: + - http.component:"asp.net" + - http.component:"ASP.NET" + zoomeye: + - banner:"asp.net" + - banner:"ASP.NET" diff --git a/exposor/intels/technology_intels/cybelesoft/thinfinity_virtualui/cybelesoft_thinfinity_virtualui.yaml b/exposor/intels/technology_intels/cybelesoft/thinfinity_virtualui/cybelesoft_thinfinity_virtualui.yaml new file mode 100644 index 0000000..75cfa5a --- /dev/null +++ b/exposor/intels/technology_intels/cybelesoft/thinfinity_virtualui/cybelesoft_thinfinity_virtualui.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:cybelesoft:thinfinity_virtualui:*:*:*:*:*:*:*:* + description: Detection of cybelesoft thinfinity_virtualui + version: '1.0' +queries: + censys: + - services.http.response.html_title:"thinfinity virtualui" + fofa: + - http.title="thinfinity virtualui" + shodan: + - http.title:"thinfinity virtualui" + zoomeye: + - title:"thinfinity virtualui" diff --git a/exposor/intels/technology_intels/cybelsoft/thinvnc/cybelsoft_thinvnc.yaml b/exposor/intels/technology_intels/cybelsoft/thinvnc/cybelsoft_thinvnc.yaml new file mode 100644 index 0000000..d7452d9 --- /dev/null +++ b/exposor/intels/technology_intels/cybelsoft/thinvnc/cybelsoft_thinvnc.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:cybelsoft:thinvnc:*:*:*:*:*:*:*:* + description: Detection of cybelsoft thinvnc + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-1414548363 + fofa: + - icon_hash=-1414548363 + shodan: + - http.favicon.hash:-1414548363 + zoomeye: + - iconhash:-1414548363 diff --git a/exposor/intels/technology_intels/czepol/wp-planet/czepol_wp-planet.yaml b/exposor/intels/technology_intels/czepol/wp-planet/czepol_wp-planet.yaml new file mode 100644 index 0000000..cb90c55 --- /dev/null +++ b/exposor/intels/technology_intels/czepol/wp-planet/czepol_wp-planet.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:czepol:wp-planet:*:*:*:*:*:wordpress:*:* + description: Detection of czepol wp-planet + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/dahuasecurity/sd22204db-gny-w/dahuasecurity_sd22204db-gny-w.yaml b/exposor/intels/technology_intels/dahuasecurity/sd22204db-gny-w/dahuasecurity_sd22204db-gny-w.yaml new file mode 100644 index 0000000..1e8067b --- /dev/null +++ b/exposor/intels/technology_intels/dahuasecurity/sd22204db-gny-w/dahuasecurity_sd22204db-gny-w.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:dahuasecurity:sd22204db-gny-w:*:*:*:*:*:*:*:* + description: Detection of dahuasecurity sd22204db-gny-w + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:1653394551 + fofa: + - icon_hash=1653394551 + shodan: + - http.favicon.hash:1653394551 + zoomeye: + - iconhash:1653394551 diff --git a/exposor/intels/technology_intels/dahuasecurity/smart_parking_management/dahuasecurity_smart_parking_management.yaml b/exposor/intels/technology_intels/dahuasecurity/smart_parking_management/dahuasecurity_smart_parking_management.yaml new file mode 100644 index 0000000..53680bf --- /dev/null +++ b/exposor/intels/technology_intels/dahuasecurity/smart_parking_management/dahuasecurity_smart_parking_management.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:dahuasecurity:smart_parking_management:*:*:*:*:*:*:*:* + description: Detection of dahuasecurity smart_parking_management + version: '1.0' +queries: + censys: + - services.http.response.body:"/wpms/asset" + - services.banner:"/wpms/asset" + - services.banner:"/WPMS/asset" + fofa: + - banner="/wpms/asset" + - banner="/WPMS/asset" + - body="/wpms/asset" + shodan: + - http.html:"/wpms/asset" + - html:"/WPMS/asset" + zoomeye: + - banner:"/wpms/asset" + - banner:"/WPMS/asset" diff --git a/exposor/intels/technology_intels/dahuasecurity/xvr5xxx/dahuasecurity_xvr5xxx.yaml b/exposor/intels/technology_intels/dahuasecurity/xvr5xxx/dahuasecurity_xvr5xxx.yaml new file mode 100644 index 0000000..2a00988 --- /dev/null +++ b/exposor/intels/technology_intels/dahuasecurity/xvr5xxx/dahuasecurity_xvr5xxx.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:h:dahuasecurity:xvr5xxx:*:*:*:*:*:*:*:* + description: Detection of dahuasecurity xvr5xxx + version: '1.0' +queries: + censys: + - services.http.response.html_title:"XVR LOGIN" + - services.http.response.html_title:"xvr login" + fofa: + - http.title="XVR LOGIN" + - http.title="xvr login" + shodan: + - http.title:"XVR LOGIN" + - http.title:"xvr login" + zoomeye: + - title:"xvr login" + - title:"XVR LOGIN" diff --git a/exposor/intels/technology_intels/darktrace/threat_visualizer/darktrace_threat_visualizer.yaml b/exposor/intels/technology_intels/darktrace/threat_visualizer/darktrace_threat_visualizer.yaml new file mode 100644 index 0000000..2c483e9 --- /dev/null +++ b/exposor/intels/technology_intels/darktrace/threat_visualizer/darktrace_threat_visualizer.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:darktrace:threat_visualizer:*:*:*:*:android:*:*:* + description: Detection of darktrace threat_visualizer + version: '1.0' +queries: + censys: + - services.http.response.body:"darktrace threat visualizer" + - services.banner:"Darktrace Threat Visualizer" + - services.banner:"darktrace threat visualizer" + fofa: + - banner="Darktrace Threat Visualizer" + - body="darktrace threat visualizer" + - banner="darktrace threat visualizer" + shodan: + - html:"Darktrace Threat Visualizer" + - http.html:"darktrace threat visualizer" + zoomeye: + - banner:"Darktrace Threat Visualizer" + - banner:"darktrace threat visualizer" diff --git a/exposor/intels/technology_intels/dash/dash_core/dash_dash_core.yaml b/exposor/intels/technology_intels/dash/dash_core/dash_dash_core.yaml new file mode 100644 index 0000000..341963b --- /dev/null +++ b/exposor/intels/technology_intels/dash/dash_core/dash_dash_core.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:dash:dash_core:*:*:*:*:*:*:*:* + description: Detection of dash dash_core + version: '1.0' +queries: + censys: + - services.banner:"DashRenderer" + fofa: + - banner="DashRenderer" + shodan: + - html:"DashRenderer" + zoomeye: + - banner:"DashRenderer" diff --git a/exposor/intels/technology_intels/dashy/dashy/dashy_dashy.yaml b/exposor/intels/technology_intels/dashy/dashy/dashy_dashy.yaml new file mode 100644 index 0000000..736318e --- /dev/null +++ b/exposor/intels/technology_intels/dashy/dashy/dashy_dashy.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:dashy:dashy:*:*:*:*:*:*:*:* + description: Detection of dashy dashy + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-1013024216 + fofa: + - icon_hash=-1013024216 + shodan: + - http.favicon.hash:-1013024216 + zoomeye: + - iconhash:-1013024216 diff --git a/exposor/intels/technology_intels/dataease/dataease/dataease_dataease.yaml b/exposor/intels/technology_intels/dataease/dataease/dataease_dataease.yaml new file mode 100644 index 0000000..d5b6c85 --- /dev/null +++ b/exposor/intels/technology_intels/dataease/dataease/dataease_dataease.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:dataease:dataease:*:*:*:*:*:*:*:* + description: Detection of dataease dataease + version: '1.0' +queries: + censys: + - services.banner:"Dataease" + - services.banner:"dataease" + - services.http.response.body:"dataease" + fofa: + - banner="Dataease" + - body="dataease" + - banner="dataease" + shodan: + - http.html:"dataease" + - html:"Dataease" + zoomeye: + - banner:"Dataease" + - banner:"dataease" diff --git a/exposor/intels/technology_intels/dataease_project/dataease/dataease_project_dataease.yaml b/exposor/intels/technology_intels/dataease_project/dataease/dataease_project_dataease.yaml new file mode 100644 index 0000000..287a46b --- /dev/null +++ b/exposor/intels/technology_intels/dataease_project/dataease/dataease_project_dataease.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:dataease_project:dataease:*:*:*:*:*:*:*:* + description: Detection of dataease_project dataease + version: '1.0' +queries: + censys: + - services.banner:"Dataease" + fofa: + - banner="Dataease" + shodan: + - html:"Dataease" + zoomeye: + - banner:"Dataease" diff --git a/exposor/intels/technology_intels/datahub_project/datahub/datahub_project_datahub.yaml b/exposor/intels/technology_intels/datahub_project/datahub/datahub_project_datahub.yaml new file mode 100644 index 0000000..dfcfba7 --- /dev/null +++ b/exposor/intels/technology_intels/datahub_project/datahub/datahub_project_datahub.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:datahub_project:datahub:*:*:*:*:*:*:*:* + description: Detection of datahub_project datahub + version: '1.0' +queries: + censys: + - services.http.response.html_title:"DataHub" + fofa: + - http.title="DataHub" + shodan: + - http.title:"DataHub" + zoomeye: + - title:"DataHub" diff --git a/exposor/intels/technology_intels/dataiku/data_science_studio/dataiku_data_science_studio.yaml b/exposor/intels/technology_intels/dataiku/data_science_studio/dataiku_data_science_studio.yaml new file mode 100644 index 0000000..eb2bcbd --- /dev/null +++ b/exposor/intels/technology_intels/dataiku/data_science_studio/dataiku_data_science_studio.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:dataiku:data_science_studio:*:*:*:*:*:*:*:* + description: Detection of dataiku data_science_studio + version: '1.0' +queries: + censys: + - services.http.response.html_title:"dataiku" + fofa: + - http.title="dataiku" + shodan: + - title:"dataiku" + zoomeye: + - title:"dataiku" diff --git a/exposor/intels/technology_intels/datataker/dt80_dex_firmware/datataker_dt80_dex_firmware.yaml b/exposor/intels/technology_intels/datataker/dt80_dex_firmware/datataker_dt80_dex_firmware.yaml new file mode 100644 index 0000000..f43225d --- /dev/null +++ b/exposor/intels/technology_intels/datataker/dt80_dex_firmware/datataker_dt80_dex_firmware.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:datataker:dt80_dex_firmware:*:*:*:*:*:*:*:* + description: Detection of datataker dt80_dex_firmware + version: '1.0' +queries: + censys: + - services.http.response.html_title:"datataker" + fofa: + - http.title="datataker" + shodan: + - http.title:"datataker" + zoomeye: + - title:"datataker" diff --git a/exposor/intels/technology_intels/davidlingren/media_library_assistant/davidlingren_media_library_assistant.yaml b/exposor/intels/technology_intels/davidlingren/media_library_assistant/davidlingren_media_library_assistant.yaml new file mode 100644 index 0000000..2eddc30 --- /dev/null +++ b/exposor/intels/technology_intels/davidlingren/media_library_assistant/davidlingren_media_library_assistant.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:davidlingren:media_library_assistant:*:*:*:*:*:wordpress:*:* + description: Detection of davidlingren media_library_assistant + version: '1.0' +queries: + censys: + - services.banner:wp-content/plugins/media-library-assistant + - services.http.response.body:wp-content/plugins/media-library-assistant + fofa: + - banner=wp-content/plugins/media-library-assistant + - body=wp-content/plugins/media-library-assistant + shodan: + - http.html:wp-content/plugins/media-library-assistant + zoomeye: + - banner:wp-content/plugins/media-library-assistant diff --git a/exposor/intels/technology_intels/daybydaycrm/daybyday/daybydaycrm_daybyday.yaml b/exposor/intels/technology_intels/daybydaycrm/daybyday/daybydaycrm_daybyday.yaml new file mode 100644 index 0000000..13c31d8 --- /dev/null +++ b/exposor/intels/technology_intels/daybydaycrm/daybyday/daybydaycrm_daybyday.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:daybydaycrm:daybyday:*:*:*:*:*:*:*:* + description: Detection of daybydaycrm daybyday + version: '1.0' +queries: + censys: + - services.http.response.html_title:"daybyday" + - services.http.response.html_title:"Daybyday" + fofa: + - http.title="Daybyday" + - http.title="daybyday" + shodan: + - http.title:"Daybyday" + - http.title:"daybyday" + zoomeye: + - title:"daybyday" + - title:"Daybyday" diff --git a/exposor/intels/technology_intels/daylightstudio/fuel_cms/daylightstudio_fuel_cms.yaml b/exposor/intels/technology_intels/daylightstudio/fuel_cms/daylightstudio_fuel_cms.yaml new file mode 100644 index 0000000..7563e7b --- /dev/null +++ b/exposor/intels/technology_intels/daylightstudio/fuel_cms/daylightstudio_fuel_cms.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:daylightstudio:fuel_cms:*:*:*:*:*:*:*:* + description: Detection of daylightstudio fuel_cms + version: '1.0' +queries: + censys: + - services.http.response.html_title:"fuel cms" + fofa: + - http.title="fuel cms" + shodan: + - http.title:"fuel cms" + zoomeye: + - title:"fuel cms" diff --git a/exposor/intels/technology_intels/dedecms/dedecms/dedecms_dedecms.yaml b/exposor/intels/technology_intels/dedecms/dedecms/dedecms_dedecms.yaml new file mode 100644 index 0000000..e6b5c4d --- /dev/null +++ b/exposor/intels/technology_intels/dedecms/dedecms/dedecms_dedecms.yaml @@ -0,0 +1,28 @@ +info: + author: exposor + cpe: cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:* + description: Detection of dedecms dedecms + version: '1.0' +queries: + censys: + - services.banner:"dedecms" + - services.banner:"DedeCms" + - services.software.product:"DedeCMS" + - services.software.product:"dedecms" + - services.http.response.body:"dedecms" + fofa: + - banner="DedeCms" + - app="dedecms" + - banner="dedecms" + - app="DedeCMS" + - body="dedecms" + shodan: + - product:"dedecms" + - http.html:"dedecms" + - http.html:"DedeCms" + - product:"DedeCMS" + zoomeye: + - app:"DedeCMS" + - banner:"dedecms" + - app:"dedecms" + - banner:"DedeCms" diff --git a/exposor/intels/technology_intels/defa-online-image-protector_project/defa-online-image-protector/defa-online-image-protector_project_defa-online-image-protector.yaml b/exposor/intels/technology_intels/defa-online-image-protector_project/defa-online-image-protector/defa-online-image-protector_project_defa-online-image-protector.yaml new file mode 100644 index 0000000..b3cc8e1 --- /dev/null +++ b/exposor/intels/technology_intels/defa-online-image-protector_project/defa-online-image-protector/defa-online-image-protector_project_defa-online-image-protector.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:defa-online-image-protector_project:defa-online-image-protector:*:*:*:*:*:wordpress:*:* + description: Detection of defa-online-image-protector_project defa-online-image-protector + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/dell/emc_idrac_service_module/dell_emc_idrac_service_module.yaml b/exposor/intels/technology_intels/dell/emc_idrac_service_module/dell_emc_idrac_service_module.yaml new file mode 100644 index 0000000..324f628 --- /dev/null +++ b/exposor/intels/technology_intels/dell/emc_idrac_service_module/dell_emc_idrac_service_module.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:dell:emc_idrac_service_module:*:*:*:*:*:*:*:* + description: Detection of dell emc_idrac_service_module + version: '1.0' +queries: + censys: + - services.banner:"thisIDRACText" + fofa: + - banner="thisIDRACText" + shodan: + - html:"thisIDRACText" + zoomeye: + - banner:"thisIDRACText" diff --git a/exposor/intels/technology_intels/dell/openmanage/dell_openmanage.yaml b/exposor/intels/technology_intels/dell/openmanage/dell_openmanage.yaml new file mode 100644 index 0000000..1c390f2 --- /dev/null +++ b/exposor/intels/technology_intels/dell/openmanage/dell_openmanage.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:dell:openmanage:*:*:*:*:*:*:*:* + description: Detection of dell openmanage + version: '1.0' +queries: + censys: + - services.banner:"Dell OpenManage Switch Administrator" + fofa: + - banner="Dell OpenManage Switch Administrator" + shodan: + - html:"Dell OpenManage Switch Administrator" + zoomeye: + - banner:"Dell OpenManage Switch Administrator" diff --git a/exposor/intels/technology_intels/deluge-torrent/deluge/deluge-torrent_deluge.yaml b/exposor/intels/technology_intels/deluge-torrent/deluge/deluge-torrent_deluge.yaml new file mode 100644 index 0000000..369d3b6 --- /dev/null +++ b/exposor/intels/technology_intels/deluge-torrent/deluge/deluge-torrent_deluge.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:deluge-torrent:deluge:*:*:*:*:*:*:*:* + description: Detection of deluge-torrent deluge + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Deluge WebUI" + - services.http.response.html_title:"deluge webui" + fofa: + - http.title="Deluge WebUI" + - http.title="deluge webui" + shodan: + - title:"Deluge WebUI" + - http.title:"deluge webui" + zoomeye: + - title:"Deluge WebUI" + - title:"deluge webui" diff --git a/exposor/intels/technology_intels/designsandcode/forget_about_shortcode_buttons/designsandcode_forget_about_shortcode_buttons.yaml b/exposor/intels/technology_intels/designsandcode/forget_about_shortcode_buttons/designsandcode_forget_about_shortcode_buttons.yaml new file mode 100644 index 0000000..e460374 --- /dev/null +++ b/exposor/intels/technology_intels/designsandcode/forget_about_shortcode_buttons/designsandcode_forget_about_shortcode_buttons.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:designsandcode:forget_about_shortcode_buttons:*:*:*:*:*:wordpress:*:* + description: Detection of designsandcode forget_about_shortcode_buttons + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/devexpress/devexpress_components/devexpress_devexpress_components.yaml b/exposor/intels/technology_intels/devexpress/devexpress_components/devexpress_devexpress_components.yaml new file mode 100644 index 0000000..28d3895 --- /dev/null +++ b/exposor/intels/technology_intels/devexpress/devexpress_components/devexpress_devexpress_components.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:devexpress:devexpress_components:*:*:*:*:*:*:*:* + description: Detection of devexpress devexpress_components + version: '1.0' +queries: + censys: + - services.banner:"DXR.axd" + fofa: + - banner="DXR.axd" + shodan: + - html:"DXR.axd" + zoomeye: + - banner:"DXR.axd" diff --git a/exposor/intels/technology_intels/dgraph/dgraph/dgraph_dgraph.yaml b/exposor/intels/technology_intels/dgraph/dgraph/dgraph_dgraph.yaml new file mode 100644 index 0000000..ee9e83e --- /dev/null +++ b/exposor/intels/technology_intels/dgraph/dgraph/dgraph_dgraph.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:dgraph:dgraph:*:*:*:*:go:*:*:* + description: Detection of dgraph dgraph + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Dgraph Ratel Dashboard" + fofa: + - http.title="Dgraph Ratel Dashboard" + shodan: + - http.title:"Dgraph Ratel Dashboard" + zoomeye: + - title:"Dgraph Ratel Dashboard" diff --git a/exposor/intels/technology_intels/dgtl/huemagic/dgtl_huemagic.yaml b/exposor/intels/technology_intels/dgtl/huemagic/dgtl_huemagic.yaml new file mode 100644 index 0000000..e5bb2f6 --- /dev/null +++ b/exposor/intels/technology_intels/dgtl/huemagic/dgtl_huemagic.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:dgtl:huemagic:*:*:*:*:*:node.js:*:* + description: Detection of dgtl huemagic + version: '1.0' +queries: + censys: + - services.http.response.html_title:"NODE-RED" + - services.http.response.html_title:"node-red" + fofa: + - http.title="node-red" + - http.title="NODE-RED" + shodan: + - http.title:"node-red" + - title:"NODE-RED" + zoomeye: + - title:"node-red" + - title:"NODE-RED" diff --git a/exposor/intels/technology_intels/dhtmlx/dhtmlxspreadsheet/dhtmlx_dhtmlxspreadsheet.yaml b/exposor/intels/technology_intels/dhtmlx/dhtmlxspreadsheet/dhtmlx_dhtmlxspreadsheet.yaml new file mode 100644 index 0000000..7f801a3 --- /dev/null +++ b/exposor/intels/technology_intels/dhtmlx/dhtmlxspreadsheet/dhtmlx_dhtmlxspreadsheet.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:dhtmlx:dhtmlxspreadsheet:*:*:*:*:*:wordpress:*:* + description: Detection of dhtmlx dhtmlxspreadsheet + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/diagrams/drawio/diagrams_drawio.yaml b/exposor/intels/technology_intels/diagrams/drawio/diagrams_drawio.yaml new file mode 100644 index 0000000..edf1e10 --- /dev/null +++ b/exposor/intels/technology_intels/diagrams/drawio/diagrams_drawio.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:diagrams:drawio:*:*:*:*:*:*:*:* + description: Detection of diagrams drawio + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Flowchart Maker" + - services.http.response.html_title:"flowchart maker" + fofa: + - http.title="Flowchart Maker" + - http.title="flowchart maker" + shodan: + - http.title:"Flowchart Maker" + - http.title:"flowchart maker" + zoomeye: + - title:"flowchart maker" + - title:"Flowchart Maker" diff --git a/exposor/intels/technology_intels/dialogic/powermedia_xms/dialogic_powermedia_xms.yaml b/exposor/intels/technology_intels/dialogic/powermedia_xms/dialogic_powermedia_xms.yaml new file mode 100644 index 0000000..554eace --- /dev/null +++ b/exposor/intels/technology_intels/dialogic/powermedia_xms/dialogic_powermedia_xms.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:dialogic:powermedia_xms:*:*:*:*:*:*:*:* + description: Detection of dialogic powermedia_xms + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Dialogic XMS Admin Console" + fofa: + - http.title="Dialogic XMS Admin Console" + shodan: + - title:"Dialogic XMS Admin Console" + zoomeye: + - title:"Dialogic XMS Admin Console" diff --git a/exposor/intels/technology_intels/digiprove/copyright_proof/digiprove_copyright_proof.yaml b/exposor/intels/technology_intels/digiprove/copyright_proof/digiprove_copyright_proof.yaml new file mode 100644 index 0000000..6850d11 --- /dev/null +++ b/exposor/intels/technology_intels/digiprove/copyright_proof/digiprove_copyright_proof.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:digiprove:copyright_proof:*:*:*:*:*:wordpress:*:* + description: Detection of digiprove copyright_proof + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/digitaldruid/hoteldruid/digitaldruid_hoteldruid.yaml b/exposor/intels/technology_intels/digitaldruid/hoteldruid/digitaldruid_hoteldruid.yaml new file mode 100644 index 0000000..1d37419 --- /dev/null +++ b/exposor/intels/technology_intels/digitaldruid/hoteldruid/digitaldruid_hoteldruid.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:digitaldruid:hoteldruid:*:*:*:*:*:*:*:* + description: Detection of digitaldruid hoteldruid + version: '1.0' +queries: + censys: + - services.http.response.html_title:"hoteldruid" + - services.http.response.favicons.shodan_hash:-1521640213 + fofa: + - http.title="hoteldruid" + - icon_hash=-1521640213 + shodan: + - http.favicon.hash:-1521640213 + - http.title:"hoteldruid" + zoomeye: + - title:"hoteldruid" + - iconhash:-1521640213 diff --git a/exposor/intels/technology_intels/digitalzoomstudio/video_gallery/digitalzoomstudio_video_gallery.yaml b/exposor/intels/technology_intels/digitalzoomstudio/video_gallery/digitalzoomstudio_video_gallery.yaml new file mode 100644 index 0000000..69c0b23 --- /dev/null +++ b/exposor/intels/technology_intels/digitalzoomstudio/video_gallery/digitalzoomstudio_video_gallery.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:digitalzoomstudio:video_gallery:*:*:*:*:*:wordpress:*:* + description: Detection of digitalzoomstudio video_gallery + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/directadmin/directadmin/directadmin_directadmin.yaml b/exposor/intels/technology_intels/directadmin/directadmin/directadmin_directadmin.yaml new file mode 100644 index 0000000..8643c44 --- /dev/null +++ b/exposor/intels/technology_intels/directadmin/directadmin/directadmin_directadmin.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:directadmin:directadmin:*:*:*:*:*:*:*:* + description: Detection of directadmin directadmin + version: '1.0' +queries: + censys: + - services.http.response.html_title:"directadmin login" + - services.http.response.html_title:"DirectAdmin Login" + fofa: + - http.title="directadmin login" + - http.title="DirectAdmin Login" + shodan: + - http.title:"directadmin login" + - title:"DirectAdmin Login" + zoomeye: + - title:"DirectAdmin Login" + - title:"directadmin login" diff --git a/exposor/intels/technology_intels/directum/directum/directum_directum.yaml b/exposor/intels/technology_intels/directum/directum/directum_directum.yaml new file mode 100644 index 0000000..89bfe07 --- /dev/null +++ b/exposor/intels/technology_intels/directum/directum/directum_directum.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:directum:directum:*:*:*:*:*:*:*:* + description: Detection of directum directum + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/discourse/discourse/discourse_discourse.yaml b/exposor/intels/technology_intels/discourse/discourse/discourse_discourse.yaml new file mode 100644 index 0000000..e7a24e0 --- /dev/null +++ b/exposor/intels/technology_intels/discourse/discourse/discourse_discourse.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:* + description: Detection of discourse discourse + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Discourse Setup" + fofa: + - http.title="Discourse Setup" + shodan: + - title:"Discourse Setup" + zoomeye: + - title:"Discourse Setup" diff --git a/exposor/intels/technology_intels/djangoproject/django/djangoproject_django.yaml b/exposor/intels/technology_intels/djangoproject/django/djangoproject_django.yaml new file mode 100644 index 0000000..c797113 --- /dev/null +++ b/exposor/intels/technology_intels/djangoproject/django/djangoproject_django.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* + description: Detection of djangoproject django + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/dlink/d-view_8/dlink_d-view_8.yaml b/exposor/intels/technology_intels/dlink/d-view_8/dlink_d-view_8.yaml new file mode 100644 index 0000000..a0bd6aa --- /dev/null +++ b/exposor/intels/technology_intels/dlink/d-view_8/dlink_d-view_8.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:dlink:d-view_8:*:*:*:*:*:*:*:* + description: Detection of dlink d-view_8 + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:"-1317621215" + - services.http.response.favicons.shodan_hash:-1317621215 + fofa: + - icon_hash=-1317621215 + - icon_hash="-1317621215" + shodan: + - http.favicon.hash:"-1317621215" + - http.favicon.hash:-1317621215 + zoomeye: + - iconhash:"-1317621215" + - iconhash:-1317621215 diff --git a/exposor/intels/technology_intels/dlink/dir-816l_firmware/dlink_dir-816l_firmware.yaml b/exposor/intels/technology_intels/dlink/dir-816l_firmware/dlink_dir-816l_firmware.yaml new file mode 100644 index 0000000..621b4c2 --- /dev/null +++ b/exposor/intels/technology_intels/dlink/dir-816l_firmware/dlink_dir-816l_firmware.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:o:dlink:dir-816l_firmware:*:*:*:*:*:*:*:* + description: Detection of dlink dir-816l_firmware + version: '1.0' +queries: + censys: + - services.banner:"dir-816l" + - services.http.response.body:"dir-816l" + - services.banner:"DIR-816L" + fofa: + - banner="DIR-816L" + - body="dir-816l" + - banner="dir-816l" + shodan: + - http.html:"dir-816l" + - html:"DIR-816L" + zoomeye: + - banner:"DIR-816L" + - banner:"dir-816l" diff --git a/exposor/intels/technology_intels/dlink/dir-845l/dlink_dir-845l.yaml b/exposor/intels/technology_intels/dlink/dir-845l/dlink_dir-845l.yaml new file mode 100644 index 0000000..8d777e9 --- /dev/null +++ b/exposor/intels/technology_intels/dlink/dir-845l/dlink_dir-845l.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:h:dlink:dir-845l:*:*:*:*:*:*:*:* + description: Detection of dlink dir-845l + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/dlink/dns-320_firmware/dlink_dns-320_firmware.yaml b/exposor/intels/technology_intels/dlink/dns-320_firmware/dlink_dns-320_firmware.yaml new file mode 100644 index 0000000..efd46d7 --- /dev/null +++ b/exposor/intels/technology_intels/dlink/dns-320_firmware/dlink_dns-320_firmware.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:o:dlink:dns-320_firmware:*:*:*:*:*:*:*:* + description: Detection of dlink dns-320_firmware + version: '1.0' +queries: + censys: + - services.banner:"ShareCenter" + - services.banner:"sharecenter" + - services.http.response.body:"sharecenter" + fofa: + - body="sharecenter" + - banner="ShareCenter" + - banner="sharecenter" + shodan: + - html:"ShareCenter" + - http.html:"sharecenter" + zoomeye: + - banner:"sharecenter" + - banner:"ShareCenter" diff --git a/exposor/intels/technology_intels/dlink/dns-345/dlink_dns-345.yaml b/exposor/intels/technology_intels/dlink/dns-345/dlink_dns-345.yaml new file mode 100644 index 0000000..d035681 --- /dev/null +++ b/exposor/intels/technology_intels/dlink/dns-345/dlink_dns-345.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:dlink:dns-345:*:*:*:*:*:*:*:* + description: Detection of dlink dns-345 + version: '1.0' +queries: + censys: + - services.software.product:"D_Link-DNS" + fofa: + - app="D_Link-DNS" + shodan: + - product:"D_Link-DNS" + zoomeye: + - app:"D_Link-DNS" diff --git a/exposor/intels/technology_intels/dnnsoftware/dotnetnuke/dnnsoftware_dotnetnuke.yaml b/exposor/intels/technology_intels/dnnsoftware/dotnetnuke/dnnsoftware_dotnetnuke.yaml new file mode 100644 index 0000000..126f8e5 --- /dev/null +++ b/exposor/intels/technology_intels/dnnsoftware/dotnetnuke/dnnsoftware_dotnetnuke.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:dnnsoftware:dotnetnuke:*:*:*:*:*:*:*:* + description: Detection of dnnsoftware dotnetnuke + version: '1.0' +queries: + censys: + - services.software.product:"dotnetnuke" + fofa: + - app="dotnetnuke" + shodan: + - product:"dotnetnuke" + zoomeye: + - app:"dotnetnuke" diff --git a/exposor/intels/technology_intels/docebo/docebo/docebo_docebo.yaml b/exposor/intels/technology_intels/docebo/docebo/docebo_docebo.yaml new file mode 100644 index 0000000..29e6673 --- /dev/null +++ b/exposor/intels/technology_intels/docebo/docebo/docebo_docebo.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:docebo:docebo:*:*:*:*:*:*:*:* + description: Detection of docebo docebo + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/dockge.kuma/dockge/dockge.kuma_dockge.yaml b/exposor/intels/technology_intels/dockge.kuma/dockge/dockge.kuma_dockge.yaml new file mode 100644 index 0000000..04295f9 --- /dev/null +++ b/exposor/intels/technology_intels/dockge.kuma/dockge/dockge.kuma_dockge.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:dockge.kuma:dockge:*:*:*:*:*:*:*:* + description: Detection of dockge.kuma dockge + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Dockge" + fofa: + - http.title="Dockge" + shodan: + - title:"Dockge" + zoomeye: + - title:"Dockge" diff --git a/exposor/intels/technology_intels/docmosis/tornado/docmosis_tornado.yaml b/exposor/intels/technology_intels/docmosis/tornado/docmosis_tornado.yaml new file mode 100644 index 0000000..b1ed972 --- /dev/null +++ b/exposor/intels/technology_intels/docmosis/tornado/docmosis_tornado.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:docmosis:tornado:*:*:*:*:*:*:*:* + description: Detection of docmosis tornado + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Docmosis Tornado" + fofa: + - http.title="Docmosis Tornado" + shodan: + - title:"Docmosis Tornado" + zoomeye: + - title:"Docmosis Tornado" diff --git a/exposor/intels/technology_intels/documentcloud/navis_documentcloud/documentcloud_navis_documentcloud.yaml b/exposor/intels/technology_intels/documentcloud/navis_documentcloud/documentcloud_navis_documentcloud.yaml new file mode 100644 index 0000000..112bdd2 --- /dev/null +++ b/exposor/intels/technology_intels/documentcloud/navis_documentcloud/documentcloud_navis_documentcloud.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:documentcloud:navis_documentcloud:*:*:*:*:*:wordpress:*:* + description: Detection of documentcloud navis_documentcloud + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/documentlocator/document_locator/documentlocator_document_locator.yaml b/exposor/intels/technology_intels/documentlocator/document_locator/documentlocator_document_locator.yaml new file mode 100644 index 0000000..c8bd9d9 --- /dev/null +++ b/exposor/intels/technology_intels/documentlocator/document_locator/documentlocator_document_locator.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:documentlocator:document_locator:*:*:*:*:*:*:*:* + description: Detection of documentlocator document_locator + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Document Locator - WebTools" + - services.http.response.html_title:"document locator - webtools" + fofa: + - http.title="Document Locator - WebTools" + - http.title="document locator - webtools" + shodan: + - http.title:"document locator - webtools" + - title:"Document Locator - WebTools" + zoomeye: + - title:"Document Locator - WebTools" + - title:"document locator - webtools" diff --git a/exposor/intels/technology_intels/dokuwiki/dokuwiki/dokuwiki_dokuwiki.yaml b/exposor/intels/technology_intels/dokuwiki/dokuwiki/dokuwiki_dokuwiki.yaml new file mode 100644 index 0000000..50bb046 --- /dev/null +++ b/exposor/intels/technology_intels/dokuwiki/dokuwiki/dokuwiki_dokuwiki.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:dokuwiki:dokuwiki:*:*:*:*:*:*:*:* + description: Detection of dokuwiki dokuwiki + version: '1.0' +queries: + censys: + - services.http.response.html_title:"DokuWiki" + - services.http.response.html_title:"dokuwiki" + fofa: + - http.title="DokuWiki" + - http.title="dokuwiki" + shodan: + - http.title:"DokuWiki" + - http.title:"dokuwiki" + zoomeye: + - title:"DokuWiki" + - title:"dokuwiki" diff --git a/exposor/intels/technology_intels/dompdf_project/dompdf/dompdf_project_dompdf.yaml b/exposor/intels/technology_intels/dompdf_project/dompdf/dompdf_project_dompdf.yaml new file mode 100644 index 0000000..9ef6da4 --- /dev/null +++ b/exposor/intels/technology_intels/dompdf_project/dompdf/dompdf_project_dompdf.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:dompdf_project:dompdf:*:*:*:*:*:*:*:* + description: Detection of dompdf_project dompdf + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/doorgets/doorgets/doorgets_doorgets.yaml b/exposor/intels/technology_intels/doorgets/doorgets/doorgets_doorgets.yaml new file mode 100644 index 0000000..7968f53 --- /dev/null +++ b/exposor/intels/technology_intels/doorgets/doorgets/doorgets_doorgets.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:doorgets:doorgets:*:*:*:*:*:*:*:* + description: Detection of doorgets doorgets + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/dotclear/dotclear/dotclear_dotclear.yaml b/exposor/intels/technology_intels/dotclear/dotclear/dotclear_dotclear.yaml new file mode 100644 index 0000000..15779a0 --- /dev/null +++ b/exposor/intels/technology_intels/dotclear/dotclear/dotclear_dotclear.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:dotclear:dotclear:*:*:*:*:*:*:*:* + description: Detection of dotclear dotclear + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Dotclear" + - services.http.response.html_title:"dotclear" + fofa: + - http.title="Dotclear" + - http.title="dotclear" + shodan: + - http.title:"Dotclear" + - http.title:"dotclear" + zoomeye: + - title:"Dotclear" + - title:"dotclear" diff --git a/exposor/intels/technology_intels/dotcms/dotcms/dotcms_dotcms.yaml b/exposor/intels/technology_intels/dotcms/dotcms/dotcms_dotcms.yaml new file mode 100644 index 0000000..9523ad6 --- /dev/null +++ b/exposor/intels/technology_intels/dotcms/dotcms/dotcms_dotcms.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:dotcms:dotcms:*:*:*:*:*:*:*:* + description: Detection of dotcms dotcms + version: '1.0' +queries: + censys: + - services.http.response.html_title:"dotCMS" + - services.http.response.html_title:"dotcms" + fofa: + - http.title="dotCMS" + - http.title="dotcms" + shodan: + - http.title:"dotcms" + - http.title:"dotCMS" + zoomeye: + - title:"dotCMS" + - title:"dotcms" diff --git a/exposor/intels/technology_intels/dotnetblogengine/blogengine.net/dotnetblogengine_blogengine.net.yaml b/exposor/intels/technology_intels/dotnetblogengine/blogengine.net/dotnetblogengine_blogengine.net.yaml new file mode 100644 index 0000000..0e4342f --- /dev/null +++ b/exposor/intels/technology_intels/dotnetblogengine/blogengine.net/dotnetblogengine_blogengine.net.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:dotnetblogengine:blogengine.net:*:*:*:*:*:*:*:* + description: Detection of dotnetblogengine blogengine.net + version: '1.0' +queries: + censys: + - services.http.response.body:"blogengine.net" + - services.banner:"Blogengine.net" + - services.banner:"blogengine.net" + fofa: + - body="blogengine.net" + - banner="blogengine.net" + - banner="Blogengine.net" + shodan: + - http.html:"blogengine.net" + - http.html:"Blogengine.net" + zoomeye: + - banner:"Blogengine.net" + - banner:"blogengine.net" diff --git a/exposor/intels/technology_intels/dotnetnuke/dotnetnuke/dotnetnuke_dotnetnuke.yaml b/exposor/intels/technology_intels/dotnetnuke/dotnetnuke/dotnetnuke_dotnetnuke.yaml new file mode 100644 index 0000000..05539a7 --- /dev/null +++ b/exposor/intels/technology_intels/dotnetnuke/dotnetnuke/dotnetnuke_dotnetnuke.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:dotnetnuke:dotnetnuke:*:*:*:*:*:*:*:* + description: Detection of dotnetnuke dotnetnuke + version: '1.0' +queries: + censys: + - services.software.product:"DotNetNuke" + - services.software.product:"dotnetnuke" + fofa: + - app="DotNetNuke" + - app="dotnetnuke" + shodan: + - product:"DotNetNuke" + - product:"dotnetnuke" + zoomeye: + - app:"dotnetnuke" + - app:"DotNetNuke" diff --git a/exposor/intels/technology_intels/dotsquares/contact_form_7_math_captcha/dotsquares_contact_form_7_math_captcha.yaml b/exposor/intels/technology_intels/dotsquares/contact_form_7_math_captcha/dotsquares_contact_form_7_math_captcha.yaml new file mode 100644 index 0000000..ddf45bc --- /dev/null +++ b/exposor/intels/technology_intels/dotsquares/contact_form_7_math_captcha/dotsquares_contact_form_7_math_captcha.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:dotsquares:contact_form_7_math_captcha:*:*:*:*:*:wordpress:*:* + description: Detection of dotsquares contact_form_7_math_captcha + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/dradisframework/dradis/dradisframework_dradis.yaml b/exposor/intels/technology_intels/dradisframework/dradis/dradisframework_dradis.yaml new file mode 100644 index 0000000..695c2ef --- /dev/null +++ b/exposor/intels/technology_intels/dradisframework/dradis/dradisframework_dradis.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:dradisframework:dradis:*:*:*:*:*:*:*:* + description: Detection of dradisframework dradis + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Dradis Professional Edition" + fofa: + - http.title="Dradis Professional Edition" + shodan: + - title:"Dradis Professional Edition" + zoomeye: + - title:"Dradis Professional Edition" diff --git a/exposor/intels/technology_intels/draftpress/header_footer_code_manager/draftpress_header_footer_code_manager.yaml b/exposor/intels/technology_intels/draftpress/header_footer_code_manager/draftpress_header_footer_code_manager.yaml new file mode 100644 index 0000000..9a883c2 --- /dev/null +++ b/exposor/intels/technology_intels/draftpress/header_footer_code_manager/draftpress_header_footer_code_manager.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:draftpress:header_footer_code_manager:*:*:*:*:*:wordpress:*:* + description: Detection of draftpress header_footer_code_manager + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/draytek/vigorconnect/draytek_vigorconnect.yaml b/exposor/intels/technology_intels/draytek/vigorconnect/draytek_vigorconnect.yaml new file mode 100644 index 0000000..dc78a2f --- /dev/null +++ b/exposor/intels/technology_intels/draytek/vigorconnect/draytek_vigorconnect.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:draytek:vigorconnect:*:*:*:*:*:*:*:* + description: Detection of draytek vigorconnect + version: '1.0' +queries: + censys: + - services.http.response.body:"vigorconnect" + - services.banner:"vigorconnect" + - services.banner:"VigorConnect" + fofa: + - body="vigorconnect" + - banner="vigorconnect" + - banner="VigorConnect" + shodan: + - http.html:"vigorconnect" + - http.html:"VigorConnect" + zoomeye: + - banner:"vigorconnect" + - banner:"VigorConnect" diff --git a/exposor/intels/technology_intels/dreambox/opendreambox/dreambox_opendreambox.yaml b/exposor/intels/technology_intels/dreambox/opendreambox/dreambox_opendreambox.yaml new file mode 100644 index 0000000..057a8e7 --- /dev/null +++ b/exposor/intels/technology_intels/dreambox/opendreambox/dreambox_opendreambox.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:dreambox:opendreambox:*:*:*:*:*:*:*:* + description: Detection of dreambox opendreambox + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Dreambox WebControl" + - services.http.response.html_title:"dreambox webcontrol" + fofa: + - http.title="dreambox webcontrol" + - http.title="Dreambox WebControl" + shodan: + - title:"Dreambox WebControl" + - http.title:"dreambox webcontrol" + zoomeye: + - title:"Dreambox WebControl" + - title:"dreambox webcontrol" diff --git a/exposor/intels/technology_intels/drupal/avatar_uploader/drupal_avatar_uploader.yaml b/exposor/intels/technology_intels/drupal/avatar_uploader/drupal_avatar_uploader.yaml new file mode 100644 index 0000000..2c9d116 --- /dev/null +++ b/exposor/intels/technology_intels/drupal/avatar_uploader/drupal_avatar_uploader.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:drupal:avatar_uploader:*:*:*:*:*:*:*:* + description: Detection of drupal avatar_uploader + version: '1.0' +queries: + censys: + - services.banner:"drupal" + fofa: + - banner="drupal" + shodan: + - http.component:"drupal" + zoomeye: + - banner:"drupal" diff --git a/exposor/intels/technology_intels/drupal/drupal/drupal_drupal.yaml b/exposor/intels/technology_intels/drupal/drupal/drupal_drupal.yaml new file mode 100644 index 0000000..fb979ee --- /dev/null +++ b/exposor/intels/technology_intels/drupal/drupal/drupal_drupal.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* + description: Detection of drupal drupal + version: '1.0' +queries: + censys: + - services.banner:"drupal" + fofa: + - banner="drupal" + shodan: + - http.component:"drupal" + zoomeye: + - banner:"drupal" diff --git a/exposor/intels/technology_intels/dukapress/dukapress/dukapress_dukapress.yaml b/exposor/intels/technology_intels/dukapress/dukapress/dukapress_dukapress.yaml new file mode 100644 index 0000000..d77e1f0 --- /dev/null +++ b/exposor/intels/technology_intels/dukapress/dukapress/dukapress_dukapress.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:dukapress:dukapress:*:*:*:*:*:wordpress:*:* + description: Detection of dukapress dukapress + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/dw/spectrum_server_firmware/dw_spectrum_server_firmware.yaml b/exposor/intels/technology_intels/dw/spectrum_server_firmware/dw_spectrum_server_firmware.yaml new file mode 100644 index 0000000..c606a94 --- /dev/null +++ b/exposor/intels/technology_intels/dw/spectrum_server_firmware/dw_spectrum_server_firmware.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:o:dw:spectrum_server_firmware:*:*:*:*:*:*:*:* + description: Detection of dw spectrum_server_firmware + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:"868509217" + - services.http.response.favicons.shodan_hash:868509217 + fofa: + - icon_hash=868509217 + - icon_hash="868509217" + shodan: + - http.favicon.hash:868509217 + - http.favicon.hash:"868509217" + zoomeye: + - iconhash:"868509217" + - iconhash:868509217 diff --git a/exposor/intels/technology_intels/dzzoffice/dzzoffice/dzzoffice_dzzoffice.yaml b/exposor/intels/technology_intels/dzzoffice/dzzoffice/dzzoffice_dzzoffice.yaml new file mode 100644 index 0000000..814160d --- /dev/null +++ b/exposor/intels/technology_intels/dzzoffice/dzzoffice/dzzoffice_dzzoffice.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:dzzoffice:dzzoffice:*:*:*:*:*:*:*:* + description: Detection of dzzoffice dzzoffice + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-1961736892 + fofa: + - icon_hash=-1961736892 + shodan: + - http.favicon.hash:-1961736892 + zoomeye: + - iconhash:-1961736892 diff --git a/exposor/intels/technology_intels/e-search_project/e-search/e-search_project_e-search.yaml b/exposor/intels/technology_intels/e-search_project/e-search/e-search_project_e-search.yaml new file mode 100644 index 0000000..a5d0457 --- /dev/null +++ b/exposor/intels/technology_intels/e-search_project/e-search/e-search_project_e-search.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:e-search_project:e-search:*:*:*:*:*:wordpress:*:* + description: Detection of e-search_project e-search + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/e-search_project/esearch/e-search_project_esearch.yaml b/exposor/intels/technology_intels/e-search_project/esearch/e-search_project_esearch.yaml new file mode 100644 index 0000000..db4dc80 --- /dev/null +++ b/exposor/intels/technology_intels/e-search_project/esearch/e-search_project_esearch.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:e-search_project:esearch:*:*:*:*:*:wordpress:*:* + description: Detection of e-search_project esearch + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/easycorp/zentao/easycorp_zentao.yaml b/exposor/intels/technology_intels/easycorp/zentao/easycorp_zentao.yaml new file mode 100644 index 0000000..9ac8cda --- /dev/null +++ b/exposor/intels/technology_intels/easycorp/zentao/easycorp_zentao.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:easycorp:zentao:*:*:*:*:*:*:*:* + description: Detection of easycorp zentao + version: '1.0' +queries: + censys: + - services.http.response.html_title:"zentao" + fofa: + - http.title="zentao" + shodan: + - http.title:"zentao" + zoomeye: + - title:"zentao" diff --git a/exposor/intels/technology_intels/eclipse/business_intelligence_and_reporting_tools/eclipse_business_intelligence_and_reporting_tools.yaml b/exposor/intels/technology_intels/eclipse/business_intelligence_and_reporting_tools/eclipse_business_intelligence_and_reporting_tools.yaml new file mode 100644 index 0000000..a924505 --- /dev/null +++ b/exposor/intels/technology_intels/eclipse/business_intelligence_and_reporting_tools/eclipse_business_intelligence_and_reporting_tools.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:eclipse:business_intelligence_and_reporting_tools:*:*:*:*:*:*:*:* + description: Detection of eclipse business_intelligence_and_reporting_tools + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Eclipse BIRT Home" + fofa: + - http.title="Eclipse BIRT Home" + shodan: + - title:"Eclipse BIRT Home" + zoomeye: + - title:"Eclipse BIRT Home" diff --git a/exposor/intels/technology_intels/eclipse/jetty/eclipse_jetty.yaml b/exposor/intels/technology_intels/eclipse/jetty/eclipse_jetty.yaml new file mode 100644 index 0000000..70bbf2e --- /dev/null +++ b/exposor/intels/technology_intels/eclipse/jetty/eclipse_jetty.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* + description: Detection of eclipse jetty + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/eclipse/mojarra/eclipse_mojarra.yaml b/exposor/intels/technology_intels/eclipse/mojarra/eclipse_mojarra.yaml new file mode 100644 index 0000000..7b1faf0 --- /dev/null +++ b/exposor/intels/technology_intels/eclipse/mojarra/eclipse_mojarra.yaml @@ -0,0 +1,27 @@ +info: + author: exposor + cpe: cpe:2.3:a:eclipse:mojarra:*:*:*:*:*:*:*:* + description: Detection of eclipse mojarra + version: '1.0' +queries: + censys: + - services.http.response.body:"javax.faces.viewstate" + - services.http.response.body:"javax.faces.resource" + - services.banner:"javax.faces.resource" + - services.banner:"javax.faces.viewstate" + - services.http.response.body:"javax.faces.ViewState" + fofa: + - body="javax.faces.ViewState" + - banner="javax.faces.resource" + - banner="javax.faces.viewstate" + - body="javax.faces.viewstate" + - body="javax.faces.resource" + shodan: + - html:"javax.faces.resource" + - http.html:"javax.faces.viewstate" + - http.html:"javax.faces.ViewState" + - http.html:"javax.faces.resource" + zoomeye: + - banner:"javax.faces.ViewState" + - banner:"javax.faces.viewstate" + - banner:"javax.faces.resource" diff --git a/exposor/intels/technology_intels/ecstatic_project/ecstatic/ecstatic_project_ecstatic.yaml b/exposor/intels/technology_intels/ecstatic_project/ecstatic/ecstatic_project_ecstatic.yaml new file mode 100644 index 0000000..640a370 --- /dev/null +++ b/exposor/intels/technology_intels/ecstatic_project/ecstatic/ecstatic_project_ecstatic.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:ecstatic_project:ecstatic:*:*:*:*:node.js:*:*:* + description: Detection of ecstatic_project ecstatic + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/edx/open_edx/edx_open_edx.yaml b/exposor/intels/technology_intels/edx/open_edx/edx_open_edx.yaml new file mode 100644 index 0000000..53a5172 --- /dev/null +++ b/exposor/intels/technology_intels/edx/open_edx/edx_open_edx.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:edx:open_edx:*:*:*:*:*:*:*:* + description: Detection of edx open_edx + version: '1.0' +queries: + censys: + - services.banner:"Open edX" + - services.http.response.body:"open edx" + - services.banner:"open edx" + fofa: + - body="open edx" + - banner="open edx" + - banner="Open edX" + shodan: + - http.html:"open edx" + - http.html:"Open edX" + zoomeye: + - banner:"Open edX" + - banner:"open edx" diff --git a/exposor/intels/technology_intels/ektron/ektron_content_management_system/ektron_ektron_content_management_system.yaml b/exposor/intels/technology_intels/ektron/ektron_content_management_system/ektron_ektron_content_management_system.yaml new file mode 100644 index 0000000..1222fde --- /dev/null +++ b/exposor/intels/technology_intels/ektron/ektron_content_management_system/ektron_ektron_content_management_system.yaml @@ -0,0 +1,28 @@ +info: + author: exposor + cpe: cpe:2.3:a:ektron:ektron_content_management_system:*:*:*:*:*:*:*:* + description: Detection of ektron ektron_content_management_system + version: '1.0' +queries: + censys: + - services.banner:"ektron" + - services.software.product:"Ektron-CMS" + - services.banner:"Ektron" + - services.software.product:"ektron-cms" + - services.http.response.body:"ektron" + fofa: + - app="Ektron-CMS" + - banner="ektron" + - banner="Ektron" + - app="ektron-cms" + - body="ektron" + shodan: + - product:"Ektron-CMS" + - http.html:"Ektron" + - http.html:"ektron" + - product:"ektron-cms" + zoomeye: + - app:"ektron-cms" + - banner:"ektron" + - app:"Ektron-CMS" + - banner:"Ektron" diff --git a/exposor/intels/technology_intels/elastic/elasticsearch/elastic_elasticsearch.yaml b/exposor/intels/technology_intels/elastic/elasticsearch/elastic_elasticsearch.yaml new file mode 100644 index 0000000..5a75ff0 --- /dev/null +++ b/exposor/intels/technology_intels/elastic/elasticsearch/elastic_elasticsearch.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:*:*:* + description: Detection of elastic elasticsearch + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/elastic/kibana/elastic_kibana.yaml b/exposor/intels/technology_intels/elastic/kibana/elastic_kibana.yaml new file mode 100644 index 0000000..2c89976 --- /dev/null +++ b/exposor/intels/technology_intels/elastic/kibana/elastic_kibana.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:* + description: Detection of elastic kibana + version: '1.0' +queries: + censys: + - services.http.response.html_title:"kibana" + fofa: + - http.title="kibana" + shodan: + - http.title:"kibana" + zoomeye: + - title:"kibana" diff --git a/exposor/intels/technology_intels/elastic/logstash/elastic_logstash.yaml b/exposor/intels/technology_intels/elastic/logstash/elastic_logstash.yaml new file mode 100644 index 0000000..d88e85b --- /dev/null +++ b/exposor/intels/technology_intels/elastic/logstash/elastic_logstash.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:elastic:logstash:*:*:*:*:*:*:*:* + description: Detection of elastic logstash + version: '1.0' +queries: + censys: + - services.banner:"logstash" + fofa: + - banner="logstash" + shodan: + - html:"logstash" + zoomeye: + - banner:"logstash" diff --git a/exposor/intels/technology_intels/elasticsearch/elasticsearch/elasticsearch_elasticsearch.yaml b/exposor/intels/technology_intels/elasticsearch/elasticsearch/elasticsearch_elasticsearch.yaml new file mode 100644 index 0000000..6554499 --- /dev/null +++ b/exposor/intels/technology_intels/elasticsearch/elasticsearch/elasticsearch_elasticsearch.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* + description: Detection of elasticsearch elasticsearch + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/elegant_themes/divi/elegant_themes_divi.yaml b/exposor/intels/technology_intels/elegant_themes/divi/elegant_themes_divi.yaml new file mode 100644 index 0000000..5c88815 --- /dev/null +++ b/exposor/intels/technology_intels/elegant_themes/divi/elegant_themes_divi.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:elegant_themes:divi:*:*:*:*:*:wordpress:*:* + description: Detection of elegant_themes divi + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/elementor/website_builder/elementor_website_builder.yaml b/exposor/intels/technology_intels/elementor/website_builder/elementor_website_builder.yaml new file mode 100644 index 0000000..df79e94 --- /dev/null +++ b/exposor/intels/technology_intels/elementor/website_builder/elementor_website_builder.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:elementor:website_builder:*:*:*:*:wordpress:*:*:* + description: Detection of elementor website_builder + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/elgg/elgg/elgg_elgg.yaml b/exposor/intels/technology_intels/elgg/elgg/elgg_elgg.yaml new file mode 100644 index 0000000..62c509e --- /dev/null +++ b/exposor/intels/technology_intels/elgg/elgg/elgg_elgg.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:elgg:elgg:*:*:*:*:*:*:*:* + description: Detection of elgg elgg + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/ellucian/ethos_identity/ellucian_ethos_identity.yaml b/exposor/intels/technology_intels/ellucian/ethos_identity/ellucian_ethos_identity.yaml new file mode 100644 index 0000000..53d6d81 --- /dev/null +++ b/exposor/intels/technology_intels/ellucian/ethos_identity/ellucian_ethos_identity.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:ellucian:ethos_identity:*:*:*:*:*:*:*:* + description: Detection of ellucian ethos_identity + version: '1.0' +queries: + censys: + - services.http.response.body:"ellucian company" + - services.banner:"ellucian company" + - services.banner:"Ellucian Company" + fofa: + - body="ellucian company" + - banner="ellucian company" + - banner="Ellucian Company" + shodan: + - http.html:"ellucian company" + - html:"Ellucian Company" + zoomeye: + - banner:"Ellucian Company" + - banner:"ellucian company" diff --git a/exposor/intels/technology_intels/embedthis/appweb/embedthis_appweb.yaml b/exposor/intels/technology_intels/embedthis/appweb/embedthis_appweb.yaml new file mode 100644 index 0000000..4979822 --- /dev/null +++ b/exposor/intels/technology_intels/embedthis/appweb/embedthis_appweb.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:embedthis:appweb:*:*:*:*:*:*:*:* + description: Detection of embedthis appweb + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/embedthis/goahead/embedthis_goahead.yaml b/exposor/intels/technology_intels/embedthis/goahead/embedthis_goahead.yaml new file mode 100644 index 0000000..4459484 --- /dev/null +++ b/exposor/intels/technology_intels/embedthis/goahead/embedthis_goahead.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:embedthis:goahead:*:*:*:*:*:*:*:* + description: Detection of embedthis goahead + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/emby/emby/emby_emby.yaml b/exposor/intels/technology_intels/emby/emby/emby_emby.yaml new file mode 100644 index 0000000..0e59e12 --- /dev/null +++ b/exposor/intels/technology_intels/emby/emby/emby_emby.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:emby:emby:*:*:*:*:*:*:*:* + description: Detection of emby emby + version: '1.0' +queries: + censys: + - services.http.response.html_title:"emby" + fofa: + - http.title="emby" + shodan: + - http.title:"emby" + zoomeye: + - title:"emby" diff --git a/exposor/intels/technology_intels/emerson/dixell_xweb-500/emerson_dixell_xweb-500.yaml b/exposor/intels/technology_intels/emerson/dixell_xweb-500/emerson_dixell_xweb-500.yaml new file mode 100644 index 0000000..e7e2896 --- /dev/null +++ b/exposor/intels/technology_intels/emerson/dixell_xweb-500/emerson_dixell_xweb-500.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:h:emerson:dixell_xweb-500:*:*:*:*:*:*:*:* + description: Detection of emerson dixell_xweb-500 + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/emerson/dixell_xweb-500_firmware/emerson_dixell_xweb-500_firmware.yaml b/exposor/intels/technology_intels/emerson/dixell_xweb-500_firmware/emerson_dixell_xweb-500_firmware.yaml new file mode 100644 index 0000000..d20d056 --- /dev/null +++ b/exposor/intels/technology_intels/emerson/dixell_xweb-500_firmware/emerson_dixell_xweb-500_firmware.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:o:emerson:dixell_xweb-500_firmware:*:*:*:*:*:*:*:* + description: Detection of emerson dixell_xweb-500_firmware + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/emlog/emlog/emlog_emlog.yaml b/exposor/intels/technology_intels/emlog/emlog/emlog_emlog.yaml new file mode 100644 index 0000000..649764a --- /dev/null +++ b/exposor/intels/technology_intels/emlog/emlog/emlog_emlog.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:emlog:emlog:*:*:*:*:pro:*:*:* + description: Detection of emlog emlog + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/emqx/emqx/emqx_emqx.yaml b/exposor/intels/technology_intels/emqx/emqx/emqx_emqx.yaml new file mode 100644 index 0000000..eadd1e7 --- /dev/null +++ b/exposor/intels/technology_intels/emqx/emqx/emqx_emqx.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:emqx:emqx:*:*:*:*:*:*:*:* + description: Detection of emqx emqx + version: '1.0' +queries: + censys: + - services.http.response.html_title:"EMQX Dashboard" + fofa: + - http.title="EMQX Dashboard" + shodan: + - http.title:"EMQX Dashboard" + zoomeye: + - title:"EMQX Dashboard" diff --git a/exposor/intels/technology_intels/ems_project/ems/ems_project_ems.yaml b/exposor/intels/technology_intels/ems_project/ems/ems_project_ems.yaml new file mode 100644 index 0000000..86e12d9 --- /dev/null +++ b/exposor/intels/technology_intels/ems_project/ems/ems_project_ems.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:ems_project:ems:*:*:*:*:*:*:*:* + description: Detection of ems_project ems + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/envoyproxy/envoy/envoyproxy_envoy.yaml b/exposor/intels/technology_intels/envoyproxy/envoy/envoyproxy_envoy.yaml new file mode 100644 index 0000000..f0c3ad3 --- /dev/null +++ b/exposor/intels/technology_intels/envoyproxy/envoy/envoyproxy_envoy.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:* + description: Detection of envoyproxy envoy + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Envoy Admin" + fofa: + - http.title="Envoy Admin" + shodan: + - title:"Envoy Admin" + zoomeye: + - title:"Envoy Admin" diff --git a/exposor/intels/technology_intels/episerver/episerver/episerver_episerver.yaml b/exposor/intels/technology_intels/episerver/episerver/episerver_episerver.yaml new file mode 100644 index 0000000..0703303 --- /dev/null +++ b/exposor/intels/technology_intels/episerver/episerver/episerver_episerver.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:episerver:episerver:*:*:*:*:*:*:*:* + description: Detection of episerver episerver + version: '1.0' +queries: + censys: + - services.banner:"epihash" + fofa: + - banner="epihash" + shodan: + - html:"epihash" + zoomeye: + - banner:"epihash" diff --git a/exposor/intels/technology_intels/eq-3/homematic_ccu3_firmware/eq-3_homematic_ccu3_firmware.yaml b/exposor/intels/technology_intels/eq-3/homematic_ccu3_firmware/eq-3_homematic_ccu3_firmware.yaml new file mode 100644 index 0000000..76c722b --- /dev/null +++ b/exposor/intels/technology_intels/eq-3/homematic_ccu3_firmware/eq-3_homematic_ccu3_firmware.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:o:eq-3:homematic_ccu3_firmware:*:*:*:*:*:*:*:* + description: Detection of eq-3 homematic_ccu3_firmware + version: '1.0' +queries: + censys: + - services.http.response.body:"homematic" + - services.banner:"homematic" + - services.banner:"Homematic" + fofa: + - banner="homematic" + - body="homematic" + - banner="Homematic" + shodan: + - http.html:"Homematic" + - http.html:"homematic" + zoomeye: + - banner:"Homematic" + - banner:"homematic" diff --git a/exposor/intels/technology_intels/erxes/erxes/erxes_erxes.yaml b/exposor/intels/technology_intels/erxes/erxes/erxes_erxes.yaml new file mode 100644 index 0000000..5ef2dca --- /dev/null +++ b/exposor/intels/technology_intels/erxes/erxes/erxes_erxes.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:erxes:erxes:*:*:*:*:*:*:*:* + description: Detection of erxes erxes + version: '1.0' +queries: + censys: + - services.http.response.html_title:"erxes" + fofa: + - http.title="erxes" + shodan: + - http.title:"erxes" + zoomeye: + - title:"erxes" diff --git a/exposor/intels/technology_intels/esafenet/cdg/esafenet_cdg.yaml b/exposor/intels/technology_intels/esafenet/cdg/esafenet_cdg.yaml new file mode 100644 index 0000000..5f0c31a --- /dev/null +++ b/exposor/intels/technology_intels/esafenet/cdg/esafenet_cdg.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:esafenet:cdg:*:*:*:*:*:*:*:* + description: Detection of esafenet cdg + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/esafenet/electronic_document_security_management_system/esafenet_electronic_document_security_management_system.yaml b/exposor/intels/technology_intels/esafenet/electronic_document_security_management_system/esafenet_electronic_document_security_management_system.yaml new file mode 100644 index 0000000..417f74f --- /dev/null +++ b/exposor/intels/technology_intels/esafenet/electronic_document_security_management_system/esafenet_electronic_document_security_management_system.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:esafenet:electronic_document_security_management_system:*:*:*:*:*:*:*:* + description: Detection of esafenet electronic_document_security_management_system + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/esphome/esphome/esphome_esphome.yaml b/exposor/intels/technology_intels/esphome/esphome/esphome_esphome.yaml new file mode 100644 index 0000000..ffe4363 --- /dev/null +++ b/exposor/intels/technology_intels/esphome/esphome/esphome_esphome.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:esphome:esphome:*:*:*:*:*:*:*:* + description: Detection of esphome esphome + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Dashboard - ESPHome" + fofa: + - http.title="Dashboard - ESPHome" + shodan: + - title:"Dashboard - ESPHome" + zoomeye: + - title:"Dashboard - ESPHome" diff --git a/exposor/intels/technology_intels/espocrm/espocrm/espocrm_espocrm.yaml b/exposor/intels/technology_intels/espocrm/espocrm/espocrm_espocrm.yaml new file mode 100644 index 0000000..6f0d757 --- /dev/null +++ b/exposor/intels/technology_intels/espocrm/espocrm/espocrm_espocrm.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:espocrm:espocrm:*:*:*:*:*:*:*:* + description: Detection of espocrm espocrm + version: '1.0' +queries: + censys: + - services.banner:"Welcome to Espocrm" + fofa: + - banner="Welcome to Espocrm" + shodan: + - html:"Welcome to Espocrm" + zoomeye: + - banner:"Welcome to Espocrm" diff --git a/exposor/intels/technology_intels/esri/arcgis_server/esri_arcgis_server.yaml b/exposor/intels/technology_intels/esri/arcgis_server/esri_arcgis_server.yaml new file mode 100644 index 0000000..021cd71 --- /dev/null +++ b/exposor/intels/technology_intels/esri/arcgis_server/esri_arcgis_server.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:esri:arcgis_server:*:*:*:*:*:*:*:* + description: Detection of esri arcgis_server + version: '1.0' +queries: + censys: + - services.http.response.html_title:"arcgis" + - services.http.response.html_title:"ArcGIS" + fofa: + - http.title="ArcGIS" + - http.title="arcgis" + shodan: + - http.title:"arcgis" + - title:"ArcGIS" + zoomeye: + - title:"arcgis" + - title:"ArcGIS" diff --git a/exposor/intels/technology_intels/etherpad/etherpad/etherpad_etherpad.yaml b/exposor/intels/technology_intels/etherpad/etherpad/etherpad_etherpad.yaml new file mode 100644 index 0000000..e457f71 --- /dev/null +++ b/exposor/intels/technology_intels/etherpad/etherpad/etherpad_etherpad.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:etherpad:etherpad:*:*:*:*:*:*:*:* + description: Detection of etherpad etherpad + version: '1.0' +queries: + censys: + - services.banner:"index.createOpenPad" + fofa: + - banner="index.createOpenPad" + shodan: + - http.html:"index.createOpenPad" + zoomeye: + - banner:"index.createOpenPad" diff --git a/exposor/intels/technology_intels/eurotel/etl3100/eurotel_etl3100.yaml b/exposor/intels/technology_intels/eurotel/etl3100/eurotel_etl3100.yaml new file mode 100644 index 0000000..282cb71 --- /dev/null +++ b/exposor/intels/technology_intels/eurotel/etl3100/eurotel_etl3100.yaml @@ -0,0 +1,17 @@ +info: + author: exposor + cpe: cpe:2.3:h:eurotel:etl3100:*:*:*:*:*:*:*:* + description: Detection of eurotel etl3100 + version: '1.0' +queries: + censys: + - services.http.response.body:"ETL3100" + - services.banner:"ETL3100" + fofa: + - banner="ETL3100" + - body="ETL3100" + shodan: + - html:"ETL3100" + - http.html:"ETL3100" + zoomeye: + - banner:"ETL3100" diff --git a/exposor/intels/technology_intels/eventum_project/eventum/eventum_project_eventum.yaml b/exposor/intels/technology_intels/eventum_project/eventum/eventum_project_eventum.yaml new file mode 100644 index 0000000..3e3bcd4 --- /dev/null +++ b/exposor/intels/technology_intels/eventum_project/eventum/eventum_project_eventum.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:eventum_project:eventum:*:*:*:*:*:*:*:* + description: Detection of eventum_project eventum + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:305412257 + fofa: + - icon_hash=305412257 + shodan: + - http.favicon.hash:305412257 + zoomeye: + - iconhash:305412257 diff --git a/exposor/intels/technology_intels/evilmartians/imgproxy/evilmartians_imgproxy.yaml b/exposor/intels/technology_intels/evilmartians/imgproxy/evilmartians_imgproxy.yaml new file mode 100644 index 0000000..d838981 --- /dev/null +++ b/exposor/intels/technology_intels/evilmartians/imgproxy/evilmartians_imgproxy.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:evilmartians:imgproxy:*:*:*:*:*:*:*:* + description: Detection of evilmartians imgproxy + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/exagrid/backup_appliance/exagrid_backup_appliance.yaml b/exposor/intels/technology_intels/exagrid/backup_appliance/exagrid_backup_appliance.yaml new file mode 100644 index 0000000..aaac39a --- /dev/null +++ b/exposor/intels/technology_intels/exagrid/backup_appliance/exagrid_backup_appliance.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:h:exagrid:backup_appliance:*:*:*:*:*:*:*:* + description: Detection of exagrid backup_appliance + version: '1.0' +queries: + censys: + - services.http.response.html_title:"exagrid manager" + - services.http.response.html_title:"ExaGrid Manager" + fofa: + - http.title="exagrid manager" + - http.title="ExaGrid Manager" + shodan: + - http.title:"exagrid manager" + - title:"ExaGrid Manager" + zoomeye: + - title:"exagrid manager" + - title:"ExaGrid Manager" diff --git a/exposor/intels/technology_intels/exrick/xmall/exrick_xmall.yaml b/exposor/intels/technology_intels/exrick/xmall/exrick_xmall.yaml new file mode 100644 index 0000000..7f71da9 --- /dev/null +++ b/exposor/intels/technology_intels/exrick/xmall/exrick_xmall.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:exrick:xmall:*:*:*:*:*:*:*:* + description: Detection of exrick xmall + version: '1.0' +queries: + censys: + - "services.software.product:\"XMall-\u540E\u53F0\u7BA1\u7406\u7CFB\u7EDF\"" + fofa: + - "app=\"XMall-\u540E\u53F0\u7BA1\u7406\u7CFB\u7EDF\"" + shodan: + - "product:\"XMall-\u540E\u53F0\u7BA1\u7406\u7CFB\u7EDF\"" + zoomeye: + - "app:\"XMall-\u540E\u53F0\u7BA1\u7406\u7CFB\u7EDF\"" diff --git a/exposor/intels/technology_intels/extremenetworks/aerohive_netconfig/extremenetworks_aerohive_netconfig.yaml b/exposor/intels/technology_intels/extremenetworks/aerohive_netconfig/extremenetworks_aerohive_netconfig.yaml new file mode 100644 index 0000000..4b1eb0b --- /dev/null +++ b/exposor/intels/technology_intels/extremenetworks/aerohive_netconfig/extremenetworks_aerohive_netconfig.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:extremenetworks:aerohive_netconfig:*:*:*:*:*:*:*:* + description: Detection of extremenetworks aerohive_netconfig + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Aerohive NetConfig UI" + fofa: + - http.title="Aerohive NetConfig UI" + shodan: + - http.title:"Aerohive NetConfig UI" + zoomeye: + - title:"Aerohive NetConfig UI" diff --git a/exposor/intels/technology_intels/extremenetworks/extreme_management_center/extremenetworks_extreme_management_center.yaml b/exposor/intels/technology_intels/extremenetworks/extreme_management_center/extremenetworks_extreme_management_center.yaml new file mode 100644 index 0000000..c99a62e --- /dev/null +++ b/exposor/intels/technology_intels/extremenetworks/extreme_management_center/extremenetworks_extreme_management_center.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:extremenetworks:extreme_management_center:*:*:*:*:*:*:*:* + description: Detection of extremenetworks extreme_management_center + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Extreme Management Center" + - services.http.response.html_title:"extreme management center" + fofa: + - http.title="Extreme Management Center" + - http.title="extreme management center" + shodan: + - title:"Extreme Management Center" + - http.title:"extreme management center" + zoomeye: + - title:"Extreme Management Center" + - title:"extreme management center" diff --git a/exposor/intels/technology_intels/eyecix/jobsearch_wp_job_board/eyecix_jobsearch_wp_job_board.yaml b/exposor/intels/technology_intels/eyecix/jobsearch_wp_job_board/eyecix_jobsearch_wp_job_board.yaml new file mode 100644 index 0000000..81feb5b --- /dev/null +++ b/exposor/intels/technology_intels/eyecix/jobsearch_wp_job_board/eyecix_jobsearch_wp_job_board.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:eyecix:jobsearch_wp_job_board:*:*:*:*:*:wordpress:*:* + description: Detection of eyecix jobsearch_wp_job_board + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/eyoucms/eyoucms/eyoucms_eyoucms.yaml b/exposor/intels/technology_intels/eyoucms/eyoucms/eyoucms_eyoucms.yaml new file mode 100644 index 0000000..4d56da3 --- /dev/null +++ b/exposor/intels/technology_intels/eyoucms/eyoucms/eyoucms_eyoucms.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:eyoucms:eyoucms:*:*:*:*:*:*:*:* + description: Detection of eyoucms eyoucms + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/ez/ez_publish/ez_ez_publish.yaml b/exposor/intels/technology_intels/ez/ez_publish/ez_ez_publish.yaml new file mode 100644 index 0000000..5a7482a --- /dev/null +++ b/exposor/intels/technology_intels/ez/ez_publish/ez_ez_publish.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:ez:ez_publish:*:*:*:*:*:*:*:* + description: Detection of ez ez_publish + version: '1.0' +queries: + censys: + - services.banner:"eZ Publish" + fofa: + - banner="eZ Publish" + shodan: + - http.html:"eZ Publish" + zoomeye: + - banner:"eZ Publish" diff --git a/exposor/intels/technology_intels/f5/big-ip_access_policy_manager/f5_big-ip_access_policy_manager.yaml b/exposor/intels/technology_intels/f5/big-ip_access_policy_manager/f5_big-ip_access_policy_manager.yaml new file mode 100644 index 0000000..b721311 --- /dev/null +++ b/exposor/intels/technology_intels/f5/big-ip_access_policy_manager/f5_big-ip_access_policy_manager.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* + description: Detection of f5 big-ip_access_policy_manager + version: '1.0' +queries: + censys: + - services.banner:"BIG-IP APM" + fofa: + - banner="BIG-IP APM" + shodan: + - html:"BIG-IP APM" + zoomeye: + - banner:"BIG-IP APM" diff --git a/exposor/intels/technology_intels/f5/big-ip_global_traffic_manager/f5_big-ip_global_traffic_manager.yaml b/exposor/intels/technology_intels/f5/big-ip_global_traffic_manager/f5_big-ip_global_traffic_manager.yaml new file mode 100644 index 0000000..e703bf2 --- /dev/null +++ b/exposor/intels/technology_intels/f5/big-ip_global_traffic_manager/f5_big-ip_global_traffic_manager.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* + description: Detection of f5 big-ip_global_traffic_manager + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Global Traffic Statistics" + fofa: + - http.title="Global Traffic Statistics" + shodan: + - title:"Global Traffic Statistics" + zoomeye: + - title:"Global Traffic Statistics" diff --git a/exposor/intels/technology_intels/f5/nginx/f5_nginx.yaml b/exposor/intels/technology_intels/f5/nginx/f5_nginx.yaml new file mode 100644 index 0000000..b09a2b5 --- /dev/null +++ b/exposor/intels/technology_intels/f5/nginx/f5_nginx.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:* + description: Detection of f5 nginx + version: '1.0' +queries: + censys: + - services.http.response.html_title:"nginx ui" + fofa: + - http.title="nginx ui" + shodan: + - http.title:"nginx ui" + zoomeye: + - title:"nginx ui" diff --git a/exposor/intels/technology_intels/factorfx/ocs_inventory/factorfx_ocs_inventory.yaml b/exposor/intels/technology_intels/factorfx/ocs_inventory/factorfx_ocs_inventory.yaml new file mode 100644 index 0000000..3bed20a --- /dev/null +++ b/exposor/intels/technology_intels/factorfx/ocs_inventory/factorfx_ocs_inventory.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:factorfx:ocs_inventory:*:*:*:*:*:*:*:* + description: Detection of factorfx ocs_inventory + version: '1.0' +queries: + censys: + - services.http.response.html_title:"OCS Inventory" + fofa: + - http.title="OCS Inventory" + shodan: + - title:"OCS Inventory" + zoomeye: + - title:"OCS Inventory" diff --git a/exposor/intels/technology_intels/facturascripts/facturascripts/facturascripts_facturascripts.yaml b/exposor/intels/technology_intels/facturascripts/facturascripts/facturascripts_facturascripts.yaml new file mode 100644 index 0000000..fc69b4c --- /dev/null +++ b/exposor/intels/technology_intels/facturascripts/facturascripts/facturascripts_facturascripts.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:facturascripts:facturascripts:*:*:*:*:*:*:*:* + description: Detection of facturascripts facturascripts + version: '1.0' +queries: + censys: + - services.banner:"FacturaScripts installer" + fofa: + - banner="FacturaScripts installer" + shodan: + - html:"FacturaScripts installer" + zoomeye: + - banner:"FacturaScripts installer" diff --git a/exposor/intels/technology_intels/faraday_project/faraday/faraday_project_faraday.yaml b/exposor/intels/technology_intels/faraday_project/faraday/faraday_project_faraday.yaml new file mode 100644 index 0000000..2ff72b6 --- /dev/null +++ b/exposor/intels/technology_intels/faraday_project/faraday/faraday_project_faraday.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:faraday_project:faraday:*:*:*:*:*:*:*:* + description: Detection of faraday_project faraday + version: '1.0' +queries: + censys: + - services.banner:"faradayApp" + fofa: + - banner="faradayApp" + shodan: + - html:"faradayApp" + zoomeye: + - banner:"faradayApp" diff --git a/exposor/intels/technology_intels/fastadmin/fastadmin/fastadmin_fastadmin.yaml b/exposor/intels/technology_intels/fastadmin/fastadmin/fastadmin_fastadmin.yaml new file mode 100644 index 0000000..38ad8e4 --- /dev/null +++ b/exposor/intels/technology_intels/fastadmin/fastadmin/fastadmin_fastadmin.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:fastadmin:fastadmin:*:*:*:*:*:*:*:* + description: Detection of fastadmin fastadmin + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:"-1036943727" + fofa: + - icon_hash="-1036943727" + shodan: + - http.favicon.hash:"-1036943727" + zoomeye: + - iconhash:"-1036943727" diff --git a/exposor/intels/technology_intels/fastcgi/fcgi/fastcgi_fcgi.yaml b/exposor/intels/technology_intels/fastcgi/fcgi/fastcgi_fcgi.yaml new file mode 100644 index 0000000..ea21e11 --- /dev/null +++ b/exposor/intels/technology_intels/fastcgi/fcgi/fastcgi_fcgi.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:fastcgi:fcgi:*:*:*:*:*:*:*:* + description: Detection of fastcgi fcgi + version: '1.0' +queries: + censys: + - services.http.response.html_title:"FastCGI" + fofa: + - http.title="FastCGI" + shodan: + - http.title:"FastCGI" + zoomeye: + - title:"FastCGI" diff --git a/exposor/intels/technology_intels/featurific_for_wordpress_project/featurific-for-wordpress/featurific_for_wordpress_project_featurific-for-wordpress.yaml b/exposor/intels/technology_intels/featurific_for_wordpress_project/featurific-for-wordpress/featurific_for_wordpress_project_featurific-for-wordpress.yaml new file mode 100644 index 0000000..06c1387 --- /dev/null +++ b/exposor/intels/technology_intels/featurific_for_wordpress_project/featurific-for-wordpress/featurific_for_wordpress_project_featurific-for-wordpress.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:featurific_for_wordpress_project:featurific-for-wordpress:*:*:*:*:*:*:*:* + description: Detection of featurific_for_wordpress_project featurific-for-wordpress + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/fedoraproject/fedora/fedoraproject_fedora.yaml b/exposor/intels/technology_intels/fedoraproject/fedora/fedoraproject_fedora.yaml new file mode 100644 index 0000000..871891a --- /dev/null +++ b/exposor/intels/technology_intels/fedoraproject/fedora/fedoraproject_fedora.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:o:fedoraproject:fedora:*:*:*:*:*:*:*:* + description: Detection of fedoraproject fedora + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/feiyuxing/vec40g/feiyuxing_vec40g.yaml b/exposor/intels/technology_intels/feiyuxing/vec40g/feiyuxing_vec40g.yaml new file mode 100644 index 0000000..0baeb5d --- /dev/null +++ b/exposor/intels/technology_intels/feiyuxing/vec40g/feiyuxing_vec40g.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:h:feiyuxing:vec40g:*:*:*:*:*:*:*:* + description: Detection of feiyuxing vec40g + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/feiyuxing/vec40g_firmware/feiyuxing_vec40g_firmware.yaml b/exposor/intels/technology_intels/feiyuxing/vec40g_firmware/feiyuxing_vec40g_firmware.yaml new file mode 100644 index 0000000..25a5592 --- /dev/null +++ b/exposor/intels/technology_intels/feiyuxing/vec40g_firmware/feiyuxing_vec40g_firmware.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:o:feiyuxing:vec40g_firmware:*:*:*:*:*:*:*:* + description: Detection of feiyuxing vec40g_firmware + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/fieldthemes/fieldpopupnewsletter/fieldthemes_fieldpopupnewsletter.yaml b/exposor/intels/technology_intels/fieldthemes/fieldpopupnewsletter/fieldthemes_fieldpopupnewsletter.yaml new file mode 100644 index 0000000..4b5bb01 --- /dev/null +++ b/exposor/intels/technology_intels/fieldthemes/fieldpopupnewsletter/fieldthemes_fieldpopupnewsletter.yaml @@ -0,0 +1,17 @@ +info: + author: exposor + cpe: cpe:2.3:a:fieldthemes:fieldpopupnewsletter:*:*:*:*:*:prestashop:*:* + description: Detection of fieldthemes fieldpopupnewsletter + version: '1.0' +queries: + censys: + - services.banner:"fieldpopupnewsletter" + - services.http.response.body:"fieldpopupnewsletter" + fofa: + - banner="fieldpopupnewsletter" + - body="fieldpopupnewsletter" + shodan: + - html:"fieldpopupnewsletter" + - http.html:"fieldpopupnewsletter" + zoomeye: + - banner:"fieldpopupnewsletter" diff --git a/exposor/intels/technology_intels/filebrowser/filebrowser/filebrowser_filebrowser.yaml b/exposor/intels/technology_intels/filebrowser/filebrowser/filebrowser_filebrowser.yaml new file mode 100644 index 0000000..3dd033e --- /dev/null +++ b/exposor/intels/technology_intels/filebrowser/filebrowser/filebrowser_filebrowser.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:filebrowser:filebrowser:*:*:*:*:*:*:*:* + description: Detection of filebrowser filebrowser + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:1052926265 + fofa: + - icon_hash=1052926265 + shodan: + - http.favicon.hash:1052926265 + zoomeye: + - iconhash:1052926265 diff --git a/exposor/intels/technology_intels/filestash/filestash/filestash_filestash.yaml b/exposor/intels/technology_intels/filestash/filestash/filestash_filestash.yaml new file mode 100644 index 0000000..777bc76 --- /dev/null +++ b/exposor/intels/technology_intels/filestash/filestash/filestash_filestash.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:filestash:filestash:*:*:*:*:*:*:*:* + description: Detection of filestash filestash + version: '1.0' +queries: + censys: + - services.banner:" + fofa: + - banner=" + shodan: + - html:"Admin Console" + zoomeye: + - banner:" diff --git a/exposor/intels/technology_intels/fit2cloud/jumpserver/fit2cloud_jumpserver.yaml b/exposor/intels/technology_intels/fit2cloud/jumpserver/fit2cloud_jumpserver.yaml new file mode 100644 index 0000000..cd9ca0c --- /dev/null +++ b/exposor/intels/technology_intels/fit2cloud/jumpserver/fit2cloud_jumpserver.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:fit2cloud:jumpserver:*:*:*:*:*:*:*:* + description: Detection of fit2cloud jumpserver + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/fit2cloud/kubeoperator/fit2cloud_kubeoperator.yaml b/exposor/intels/technology_intels/fit2cloud/kubeoperator/fit2cloud_kubeoperator.yaml new file mode 100644 index 0000000..82b0cc9 --- /dev/null +++ b/exposor/intels/technology_intels/fit2cloud/kubeoperator/fit2cloud_kubeoperator.yaml @@ -0,0 +1,28 @@ +info: + author: exposor + cpe: cpe:2.3:a:fit2cloud:kubeoperator:*:*:*:*:*:*:*:* + description: Detection of fit2cloud kubeoperator + version: '1.0' +queries: + censys: + - services.banner:"KubeOperator" + - services.software.product:"KubeOperator" + - services.http.response.body:"kubeoperator" + - services.software.product:"kubeoperator" + - services.banner:"kubeoperator" + fofa: + - app="KubeOperator" + - banner="KubeOperator" + - banner="kubeoperator" + - body="kubeoperator" + - app="kubeoperator" + shodan: + - html:"KubeOperator" + - product:"KubeOperator" + - http.html:"kubeoperator" + - product:"kubeoperator" + zoomeye: + - banner:"kubeoperator" + - app:"KubeOperator" + - banner:"KubeOperator" + - app:"kubeoperator" diff --git a/exposor/intels/technology_intels/fit2cloud/kubepi/fit2cloud_kubepi.yaml b/exposor/intels/technology_intels/fit2cloud/kubepi/fit2cloud_kubepi.yaml new file mode 100644 index 0000000..dd87434 --- /dev/null +++ b/exposor/intels/technology_intels/fit2cloud/kubepi/fit2cloud_kubepi.yaml @@ -0,0 +1,17 @@ +info: + author: exposor + cpe: cpe:2.3:a:fit2cloud:kubepi:*:*:*:*:*:*:*:* + description: Detection of fit2cloud kubepi + version: '1.0' +queries: + censys: + - services.banner:"kubepi" + - services.http.response.body:"kubepi" + fofa: + - body="kubepi" + - banner="kubepi" + shodan: + - http.html:"kubepi" + - html:"kubepi" + zoomeye: + - banner:"kubepi" diff --git a/exposor/intels/technology_intels/flarum/flarum/flarum_flarum.yaml b/exposor/intels/technology_intels/flarum/flarum/flarum_flarum.yaml new file mode 100644 index 0000000..1ad228a --- /dev/null +++ b/exposor/intels/technology_intels/flarum/flarum/flarum_flarum.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:flarum:flarum:*:*:*:*:*:*:*:* + description: Detection of flarum flarum + version: '1.0' +queries: + censys: + - services.banner:"Install Flarum" + fofa: + - banner="Install Flarum" + shodan: + - html:"Install Flarum" + zoomeye: + - banner:"Install Flarum" diff --git a/exposor/intels/technology_intels/flatpress/flatpress/flatpress_flatpress.yaml b/exposor/intels/technology_intels/flatpress/flatpress/flatpress_flatpress.yaml new file mode 100644 index 0000000..1680e0d --- /dev/null +++ b/exposor/intels/technology_intels/flatpress/flatpress/flatpress_flatpress.yaml @@ -0,0 +1,24 @@ +info: + author: exposor + cpe: cpe:2.3:a:flatpress:flatpress:*:*:*:*:*:*:*:* + description: Detection of flatpress flatpress + version: '1.0' +queries: + censys: + - services.banner:"Flatpress" + - services.http.response.body:"flatpress" + - services.http.response.favicons.shodan_hash:-1189292869 + - services.banner:"flatpress" + fofa: + - banner="Flatpress" + - icon_hash=-1189292869 + - body="flatpress" + - banner="flatpress" + shodan: + - http.html:"Flatpress" + - http.html:"flatpress" + - http.favicon.hash:-1189292869 + zoomeye: + - banner:"Flatpress" + - iconhash:-1189292869 + - banner:"flatpress" diff --git a/exposor/intels/technology_intels/flexera/flexnet_publisher/flexera_flexnet_publisher.yaml b/exposor/intels/technology_intels/flexera/flexnet_publisher/flexera_flexnet_publisher.yaml new file mode 100644 index 0000000..0ee1383 --- /dev/null +++ b/exposor/intels/technology_intels/flexera/flexnet_publisher/flexera_flexnet_publisher.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:flexera:flexnet_publisher:*:*:*:*:*:*:*:* + description: Detection of flexera flexnet_publisher + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Flexnet" + fofa: + - http.title="Flexnet" + shodan: + - title:"Flexnet" + zoomeye: + - title:"Flexnet" diff --git a/exposor/intels/technology_intels/flir/flir_ax8_firmware/flir_flir_ax8_firmware.yaml b/exposor/intels/technology_intels/flir/flir_ax8_firmware/flir_flir_ax8_firmware.yaml new file mode 100644 index 0000000..d434135 --- /dev/null +++ b/exposor/intels/technology_intels/flir/flir_ax8_firmware/flir_flir_ax8_firmware.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:flir:flir_ax8_firmware:*:*:*:*:*:*:*:* + description: Detection of flir flir_ax8_firmware + version: '1.0' +queries: + censys: + - services.software.product:"FLIR-FLIR-AX8" + fofa: + - app="FLIR-FLIR-AX8" + shodan: + - product:"FLIR-FLIR-AX8" + zoomeye: + - app:"FLIR-FLIR-AX8" diff --git a/exposor/intels/technology_intels/flower_project/flower/flower_project_flower.yaml b/exposor/intels/technology_intels/flower_project/flower/flower_project_flower.yaml new file mode 100644 index 0000000..8b30907 --- /dev/null +++ b/exposor/intels/technology_intels/flower_project/flower/flower_project_flower.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:flower_project:flower:*:*:*:*:*:*:*:* + description: Detection of flower_project flower + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-374133142 + fofa: + - icon_hash=-374133142 + shodan: + - http.favicon.hash:-374133142 + zoomeye: + - iconhash:-374133142 diff --git a/exposor/intels/technology_intels/fooplugins/foogallery/fooplugins_foogallery.yaml b/exposor/intels/technology_intels/fooplugins/foogallery/fooplugins_foogallery.yaml new file mode 100644 index 0000000..cd8c6bc --- /dev/null +++ b/exposor/intels/technology_intels/fooplugins/foogallery/fooplugins_foogallery.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:fooplugins:foogallery:*:*:*:*:*:wordpress:*:* + description: Detection of fooplugins foogallery + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/foogallery/ + - services.http.response.body:/wp-content/plugins/foogallery/ + fofa: + - body=/wp-content/plugins/foogallery/ + - banner=/wp-content/plugins/foogallery/ + shodan: + - http.html:/wp-content/plugins/foogallery/ + zoomeye: + - banner:/wp-content/plugins/foogallery/ diff --git a/exposor/intels/technology_intels/forgerock/am/forgerock_am.yaml b/exposor/intels/technology_intels/forgerock/am/forgerock_am.yaml new file mode 100644 index 0000000..0b57141 --- /dev/null +++ b/exposor/intels/technology_intels/forgerock/am/forgerock_am.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:forgerock:am:*:*:*:*:*:*:*:* + description: Detection of forgerock am + version: '1.0' +queries: + censys: + - services.http.response.html_title:"OpenAM" + - services.http.response.html_title:"openam" + fofa: + - http.title="openam" + - http.title="OpenAM" + shodan: + - http.title:"openam" + - http.title:"OpenAM" + zoomeye: + - title:"OpenAM" + - title:"openam" diff --git a/exposor/intels/technology_intels/forgerock/openam/forgerock_openam.yaml b/exposor/intels/technology_intels/forgerock/openam/forgerock_openam.yaml new file mode 100644 index 0000000..ba4f9a3 --- /dev/null +++ b/exposor/intels/technology_intels/forgerock/openam/forgerock_openam.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:forgerock:openam:*:*:*:*:*:*:*:* + description: Detection of forgerock openam + version: '1.0' +queries: + censys: + - services.http.response.html_title:"OpenAM" + - services.http.response.html_title:"openam" + fofa: + - http.title="openam" + - http.title="OpenAM" + shodan: + - http.title:"openam" + - http.title:"OpenAM" + zoomeye: + - title:"OpenAM" + - title:"openam" diff --git a/exposor/intels/technology_intels/fortinet/fortiadc/fortinet_fortiadc.yaml b/exposor/intels/technology_intels/fortinet/fortiadc/fortinet_fortiadc.yaml new file mode 100644 index 0000000..7dfbbdc --- /dev/null +++ b/exposor/intels/technology_intels/fortinet/fortiadc/fortinet_fortiadc.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:fortinet:fortiadc:*:*:*:*:*:*:*:* + description: Detection of fortinet fortiadc + version: '1.0' +queries: + censys: + - services.http.response.html_title:"FortiADC" + - services.http.response.html_title:"fortiadc" + fofa: + - http.title="fortiadc" + - http.title="FortiADC" + shodan: + - http.title:"fortiadc" + - title:"FortiADC" + zoomeye: + - title:"fortiadc" + - title:"FortiADC" diff --git a/exposor/intels/technology_intels/fortinet/fortiap/fortinet_fortiap.yaml b/exposor/intels/technology_intels/fortinet/fortiap/fortinet_fortiap.yaml new file mode 100644 index 0000000..a997084 --- /dev/null +++ b/exposor/intels/technology_intels/fortinet/fortiap/fortinet_fortiap.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:fortinet:fortiap:*:*:*:*:*:*:*:* + description: Detection of fortinet fortiap + version: '1.0' +queries: + censys: + - services.http.response.html_title:"FortiAP" + - services.http.response.html_title:"fortiap" + fofa: + - http.title="fortiap" + - http.title="FortiAP" + shodan: + - http.title:"fortiap" + - title:"FortiAP" + zoomeye: + - title:"fortiap" + - title:"FortiAP" diff --git a/exposor/intels/technology_intels/fortinet/fortiauthenticator/fortinet_fortiauthenticator.yaml b/exposor/intels/technology_intels/fortinet/fortiauthenticator/fortinet_fortiauthenticator.yaml new file mode 100644 index 0000000..574e5ea --- /dev/null +++ b/exposor/intels/technology_intels/fortinet/fortiauthenticator/fortinet_fortiauthenticator.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:fortinet:fortiauthenticator:*:*:*:*:*:*:*:* + description: Detection of fortinet fortiauthenticator + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-1653412201 + fofa: + - icon_hash=-1653412201 + shodan: + - http.favicon.hash:-1653412201 + zoomeye: + - iconhash:-1653412201 diff --git a/exposor/intels/technology_intels/fortinet/forticlient_endpoint_management_server/fortinet_forticlient_endpoint_management_server.yaml b/exposor/intels/technology_intels/fortinet/forticlient_endpoint_management_server/fortinet_forticlient_endpoint_management_server.yaml new file mode 100644 index 0000000..65b8bd8 --- /dev/null +++ b/exposor/intels/technology_intels/fortinet/forticlient_endpoint_management_server/fortinet_forticlient_endpoint_management_server.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:fortinet:forticlient_endpoint_management_server:*:*:*:*:*:*:*:* + description: Detection of fortinet forticlient_endpoint_management_server + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-800551065 + fofa: + - icon_hash=-800551065 + shodan: + - http.favicon.hash:-800551065 + zoomeye: + - iconhash:-800551065 diff --git a/exposor/intels/technology_intels/fortinet/fortiddos/fortinet_fortiddos.yaml b/exposor/intels/technology_intels/fortinet/fortiddos/fortinet_fortiddos.yaml new file mode 100644 index 0000000..1749cf3 --- /dev/null +++ b/exposor/intels/technology_intels/fortinet/fortiddos/fortinet_fortiddos.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:fortinet:fortiddos:*:*:*:*:*:*:*:* + description: Detection of fortinet fortiddos + version: '1.0' +queries: + censys: + - services.http.response.html_title:"FortiDDoS" + - services.http.response.html_title:"fortiddos" + fofa: + - http.title="fortiddos" + - http.title="FortiDDoS" + shodan: + - http.title:"FortiDDoS" + - http.title:"fortiddos" + zoomeye: + - title:"fortiddos" + - title:"FortiDDoS" diff --git a/exposor/intels/technology_intels/fortinet/fortimail/fortinet_fortimail.yaml b/exposor/intels/technology_intels/fortinet/fortimail/fortinet_fortimail.yaml new file mode 100644 index 0000000..beb8152 --- /dev/null +++ b/exposor/intels/technology_intels/fortinet/fortimail/fortinet_fortimail.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:* + description: Detection of fortinet fortimail + version: '1.0' +queries: + censys: + - services.http.response.html_title:"fortimail" + fofa: + - http.title="fortimail" + shodan: + - http.title:"fortimail" + zoomeye: + - title:"fortimail" diff --git a/exposor/intels/technology_intels/fortinet/fortinac/fortinet_fortinac.yaml b/exposor/intels/technology_intels/fortinet/fortinac/fortinet_fortinac.yaml new file mode 100644 index 0000000..aa9cf9e --- /dev/null +++ b/exposor/intels/technology_intels/fortinet/fortinac/fortinet_fortinac.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:fortinet:fortinac:*:*:*:*:*:*:*:* + description: Detection of fortinet fortinac + version: '1.0' +queries: + censys: + - services.http.response.html_title:"FortiNAC" + - services.http.response.html_title:"fortinac" + fofa: + - http.title="fortinac" + - http.title="FortiNAC" + shodan: + - http.title:"fortinac" + - title:"FortiNAC" + zoomeye: + - title:"fortinac" + - title:"FortiNAC" diff --git a/exposor/intels/technology_intels/fortinet/fortiportal/fortinet_fortiportal.yaml b/exposor/intels/technology_intels/fortinet/fortiportal/fortinet_fortiportal.yaml new file mode 100644 index 0000000..15eee7d --- /dev/null +++ b/exposor/intels/technology_intels/fortinet/fortiportal/fortinet_fortiportal.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:* + description: Detection of fortinet fortiportal + version: '1.0' +queries: + censys: + - services.http.response.html_title:"FORTINET LOGIN" + fofa: + - http.title="FORTINET LOGIN" + shodan: + - http.title:"FORTINET LOGIN" + zoomeye: + - title:"FORTINET LOGIN" diff --git a/exposor/intels/technology_intels/fortinet/fortisiem/fortinet_fortisiem.yaml b/exposor/intels/technology_intels/fortinet/fortisiem/fortinet_fortisiem.yaml new file mode 100644 index 0000000..6a275ff --- /dev/null +++ b/exposor/intels/technology_intels/fortinet/fortisiem/fortinet_fortisiem.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:fortinet:fortisiem:*:*:*:*:*:*:*:* + description: Detection of fortinet fortisiem + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-1341442175 + fofa: + - icon_hash=-1341442175 + shodan: + - http.favicon.hash:-1341442175 + zoomeye: + - iconhash:-1341442175 diff --git a/exposor/intels/technology_intels/fortinet/fortitester/fortinet_fortitester.yaml b/exposor/intels/technology_intels/fortinet/fortitester/fortinet_fortitester.yaml new file mode 100644 index 0000000..38bab18 --- /dev/null +++ b/exposor/intels/technology_intels/fortinet/fortitester/fortinet_fortitester.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:fortinet:fortitester:*:*:*:*:*:*:*:* + description: Detection of fortinet fortitester + version: '1.0' +queries: + censys: + - services.http.response.html_title:"fortitester" + - services.http.response.html_title:"FortiTester" + fofa: + - http.title="fortitester" + - http.title="FortiTester" + shodan: + - title:"FortiTester" + - http.title:"fortitester" + zoomeye: + - title:"FortiTester" + - title:"fortitester" diff --git a/exposor/intels/technology_intels/fortinet/fortiweb/fortinet_fortiweb.yaml b/exposor/intels/technology_intels/fortinet/fortiweb/fortinet_fortiweb.yaml new file mode 100644 index 0000000..d235940 --- /dev/null +++ b/exposor/intels/technology_intels/fortinet/fortiweb/fortinet_fortiweb.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:* + description: Detection of fortinet fortiweb + version: '1.0' +queries: + censys: + - services.http.response.html_title:"fortiweb - " + fofa: + - http.title="fortiweb - " + shodan: + - http.title:"fortiweb - " + zoomeye: + - title:"fortiweb - " diff --git a/exposor/intels/technology_intels/fortinet/fortiwlm/fortinet_fortiwlm.yaml b/exposor/intels/technology_intels/fortinet/fortiwlm/fortinet_fortiwlm.yaml new file mode 100644 index 0000000..e700281 --- /dev/null +++ b/exposor/intels/technology_intels/fortinet/fortiwlm/fortinet_fortiwlm.yaml @@ -0,0 +1,24 @@ +info: + author: exposor + cpe: cpe:2.3:a:fortinet:fortiwlm:*:*:*:*:*:*:*:* + description: Detection of fortinet fortiwlm + version: '1.0' +queries: + censys: + - services.http.response.html_title:"FortiWLM" + - services.banner:"fortiwlm" + - services.http.response.body:"fortiwlm" + - services.http.response.html_title:"fortiwlm" + fofa: + - http.title="fortiwlm" + - http.title="FortiWLM" + - banner="fortiwlm" + - body="fortiwlm" + shodan: + - http.html:"fortiwlm" + - http.title:"FortiWLM" + - http.title:"fortiwlm" + zoomeye: + - banner:"fortiwlm" + - title:"fortiwlm" + - title:"FortiWLM" diff --git a/exposor/intels/technology_intels/fortra/goanywhere_managed_file_transfer/fortra_goanywhere_managed_file_transfer.yaml b/exposor/intels/technology_intels/fortra/goanywhere_managed_file_transfer/fortra_goanywhere_managed_file_transfer.yaml new file mode 100644 index 0000000..23f3937 --- /dev/null +++ b/exposor/intels/technology_intels/fortra/goanywhere_managed_file_transfer/fortra_goanywhere_managed_file_transfer.yaml @@ -0,0 +1,24 @@ +info: + author: exposor + cpe: cpe:2.3:a:fortra:goanywhere_managed_file_transfer:*:*:*:*:*:*:*:* + description: Detection of fortra goanywhere_managed_file_transfer + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:1484947000 + - services.software.product:"goanywhere-mft" + - services.software.product:"fortra goanywhere-mft" + fofa: + - icon_hash=1484947000,1828756398,1170495932 + - icon_hash=1484947000 + - app="fortra goanywhere-mft" + - app="goanywhere-mft" + shodan: + - http.favicon.hash:1484947000 + - product:"goanywhere-mft" + - http.favicon.hash:1484947000,1828756398,1170495932 + - product:"fortra goanywhere-mft" + zoomeye: + - iconhash:1484947000 + - app:"goanywhere-mft" + - app:"fortra goanywhere-mft" diff --git a/exposor/intels/technology_intels/fossbilling/fossbilling/fossbilling_fossbilling.yaml b/exposor/intels/technology_intels/fossbilling/fossbilling/fossbilling_fossbilling.yaml new file mode 100644 index 0000000..b91da2e --- /dev/null +++ b/exposor/intels/technology_intels/fossbilling/fossbilling/fossbilling_fossbilling.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:fossbilling:fossbilling:*:*:*:*:*:*:*:* + description: Detection of fossbilling fossbilling + version: '1.0' +queries: + censys: + - services.http.response.html_title:"FOSSBilling" + fofa: + - http.title="FOSSBilling" + shodan: + - title:"FOSSBilling" + zoomeye: + - title:"FOSSBilling" diff --git a/exposor/intels/technology_intels/fractalia/flexible_custom_post_type/fractalia_flexible_custom_post_type.yaml b/exposor/intels/technology_intels/fractalia/flexible_custom_post_type/fractalia_flexible_custom_post_type.yaml new file mode 100644 index 0000000..478bfdd --- /dev/null +++ b/exposor/intels/technology_intels/fractalia/flexible_custom_post_type/fractalia_flexible_custom_post_type.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:fractalia:flexible_custom_post_type:*:*:*:*:*:*:*:* + description: Detection of fractalia flexible_custom_post_type + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/frangoteam/fuxa/frangoteam_fuxa.yaml b/exposor/intels/technology_intels/frangoteam/fuxa/frangoteam_fuxa.yaml new file mode 100644 index 0000000..fd3455b --- /dev/null +++ b/exposor/intels/technology_intels/frangoteam/fuxa/frangoteam_fuxa.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:frangoteam:fuxa:*:*:*:*:*:*:*:* + description: Detection of frangoteam fuxa + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/franklinfueling/colibri_firmware/franklinfueling_colibri_firmware.yaml b/exposor/intels/technology_intels/franklinfueling/colibri_firmware/franklinfueling_colibri_firmware.yaml new file mode 100644 index 0000000..2db32a0 --- /dev/null +++ b/exposor/intels/technology_intels/franklinfueling/colibri_firmware/franklinfueling_colibri_firmware.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:o:franklinfueling:colibri_firmware:*:*:*:*:*:*:*:* + description: Detection of franklinfueling colibri_firmware + version: '1.0' +queries: + censys: + - services.banner:"Franklin Fueling Systems" + - services.http.response.body:"franklin fueling systems" + - services.banner:"franklin fueling systems" + fofa: + - banner="Franklin Fueling Systems" + - banner="franklin fueling systems" + - body="franklin fueling systems" + shodan: + - http.html:"Franklin Fueling Systems" + - http.html:"franklin fueling systems" + zoomeye: + - banner:"Franklin Fueling Systems" + - banner:"franklin fueling systems" diff --git a/exposor/intels/technology_intels/franklinfueling/ts-550_evo_firmware/franklinfueling_ts-550_evo_firmware.yaml b/exposor/intels/technology_intels/franklinfueling/ts-550_evo_firmware/franklinfueling_ts-550_evo_firmware.yaml new file mode 100644 index 0000000..74a1281 --- /dev/null +++ b/exposor/intels/technology_intels/franklinfueling/ts-550_evo_firmware/franklinfueling_ts-550_evo_firmware.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:o:franklinfueling:ts-550_evo_firmware:*:*:*:*:*:*:*:* + description: Detection of franklinfueling ts-550_evo_firmware + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/free5gc/free5gc/free5gc_free5gc.yaml b/exposor/intels/technology_intels/free5gc/free5gc/free5gc_free5gc.yaml new file mode 100644 index 0000000..7ac9d2e --- /dev/null +++ b/exposor/intels/technology_intels/free5gc/free5gc/free5gc_free5gc.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:free5gc:free5gc:*:*:*:*:*:*:*:* + description: Detection of free5gc free5gc + version: '1.0' +queries: + censys: + - services.http.response.html_title:"free5GC Web Console" + - services.http.response.html_title:"free5gc web console" + fofa: + - http.title="free5gc web console" + - http.title="free5GC Web Console" + shodan: + - http.title:"free5GC Web Console" + - http.title:"free5gc web console" + zoomeye: + - title:"free5GC Web Console" + - title:"free5gc web console" diff --git a/exposor/intels/technology_intels/freebsd/cvsweb/freebsd_cvsweb.yaml b/exposor/intels/technology_intels/freebsd/cvsweb/freebsd_cvsweb.yaml new file mode 100644 index 0000000..7ae8964 --- /dev/null +++ b/exposor/intels/technology_intels/freebsd/cvsweb/freebsd_cvsweb.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:freebsd:cvsweb:*:*:*:*:*:*:*:* + description: Detection of freebsd cvsweb + version: '1.0' +queries: + censys: + - services.http.response.html_title:cvsweb + - services.http.response.html_title:"cvsweb" + fofa: + - http.title="cvsweb" + - http.title=cvsweb + shodan: + - http.title:cvsweb + - title:"cvsweb" + zoomeye: + - title:cvsweb + - title:"cvsweb" diff --git a/exposor/intels/technology_intels/freehtmldesigns/site_offline/freehtmldesigns_site_offline.yaml b/exposor/intels/technology_intels/freehtmldesigns/site_offline/freehtmldesigns_site_offline.yaml new file mode 100644 index 0000000..448b817 --- /dev/null +++ b/exposor/intels/technology_intels/freehtmldesigns/site_offline/freehtmldesigns_site_offline.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:freehtmldesigns:site_offline:*:*:*:*:*:wordpress:*:* + description: Detection of freehtmldesigns site_offline + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/site-offline/ + - services.http.response.body:/wp-content/plugins/site-offline/ + fofa: + - body=/wp-content/plugins/site-offline/ + - banner=/wp-content/plugins/site-offline/ + shodan: + - http.html:/wp-content/plugins/site-offline/ + zoomeye: + - banner:/wp-content/plugins/site-offline/ diff --git a/exposor/intels/technology_intels/freeipa/freeipa/freeipa_freeipa.yaml b/exposor/intels/technology_intels/freeipa/freeipa/freeipa_freeipa.yaml new file mode 100644 index 0000000..2cd852f --- /dev/null +++ b/exposor/intels/technology_intels/freeipa/freeipa/freeipa_freeipa.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:* + description: Detection of freeipa freeipa + version: '1.0' +queries: + censys: + - services.http.response.body:"freeipa" + - services.banner:"FreeIPA" + - services.banner:"freeipa" + fofa: + - banner="FreeIPA" + - body="freeipa" + - banner="freeipa" + shodan: + - http.html:"freeipa" + - html:"FreeIPA" + zoomeye: + - banner:"FreeIPA" + - banner:"freeipa" diff --git a/exposor/intels/technology_intels/freshrss/freshrss/freshrss_freshrss.yaml b/exposor/intels/technology_intels/freshrss/freshrss/freshrss_freshrss.yaml new file mode 100644 index 0000000..47b6091 --- /dev/null +++ b/exposor/intels/technology_intels/freshrss/freshrss/freshrss_freshrss.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:freshrss:freshrss:*:*:*:*:*:*:*:* + description: Detection of freshrss freshrss + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/friendica/friendica/friendica_friendica.yaml b/exposor/intels/technology_intels/friendica/friendica/friendica_friendica.yaml new file mode 100644 index 0000000..ba49473 --- /dev/null +++ b/exposor/intels/technology_intels/friendica/friendica/friendica_friendica.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:friendica:friendica:*:*:*:*:*:*:*:* + description: Detection of friendica friendica + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Friendica" + - services.http.response.html_title:"friendica" + fofa: + - http.title="Friendica" + - http.title="friendica" + shodan: + - http.title:"Friendica" + - http.title:"friendica" + zoomeye: + - title:"friendica" + - title:"Friendica" diff --git a/exposor/intels/technology_intels/frigate/frigate/frigate_frigate.yaml b/exposor/intels/technology_intels/frigate/frigate/frigate_frigate.yaml new file mode 100644 index 0000000..350f78a --- /dev/null +++ b/exposor/intels/technology_intels/frigate/frigate/frigate_frigate.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:frigate:frigate:*:*:*:*:*:*:*:* + description: Detection of frigate frigate + version: '1.0' +queries: + censys: + - services.http.response.html_title:"frigate" + - services.http.response.html_title:"Frigate" + fofa: + - http.title="Frigate" + - http.title="frigate" + shodan: + - http.title:"frigate" + - title:"Frigate" + zoomeye: + - title:"frigate" + - title:"Frigate" diff --git a/exposor/intels/technology_intels/froxlor/froxlor/froxlor_froxlor.yaml b/exposor/intels/technology_intels/froxlor/froxlor/froxlor_froxlor.yaml new file mode 100644 index 0000000..075005b --- /dev/null +++ b/exposor/intels/technology_intels/froxlor/froxlor/froxlor_froxlor.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:froxlor:froxlor:*:*:*:*:*:*:*:* + description: Detection of froxlor froxlor + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Froxlor Server Management Panel" + fofa: + - http.title="Froxlor Server Management Panel" + shodan: + - title:"Froxlor Server Management Panel" + zoomeye: + - title:"Froxlor Server Management Panel" diff --git a/exposor/intels/technology_intels/fsmlabs/timekeeper/fsmlabs_timekeeper.yaml b/exposor/intels/technology_intels/fsmlabs/timekeeper/fsmlabs_timekeeper.yaml new file mode 100644 index 0000000..ac261e9 --- /dev/null +++ b/exposor/intels/technology_intels/fsmlabs/timekeeper/fsmlabs_timekeeper.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:fsmlabs:timekeeper:*:*:*:*:*:*:*:* + description: Detection of fsmlabs timekeeper + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:2134367771 + fofa: + - icon_hash=2134367771 + shodan: + - http.favicon.hash:2134367771 + zoomeye: + - iconhash:2134367771 diff --git a/exposor/intels/technology_intels/fujitsu/ip-he950e_firmware/fujitsu_ip-he950e_firmware.yaml b/exposor/intels/technology_intels/fujitsu/ip-he950e_firmware/fujitsu_ip-he950e_firmware.yaml new file mode 100644 index 0000000..aaa1330 --- /dev/null +++ b/exposor/intels/technology_intels/fujitsu/ip-he950e_firmware/fujitsu_ip-he950e_firmware.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:o:fujitsu:ip-he950e_firmware:*:*:*:*:*:*:*:* + description: Detection of fujitsu ip-he950e_firmware + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/fujixerox/apeosport-v_c3375/fujixerox_apeosport-v_c3375.yaml b/exposor/intels/technology_intels/fujixerox/apeosport-v_c3375/fujixerox_apeosport-v_c3375.yaml new file mode 100644 index 0000000..b30ff6c --- /dev/null +++ b/exposor/intels/technology_intels/fujixerox/apeosport-v_c3375/fujixerox_apeosport-v_c3375.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:h:fujixerox:apeosport-v_c3375:*:*:*:*:*:*:*:* + description: Detection of fujixerox apeosport-v_c3375 + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/fullworksplugins/quick_event_manager/fullworksplugins_quick_event_manager.yaml b/exposor/intels/technology_intels/fullworksplugins/quick_event_manager/fullworksplugins_quick_event_manager.yaml new file mode 100644 index 0000000..5aff3a7 --- /dev/null +++ b/exposor/intels/technology_intels/fullworksplugins/quick_event_manager/fullworksplugins_quick_event_manager.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:fullworksplugins:quick_event_manager:*:*:*:*:*:wordpress:*:* + description: Detection of fullworksplugins quick_event_manager + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/quick-event-manager + - services.banner:/wp-content/plugins/quick-event-manager + fofa: + - banner=/wp-content/plugins/quick-event-manager + - body=/wp-content/plugins/quick-event-manager + shodan: + - http.html:/wp-content/plugins/quick-event-manager + zoomeye: + - banner:/wp-content/plugins/quick-event-manager diff --git a/exposor/intels/technology_intels/fusionauth/fusionauth/fusionauth_fusionauth.yaml b/exposor/intels/technology_intels/fusionauth/fusionauth/fusionauth_fusionauth.yaml new file mode 100644 index 0000000..dad56c8 --- /dev/null +++ b/exposor/intels/technology_intels/fusionauth/fusionauth/fusionauth_fusionauth.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:fusionauth:fusionauth:*:*:*:*:*:*:*:* + description: Detection of fusionauth fusionauth + version: '1.0' +queries: + censys: + - services.http.response.html_title:"FusionAuth" + - services.http.response.html_title:"fusionauth" + fofa: + - http.title="fusionauth" + - http.title="FusionAuth" + shodan: + - title:"FusionAuth" + - http.title:"fusionauth" + zoomeye: + - title:"fusionauth" + - title:"FusionAuth" diff --git a/exposor/intels/technology_intels/g_auto-hyperlink_project/g_auto-hyperlink/g_auto-hyperlink_project_g_auto-hyperlink.yaml b/exposor/intels/technology_intels/g_auto-hyperlink_project/g_auto-hyperlink/g_auto-hyperlink_project_g_auto-hyperlink.yaml new file mode 100644 index 0000000..2a0686e --- /dev/null +++ b/exposor/intels/technology_intels/g_auto-hyperlink_project/g_auto-hyperlink/g_auto-hyperlink_project_g_auto-hyperlink.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:g_auto-hyperlink_project:g_auto-hyperlink:*:*:*:*:*:wordpress:*:* + description: Detection of g_auto-hyperlink_project g_auto-hyperlink + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/g-auto-hyperlink/ + - services.http.response.body:/wp-content/plugins/g-auto-hyperlink/ + fofa: + - banner=/wp-content/plugins/g-auto-hyperlink/ + - body=/wp-content/plugins/g-auto-hyperlink/ + shodan: + - http.html:/wp-content/plugins/g-auto-hyperlink/ + zoomeye: + - banner:/wp-content/plugins/g-auto-hyperlink/ diff --git a/exposor/intels/technology_intels/ganglia/ganglia-web/ganglia_ganglia-web.yaml b/exposor/intels/technology_intels/ganglia/ganglia-web/ganglia_ganglia-web.yaml new file mode 100644 index 0000000..bff7d8f --- /dev/null +++ b/exposor/intels/technology_intels/ganglia/ganglia-web/ganglia_ganglia-web.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:ganglia:ganglia-web:*:*:*:*:*:*:*:* + description: Detection of ganglia ganglia-web + version: '1.0' +queries: + censys: + - services.banner:"ganglia_form.submit + fofa: + - banner="ganglia_form.submit + shodan: + - html:"ganglia_form.submit()" + zoomeye: + - banner:"ganglia_form.submit diff --git a/exposor/intels/technology_intels/gargoyle-router/gargoyle/gargoyle-router_gargoyle.yaml b/exposor/intels/technology_intels/gargoyle-router/gargoyle/gargoyle-router_gargoyle.yaml new file mode 100644 index 0000000..20949ca --- /dev/null +++ b/exposor/intels/technology_intels/gargoyle-router/gargoyle/gargoyle-router_gargoyle.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:gargoyle-router:gargoyle:*:*:*:*:*:*:*:* + description: Detection of gargoyle-router gargoyle + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Gargoyle Router Management Utility" + fofa: + - http.title="Gargoyle Router Management Utility" + shodan: + - title:"Gargoyle Router Management Utility" + zoomeye: + - title:"Gargoyle Router Management Utility" diff --git a/exposor/intels/technology_intels/gchq/cyberchef/gchq_cyberchef.yaml b/exposor/intels/technology_intels/gchq/cyberchef/gchq_cyberchef.yaml new file mode 100644 index 0000000..334e570 --- /dev/null +++ b/exposor/intels/technology_intels/gchq/cyberchef/gchq_cyberchef.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:gchq:cyberchef:*:*:*:*:*:*:*:* + description: Detection of gchq cyberchef + version: '1.0' +queries: + censys: + - services.http.response.html_title:"CyberChef" + fofa: + - http.title="CyberChef" + shodan: + - title:"CyberChef" + zoomeye: + - title:"CyberChef" diff --git a/exposor/intels/technology_intels/generex/cs141/generex_cs141.yaml b/exposor/intels/technology_intels/generex/cs141/generex_cs141.yaml new file mode 100644 index 0000000..14d807f --- /dev/null +++ b/exposor/intels/technology_intels/generex/cs141/generex_cs141.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:generex:cs141:*:*:*:*:*:*:*:* + description: Detection of generex cs141 + version: '1.0' +queries: + censys: + - services.banner:"CS141" + fofa: + - banner="CS141" + shodan: + - http.html:"CS141" + zoomeye: + - banner:"CS141" diff --git a/exposor/intels/technology_intels/genieacs/genieacs/genieacs_genieacs.yaml b/exposor/intels/technology_intels/genieacs/genieacs/genieacs_genieacs.yaml new file mode 100644 index 0000000..5983064 --- /dev/null +++ b/exposor/intels/technology_intels/genieacs/genieacs/genieacs_genieacs.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:genieacs:genieacs:*:*:*:*:*:*:*:* + description: Detection of genieacs genieacs + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-2098066288 + - services.http.response.body:"genieacs" + - services.banner:"genieacs" + fofa: + - body="genieacs" + - icon_hash=-2098066288 + - banner="genieacs" + shodan: + - http.html:"genieacs" + - http.favicon.hash:-2098066288 + zoomeye: + - banner:"genieacs" + - iconhash:-2098066288 diff --git a/exposor/intels/technology_intels/geoserver/geoserver/geoserver_geoserver.yaml b/exposor/intels/technology_intels/geoserver/geoserver/geoserver_geoserver.yaml new file mode 100644 index 0000000..ded1033 --- /dev/null +++ b/exposor/intels/technology_intels/geoserver/geoserver/geoserver_geoserver.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:geoserver:geoserver:*:*:*:*:*:*:*:* + description: Detection of geoserver geoserver + version: '1.0' +queries: + censys: + - services.software.product:"GeoServer" + fofa: + - app="GeoServer" + shodan: + - product:"GeoServer" + zoomeye: + - app:"GeoServer" diff --git a/exposor/intels/technology_intels/geosolutionsgroup/jai-ext/geosolutionsgroup_jai-ext.yaml b/exposor/intels/technology_intels/geosolutionsgroup/jai-ext/geosolutionsgroup_jai-ext.yaml new file mode 100644 index 0000000..79675ef --- /dev/null +++ b/exposor/intels/technology_intels/geosolutionsgroup/jai-ext/geosolutionsgroup_jai-ext.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:geosolutionsgroup:jai-ext:*:*:*:*:*:*:*:* + description: Detection of geosolutionsgroup jai-ext + version: '1.0' +queries: + censys: + - services.software.product:"GeoServer" + - services.software.product:"geoserver" + fofa: + - app="GeoServer" + - app="geoserver" + shodan: + - product:"geoserver" + - product:"GeoServer" + zoomeye: + - app:"GeoServer" + - app:"geoserver" diff --git a/exposor/intels/technology_intels/gespage/gespage/gespage_gespage.yaml b/exposor/intels/technology_intels/gespage/gespage/gespage_gespage.yaml new file mode 100644 index 0000000..94ac9c8 --- /dev/null +++ b/exposor/intels/technology_intels/gespage/gespage/gespage_gespage.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:gespage:gespage:*:*:*:*:*:*:*:* + description: Detection of gespage gespage + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/gestsup/gestsup/gestsup_gestsup.yaml b/exposor/intels/technology_intels/gestsup/gestsup/gestsup_gestsup.yaml new file mode 100644 index 0000000..e240d6d --- /dev/null +++ b/exposor/intels/technology_intels/gestsup/gestsup/gestsup_gestsup.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:gestsup:gestsup:*:*:*:*:*:*:*:* + description: Detection of gestsup gestsup + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-283003760 + fofa: + - icon_hash=-283003760 + shodan: + - http.favicon.hash:-283003760 + zoomeye: + - iconhash:-283003760 diff --git a/exposor/intels/technology_intels/getcomposer/composer/getcomposer_composer.yaml b/exposor/intels/technology_intels/getcomposer/composer/getcomposer_composer.yaml new file mode 100644 index 0000000..37d6593 --- /dev/null +++ b/exposor/intels/technology_intels/getcomposer/composer/getcomposer_composer.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:getcomposer:composer:*:*:*:*:*:*:*:* + description: Detection of getcomposer composer + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/getgophish/gophish/getgophish_gophish.yaml b/exposor/intels/technology_intels/getgophish/gophish/getgophish_gophish.yaml new file mode 100644 index 0000000..f598069 --- /dev/null +++ b/exposor/intels/technology_intels/getgophish/gophish/getgophish_gophish.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:getgophish:gophish:*:*:*:*:*:*:*:* + description: Detection of getgophish gophish + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Gophish - Login" + fofa: + - http.title="Gophish - Login" + shodan: + - http.title:"Gophish - Login" + zoomeye: + - title:"Gophish - Login" diff --git a/exposor/intels/technology_intels/getgrav/grav_admin/getgrav_grav_admin.yaml b/exposor/intels/technology_intels/getgrav/grav_admin/getgrav_grav_admin.yaml new file mode 100644 index 0000000..6ff060c --- /dev/null +++ b/exposor/intels/technology_intels/getgrav/grav_admin/getgrav_grav_admin.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:getgrav:grav_admin:*:*:*:*:grav:*:*:* + description: Detection of getgrav grav_admin + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Grav Register Admin User" + fofa: + - http.title="Grav Register Admin User" + shodan: + - title:"Grav Register Admin User" + zoomeye: + - title:"Grav Register Admin User" diff --git a/exposor/intels/technology_intels/getgrav/grav_cms/getgrav_grav_cms.yaml b/exposor/intels/technology_intels/getgrav/grav_cms/getgrav_grav_cms.yaml new file mode 100644 index 0000000..f0fc942 --- /dev/null +++ b/exposor/intels/technology_intels/getgrav/grav_cms/getgrav_grav_cms.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:getgrav:grav_cms:*:*:*:*:*:*:*:* + description: Detection of getgrav grav_cms + version: '1.0' +queries: + censys: + - services.banner:"grav cms" + - services.banner:"Grav CMS" + - services.http.response.body:"grav cms" + fofa: + - banner="grav cms" + - banner="Grav CMS" + - body="grav cms" + shodan: + - html:"Grav CMS" + - http.html:"grav cms" + zoomeye: + - banner:"grav cms" + - banner:"Grav CMS" diff --git a/exposor/intels/technology_intels/getshieldsecurity/shield_security/getshieldsecurity_shield_security.yaml b/exposor/intels/technology_intels/getshieldsecurity/shield_security/getshieldsecurity_shield_security.yaml new file mode 100644 index 0000000..42d02f8 --- /dev/null +++ b/exposor/intels/technology_intels/getshieldsecurity/shield_security/getshieldsecurity_shield_security.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:getshieldsecurity:shield_security:*:*:*:*:*:wordpress:*:* + description: Detection of getshieldsecurity shield_security + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/wp-simple-firewall + - services.banner:/wp-content/plugins/wp-simple-firewall + fofa: + - body=/wp-content/plugins/wp-simple-firewall + - banner=/wp-content/plugins/wp-simple-firewall + shodan: + - http.html:/wp-content/plugins/wp-simple-firewall + zoomeye: + - banner:/wp-content/plugins/wp-simple-firewall diff --git a/exposor/intels/technology_intels/gfi/kerio_connect/gfi_kerio_connect.yaml b/exposor/intels/technology_intels/gfi/kerio_connect/gfi_kerio_connect.yaml new file mode 100644 index 0000000..7d5bda0 --- /dev/null +++ b/exposor/intels/technology_intels/gfi/kerio_connect/gfi_kerio_connect.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:gfi:kerio_connect:*:*:*:*:*:*:*:* + description: Detection of gfi kerio_connect + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Kerio Connect Client" + fofa: + - http.title="Kerio Connect Client" + shodan: + - http.title:"Kerio Connect Client" + zoomeye: + - title:"Kerio Connect Client" diff --git a/exposor/intels/technology_intels/ghost/ghost/ghost_ghost.yaml b/exposor/intels/technology_intels/ghost/ghost/ghost_ghost.yaml new file mode 100644 index 0000000..cf2a045 --- /dev/null +++ b/exposor/intels/technology_intels/ghost/ghost/ghost_ghost.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:ghost:ghost:*:*:*:*:*:node.js:*:* + description: Detection of ghost ghost + version: '1.0' +queries: + censys: + - services.banner:"ghost" + fofa: + - banner="ghost" + shodan: + - http.component:"ghost" + zoomeye: + - banner:"ghost" diff --git a/exposor/intels/technology_intels/gibbonedu/gibbon/gibbonedu_gibbon.yaml b/exposor/intels/technology_intels/gibbonedu/gibbon/gibbonedu_gibbon.yaml new file mode 100644 index 0000000..782f9e1 --- /dev/null +++ b/exposor/intels/technology_intels/gibbonedu/gibbon/gibbonedu_gibbon.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:gibbonedu:gibbon:*:*:*:*:*:*:*:* + description: Detection of gibbonedu gibbon + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-165631681 + - services.http.response.favicons.shodan_hash:"-165631681" + fofa: + - icon_hash="-165631681" + - icon_hash=-165631681 + shodan: + - http.favicon.hash:"-165631681" + - http.favicon.hash:-165631681 + zoomeye: + - iconhash:"-165631681" + - iconhash:-165631681 diff --git a/exposor/intels/technology_intels/gira/gira_home_server_firmware/gira_gira_home_server_firmware.yaml b/exposor/intels/technology_intels/gira/gira_home_server_firmware/gira_gira_home_server_firmware.yaml new file mode 100644 index 0000000..ec1c9fa --- /dev/null +++ b/exposor/intels/technology_intels/gira/gira_home_server_firmware/gira_gira_home_server_firmware.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:gira:gira_home_server_firmware:*:*:*:*:*:*:*:* + description: Detection of gira gira_home_server_firmware + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Gira HomeServer 4" + fofa: + - http.title="Gira HomeServer 4" + shodan: + - title:"Gira HomeServer 4" + zoomeye: + - title:"Gira HomeServer 4" diff --git a/exposor/intels/technology_intels/git-scm/git/git-scm_git.yaml b/exposor/intels/technology_intels/git-scm/git/git-scm_git.yaml new file mode 100644 index 0000000..c0d133a --- /dev/null +++ b/exposor/intels/technology_intels/git-scm/git/git-scm_git.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* + description: Detection of git-scm git + version: '1.0' +queries: + censys: + - services.banner:mailmap + fofa: + - banner=mailmap + shodan: + - html:mailmap + zoomeye: + - banner:mailmap diff --git a/exposor/intels/technology_intels/gitblit/gitblit/gitblit_gitblit.yaml b/exposor/intels/technology_intels/gitblit/gitblit/gitblit_gitblit.yaml new file mode 100644 index 0000000..b7e27d1 --- /dev/null +++ b/exposor/intels/technology_intels/gitblit/gitblit/gitblit_gitblit.yaml @@ -0,0 +1,24 @@ +info: + author: exposor + cpe: cpe:2.3:a:gitblit:gitblit:*:*:*:*:*:*:*:* + description: Detection of gitblit gitblit + version: '1.0' +queries: + censys: + - services.banner:"Gitblit" + - services.banner:"gitblit" + - services.http.response.body:"gitblit" + - services.http.response.html_title:"gitblit" + fofa: + - body="gitblit" + - banner="Gitblit" + - http.title="gitblit" + - banner="gitblit" + shodan: + - http.html:"gitblit" + - http.html:"Gitblit" + - http.title:"gitblit" + zoomeye: + - banner:"gitblit" + - banner:"Gitblit" + - title:"gitblit" diff --git a/exposor/intels/technology_intels/gitbook/gitbook/gitbook_gitbook.yaml b/exposor/intels/technology_intels/gitbook/gitbook/gitbook_gitbook.yaml new file mode 100644 index 0000000..8cae9ef --- /dev/null +++ b/exposor/intels/technology_intels/gitbook/gitbook/gitbook_gitbook.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:gitbook:gitbook:*:*:*:*:*:*:*:* + description: Detection of gitbook gitbook + version: '1.0' +queries: + censys: + - services.http.response.html_title:"gitbook" + fofa: + - http.title="gitbook" + shodan: + - http.title:"gitbook" + zoomeye: + - title:"gitbook" diff --git a/exposor/intels/technology_intels/gitea/gitea/gitea_gitea.yaml b/exposor/intels/technology_intels/gitea/gitea/gitea_gitea.yaml new file mode 100644 index 0000000..ac5193e --- /dev/null +++ b/exposor/intels/technology_intels/gitea/gitea/gitea_gitea.yaml @@ -0,0 +1,24 @@ +info: + author: exposor + cpe: cpe:2.3:a:gitea:gitea:*:*:*:*:*:*:*:* + description: Detection of gitea gitea + version: '1.0' +queries: + censys: + - services.banner:"Powered by Gitea Version" + - services.http.response.body:"powered by gitea version" + - services.http.response.html_title:"gitea" + - services.banner:"powered by gitea version" + fofa: + - http.title="gitea" + - body="powered by gitea version" + - banner="Powered by Gitea Version" + - banner="powered by gitea version" + shodan: + - html:"Powered by Gitea Version" + - http.html:"powered by gitea version" + - http.title:"gitea" + zoomeye: + - banner:"Powered by Gitea Version" + - title:"gitea" + - banner:"powered by gitea version" diff --git a/exposor/intels/technology_intels/github/enterprise_server/github_enterprise_server.yaml b/exposor/intels/technology_intels/github/enterprise_server/github_enterprise_server.yaml new file mode 100644 index 0000000..731e4ec --- /dev/null +++ b/exposor/intels/technology_intels/github/enterprise_server/github_enterprise_server.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:* + description: Detection of github enterprise_server + version: '1.0' +queries: + censys: + - services.http.response.html_title:"GitHub Enterprise" + - services.software.product:"Github-Enterprise" + fofa: + - http.title="GitHub Enterprise" + - app="Github-Enterprise" + shodan: + - title:"GitHub Enterprise" + - product:"Github-Enterprise" + zoomeye: + - app:"Github-Enterprise" + - title:"GitHub Enterprise" diff --git a/exposor/intels/technology_intels/github/github/github_github.yaml b/exposor/intels/technology_intels/github/github/github_github.yaml new file mode 100644 index 0000000..1b2359f --- /dev/null +++ b/exposor/intels/technology_intels/github/github/github_github.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:github:github:*:*:*:*:*:*:*:* + description: Detection of github github + version: '1.0' +queries: + censys: + - services.http.response.html_title:"GitHub Debug" + fofa: + - http.title="GitHub Debug" + shodan: + - http.title:"GitHub Debug" + zoomeye: + - title:"GitHub Debug" diff --git a/exposor/intels/technology_intels/gitlab/gitlab/gitlab_gitlab.yaml b/exposor/intels/technology_intels/gitlab/gitlab/gitlab_gitlab.yaml new file mode 100644 index 0000000..16e8c25 --- /dev/null +++ b/exposor/intels/technology_intels/gitlab/gitlab/gitlab_gitlab.yaml @@ -0,0 +1,17 @@ +info: + author: exposor + cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* + description: Detection of gitlab gitlab + version: '1.0' +queries: + censys: + - services.banner:"GitLab Enterprise Edition" + - services.http.response.body:"GitLab Enterprise Edition" + fofa: + - body="GitLab Enterprise Edition" + - banner="GitLab Enterprise Edition" + shodan: + - http.html:"GitLab Enterprise Edition" + - html:"GitLab Enterprise Edition" + zoomeye: + - banner:"GitLab Enterprise Edition" diff --git a/exposor/intels/technology_intels/gitlist/gitlist/gitlist_gitlist.yaml b/exposor/intels/technology_intels/gitlist/gitlist/gitlist_gitlist.yaml new file mode 100644 index 0000000..4457d12 --- /dev/null +++ b/exposor/intels/technology_intels/gitlist/gitlist/gitlist_gitlist.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:gitlist:gitlist:*:*:*:*:*:*:*:* + description: Detection of gitlist gitlist + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/givewp/givewp/givewp_givewp.yaml b/exposor/intels/technology_intels/givewp/givewp/givewp_givewp.yaml new file mode 100644 index 0000000..bac325c --- /dev/null +++ b/exposor/intels/technology_intels/givewp/givewp/givewp_givewp.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:* + description: Detection of givewp givewp + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/glpi-project/glpi/glpi-project_glpi.yaml b/exposor/intels/technology_intels/glpi-project/glpi/glpi-project_glpi.yaml new file mode 100644 index 0000000..c6bb9ce --- /dev/null +++ b/exposor/intels/technology_intels/glpi-project/glpi/glpi-project_glpi.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:* + description: Detection of glpi-project glpi + version: '1.0' +queries: + censys: + - services.http.response.html_title:"glpi" + - services.http.response.favicons.shodan_hash:"-1474875778" + fofa: + - icon_hash="-1474875778" + - http.title="glpi" + shodan: + - http.title:"glpi" + - http.favicon.hash:"-1474875778" + zoomeye: + - title:"glpi" + - iconhash:"-1474875778" diff --git a/exposor/intels/technology_intels/gmaolinx/linx_sphere/gmaolinx_linx_sphere.yaml b/exposor/intels/technology_intels/gmaolinx/linx_sphere/gmaolinx_linx_sphere.yaml new file mode 100644 index 0000000..87c5549 --- /dev/null +++ b/exposor/intels/technology_intels/gmaolinx/linx_sphere/gmaolinx_linx_sphere.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:gmaolinx:linx_sphere:*:*:*:*:*:*:*:* + description: Detection of gmaolinx linx_sphere + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/gnu/mailman/gnu_mailman.yaml b/exposor/intels/technology_intels/gnu/mailman/gnu_mailman.yaml new file mode 100644 index 0000000..db47f3a --- /dev/null +++ b/exposor/intels/technology_intels/gnu/mailman/gnu_mailman.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:gnu:mailman:*:*:*:*:*:*:*:* + description: Detection of gnu mailman + version: '1.0' +queries: + censys: + - services.http.response.html_title:"mailing lists" + - services.http.response.html_title:"Mailing Lists" + fofa: + - http.title="Mailing Lists" + - http.title="mailing lists" + shodan: + - http.title:"mailing lists" + - title:"Mailing Lists" + zoomeye: + - title:"mailing lists" + - title:"Mailing Lists" diff --git a/exposor/intels/technology_intels/gnu/wget/gnu_wget.yaml b/exposor/intels/technology_intels/gnu/wget/gnu_wget.yaml new file mode 100644 index 0000000..4648f1e --- /dev/null +++ b/exposor/intels/technology_intels/gnu/wget/gnu_wget.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:gnu:wget:*:*:*:*:*:*:*:* + description: Detection of gnu wget + version: '1.0' +queries: + censys: + - services.banner:".wgetrc" + fofa: + - banner=".wgetrc" + shodan: + - html:".wgetrc" + zoomeye: + - banner:".wgetrc" diff --git a/exposor/intels/technology_intels/gnuboard/gnuboard5/gnuboard_gnuboard5.yaml b/exposor/intels/technology_intels/gnuboard/gnuboard5/gnuboard_gnuboard5.yaml new file mode 100644 index 0000000..2666fb2 --- /dev/null +++ b/exposor/intels/technology_intels/gnuboard/gnuboard5/gnuboard_gnuboard5.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:gnuboard:gnuboard5:*:*:*:*:*:*:*:* + description: Detection of gnuboard gnuboard5 + version: '1.0' +queries: + censys: + - services.banner:"Gnuboard" + fofa: + - banner="Gnuboard" + shodan: + - http.html:"Gnuboard" + zoomeye: + - banner:"Gnuboard" diff --git a/exposor/intels/technology_intels/gocron_project/gocron/gocron_project_gocron.yaml b/exposor/intels/technology_intels/gocron_project/gocron/gocron_project_gocron.yaml new file mode 100644 index 0000000..67e5836 --- /dev/null +++ b/exposor/intels/technology_intels/gocron_project/gocron/gocron_project_gocron.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:gocron_project:gocron:*:*:*:*:*:*:*:* + description: Detection of gocron_project gocron + version: '1.0' +queries: + censys: + - "services.software.product:\"gocron-\u5B9A\u65F6\u4EFB\u52A1\u7CFB\u7EDF\"" + fofa: + - "app=\"gocron-\u5B9A\u65F6\u4EFB\u52A1\u7CFB\u7EDF\"" + shodan: + - "product:\"gocron-\u5B9A\u65F6\u4EFB\u52A1\u7CFB\u7EDF\"" + zoomeye: + - "app:\"gocron-\u5B9A\u65F6\u4EFB\u52A1\u7CFB\u7EDF\"" diff --git a/exposor/intels/technology_intels/gogits/gogs/gogits_gogs.yaml b/exposor/intels/technology_intels/gogits/gogs/gogits_gogs.yaml new file mode 100644 index 0000000..f463c84 --- /dev/null +++ b/exposor/intels/technology_intels/gogits/gogs/gogits_gogs.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:gogits:gogs:*:*:*:*:*:*:*:* + description: Detection of gogits gogs + version: '1.0' +queries: + censys: + - services.http.response.html_title:"sign in - gogs" + - services.http.response.html_title:"Sign In - Gogs" + fofa: + - http.title="sign in - gogs" + - http.title="Sign In - Gogs" + shodan: + - title:"Sign In - Gogs" + - http.title:"sign in - gogs" + zoomeye: + - title:"Sign In - Gogs" + - title:"sign in - gogs" diff --git a/exposor/intels/technology_intels/gogs/gogs/gogs_gogs.yaml b/exposor/intels/technology_intels/gogs/gogs/gogs_gogs.yaml new file mode 100644 index 0000000..55d6c40 --- /dev/null +++ b/exposor/intels/technology_intels/gogs/gogs/gogs_gogs.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* + description: Detection of gogs gogs + version: '1.0' +queries: + censys: + - services.http.response.html_title:"sign in - gogs" + fofa: + - http.title="sign in - gogs" + shodan: + - http.title:"sign in - gogs" + zoomeye: + - title:"sign in - gogs" diff --git a/exposor/intels/technology_intels/gohugo/hugo/gohugo_hugo.yaml b/exposor/intels/technology_intels/gohugo/hugo/gohugo_hugo.yaml new file mode 100644 index 0000000..19235b0 --- /dev/null +++ b/exposor/intels/technology_intels/gohugo/hugo/gohugo_hugo.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:gohugo:hugo:*:*:*:*:*:*:*:* + description: Detection of gohugo hugo + version: '1.0' +queries: + censys: + - services.banner:'Hugo' + fofa: + - banner='Hugo' + shodan: + - http.html:'Hugo' + zoomeye: + - banner:'Hugo' diff --git a/exposor/intels/technology_intels/golang/go/golang_go.yaml b/exposor/intels/technology_intels/golang/go/golang_go.yaml new file mode 100644 index 0000000..db3319f --- /dev/null +++ b/exposor/intels/technology_intels/golang/go/golang_go.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* + description: Detection of golang go + version: '1.0' +queries: + censys: + - services.banner:"go.mod" + fofa: + - banner="go.mod" + shodan: + - html:"go.mod" + zoomeye: + - banner:"go.mod" diff --git a/exposor/intels/technology_intels/goliath_project/goliath/goliath_project_goliath.yaml b/exposor/intels/technology_intels/goliath_project/goliath/goliath_project_goliath.yaml new file mode 100644 index 0000000..d6a1a81 --- /dev/null +++ b/exposor/intels/technology_intels/goliath_project/goliath/goliath_project_goliath.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:goliath_project:goliath:*:*:*:*:ruby:*:*:* + description: Detection of goliath_project goliath + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/google/chromecast/google_chromecast.yaml b/exposor/intels/technology_intels/google/chromecast/google_chromecast.yaml new file mode 100644 index 0000000..ef3a0ec --- /dev/null +++ b/exposor/intels/technology_intels/google/chromecast/google_chromecast.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:h:google:chromecast:*:*:*:*:*:*:*:* + description: Detection of google chromecast + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/google/cloud_platform/google_cloud_platform.yaml b/exposor/intels/technology_intels/google/cloud_platform/google_cloud_platform.yaml new file mode 100644 index 0000000..4e17b04 --- /dev/null +++ b/exposor/intels/technology_intels/google/cloud_platform/google_cloud_platform.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:google:cloud_platform:*:*:*:*:*:*:*:* + description: Detection of google cloud_platform + version: '1.0' +queries: + censys: + - services.banner:"access_tokens.db" + fofa: + - banner="access_tokens.db" + shodan: + - html:"access_tokens.db" + zoomeye: + - banner:"access_tokens.db" diff --git a/exposor/intels/technology_intels/google_adsense_project/google_adsense/google_adsense_project_google_adsense.yaml b/exposor/intels/technology_intels/google_adsense_project/google_adsense/google_adsense_project_google_adsense.yaml new file mode 100644 index 0000000..14ea25c --- /dev/null +++ b/exposor/intels/technology_intels/google_adsense_project/google_adsense/google_adsense_project_google_adsense.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:google_adsense_project:google_adsense:*:*:*:*:*:wordpress:*:* + description: Detection of google_adsense_project google_adsense + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/adsense-plugin/ + - services.http.response.body:/wp-content/plugins/adsense-plugin/ + fofa: + - body=/wp-content/plugins/adsense-plugin/ + - banner=/wp-content/plugins/adsense-plugin/ + shodan: + - http.html:/wp-content/plugins/adsense-plugin/ + zoomeye: + - banner:/wp-content/plugins/adsense-plugin/ diff --git a/exposor/intels/technology_intels/gotify/server/gotify_server.yaml b/exposor/intels/technology_intels/gotify/server/gotify_server.yaml new file mode 100644 index 0000000..738b55e --- /dev/null +++ b/exposor/intels/technology_intels/gotify/server/gotify_server.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:gotify:server:*:*:*:*:*:*:*:* + description: Detection of gotify server + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Gotify" + - services.http.response.html_title:"gotify" + fofa: + - http.title="Gotify" + - http.title="gotify" + shodan: + - http.title:"gotify" + - http.title:"Gotify" + zoomeye: + - title:"gotify" + - title:"Gotify" diff --git a/exposor/intels/technology_intels/gradio_project/gradio/gradio_project_gradio.yaml b/exposor/intels/technology_intels/gradio_project/gradio/gradio_project_gradio.yaml new file mode 100644 index 0000000..971afd7 --- /dev/null +++ b/exposor/intels/technology_intels/gradio_project/gradio/gradio_project_gradio.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:gradio_project:gradio:*:*:*:*:*:python:*:* + description: Detection of gradio_project gradio + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Gradio" + fofa: + - http.title="Gradio" + shodan: + - title:"Gradio" + zoomeye: + - title:"Gradio" diff --git a/exposor/intels/technology_intels/gradle/build_cache_node/gradle_build_cache_node.yaml b/exposor/intels/technology_intels/gradle/build_cache_node/gradle_build_cache_node.yaml new file mode 100644 index 0000000..1605f8b --- /dev/null +++ b/exposor/intels/technology_intels/gradle/build_cache_node/gradle_build_cache_node.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:gradle:build_cache_node:*:*:*:*:*:*:*:* + description: Detection of gradle build_cache_node + version: '1.0' +queries: + censys: + - services.banner:"Develocity Build Cache Node" + fofa: + - banner="Develocity Build Cache Node" + shodan: + - http.html:"Develocity Build Cache Node" + zoomeye: + - banner:"Develocity Build Cache Node" diff --git a/exposor/intels/technology_intels/gradle/gradle/gradle_gradle.yaml b/exposor/intels/technology_intels/gradle/gradle/gradle_gradle.yaml new file mode 100644 index 0000000..05578a6 --- /dev/null +++ b/exposor/intels/technology_intels/gradle/gradle/gradle_gradle.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:gradle:gradle:*:*:*:*:*:*:*:* + description: Detection of gradle gradle + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/grafana/grafana/grafana_grafana.yaml b/exposor/intels/technology_intels/grafana/grafana/grafana_grafana.yaml new file mode 100644 index 0000000..e23fc48 --- /dev/null +++ b/exposor/intels/technology_intels/grafana/grafana/grafana_grafana.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* + description: Detection of grafana grafana + version: '1.0' +queries: + censys: + - services.http.response.html_title:"grafana" + - services.software.product:"grafana" + - services.http.response.html_title:"Grafana" + fofa: + - app="grafana" + - http.title="grafana" + - http.title="Grafana" + shodan: + - product:"grafana" + - title:"Grafana" + - http.title:"grafana" + zoomeye: + - app:"grafana" + - title:"Grafana" + - title:"grafana" diff --git a/exposor/intels/technology_intels/grandstream/ht801_firmware/grandstream_ht801_firmware.yaml b/exposor/intels/technology_intels/grandstream/ht801_firmware/grandstream_ht801_firmware.yaml new file mode 100644 index 0000000..0653f2b --- /dev/null +++ b/exposor/intels/technology_intels/grandstream/ht801_firmware/grandstream_ht801_firmware.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:grandstream:ht801_firmware:*:*:*:*:*:*:*:* + description: Detection of grandstream ht801_firmware + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Grandstream Device Configuration" + fofa: + - http.title="Grandstream Device Configuration" + shodan: + - http.title:"Grandstream Device Configuration" + zoomeye: + - title:"Grandstream Device Configuration" diff --git a/exposor/intels/technology_intels/graphite_project/graphite/graphite_project_graphite.yaml b/exposor/intels/technology_intels/graphite_project/graphite/graphite_project_graphite.yaml new file mode 100644 index 0000000..805b068 --- /dev/null +++ b/exposor/intels/technology_intels/graphite_project/graphite/graphite_project_graphite.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:graphite_project:graphite:*:*:*:*:*:*:*:* + description: Detection of graphite_project graphite + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Graphite Browser" + fofa: + - http.title="Graphite Browser" + shodan: + - http.title:"Graphite Browser" + zoomeye: + - title:"Graphite Browser" diff --git a/exposor/intels/technology_intels/graphql/playground/graphql_playground.yaml b/exposor/intels/technology_intels/graphql/playground/graphql_playground.yaml new file mode 100644 index 0000000..3fa9d49 --- /dev/null +++ b/exposor/intels/technology_intels/graphql/playground/graphql_playground.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:graphql:playground:*:*:*:*:node.js:*:*:* + description: Detection of graphql playground + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/gravitl/netmaker/gravitl_netmaker.yaml b/exposor/intels/technology_intels/gravitl/netmaker/gravitl_netmaker.yaml new file mode 100644 index 0000000..d03c349 --- /dev/null +++ b/exposor/intels/technology_intels/gravitl/netmaker/gravitl_netmaker.yaml @@ -0,0 +1,17 @@ +info: + author: exposor + cpe: cpe:2.3:a:gravitl:netmaker:*:*:*:*:*:*:*:* + description: Detection of gravitl netmaker + version: '1.0' +queries: + censys: + - services.banner:"netmaker" + - services.http.response.body:"netmaker" + fofa: + - body="netmaker" + - banner="netmaker" + shodan: + - html:"netmaker" + - http.html:"netmaker" + zoomeye: + - banner:"netmaker" diff --git a/exposor/intels/technology_intels/graylog/graylog/graylog_graylog.yaml b/exposor/intels/technology_intels/graylog/graylog/graylog_graylog.yaml new file mode 100644 index 0000000..d27a795 --- /dev/null +++ b/exposor/intels/technology_intels/graylog/graylog/graylog_graylog.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:graylog:graylog:*:*:*:*:*:*:*:* + description: Detection of graylog graylog + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/greenbone/greenbone_security_assistant/greenbone_greenbone_security_assistant.yaml b/exposor/intels/technology_intels/greenbone/greenbone_security_assistant/greenbone_greenbone_security_assistant.yaml new file mode 100644 index 0000000..3dcc072 --- /dev/null +++ b/exposor/intels/technology_intels/greenbone/greenbone_security_assistant/greenbone_greenbone_security_assistant.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:greenbone:greenbone_security_assistant:*:*:*:*:*:*:*:* + description: Detection of greenbone greenbone_security_assistant + version: '1.0' +queries: + censys: + - services.http.response.html_title:"greenbone security assistant" + - services.http.response.html_title:"Greenbone Security Assistant" + fofa: + - http.title="greenbone security assistant" + - http.title="Greenbone Security Assistant" + shodan: + - http.title:"greenbone security assistant" + - http.title:"Greenbone Security Assistant" + zoomeye: + - title:"greenbone security assistant" + - title:"Greenbone Security Assistant" diff --git a/exposor/intels/technology_intels/greentreelabs/gallery_photoblocks/greentreelabs_gallery_photoblocks.yaml b/exposor/intels/technology_intels/greentreelabs/gallery_photoblocks/greentreelabs_gallery_photoblocks.yaml new file mode 100644 index 0000000..675dcce --- /dev/null +++ b/exposor/intels/technology_intels/greentreelabs/gallery_photoblocks/greentreelabs_gallery_photoblocks.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:greentreelabs:gallery_photoblocks:*:*:*:*:*:wordpress:*:* + description: Detection of greentreelabs gallery_photoblocks + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/photoblocks-grid-gallery/ + - services.http.response.body:/wp-content/plugins/photoblocks-grid-gallery/ + fofa: + - body=/wp-content/plugins/photoblocks-grid-gallery/ + - banner=/wp-content/plugins/photoblocks-grid-gallery/ + shodan: + - http.html:/wp-content/plugins/photoblocks-grid-gallery/ + zoomeye: + - banner:/wp-content/plugins/photoblocks-grid-gallery/ diff --git a/exposor/intels/technology_intels/gtranslate/translate_wordpress_with_gtranslate/gtranslate_translate_wordpress_with_gtranslate.yaml b/exposor/intels/technology_intels/gtranslate/translate_wordpress_with_gtranslate/gtranslate_translate_wordpress_with_gtranslate.yaml new file mode 100644 index 0000000..0fc1a9a --- /dev/null +++ b/exposor/intels/technology_intels/gtranslate/translate_wordpress_with_gtranslate/gtranslate_translate_wordpress_with_gtranslate.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:gtranslate:translate_wordpress_with_gtranslate:*:*:*:*:*:wordpress:*:* + description: Detection of gtranslate translate_wordpress_with_gtranslate + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/gtranslate + - services.http.response.body:/wp-content/plugins/gtranslate + fofa: + - banner=/wp-content/plugins/gtranslate + - body=/wp-content/plugins/gtranslate + shodan: + - http.html:/wp-content/plugins/gtranslate + zoomeye: + - banner:/wp-content/plugins/gtranslate diff --git a/exposor/intels/technology_intels/gurock/testrail/gurock_testrail.yaml b/exposor/intels/technology_intels/gurock/testrail/gurock_testrail.yaml new file mode 100644 index 0000000..51ac0cc --- /dev/null +++ b/exposor/intels/technology_intels/gurock/testrail/gurock_testrail.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:gurock:testrail:*:*:*:*:*:*:*:* + description: Detection of gurock testrail + version: '1.0' +queries: + censys: + - services.http.response.body:"testrail" + - services.banner:"TestRail" + - services.banner:"testrail" + fofa: + - banner="testrail" + - banner="TestRail" + - body="testrail" + shodan: + - http.html:"TestRail" + - http.html:"testrail" + zoomeye: + - banner:"testrail" + - banner:"TestRail" diff --git a/exposor/intels/technology_intels/gvectors/wpforo_forum/gvectors_wpforo_forum.yaml b/exposor/intels/technology_intels/gvectors/wpforo_forum/gvectors_wpforo_forum.yaml new file mode 100644 index 0000000..840eff5 --- /dev/null +++ b/exposor/intels/technology_intels/gvectors/wpforo_forum/gvectors_wpforo_forum.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:* + description: Detection of gvectors wpforo_forum + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/h2database/h2/h2database_h2.yaml b/exposor/intels/technology_intels/h2database/h2/h2database_h2.yaml new file mode 100644 index 0000000..50560e9 --- /dev/null +++ b/exposor/intels/technology_intels/h2database/h2/h2database_h2.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:h2database:h2:*:*:*:*:*:*:*:* + description: Detection of h2database h2 + version: '1.0' +queries: + censys: + - services.http.response.html_title:"H2 Console" + - services.http.response.html_title:"h2 console" + fofa: + - http.title="H2 Console" + - http.title="h2 console" + shodan: + - http.title:"h2 console" + - http.title:"H2 Console" + zoomeye: + - title:"h2 console" + - title:"H2 Console" diff --git a/exposor/intels/technology_intels/h2o/h2o/h2o_h2o.yaml b/exposor/intels/technology_intels/h2o/h2o/h2o_h2o.yaml new file mode 100644 index 0000000..54fe711 --- /dev/null +++ b/exposor/intels/technology_intels/h2o/h2o/h2o_h2o.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:h2o:h2o:*:*:*:*:*:*:*:* + description: Detection of h2o h2o + version: '1.0' +queries: + censys: + - services.http.response.html_title:"H2O Flow" + - services.http.response.html_title:"h2o flow" + fofa: + - http.title="h2o flow" + - http.title="H2O Flow" + shodan: + - title:"H2O Flow" + - http.title:"h2o flow" + zoomeye: + - title:"h2o flow" + - title:"H2O Flow" diff --git a/exposor/intels/technology_intels/h3c/magic_r300-2100m_firmware/h3c_magic_r300-2100m_firmware.yaml b/exposor/intels/technology_intels/h3c/magic_r300-2100m_firmware/h3c_magic_r300-2100m_firmware.yaml new file mode 100644 index 0000000..5fdbe37 --- /dev/null +++ b/exposor/intels/technology_intels/h3c/magic_r300-2100m_firmware/h3c_magic_r300-2100m_firmware.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:o:h3c:magic_r300-2100m_firmware:*:*:*:*:*:*:*:* + description: Detection of h3c magic_r300-2100m_firmware + version: '1.0' +queries: + censys: + - services.software.product:"H3C-Ent-Router" + - services.software.product:"h3c-ent-router" + fofa: + - app="H3C-Ent-Router" + - app="h3c-ent-router" + shodan: + - product:"H3C-Ent-Router" + - product:"h3c-ent-router" + zoomeye: + - app:"h3c-ent-router" + - app:"H3C-Ent-Router" diff --git a/exposor/intels/technology_intels/h3c/ssl_vpn/h3c_ssl_vpn.yaml b/exposor/intels/technology_intels/h3c/ssl_vpn/h3c_ssl_vpn.yaml new file mode 100644 index 0000000..135128c --- /dev/null +++ b/exposor/intels/technology_intels/h3c/ssl_vpn/h3c_ssl_vpn.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:h3c:ssl_vpn:*:*:*:*:*:*:*:* + description: Detection of h3c ssl_vpn + version: '1.0' +queries: + censys: + - services.banner:510586239 + fofa: + - banner=510586239 + shodan: + - http.html_hash:510586239 + zoomeye: + - banner:510586239 diff --git a/exposor/intels/technology_intels/halulu/simple-download-button-shortcode/halulu_simple-download-button-shortcode.yaml b/exposor/intels/technology_intels/halulu/simple-download-button-shortcode/halulu_simple-download-button-shortcode.yaml new file mode 100644 index 0000000..a2f148b --- /dev/null +++ b/exposor/intels/technology_intels/halulu/simple-download-button-shortcode/halulu_simple-download-button-shortcode.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:halulu:simple-download-button-shortcode:*:*:*:*:wordpress:*:*:* + description: Detection of halulu simple-download-button-shortcode + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/hangfire/hangfire/hangfire_hangfire.yaml b/exposor/intels/technology_intels/hangfire/hangfire/hangfire_hangfire.yaml new file mode 100644 index 0000000..1ca0b1a --- /dev/null +++ b/exposor/intels/technology_intels/hangfire/hangfire/hangfire_hangfire.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:hangfire:hangfire:*:*:*:*:*:*:*:* + description: Detection of hangfire hangfire + version: '1.0' +queries: + censys: + - 'services.http.response.html_title:"overview ' + - 'services.http.response.html_title:"Overview ' + fofa: + - 'http.title="Overview ' + - 'http.title="overview ' + shodan: + - "title:\"Overview \u2013 Hangfire Dashboard\"" + - "http.title:\"overview \u2013 hangfire dashboard\"" + zoomeye: + - 'title:"overview ' + - 'title:"Overview ' diff --git a/exposor/intels/technology_intels/haproxy/haproxy/haproxy_haproxy.yaml b/exposor/intels/technology_intels/haproxy/haproxy/haproxy_haproxy.yaml new file mode 100644 index 0000000..4897785 --- /dev/null +++ b/exposor/intels/technology_intels/haproxy/haproxy/haproxy_haproxy.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:haproxy:haproxy:*:*:*:*:*:*:*:* + description: Detection of haproxy haproxy + version: '1.0' +queries: + censys: + - services.http.response.html_title:"haproxy exporter" + fofa: + - http.title="haproxy exporter" + shodan: + - title:"haproxy exporter" + zoomeye: + - title:"haproxy exporter" diff --git a/exposor/intels/technology_intels/hashicorp/consul/hashicorp_consul.yaml b/exposor/intels/technology_intels/hashicorp/consul/hashicorp_consul.yaml new file mode 100644 index 0000000..c38e8d6 --- /dev/null +++ b/exposor/intels/technology_intels/hashicorp/consul/hashicorp_consul.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:hashicorp:consul:*:*:*:*:*:*:*:* + description: Detection of hashicorp consul + version: '1.0' +queries: + censys: + - services.http.response.html_title:"consul by hashicorp" + fofa: + - http.title="consul by hashicorp" + shodan: + - http.title:"consul by hashicorp" + zoomeye: + - title:"consul by hashicorp" diff --git a/exposor/intels/technology_intels/hashicorp/sentinel/hashicorp_sentinel.yaml b/exposor/intels/technology_intels/hashicorp/sentinel/hashicorp_sentinel.yaml new file mode 100644 index 0000000..be592bb --- /dev/null +++ b/exposor/intels/technology_intels/hashicorp/sentinel/hashicorp_sentinel.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:hashicorp:sentinel:*:*:*:*:*:*:*:* + description: Detection of hashicorp sentinel + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Sentinel Dashboard" + - services.http.response.html_title:"sentinel dashboard" + fofa: + - http.title="Sentinel Dashboard" + - http.title="sentinel dashboard" + shodan: + - title:"Sentinel Dashboard" + - http.title:"sentinel dashboard" + zoomeye: + - title:"Sentinel Dashboard" + - title:"sentinel dashboard" diff --git a/exposor/intels/technology_intels/hashicorp/terraform/hashicorp_terraform.yaml b/exposor/intels/technology_intels/hashicorp/terraform/hashicorp_terraform.yaml new file mode 100644 index 0000000..fd7c25f --- /dev/null +++ b/exposor/intels/technology_intels/hashicorp/terraform/hashicorp_terraform.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:hashicorp:terraform:*:*:*:*:*:*:*:* + description: Detection of hashicorp terraform + version: '1.0' +queries: + censys: + - services.http.response.html_title:"terraform enterprise" + - services.http.response.html_title:"Terraform Enterprise" + fofa: + - http.title="terraform enterprise" + - http.title="Terraform Enterprise" + shodan: + - title:"Terraform Enterprise" + - http.title:"terraform enterprise" + zoomeye: + - title:"Terraform Enterprise" + - title:"terraform enterprise" diff --git a/exposor/intels/technology_intels/hashicorp/vault/hashicorp_vault.yaml b/exposor/intels/technology_intels/hashicorp/vault/hashicorp_vault.yaml new file mode 100644 index 0000000..d87e4fe --- /dev/null +++ b/exposor/intels/technology_intels/hashicorp/vault/hashicorp_vault.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:hashicorp:vault:*:*:*:*:*:*:*:* + description: Detection of hashicorp vault + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-919788577 + fofa: + - icon_hash=-919788577 + shodan: + - http.favicon.hash:-919788577 + zoomeye: + - iconhash:-919788577 diff --git a/exposor/intels/technology_intels/hcltech/bigfix_mobile/hcltech_bigfix_mobile.yaml b/exposor/intels/technology_intels/hcltech/bigfix_mobile/hcltech_bigfix_mobile.yaml new file mode 100644 index 0000000..43e63a7 --- /dev/null +++ b/exposor/intels/technology_intels/hcltech/bigfix_mobile/hcltech_bigfix_mobile.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:hcltech:bigfix_mobile:*:*:*:*:*:*:*:* + description: Detection of hcltech bigfix_mobile + version: '1.0' +queries: + censys: + - services.http.response.html_title:"BigFix" + fofa: + - http.title="BigFix" + shodan: + - http.title:"BigFix" + zoomeye: + - title:"BigFix" diff --git a/exposor/intels/technology_intels/hd-network_real-time_monitoring_system_project/hd-network_real-time_monitoring_system/hd-network_real-time_monitoring_system_project_hd-network_real-time_monitoring_system.yaml b/exposor/intels/technology_intels/hd-network_real-time_monitoring_system_project/hd-network_real-time_monitoring_system/hd-network_real-time_monitoring_system_project_hd-network_real-time_monitoring_system.yaml new file mode 100644 index 0000000..4d7ee4f --- /dev/null +++ b/exposor/intels/technology_intels/hd-network_real-time_monitoring_system_project/hd-network_real-time_monitoring_system/hd-network_real-time_monitoring_system_project_hd-network_real-time_monitoring_system.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:hd-network_real-time_monitoring_system_project:hd-network_real-time_monitoring_system:*:*:*:*:*:*:*:* + description: Detection of hd-network_real-time_monitoring_system_project hd-network_real-time_monitoring_system + version: '1.0' +queries: + censys: + - services.http.response.html_title:"hd-network real-time monitoring system v2.0" + fofa: + - http.title="hd-network real-time monitoring system v2.0" + shodan: + - http.title:"hd-network real-time monitoring system v2.0" + zoomeye: + - title:"hd-network real-time monitoring system v2.0" diff --git a/exposor/intels/technology_intels/hdw-tube_project/hdw-tube/hdw-tube_project_hdw-tube.yaml b/exposor/intels/technology_intels/hdw-tube_project/hdw-tube/hdw-tube_project_hdw-tube.yaml new file mode 100644 index 0000000..bbf06eb --- /dev/null +++ b/exposor/intels/technology_intels/hdw-tube_project/hdw-tube/hdw-tube_project_hdw-tube.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:hdw-tube_project:hdw-tube:*:*:*:*:*:wordpress:*:* + description: Detection of hdw-tube_project hdw-tube + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/heartex/label_studio/heartex_label_studio.yaml b/exposor/intels/technology_intels/heartex/label_studio/heartex_label_studio.yaml new file mode 100644 index 0000000..5d765bf --- /dev/null +++ b/exposor/intels/technology_intels/heartex/label_studio/heartex_label_studio.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:heartex:label_studio:*:*:*:*:*:*:*:* + description: Detection of heartex label_studio + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-1649949475 + fofa: + - icon_hash=-1649949475 + shodan: + - http.favicon.hash:-1649949475 + zoomeye: + - iconhash:-1649949475 diff --git a/exposor/intels/technology_intels/heat-trackr_project/heat-trackr/heat-trackr_project_heat-trackr.yaml b/exposor/intels/technology_intels/heat-trackr_project/heat-trackr/heat-trackr_project_heat-trackr.yaml new file mode 100644 index 0000000..28804c0 --- /dev/null +++ b/exposor/intels/technology_intels/heat-trackr_project/heat-trackr/heat-trackr_project_heat-trackr.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:heat-trackr_project:heat-trackr:*:*:*:*:*:wordpress:*:* + description: Detection of heat-trackr_project heat-trackr + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/heateor/sassy_social_share/heateor_sassy_social_share.yaml b/exposor/intels/technology_intels/heateor/sassy_social_share/heateor_sassy_social_share.yaml new file mode 100644 index 0000000..ebf7b03 --- /dev/null +++ b/exposor/intels/technology_intels/heateor/sassy_social_share/heateor_sassy_social_share.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:heateor:sassy_social_share:*:*:*:*:*:wordpress:*:* + description: Detection of heateor sassy_social_share + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/helm/helm/helm_helm.yaml b/exposor/intels/technology_intels/helm/helm/helm_helm.yaml new file mode 100644 index 0000000..93d1a13 --- /dev/null +++ b/exposor/intels/technology_intels/helm/helm/helm_helm.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:helm:helm:*:*:*:*:*:*:*:* + description: Detection of helm helm + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-594722214 + fofa: + - icon_hash=-594722214 + shodan: + - http.favicon.hash:-594722214 + zoomeye: + - iconhash:-594722214 diff --git a/exposor/intels/technology_intels/helpproject/help/helpproject_help.yaml b/exposor/intels/technology_intels/helpproject/help/helpproject_help.yaml new file mode 100644 index 0000000..4c0c1a6 --- /dev/null +++ b/exposor/intels/technology_intels/helpproject/help/helpproject_help.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:helpproject:help:*:*:*:*:*:*:*:* + description: Detection of helpproject help + version: '1.0' +queries: + censys: + - services.http.response.html_title:"project insight - login" + - services.http.response.html_title:"Project Insight - Login" + fofa: + - http.title="project insight - login" + - http.title="Project Insight - Login" + shodan: + - http.title:"project insight - login" + - http.title:"Project Insight - Login" + zoomeye: + - title:"Project Insight - Login" + - title:"project insight - login" diff --git a/exposor/intels/technology_intels/hestiacp/control_panel/hestiacp_control_panel.yaml b/exposor/intels/technology_intels/hestiacp/control_panel/hestiacp_control_panel.yaml new file mode 100644 index 0000000..b70eb8c --- /dev/null +++ b/exposor/intels/technology_intels/hestiacp/control_panel/hestiacp_control_panel.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:hestiacp:control_panel:*:*:*:*:*:*:*:* + description: Detection of hestiacp control_panel + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-476299640 + - services.http.response.html_title:"hestia control panel" + fofa: + - http.title="hestia control panel" + - icon_hash=-476299640 + shodan: + - http.favicon.hash:-476299640 + - http.title:"hestia control panel" + zoomeye: + - title:"hestia control panel" + - iconhash:-476299640 diff --git a/exposor/intels/technology_intels/hikvision/intercom_broadcast_system/hikvision_intercom_broadcast_system.yaml b/exposor/intels/technology_intels/hikvision/intercom_broadcast_system/hikvision_intercom_broadcast_system.yaml new file mode 100644 index 0000000..0644adf --- /dev/null +++ b/exposor/intels/technology_intels/hikvision/intercom_broadcast_system/hikvision_intercom_broadcast_system.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:hikvision:intercom_broadcast_system:*:*:*:*:*:*:*:* + description: Detection of hikvision intercom_broadcast_system + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:"-1830859634" + fofa: + - icon_hash="-1830859634" + shodan: + - http.favicon.hash:"-1830859634" + zoomeye: + - iconhash:"-1830859634" diff --git a/exposor/intels/technology_intels/hitachi/vantara_pentaho/hitachi_vantara_pentaho.yaml b/exposor/intels/technology_intels/hitachi/vantara_pentaho/hitachi_vantara_pentaho.yaml new file mode 100644 index 0000000..603073f --- /dev/null +++ b/exposor/intels/technology_intels/hitachi/vantara_pentaho/hitachi_vantara_pentaho.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:hitachi:vantara_pentaho:*:*:*:*:*:*:*:* + description: Detection of hitachi vantara_pentaho + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/hitachi/vantara_pentaho_business_analytics_server/hitachi_vantara_pentaho_business_analytics_server.yaml b/exposor/intels/technology_intels/hitachi/vantara_pentaho_business_analytics_server/hitachi_vantara_pentaho_business_analytics_server.yaml new file mode 100644 index 0000000..e957cd8 --- /dev/null +++ b/exposor/intels/technology_intels/hitachi/vantara_pentaho_business_analytics_server/hitachi_vantara_pentaho_business_analytics_server.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:hitachi:vantara_pentaho_business_analytics_server:*:*:*:*:*:*:*:* + description: Detection of hitachi vantara_pentaho_business_analytics_server + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:1749354953 + fofa: + - icon_hash=1749354953 + shodan: + - http.favicon.hash:1749354953 + zoomeye: + - iconhash:1749354953 diff --git a/exposor/intels/technology_intels/home-assistant/home-assistant/home-assistant_home-assistant.yaml b/exposor/intels/technology_intels/home-assistant/home-assistant/home-assistant_home-assistant.yaml new file mode 100644 index 0000000..91583a0 --- /dev/null +++ b/exposor/intels/technology_intels/home-assistant/home-assistant/home-assistant_home-assistant.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:home-assistant:home-assistant:*:*:*:*:*:*:*:* + description: Detection of home-assistant home-assistant + version: '1.0' +queries: + censys: + - services.http.response.html_title:"home assistant" + - services.http.response.html_title:"Home Assistant" + fofa: + - http.title="Home Assistant" + - http.title="home assistant" + shodan: + - title:"Home Assistant" + - http.title:"home assistant" + zoomeye: + - title:"Home Assistant" + - title:"home assistant" diff --git a/exposor/intels/technology_intels/honeywell/alerton_ascent_control_module/honeywell_alerton_ascent_control_module.yaml b/exposor/intels/technology_intels/honeywell/alerton_ascent_control_module/honeywell_alerton_ascent_control_module.yaml new file mode 100644 index 0000000..76efcc2 --- /dev/null +++ b/exposor/intels/technology_intels/honeywell/alerton_ascent_control_module/honeywell_alerton_ascent_control_module.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:honeywell:alerton_ascent_control_module:*:*:*:*:*:*:*:* + description: Detection of honeywell alerton_ascent_control_module + version: '1.0' +queries: + censys: + - services.banner:"Honeywell Building Control" + fofa: + - banner="Honeywell Building Control" + shodan: + - html:"Honeywell Building Control" + zoomeye: + - banner:"Honeywell Building Control" diff --git a/exposor/intels/technology_intels/hospital_management_system_project/hospital_management_system/hospital_management_system_project_hospital_management_system.yaml b/exposor/intels/technology_intels/hospital_management_system_project/hospital_management_system/hospital_management_system_project_hospital_management_system.yaml new file mode 100644 index 0000000..4414316 --- /dev/null +++ b/exposor/intels/technology_intels/hospital_management_system_project/hospital_management_system/hospital_management_system_project_hospital_management_system.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:hospital_management_system_project:hospital_management_system:*:*:*:*:*:*:*:* + description: Detection of hospital_management_system_project hospital_management_system + version: '1.0' +queries: + censys: + - services.http.response.body:"hospital management system" + - services.banner:"hospital management system" + - services.banner:"Hospital Management System" + fofa: + - banner="hospital management system" + - banner="Hospital Management System" + - body="hospital management system" + shodan: + - http.html:"hospital management system" + - http.html:"Hospital Management System" + zoomeye: + - banner:"hospital management system" + - banner:"Hospital Management System" diff --git a/exposor/intels/technology_intels/hp/color_laserjet_pro_mfp_m183_7kw56a/hp_color_laserjet_pro_mfp_m183_7kw56a.yaml b/exposor/intels/technology_intels/hp/color_laserjet_pro_mfp_m183_7kw56a/hp_color_laserjet_pro_mfp_m183_7kw56a.yaml new file mode 100644 index 0000000..902a247 --- /dev/null +++ b/exposor/intels/technology_intels/hp/color_laserjet_pro_mfp_m183_7kw56a/hp_color_laserjet_pro_mfp_m183_7kw56a.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:hp:color_laserjet_pro_mfp_m183_7kw56a:*:*:*:*:*:*:*:* + description: Detection of hp color_laserjet_pro_mfp_m183_7kw56a + version: '1.0' +queries: + censys: + - services.http.response.html_title:"HP Color LaserJet" + fofa: + - http.title="HP Color LaserJet" + shodan: + - http.title:"HP Color LaserJet" + zoomeye: + - title:"HP Color LaserJet" diff --git a/exposor/intels/technology_intels/hp/officejet_pro_8730_m9l80a/hp_officejet_pro_8730_m9l80a.yaml b/exposor/intels/technology_intels/hp/officejet_pro_8730_m9l80a/hp_officejet_pro_8730_m9l80a.yaml new file mode 100644 index 0000000..9f3db50 --- /dev/null +++ b/exposor/intels/technology_intels/hp/officejet_pro_8730_m9l80a/hp_officejet_pro_8730_m9l80a.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:hp:officejet_pro_8730_m9l80a:*:*:*:*:*:*:*:* + description: Detection of hp officejet_pro_8730_m9l80a + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Hp Officejet pro" + fofa: + - http.title="Hp Officejet pro" + shodan: + - http.title:"Hp Officejet pro" + zoomeye: + - title:"Hp Officejet pro" diff --git a/exposor/intels/technology_intels/hp/service_manager/hp_service_manager.yaml b/exposor/intels/technology_intels/hp/service_manager/hp_service_manager.yaml new file mode 100644 index 0000000..e5e8925 --- /dev/null +++ b/exposor/intels/technology_intels/hp/service_manager/hp_service_manager.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:hp:service_manager:*:*:*:*:*:*:*:* + description: Detection of hp service_manager + version: '1.0' +queries: + censys: + - services.http.response.html_title:"HP Service Manager" + - services.http.response.html_title:"hp service manager" + fofa: + - http.title="HP Service Manager" + - http.title="hp service manager" + shodan: + - http.title:"hp service manager" + - http.title:"HP Service Manager" + zoomeye: + - title:"HP Service Manager" + - title:"hp service manager" diff --git a/exposor/intels/technology_intels/huawei/hg255s/huawei_hg255s.yaml b/exposor/intels/technology_intels/huawei/hg255s/huawei_hg255s.yaml new file mode 100644 index 0000000..022e0d9 --- /dev/null +++ b/exposor/intels/technology_intels/huawei/hg255s/huawei_hg255s.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:huawei:hg255s:*:*:*:*:*:*:*:* + description: Detection of huawei hg255s + version: '1.0' +queries: + censys: + - services.banner:"HG532e" + fofa: + - banner="HG532e" + shodan: + - http.html:"HG532e" + zoomeye: + - banner:"HG532e" diff --git a/exposor/intels/technology_intels/huawei/hg532e/huawei_hg532e.yaml b/exposor/intels/technology_intels/huawei/hg532e/huawei_hg532e.yaml new file mode 100644 index 0000000..bd326dd --- /dev/null +++ b/exposor/intels/technology_intels/huawei/hg532e/huawei_hg532e.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:huawei:hg532e:*:*:*:*:*:*:*:* + description: Detection of huawei hg532e + version: '1.0' +queries: + censys: + - services.banner:"HG532e" + fofa: + - banner="HG532e" + shodan: + - http.html:"HG532e" + zoomeye: + - banner:"HG532e" diff --git a/exposor/intels/technology_intels/huawei/usg9500/huawei_usg9500.yaml b/exposor/intels/technology_intels/huawei/usg9500/huawei_usg9500.yaml new file mode 100644 index 0000000..43bcfd6 --- /dev/null +++ b/exposor/intels/technology_intels/huawei/usg9500/huawei_usg9500.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:huawei:usg9500:*:*:*:*:*:*:*:* + description: Detection of huawei usg9500 + version: '1.0' +queries: + censys: + - services.http.response.html_title:"HUAWEI" + fofa: + - http.title="HUAWEI" + shodan: + - title:"HUAWEI" + zoomeye: + - title:"HUAWEI" diff --git a/exposor/intels/technology_intels/humansignal/label_studio/humansignal_label_studio.yaml b/exposor/intels/technology_intels/humansignal/label_studio/humansignal_label_studio.yaml new file mode 100644 index 0000000..1a7fda5 --- /dev/null +++ b/exposor/intels/technology_intels/humansignal/label_studio/humansignal_label_studio.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:humansignal:label_studio:*:*:*:*:*:*:*:* + description: Detection of humansignal label_studio + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-1649949475 + fofa: + - icon_hash=-1649949475 + shodan: + - http.favicon.hash:-1649949475 + zoomeye: + - iconhash:-1649949475 diff --git a/exposor/intels/technology_intels/hydra_project/hydra/hydra_project_hydra.yaml b/exposor/intels/technology_intels/hydra_project/hydra/hydra_project_hydra.yaml new file mode 100644 index 0000000..6b8029a --- /dev/null +++ b/exposor/intels/technology_intels/hydra_project/hydra/hydra_project_hydra.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:hydra_project:hydra:*:*:*:*:*:*:*:* + description: Detection of hydra_project hydra + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Hydra Router Dashboard" + - services.http.response.html_title:"hydra router dashboard" + fofa: + - http.title="Hydra Router Dashboard" + - http.title="hydra router dashboard" + shodan: + - title:"Hydra Router Dashboard" + - http.title:"hydra router dashboard" + zoomeye: + - title:"Hydra Router Dashboard" + - title:"hydra router dashboard" diff --git a/exposor/intels/technology_intels/ibm/financial_transaction_manager/ibm_financial_transaction_manager.yaml b/exposor/intels/technology_intels/ibm/financial_transaction_manager/ibm_financial_transaction_manager.yaml new file mode 100644 index 0000000..d83cd64 --- /dev/null +++ b/exposor/intels/technology_intels/ibm/financial_transaction_manager/ibm_financial_transaction_manager.yaml @@ -0,0 +1,24 @@ +info: + author: exposor + cpe: cpe:2.3:a:ibm:financial_transaction_manager:*:*:*:*:digital_payments:*:*:* + description: Detection of ibm financial_transaction_manager + version: '1.0' +queries: + censys: + - services.banner:"ftm manager" + - services.http.response.body:"ftm manager" + - services.banner:"FTM manager" + - services.http.response.html_title:"ftm manager" + fofa: + - http.title="ftm manager" + - banner="ftm manager" + - body="ftm manager" + - banner="FTM manager" + shodan: + - http.html:"ftm manager" + - http.title:"ftm manager" + - http.html:"FTM manager" + zoomeye: + - banner:"ftm manager" + - banner:"FTM manager" + - title:"ftm manager" diff --git a/exposor/intels/technology_intels/ibm/http_server/ibm_http_server.yaml b/exposor/intels/technology_intels/ibm/http_server/ibm_http_server.yaml new file mode 100644 index 0000000..d333136 --- /dev/null +++ b/exposor/intels/technology_intels/ibm/http_server/ibm_http_server.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:ibm:http_server:*:*:*:*:*:*:*:* + description: Detection of ibm http_server + version: '1.0' +queries: + censys: + - services.http.response.html_title:"IBM-HTTP-Server" + fofa: + - http.title="IBM-HTTP-Server" + shodan: + - http.title:"IBM-HTTP-Server" + zoomeye: + - title:"IBM-HTTP-Server" diff --git a/exposor/intels/technology_intels/ibm/inotes/ibm_inotes.yaml b/exposor/intels/technology_intels/ibm/inotes/ibm_inotes.yaml new file mode 100644 index 0000000..eb3b668 --- /dev/null +++ b/exposor/intels/technology_intels/ibm/inotes/ibm_inotes.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:ibm:inotes:*:*:*:*:*:*:*:* + description: Detection of ibm inotes + version: '1.0' +queries: + censys: + - services.http.response.html_title:"IBM iNotes Login" + fofa: + - http.title="IBM iNotes Login" + shodan: + - http.title:"IBM iNotes Login" + zoomeye: + - title:"IBM iNotes Login" diff --git a/exposor/intels/technology_intels/ibm/integrated_management_module/ibm_integrated_management_module.yaml b/exposor/intels/technology_intels/ibm/integrated_management_module/ibm_integrated_management_module.yaml new file mode 100644 index 0000000..5672475 --- /dev/null +++ b/exposor/intels/technology_intels/ibm/integrated_management_module/ibm_integrated_management_module.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:ibm:integrated_management_module:*:*:*:*:*:*:*:* + description: Detection of ibm integrated_management_module + version: '1.0' +queries: + censys: + - services.banner:"ibmdojo" + fofa: + - banner="ibmdojo" + shodan: + - html:"ibmdojo" + zoomeye: + - banner:"ibmdojo" diff --git a/exposor/intels/technology_intels/ibm/maximo_asset_management/ibm_maximo_asset_management.yaml b/exposor/intels/technology_intels/ibm/maximo_asset_management/ibm_maximo_asset_management.yaml new file mode 100644 index 0000000..c1eaffc --- /dev/null +++ b/exposor/intels/technology_intels/ibm/maximo_asset_management/ibm_maximo_asset_management.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:ibm:maximo_asset_management:*:*:*:*:*:*:*:* + description: Detection of ibm maximo_asset_management + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-399298961 + fofa: + - icon_hash=-399298961 + shodan: + - http.favicon.hash:-399298961 + zoomeye: + - iconhash:-399298961 diff --git a/exposor/intels/technology_intels/ibm/operational_decision_manager/ibm_operational_decision_manager.yaml b/exposor/intels/technology_intels/ibm/operational_decision_manager/ibm_operational_decision_manager.yaml new file mode 100644 index 0000000..4b24868 --- /dev/null +++ b/exposor/intels/technology_intels/ibm/operational_decision_manager/ibm_operational_decision_manager.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:ibm:operational_decision_manager:*:*:*:*:*:*:*:* + description: Detection of ibm operational_decision_manager + version: '1.0' +queries: + censys: + - services.banner:"IBM ODM" + - services.banner:"ibm odm" + - services.http.response.body:"ibm odm" + fofa: + - banner="ibm odm" + - body="ibm odm" + - banner="IBM ODM" + shodan: + - html:"IBM ODM" + - http.html:"ibm odm" + zoomeye: + - banner:"ibm odm" + - banner:"IBM ODM" diff --git a/exposor/intels/technology_intels/ibm/security_access_manager/ibm_security_access_manager.yaml b/exposor/intels/technology_intels/ibm/security_access_manager/ibm_security_access_manager.yaml new file mode 100644 index 0000000..6af48a3 --- /dev/null +++ b/exposor/intels/technology_intels/ibm/security_access_manager/ibm_security_access_manager.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:ibm:security_access_manager:*:*:*:*:*:*:*:* + description: Detection of ibm security_access_manager + version: '1.0' +queries: + censys: + - services.http.response.html_title:"IBM Security Access Manager" + fofa: + - http.title="IBM Security Access Manager" + shodan: + - http.title:"IBM Security Access Manager" + zoomeye: + - title:"IBM Security Access Manager" diff --git a/exposor/intels/technology_intels/ibm/tivoli_common_reporting/ibm_tivoli_common_reporting.yaml b/exposor/intels/technology_intels/ibm/tivoli_common_reporting/ibm_tivoli_common_reporting.yaml new file mode 100644 index 0000000..c9f3987 --- /dev/null +++ b/exposor/intels/technology_intels/ibm/tivoli_common_reporting/ibm_tivoli_common_reporting.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:ibm:tivoli_common_reporting:*:*:*:*:*:*:*:* + description: Detection of ibm tivoli_common_reporting + version: '1.0' +queries: + censys: + - services.banner:"ibm websphere portal" + - services.banner:"IBM WebSphere Portal" + - services.http.response.body:"ibm websphere portal" + fofa: + - banner="IBM WebSphere Portal" + - body="ibm websphere portal" + - banner="ibm websphere portal" + shodan: + - http.html:"IBM WebSphere Portal" + - http.html:"ibm websphere portal" + zoomeye: + - banner:"ibm websphere portal" + - banner:"IBM WebSphere Portal" diff --git a/exposor/intels/technology_intels/ibm/websphere/ibm_websphere.yaml b/exposor/intels/technology_intels/ibm/websphere/ibm_websphere.yaml new file mode 100644 index 0000000..ebbeba9 --- /dev/null +++ b/exposor/intels/technology_intels/ibm/websphere/ibm_websphere.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:ibm:websphere:*:*:*:*:*:*:*:* + description: Detection of ibm websphere + version: '1.0' +queries: + censys: + - services.banner:"IBM WebSphere Portal" + fofa: + - banner="IBM WebSphere Portal" + shodan: + - http.html:"IBM WebSphere Portal" + zoomeye: + - banner:"IBM WebSphere Portal" diff --git a/exposor/intels/technology_intels/ibm/websphere_application_server/ibm_websphere_application_server.yaml b/exposor/intels/technology_intels/ibm/websphere_application_server/ibm_websphere_application_server.yaml new file mode 100644 index 0000000..f9c63f8 --- /dev/null +++ b/exposor/intels/technology_intels/ibm/websphere_application_server/ibm_websphere_application_server.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:z\/os:*:*:* + description: Detection of ibm websphere_application_server + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:1337147129 + fofa: + - icon_hash=1337147129 + shodan: + - http.favicon.hash:1337147129 + zoomeye: + - iconhash:1337147129 diff --git a/exposor/intels/technology_intels/ibm/websphere_liberty/ibm_websphere_liberty.yaml b/exposor/intels/technology_intels/ibm/websphere_liberty/ibm_websphere_liberty.yaml new file mode 100644 index 0000000..f07164a --- /dev/null +++ b/exposor/intels/technology_intels/ibm/websphere_liberty/ibm_websphere_liberty.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:ibm:websphere_liberty:*:*:*:*:*:*:*:* + description: Detection of ibm websphere_liberty + version: '1.0' +queries: + censys: + - services.http.response.html_title:"WebSphere Liberty" + fofa: + - http.title="WebSphere Liberty" + shodan: + - http.title:"WebSphere Liberty" + zoomeye: + - title:"WebSphere Liberty" diff --git a/exposor/intels/technology_intels/ibm/websphere_portal/ibm_websphere_portal.yaml b/exposor/intels/technology_intels/ibm/websphere_portal/ibm_websphere_portal.yaml new file mode 100644 index 0000000..da5646f --- /dev/null +++ b/exposor/intels/technology_intels/ibm/websphere_portal/ibm_websphere_portal.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:ibm:websphere_portal:*:*:*:*:*:*:*:* + description: Detection of ibm websphere_portal + version: '1.0' +queries: + censys: + - services.banner:"IBM WebSphere Portal" + fofa: + - banner="IBM WebSphere Portal" + shodan: + - http.html:"IBM WebSphere Portal" + zoomeye: + - banner:"IBM WebSphere Portal" diff --git a/exposor/intels/technology_intels/icewarp/deep_castle_g2/icewarp_deep_castle_g2.yaml b/exposor/intels/technology_intels/icewarp/deep_castle_g2/icewarp_deep_castle_g2.yaml new file mode 100644 index 0000000..d77f702 --- /dev/null +++ b/exposor/intels/technology_intels/icewarp/deep_castle_g2/icewarp_deep_castle_g2.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:icewarp:deep_castle_g2:*:*:*:*:*:*:*:* + description: Detection of icewarp deep_castle_g2 + version: '1.0' +queries: + censys: + - services.http.response.html_title:"IceWarp" + - services.http.response.html_title:"icewarp" + fofa: + - http.title="IceWarp" + - http.title="icewarp" + shodan: + - http.title:"icewarp" + - title:"IceWarp" + zoomeye: + - title:"IceWarp" + - title:"icewarp" diff --git a/exposor/intels/technology_intels/icewarp/icewarp/icewarp_icewarp.yaml b/exposor/intels/technology_intels/icewarp/icewarp/icewarp_icewarp.yaml new file mode 100644 index 0000000..9419737 --- /dev/null +++ b/exposor/intels/technology_intels/icewarp/icewarp/icewarp_icewarp.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:icewarp:icewarp:*:*:*:*:*:*:*:* + description: Detection of icewarp icewarp + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:2144485375 + - services.http.response.html_title:"icewarp" + fofa: + - http.title="icewarp" + - icon_hash=2144485375 + shodan: + - http.favicon.hash:2144485375 + - http.title:"icewarp" + zoomeye: + - title:"icewarp" + - iconhash:2144485375 diff --git a/exposor/intels/technology_intels/icewarp/icewarp_server/icewarp_icewarp_server.yaml b/exposor/intels/technology_intels/icewarp/icewarp_server/icewarp_icewarp_server.yaml new file mode 100644 index 0000000..cf97303 --- /dev/null +++ b/exposor/intels/technology_intels/icewarp/icewarp_server/icewarp_icewarp_server.yaml @@ -0,0 +1,15 @@ +info: + author: exposor + cpe: cpe:2.3:a:icewarp:icewarp_server:*:*:*:*:*:*:*:* + description: Detection of icewarp icewarp_server + version: '1.0' +queries: + censys: + - services.http.response.html_title:"icewarp" + fofa: + - http.title="icewarp" + shodan: + - http.title:"icewarp" + - title:"icewarp" + zoomeye: + - title:"icewarp" diff --git a/exposor/intels/technology_intels/icewarp/mail_server/icewarp_mail_server.yaml b/exposor/intels/technology_intels/icewarp/mail_server/icewarp_mail_server.yaml new file mode 100644 index 0000000..86da081 --- /dev/null +++ b/exposor/intels/technology_intels/icewarp/mail_server/icewarp_mail_server.yaml @@ -0,0 +1,19 @@ +info: + author: exposor + cpe: cpe:2.3:a:icewarp:mail_server:*:*:*:*:*:*:*:* + description: Detection of icewarp mail_server + version: '1.0' +queries: + censys: + - services.http.response.html_title:"icewarp server administration" + - services.http.response.html_title:"icewarp" + fofa: + - http.title="icewarp" + - http.title="icewarp server administration" + shodan: + - http.title:"icewarp server administration" + - http.title:"icewarp" + - title:"icewarp" + zoomeye: + - title:"icewarp server administration" + - title:"icewarp" diff --git a/exposor/intels/technology_intels/icewarp/server/icewarp_server.yaml b/exposor/intels/technology_intels/icewarp/server/icewarp_server.yaml new file mode 100644 index 0000000..fe7c947 --- /dev/null +++ b/exposor/intels/technology_intels/icewarp/server/icewarp_server.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:icewarp:server:*:*:*:*:*:*:*:* + description: Detection of icewarp server + version: '1.0' +queries: + censys: + - services.http.response.html_title:"gotify" + - services.http.response.html_title:"icewarp" + fofa: + - http.title="icewarp" + - http.title="gotify" + shodan: + - http.title:"gotify" + - title:"icewarp" + zoomeye: + - title:"gotify" + - title:"icewarp" diff --git a/exposor/intels/technology_intels/icewarp/webclient/icewarp_webclient.yaml b/exposor/intels/technology_intels/icewarp/webclient/icewarp_webclient.yaml new file mode 100644 index 0000000..48b3eee --- /dev/null +++ b/exposor/intels/technology_intels/icewarp/webclient/icewarp_webclient.yaml @@ -0,0 +1,15 @@ +info: + author: exposor + cpe: cpe:2.3:a:icewarp:webclient:*:*:*:*:*:*:*:* + description: Detection of icewarp webclient + version: '1.0' +queries: + censys: + - services.http.response.html_title:"icewarp" + fofa: + - http.title="icewarp" + shodan: + - http.title:"icewarp" + - title:"icewarp" + zoomeye: + - title:"icewarp" diff --git a/exposor/intels/technology_intels/icewhale/casaos/icewhale_casaos.yaml b/exposor/intels/technology_intels/icewhale/casaos/icewhale_casaos.yaml new file mode 100644 index 0000000..0dced48 --- /dev/null +++ b/exposor/intels/technology_intels/icewhale/casaos/icewhale_casaos.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:o:icewhale:casaos:*:*:*:*:*:*:*:* + description: Detection of icewhale casaos + version: '1.0' +queries: + censys: + - services.http.response.body:"/CasaOS-UI/public/index.html" + - services.banner:"/CasaOS-UI/public/index.html" + fofa: + - banner="/CasaOS-UI/public/index.html" + - body="/CasaOS-UI/public/index.html" + shodan: + - http.html:"/CasaOS-UI/public/index.html" + zoomeye: + - banner:"/CasaOS-UI/public/index.html" diff --git a/exposor/intels/technology_intels/icinga/icinga_web_2/icinga_icinga_web_2.yaml b/exposor/intels/technology_intels/icinga/icinga_web_2/icinga_icinga_web_2.yaml new file mode 100644 index 0000000..50d38df --- /dev/null +++ b/exposor/intels/technology_intels/icinga/icinga_web_2/icinga_icinga_web_2.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:icinga:icinga_web_2:*:*:*:*:*:*:*:* + description: Detection of icinga icinga_web_2 + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Icinga" + - services.http.response.html_title:"icinga web 2 login" + - services.http.response.html_title:"icinga" + fofa: + - http.title="icinga" + - http.title="Icinga" + - http.title="icinga web 2 login" + shodan: + - title:"Icinga" + - http.title:"icinga web 2 login" + - http.title:"icinga" + zoomeye: + - title:"Icinga" + - title:"icinga web 2 login" + - title:"icinga" diff --git a/exposor/intels/technology_intels/ict/protege_wx_firmware/ict_protege_wx_firmware.yaml b/exposor/intels/technology_intels/ict/protege_wx_firmware/ict_protege_wx_firmware.yaml new file mode 100644 index 0000000..4cf5ad7 --- /dev/null +++ b/exposor/intels/technology_intels/ict/protege_wx_firmware/ict_protege_wx_firmware.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:o:ict:protege_wx_firmware:*:*:*:*:*:*:*:* + description: Detection of ict protege_wx_firmware + version: '1.0' +queries: + censys: + - services.http.response.html_title:"ict protege wx + - services.http.response.html_title:"ICT Protege WX + fofa: + - http.title="ICT Protege WX + - http.title="ict protege wx + shodan: + - http.title:"ict protege wx®" + - title:"ICT Protege WX®" + zoomeye: + - title:"ict protege wx + - title:"ICT Protege WX diff --git a/exposor/intels/technology_intels/idemia/sigma_wide/idemia_sigma_wide.yaml b/exposor/intels/technology_intels/idemia/sigma_wide/idemia_sigma_wide.yaml new file mode 100644 index 0000000..f76b51f --- /dev/null +++ b/exposor/intels/technology_intels/idemia/sigma_wide/idemia_sigma_wide.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:idemia:sigma_wide:*:*:*:*:*:*:*:* + description: Detection of idemia sigma_wide + version: '1.0' +queries: + censys: + - services.http.response.html_title:"IDEMIA" + fofa: + - http.title="IDEMIA" + shodan: + - title:"IDEMIA" + zoomeye: + - title:"IDEMIA" diff --git a/exposor/intels/technology_intels/igniterealtime/openfire/igniterealtime_openfire.yaml b/exposor/intels/technology_intels/igniterealtime/openfire/igniterealtime_openfire.yaml new file mode 100644 index 0000000..0229906 --- /dev/null +++ b/exposor/intels/technology_intels/igniterealtime/openfire/igniterealtime_openfire.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:* + description: Detection of igniterealtime openfire + version: '1.0' +queries: + censys: + - services.http.response.html_title:"openfire admin console" + - services.http.response.html_title:"openfire" + fofa: + - http.title="openfire admin console" + - http.title="openfire" + shodan: + - http.title:"openfire" + - http.title:"openfire admin console" + zoomeye: + - title:"openfire" + - title:"openfire admin console" diff --git a/exposor/intels/technology_intels/ilch/cms/ilch_cms.yaml b/exposor/intels/technology_intels/ilch/cms/ilch_cms.yaml new file mode 100644 index 0000000..e8c0d4f --- /dev/null +++ b/exposor/intels/technology_intels/ilch/cms/ilch_cms.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:ilch:cms:*:*:*:*:*:*:*:* + description: Detection of ilch cms + version: '1.0' +queries: + censys: + - services.http.response.html_title:"ilch" + - services.http.response.html_title:"Ilch" + fofa: + - http.title="ilch" + - http.title="Ilch" + shodan: + - http.title:"Ilch" + - http.title:"ilch" + zoomeye: + - title:"Ilch" + - title:"ilch" diff --git a/exposor/intels/technology_intels/ilias/ilias/ilias_ilias.yaml b/exposor/intels/technology_intels/ilias/ilias/ilias_ilias.yaml new file mode 100644 index 0000000..953bc8e --- /dev/null +++ b/exposor/intels/technology_intels/ilias/ilias/ilias_ilias.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:ilias:ilias:*:*:*:*:*:*:*:* + description: Detection of ilias ilias + version: '1.0' +queries: + censys: + - services.banner:"ilias" + - services.banner:"ILIAS" + - services.http.response.body:"ilias" + fofa: + - banner="ILIAS" + - banner="ilias" + - body="ilias" + shodan: + - http.html:"ilias" + - http.html:"ILIAS" + zoomeye: + - banner:"ILIAS" + - banner:"ilias" diff --git a/exposor/intels/technology_intels/imagely/nextgen_gallery/imagely_nextgen_gallery.yaml b/exposor/intels/technology_intels/imagely/nextgen_gallery/imagely_nextgen_gallery.yaml new file mode 100644 index 0000000..412c329 --- /dev/null +++ b/exposor/intels/technology_intels/imagely/nextgen_gallery/imagely_nextgen_gallery.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:* + description: Detection of imagely nextgen_gallery + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/nextgen-gallery/ + - services.banner:/wp-content/plugins/nextgen-gallery/ + fofa: + - banner=/wp-content/plugins/nextgen-gallery/ + - body=/wp-content/plugins/nextgen-gallery/ + shodan: + - http.html:/wp-content/plugins/nextgen-gallery/ + zoomeye: + - banner:/wp-content/plugins/nextgen-gallery/ diff --git a/exposor/intels/technology_intels/impresscms/impresscms/impresscms_impresscms.yaml b/exposor/intels/technology_intels/impresscms/impresscms/impresscms_impresscms.yaml new file mode 100644 index 0000000..89bb0e1 --- /dev/null +++ b/exposor/intels/technology_intels/impresscms/impresscms/impresscms_impresscms.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:impresscms:impresscms:*:*:*:*:*:*:*:* + description: Detection of impresscms impresscms + version: '1.0' +queries: + censys: + - services.banner:"impresscms" + - services.http.response.body:"impresscms" + - services.banner:"ImpressCMS" + fofa: + - banner="impresscms" + - banner="ImpressCMS" + - body="impresscms" + shodan: + - http.html:"impresscms" + - http.html:"ImpressCMS" + zoomeye: + - banner:"ImpressCMS" + - banner:"impresscms" diff --git a/exposor/intels/technology_intels/impresspages/impresspages_cms/impresspages_impresspages_cms.yaml b/exposor/intels/technology_intels/impresspages/impresspages_cms/impresspages_impresspages_cms.yaml new file mode 100644 index 0000000..9c9753b --- /dev/null +++ b/exposor/intels/technology_intels/impresspages/impresspages_cms/impresspages_impresspages_cms.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:impresspages:impresspages_cms:*:*:*:*:*:*:*:* + description: Detection of impresspages impresspages_cms + version: '1.0' +queries: + censys: + - services.http.response.html_title:"ImpressPages installation wizard" + fofa: + - http.title="ImpressPages installation wizard" + shodan: + - http.title:"ImpressPages installation wizard" + zoomeye: + - title:"ImpressPages installation wizard" diff --git a/exposor/intels/technology_intels/incsub/forminator/incsub_forminator.yaml b/exposor/intels/technology_intels/incsub/forminator/incsub_forminator.yaml new file mode 100644 index 0000000..28f5c1c --- /dev/null +++ b/exposor/intels/technology_intels/incsub/forminator/incsub_forminator.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:incsub:forminator:*:*:*:*:*:wordpress:*:* + description: Detection of incsub forminator + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/forminator + - services.http.response.body:/wp-content/plugins/forminator + fofa: + - banner=/wp-content/plugins/forminator + - body=/wp-content/plugins/forminator + shodan: + - http.html:/wp-content/plugins/forminator + zoomeye: + - banner:/wp-content/plugins/forminator diff --git a/exposor/intels/technology_intels/indexisto_project/indexisto/indexisto_project_indexisto.yaml b/exposor/intels/technology_intels/indexisto_project/indexisto/indexisto_project_indexisto.yaml new file mode 100644 index 0000000..d280ecc --- /dev/null +++ b/exposor/intels/technology_intels/indexisto_project/indexisto/indexisto_project_indexisto.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:indexisto_project:indexisto:*:*:*:*:*:wordpress:*:* + description: Detection of indexisto_project indexisto + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/indionetworks/unibox/indionetworks_unibox.yaml b/exposor/intels/technology_intels/indionetworks/unibox/indionetworks_unibox.yaml new file mode 100644 index 0000000..19c71cd --- /dev/null +++ b/exposor/intels/technology_intels/indionetworks/unibox/indionetworks_unibox.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:indionetworks:unibox:*:*:*:*:*:*:*:* + description: Detection of indionetworks unibox + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:176427349 + fofa: + - icon_hash=176427349 + shodan: + - http.favicon.hash:176427349 + zoomeye: + - iconhash:176427349 diff --git a/exposor/intels/technology_intels/influxdata/influxdb/influxdata_influxdb.yaml b/exposor/intels/technology_intels/influxdata/influxdb/influxdata_influxdb.yaml new file mode 100644 index 0000000..a760fec --- /dev/null +++ b/exposor/intels/technology_intels/influxdata/influxdb/influxdata_influxdb.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:influxdata:influxdb:*:*:*:*:*:*:*:* + description: Detection of influxdata influxdb + version: '1.0' +queries: + censys: + - services.http.response.html_title:"influxdb - admin interface" + fofa: + - http.title="influxdb - admin interface" + shodan: + - http.title:"influxdb - admin interface" + zoomeye: + - title:"influxdb - admin interface" diff --git a/exposor/intels/technology_intels/infusionsoft_project/infusionsoft/infusionsoft_project_infusionsoft.yaml b/exposor/intels/technology_intels/infusionsoft_project/infusionsoft/infusionsoft_project_infusionsoft.yaml new file mode 100644 index 0000000..d7c97aa --- /dev/null +++ b/exposor/intels/technology_intels/infusionsoft_project/infusionsoft/infusionsoft_project_infusionsoft.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:infusionsoft_project:infusionsoft:*:*:*:*:*:wordpress:*:* + description: Detection of infusionsoft_project infusionsoft + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/inspireui/mstore_api/inspireui_mstore_api.yaml b/exposor/intels/technology_intels/inspireui/mstore_api/inspireui_mstore_api.yaml new file mode 100644 index 0000000..43668c8 --- /dev/null +++ b/exposor/intels/technology_intels/inspireui/mstore_api/inspireui_mstore_api.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:inspireui:mstore_api:*:*:*:*:*:wordpress:*:* + description: Detection of inspireui mstore_api + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/mstore-api/ + - services.banner:/wp-content/plugins/mstore-api/ + fofa: + - banner=/wp-content/plugins/mstore-api/ + - body=/wp-content/plugins/mstore-api/ + shodan: + - http.html:/wp-content/plugins/mstore-api/ + zoomeye: + - banner:/wp-content/plugins/mstore-api/ diff --git a/exposor/intels/technology_intels/inspur/clusterengine/inspur_clusterengine.yaml b/exposor/intels/technology_intels/inspur/clusterengine/inspur_clusterengine.yaml new file mode 100644 index 0000000..4a7c8ed --- /dev/null +++ b/exposor/intels/technology_intels/inspur/clusterengine/inspur_clusterengine.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:inspur:clusterengine:*:*:*:*:*:*:*:* + description: Detection of inspur clusterengine + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/intel/active_management_technology_firmware/intel_active_management_technology_firmware.yaml b/exposor/intels/technology_intels/intel/active_management_technology_firmware/intel_active_management_technology_firmware.yaml new file mode 100644 index 0000000..88113ec --- /dev/null +++ b/exposor/intels/technology_intels/intel/active_management_technology_firmware/intel_active_management_technology_firmware.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:* + description: Detection of intel active_management_technology_firmware + version: '1.0' +queries: + censys: + - services.http.response.html_title:"active management technology" + - services.http.response.html_title:"Active Management Technology" + fofa: + - http.title="active management technology" + - http.title="Active Management Technology" + shodan: + - http.title:"active management technology" + - title:"Active Management Technology" + zoomeye: + - title:"active management technology" + - title:"Active Management Technology" diff --git a/exposor/intels/technology_intels/intelbras/cip_92200_firmware/intelbras_cip_92200_firmware.yaml b/exposor/intels/technology_intels/intelbras/cip_92200_firmware/intelbras_cip_92200_firmware.yaml new file mode 100644 index 0000000..cd228a6 --- /dev/null +++ b/exposor/intels/technology_intels/intelbras/cip_92200_firmware/intelbras_cip_92200_firmware.yaml @@ -0,0 +1,26 @@ +info: + author: exposor + cpe: cpe:2.3:o:intelbras:cip_92200_firmware:*:*:*:*:*:*:*:* + description: Detection of intelbras cip_92200_firmware + version: '1.0' +queries: + censys: + - services.software.product:"intelbras" + - services.software.product:"Intelbras" + - services.http.response.html_title:"Intelbras" + - services.http.response.html_title:"intelbras" + fofa: + - app="intelbras" + - app="Intelbras" + - http.title="intelbras" + - http.title="Intelbras" + shodan: + - product:"intelbras" + - http.title:"intelbras" + - http.title:"Intelbras" + - product:"Intelbras" + zoomeye: + - app:"intelbras" + - title:"Intelbras" + - title:"intelbras" + - app:"Intelbras" diff --git a/exposor/intels/technology_intels/intelbras/iwr_3000n/intelbras_iwr_3000n.yaml b/exposor/intels/technology_intels/intelbras/iwr_3000n/intelbras_iwr_3000n.yaml new file mode 100644 index 0000000..115dbc2 --- /dev/null +++ b/exposor/intels/technology_intels/intelbras/iwr_3000n/intelbras_iwr_3000n.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:intelbras:iwr_3000n:*:*:*:*:*:*:*:* + description: Detection of intelbras iwr_3000n + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Intelbras" + fofa: + - http.title="Intelbras" + shodan: + - http.title:"Intelbras" + zoomeye: + - title:"Intelbras" diff --git a/exposor/intels/technology_intels/intelbras/sg_2404_mr_firmware/intelbras_sg_2404_mr_firmware.yaml b/exposor/intels/technology_intels/intelbras/sg_2404_mr_firmware/intelbras_sg_2404_mr_firmware.yaml new file mode 100644 index 0000000..8c58bcd --- /dev/null +++ b/exposor/intels/technology_intels/intelbras/sg_2404_mr_firmware/intelbras_sg_2404_mr_firmware.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:o:intelbras:sg_2404_mr_firmware:*:*:*:*:*:*:*:* + description: Detection of intelbras sg_2404_mr_firmware + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Intelbras" + - services.http.response.html_title:"intelbras" + fofa: + - http.title="intelbras" + - http.title="Intelbras" + shodan: + - http.title:"intelbras" + - title:"Intelbras" + zoomeye: + - title:"Intelbras" + - title:"intelbras" diff --git a/exposor/intels/technology_intels/intelliantech/aptus/intelliantech_aptus.yaml b/exposor/intels/technology_intels/intelliantech/aptus/intelliantech_aptus.yaml new file mode 100644 index 0000000..332fa50 --- /dev/null +++ b/exposor/intels/technology_intels/intelliantech/aptus/intelliantech_aptus.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:intelliantech:aptus:*:*:*:*:android:*:*:* + description: Detection of intelliantech aptus + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Aptus Login" + fofa: + - http.title="Aptus Login" + shodan: + - http.title:"Aptus Login" + zoomeye: + - title:"Aptus Login" diff --git a/exposor/intels/technology_intels/intelliantech/aptus_web/intelliantech_aptus_web.yaml b/exposor/intels/technology_intels/intelliantech/aptus_web/intelliantech_aptus_web.yaml new file mode 100644 index 0000000..0c78901 --- /dev/null +++ b/exposor/intels/technology_intels/intelliantech/aptus_web/intelliantech_aptus_web.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:intelliantech:aptus_web:*:*:*:*:*:*:*:* + description: Detection of intelliantech aptus_web + version: '1.0' +queries: + censys: + - services.http.response.html_title:"intellian aptus web" + - services.http.response.html_title:"Intellian Aptus Web" + fofa: + - http.title="intellian aptus web" + - http.title="Intellian Aptus Web" + shodan: + - http.title:"intellian aptus web" + - http.title:"Intellian Aptus Web" + zoomeye: + - title:"intellian aptus web" + - title:"Intellian Aptus Web" diff --git a/exposor/intels/technology_intels/intelliants/subrion/intelliants_subrion.yaml b/exposor/intels/technology_intels/intelliants/subrion/intelliants_subrion.yaml new file mode 100644 index 0000000..2c7dfaa --- /dev/null +++ b/exposor/intels/technology_intels/intelliants/subrion/intelliants_subrion.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:intelliants:subrion:*:*:*:*:*:*:*:* + description: Detection of intelliants subrion + version: '1.0' +queries: + censys: + - services.banner:"Subrion" + fofa: + - banner="Subrion" + shodan: + - http.component:"Subrion" + zoomeye: + - banner:"Subrion" diff --git a/exposor/intels/technology_intels/ipconfigure/orchid_core_vms/ipconfigure_orchid_core_vms.yaml b/exposor/intels/technology_intels/ipconfigure/orchid_core_vms/ipconfigure_orchid_core_vms.yaml new file mode 100644 index 0000000..25e02bc --- /dev/null +++ b/exposor/intels/technology_intels/ipconfigure/orchid_core_vms/ipconfigure_orchid_core_vms.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:ipconfigure:orchid_core_vms:*:*:*:*:*:*:*:* + description: Detection of ipconfigure orchid_core_vms + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Orchid Core VMS" + - services.http.response.html_title:"orchid core vms" + fofa: + - http.title="orchid core vms" + - http.title="Orchid Core VMS" + shodan: + - http.title:"Orchid Core VMS" + - http.title:"orchid core vms" + zoomeye: + - title:"orchid core vms" + - title:"Orchid Core VMS" diff --git a/exposor/intels/technology_intels/ipswitch/ws_ftp/ipswitch_ws_ftp.yaml b/exposor/intels/technology_intels/ipswitch/ws_ftp/ipswitch_ws_ftp.yaml new file mode 100644 index 0000000..4f16f3b --- /dev/null +++ b/exposor/intels/technology_intels/ipswitch/ws_ftp/ipswitch_ws_ftp.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:ipswitch:ws_ftp:*:*:*:*:*:*:*:* + description: Detection of ipswitch ws_ftp + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/iris/isams/iris_isams.yaml b/exposor/intels/technology_intels/iris/isams/iris_isams.yaml new file mode 100644 index 0000000..b8fdc32 --- /dev/null +++ b/exposor/intels/technology_intels/iris/isams/iris_isams.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:iris:isams:*:*:*:*:*:*:*:* + description: Detection of iris isams + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-81573405 + fofa: + - icon_hash=-81573405 + shodan: + - http.favicon.hash:-81573405 + zoomeye: + - iconhash:-81573405 diff --git a/exposor/intels/technology_intels/ispyconnect/ispy/ispyconnect_ispy.yaml b/exposor/intels/technology_intels/ispyconnect/ispy/ispyconnect_ispy.yaml new file mode 100644 index 0000000..ea8e45f --- /dev/null +++ b/exposor/intels/technology_intels/ispyconnect/ispy/ispyconnect_ispy.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:ispyconnect:ispy:*:*:*:*:*:*:*:* + description: Detection of ispyconnect ispy + version: '1.0' +queries: + censys: + - services.banner:"ispy is running" + - services.banner:"iSpy is running" + - services.http.response.body:"ispy is running" + fofa: + - banner="ispy is running" + - banner="iSpy is running" + - body="ispy is running" + shodan: + - http.html:"ispy is running" + - http.html:"iSpy is running" + zoomeye: + - banner:"iSpy is running" + - banner:"ispy is running" diff --git a/exposor/intels/technology_intels/issabel/pbx/issabel_pbx.yaml b/exposor/intels/technology_intels/issabel/pbx/issabel_pbx.yaml new file mode 100644 index 0000000..8f0880c --- /dev/null +++ b/exposor/intels/technology_intels/issabel/pbx/issabel_pbx.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:issabel:pbx:*:*:*:*:*:*:*:* + description: Detection of issabel pbx + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/itechscripts/b2b_script/itechscripts_b2b_script.yaml b/exposor/intels/technology_intels/itechscripts/b2b_script/itechscripts_b2b_script.yaml new file mode 100644 index 0000000..aaf7395 --- /dev/null +++ b/exposor/intels/technology_intels/itechscripts/b2b_script/itechscripts_b2b_script.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:itechscripts:b2b_script:*:*:*:*:*:*:*:* + description: Detection of itechscripts b2b_script + version: '1.0' +queries: + censys: + - services.software.product:"B2BBuilder" + fofa: + - app="B2BBuilder" + shodan: + - product:"B2BBuilder" + zoomeye: + - app:"B2BBuilder" diff --git a/exposor/intels/technology_intels/ivanti/endpoint_manager_cloud_services_appliance/ivanti_endpoint_manager_cloud_services_appliance.yaml b/exposor/intels/technology_intels/ivanti/endpoint_manager_cloud_services_appliance/ivanti_endpoint_manager_cloud_services_appliance.yaml new file mode 100644 index 0000000..6916d69 --- /dev/null +++ b/exposor/intels/technology_intels/ivanti/endpoint_manager_cloud_services_appliance/ivanti_endpoint_manager_cloud_services_appliance.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:ivanti:endpoint_manager_cloud_services_appliance:*:*:*:*:*:*:*:* + description: Detection of ivanti endpoint_manager_cloud_services_appliance + version: '1.0' +queries: + censys: + - services.http.response.html_title:"landesk + - services.software.product:"landesk + - services.http.response.html_title:"LANDesk + fofa: + - http.title="LANDesk + - http.title="landesk + - title="landesk(r) cloud services appliance" + shodan: + - http.title:"landesk(r) cloud services appliance" + - product:"landesk + - title:"LANDesk(R) Cloud Services Appliance" + zoomeye: + - title:"landesk + - title:"LANDesk + - app:"landesk diff --git a/exposor/intels/technology_intels/ivanti/endpoint_manager_mobile/ivanti_endpoint_manager_mobile.yaml b/exposor/intels/technology_intels/ivanti/endpoint_manager_mobile/ivanti_endpoint_manager_mobile.yaml new file mode 100644 index 0000000..b91c42b --- /dev/null +++ b/exposor/intels/technology_intels/ivanti/endpoint_manager_mobile/ivanti_endpoint_manager_mobile.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:* + description: Detection of ivanti endpoint_manager_mobile + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:"362091310" + - services.http.response.favicons.shodan_hash:362091310 + fofa: + - icon_hash="362091310" + - icon_hash=362091310 + shodan: + - http.favicon.hash:"362091310" + - http.favicon.hash:362091310 + zoomeye: + - iconhash:362091310 + - iconhash:"362091310" diff --git a/exposor/intels/technology_intels/ivanti/incapptic_connect/ivanti_incapptic_connect.yaml b/exposor/intels/technology_intels/ivanti/incapptic_connect/ivanti_incapptic_connect.yaml new file mode 100644 index 0000000..740dc59 --- /dev/null +++ b/exposor/intels/technology_intels/ivanti/incapptic_connect/ivanti_incapptic_connect.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:ivanti:incapptic_connect:*:*:*:*:*:*:*:* + description: Detection of ivanti incapptic_connect + version: '1.0' +queries: + censys: + - services.software.product:"incapptic" + - services.http.response.html_title:"incapptic" + - services.http.response.favicons.shodan_hash:-1067582922 + fofa: + - icon_hash=-1067582922 + - http.title="incapptic" + - title="incapptic" + shodan: + - product:"incapptic" + - http.favicon.hash:-1067582922 + - http.title:"incapptic" + zoomeye: + - app:"incapptic" + - title:"incapptic" + - iconhash:-1067582922 diff --git a/exposor/intels/technology_intels/ivanti/mobileiron/ivanti_mobileiron.yaml b/exposor/intels/technology_intels/ivanti/mobileiron/ivanti_mobileiron.yaml new file mode 100644 index 0000000..112a2c3 --- /dev/null +++ b/exposor/intels/technology_intels/ivanti/mobileiron/ivanti_mobileiron.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:ivanti:mobileiron:*:*:*:*:*:*:*:* + description: Detection of ivanti mobileiron + version: '1.0' +queries: + censys: + - services.banner:"MobileIron" + fofa: + - banner="MobileIron" + shodan: + - http.html:"MobileIron" + zoomeye: + - banner:"MobileIron" diff --git a/exposor/intels/technology_intels/ixsystems/truenas/ixsystems_truenas.yaml b/exposor/intels/technology_intels/ixsystems/truenas/ixsystems_truenas.yaml new file mode 100644 index 0000000..4f6bdd7 --- /dev/null +++ b/exposor/intels/technology_intels/ixsystems/truenas/ixsystems_truenas.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:h:ixsystems:truenas:*:*:*:*:*:*:*:* + description: Detection of ixsystems truenas + version: '1.0' +queries: + censys: + - services.banner:"TrueNAS" + - services.banner:"truenas" + - services.http.response.body:"truenas" + fofa: + - banner="TrueNAS" + - body="truenas" + - banner="truenas" + shodan: + - http.html:"truenas" + - html:"TrueNAS" + zoomeye: + - banner:"TrueNAS" + - banner:"truenas" diff --git a/exposor/intels/technology_intels/jaegertracing/jaeger_ui/jaegertracing_jaeger_ui.yaml b/exposor/intels/technology_intels/jaegertracing/jaeger_ui/jaegertracing_jaeger_ui.yaml new file mode 100644 index 0000000..408e29f --- /dev/null +++ b/exposor/intels/technology_intels/jaegertracing/jaeger_ui/jaegertracing_jaeger_ui.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:jaegertracing:jaeger_ui:*:*:*:*:*:*:*:* + description: Detection of jaegertracing jaeger_ui + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Jaeger UI" + fofa: + - http.title="Jaeger UI" + shodan: + - http.title:"Jaeger UI" + zoomeye: + - title:"Jaeger UI" diff --git a/exposor/intels/technology_intels/jalios/jcms/jalios_jcms.yaml b/exposor/intels/technology_intels/jalios/jcms/jalios_jcms.yaml new file mode 100644 index 0000000..0a7443d --- /dev/null +++ b/exposor/intels/technology_intels/jalios/jcms/jalios_jcms.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:jalios:jcms:*:*:*:*:*:*:*:* + description: Detection of jalios jcms + version: '1.0' +queries: + censys: + - services.banner:"jalios jcms" + - services.http.response.body:"jalios jcms" + - services.banner:"Jalios JCMS" + fofa: + - banner="jalios jcms" + - banner="Jalios JCMS" + - body="jalios jcms" + shodan: + - html:"Jalios JCMS" + - http.html:"jalios jcms" + zoomeye: + - banner:"jalios jcms" + - banner:"Jalios JCMS" diff --git a/exposor/intels/technology_intels/jamf/jamf/jamf_jamf.yaml b/exposor/intels/technology_intels/jamf/jamf/jamf_jamf.yaml new file mode 100644 index 0000000..ab2b2b8 --- /dev/null +++ b/exposor/intels/technology_intels/jamf/jamf/jamf_jamf.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:jamf:jamf:*:*:*:*:*:*:*:* + description: Detection of jamf jamf + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Jamf Pro" + fofa: + - http.title="Jamf Pro" + shodan: + - title:"Jamf Pro" + zoomeye: + - title:"Jamf Pro" diff --git a/exposor/intels/technology_intels/jamf/self_service/jamf_self_service.yaml b/exposor/intels/technology_intels/jamf/self_service/jamf_self_service.yaml new file mode 100644 index 0000000..fdff51a --- /dev/null +++ b/exposor/intels/technology_intels/jamf/self_service/jamf_self_service.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:jamf:self_service:*:*:*:*:*:*:*:* + description: Detection of jamf self_service + version: '1.0' +queries: + censys: + - services.banner:"JamF" + fofa: + - banner="JamF" + shodan: + - http.html:"JamF" + zoomeye: + - banner:"JamF" diff --git a/exposor/intels/technology_intels/jedox/jedox/jedox_jedox.yaml b/exposor/intels/technology_intels/jedox/jedox/jedox_jedox.yaml new file mode 100644 index 0000000..9be4ed4 --- /dev/null +++ b/exposor/intels/technology_intels/jedox/jedox/jedox_jedox.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:jedox:jedox:*:*:*:*:*:*:*:* + description: Detection of jedox jedox + version: '1.0' +queries: + censys: + - services.http.response.html_title:"jedox web - login" + - services.http.response.html_title:"jedox web login" + - services.http.response.html_title:"Jedox Web - Login" + fofa: + - http.title="Jedox Web - Login" + - http.title="jedox web login" + - http.title="jedox web - login" + shodan: + - http.title:"jedox web - login" + - http.title:"jedox web login" + - title:"Jedox Web - Login" + zoomeye: + - title:"Jedox Web - Login" + - title:"jedox web - login" + - title:"jedox web login" diff --git a/exposor/intels/technology_intels/jeecg/jeecg-boot/jeecg_jeecg-boot.yaml b/exposor/intels/technology_intels/jeecg/jeecg-boot/jeecg_jeecg-boot.yaml new file mode 100644 index 0000000..7f3ed60 --- /dev/null +++ b/exposor/intels/technology_intels/jeecg/jeecg-boot/jeecg_jeecg-boot.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:jeecg:jeecg-boot:*:*:*:*:*:*:*:* + description: Detection of jeecg jeecg-boot + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:1380908726 + fofa: + - icon_hash=1380908726 + shodan: + - http.favicon.hash:1380908726 + zoomeye: + - iconhash:1380908726 diff --git a/exposor/intels/technology_intels/jeecg/jeecg/jeecg_jeecg.yaml b/exposor/intels/technology_intels/jeecg/jeecg/jeecg_jeecg.yaml new file mode 100644 index 0000000..83cfe3d --- /dev/null +++ b/exposor/intels/technology_intels/jeecg/jeecg/jeecg_jeecg.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:jeecg:jeecg:*:*:*:*:*:*:*:* + description: Detection of jeecg jeecg + version: '1.0' +queries: + censys: + - services.http.response.html_title:"jeecg-boot" + - services.http.response.html_title:"Jeecg-Boot" + fofa: + - http.title="jeecg-boot" + - http.title="Jeecg-Boot" + shodan: + - title:"Jeecg-Boot" + - http.title:"jeecg-boot" + zoomeye: + - title:"Jeecg-Boot" + - title:"jeecg-boot" diff --git a/exposor/intels/technology_intels/jeecg/jeecg_boot/jeecg_jeecg_boot.yaml b/exposor/intels/technology_intels/jeecg/jeecg_boot/jeecg_jeecg_boot.yaml new file mode 100644 index 0000000..4ecc309 --- /dev/null +++ b/exposor/intels/technology_intels/jeecg/jeecg_boot/jeecg_jeecg_boot.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:jeecg:jeecg_boot:*:*:*:*:*:*:*:* + description: Detection of jeecg jeecg_boot + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:1380908726 + fofa: + - icon_hash=1380908726 + shodan: + - http.favicon.hash:1380908726 + zoomeye: + - iconhash:1380908726 diff --git a/exposor/intels/technology_intels/jeecg_p3_biz_chat_project/jeecg_p3_biz_chat/jeecg_p3_biz_chat_project_jeecg_p3_biz_chat.yaml b/exposor/intels/technology_intels/jeecg_p3_biz_chat_project/jeecg_p3_biz_chat/jeecg_p3_biz_chat_project_jeecg_p3_biz_chat.yaml new file mode 100644 index 0000000..ec0a534 --- /dev/null +++ b/exposor/intels/technology_intels/jeecg_p3_biz_chat_project/jeecg_p3_biz_chat/jeecg_p3_biz_chat_project_jeecg_p3_biz_chat.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:jeecg_p3_biz_chat_project:jeecg_p3_biz_chat:*:*:*:*:*:wordpress:*:* + description: Detection of jeecg_p3_biz_chat_project jeecg_p3_biz_chat + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:1380908726 + fofa: + - icon_hash=1380908726 + shodan: + - http.favicon.hash:1380908726 + zoomeye: + - iconhash:1380908726 diff --git a/exposor/intels/technology_intels/jeedom/jeedom/jeedom_jeedom.yaml b/exposor/intels/technology_intels/jeedom/jeedom/jeedom_jeedom.yaml new file mode 100644 index 0000000..e2c2832 --- /dev/null +++ b/exposor/intels/technology_intels/jeedom/jeedom/jeedom_jeedom.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:jeedom:jeedom:*:*:*:*:*:*:*:* + description: Detection of jeedom jeedom + version: '1.0' +queries: + censys: + - services.http.response.html_title:"jeedom" + fofa: + - http.title="jeedom" + shodan: + - http.title:"jeedom" + zoomeye: + - title:"jeedom" diff --git a/exposor/intels/technology_intels/jeesns/jeesns/jeesns_jeesns.yaml b/exposor/intels/technology_intels/jeesns/jeesns/jeesns_jeesns.yaml new file mode 100644 index 0000000..1f5bc33 --- /dev/null +++ b/exposor/intels/technology_intels/jeesns/jeesns/jeesns_jeesns.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:jeesns:jeesns:*:*:*:*:*:*:*:* + description: Detection of jeesns jeesns + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/jenkins/git/jenkins_git.yaml b/exposor/intels/technology_intels/jenkins/git/jenkins_git.yaml new file mode 100644 index 0000000..83642f3 --- /dev/null +++ b/exposor/intels/technology_intels/jenkins/git/jenkins_git.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:jenkins:git:*:*:*:*:*:jenkins:*:* + description: Detection of jenkins git + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/jenkins/gitlab_hook/jenkins_gitlab_hook.yaml b/exposor/intels/technology_intels/jenkins/gitlab_hook/jenkins_gitlab_hook.yaml new file mode 100644 index 0000000..ccf9e4e --- /dev/null +++ b/exposor/intels/technology_intels/jenkins/gitlab_hook/jenkins_gitlab_hook.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:jenkins:gitlab_hook:*:*:*:*:*:jenkins:*:* + description: Detection of jenkins gitlab_hook + version: '1.0' +queries: + censys: + - services.http.response.html_title:"GitLab" + - services.http.response.html_title:"gitlab" + fofa: + - http.title="gitlab" + - http.title="GitLab" + shodan: + - http.title:"gitlab" + - http.title:"GitLab" + zoomeye: + - title:"gitlab" + - title:"GitLab" diff --git a/exposor/intels/technology_intels/jenkins/jenkins/jenkins_jenkins.yaml b/exposor/intels/technology_intels/jenkins/jenkins/jenkins_jenkins.yaml new file mode 100644 index 0000000..9f62eb9 --- /dev/null +++ b/exposor/intels/technology_intels/jenkins/jenkins/jenkins_jenkins.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* + description: Detection of jenkins jenkins + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:81586312 + - services.software.product:"jenkins" + fofa: + - app="jenkins" + - icon_hash=81586312 + shodan: + - product:"jenkins" + - http.favicon.hash:81586312 + zoomeye: + - iconhash:81586312 + - app:"jenkins" diff --git a/exposor/intels/technology_intels/jetbrains/teamcity/jetbrains_teamcity.yaml b/exposor/intels/technology_intels/jetbrains/teamcity/jetbrains_teamcity.yaml new file mode 100644 index 0000000..0c3a748 --- /dev/null +++ b/exposor/intels/technology_intels/jetbrains/teamcity/jetbrains_teamcity.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:* + description: Detection of jetbrains teamcity + version: '1.0' +queries: + censys: + - services.http.response.html_title:teamcity + - services.banner:"teamcity" + - services.http.response.html_title:TeamCity + fofa: + - http.title=teamcity + - banner="teamcity" + - http.title=TeamCity + shodan: + - title:TeamCity + - http.component:"teamcity" + - http.title:teamcity + zoomeye: + - title:teamcity + - title:TeamCity + - banner:"teamcity" diff --git a/exposor/intels/technology_intels/jfrog/artifactory/jfrog_artifactory.yaml b/exposor/intels/technology_intels/jfrog/artifactory/jfrog_artifactory.yaml new file mode 100644 index 0000000..c99785d --- /dev/null +++ b/exposor/intels/technology_intels/jfrog/artifactory/jfrog_artifactory.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:* + description: Detection of jfrog artifactory + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/jhipster/jhipster/jhipster_jhipster.yaml b/exposor/intels/technology_intels/jhipster/jhipster/jhipster_jhipster.yaml new file mode 100644 index 0000000..80c0f66 --- /dev/null +++ b/exposor/intels/technology_intels/jhipster/jhipster/jhipster_jhipster.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:jhipster:jhipster:*:*:*:*:*:*:*:* + description: Detection of jhipster jhipster + version: '1.0' +queries: + censys: + - services.banner:"JHipster" + fofa: + - banner="JHipster" + shodan: + - http.html:"JHipster" + zoomeye: + - banner:"JHipster" diff --git a/exposor/intels/technology_intels/jishenghua/jsherp/jishenghua_jsherp.yaml b/exposor/intels/technology_intels/jishenghua/jsherp/jishenghua_jsherp.yaml new file mode 100644 index 0000000..5583614 --- /dev/null +++ b/exposor/intels/technology_intels/jishenghua/jsherp/jishenghua_jsherp.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:jishenghua:jsherp:*:*:*:*:*:*:*:* + description: Detection of jishenghua jsherp + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-1298131932 + fofa: + - icon_hash=-1298131932 + shodan: + - http.favicon.hash:-1298131932 + zoomeye: + - iconhash:-1298131932 diff --git a/exposor/intels/technology_intels/jitsi/meet/jitsi_meet.yaml b/exposor/intels/technology_intels/jitsi/meet/jitsi_meet.yaml new file mode 100644 index 0000000..496fdf9 --- /dev/null +++ b/exposor/intels/technology_intels/jitsi/meet/jitsi_meet.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:jitsi:meet:*:*:*:*:docker:*:*:* + description: Detection of jitsi meet + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Jitsi Meet" + fofa: + - http.title="Jitsi Meet" + shodan: + - http.title:"Jitsi Meet" + zoomeye: + - title:"Jitsi Meet" diff --git a/exposor/intels/technology_intels/joedolson/my_calendar/joedolson_my_calendar.yaml b/exposor/intels/technology_intels/joedolson/my_calendar/joedolson_my_calendar.yaml new file mode 100644 index 0000000..8a1baac --- /dev/null +++ b/exposor/intels/technology_intels/joedolson/my_calendar/joedolson_my_calendar.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:joedolson:my_calendar:*:*:*:*:*:wordpress:*:* + description: Detection of joedolson my_calendar + version: '1.0' +queries: + censys: + - services.http.response.body:"wp-content/plugins/my-calendar" + fofa: + - '"wordpress" && body="wp-content/plugins/my-calendar"' + shodan: + - http.html:"wp-content/plugins/my-calendar" + zoomeye: + - banner:"wp-content/plugins/my-calendar" diff --git a/exposor/intels/technology_intels/joget/joget_dx/joget_joget_dx.yaml b/exposor/intels/technology_intels/joget/joget_dx/joget_joget_dx.yaml new file mode 100644 index 0000000..6fa98a3 --- /dev/null +++ b/exposor/intels/technology_intels/joget/joget_dx/joget_joget_dx.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:joget:joget_dx:*:*:*:*:*:*:*:* + description: Detection of joget joget_dx + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-1343712810 + fofa: + - icon_hash=-1343712810 + shodan: + - http.favicon.hash:-1343712810 + zoomeye: + - iconhash:-1343712810 diff --git a/exposor/intels/technology_intels/joomlaserviceprovider/wsecure/joomlaserviceprovider_wsecure.yaml b/exposor/intels/technology_intels/joomlaserviceprovider/wsecure/joomlaserviceprovider_wsecure.yaml new file mode 100644 index 0000000..2816106 --- /dev/null +++ b/exposor/intels/technology_intels/joomlaserviceprovider/wsecure/joomlaserviceprovider_wsecure.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:joomlaserviceprovider:wsecure:*:*:*:*:lite:wordpress:*:* + description: Detection of joomlaserviceprovider wsecure + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/jorani/jorani/jorani_jorani.yaml b/exposor/intels/technology_intels/jorani/jorani/jorani_jorani.yaml new file mode 100644 index 0000000..61971b1 --- /dev/null +++ b/exposor/intels/technology_intels/jorani/jorani/jorani_jorani.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:jorani:jorani:*:*:*:*:*:*:*:* + description: Detection of jorani jorani + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-2032163853 + fofa: + - icon_hash=-2032163853 + shodan: + - http.favicon.hash:-2032163853 + zoomeye: + - iconhash:-2032163853 diff --git a/exposor/intels/technology_intels/jorani_project/jorani/jorani_project_jorani.yaml b/exposor/intels/technology_intels/jorani_project/jorani/jorani_project_jorani.yaml new file mode 100644 index 0000000..ab8fd6d --- /dev/null +++ b/exposor/intels/technology_intels/jorani_project/jorani/jorani_project_jorani.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:jorani_project:jorani:*:*:*:*:*:*:*:* + description: Detection of jorani_project jorani + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Login - Jorani" + - services.http.response.favicons.shodan_hash:-2032163853 + fofa: + - http.title="Login - Jorani" + - icon_hash=-2032163853 + shodan: + - http.favicon.hash:-2032163853 + - title:"Login - Jorani" + zoomeye: + - title:"Login - Jorani" + - iconhash:-2032163853 diff --git a/exposor/intels/technology_intels/juniper/junos/juniper_junos.yaml b/exposor/intels/technology_intels/juniper/junos/juniper_junos.yaml new file mode 100644 index 0000000..0db9cd5 --- /dev/null +++ b/exposor/intels/technology_intels/juniper/junos/juniper_junos.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* + description: Detection of juniper junos + version: '1.0' +queries: + censys: + - services.http.response.html_title:"juniper web device manager" + - services.http.response.html_title:"Juniper Web Device Manager" + fofa: + - http.title="Juniper Web Device Manager" + - http.title="juniper web device manager" + shodan: + - title:"Juniper Web Device Manager" + - http.title:"juniper web device manager" + zoomeye: + - title:"Juniper Web Device Manager" + - title:"juniper web device manager" diff --git a/exposor/intels/technology_intels/juniper/srx100/juniper_srx100.yaml b/exposor/intels/technology_intels/juniper/srx100/juniper_srx100.yaml new file mode 100644 index 0000000..27d9f48 --- /dev/null +++ b/exposor/intels/technology_intels/juniper/srx100/juniper_srx100.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:juniper:srx100:*:*:*:*:*:*:*:* + description: Detection of juniper srx100 + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Juniper Web Device Manager" + fofa: + - http.title="Juniper Web Device Manager" + shodan: + - title:"Juniper Web Device Manager" + zoomeye: + - title:"Juniper Web Device Manager" diff --git a/exposor/intels/technology_intels/jupyter/jupyterhub/jupyter_jupyterhub.yaml b/exposor/intels/technology_intels/jupyter/jupyterhub/jupyter_jupyterhub.yaml new file mode 100644 index 0000000..a990fbf --- /dev/null +++ b/exposor/intels/technology_intels/jupyter/jupyterhub/jupyter_jupyterhub.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:jupyter:jupyterhub:*:*:*:*:*:*:*:* + description: Detection of jupyter jupyterhub + version: '1.0' +queries: + censys: + - services.http.response.html_title:"JupyterHub" + fofa: + - http.title="JupyterHub" + shodan: + - http.title:"JupyterHub" + zoomeye: + - title:"JupyterHub" diff --git a/exposor/intels/technology_intels/jupyter/notebook/jupyter_notebook.yaml b/exposor/intels/technology_intels/jupyter/notebook/jupyter_notebook.yaml new file mode 100644 index 0000000..831369e --- /dev/null +++ b/exposor/intels/technology_intels/jupyter/notebook/jupyter_notebook.yaml @@ -0,0 +1,15 @@ +info: + author: exposor + cpe: cpe:2.3:a:jupyter:notebook:*:*:*:*:*:*:*:* + description: Detection of jupyter notebook + version: '1.0' +queries: + censys: + - services.http.response.html_title:"jupyter notebook" + fofa: + - http.title="jupyter notebook" + shodan: + - title:"jupyter notebook" + - http.title:"jupyter notebook" + zoomeye: + - title:"jupyter notebook" diff --git a/exposor/intels/technology_intels/jwt_project/jwt/jwt_project_jwt.yaml b/exposor/intels/technology_intels/jwt_project/jwt/jwt_project_jwt.yaml new file mode 100644 index 0000000..07d40dd --- /dev/null +++ b/exposor/intels/technology_intels/jwt_project/jwt/jwt_project_jwt.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:jwt_project:jwt:*:*:*:*:*:*:*:* + description: Detection of jwt_project jwt + version: '1.0' +queries: + censys: + - services.banner:"jwks.json" + fofa: + - banner="jwks.json" + shodan: + - html:"jwks.json" + zoomeye: + - banner:"jwks.json" diff --git a/exposor/intels/technology_intels/k5n/webcalendar/k5n_webcalendar.yaml b/exposor/intels/technology_intels/k5n/webcalendar/k5n_webcalendar.yaml new file mode 100644 index 0000000..ed737a2 --- /dev/null +++ b/exposor/intels/technology_intels/k5n/webcalendar/k5n_webcalendar.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:k5n:webcalendar:*:*:*:*:*:*:*:* + description: Detection of k5n webcalendar + version: '1.0' +queries: + censys: + - services.http.response.html_title:"WebCalendar Setup Wizard" + fofa: + - http.title="WebCalendar Setup Wizard" + shodan: + - title:"WebCalendar Setup Wizard" + zoomeye: + - title:"WebCalendar Setup Wizard" diff --git a/exposor/intels/technology_intels/kanboard/kanboard/kanboard_kanboard.yaml b/exposor/intels/technology_intels/kanboard/kanboard/kanboard_kanboard.yaml new file mode 100644 index 0000000..b5903d2 --- /dev/null +++ b/exposor/intels/technology_intels/kanboard/kanboard/kanboard_kanboard.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:kanboard:kanboard:*:*:*:*:*:*:*:* + description: Detection of kanboard kanboard + version: '1.0' +queries: + censys: + - services.software.product:"Kanboard" + fofa: + - app="Kanboard" + shodan: + - product:"Kanboard" + zoomeye: + - app:"Kanboard" diff --git a/exposor/intels/technology_intels/karma_project/karma/karma_project_karma.yaml b/exposor/intels/technology_intels/karma_project/karma/karma_project_karma.yaml new file mode 100644 index 0000000..75b3a0f --- /dev/null +++ b/exposor/intels/technology_intels/karma_project/karma/karma_project_karma.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:karma_project:karma:*:*:*:*:node.js:*:*:* + description: Detection of karma_project karma + version: '1.0' +queries: + censys: + - services.banner:"karma.conf.js" + fofa: + - banner="karma.conf.js" + shodan: + - html:"karma.conf.js" + zoomeye: + - banner:"karma.conf.js" diff --git a/exposor/intels/technology_intels/katz/infusionsoft_gravity_forms/katz_infusionsoft_gravity_forms.yaml b/exposor/intels/technology_intels/katz/infusionsoft_gravity_forms/katz_infusionsoft_gravity_forms.yaml new file mode 100644 index 0000000..2309971 --- /dev/null +++ b/exposor/intels/technology_intels/katz/infusionsoft_gravity_forms/katz_infusionsoft_gravity_forms.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:katz:infusionsoft_gravity_forms:*:*:*:*:*:wordpress:*:* + description: Detection of katz infusionsoft_gravity_forms + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/kavitareader/kavita/kavitareader_kavita.yaml b/exposor/intels/technology_intels/kavitareader/kavita/kavitareader_kavita.yaml new file mode 100644 index 0000000..25217dc --- /dev/null +++ b/exposor/intels/technology_intels/kavitareader/kavita/kavitareader_kavita.yaml @@ -0,0 +1,15 @@ +info: + author: exposor + cpe: cpe:2.3:a:kavitareader:kavita:*:*:*:*:*:*:*:* + description: Detection of kavitareader kavita + version: '1.0' +queries: + censys: + - services.http.response.html_title:"kavita" + fofa: + - http.title="kavita" + shodan: + - http.title:"kavita" + - title:"kavita" + zoomeye: + - title:"kavita" diff --git a/exposor/intels/technology_intels/keking/kkfileview/keking_kkfileview.yaml b/exposor/intels/technology_intels/keking/kkfileview/keking_kkfileview.yaml new file mode 100644 index 0000000..24b80eb --- /dev/null +++ b/exposor/intels/technology_intels/keking/kkfileview/keking_kkfileview.yaml @@ -0,0 +1,24 @@ +info: + author: exposor + cpe: cpe:2.3:a:keking:kkfileview:*:*:*:*:*:*:*:* + description: Detection of keking kkfileview + version: '1.0' +queries: + censys: + - services.software.product:"kkfileview" + - services.http.response.body:"kkfileview" + - services.banner:"kkFileView" + - services.banner:"kkfileview" + fofa: + - banner="kkfileview" + - app="kkfileview" + - body="kkfileview" + - banner="kkFileView" + shodan: + - http.html:"kkFileView" + - product:"kkfileview" + - http.html:"kkfileview" + zoomeye: + - app:"kkfileview" + - banner:"kkFileView" + - banner:"kkfileview" diff --git a/exposor/intels/technology_intels/kentico/kentico/kentico_kentico.yaml b/exposor/intels/technology_intels/kentico/kentico/kentico_kentico.yaml new file mode 100644 index 0000000..e8edad8 --- /dev/null +++ b/exposor/intels/technology_intels/kentico/kentico/kentico_kentico.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:kentico:kentico:*:*:*:*:*:*:*:* + description: Detection of kentico kentico + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/kentico/kentico_cms/kentico_kentico_cms.yaml b/exposor/intels/technology_intels/kentico/kentico_cms/kentico_kentico_cms.yaml new file mode 100644 index 0000000..b3a16c7 --- /dev/null +++ b/exposor/intels/technology_intels/kentico/kentico_cms/kentico_kentico_cms.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:kentico:kentico_cms:*:*:*:*:*:*:*:* + description: Detection of kentico kentico_cms + version: '1.0' +queries: + censys: + - services.http.response.html_title:"kentico database setup" + fofa: + - http.title="kentico database setup" + shodan: + - http.title:"kentico database setup" + zoomeye: + - title:"kentico database setup" diff --git a/exposor/intels/technology_intels/kiali/kiali/kiali_kiali.yaml b/exposor/intels/technology_intels/kiali/kiali/kiali_kiali.yaml new file mode 100644 index 0000000..6b4a029 --- /dev/null +++ b/exposor/intels/technology_intels/kiali/kiali/kiali_kiali.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:kiali:kiali:*:*:*:*:*:*:*:* + description: Detection of kiali kiali + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Kiali" + fofa: + - http.title="Kiali" + shodan: + - title:"Kiali" + zoomeye: + - title:"Kiali" diff --git a/exposor/intels/technology_intels/kibokolabs/hostel/kibokolabs_hostel.yaml b/exposor/intels/technology_intels/kibokolabs/hostel/kibokolabs_hostel.yaml new file mode 100644 index 0000000..68a61bc --- /dev/null +++ b/exposor/intels/technology_intels/kibokolabs/hostel/kibokolabs_hostel.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:kibokolabs:hostel:*:*:*:*:wordpress:*:*:* + description: Detection of kibokolabs hostel + version: '1.0' +queries: + censys: + - services.banner:"/wp-content/plugins/hostel/" + - services.http.response.body:"/wp-content/plugins/hostel" + fofa: + - banner="/wp-content/plugins/hostel/" + - body="/wp-content/plugins/hostel" + shodan: + - http.html:"/wp-content/plugins/hostel/" + - http.html:"/wp-content/plugins/hostel" + zoomeye: + - banner:"/wp-content/plugins/hostel" + - banner:"/wp-content/plugins/hostel/" diff --git a/exposor/intels/technology_intels/kingsoft/kingsoft_antivirus/kingsoft_kingsoft_antivirus.yaml b/exposor/intels/technology_intels/kingsoft/kingsoft_antivirus/kingsoft_kingsoft_antivirus.yaml new file mode 100644 index 0000000..a968ce8 --- /dev/null +++ b/exposor/intels/technology_intels/kingsoft/kingsoft_antivirus/kingsoft_kingsoft_antivirus.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:kingsoft:kingsoft_antivirus:*:*:*:*:*:*:*:* + description: Detection of kingsoft kingsoft_antivirus + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/kmc_information_systems/caseaware/kmc_information_systems_caseaware.yaml b/exposor/intels/technology_intels/kmc_information_systems/caseaware/kmc_information_systems_caseaware.yaml new file mode 100644 index 0000000..5bc5c31 --- /dev/null +++ b/exposor/intels/technology_intels/kmc_information_systems/caseaware/kmc_information_systems_caseaware.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:kmc_information_systems:caseaware:*:*:*:*:*:*:*:* + description: Detection of kmc_information_systems caseaware + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/knowledgetree/knowledgetree/knowledgetree_knowledgetree.yaml b/exposor/intels/technology_intels/knowledgetree/knowledgetree/knowledgetree_knowledgetree.yaml new file mode 100644 index 0000000..9ba5942 --- /dev/null +++ b/exposor/intels/technology_intels/knowledgetree/knowledgetree/knowledgetree_knowledgetree.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:knowledgetree:knowledgetree:*:*:*:*:*:*:*:* + description: Detection of knowledgetree knowledgetree + version: '1.0' +queries: + censys: + - services.http.response.html_title:"KnowledgeTree Installer" + fofa: + - http.title="KnowledgeTree Installer" + shodan: + - title:"KnowledgeTree Installer" + zoomeye: + - title:"KnowledgeTree Installer" diff --git a/exposor/intels/technology_intels/kodcloud/kodexplorer/kodcloud_kodexplorer.yaml b/exposor/intels/technology_intels/kodcloud/kodexplorer/kodcloud_kodexplorer.yaml new file mode 100644 index 0000000..e572566 --- /dev/null +++ b/exposor/intels/technology_intels/kodcloud/kodexplorer/kodcloud_kodexplorer.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:kodcloud:kodexplorer:*:*:*:*:*:*:*:* + description: Detection of kodcloud kodexplorer + version: '1.0' +queries: + censys: + - services.software.product:"Powered-by-KodExplorer" + fofa: + - app="Powered-by-KodExplorer" + shodan: + - product:"Powered-by-KodExplorer" + zoomeye: + - app:"Powered-by-KodExplorer" diff --git a/exposor/intels/technology_intels/koel/koel/koel_koel.yaml b/exposor/intels/technology_intels/koel/koel/koel_koel.yaml new file mode 100644 index 0000000..63377e2 --- /dev/null +++ b/exposor/intels/technology_intels/koel/koel/koel_koel.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:koel:koel:*:*:*:*:*:*:*:* + description: Detection of koel koel + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Koel" + fofa: + - http.title="Koel" + shodan: + - title:"Koel" + zoomeye: + - title:"Koel" diff --git a/exposor/intels/technology_intels/koha/koha/koha_koha.yaml b/exposor/intels/technology_intels/koha/koha/koha_koha.yaml new file mode 100644 index 0000000..4fb5809 --- /dev/null +++ b/exposor/intels/technology_intels/koha/koha/koha_koha.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:* + description: Detection of koha koha + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/kolide/fleet/kolide_fleet.yaml b/exposor/intels/technology_intels/kolide/fleet/kolide_fleet.yaml new file mode 100644 index 0000000..b206317 --- /dev/null +++ b/exposor/intels/technology_intels/kolide/fleet/kolide_fleet.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:kolide:fleet:*:*:*:*:*:*:*:* + description: Detection of kolide fleet + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-1529860313 + fofa: + - icon_hash=-1529860313 + shodan: + - http.favicon.hash:-1529860313 + zoomeye: + - iconhash:-1529860313 diff --git a/exposor/intels/technology_intels/konghq/docker-kong/konghq_docker-kong.yaml b/exposor/intels/technology_intels/konghq/docker-kong/konghq_docker-kong.yaml new file mode 100644 index 0000000..f808cc9 --- /dev/null +++ b/exposor/intels/technology_intels/konghq/docker-kong/konghq_docker-kong.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:konghq:docker-kong:*:*:*:*:*:kong:*:* + description: Detection of konghq docker-kong + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/kopano/webapp/kopano_webapp.yaml b/exposor/intels/technology_intels/kopano/webapp/kopano_webapp.yaml new file mode 100644 index 0000000..2808b9c --- /dev/null +++ b/exposor/intels/technology_intels/kopano/webapp/kopano_webapp.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:kopano:webapp:*:*:*:*:*:*:*:* + description: Detection of kopano webapp + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Kopano WebApp" + fofa: + - http.title="Kopano WebApp" + shodan: + - http.title:"Kopano WebApp" + zoomeye: + - title:"Kopano WebApp" diff --git a/exposor/intels/technology_intels/kubernetes/dashboard/kubernetes_dashboard.yaml b/exposor/intels/technology_intels/kubernetes/dashboard/kubernetes_dashboard.yaml new file mode 100644 index 0000000..c39c197 --- /dev/null +++ b/exposor/intels/technology_intels/kubernetes/dashboard/kubernetes_dashboard.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:kubernetes:dashboard:*:*:*:*:*:*:*:* + description: Detection of kubernetes dashboard + version: '1.0' +queries: + censys: + - services.software.product:"kubernetes" + - services.software.product:"Kubernetes" + fofa: + - app="Kubernetes" + - app="kubernetes" + shodan: + - product:"kubernetes" + - product:"Kubernetes" + zoomeye: + - app:"Kubernetes" + - app:"kubernetes" diff --git a/exposor/intels/technology_intels/kubernetes/kube-state-metrics/kubernetes_kube-state-metrics.yaml b/exposor/intels/technology_intels/kubernetes/kube-state-metrics/kubernetes_kube-state-metrics.yaml new file mode 100644 index 0000000..2c62589 --- /dev/null +++ b/exposor/intels/technology_intels/kubernetes/kube-state-metrics/kubernetes_kube-state-metrics.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:kubernetes:kube-state-metrics:*:*:*:*:*:*:*:* + description: Detection of kubernetes kube-state-metrics + version: '1.0' +queries: + censys: + - services.http.response.html_title:Kube-state-metrics + fofa: + - http.title=Kube-state-metrics + shodan: + - title:Kube-state-metrics + zoomeye: + - title:Kube-state-metrics diff --git a/exposor/intels/technology_intels/kubernetes/kubernetes/kubernetes_kubernetes.yaml b/exposor/intels/technology_intels/kubernetes/kubernetes/kubernetes_kubernetes.yaml new file mode 100644 index 0000000..6612818 --- /dev/null +++ b/exposor/intels/technology_intels/kubernetes/kubernetes/kubernetes_kubernetes.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* + description: Detection of kubernetes kubernetes + version: '1.0' +queries: + censys: + - services.software.product:"kubernetes-enterprise-manager" + - services.http.response.html_title:"kubernetes web view" + fofa: + - app="kubernetes-enterprise-manager" + - http.title="kubernetes web view" + shodan: + - http.title:"kubernetes web view" + - product:"kubernetes-enterprise-manager" + zoomeye: + - app:"kubernetes-enterprise-manager" + - title:"kubernetes web view" diff --git a/exposor/intels/technology_intels/kubeview_project/kubeview/kubeview_project_kubeview.yaml b/exposor/intels/technology_intels/kubeview_project/kubeview/kubeview_project_kubeview.yaml new file mode 100644 index 0000000..f0430f9 --- /dev/null +++ b/exposor/intels/technology_intels/kubeview_project/kubeview/kubeview_project_kubeview.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:kubeview_project:kubeview:*:*:*:*:*:*:*:* + description: Detection of kubeview_project kubeview + version: '1.0' +queries: + censys: + - services.http.response.html_title:"kubeview" + - services.http.response.favicons.shodan_hash:-379154636 + - services.http.response.html_title:"KubeView" + fofa: + - http.title="KubeView" + - icon_hash=-379154636 + - http.title="kubeview" + shodan: + - http.title:"kubeview" + - http.favicon.hash:-379154636 + - http.title:"KubeView" + zoomeye: + - title:"KubeView" + - iconhash:-379154636 + - title:"kubeview" diff --git a/exposor/intels/technology_intels/lancom-systems/wlc-4006/lancom-systems_wlc-4006.yaml b/exposor/intels/technology_intels/lancom-systems/wlc-4006/lancom-systems_wlc-4006.yaml new file mode 100644 index 0000000..dc23648 --- /dev/null +++ b/exposor/intels/technology_intels/lancom-systems/wlc-4006/lancom-systems_wlc-4006.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:lancom-systems:wlc-4006:*:*:*:*:*:*:*:* + description: Detection of lancom-systems wlc-4006 + version: '1.0' +queries: + censys: + - services.banner:"LANCOM Systems GmbH" + fofa: + - banner="LANCOM Systems GmbH" + shodan: + - html:"LANCOM Systems GmbH" + zoomeye: + - banner:"LANCOM Systems GmbH" diff --git a/exposor/intels/technology_intels/landesk/landesk_management_suite/landesk_landesk_management_suite.yaml b/exposor/intels/technology_intels/landesk/landesk_management_suite/landesk_landesk_management_suite.yaml new file mode 100644 index 0000000..2edda43 --- /dev/null +++ b/exposor/intels/technology_intels/landesk/landesk_management_suite/landesk_landesk_management_suite.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:landesk:landesk_management_suite:*:*:*:*:*:*:*:* + description: Detection of landesk landesk_management_suite + version: '1.0' +queries: + censys: + - services.banner:"LANDESK + fofa: + - banner="LANDESK + shodan: + - http.html:"LANDESK(R)" + zoomeye: + - banner:"LANDESK diff --git a/exposor/intels/technology_intels/landray/landray_office_automation/landray_landray_office_automation.yaml b/exposor/intels/technology_intels/landray/landray_office_automation/landray_landray_office_automation.yaml new file mode 100644 index 0000000..8754a79 --- /dev/null +++ b/exposor/intels/technology_intels/landray/landray_office_automation/landray_landray_office_automation.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:landray:landray_office_automation:*:*:*:*:*:*:*:* + description: Detection of landray landray_office_automation + version: '1.0' +queries: + censys: + - services.software.product:"Landray OA system" + fofa: + - app="Landray OA system" + shodan: + - product:"Landray OA system" + zoomeye: + - app:"Landray OA system" diff --git a/exposor/intels/technology_intels/lansweeper/lansweeper/lansweeper_lansweeper.yaml b/exposor/intels/technology_intels/lansweeper/lansweeper/lansweeper_lansweeper.yaml new file mode 100644 index 0000000..92329da --- /dev/null +++ b/exposor/intels/technology_intels/lansweeper/lansweeper/lansweeper_lansweeper.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:lansweeper:lansweeper:*:*:*:*:*:*:*:* + description: Detection of lansweeper lansweeper + version: '1.0' +queries: + censys: + - services.http.response.html_title:"lansweeper - login" + fofa: + - http.title="lansweeper - login" + shodan: + - http.title:"lansweeper - login" + zoomeye: + - title:"lansweeper - login" diff --git a/exposor/intels/technology_intels/laravel/framework/laravel_framework.yaml b/exposor/intels/technology_intels/laravel/framework/laravel_framework.yaml new file mode 100644 index 0000000..469f470 --- /dev/null +++ b/exposor/intels/technology_intels/laravel/framework/laravel_framework.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:laravel:framework:*:*:*:*:*:*:*:* + description: Detection of laravel framework + version: '1.0' +queries: + censys: + - services.software.product:"Laravel-Framework" + fofa: + - app="Laravel-Framework" + shodan: + - product:"Laravel-Framework" + zoomeye: + - app:"Laravel-Framework" diff --git a/exposor/intels/technology_intels/laravel/laravel/laravel_laravel.yaml b/exposor/intels/technology_intels/laravel/laravel/laravel_laravel.yaml new file mode 100644 index 0000000..0ea8cd0 --- /dev/null +++ b/exposor/intels/technology_intels/laravel/laravel/laravel_laravel.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:laravel:laravel:*:*:*:*:*:*:*:* + description: Detection of laravel laravel + version: '1.0' +queries: + censys: + - services.software.product:"laravel-framework" + - services.software.product:"Laravel-Framework" + fofa: + - app="laravel-framework" + - app="Laravel-Framework" + shodan: + - product:"laravel-framework" + - product:"Laravel-Framework" + zoomeye: + - app:"Laravel-Framework" + - app:"laravel-framework" diff --git a/exposor/intels/technology_intels/laurent_destailleur/awstats/laurent_destailleur_awstats.yaml b/exposor/intels/technology_intels/laurent_destailleur/awstats/laurent_destailleur_awstats.yaml new file mode 100644 index 0000000..e8c7226 --- /dev/null +++ b/exposor/intels/technology_intels/laurent_destailleur/awstats/laurent_destailleur_awstats.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:laurent_destailleur:awstats:*:*:*:*:*:*:*:* + description: Detection of laurent_destailleur awstats + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/layerslider/layerslider/layerslider_layerslider.yaml b/exposor/intels/technology_intels/layerslider/layerslider/layerslider_layerslider.yaml new file mode 100644 index 0000000..ed52870 --- /dev/null +++ b/exposor/intels/technology_intels/layerslider/layerslider/layerslider_layerslider.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:layerslider:layerslider:*:*:*:*:*:wordpress:*:* + description: Detection of layerslider layerslider + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/ldap-account-manager/ldap_account_manager/ldap-account-manager_ldap_account_manager.yaml b/exposor/intels/technology_intels/ldap-account-manager/ldap_account_manager/ldap-account-manager_ldap_account_manager.yaml new file mode 100644 index 0000000..1670746 --- /dev/null +++ b/exposor/intels/technology_intels/ldap-account-manager/ldap_account_manager/ldap-account-manager_ldap_account_manager.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:ldap-account-manager:ldap_account_manager:*:*:*:*:*:*:*:* + description: Detection of ldap-account-manager ldap_account_manager + version: '1.0' +queries: + censys: + - services.http.response.html_title:"LDAP Account Manager" + fofa: + - http.title="LDAP Account Manager" + shodan: + - title:"LDAP Account Manager" + zoomeye: + - title:"LDAP Account Manager" diff --git a/exposor/intels/technology_intels/learndash/learndash/learndash_learndash.yaml b/exposor/intels/technology_intels/learndash/learndash/learndash_learndash.yaml new file mode 100644 index 0000000..3429264 --- /dev/null +++ b/exposor/intels/technology_intels/learndash/learndash/learndash_learndash.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:learndash:learndash:*:*:*:*:*:wordpress:*:* + description: Detection of learndash learndash + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/sfwd-lms + - services.http.response.body:/wp-content/plugins/sfwd-lms + fofa: + - body=/wp-content/plugins/sfwd-lms + - banner=/wp-content/plugins/sfwd-lms + shodan: + - http.html:/wp-content/plugins/sfwd-lms + zoomeye: + - banner:/wp-content/plugins/sfwd-lms diff --git a/exposor/intels/technology_intels/lenovo/fan_power_controller/lenovo_fan_power_controller.yaml b/exposor/intels/technology_intels/lenovo/fan_power_controller/lenovo_fan_power_controller.yaml new file mode 100644 index 0000000..b303b72 --- /dev/null +++ b/exposor/intels/technology_intels/lenovo/fan_power_controller/lenovo_fan_power_controller.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:lenovo:fan_power_controller:*:*:*:*:*:*:*:* + description: Detection of lenovo fan_power_controller + version: '1.0' +queries: + censys: + - services.banner:"Fan and Power Controller" + - services.http.response.body:"fan and power controller" + - services.banner:"fan and power controller" + fofa: + - body="fan and power controller" + - banner="Fan and Power Controller" + - banner="fan and power controller" + shodan: + - http.html:"fan and power controller" + - http.html:"Fan and Power Controller" + zoomeye: + - banner:"fan and power controller" + - banner:"Fan and Power Controller" diff --git a/exposor/intels/technology_intels/leostream/connection_broker/leostream_connection_broker.yaml b/exposor/intels/technology_intels/leostream/connection_broker/leostream_connection_broker.yaml new file mode 100644 index 0000000..5c14fe6 --- /dev/null +++ b/exposor/intels/technology_intels/leostream/connection_broker/leostream_connection_broker.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:leostream:connection_broker:*:*:*:*:*:*:*:* + description: Detection of leostream connection_broker + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Leostream" + fofa: + - http.title="Leostream" + shodan: + - http.title:"Leostream" + zoomeye: + - title:"Leostream" diff --git a/exposor/intels/technology_intels/leotheme/leocustomajax/leotheme_leocustomajax.yaml b/exposor/intels/technology_intels/leotheme/leocustomajax/leotheme_leocustomajax.yaml new file mode 100644 index 0000000..521f41d --- /dev/null +++ b/exposor/intels/technology_intels/leotheme/leocustomajax/leotheme_leocustomajax.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:leotheme:leocustomajax:*:*:*:*:*:prestashop:*:* + description: Detection of leotheme leocustomajax + version: '1.0' +queries: + censys: + - services.banner:"Prestashop" + - services.banner:"prestashop" + fofa: + - banner="Prestashop" + - banner="prestashop" + shodan: + - http.component:"Prestashop" + - http.component:"prestashop" + zoomeye: + - banner:"Prestashop" + - banner:"prestashop" diff --git a/exposor/intels/technology_intels/lexmark/cxtpc_firmware/lexmark_cxtpc_firmware.yaml b/exposor/intels/technology_intels/lexmark/cxtpc_firmware/lexmark_cxtpc_firmware.yaml new file mode 100644 index 0000000..e9a1b7d --- /dev/null +++ b/exposor/intels/technology_intels/lexmark/cxtpc_firmware/lexmark_cxtpc_firmware.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:o:lexmark:cxtpc_firmware:*:*:*:*:*:*:*:* + description: Detection of lexmark cxtpc_firmware + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/lfprojects/mlflow/lfprojects_mlflow.yaml b/exposor/intels/technology_intels/lfprojects/mlflow/lfprojects_mlflow.yaml new file mode 100644 index 0000000..3fb429b --- /dev/null +++ b/exposor/intels/technology_intels/lfprojects/mlflow/lfprojects_mlflow.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* + description: Detection of lfprojects mlflow + version: '1.0' +queries: + censys: + - services.software.product:"mlflow" + - services.http.response.html_title:"mlflow" + fofa: + - app="mlflow" + - http.title="mlflow" + shodan: + - http.title:"mlflow" + - product:"mlflow" + zoomeye: + - app:"mlflow" + - title:"mlflow" diff --git a/exposor/intels/technology_intels/librenms/librenms/librenms_librenms.yaml b/exposor/intels/technology_intels/librenms/librenms/librenms_librenms.yaml new file mode 100644 index 0000000..83042d3 --- /dev/null +++ b/exposor/intels/technology_intels/librenms/librenms/librenms_librenms.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:librenms:librenms:*:*:*:*:*:*:*:* + description: Detection of librenms librenms + version: '1.0' +queries: + censys: + - services.banner:"LibreNMS Install" + fofa: + - banner="LibreNMS Install" + shodan: + - html:"LibreNMS Install" + zoomeye: + - banner:"LibreNMS Install" diff --git a/exposor/intels/technology_intels/librephotos_project/librephotos/librephotos_project_librephotos.yaml b/exposor/intels/technology_intels/librephotos_project/librephotos/librephotos_project_librephotos.yaml new file mode 100644 index 0000000..fe42f0d --- /dev/null +++ b/exposor/intels/technology_intels/librephotos_project/librephotos/librephotos_project_librephotos.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:librephotos_project:librephotos:*:*:*:*:*:*:*:* + description: Detection of librephotos_project librephotos + version: '1.0' +queries: + censys: + - services.http.response.html_title:"LibrePhotos" + fofa: + - http.title="LibrePhotos" + shodan: + - title:"LibrePhotos" + zoomeye: + - title:"LibrePhotos" diff --git a/exposor/intels/technology_intels/liferay/liferay_portal/liferay_liferay_portal.yaml b/exposor/intels/technology_intels/liferay/liferay_portal/liferay_liferay_portal.yaml new file mode 100644 index 0000000..ba0a48f --- /dev/null +++ b/exposor/intels/technology_intels/liferay/liferay_portal/liferay_liferay_portal.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:liferay:liferay_portal:*:*:*:*:community:*:*:* + description: Detection of liferay liferay_portal + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:129457226 + fofa: + - icon_hash=129457226 + shodan: + - http.favicon.hash:129457226 + zoomeye: + - iconhash:129457226 diff --git a/exposor/intels/technology_intels/ligeo-archives/ligeo_basics/ligeo-archives_ligeo_basics.yaml b/exposor/intels/technology_intels/ligeo-archives/ligeo_basics/ligeo-archives_ligeo_basics.yaml new file mode 100644 index 0000000..8547404 --- /dev/null +++ b/exposor/intels/technology_intels/ligeo-archives/ligeo_basics/ligeo-archives_ligeo_basics.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:ligeo-archives:ligeo_basics:*:*:*:*:*:*:*:* + description: Detection of ligeo-archives ligeo_basics + version: '1.0' +queries: + censys: + - services.http.response.html_title:"ligeo" + - services.http.response.html_title:"Ligeo" + fofa: + - http.title="ligeo" + - http.title="Ligeo" + shodan: + - title:"Ligeo" + - http.title:"ligeo" + zoomeye: + - title:"Ligeo" + - title:"ligeo" diff --git a/exposor/intels/technology_intels/lightdash/lightdash/lightdash_lightdash.yaml b/exposor/intels/technology_intels/lightdash/lightdash/lightdash_lightdash.yaml new file mode 100644 index 0000000..d8b3ca9 --- /dev/null +++ b/exposor/intels/technology_intels/lightdash/lightdash/lightdash_lightdash.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:lightdash:lightdash:*:*:*:*:*:*:*:* + description: Detection of lightdash lightdash + version: '1.0' +queries: + censys: + - services.http.response.html_title:"lightdash" + - services.http.response.html_title:"Lightdash" + fofa: + - http.title="lightdash" + - http.title="Lightdash" + shodan: + - title:"Lightdash" + - http.title:"lightdash" + zoomeye: + - title:"Lightdash" + - title:"lightdash" diff --git a/exposor/intels/technology_intels/lighttpd/lighttpd/lighttpd_lighttpd.yaml b/exposor/intels/technology_intels/lighttpd/lighttpd/lighttpd_lighttpd.yaml new file mode 100644 index 0000000..eb06851 --- /dev/null +++ b/exposor/intels/technology_intels/lighttpd/lighttpd/lighttpd_lighttpd.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:* + description: Detection of lighttpd lighttpd + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/likeshop/likeshop/likeshop_likeshop.yaml b/exposor/intels/technology_intels/likeshop/likeshop/likeshop_likeshop.yaml new file mode 100644 index 0000000..acabbaf --- /dev/null +++ b/exposor/intels/technology_intels/likeshop/likeshop/likeshop_likeshop.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:likeshop:likeshop:*:*:*:*:*:*:*:* + description: Detection of likeshop likeshop + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:874152924 + fofa: + - icon_hash=874152924 + shodan: + - http.favicon.hash:874152924 + zoomeye: + - iconhash:874152924 diff --git a/exposor/intels/technology_intels/limesurvey/limesurvey/limesurvey_limesurvey.yaml b/exposor/intels/technology_intels/limesurvey/limesurvey/limesurvey_limesurvey.yaml new file mode 100644 index 0000000..87084d8 --- /dev/null +++ b/exposor/intels/technology_intels/limesurvey/limesurvey/limesurvey_limesurvey.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:limesurvey:limesurvey:*:*:*:*:*:*:*:* + description: Detection of limesurvey limesurvey + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:1781653957 + fofa: + - icon_hash=1781653957 + shodan: + - http.favicon.hash:1781653957 + zoomeye: + - iconhash:1781653957 diff --git a/exposor/intels/technology_intels/linkerd/linkerd/linkerd_linkerd.yaml b/exposor/intels/technology_intels/linkerd/linkerd/linkerd_linkerd.yaml new file mode 100644 index 0000000..7c96b30 --- /dev/null +++ b/exposor/intels/technology_intels/linkerd/linkerd/linkerd_linkerd.yaml @@ -0,0 +1,17 @@ +info: + author: exposor + cpe: cpe:2.3:a:linkerd:linkerd:*:*:*:*:kubernetes:*:*:* + description: Detection of linkerd linkerd + version: '1.0' +queries: + censys: + - services.banner:"data-controller-namespace" + - services.http.response.body:"data-controller-namespace" + fofa: + - banner="data-controller-namespace" + - body="data-controller-namespace" + shodan: + - http.html:"data-controller-namespace" + - html:"data-controller-namespace" + zoomeye: + - banner:"data-controller-namespace" diff --git a/exposor/intels/technology_intels/linux/linux_kernel/linux_linux_kernel.yaml b/exposor/intels/technology_intels/linux/linux_kernel/linux_linux_kernel.yaml new file mode 100644 index 0000000..dd1eaf8 --- /dev/null +++ b/exposor/intels/technology_intels/linux/linux_kernel/linux_linux_kernel.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* + description: Detection of linux linux_kernel + version: '1.0' +queries: + censys: + - services.banner:"Aspera Faspex" + fofa: + - banner="Aspera Faspex" + shodan: + - html:"Aspera Faspex" + zoomeye: + - banner:"Aspera Faspex" diff --git a/exposor/intels/technology_intels/linuxfoundation/dapr_dashboard/linuxfoundation_dapr_dashboard.yaml b/exposor/intels/technology_intels/linuxfoundation/dapr_dashboard/linuxfoundation_dapr_dashboard.yaml new file mode 100644 index 0000000..2a37d15 --- /dev/null +++ b/exposor/intels/technology_intels/linuxfoundation/dapr_dashboard/linuxfoundation_dapr_dashboard.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:linuxfoundation:dapr_dashboard:*:*:*:*:*:*:*:* + description: Detection of linuxfoundation dapr_dashboard + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Dapr Dashboard" + - services.http.response.html_title:"dapr dashboard" + fofa: + - http.title="dapr dashboard" + - http.title="Dapr Dashboard" + shodan: + - http.title:"Dapr Dashboard" + - http.title:"dapr dashboard" + zoomeye: + - title:"Dapr Dashboard" + - title:"dapr dashboard" diff --git a/exposor/intels/technology_intels/linuxfoundation/harbor/linuxfoundation_harbor.yaml b/exposor/intels/technology_intels/linuxfoundation/harbor/linuxfoundation_harbor.yaml new file mode 100644 index 0000000..73f6768 --- /dev/null +++ b/exposor/intels/technology_intels/linuxfoundation/harbor/linuxfoundation_harbor.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:linuxfoundation:harbor:*:*:*:*:*:*:*:* + description: Detection of linuxfoundation harbor + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:657337228 + fofa: + - icon_hash=657337228 + shodan: + - http.favicon.hash:657337228 + zoomeye: + - iconhash:657337228 diff --git a/exposor/intels/technology_intels/livehelperchat/live_helper_chat/livehelperchat_live_helper_chat.yaml b/exposor/intels/technology_intels/livehelperchat/live_helper_chat/livehelperchat_live_helper_chat.yaml new file mode 100644 index 0000000..26c293c --- /dev/null +++ b/exposor/intels/technology_intels/livehelperchat/live_helper_chat/livehelperchat_live_helper_chat.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:livehelperchat:live_helper_chat:*:*:*:*:*:*:*:* + description: Detection of livehelperchat live_helper_chat + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Live Helper Chat" + - services.http.response.html_title:"live helper chat" + fofa: + - http.title="Live Helper Chat" + - http.title="live helper chat" + shodan: + - title:"Live Helper Chat" + - http.title:"live helper chat" + zoomeye: + - title:"live helper chat" + - title:"Live Helper Chat" diff --git a/exposor/intels/technology_intels/livezilla/livezilla/livezilla_livezilla.yaml b/exposor/intels/technology_intels/livezilla/livezilla/livezilla_livezilla.yaml new file mode 100644 index 0000000..fc5b871 --- /dev/null +++ b/exposor/intels/technology_intels/livezilla/livezilla/livezilla_livezilla.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:livezilla:livezilla:*:*:*:*:*:*:*:* + description: Detection of livezilla livezilla + version: '1.0' +queries: + censys: + - services.http.response.body:livezilla + - services.banner:livezilla + - services.banner:LiveZilla + fofa: + - banner=LiveZilla + - body=livezilla + - banner=livezilla + shodan: + - http.html:livezilla + - http.html:LiveZilla + zoomeye: + - banner:livezilla + - banner:LiveZilla diff --git a/exposor/intels/technology_intels/locust/locust/locust_locust.yaml b/exposor/intels/technology_intels/locust/locust/locust_locust.yaml new file mode 100644 index 0000000..fe35835 --- /dev/null +++ b/exposor/intels/technology_intels/locust/locust/locust_locust.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:locust:locust:*:*:*:*:*:*:*:* + description: Detection of locust locust + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Locust" + fofa: + - http.title="Locust" + shodan: + - title:"Locust" + zoomeye: + - title:"Locust" diff --git a/exposor/intels/technology_intels/loytec/lgate-902_firmware/loytec_lgate-902_firmware.yaml b/exposor/intels/technology_intels/loytec/lgate-902_firmware/loytec_lgate-902_firmware.yaml new file mode 100644 index 0000000..080695c --- /dev/null +++ b/exposor/intels/technology_intels/loytec/lgate-902_firmware/loytec_lgate-902_firmware.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:* + description: Detection of loytec lgate-902_firmware + version: '1.0' +queries: + censys: + - services.http.response.body:"lgate-902" + - services.banner:"LGATE-902" + - services.banner:"lgate-902" + fofa: + - banner="LGATE-902" + - banner="lgate-902" + - body="lgate-902" + shodan: + - http.html:"lgate-902" + - http.html:"LGATE-902" + zoomeye: + - banner:"lgate-902" + - banner:"LGATE-902" diff --git a/exposor/intels/technology_intels/loytec/lvis-3me/loytec_lvis-3me.yaml b/exposor/intels/technology_intels/loytec/lvis-3me/loytec_lvis-3me.yaml new file mode 100644 index 0000000..cb8f80d --- /dev/null +++ b/exposor/intels/technology_intels/loytec/lvis-3me/loytec_lvis-3me.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:h:loytec:lvis-3me:*:*:*:*:*:*:*:* + description: Detection of loytec lvis-3me + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/lsoft/listserv/lsoft_listserv.yaml b/exposor/intels/technology_intels/lsoft/listserv/lsoft_listserv.yaml new file mode 100644 index 0000000..b448238 --- /dev/null +++ b/exposor/intels/technology_intels/lsoft/listserv/lsoft_listserv.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:lsoft:listserv:*:*:*:*:*:*:*:* + description: Detection of lsoft listserv + version: '1.0' +queries: + censys: + - services.banner:"LISTSERV" + - services.http.response.body:"listserv" + - services.banner:"listserv" + fofa: + - banner="listserv" + - banner="LISTSERV" + - body="listserv" + shodan: + - http.html:"LISTSERV" + - http.html:"listserv" + zoomeye: + - banner:"listserv" + - banner:"LISTSERV" diff --git a/exposor/intels/technology_intels/lycheeorg/lychee/lycheeorg_lychee.yaml b/exposor/intels/technology_intels/lycheeorg/lychee/lycheeorg_lychee.yaml new file mode 100644 index 0000000..5f0da77 --- /dev/null +++ b/exposor/intels/technology_intels/lycheeorg/lychee/lycheeorg_lychee.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:lycheeorg:lychee:*:*:*:*:*:*:*:* + description: Detection of lycheeorg lychee + version: '1.0' +queries: + censys: + - services.banner:"Lychee-installer" + fofa: + - banner="Lychee-installer" + shodan: + - html:"Lychee-installer" + zoomeye: + - banner:"Lychee-installer" diff --git a/exposor/intels/technology_intels/lylme/lylme_spage/lylme_lylme_spage.yaml b/exposor/intels/technology_intels/lylme/lylme_spage/lylme_lylme_spage.yaml new file mode 100644 index 0000000..669f140 --- /dev/null +++ b/exposor/intels/technology_intels/lylme/lylme_spage/lylme_lylme_spage.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:lylme:lylme_spage:*:*:*:*:*:*:*:* + description: Detection of lylme lylme_spage + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:"-282504889" + fofa: + - icon_hash="-282504889" + shodan: + - http.favicon.hash:"-282504889" + zoomeye: + - iconhash:"-282504889" diff --git a/exposor/intels/technology_intels/m-files/m-files/m-files_m-files.yaml b/exposor/intels/technology_intels/m-files/m-files/m-files_m-files.yaml new file mode 100644 index 0000000..c37aac1 --- /dev/null +++ b/exposor/intels/technology_intels/m-files/m-files/m-files_m-files.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:m-files:m-files:*:*:*:*:*:*:*:* + description: Detection of m-files m-files + version: '1.0' +queries: + censys: + - services.banner:"m-files web" + - services.banner:"M-Files Web" + - services.http.response.body:"m-files web" + fofa: + - banner="M-Files Web" + - body="m-files web" + - banner="m-files web" + shodan: + - http.html:"M-Files Web" + - http.html:"m-files web" + zoomeye: + - banner:"M-Files Web" + - banner:"m-files web" diff --git a/exposor/intels/technology_intels/machform/machform/machform_machform.yaml b/exposor/intels/technology_intels/machform/machform/machform_machform.yaml new file mode 100644 index 0000000..2a89c71 --- /dev/null +++ b/exposor/intels/technology_intels/machform/machform/machform_machform.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:machform:machform:*:*:*:*:*:*:*:* + description: Detection of machform machform + version: '1.0' +queries: + censys: + - services.http.response.html_title:"MachForm Admin Panel" + fofa: + - http.title="MachForm Admin Panel" + shodan: + - title:"MachForm Admin Panel" + zoomeye: + - title:"MachForm Admin Panel" diff --git a/exposor/intels/technology_intels/magento/magento/magento_magento.yaml b/exposor/intels/technology_intels/magento/magento/magento_magento.yaml new file mode 100644 index 0000000..3f0d289 --- /dev/null +++ b/exposor/intels/technology_intels/magento/magento/magento_magento.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:* + description: Detection of magento magento + version: '1.0' +queries: + censys: + - services.banner:"Magento" + - services.banner:"magento" + fofa: + - banner="magento" + - banner="Magento" + shodan: + - http.component:"Magento" + - http.component:"magento" + zoomeye: + - banner:"magento" + - banner:"Magento" diff --git a/exposor/intels/technology_intels/magmi_project/magmi/magmi_project_magmi.yaml b/exposor/intels/technology_intels/magmi_project/magmi/magmi_project_magmi.yaml new file mode 100644 index 0000000..5b62c04 --- /dev/null +++ b/exposor/intels/technology_intels/magmi_project/magmi/magmi_project_magmi.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:magmi_project:magmi:*:*:*:*:*:magento_server:*:* + description: Detection of magmi_project magmi + version: '1.0' +queries: + censys: + - services.banner:"Magento" + - services.banner:"magento" + fofa: + - banner="magento" + - banner="Magento" + shodan: + - http.component:"Magento" + - http.component:"magento" + zoomeye: + - banner:"magento" + - banner:"Magento" diff --git a/exposor/intels/technology_intels/magnolia-cms/magnolia_cms/magnolia-cms_magnolia_cms.yaml b/exposor/intels/technology_intels/magnolia-cms/magnolia_cms/magnolia-cms_magnolia_cms.yaml new file mode 100644 index 0000000..86b84a2 --- /dev/null +++ b/exposor/intels/technology_intels/magnolia-cms/magnolia_cms/magnolia-cms_magnolia_cms.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:magnolia-cms:magnolia_cms:*:*:*:*:*:*:*:* + description: Detection of magnolia-cms magnolia_cms + version: '1.0' +queries: + censys: + - services.banner:"Magnolia is a registered trademark" + fofa: + - banner="Magnolia is a registered trademark" + shodan: + - html:"Magnolia is a registered trademark" + zoomeye: + - banner:"Magnolia is a registered trademark" diff --git a/exposor/intels/technology_intels/magnussolution/magnusbilling/magnussolution_magnusbilling.yaml b/exposor/intels/technology_intels/magnussolution/magnusbilling/magnussolution_magnusbilling.yaml new file mode 100644 index 0000000..1f618de --- /dev/null +++ b/exposor/intels/technology_intels/magnussolution/magnusbilling/magnussolution_magnusbilling.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:magnussolution:magnusbilling:*:*:*:*:*:*:*:* + description: Detection of magnussolution magnusbilling + version: '1.0' +queries: + censys: + - services.banner:"magnusbilling" + - services.http.response.body:"magnusbilling" + fofa: + - banner="magnusbilling" + - body="magnusbilling" + shodan: + - http.html:"magnusbilling" + zoomeye: + - banner:"magnusbilling" diff --git a/exposor/intels/technology_intels/mail-masta_project/mail-masta/mail-masta_project_mail-masta.yaml b/exposor/intels/technology_intels/mail-masta_project/mail-masta/mail-masta_project_mail-masta.yaml new file mode 100644 index 0000000..019387d --- /dev/null +++ b/exposor/intels/technology_intels/mail-masta_project/mail-masta/mail-masta_project_mail-masta.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:mail-masta_project:mail-masta:*:*:*:*:*:wordpress:*:* + description: Detection of mail-masta_project mail-masta + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/manageengine/servicedesk/manageengine_servicedesk.yaml b/exposor/intels/technology_intels/manageengine/servicedesk/manageengine_servicedesk.yaml new file mode 100644 index 0000000..d4297d7 --- /dev/null +++ b/exposor/intels/technology_intels/manageengine/servicedesk/manageengine_servicedesk.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:manageengine:servicedesk:*:*:*:*:*:*:*:* + description: Detection of manageengine servicedesk + version: '1.0' +queries: + censys: + - services.http.response.html_title:"ManageEngine" + - services.http.response.html_title:"manageengine" + fofa: + - http.title="ManageEngine" + - http.title="manageengine" + shodan: + - http.title:"ManageEngine" + - http.title:"manageengine" + zoomeye: + - title:"ManageEngine" + - title:"manageengine" diff --git a/exposor/intels/technology_intels/mantisbt/mantisbt/mantisbt_mantisbt.yaml b/exposor/intels/technology_intels/mantisbt/mantisbt/mantisbt_mantisbt.yaml new file mode 100644 index 0000000..a306943 --- /dev/null +++ b/exposor/intels/technology_intels/mantisbt/mantisbt/mantisbt_mantisbt.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:* + description: Detection of mantisbt mantisbt + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:662709064 + fofa: + - icon_hash=662709064 + shodan: + - http.favicon.hash:662709064 + zoomeye: + - iconhash:662709064 diff --git a/exposor/intels/technology_intels/masacms/masacms/masacms_masacms.yaml b/exposor/intels/technology_intels/masacms/masacms/masacms_masacms.yaml new file mode 100644 index 0000000..3dcca23 --- /dev/null +++ b/exposor/intels/technology_intels/masacms/masacms/masacms_masacms.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:masacms:masacms:*:*:*:*:*:*:*:* + description: Detection of masacms masacms + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/matbao/wp_helper_premium/matbao_wp_helper_premium.yaml b/exposor/intels/technology_intels/matbao/wp_helper_premium/matbao_wp_helper_premium.yaml new file mode 100644 index 0000000..5730812 --- /dev/null +++ b/exposor/intels/technology_intels/matbao/wp_helper_premium/matbao_wp_helper_premium.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:matbao:wp_helper_premium:*:*:*:*:*:wordpress:*:* + description: Detection of matbao wp_helper_premium + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/wp-helper-lite + - services.banner:/wp-content/plugins/wp-helper-lite + fofa: + - banner=/wp-content/plugins/wp-helper-lite + - body=/wp-content/plugins/wp-helper-lite + shodan: + - http.html:/wp-content/plugins/wp-helper-lite + zoomeye: + - banner:/wp-content/plugins/wp-helper-lite diff --git a/exposor/intels/technology_intels/matomo/matomo/matomo_matomo.yaml b/exposor/intels/technology_intels/matomo/matomo/matomo_matomo.yaml new file mode 100644 index 0000000..596eab2 --- /dev/null +++ b/exposor/intels/technology_intels/matomo/matomo/matomo_matomo.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:matomo:matomo:*:*:*:*:*:*:*:* + description: Detection of matomo matomo + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Matomo" + fofa: + - http.title="Matomo" + shodan: + - title:"Matomo" + zoomeye: + - title:"Matomo" diff --git a/exposor/intels/technology_intels/matrix/element/matrix_element.yaml b/exposor/intels/technology_intels/matrix/element/matrix_element.yaml new file mode 100644 index 0000000..4aab9bc --- /dev/null +++ b/exposor/intels/technology_intels/matrix/element/matrix_element.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:matrix:element:*:*:*:*:*:*:*:* + description: Detection of matrix element + version: '1.0' +queries: + censys: + - services.banner:"manifest.json" + fofa: + - banner="manifest.json" + shodan: + - html:"manifest.json" + zoomeye: + - banner:"manifest.json" diff --git a/exposor/intels/technology_intels/matrix/synapse/matrix_synapse.yaml b/exposor/intels/technology_intels/matrix/synapse/matrix_synapse.yaml new file mode 100644 index 0000000..aefb10a --- /dev/null +++ b/exposor/intels/technology_intels/matrix/synapse/matrix_synapse.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:matrix:synapse:*:*:*:*:*:*:*:* + description: Detection of matrix synapse + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Synapse is running" + fofa: + - http.title="Synapse is running" + shodan: + - title:"Synapse is running" + zoomeye: + - title:"Synapse is running" diff --git a/exposor/intels/technology_intels/mercurial/mercurial/mercurial_mercurial.yaml b/exposor/intels/technology_intels/mercurial/mercurial/mercurial_mercurial.yaml new file mode 100644 index 0000000..9e344ae --- /dev/null +++ b/exposor/intels/technology_intels/mercurial/mercurial/mercurial_mercurial.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:mercurial:mercurial:*:*:*:*:*:*:*:* + description: Detection of mercurial mercurial + version: '1.0' +queries: + censys: + - services.banner:"hgignore" + fofa: + - banner="hgignore" + shodan: + - html:"hgignore" + zoomeye: + - banner:"hgignore" diff --git a/exposor/intels/technology_intels/meshcentral/meshcentral/meshcentral_meshcentral.yaml b/exposor/intels/technology_intels/meshcentral/meshcentral/meshcentral_meshcentral.yaml new file mode 100644 index 0000000..d0a2da3 --- /dev/null +++ b/exposor/intels/technology_intels/meshcentral/meshcentral/meshcentral_meshcentral.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:meshcentral:meshcentral:*:*:*:*:*:*:*:* + description: Detection of meshcentral meshcentral + version: '1.0' +queries: + censys: + - services.http.response.html_title:"meshcentral - login" + - services.http.response.html_title:"MeshCentral - Login" + fofa: + - http.title="meshcentral - login" + - http.title="MeshCentral - Login" + shodan: + - http.title:"MeshCentral - Login" + - http.title:"meshcentral - login" + zoomeye: + - title:"meshcentral - login" + - title:"MeshCentral - Login" diff --git a/exposor/intels/technology_intels/metabase/metabase/metabase_metabase.yaml b/exposor/intels/technology_intels/metabase/metabase/metabase_metabase.yaml new file mode 100644 index 0000000..bb1087a --- /dev/null +++ b/exposor/intels/technology_intels/metabase/metabase/metabase_metabase.yaml @@ -0,0 +1,26 @@ +info: + author: exposor + cpe: cpe:2.3:a:metabase:metabase:*:*:*:*:*:*:*:* + description: Detection of metabase metabase + version: '1.0' +queries: + censys: + - services.software.product:"Metabase" + - services.software.product:"metabase" + - services.http.response.html_title:"metabase" + - services.http.response.html_title:"Metabase" + fofa: + - http.title="Metabase" + - http.title="metabase" + - app="metabase" + - app="Metabase" + shodan: + - http.title:"Metabase" + - product:"metabase" + - product:"Metabase" + - http.title:"metabase" + zoomeye: + - title:"Metabase" + - app:"Metabase" + - app:"metabase" + - title:"metabase" diff --git a/exposor/intels/technology_intels/metaphorcreations/ditty/metaphorcreations_ditty.yaml b/exposor/intels/technology_intels/metaphorcreations/ditty/metaphorcreations_ditty.yaml new file mode 100644 index 0000000..bb8744c --- /dev/null +++ b/exposor/intels/technology_intels/metaphorcreations/ditty/metaphorcreations_ditty.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:metaphorcreations:ditty:*:*:*:*:*:wordpress:*:* + description: Detection of metaphorcreations ditty + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/ditty-news-ticker/ + - services.http.response.body:/wp-content/plugins/ditty-news-ticker/ + fofa: + - banner=/wp-content/plugins/ditty-news-ticker/ + - body=/wp-content/plugins/ditty-news-ticker/ + shodan: + - http.html:/wp-content/plugins/ditty-news-ticker/ + zoomeye: + - banner:/wp-content/plugins/ditty-news-ticker/ diff --git a/exposor/intels/technology_intels/metersphere/metersphere/metersphere_metersphere.yaml b/exposor/intels/technology_intels/metersphere/metersphere/metersphere_metersphere.yaml new file mode 100644 index 0000000..38b6b05 --- /dev/null +++ b/exposor/intels/technology_intels/metersphere/metersphere/metersphere_metersphere.yaml @@ -0,0 +1,17 @@ +info: + author: exposor + cpe: cpe:2.3:a:metersphere:metersphere:*:*:*:*:*:*:*:* + description: Detection of metersphere metersphere + version: '1.0' +queries: + censys: + - services.http.response.body:"metersphere" + - services.banner:"metersphere" + fofa: + - banner="metersphere" + - body="metersphere" + shodan: + - html:"metersphere" + - http.html:"metersphere" + zoomeye: + - banner:"metersphere" diff --git a/exposor/intels/technology_intels/mgt-commerce/cloudpanel/mgt-commerce_cloudpanel.yaml b/exposor/intels/technology_intels/mgt-commerce/cloudpanel/mgt-commerce_cloudpanel.yaml new file mode 100644 index 0000000..435bab1 --- /dev/null +++ b/exposor/intels/technology_intels/mgt-commerce/cloudpanel/mgt-commerce_cloudpanel.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:mgt-commerce:cloudpanel:*:*:*:*:*:*:*:* + description: Detection of mgt-commerce cloudpanel + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:"151132309" + - services.http.response.favicons.shodan_hash:151132309 + - services.http.response.html_title:"cloudpanel" + fofa: + - http.title="cloudpanel" + - icon_hash=151132309 + - icon_hash="151132309" + shodan: + - http.title:"cloudpanel" + - http.favicon.hash:151132309 + - http.favicon.hash:"151132309" + zoomeye: + - iconhash:151132309 + - title:"cloudpanel" + - iconhash:"151132309" diff --git a/exposor/intels/technology_intels/mi/xiaomi_router_ax3200/mi_xiaomi_router_ax3200.yaml b/exposor/intels/technology_intels/mi/xiaomi_router_ax3200/mi_xiaomi_router_ax3200.yaml new file mode 100644 index 0000000..4e03188 --- /dev/null +++ b/exposor/intels/technology_intels/mi/xiaomi_router_ax3200/mi_xiaomi_router_ax3200.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:h:mi:xiaomi_router_ax3200:*:*:*:*:*:*:*:* + description: Detection of mi xiaomi_router_ax3200 + version: '1.0' +queries: + censys: + - "services.http.response.html_title:'\u5C0F\u7C73\u8DEF\u7531\u5668'" + - "services.http.response.html_title:\"\u5C0F\u7C73\u8DEF\u7531\u5668\"" + fofa: + - "http.title='\u5C0F\u7C73\u8DEF\u7531\u5668'" + - "http.title=\"\u5C0F\u7C73\u8DEF\u7531\u5668\"" + shodan: + - "http.title:\"\u5C0F\u7C73\u8DEF\u7531\u5668\"" + - "http.title:'\u5C0F\u7C73\u8DEF\u7531\u5668'" + zoomeye: + - "title:\"\u5C0F\u7C73\u8DEF\u7531\u5668\"" + - "title:'\u5C0F\u7C73\u8DEF\u7531\u5668'" diff --git a/exposor/intels/technology_intels/microchip/syncserver_s650/microchip_syncserver_s650.yaml b/exposor/intels/technology_intels/microchip/syncserver_s650/microchip_syncserver_s650.yaml new file mode 100644 index 0000000..d7c1fb3 --- /dev/null +++ b/exposor/intels/technology_intels/microchip/syncserver_s650/microchip_syncserver_s650.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:microchip:syncserver_s650:*:*:*:*:*:*:*:* + description: Detection of microchip syncserver_s650 + version: '1.0' +queries: + censys: + - services.banner:"Symmetricom SyncServer" + fofa: + - banner="Symmetricom SyncServer" + shodan: + - html:"Symmetricom SyncServer" + zoomeye: + - banner:"Symmetricom SyncServer" diff --git a/exposor/intels/technology_intels/microchip/syncserver_s650_firmware/microchip_syncserver_s650_firmware.yaml b/exposor/intels/technology_intels/microchip/syncserver_s650_firmware/microchip_syncserver_s650_firmware.yaml new file mode 100644 index 0000000..7239dc7 --- /dev/null +++ b/exposor/intels/technology_intels/microchip/syncserver_s650_firmware/microchip_syncserver_s650_firmware.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:o:microchip:syncserver_s650_firmware:*:*:*:*:*:*:*:* + description: Detection of microchip syncserver_s650_firmware + version: '1.0' +queries: + censys: + - services.banner:"Symmetricom SyncServer" + - services.banner:"symmetricom syncserver" + - services.http.response.body:"symmetricom syncserver" + fofa: + - banner="symmetricom syncserver" + - body="symmetricom syncserver" + - banner="Symmetricom SyncServer" + shodan: + - http.html:"symmetricom syncserver" + - html:"Symmetricom SyncServer" + zoomeye: + - banner:"Symmetricom SyncServer" + - banner:"symmetricom syncserver" diff --git a/exposor/intels/technology_intels/microfocus/enterprise_server/microfocus_enterprise_server.yaml b/exposor/intels/technology_intels/microfocus/enterprise_server/microfocus_enterprise_server.yaml new file mode 100644 index 0000000..3b82588 --- /dev/null +++ b/exposor/intels/technology_intels/microfocus/enterprise_server/microfocus_enterprise_server.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:microfocus:enterprise_server:*:*:*:*:*:*:*:* + description: Detection of microfocus enterprise_server + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/microfocus/filr/microfocus_filr.yaml b/exposor/intels/technology_intels/microfocus/filr/microfocus_filr.yaml new file mode 100644 index 0000000..2365193 --- /dev/null +++ b/exposor/intels/technology_intels/microfocus/filr/microfocus_filr.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:microfocus:filr:*:*:*:*:*:*:*:* + description: Detection of microfocus filr + version: '1.0' +queries: + censys: + - services.banner:"micro focus filr" + - services.banner:"Micro Focus Filr" + - services.http.response.body:"micro focus filr" + fofa: + - body="micro focus filr" + - banner="Micro Focus Filr" + - banner="micro focus filr" + shodan: + - http.html:"micro focus filr" + - http.html:"Micro Focus Filr" + zoomeye: + - banner:"micro focus filr" + - banner:"Micro Focus Filr" diff --git a/exposor/intels/technology_intels/microfocus/vibe/microfocus_vibe.yaml b/exposor/intels/technology_intels/microfocus/vibe/microfocus_vibe.yaml new file mode 100644 index 0000000..3ed21c6 --- /dev/null +++ b/exposor/intels/technology_intels/microfocus/vibe/microfocus_vibe.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:microfocus:vibe:*:*:*:*:*:*:*:* + description: Detection of microfocus vibe + version: '1.0' +queries: + censys: + - services.banner:"micro focus vibe" + - services.http.response.body:"micro focus vibe" + - services.banner:"Micro Focus Vibe" + fofa: + - banner="micro focus vibe" + - body="micro focus vibe" + - banner="Micro Focus Vibe" + shodan: + - http.html:"micro focus vibe" + - http.html:"Micro Focus Vibe" + zoomeye: + - banner:"Micro Focus Vibe" + - banner:"micro focus vibe" diff --git a/exposor/intels/technology_intels/microsoft/.net_framework/microsoft_.net_framework.yaml b/exposor/intels/technology_intels/microsoft/.net_framework/microsoft_.net_framework.yaml new file mode 100644 index 0000000..68b6785 --- /dev/null +++ b/exposor/intels/technology_intels/microsoft/.net_framework/microsoft_.net_framework.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:microsoft:.net_framework:*:*:*:*:*:*:*:* + description: Detection of microsoft .net_framework + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/microsoft/azure/microsoft_azure.yaml b/exposor/intels/technology_intels/microsoft/azure/microsoft_azure.yaml new file mode 100644 index 0000000..454a0ee --- /dev/null +++ b/exposor/intels/technology_intels/microsoft/azure/microsoft_azure.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:microsoft:azure:*:*:*:*:*:*:*:* + description: Detection of microsoft azure + version: '1.0' +queries: + censys: + - services.banner:"Your Azure Function App is up and running" + fofa: + - banner="Your Azure Function App is up and running" + shodan: + - html:"Your Azure Function App is up and running" + zoomeye: + - banner:"Your Azure Function App is up and running" diff --git a/exposor/intels/technology_intels/microsoft/azure_app_service_on_azure_stack/microsoft_azure_app_service_on_azure_stack.yaml b/exposor/intels/technology_intels/microsoft/azure_app_service_on_azure_stack/microsoft_azure_app_service_on_azure_stack.yaml new file mode 100644 index 0000000..1e22ca8 --- /dev/null +++ b/exposor/intels/technology_intels/microsoft/azure_app_service_on_azure_stack/microsoft_azure_app_service_on_azure_stack.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:microsoft:azure_app_service_on_azure_stack:*:*:*:*:*:*:*:* + description: Detection of microsoft azure_app_service_on_azure_stack + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Microsoft Azure Web App - Error 404" + fofa: + - http.title="Microsoft Azure Web App - Error 404" + shodan: + - title:"Microsoft Azure Web App - Error 404" + zoomeye: + - title:"Microsoft Azure Web App - Error 404" diff --git a/exposor/intels/technology_intels/microsoft/azure_pipelines_agent/microsoft_azure_pipelines_agent.yaml b/exposor/intels/technology_intels/microsoft/azure_pipelines_agent/microsoft_azure_pipelines_agent.yaml new file mode 100644 index 0000000..73155e2 --- /dev/null +++ b/exposor/intels/technology_intels/microsoft/azure_pipelines_agent/microsoft_azure_pipelines_agent.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:microsoft:azure_pipelines_agent:*:*:*:*:*:*:*:* + description: Detection of microsoft azure_pipelines_agent + version: '1.0' +queries: + censys: + - services.banner:"azure-pipelines.yml" + fofa: + - banner="azure-pipelines.yml" + shodan: + - html:"azure-pipelines.yml" + zoomeye: + - banner:"azure-pipelines.yml" diff --git a/exposor/intels/technology_intels/microsoft/exchange_server/microsoft_exchange_server.yaml b/exposor/intels/technology_intels/microsoft/exchange_server/microsoft_exchange_server.yaml new file mode 100644 index 0000000..cadd384 --- /dev/null +++ b/exposor/intels/technology_intels/microsoft/exchange_server/microsoft_exchange_server.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:microsoft:exchange_server:*:*:*:*:*:*:*:* + description: Detection of microsoft exchange_server + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:1768726119 + - services.http.response.html_title:"outlook" + - services.http.response.html_title:"Outlook" + fofa: + - http.title="outlook" + - icon_hash=1768726119 + - http.title="Outlook" + shodan: + - http.title:"outlook" + - http.favicon.hash:1768726119 + - http.title:"Outlook" + zoomeye: + - title:"Outlook" + - iconhash:1768726119 + - title:"outlook" diff --git a/exposor/intels/technology_intels/microsoft/iis/microsoft_iis.yaml b/exposor/intels/technology_intels/microsoft/iis/microsoft_iis.yaml new file mode 100644 index 0000000..63632c1 --- /dev/null +++ b/exposor/intels/technology_intels/microsoft/iis/microsoft_iis.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:microsoft:iis:*:*:*:*:*:*:*:* + description: Detection of microsoft iis + version: '1.0' +queries: + censys: + - services.http.response.html_title:"IIS7" + fofa: + - http.title="IIS7" + shodan: + - http.title:"IIS7" + zoomeye: + - title:"IIS7" diff --git a/exposor/intels/technology_intels/microsoft/internet_information_server/microsoft_internet_information_server.yaml b/exposor/intels/technology_intels/microsoft/internet_information_server/microsoft_internet_information_server.yaml new file mode 100644 index 0000000..97ac653 --- /dev/null +++ b/exposor/intels/technology_intels/microsoft/internet_information_server/microsoft_internet_information_server.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:microsoft:internet_information_server:*:*:*:*:*:*:*:* + description: Detection of microsoft internet_information_server + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/microsoft/nuget/microsoft_nuget.yaml b/exposor/intels/technology_intels/microsoft/nuget/microsoft_nuget.yaml new file mode 100644 index 0000000..5366d86 --- /dev/null +++ b/exposor/intels/technology_intels/microsoft/nuget/microsoft_nuget.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:microsoft:nuget:*:*:*:*:*:*:*:* + description: Detection of microsoft nuget + version: '1.0' +queries: + censys: + - services.banner:"packages.config" + fofa: + - banner="packages.config" + shodan: + - html:"packages.config" + zoomeye: + - banner:"packages.config" diff --git a/exposor/intels/technology_intels/microsoft/office_web_apps_server/microsoft_office_web_apps_server.yaml b/exposor/intels/technology_intels/microsoft/office_web_apps_server/microsoft_office_web_apps_server.yaml new file mode 100644 index 0000000..5ece80e --- /dev/null +++ b/exposor/intels/technology_intels/microsoft/office_web_apps_server/microsoft_office_web_apps_server.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:microsoft:office_web_apps_server:*:*:*:*:*:*:*:* + description: Detection of microsoft office_web_apps_server + version: '1.0' +queries: + censys: + - services.http.response.body:"provide a link that opens word" + - services.banner:"provide a link that opens word" + - services.banner:"Provide a link that opens Word" + fofa: + - banner="provide a link that opens word" + - banner="Provide a link that opens Word" + - body="provide a link that opens word" + shodan: + - http.html:"provide a link that opens word" + - html:"Provide a link that opens Word" + zoomeye: + - banner:"provide a link that opens word" + - banner:"Provide a link that opens Word" diff --git a/exposor/intels/technology_intels/microsoft/remote_desktop/microsoft_remote_desktop.yaml b/exposor/intels/technology_intels/microsoft/remote_desktop/microsoft_remote_desktop.yaml new file mode 100644 index 0000000..6c96c34 --- /dev/null +++ b/exposor/intels/technology_intels/microsoft/remote_desktop/microsoft_remote_desktop.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:microsoft:remote_desktop:*:*:*:*:android:*:*:* + description: Detection of microsoft remote_desktop + version: '1.0' +queries: + censys: + - services.banner:"rd web access" + - services.http.response.body:"rd web access" + - services.banner:"RD Web Access" + fofa: + - banner="rd web access" + - body="rd web access" + - banner="RD Web Access" + shodan: + - html:"RD Web Access" + - http.html:"rd web access" + zoomeye: + - banner:"RD Web Access" + - banner:"rd web access" diff --git a/exposor/intels/technology_intels/microsoft/sharepoint_server/microsoft_sharepoint_server.yaml b/exposor/intels/technology_intels/microsoft/sharepoint_server/microsoft_sharepoint_server.yaml new file mode 100644 index 0000000..0779987 --- /dev/null +++ b/exposor/intels/technology_intels/microsoft/sharepoint_server/microsoft_sharepoint_server.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:*:*:*:* + description: Detection of microsoft sharepoint_server + version: '1.0' +queries: + censys: + - services.software.product:"microsoft-sharepoint" + - services.software.product:"Microsoft-SharePoint" + fofa: + - app="Microsoft-SharePoint" + - app="microsoft-sharepoint" + shodan: + - product:"microsoft-sharepoint" + - product:"Microsoft-SharePoint" + zoomeye: + - app:"Microsoft-SharePoint" + - app:"microsoft-sharepoint" diff --git a/exposor/intels/technology_intels/microsoft/skype_for_business_server/microsoft_skype_for_business_server.yaml b/exposor/intels/technology_intels/microsoft/skype_for_business_server/microsoft_skype_for_business_server.yaml new file mode 100644 index 0000000..ef6b506 --- /dev/null +++ b/exposor/intels/technology_intels/microsoft/skype_for_business_server/microsoft_skype_for_business_server.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:microsoft:skype_for_business_server:*:*:*:*:*:*:*:* + description: Detection of microsoft skype_for_business_server + version: '1.0' +queries: + censys: + - services.banner:"skype for business" + - services.http.response.body:"skype for business" + - services.banner:"Skype for Business" + fofa: + - banner="skype for business" + - body="skype for business" + - banner="Skype for Business" + shodan: + - html:"Skype for Business" + - http.html:"skype for business" + zoomeye: + - banner:"Skype for Business" + - banner:"skype for business" diff --git a/exposor/intels/technology_intels/microsoft/sql_server/microsoft_sql_server.yaml b/exposor/intels/technology_intels/microsoft/sql_server/microsoft_sql_server.yaml new file mode 100644 index 0000000..21217cc --- /dev/null +++ b/exposor/intels/technology_intels/microsoft/sql_server/microsoft_sql_server.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:microsoft:sql_server:*:*:*:*:*:*:*:* + description: Detection of microsoft sql_server + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/microsoft/visual_studio_code/microsoft_visual_studio_code.yaml b/exposor/intels/technology_intels/microsoft/visual_studio_code/microsoft_visual_studio_code.yaml new file mode 100644 index 0000000..00617f8 --- /dev/null +++ b/exposor/intels/technology_intels/microsoft/visual_studio_code/microsoft_visual_studio_code.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:microsoft:visual_studio_code:*:*:*:*:*:*:*:* + description: Detection of microsoft visual_studio_code + version: '1.0' +queries: + censys: + - services.banner:"sftp.json" + fofa: + - banner="sftp.json" + shodan: + - html:"sftp.json" + zoomeye: + - banner:"sftp.json" diff --git a/exposor/intels/technology_intels/microsoft/windows/microsoft_windows.yaml b/exposor/intels/technology_intels/microsoft/windows/microsoft_windows.yaml new file mode 100644 index 0000000..d538811 --- /dev/null +++ b/exposor/intels/technology_intels/microsoft/windows/microsoft_windows.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* + description: Detection of microsoft windows + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/microsoft/windows_7/microsoft_windows_7.yaml b/exposor/intels/technology_intels/microsoft/windows_7/microsoft_windows_7.yaml new file mode 100644 index 0000000..86e7aa2 --- /dev/null +++ b/exposor/intels/technology_intels/microsoft/windows_7/microsoft_windows_7.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:o:microsoft:windows_7:*:*:*:*:*:*:*:* + description: Detection of microsoft windows_7 + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/microsoft/windows_server_2003/microsoft_windows_server_2003.yaml b/exposor/intels/technology_intels/microsoft/windows_server_2003/microsoft_windows_server_2003.yaml new file mode 100644 index 0000000..93749ee --- /dev/null +++ b/exposor/intels/technology_intels/microsoft/windows_server_2003/microsoft_windows_server_2003.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:microsoft:windows_server_2003:*:*:*:*:*:*:*:* + description: Detection of microsoft windows_server_2003 + version: '1.0' +queries: + censys: + - services.http.response.html_title:"IIS Windows Server" + fofa: + - http.title="IIS Windows Server" + shodan: + - http.title:"IIS Windows Server" + zoomeye: + - title:"IIS Windows Server" diff --git a/exposor/intels/technology_intels/microweber/microweber/microweber_microweber.yaml b/exposor/intels/technology_intels/microweber/microweber/microweber_microweber.yaml new file mode 100644 index 0000000..4684754 --- /dev/null +++ b/exposor/intels/technology_intels/microweber/microweber/microweber_microweber.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* + description: Detection of microweber microweber + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:780351152 + - services.banner:"microweber" + - services.http.response.body:"microweber" + fofa: + - banner="microweber" + - icon_hash=780351152 + - body="microweber" + shodan: + - http.html:"microweber" + - http.favicon.hash:780351152 + zoomeye: + - banner:"microweber" + - iconhash:780351152 diff --git a/exposor/intels/technology_intels/mikejolley/download_monitor/mikejolley_download_monitor.yaml b/exposor/intels/technology_intels/mikejolley/download_monitor/mikejolley_download_monitor.yaml new file mode 100644 index 0000000..59f4068 --- /dev/null +++ b/exposor/intels/technology_intels/mikejolley/download_monitor/mikejolley_download_monitor.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:mikejolley:download_monitor:*:*:*:*:*:wordpress:*:* + description: Detection of mikejolley download_monitor + version: '1.0' +queries: + censys: + - services.banner:"/wp-content/plugins/download-monitor/" + - services.http.response.body:"/wp-content/plugins/download-monitor/" + fofa: + - body="/wp-content/plugins/download-monitor/" + - banner="/wp-content/plugins/download-monitor/" + shodan: + - http.html:"/wp-content/plugins/download-monitor/" + zoomeye: + - banner:"/wp-content/plugins/download-monitor/" diff --git a/exposor/intels/technology_intels/mikoviny/wp_custom_pages/mikoviny_wp_custom_pages.yaml b/exposor/intels/technology_intels/mikoviny/wp_custom_pages/mikoviny_wp_custom_pages.yaml new file mode 100644 index 0000000..0425ef6 --- /dev/null +++ b/exposor/intels/technology_intels/mikoviny/wp_custom_pages/mikoviny_wp_custom_pages.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:mikoviny:wp_custom_pages:*:*:*:*:*:*:*:* + description: Detection of mikoviny wp_custom_pages + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/mikrotik/rb3011uias-rm/mikrotik_rb3011uias-rm.yaml b/exposor/intels/technology_intels/mikrotik/rb3011uias-rm/mikrotik_rb3011uias-rm.yaml new file mode 100644 index 0000000..08e9997 --- /dev/null +++ b/exposor/intels/technology_intels/mikrotik/rb3011uias-rm/mikrotik_rb3011uias-rm.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:h:mikrotik:rb3011uias-rm:*:*:*:*:*:*:*:* + description: Detection of mikrotik rb3011uias-rm + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/mikrotik/routeros/mikrotik_routeros.yaml b/exposor/intels/technology_intels/mikrotik/routeros/mikrotik_routeros.yaml new file mode 100644 index 0000000..e8f6c49 --- /dev/null +++ b/exposor/intels/technology_intels/mikrotik/routeros/mikrotik_routeros.yaml @@ -0,0 +1,15 @@ +info: + author: exposor + cpe: cpe:2.3:o:mikrotik:routeros:*:*:*:*:*:*:*:* + description: Detection of mikrotik routeros + version: '1.0' +queries: + censys: + - 'services.http.response.html_title:"mikrotik routeros ' + fofa: + - 'http.title="mikrotik routeros ' + shodan: + - title:"mikrotik routeros > administration" + - http.title:"mikrotik routeros > administration" + zoomeye: + - 'title:"mikrotik routeros ' diff --git a/exposor/intels/technology_intels/milesight/ur51/milesight_ur51.yaml b/exposor/intels/technology_intels/milesight/ur51/milesight_ur51.yaml new file mode 100644 index 0000000..ad769f8 --- /dev/null +++ b/exposor/intels/technology_intels/milesight/ur51/milesight_ur51.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:milesight:ur51:*:*:*:*:*:*:*:* + description: Detection of milesight ur51 + version: '1.0' +queries: + censys: + - services.banner:rt_title + fofa: + - banner=rt_title + shodan: + - http.html:rt_title + zoomeye: + - banner:rt_title diff --git a/exposor/intels/technology_intels/mingsoft/mcms/mingsoft_mcms.yaml b/exposor/intels/technology_intels/mingsoft/mcms/mingsoft_mcms.yaml new file mode 100644 index 0000000..67c9aef --- /dev/null +++ b/exposor/intels/technology_intels/mingsoft/mcms/mingsoft_mcms.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:mingsoft:mcms:*:*:*:*:*:*:*:* + description: Detection of mingsoft mcms + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:1464851260 + - services.http.response.favicons.shodan_hash:"1464851260" + fofa: + - icon_hash=1464851260 + - icon_hash="1464851260" + shodan: + - http.favicon.hash:"1464851260" + - http.favicon.hash:1464851260 + zoomeye: + - iconhash:"1464851260" + - iconhash:1464851260 diff --git a/exposor/intels/technology_intels/minio/console/minio_console.yaml b/exposor/intels/technology_intels/minio/console/minio_console.yaml new file mode 100644 index 0000000..a8e34d5 --- /dev/null +++ b/exposor/intels/technology_intels/minio/console/minio_console.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:minio:console:*:*:*:*:*:*:*:* + description: Detection of minio console + version: '1.0' +queries: + censys: + - services.http.response.html_title:"MinIO Console" + - services.software.product:"MinIO-Console" + fofa: + - app="MinIO-Console" + - http.title="MinIO Console" + shodan: + - title:"MinIO Console" + - product:"MinIO-Console" + zoomeye: + - app:"MinIO-Console" + - title:"MinIO Console" diff --git a/exposor/intels/technology_intels/minio/minio/minio_minio.yaml b/exposor/intels/technology_intels/minio/minio/minio_minio.yaml new file mode 100644 index 0000000..50f14b6 --- /dev/null +++ b/exposor/intels/technology_intels/minio/minio/minio_minio.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:minio:minio:*:*:*:*:*:*:*:* + description: Detection of minio minio + version: '1.0' +queries: + censys: + - services.http.response.html_title:"minio console" + - services.http.response.html_title:"minio browser" + - services.software.product:"minio" + fofa: + - app="minio" + - http.title="minio browser" + - http.title="minio console" + shodan: + - http.title:"minio browser" + - http.title:"minio console" + - product:"minio" + zoomeye: + - title:"minio browser" + - title:"minio console" + - app:"minio" diff --git a/exposor/intels/technology_intels/mirantis/kubernetes_engine/mirantis_kubernetes_engine.yaml b/exposor/intels/technology_intels/mirantis/kubernetes_engine/mirantis_kubernetes_engine.yaml new file mode 100644 index 0000000..89e7e8d --- /dev/null +++ b/exposor/intels/technology_intels/mirantis/kubernetes_engine/mirantis_kubernetes_engine.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:mirantis:kubernetes_engine:*:*:*:*:*:*:*:* + description: Detection of mirantis kubernetes_engine + version: '1.0' +queries: + censys: + - services.banner:"Mirantis Kubernetes Engine" + - services.software.product:"Mirantis-Kubernetes-Engine" + fofa: + - app="Mirantis-Kubernetes-Engine" + - banner="Mirantis Kubernetes Engine" + shodan: + - product:"Mirantis-Kubernetes-Engine" + - http.html:"Mirantis Kubernetes Engine" + zoomeye: + - banner:"Mirantis Kubernetes Engine" + - app:"Mirantis-Kubernetes-Engine" diff --git a/exposor/intels/technology_intels/misp/misp/misp_misp.yaml b/exposor/intels/technology_intels/misp/misp/misp_misp.yaml new file mode 100644 index 0000000..7ddd07a --- /dev/null +++ b/exposor/intels/technology_intels/misp/misp/misp_misp.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:misp:misp:*:*:*:*:*:*:*:* + description: Detection of misp misp + version: '1.0' +queries: + censys: + - services.http.response.html_title:"users - misp" + - services.http.response.html_title:"Users - MISP" + fofa: + - http.title="users - misp" + - http.title="Users - MISP" + shodan: + - http.title:"users - misp" + - http.title:"Users - MISP" + zoomeye: + - title:"Users - MISP" + - title:"users - misp" diff --git a/exposor/intels/technology_intels/mitel/cmg_suite/mitel_cmg_suite.yaml b/exposor/intels/technology_intels/mitel/cmg_suite/mitel_cmg_suite.yaml new file mode 100644 index 0000000..fb5541e --- /dev/null +++ b/exposor/intels/technology_intels/mitel/cmg_suite/mitel_cmg_suite.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:mitel:cmg_suite:*:*:*:*:*:*:*:* + description: Detection of mitel cmg_suite + version: '1.0' +queries: + censys: + - services.http.response.body:"mitel networks" + - services.banner:"Mitel Networks" + - services.banner:"mitel networks" + fofa: + - body="mitel networks" + - banner="mitel networks" + - banner="Mitel Networks" + shodan: + - http.html:"Mitel Networks" + - http.html:"mitel networks" + zoomeye: + - banner:"Mitel Networks" + - banner:"mitel networks" diff --git a/exposor/intels/technology_intels/mitel/micollab/mitel_micollab.yaml b/exposor/intels/technology_intels/mitel/micollab/mitel_micollab.yaml new file mode 100644 index 0000000..a8bc410 --- /dev/null +++ b/exposor/intels/technology_intels/mitel/micollab/mitel_micollab.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:mitel:micollab:*:*:*:*:*:*:*:* + description: Detection of mitel micollab + version: '1.0' +queries: + censys: + - services.banner:"MiCollab End User Portal" + fofa: + - banner="MiCollab End User Portal" + shodan: + - http.html:"MiCollab End User Portal" + zoomeye: + - banner:"MiCollab End User Portal" diff --git a/exposor/intels/technology_intels/mitre/caldera/mitre_caldera.yaml b/exposor/intels/technology_intels/mitre/caldera/mitre_caldera.yaml new file mode 100644 index 0000000..a4151bd --- /dev/null +++ b/exposor/intels/technology_intels/mitre/caldera/mitre_caldera.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:mitre:caldera:*:*:*:*:*:*:*:* + description: Detection of mitre caldera + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/mjdm/majordomo/mjdm_majordomo.yaml b/exposor/intels/technology_intels/mjdm/majordomo/mjdm_majordomo.yaml new file mode 100644 index 0000000..010ceef --- /dev/null +++ b/exposor/intels/technology_intels/mjdm/majordomo/mjdm_majordomo.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:mjdm:majordomo:*:*:*:*:*:*:*:* + description: Detection of mjdm majordomo + version: '1.0' +queries: + censys: + - services.software.product:"MajordomoSL" + - services.software.product:"majordomosl" + - services.http.response.favicons.shodan_hash:1903390397 + fofa: + - app="MajordomoSL" + - app="majordomosl" + - icon_hash=1903390397 + shodan: + - product:"majordomosl" + - product:"MajordomoSL" + - http.favicon.hash:1903390397 + zoomeye: + - app:"majordomosl" + - iconhash:1903390397 + - app:"MajordomoSL" diff --git a/exposor/intels/technology_intels/mlwebtechnologies/prayercenter/mlwebtechnologies_prayercenter.yaml b/exposor/intels/technology_intels/mlwebtechnologies/prayercenter/mlwebtechnologies_prayercenter.yaml new file mode 100644 index 0000000..340ef7b --- /dev/null +++ b/exposor/intels/technology_intels/mlwebtechnologies/prayercenter/mlwebtechnologies_prayercenter.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:mlwebtechnologies:prayercenter:*:*:*:*:*:joomla\!:*:* + description: Detection of mlwebtechnologies prayercenter + version: '1.0' +queries: + censys: + - services.software.product:"joomla + - services.software.product:"Joomla + fofa: + - "app=\"joomla!-\u7F51\u7AD9\u5B89\u88C5\"" + - "app=\"Joomla!-\u7F51\u7AD9\u5B89\u88C5\"" + shodan: + - product:"joomla + - product:"Joomla + zoomeye: + - app:"Joomla + - app:"joomla diff --git a/exposor/intels/technology_intels/mobileiron/sentry/mobileiron_sentry.yaml b/exposor/intels/technology_intels/mobileiron/sentry/mobileiron_sentry.yaml new file mode 100644 index 0000000..874044b --- /dev/null +++ b/exposor/intels/technology_intels/mobileiron/sentry/mobileiron_sentry.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:mobileiron:sentry:*:*:*:*:*:*:*:* + description: Detection of mobileiron sentry + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:967636089 + fofa: + - icon_hash=967636089 + shodan: + - http.favicon.hash:967636089 + zoomeye: + - iconhash:967636089 diff --git a/exposor/intels/technology_intels/mobotix/s14/mobotix_s14.yaml b/exposor/intels/technology_intels/mobotix/s14/mobotix_s14.yaml new file mode 100644 index 0000000..6fc4a5b --- /dev/null +++ b/exposor/intels/technology_intels/mobotix/s14/mobotix_s14.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:mobotix:s14:*:*:*:*:*:*:*:* + description: Detection of mobotix s14 + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Mobotix" + fofa: + - http.title="Mobotix" + shodan: + - title:"Mobotix" + zoomeye: + - title:"Mobotix" diff --git a/exposor/intels/technology_intels/modoboa/modoboa/modoboa_modoboa.yaml b/exposor/intels/technology_intels/modoboa/modoboa/modoboa_modoboa.yaml new file mode 100644 index 0000000..8dc828b --- /dev/null +++ b/exposor/intels/technology_intels/modoboa/modoboa/modoboa_modoboa.yaml @@ -0,0 +1,27 @@ +info: + author: exposor + cpe: cpe:2.3:a:modoboa:modoboa:*:*:*:*:*:*:*:* + description: Detection of modoboa modoboa + version: '1.0' +queries: + censys: + - services.http.response.body:"Modoboa" + - services.http.response.favicons.shodan_hash:1949005079 + - services.banner:"modoboa" + - services.banner:"Modoboa" + - services.http.response.body:"modoboa" + fofa: + - body="modoboa" + - icon_hash=1949005079 + - banner="modoboa" + - banner="Modoboa" + - body="Modoboa" + shodan: + - http.favicon.hash:1949005079 + - html:"Modoboa" + - http.html:"modoboa" + - http.html:"Modoboa" + zoomeye: + - iconhash:1949005079 + - banner:"modoboa" + - banner:"Modoboa" diff --git a/exposor/intels/technology_intels/modx/modx_revolution/modx_modx_revolution.yaml b/exposor/intels/technology_intels/modx/modx_revolution/modx_modx_revolution.yaml new file mode 100644 index 0000000..c6a57a3 --- /dev/null +++ b/exposor/intels/technology_intels/modx/modx_revolution/modx_modx_revolution.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:modx:modx_revolution:*:*:*:*:*:*:*:* + description: Detection of modx modx_revolution + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/mojoportal/mojoportal/mojoportal_mojoportal.yaml b/exposor/intels/technology_intels/mojoportal/mojoportal/mojoportal_mojoportal.yaml new file mode 100644 index 0000000..228c860 --- /dev/null +++ b/exposor/intels/technology_intels/mojoportal/mojoportal/mojoportal_mojoportal.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:mojoportal:mojoportal:*:*:*:*:*:*:*:* + description: Detection of mojoportal mojoportal + version: '1.0' +queries: + censys: + - services.http.response.body:"mojoportal" + - services.banner:"mojoPortal" + - services.banner:"mojoportal" + fofa: + - banner="mojoPortal" + - body="mojoportal" + - banner="mojoportal" + shodan: + - http.html:"mojoportal" + - html:"mojoPortal" + zoomeye: + - banner:"mojoPortal" + - banner:"mojoportal" diff --git a/exposor/intels/technology_intels/mongo-express_project/mongo-express/mongo-express_project_mongo-express.yaml b/exposor/intels/technology_intels/mongo-express_project/mongo-express/mongo-express_project_mongo-express.yaml new file mode 100644 index 0000000..821b575 --- /dev/null +++ b/exposor/intels/technology_intels/mongo-express_project/mongo-express/mongo-express_project_mongo-express.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:mongo-express_project:mongo-express:*:*:*:*:*:node.js:*:* + description: Detection of mongo-express_project mongo-express + version: '1.0' +queries: + censys: + - services.http.response.html_title:"mongo express" + - services.http.response.html_title:"Mongo Express" + fofa: + - http.title="mongo express" + - http.title="Mongo Express" + shodan: + - http.title:"Mongo Express" + - http.title:"mongo express" + zoomeye: + - title:"Mongo Express" + - title:"mongo express" diff --git a/exposor/intels/technology_intels/mongodb/mongodb/mongodb_mongodb.yaml b/exposor/intels/technology_intels/mongodb/mongodb/mongodb_mongodb.yaml new file mode 100644 index 0000000..9b30bbf --- /dev/null +++ b/exposor/intels/technology_intels/mongodb/mongodb/mongodb_mongodb.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:mongodb:mongodb:*:*:*:*:*:*:*:* + description: Detection of mongodb mongodb + version: '1.0' +queries: + censys: + - services.banner:"mongod" + fofa: + - banner="mongod" + shodan: + - html:"mongod" + zoomeye: + - banner:"mongod" diff --git a/exposor/intels/technology_intels/mongodb/ops_manager_server/mongodb_ops_manager_server.yaml b/exposor/intels/technology_intels/mongodb/ops_manager_server/mongodb_ops_manager_server.yaml new file mode 100644 index 0000000..63fdb78 --- /dev/null +++ b/exposor/intels/technology_intels/mongodb/ops_manager_server/mongodb_ops_manager_server.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:mongodb:ops_manager_server:*:*:*:*:*:*:*:* + description: Detection of mongodb ops_manager_server + version: '1.0' +queries: + censys: + - services.http.response.html_title:"MongoDB Ops Manager" + fofa: + - http.title="MongoDB Ops Manager" + shodan: + - http.title:"MongoDB Ops Manager" + zoomeye: + - title:"MongoDB Ops Manager" diff --git a/exposor/intels/technology_intels/monitorr/monitorr/monitorr_monitorr.yaml b/exposor/intels/technology_intels/monitorr/monitorr/monitorr_monitorr.yaml new file mode 100644 index 0000000..2e28368 --- /dev/null +++ b/exposor/intels/technology_intels/monitorr/monitorr/monitorr_monitorr.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:monitorr:monitorr:*:*:*:*:*:*:*:* + description: Detection of monitorr monitorr + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:"-211006074" + fofa: + - icon_hash="-211006074" + shodan: + - http.favicon.hash:"-211006074" + zoomeye: + - iconhash:"-211006074" diff --git a/exposor/intels/technology_intels/monospace/directus/monospace_directus.yaml b/exposor/intels/technology_intels/monospace/directus/monospace_directus.yaml new file mode 100644 index 0000000..12f447e --- /dev/null +++ b/exposor/intels/technology_intels/monospace/directus/monospace_directus.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:monospace:directus:*:*:*:*:*:*:*:* + description: Detection of monospace directus + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/monstra/monstra/monstra_monstra.yaml b/exposor/intels/technology_intels/monstra/monstra/monstra_monstra.yaml new file mode 100644 index 0000000..e7877e8 --- /dev/null +++ b/exposor/intels/technology_intels/monstra/monstra/monstra_monstra.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:monstra:monstra:*:*:*:*:*:*:*:* + description: Detection of monstra monstra + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:419828698 + fofa: + - icon_hash=419828698 + shodan: + - http.favicon.hash:419828698 + zoomeye: + - iconhash:419828698 diff --git a/exposor/intels/technology_intels/monstra/monstra_cms/monstra_monstra_cms.yaml b/exposor/intels/technology_intels/monstra/monstra_cms/monstra_monstra_cms.yaml new file mode 100644 index 0000000..4031ab5 --- /dev/null +++ b/exposor/intels/technology_intels/monstra/monstra_cms/monstra_monstra_cms.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:monstra:monstra_cms:*:*:*:*:*:*:*:* + description: Detection of monstra monstra_cms + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:419828698 + fofa: + - icon_hash=419828698 + shodan: + - http.favicon.hash:419828698 + zoomeye: + - iconhash:419828698 diff --git a/exposor/intels/technology_intels/moodle/moodle/moodle_moodle.yaml b/exposor/intels/technology_intels/moodle/moodle/moodle_moodle.yaml new file mode 100644 index 0000000..f76a51b --- /dev/null +++ b/exposor/intels/technology_intels/moodle/moodle/moodle_moodle.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:* + description: Detection of moodle moodle + version: '1.0' +queries: + censys: + - services.http.response.html_title:"moodle" + - services.http.response.html_title:"Moodle" + fofa: + - http.title="Moodle" + - http.title="moodle" + shodan: + - title:"Moodle" + - http.title:"moodle" + zoomeye: + - title:"Moodle" + - title:"moodle" diff --git a/exposor/intels/technology_intels/moosocial/moosocial/moosocial_moosocial.yaml b/exposor/intels/technology_intels/moosocial/moosocial/moosocial_moosocial.yaml new file mode 100644 index 0000000..806fd83 --- /dev/null +++ b/exposor/intels/technology_intels/moosocial/moosocial/moosocial_moosocial.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:moosocial:moosocial:*:*:*:*:*:*:*:* + description: Detection of moosocial moosocial + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:"702863115" + - services.http.response.favicons.shodan_hash:702863115clear + fofa: + - icon_hash="702863115" + - icon_hash=702863115clear + shodan: + - http.favicon.hash:"702863115" + - http.favicon.hash:702863115clear + zoomeye: + - iconhash:702863115clear + - iconhash:"702863115" diff --git a/exposor/intels/technology_intels/moosocial/moostore/moosocial_moostore.yaml b/exposor/intels/technology_intels/moosocial/moostore/moosocial_moostore.yaml new file mode 100644 index 0000000..12e4643 --- /dev/null +++ b/exposor/intels/technology_intels/moosocial/moostore/moosocial_moostore.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:moosocial:moostore:*:*:*:*:*:*:*:* + description: Detection of moosocial moostore + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:"702863115" + fofa: + - icon_hash="702863115" + shodan: + - http.favicon.hash:"702863115" + zoomeye: + - iconhash:"702863115" diff --git a/exposor/intels/technology_intels/mooveagency/import_xml_and_rss_feeds/mooveagency_import_xml_and_rss_feeds.yaml b/exposor/intels/technology_intels/mooveagency/import_xml_and_rss_feeds/mooveagency_import_xml_and_rss_feeds.yaml new file mode 100644 index 0000000..61e9389 --- /dev/null +++ b/exposor/intels/technology_intels/mooveagency/import_xml_and_rss_feeds/mooveagency_import_xml_and_rss_feeds.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:mooveagency:import_xml_and_rss_feeds:*:*:*:*:*:wordpress:*:* + description: Detection of mooveagency import_xml_and_rss_feeds + version: '1.0' +queries: + censys: + - services.banner:"import-xml-feed" + - services.http.response.body:"import-xml-feed" + fofa: + - body="import-xml-feed" + - banner="import-xml-feed" + shodan: + - http.html:"import-xml-feed" + zoomeye: + - banner:"import-xml-feed" diff --git a/exposor/intels/technology_intels/mosparo/mosparo/mosparo_mosparo.yaml b/exposor/intels/technology_intels/mosparo/mosparo/mosparo_mosparo.yaml new file mode 100644 index 0000000..8dccfb0 --- /dev/null +++ b/exposor/intels/technology_intels/mosparo/mosparo/mosparo_mosparo.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:mosparo:mosparo:*:*:*:*:*:*:*:* + description: Detection of mosparo mosparo + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Setup - mosparo" + fofa: + - http.title="Setup - mosparo" + shodan: + - title:"Setup - mosparo" + zoomeye: + - title:"Setup - mosparo" diff --git a/exposor/intels/technology_intels/motioneye_project/motioneye/motioneye_project_motioneye.yaml b/exposor/intels/technology_intels/motioneye_project/motioneye/motioneye_project_motioneye.yaml new file mode 100644 index 0000000..9284268 --- /dev/null +++ b/exposor/intels/technology_intels/motioneye_project/motioneye/motioneye_project_motioneye.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:motioneye_project:motioneye:*:*:*:*:*:*:*:* + description: Detection of motioneye_project motioneye + version: '1.0' +queries: + censys: + - services.http.response.body:"motioneye" + - services.banner:"motioneye" + - services.banner:"MotionEye" + fofa: + - banner="MotionEye" + - banner="motioneye" + - body="motioneye" + shodan: + - http.html:"motioneye" + - html:"MotionEye" + zoomeye: + - banner:"MotionEye" + - banner:"motioneye" diff --git a/exposor/intels/technology_intels/motopress/hotel_booking_lite/motopress_hotel_booking_lite.yaml b/exposor/intels/technology_intels/motopress/hotel_booking_lite/motopress_hotel_booking_lite.yaml new file mode 100644 index 0000000..6bccfed --- /dev/null +++ b/exposor/intels/technology_intels/motopress/hotel_booking_lite/motopress_hotel_booking_lite.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:motopress:hotel_booking_lite:*:*:*:*:*:wordpress:*:* + description: Detection of motopress hotel_booking_lite + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/motopress-hotel-booking + - services.http.response.body:/wp-content/plugins/motopress-hotel-booking + fofa: + - banner=/wp-content/plugins/motopress-hotel-booking + - body=/wp-content/plugins/motopress-hotel-booking + shodan: + - http.html:/wp-content/plugins/motopress-hotel-booking + zoomeye: + - banner:/wp-content/plugins/motopress-hotel-booking diff --git a/exposor/intels/technology_intels/moxa/nport_6450-t_firmware/moxa_nport_6450-t_firmware.yaml b/exposor/intels/technology_intels/moxa/nport_6450-t_firmware/moxa_nport_6450-t_firmware.yaml new file mode 100644 index 0000000..cd00394 --- /dev/null +++ b/exposor/intels/technology_intels/moxa/nport_6450-t_firmware/moxa_nport_6450-t_firmware.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:moxa:nport_6450-t_firmware:*:*:*:*:*:*:*:* + description: Detection of moxa nport_6450-t_firmware + version: '1.0' +queries: + censys: + - services.http.response.html_title:"NPort Web Console" + fofa: + - http.title="NPort Web Console" + shodan: + - title:"NPort Web Console" + zoomeye: + - title:"NPort Web Console" diff --git a/exposor/intels/technology_intels/mt/ind780_firmware/mt_ind780_firmware.yaml b/exposor/intels/technology_intels/mt/ind780_firmware/mt_ind780_firmware.yaml new file mode 100644 index 0000000..069f665 --- /dev/null +++ b/exposor/intels/technology_intels/mt/ind780_firmware/mt_ind780_firmware.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:o:mt:ind780_firmware:*:*:*:*:*:*:*:* + description: Detection of mt ind780_firmware + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/mudler/localai/mudler_localai.yaml b/exposor/intels/technology_intels/mudler/localai/mudler_localai.yaml new file mode 100644 index 0000000..cd82bee --- /dev/null +++ b/exposor/intels/technology_intels/mudler/localai/mudler_localai.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:mudler:localai:*:*:*:*:*:*:*:* + description: Detection of mudler localai + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-976853304 + fofa: + - icon_hash=-976853304 + shodan: + - http.favicon.hash:-976853304 + zoomeye: + - iconhash:-976853304 diff --git a/exposor/intels/technology_intels/murasoftware/mura_cms/murasoftware_mura_cms.yaml b/exposor/intels/technology_intels/murasoftware/mura_cms/murasoftware_mura_cms.yaml new file mode 100644 index 0000000..6397314 --- /dev/null +++ b/exposor/intels/technology_intels/murasoftware/mura_cms/murasoftware_mura_cms.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:murasoftware:mura_cms:*:*:*:*:*:*:*:* + description: Detection of murasoftware mura_cms + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/my_calendar_project/my_calendar/my_calendar_project_my_calendar.yaml b/exposor/intels/technology_intels/my_calendar_project/my_calendar/my_calendar_project_my_calendar.yaml new file mode 100644 index 0000000..39991b1 --- /dev/null +++ b/exposor/intels/technology_intels/my_calendar_project/my_calendar/my_calendar_project_my_calendar.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:my_calendar_project:my_calendar:*:*:*:*:*:wordpress:*:* + description: Detection of my_calendar_project my_calendar + version: '1.0' +queries: + censys: + - services.http.response.body:"wp-content/plugins/my-calendar" + fofa: + - '"wordpress" && body="wp-content/plugins/my-calendar"' + shodan: + - http.html:"wp-content/plugins/my-calendar" + zoomeye: + - banner:"wp-content/plugins/my-calendar" diff --git a/exposor/intels/technology_intels/mybb/mybb/mybb_mybb.yaml b/exposor/intels/technology_intels/mybb/mybb/mybb_mybb.yaml new file mode 100644 index 0000000..55b480e --- /dev/null +++ b/exposor/intels/technology_intels/mybb/mybb/mybb_mybb.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:mybb:mybb:*:*:*:*:*:*:*:* + description: Detection of mybb mybb + version: '1.0' +queries: + censys: + - services.http.response.html_title:"mybb" + - services.http.response.html_title:"MyBB" + fofa: + - http.title="MyBB" + - http.title="mybb" + shodan: + - http.title:"MyBB" + - http.title:"mybb" + zoomeye: + - title:"mybb" + - title:"MyBB" diff --git a/exposor/intels/technology_intels/myeventon/eventon/myeventon_eventon.yaml b/exposor/intels/technology_intels/myeventon/eventon/myeventon_eventon.yaml new file mode 100644 index 0000000..c6c4b5d --- /dev/null +++ b/exposor/intels/technology_intels/myeventon/eventon/myeventon_eventon.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:myeventon:eventon:*:*:*:*:*:wordpress:*:* + description: Detection of myeventon eventon + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/eventon/ + - services.banner:/wp-content/plugins/eventon/ + - services.banner:/wp-content/plugins/eventon-lite/ + - services.http.response.body:/wp-content/plugins/eventon-lite/ + fofa: + - banner=/wp-content/plugins/eventon-lite/ + - body=/wp-content/plugins/eventon/ + - body=/wp-content/plugins/eventon-lite/ + - banner=/wp-content/plugins/eventon/ + shodan: + - http.html:/wp-content/plugins/eventon-lite/ + - http.html:/wp-content/plugins/eventon/ + zoomeye: + - banner:/wp-content/plugins/eventon/ + - banner:/wp-content/plugins/eventon-lite/ diff --git a/exposor/intels/technology_intels/mylittletools/mylittleadmin/mylittletools_mylittleadmin.yaml b/exposor/intels/technology_intels/mylittletools/mylittleadmin/mylittletools_mylittleadmin.yaml new file mode 100644 index 0000000..9a417bc --- /dev/null +++ b/exposor/intels/technology_intels/mylittletools/mylittleadmin/mylittletools_mylittleadmin.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:mylittletools:mylittleadmin:*:*:*:*:*:*:*:* + description: Detection of mylittletools mylittleadmin + version: '1.0' +queries: + censys: + - services.banner:"myLittleAdmin" + fofa: + - banner="myLittleAdmin" + shodan: + - http.html:"myLittleAdmin" + zoomeye: + - banner:"myLittleAdmin" diff --git a/exposor/intels/technology_intels/mylittletools/mylittlebackup/mylittletools_mylittlebackup.yaml b/exposor/intels/technology_intels/mylittletools/mylittlebackup/mylittletools_mylittlebackup.yaml new file mode 100644 index 0000000..5f5783a --- /dev/null +++ b/exposor/intels/technology_intels/mylittletools/mylittlebackup/mylittletools_mylittlebackup.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:mylittletools:mylittlebackup:*:*:*:*:*:*:*:* + description: Detection of mylittletools mylittlebackup + version: '1.0' +queries: + censys: + - services.banner:"myLittleBackup" + fofa: + - banner="myLittleBackup" + shodan: + - http.html:"myLittleBackup" + zoomeye: + - banner:"myLittleBackup" diff --git a/exposor/intels/technology_intels/mypixs_project/mypixs/mypixs_project_mypixs.yaml b/exposor/intels/technology_intels/mypixs_project/mypixs/mypixs_project_mypixs.yaml new file mode 100644 index 0000000..b322c04 --- /dev/null +++ b/exposor/intels/technology_intels/mypixs_project/mypixs/mypixs_project_mypixs.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:mypixs_project:mypixs:*:*:*:*:*:wordpress:*:* + description: Detection of mypixs_project mypixs + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/mysql/eventum/mysql_eventum.yaml b/exposor/intels/technology_intels/mysql/eventum/mysql_eventum.yaml new file mode 100644 index 0000000..44e3fa1 --- /dev/null +++ b/exposor/intels/technology_intels/mysql/eventum/mysql_eventum.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:mysql:eventum:*:*:*:*:*:*:*:* + description: Detection of mysql eventum + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:305412257 + fofa: + - icon_hash=305412257 + shodan: + - http.favicon.hash:305412257 + zoomeye: + - iconhash:305412257 diff --git a/exposor/intels/technology_intels/n-able/n-central/n-able_n-central.yaml b/exposor/intels/technology_intels/n-able/n-central/n-able_n-central.yaml new file mode 100644 index 0000000..aa29c74 --- /dev/null +++ b/exposor/intels/technology_intels/n-able/n-central/n-able_n-central.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:n-able:n-central:*:*:*:*:*:*:*:* + description: Detection of n-able n-central + version: '1.0' +queries: + censys: + - services.http.response.html_title:"N-central Login" + fofa: + - http.title="N-central Login" + shodan: + - http.title:"N-central Login" + zoomeye: + - title:"N-central Login" diff --git a/exposor/intels/technology_intels/n8n/n8n/n8n_n8n.yaml b/exposor/intels/technology_intels/n8n/n8n/n8n_n8n.yaml new file mode 100644 index 0000000..0ae9e55 --- /dev/null +++ b/exposor/intels/technology_intels/n8n/n8n/n8n_n8n.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:n8n:n8n:*:*:*:*:node.js:*:*:* + description: Detection of n8n n8n + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-831756631 + fofa: + - icon_hash=-831756631 + shodan: + - http.favicon.hash:-831756631 + zoomeye: + - iconhash:-831756631 diff --git a/exposor/intels/technology_intels/nagios/nagios/nagios_nagios.yaml b/exposor/intels/technology_intels/nagios/nagios/nagios_nagios.yaml new file mode 100644 index 0000000..3aa1b80 --- /dev/null +++ b/exposor/intels/technology_intels/nagios/nagios/nagios_nagios.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:nagios:nagios:*:*:*:*:*:*:*:* + description: Detection of nagios nagios + version: '1.0' +queries: + censys: + - services.http.response.html_title:"nagios" + fofa: + - http.title="nagios" + shodan: + - http.title:"nagios" + zoomeye: + - title:"nagios" diff --git a/exposor/intels/technology_intels/nagios/nagios_xi/nagios_nagios_xi.yaml b/exposor/intels/technology_intels/nagios/nagios_xi/nagios_nagios_xi.yaml new file mode 100644 index 0000000..29302f5 --- /dev/null +++ b/exposor/intels/technology_intels/nagios/nagios_xi/nagios_nagios_xi.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:* + description: Detection of nagios nagios_xi + version: '1.0' +queries: + censys: + - services.software.product:"nagios-xi" + - services.software.product:"Nagios-XI" + - services.http.response.html_title:"nagios xi" + fofa: + - app="Nagios-XI" + - http.title="nagios xi" + - app="nagios-xi" + shodan: + - product:"Nagios-XI" + - product:"nagios-xi" + - http.title:"nagios xi" + zoomeye: + - app:"Nagios-XI" + - title:"nagios xi" + - app:"nagios-xi" diff --git a/exposor/intels/technology_intels/nagvis/nagvis/nagvis_nagvis.yaml b/exposor/intels/technology_intels/nagvis/nagvis/nagvis_nagvis.yaml new file mode 100644 index 0000000..7db6182 --- /dev/null +++ b/exposor/intels/technology_intels/nagvis/nagvis/nagvis_nagvis.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:nagvis:nagvis:*:*:*:*:nagios_xi:*:*:* + description: Detection of nagvis nagvis + version: '1.0' +queries: + censys: + - services.banner:"nagvis" + - services.banner:"NagVis" + - services.http.response.body:"nagvis" + fofa: + - body="nagvis" + - banner="nagvis" + - banner="NagVis" + shodan: + - http.html:"NagVis" + - http.html:"nagvis" + zoomeye: + - banner:"NagVis" + - banner:"nagvis" diff --git a/exposor/intels/technology_intels/nascent/remkon_device_manager/nascent_remkon_device_manager.yaml b/exposor/intels/technology_intels/nascent/remkon_device_manager/nascent_remkon_device_manager.yaml new file mode 100644 index 0000000..ca2e151 --- /dev/null +++ b/exposor/intels/technology_intels/nascent/remkon_device_manager/nascent_remkon_device_manager.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:nascent:remkon_device_manager:*:*:*:*:*:*:*:* + description: Detection of nascent remkon_device_manager + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Remkon Device Manager" + fofa: + - http.title="Remkon Device Manager" + shodan: + - http.title:"Remkon Device Manager" + zoomeye: + - title:"Remkon Device Manager" diff --git a/exposor/intels/technology_intels/nconf_project/nconf/nconf_project_nconf.yaml b/exposor/intels/technology_intels/nconf_project/nconf/nconf_project_nconf.yaml new file mode 100644 index 0000000..57e8a5a --- /dev/null +++ b/exposor/intels/technology_intels/nconf_project/nconf/nconf_project_nconf.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:nconf_project:nconf:*:*:*:*:node.js:*:*:* + description: Detection of nconf_project nconf + version: '1.0' +queries: + censys: + - services.http.response.html_title:"nconf" + fofa: + - http.title="nconf" + shodan: + - http.title:"nconf" + zoomeye: + - title:"nconf" diff --git a/exposor/intels/technology_intels/ndkdesign/ndk_steppingpack/ndkdesign_ndk_steppingpack.yaml b/exposor/intels/technology_intels/ndkdesign/ndk_steppingpack/ndkdesign_ndk_steppingpack.yaml new file mode 100644 index 0000000..7818952 --- /dev/null +++ b/exposor/intels/technology_intels/ndkdesign/ndk_steppingpack/ndkdesign_ndk_steppingpack.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:ndkdesign:ndk_steppingpack:*:*:*:*:*:prestashop:*:* + description: Detection of ndkdesign ndk_steppingpack + version: '1.0' +queries: + censys: + - services.banner:"prestashop" + fofa: + - banner="prestashop" + shodan: + - http.component:"prestashop" + zoomeye: + - banner:"prestashop" diff --git a/exposor/intels/technology_intels/neo4j/neo4j/neo4j_neo4j.yaml b/exposor/intels/technology_intels/neo4j/neo4j/neo4j_neo4j.yaml new file mode 100644 index 0000000..fa070b7 --- /dev/null +++ b/exposor/intels/technology_intels/neo4j/neo4j/neo4j_neo4j.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:neo4j:neo4j:*:*:*:*:*:*:*:* + description: Detection of neo4j neo4j + version: '1.0' +queries: + censys: + - services.http.response.html_title:"neo4j browser" + - services.http.response.html_title:"Neo4j Browser" + fofa: + - http.title="Neo4j Browser" + - http.title="neo4j browser" + shodan: + - http.title:"Neo4j Browser" + - http.title:"neo4j browser" + zoomeye: + - title:"neo4j browser" + - title:"Neo4j Browser" diff --git a/exposor/intels/technology_intels/netdata/netdata/netdata_netdata.yaml b/exposor/intels/technology_intels/netdata/netdata/netdata_netdata.yaml new file mode 100644 index 0000000..b1d7351 --- /dev/null +++ b/exposor/intels/technology_intels/netdata/netdata/netdata_netdata.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:netdata:netdata:*:*:*:*:*:*:*:* + description: Detection of netdata netdata + version: '1.0' +queries: + censys: + - services.http.response.html_title:"netdata dashboard" + fofa: + - http.title="netdata dashboard" + shodan: + - http.title:"netdata dashboard" + zoomeye: + - title:"netdata dashboard" diff --git a/exposor/intels/technology_intels/netentsec/application_security_gateway/netentsec_application_security_gateway.yaml b/exposor/intels/technology_intels/netentsec/application_security_gateway/netentsec_application_security_gateway.yaml new file mode 100644 index 0000000..409ec61 --- /dev/null +++ b/exposor/intels/technology_intels/netentsec/application_security_gateway/netentsec_application_security_gateway.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:netentsec:application_security_gateway:*:*:*:*:*:*:*:* + description: Detection of netentsec application_security_gateway + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/netentsec/ns-asg/netentsec_ns-asg.yaml b/exposor/intels/technology_intels/netentsec/ns-asg/netentsec_ns-asg.yaml new file mode 100644 index 0000000..fea89b2 --- /dev/null +++ b/exposor/intels/technology_intels/netentsec/ns-asg/netentsec_ns-asg.yaml @@ -0,0 +1,15 @@ +info: + author: exposor + cpe: cpe:2.3:h:netentsec:ns-asg:*:*:*:*:*:*:*:* + description: Detection of netentsec ns-asg + version: '1.0' +queries: + censys: + - "services.software.product:\"\u7F51\u5EB7\u79D1\u6280-NS-ASG\u5B89\u5168\u7F51\ + \u5173\"" + fofa: + - "app=\"\u7F51\u5EB7\u79D1\u6280-NS-ASG\u5B89\u5168\u7F51\u5173\"" + shodan: + - "product:\"\u7F51\u5EB7\u79D1\u6280-NS-ASG\u5B89\u5168\u7F51\u5173\"" + zoomeye: + - "app:\"\u7F51\u5EB7\u79D1\u6280-NS-ASG\u5B89\u5168\u7F51\u5173\"" diff --git a/exposor/intels/technology_intels/netgear/wn604/netgear_wn604.yaml b/exposor/intels/technology_intels/netgear/wn604/netgear_wn604.yaml new file mode 100644 index 0000000..17e974d --- /dev/null +++ b/exposor/intels/technology_intels/netgear/wn604/netgear_wn604.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:h:netgear:wn604:*:*:*:*:*:*:*:* + description: Detection of netgear wn604 + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/netic/group_export/netic_group_export.yaml b/exposor/intels/technology_intels/netic/group_export/netic_group_export.yaml new file mode 100644 index 0000000..6dec1af --- /dev/null +++ b/exposor/intels/technology_intels/netic/group_export/netic_group_export.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:netic:group_export:*:*:*:*:*:jira:*:* + description: Detection of netic group_export + version: '1.0' +queries: + censys: + - services.banner:"atlassian jira" + - services.banner:"Atlassian Jira" + fofa: + - banner="Atlassian Jira" + - banner="atlassian jira" + shodan: + - http.component:"atlassian jira" + - http.component:"Atlassian Jira" + zoomeye: + - banner:"atlassian jira" + - banner:"Atlassian Jira" diff --git a/exposor/intels/technology_intels/nette/application/nette_application.yaml b/exposor/intels/technology_intels/nette/application/nette_application.yaml new file mode 100644 index 0000000..037565b --- /dev/null +++ b/exposor/intels/technology_intels/nette/application/nette_application.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:nette:application:*:*:*:*:*:*:*:* + description: Detection of nette application + version: '1.0' +queries: + censys: + - services.software.product:"nette-framework" + - services.software.product:"nette-Framework" + fofa: + - app="nette-Framework" + - app="nette-framework" + shodan: + - product:"nette-framework" + - product:"nette-Framework" + zoomeye: + - app:"nette-framework" + - app:"nette-Framework" diff --git a/exposor/intels/technology_intels/nextcloud/nextcloud_server/nextcloud_nextcloud_server.yaml b/exposor/intels/technology_intels/nextcloud/nextcloud_server/nextcloud_nextcloud_server.yaml new file mode 100644 index 0000000..005c5e3 --- /dev/null +++ b/exposor/intels/technology_intels/nextcloud/nextcloud_server/nextcloud_nextcloud_server.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:* + description: Detection of nextcloud nextcloud_server + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Nextcloud" + fofa: + - http.title="Nextcloud" + shodan: + - http.title:"Nextcloud" + zoomeye: + - title:"Nextcloud" diff --git a/exposor/intels/technology_intels/nextgen/mirth_connect/nextgen_mirth_connect.yaml b/exposor/intels/technology_intels/nextgen/mirth_connect/nextgen_mirth_connect.yaml new file mode 100644 index 0000000..6660c4f --- /dev/null +++ b/exposor/intels/technology_intels/nextgen/mirth_connect/nextgen_mirth_connect.yaml @@ -0,0 +1,15 @@ +info: + author: exposor + cpe: cpe:2.3:a:nextgen:mirth_connect:*:*:*:*:*:*:*:* + description: Detection of nextgen mirth_connect + version: '1.0' +queries: + censys: + - services.http.response.html_title:"mirth connect administrator" + fofa: + - http.title="mirth connect administrator" + shodan: + - title:"mirth connect administrator" + - http.title:"mirth connect administrator" + zoomeye: + - title:"mirth connect administrator" diff --git a/exposor/intels/technology_intels/nexusphp/nexusphp/nexusphp_nexusphp.yaml b/exposor/intels/technology_intels/nexusphp/nexusphp/nexusphp_nexusphp.yaml new file mode 100644 index 0000000..7efed97 --- /dev/null +++ b/exposor/intels/technology_intels/nexusphp/nexusphp/nexusphp_nexusphp.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:nexusphp:nexusphp:*:*:*:*:*:*:*:* + description: Detection of nexusphp nexusphp + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-582931176 + fofa: + - icon_hash=-582931176 + shodan: + - http.favicon.hash:-582931176 + zoomeye: + - iconhash:-582931176 diff --git a/exposor/intels/technology_intels/nginxproxymanager/nginx_proxy_manager/nginxproxymanager_nginx_proxy_manager.yaml b/exposor/intels/technology_intels/nginxproxymanager/nginx_proxy_manager/nginxproxymanager_nginx_proxy_manager.yaml new file mode 100644 index 0000000..20d7075 --- /dev/null +++ b/exposor/intels/technology_intels/nginxproxymanager/nginx_proxy_manager/nginxproxymanager_nginx_proxy_manager.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:nginxproxymanager:nginx_proxy_manager:*:*:*:*:*:*:*:* + description: Detection of nginxproxymanager nginx_proxy_manager + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Nginx Proxy Manager" + fofa: + - http.title="Nginx Proxy Manager" + shodan: + - http.title:"Nginx Proxy Manager" + zoomeye: + - title:"Nginx Proxy Manager" diff --git a/exposor/intels/technology_intels/niceforyou/linear_emerge_e3_access_control_firmware/niceforyou_linear_emerge_e3_access_control_firmware.yaml b/exposor/intels/technology_intels/niceforyou/linear_emerge_e3_access_control_firmware/niceforyou_linear_emerge_e3_access_control_firmware.yaml new file mode 100644 index 0000000..90a709b --- /dev/null +++ b/exposor/intels/technology_intels/niceforyou/linear_emerge_e3_access_control_firmware/niceforyou_linear_emerge_e3_access_control_firmware.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:o:niceforyou:linear_emerge_e3_access_control_firmware:*:*:*:*:*:*:*:* + description: Detection of niceforyou linear_emerge_e3_access_control_firmware + version: '1.0' +queries: + censys: + - services.http.response.body:"linear emerge" + - services.banner:"linear emerge" + - services.banner:"Linear eMerge" + fofa: + - body="linear emerge" + - banner="linear emerge" + - banner="Linear eMerge" + shodan: + - http.html:"linear emerge" + - http.html:"Linear eMerge" + zoomeye: + - banner:"Linear eMerge" + - banner:"linear emerge" diff --git a/exposor/intels/technology_intels/ninjaforma/ninja_forms/ninjaforma_ninja_forms.yaml b/exposor/intels/technology_intels/ninjaforma/ninja_forms/ninjaforma_ninja_forms.yaml new file mode 100644 index 0000000..e0c148f --- /dev/null +++ b/exposor/intels/technology_intels/ninjaforma/ninja_forms/ninjaforma_ninja_forms.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:ninjaforma:ninja_forms:*:*:*:*:*:wordpress:*:* + description: Detection of ninjaforma ninja_forms + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/ninja-forms/ + - services.banner:/wp-content/plugins/ninja-forms/ + fofa: + - body=/wp-content/plugins/ninja-forms/ + - banner=/wp-content/plugins/ninja-forms/ + shodan: + - http.html:/wp-content/plugins/ninja-forms/ + zoomeye: + - banner:/wp-content/plugins/ninja-forms/ diff --git a/exposor/intels/technology_intels/ninjaforms/ninja_forms/ninjaforms_ninja_forms.yaml b/exposor/intels/technology_intels/ninjaforms/ninja_forms/ninjaforms_ninja_forms.yaml new file mode 100644 index 0000000..5350313 --- /dev/null +++ b/exposor/intels/technology_intels/ninjaforms/ninja_forms/ninjaforms_ninja_forms.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:* + description: Detection of ninjaforms ninja_forms + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/ninja-forms/ + - services.banner:/wp-content/plugins/ninja-forms/ + fofa: + - body=/wp-content/plugins/ninja-forms/ + - banner=/wp-content/plugins/ninja-forms/ + shodan: + - http.html:/wp-content/plugins/ninja-forms/ + zoomeye: + - banner:/wp-content/plugins/ninja-forms/ diff --git a/exposor/intels/technology_intels/nocodb/nocodb/nocodb_nocodb.yaml b/exposor/intels/technology_intels/nocodb/nocodb/nocodb_nocodb.yaml new file mode 100644 index 0000000..bc2505c --- /dev/null +++ b/exposor/intels/technology_intels/nocodb/nocodb/nocodb_nocodb.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:nocodb:nocodb:*:*:*:*:*:*:*:* + description: Detection of nocodb nocodb + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-2017596142 + fofa: + - icon_hash=-2017596142 + shodan: + - http.favicon.hash:-2017596142 + zoomeye: + - iconhash:-2017596142 diff --git a/exposor/intels/technology_intels/nodebb/nodebb/nodebb_nodebb.yaml b/exposor/intels/technology_intels/nodebb/nodebb/nodebb_nodebb.yaml new file mode 100644 index 0000000..145b523 --- /dev/null +++ b/exposor/intels/technology_intels/nodebb/nodebb/nodebb_nodebb.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:nodebb:nodebb:*:*:*:*:*:*:*:* + description: Detection of nodebb nodebb + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/nodejs/node.js/nodejs_node.js.yaml b/exposor/intels/technology_intels/nodejs/node.js/nodejs_node.js.yaml new file mode 100644 index 0000000..8cf38de --- /dev/null +++ b/exposor/intels/technology_intels/nodejs/node.js/nodejs_node.js.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* + description: Detection of nodejs node.js + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/nodered/node-red-dashboard/nodered_node-red-dashboard.yaml b/exposor/intels/technology_intels/nodered/node-red-dashboard/nodered_node-red-dashboard.yaml new file mode 100644 index 0000000..182a535 --- /dev/null +++ b/exposor/intels/technology_intels/nodered/node-red-dashboard/nodered_node-red-dashboard.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:nodered:node-red-dashboard:*:*:*:*:*:node.js:*:* + description: Detection of nodered node-red-dashboard + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Node-RED" + - services.http.response.html_title:"node-red" + fofa: + - http.title="node-red" + - http.title="Node-RED" + shodan: + - http.title:"node-red" + - title:"Node-RED" + zoomeye: + - title:"node-red" + - title:"Node-RED" diff --git a/exposor/intels/technology_intels/nodered/node-red/nodered_node-red.yaml b/exposor/intels/technology_intels/nodered/node-red/nodered_node-red.yaml new file mode 100644 index 0000000..bce3a28 --- /dev/null +++ b/exposor/intels/technology_intels/nodered/node-red/nodered_node-red.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:nodered:node-red:*:*:*:*:*:*:*:* + description: Detection of nodered node-red + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:321591353 + fofa: + - icon_hash=321591353 + shodan: + - http.favicon.hash:321591353 + zoomeye: + - iconhash:321591353 diff --git a/exposor/intels/technology_intels/nootheme/jobmonster/nootheme_jobmonster.yaml b/exposor/intels/technology_intels/nootheme/jobmonster/nootheme_jobmonster.yaml new file mode 100644 index 0000000..230d584 --- /dev/null +++ b/exposor/intels/technology_intels/nootheme/jobmonster/nootheme_jobmonster.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:nootheme:jobmonster:*:*:*:*:*:wordpress:*:* + description: Detection of nootheme jobmonster + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/themes/noo-jobmonster + - services.banner:/wp-content/themes/noo-jobmonster + fofa: + - banner=/wp-content/themes/noo-jobmonster + - body=/wp-content/themes/noo-jobmonster + shodan: + - http.html:/wp-content/themes/noo-jobmonster + zoomeye: + - banner:/wp-content/themes/noo-jobmonster diff --git a/exposor/intels/technology_intels/nopcommerce/nopcommerce/nopcommerce_nopcommerce.yaml b/exposor/intels/technology_intels/nopcommerce/nopcommerce/nopcommerce_nopcommerce.yaml new file mode 100644 index 0000000..b25e8f4 --- /dev/null +++ b/exposor/intels/technology_intels/nopcommerce/nopcommerce/nopcommerce_nopcommerce.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:nopcommerce:nopcommerce:*:*:*:*:*:*:*:* + description: Detection of nopcommerce nopcommerce + version: '1.0' +queries: + censys: + - services.banner:"nopCommerce Installation" + fofa: + - banner="nopCommerce Installation" + shodan: + - html:"nopCommerce Installation" + zoomeye: + - banner:"nopCommerce Installation" diff --git a/exposor/intels/technology_intels/nortekcontrol/emerge_e3_firmware/nortekcontrol_emerge_e3_firmware.yaml b/exposor/intels/technology_intels/nortekcontrol/emerge_e3_firmware/nortekcontrol_emerge_e3_firmware.yaml new file mode 100644 index 0000000..1b88def --- /dev/null +++ b/exposor/intels/technology_intels/nortekcontrol/emerge_e3_firmware/nortekcontrol_emerge_e3_firmware.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:o:nortekcontrol:emerge_e3_firmware:*:*:*:*:*:*:*:* + description: Detection of nortekcontrol emerge_e3_firmware + version: '1.0' +queries: + censys: + - services.http.response.html_title:"emerge" + - services.http.response.html_title:"Linear eMerge" + - services.http.response.html_title:"linear emerge" + fofa: + - http.title="Linear eMerge" + - http.title="emerge" + - http.title="linear emerge" + shodan: + - http.title:"Linear eMerge" + - http.title:"linear emerge" + - http.title:"emerge" + zoomeye: + - title:"linear emerge" + - title:"emerge" + - title:"Linear eMerge" diff --git a/exposor/intels/technology_intels/nortekcontrol/linear_emerge_essential_firmware/nortekcontrol_linear_emerge_essential_firmware.yaml b/exposor/intels/technology_intels/nortekcontrol/linear_emerge_essential_firmware/nortekcontrol_linear_emerge_essential_firmware.yaml new file mode 100644 index 0000000..48f5120 --- /dev/null +++ b/exposor/intels/technology_intels/nortekcontrol/linear_emerge_essential_firmware/nortekcontrol_linear_emerge_essential_firmware.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:* + description: Detection of nortekcontrol linear_emerge_essential_firmware + version: '1.0' +queries: + censys: + - services.http.response.html_title:"emerge" + fofa: + - http.title="emerge" + shodan: + - http.title:"emerge" + zoomeye: + - title:"emerge" diff --git a/exposor/intels/technology_intels/notion/notion/notion_notion.yaml b/exposor/intels/technology_intels/notion/notion/notion_notion.yaml new file mode 100644 index 0000000..2895b78 --- /dev/null +++ b/exposor/intels/technology_intels/notion/notion/notion_notion.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:notion:notion:*:*:*:*:*:*:*:* + description: Detection of notion notion + version: '1.0' +queries: + censys: + - 'services.http.response.html_title:"Notion ' + fofa: + - 'http.title="Notion ' + shodan: + - "title:\"Notion \u2013 One workspace. Every team.\"" + zoomeye: + - 'title:"Notion ' diff --git a/exposor/intels/technology_intels/novnc/novnc/novnc_novnc.yaml b/exposor/intels/technology_intels/novnc/novnc/novnc_novnc.yaml new file mode 100644 index 0000000..e57de75 --- /dev/null +++ b/exposor/intels/technology_intels/novnc/novnc/novnc_novnc.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:novnc:novnc:*:*:*:*:*:*:*:* + description: Detection of novnc novnc + version: '1.0' +queries: + censys: + - services.http.response.html_title:"noVNC" + fofa: + - http.title="noVNC" + shodan: + - http.title:"noVNC" + zoomeye: + - title:"noVNC" diff --git a/exposor/intels/technology_intels/npmjs/npm/npmjs_npm.yaml b/exposor/intels/technology_intels/npmjs/npm/npmjs_npm.yaml new file mode 100644 index 0000000..b3929ca --- /dev/null +++ b/exposor/intels/technology_intels/npmjs/npm/npmjs_npm.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:npmjs:npm:*:*:*:*:*:*:*:* + description: Detection of npmjs npm + version: '1.0' +queries: + censys: + - services.banner:"anonymous-cli-metrics.json" + fofa: + - banner="anonymous-cli-metrics.json" + shodan: + - html:"anonymous-cli-metrics.json" + zoomeye: + - banner:"anonymous-cli-metrics.json" diff --git a/exposor/intels/technology_intels/ntop/ntopng/ntop_ntopng.yaml b/exposor/intels/technology_intels/ntop/ntopng/ntop_ntopng.yaml new file mode 100644 index 0000000..1ad81d1 --- /dev/null +++ b/exposor/intels/technology_intels/ntop/ntopng/ntop_ntopng.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:ntop:ntopng:*:*:*:*:*:*:*:* + description: Detection of ntop ntopng + version: '1.0' +queries: + censys: + - services.http.response.html_title:"welcome to ntop" + fofa: + - http.title="welcome to ntop" + shodan: + - http.title:"welcome to ntop" + zoomeye: + - title:"welcome to ntop" diff --git a/exposor/intels/technology_intels/nuuo/nvrsolo_firmware/nuuo_nvrsolo_firmware.yaml b/exposor/intels/technology_intels/nuuo/nvrsolo_firmware/nuuo_nvrsolo_firmware.yaml new file mode 100644 index 0000000..140506a --- /dev/null +++ b/exposor/intels/technology_intels/nuuo/nvrsolo_firmware/nuuo_nvrsolo_firmware.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:o:nuuo:nvrsolo_firmware:*:*:*:*:*:*:*:* + description: Detection of nuuo nvrsolo_firmware + version: '1.0' +queries: + censys: + - services.http.response.body:"nvrsolo" + - services.banner:"nvrsolo" + - services.banner:"NVRsolo" + fofa: + - banner="nvrsolo" + - banner="NVRsolo" + - body="nvrsolo" + shodan: + - http.html:"NVRsolo" + - http.html:"nvrsolo" + zoomeye: + - banner:"nvrsolo" + - banner:"NVRsolo" diff --git a/exposor/intels/technology_intels/nuxeo/nuxeo/nuxeo_nuxeo.yaml b/exposor/intels/technology_intels/nuxeo/nuxeo/nuxeo_nuxeo.yaml new file mode 100644 index 0000000..f9b2743 --- /dev/null +++ b/exposor/intels/technology_intels/nuxeo/nuxeo/nuxeo_nuxeo.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:nuxeo:nuxeo:*:*:*:*:*:*:*:* + description: Detection of nuxeo nuxeo + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Nuxeo Platform" + fofa: + - http.title="Nuxeo Platform" + shodan: + - title:"Nuxeo Platform" + zoomeye: + - title:"Nuxeo Platform" diff --git a/exposor/intels/technology_intels/nzbget/nzbget/nzbget_nzbget.yaml b/exposor/intels/technology_intels/nzbget/nzbget/nzbget_nzbget.yaml new file mode 100644 index 0000000..b373d23 --- /dev/null +++ b/exposor/intels/technology_intels/nzbget/nzbget/nzbget_nzbget.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:nzbget:nzbget:*:*:*:*:*:*:*:* + description: Detection of nzbget nzbget + version: '1.0' +queries: + censys: + - services.banner:"NZBGet" + - services.http.response.body:"nzbget" + - services.banner:"nzbget" + fofa: + - banner="nzbget" + - banner="NZBGet" + - body="nzbget" + shodan: + - html:"NZBGet" + - http.html:"nzbget" + zoomeye: + - banner:"NZBGet" + - banner:"nzbget" diff --git a/exposor/intels/technology_intels/oaooa/pichome/oaooa_pichome.yaml b/exposor/intels/technology_intels/oaooa/pichome/oaooa_pichome.yaml new file mode 100644 index 0000000..65d949d --- /dev/null +++ b/exposor/intels/technology_intels/oaooa/pichome/oaooa_pichome.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:oaooa:pichome:*:*:*:*:*:*:*:* + description: Detection of oaooa pichome + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:933976300 + fofa: + - icon_hash=933976300 + shodan: + - http.favicon.hash:933976300 + zoomeye: + - iconhash:933976300 diff --git a/exposor/intels/technology_intels/ocomon_project/ocomon/ocomon_project_ocomon.yaml b/exposor/intels/technology_intels/ocomon_project/ocomon/ocomon_project_ocomon.yaml new file mode 100644 index 0000000..4a4bf91 --- /dev/null +++ b/exposor/intels/technology_intels/ocomon_project/ocomon/ocomon_project_ocomon.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:ocomon_project:ocomon:*:*:*:*:*:*:*:* + description: Detection of ocomon_project ocomon + version: '1.0' +queries: + censys: + - services.http.response.body:"ocomon" + - services.banner:"ocomon" + - services.banner:"OcoMon" + fofa: + - banner="OcoMon" + - body="ocomon" + - banner="ocomon" + shodan: + - http.html:"ocomon" + - http.html:"OcoMon" + zoomeye: + - banner:"OcoMon" + - banner:"ocomon" diff --git a/exposor/intels/technology_intels/octobercms/october/octobercms_october.yaml b/exposor/intels/technology_intels/octobercms/october/octobercms_october.yaml new file mode 100644 index 0000000..e4b1629 --- /dev/null +++ b/exposor/intels/technology_intels/octobercms/october/octobercms_october.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:octobercms:october:*:*:*:*:*:*:*:* + description: Detection of octobercms october + version: '1.0' +queries: + censys: + - services.banner:"October CMS" + fofa: + - banner="October CMS" + shodan: + - http.component:"October CMS" + zoomeye: + - banner:"October CMS" diff --git a/exposor/intels/technology_intels/octoprint/octoprint/octoprint_octoprint.yaml b/exposor/intels/technology_intels/octoprint/octoprint/octoprint_octoprint.yaml new file mode 100644 index 0000000..0dc42f8 --- /dev/null +++ b/exposor/intels/technology_intels/octoprint/octoprint/octoprint_octoprint.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:octoprint:octoprint:*:*:*:*:*:*:*:* + description: Detection of octoprint octoprint + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:1307375944 + - services.http.response.html_title:"OctoPrint" + fofa: + - icon_hash=1307375944 + - http.title="OctoPrint" + shodan: + - http.favicon.hash:1307375944 + - http.title:"OctoPrint" + zoomeye: + - title:"OctoPrint" + - iconhash:1307375944 diff --git a/exposor/intels/technology_intels/odoo/odoo/odoo_odoo.yaml b/exposor/intels/technology_intels/odoo/odoo/odoo_odoo.yaml new file mode 100644 index 0000000..e56889f --- /dev/null +++ b/exposor/intels/technology_intels/odoo/odoo/odoo_odoo.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:odoo:odoo:*:*:*:*:*:*:*:* + description: Detection of odoo odoo + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Odoo" + fofa: + - http.title="Odoo" + shodan: + - title:"Odoo" + zoomeye: + - title:"Odoo" diff --git a/exposor/intels/technology_intels/ollama/ollama/ollama_ollama.yaml b/exposor/intels/technology_intels/ollama/ollama/ollama_ollama.yaml new file mode 100644 index 0000000..4030301 --- /dev/null +++ b/exposor/intels/technology_intels/ollama/ollama/ollama_ollama.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:ollama:ollama:*:*:*:*:*:*:*:* + description: Detection of ollama ollama + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/onlyoffice/onlyoffice/onlyoffice_onlyoffice.yaml b/exposor/intels/technology_intels/onlyoffice/onlyoffice/onlyoffice_onlyoffice.yaml new file mode 100644 index 0000000..bb44866 --- /dev/null +++ b/exposor/intels/technology_intels/onlyoffice/onlyoffice/onlyoffice_onlyoffice.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:onlyoffice:onlyoffice:*:*:*:*:*:*:*:* + description: Detection of onlyoffice onlyoffice + version: '1.0' +queries: + censys: + - services.banner:"Portal Setup" + fofa: + - banner="Portal Setup" + shodan: + - html:"Portal Setup" + zoomeye: + - banner:"Portal Setup" diff --git a/exposor/intels/technology_intels/op5/monitor/op5_monitor.yaml b/exposor/intels/technology_intels/op5/monitor/op5_monitor.yaml new file mode 100644 index 0000000..bb342cb --- /dev/null +++ b/exposor/intels/technology_intels/op5/monitor/op5_monitor.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:op5:monitor:*:*:*:*:*:*:*:* + description: Detection of op5 monitor + version: '1.0' +queries: + censys: + - services.http.response.html_title:"ITRS" + fofa: + - http.title="ITRS" + shodan: + - title:"ITRS" + zoomeye: + - title:"ITRS" diff --git a/exposor/intels/technology_intels/open-emr/openemr/open-emr_openemr.yaml b/exposor/intels/technology_intels/open-emr/openemr/open-emr_openemr.yaml new file mode 100644 index 0000000..7dde2b3 --- /dev/null +++ b/exposor/intels/technology_intels/open-emr/openemr/open-emr_openemr.yaml @@ -0,0 +1,28 @@ +info: + author: exposor + cpe: cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:* + description: Detection of open-emr openemr + version: '1.0' +queries: + censys: + - services.software.product:"openemr" + - services.http.response.favicons.shodan_hash:1971268439 + - services.banner:"openemr" + - services.http.response.body:"openemr" + - services.http.response.html_title:"openemr" + fofa: + - banner="openemr" + - icon_hash=1971268439 + - app="openemr" + - body="openemr" + - http.title="openemr" + shodan: + - http.title:"openemr" + - http.favicon.hash:1971268439 + - http.html:"openemr" + - product:"openemr" + zoomeye: + - app:"openemr" + - title:"openemr" + - iconhash:1971268439 + - banner:"openemr" diff --git a/exposor/intels/technology_intels/open-xchange/open-xchange_appsuite/open-xchange_open-xchange_appsuite.yaml b/exposor/intels/technology_intels/open-xchange/open-xchange_appsuite/open-xchange_open-xchange_appsuite.yaml new file mode 100644 index 0000000..b88be20 --- /dev/null +++ b/exposor/intels/technology_intels/open-xchange/open-xchange_appsuite/open-xchange_open-xchange_appsuite.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:open-xchange:open-xchange_appsuite:*:*:*:*:*:*:*:* + description: Detection of open-xchange open-xchange_appsuite + version: '1.0' +queries: + censys: + - services.banner:"Appsuite" + - services.software.product:"appsuite" + - services.banner:"appsuite" + fofa: + - banner="Appsuite" + - banner="appsuite" + - body="appsuite" + shodan: + - html:"Appsuite" + - http.html:"appsuite" + - product:"appsuite" + zoomeye: + - app:"appsuite" + - banner:"Appsuite" + - banner:"appsuite" diff --git a/exposor/intels/technology_intels/openbsd/openssh/openbsd_openssh.yaml b/exposor/intels/technology_intels/openbsd/openssh/openbsd_openssh.yaml new file mode 100644 index 0000000..26e2b71 --- /dev/null +++ b/exposor/intels/technology_intels/openbsd/openssh/openbsd_openssh.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:* + description: Detection of openbsd openssh + version: '1.0' +queries: + censys: + - services.software.product:"OpenSSH" + - services.software.product:"openssh" + fofa: + - app="openssh" + - app="OpenSSH" + shodan: + - product:"openssh" + - product:"OpenSSH" + zoomeye: + - app:"openssh" + - app:"OpenSSH" diff --git a/exposor/intels/technology_intels/opencart/opencart/opencart_opencart.yaml b/exposor/intels/technology_intels/opencart/opencart/opencart_opencart.yaml new file mode 100644 index 0000000..c85f80e --- /dev/null +++ b/exposor/intels/technology_intels/opencart/opencart/opencart_opencart.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:opencart:opencart:*:*:*:*:*:*:*:* + description: Detection of opencart opencart + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:"-1443008128" + - services.http.response.html_title:"OpenCart" + fofa: + - http.title="OpenCart" + - icon_hash="-1443008128" + shodan: + - title:"OpenCart" + - http.favicon.hash:"-1443008128" + zoomeye: + - iconhash:"-1443008128" + - title:"OpenCart" diff --git a/exposor/intels/technology_intels/opencats/opencats/opencats_opencats.yaml b/exposor/intels/technology_intels/opencats/opencats/opencats_opencats.yaml new file mode 100644 index 0000000..22fc3f1 --- /dev/null +++ b/exposor/intels/technology_intels/opencats/opencats/opencats_opencats.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:opencats:opencats:*:*:*:*:*:*:*:* + description: Detection of opencats opencats + version: '1.0' +queries: + censys: + - services.http.response.html_title:"OpenCATS" + - services.http.response.html_title:"opencats" + fofa: + - http.title="opencats" + - http.title="OpenCATS" + shodan: + - http.title:"opencats" + - title:"OpenCATS" + zoomeye: + - title:"opencats" + - title:"OpenCATS" diff --git a/exposor/intels/technology_intels/openemr/openemr/openemr_openemr.yaml b/exposor/intels/technology_intels/openemr/openemr/openemr_openemr.yaml new file mode 100644 index 0000000..cfd93af --- /dev/null +++ b/exposor/intels/technology_intels/openemr/openemr/openemr_openemr.yaml @@ -0,0 +1,28 @@ +info: + author: exposor + cpe: cpe:2.3:a:openemr:openemr:*:*:*:*:*:*:*:* + description: Detection of openemr openemr + version: '1.0' +queries: + censys: + - services.software.product:"openemr" + - services.http.response.favicons.shodan_hash:1971268439 + - services.banner:"openemr" + - services.http.response.body:"openemr" + - services.http.response.html_title:"openemr" + fofa: + - banner="openemr" + - icon_hash=1971268439 + - app="openemr" + - body="openemr" + - http.title="openemr" + shodan: + - http.title:"openemr" + - http.favicon.hash:1971268439 + - http.html:"openemr" + - product:"openemr" + zoomeye: + - app:"openemr" + - title:"openemr" + - iconhash:1971268439 + - banner:"openemr" diff --git a/exposor/intels/technology_intels/opengear/opengear/opengear_opengear.yaml b/exposor/intels/technology_intels/opengear/opengear/opengear_opengear.yaml new file mode 100644 index 0000000..16b0466 --- /dev/null +++ b/exposor/intels/technology_intels/opengear/opengear/opengear_opengear.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:opengear:opengear:*:*:*:*:*:*:*:* + description: Detection of opengear opengear + version: '1.0' +queries: + censys: + - services.software.product:"opengear-Management-Console" + fofa: + - app="opengear-Management-Console" + shodan: + - product:"opengear-Management-Console" + zoomeye: + - app:"opengear-Management-Console" diff --git a/exposor/intels/technology_intels/openhab/openhab_web_interface/openhab_openhab_web_interface.yaml b/exposor/intels/technology_intels/openhab/openhab_web_interface/openhab_openhab_web_interface.yaml new file mode 100644 index 0000000..3b2b646 --- /dev/null +++ b/exposor/intels/technology_intels/openhab/openhab_web_interface/openhab_openhab_web_interface.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:openhab:openhab_web_interface:*:*:*:*:*:*:*:* + description: Detection of openhab openhab_web_interface + version: '1.0' +queries: + censys: + - services.http.response.html_title:"openHAB" + fofa: + - http.title="openHAB" + shodan: + - http.title:"openHAB" + zoomeye: + - title:"openHAB" diff --git a/exposor/intels/technology_intels/openjournalsystems/open_journal_systems/openjournalsystems_open_journal_systems.yaml b/exposor/intels/technology_intels/openjournalsystems/open_journal_systems/openjournalsystems_open_journal_systems.yaml new file mode 100644 index 0000000..776f97d --- /dev/null +++ b/exposor/intels/technology_intels/openjournalsystems/open_journal_systems/openjournalsystems_open_journal_systems.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:openjournalsystems:open_journal_systems:*:*:*:*:*:*:*:* + description: Detection of openjournalsystems open_journal_systems + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:2099342476 + fofa: + - icon_hash=2099342476 + shodan: + - http.favicon.hash:2099342476 + zoomeye: + - iconhash:2099342476 diff --git a/exposor/intels/technology_intels/openmage/openmage/openmage_openmage.yaml b/exposor/intels/technology_intels/openmage/openmage/openmage_openmage.yaml new file mode 100644 index 0000000..c6a1606 --- /dev/null +++ b/exposor/intels/technology_intels/openmage/openmage/openmage_openmage.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:openmage:openmage:*:*:*:*:*:*:*:* + description: Detection of openmage openmage + version: '1.0' +queries: + censys: + - services.http.response.html_title:"OpenMage Installation Wizard" + fofa: + - http.title="OpenMage Installation Wizard" + shodan: + - title:"OpenMage Installation Wizard" + zoomeye: + - title:"OpenMage Installation Wizard" diff --git a/exposor/intels/technology_intels/openmediavault/openmediavault/openmediavault_openmediavault.yaml b/exposor/intels/technology_intels/openmediavault/openmediavault/openmediavault_openmediavault.yaml new file mode 100644 index 0000000..9b1426a --- /dev/null +++ b/exposor/intels/technology_intels/openmediavault/openmediavault/openmediavault_openmediavault.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:openmediavault:openmediavault:*:*:*:*:*:*:*:* + description: Detection of openmediavault openmediavault + version: '1.0' +queries: + censys: + - services.http.response.html_title:"OpenMediaVault" + fofa: + - http.title="OpenMediaVault" + shodan: + - title:"OpenMediaVault" + zoomeye: + - title:"OpenMediaVault" diff --git a/exposor/intels/technology_intels/opennms/horizon/opennms_horizon.yaml b/exposor/intels/technology_intels/opennms/horizon/opennms_horizon.yaml new file mode 100644 index 0000000..7d6a312 --- /dev/null +++ b/exposor/intels/technology_intels/opennms/horizon/opennms_horizon.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:opennms:horizon:*:*:*:*:*:*:*:* + description: Detection of opennms horizon + version: '1.0' +queries: + censys: + - services.http.response.html_title:"OpenNMS Web Console" + fofa: + - http.title="OpenNMS Web Console" + shodan: + - title:"OpenNMS Web Console" + zoomeye: + - title:"OpenNMS Web Console" diff --git a/exposor/intels/technology_intels/openproject/openproject/openproject_openproject.yaml b/exposor/intels/technology_intels/openproject/openproject/openproject_openproject.yaml new file mode 100644 index 0000000..7fb6607 --- /dev/null +++ b/exposor/intels/technology_intels/openproject/openproject/openproject_openproject.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:openproject:openproject:*:*:*:*:*:*:*:* + description: Detection of openproject openproject + version: '1.0' +queries: + censys: + - services.http.response.html_title:"openproject" + fofa: + - http.title="openproject" + shodan: + - title:"openproject" + zoomeye: + - title:"openproject" diff --git a/exposor/intels/technology_intels/openresty/openresty/openresty_openresty.yaml b/exposor/intels/technology_intels/openresty/openresty/openresty_openresty.yaml new file mode 100644 index 0000000..ac74bf4 --- /dev/null +++ b/exposor/intels/technology_intels/openresty/openresty/openresty_openresty.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:openresty:openresty:*:*:*:*:*:*:*:* + description: Detection of openresty openresty + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Welcome to OpenResty + fofa: + - http.title="Welcome to OpenResty + shodan: + - http.title:"Welcome to OpenResty!" + zoomeye: + - title:"Welcome to OpenResty diff --git a/exposor/intels/technology_intels/opensolution/quick.cms/opensolution_quick.cms.yaml b/exposor/intels/technology_intels/opensolution/quick.cms/opensolution_quick.cms.yaml new file mode 100644 index 0000000..3f7e589 --- /dev/null +++ b/exposor/intels/technology_intels/opensolution/quick.cms/opensolution_quick.cms.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:opensolution:quick.cms:*:*:*:*:*:*:*:* + description: Detection of opensolution quick.cms + version: '1.0' +queries: + censys: + - services.http.response.body:"Quick.Cms v6.7" + fofa: + - body="Quick.Cms v6.7" + shodan: + - http.html:"Quick.Cms v6.7" + zoomeye: + - banner:"Quick.Cms v6.7" diff --git a/exposor/intels/technology_intels/openssl/openssl/openssl_openssl.yaml b/exposor/intels/technology_intels/openssl/openssl/openssl_openssl.yaml new file mode 100644 index 0000000..3f63110 --- /dev/null +++ b/exposor/intels/technology_intels/openssl/openssl/openssl_openssl.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* + description: Detection of openssl openssl + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/openstack/swift/openstack_swift.yaml b/exposor/intels/technology_intels/openstack/swift/openstack_swift.yaml new file mode 100644 index 0000000..3a3a113 --- /dev/null +++ b/exposor/intels/technology_intels/openstack/swift/openstack_swift.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:openstack:swift:*:*:*:*:*:*:*:* + description: Detection of openstack swift + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:786533217 + fofa: + - icon_hash=786533217 + shodan: + - http.favicon.hash:786533217 + zoomeye: + - iconhash:786533217 diff --git a/exposor/intels/technology_intels/opentsdb/opentsdb/opentsdb_opentsdb.yaml b/exposor/intels/technology_intels/opentsdb/opentsdb/opentsdb_opentsdb.yaml new file mode 100644 index 0000000..1de177f --- /dev/null +++ b/exposor/intels/technology_intels/opentsdb/opentsdb/opentsdb_opentsdb.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:opentsdb:opentsdb:*:*:*:*:*:*:*:* + description: Detection of opentsdb opentsdb + version: '1.0' +queries: + censys: + - services.banner:"OpenTSDB" + - services.banner:"opentsdb" + - services.http.response.body:"opentsdb" + fofa: + - body="opentsdb" + - banner="OpenTSDB" + - banner="opentsdb" + shodan: + - html:"OpenTSDB" + - http.html:"opentsdb" + zoomeye: + - banner:"OpenTSDB" + - banner:"opentsdb" diff --git a/exposor/intels/technology_intels/openvas/openvas_manager/openvas_openvas_manager.yaml b/exposor/intels/technology_intels/openvas/openvas_manager/openvas_openvas_manager.yaml new file mode 100644 index 0000000..2341046 --- /dev/null +++ b/exposor/intels/technology_intels/openvas/openvas_manager/openvas_openvas_manager.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:openvas:openvas_manager:*:*:*:*:*:*:*:* + description: Detection of openvas openvas_manager + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:1606029165 + fofa: + - icon_hash=1606029165 + shodan: + - http.favicon.hash:1606029165 + zoomeye: + - iconhash:1606029165 diff --git a/exposor/intels/technology_intels/openvpn/connect/openvpn_connect.yaml b/exposor/intels/technology_intels/openvpn/connect/openvpn_connect.yaml new file mode 100644 index 0000000..a0c8d54 --- /dev/null +++ b/exposor/intels/technology_intels/openvpn/connect/openvpn_connect.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:openvpn:connect:*:*:*:*:macos:*:*:* + description: Detection of openvpn connect + version: '1.0' +queries: + censys: + - services.http.response.html_title:"openvpn connect" + fofa: + - http.title="openvpn connect" + shodan: + - http.title:"openvpn connect" + zoomeye: + - title:"openvpn connect" diff --git a/exposor/intels/technology_intels/openvpn/openvpn/openvpn_openvpn.yaml b/exposor/intels/technology_intels/openvpn/openvpn/openvpn_openvpn.yaml new file mode 100644 index 0000000..94864ee --- /dev/null +++ b/exposor/intels/technology_intels/openvpn/openvpn/openvpn_openvpn.yaml @@ -0,0 +1,24 @@ +info: + author: exposor + cpe: cpe:2.3:a:openvpn:openvpn:*:*:*:*:*:*:*:* + description: Detection of openvpn openvpn + version: '1.0' +queries: + censys: + - services.banner:"router management - server openvpn" + - services.http.response.html_title:"OpenVPN-Admin" + - services.http.response.html_title:"openvpn-admin" + - services.http.response.body:"router management - server openvpn" + fofa: + - body="router management - server openvpn" + - http.title="OpenVPN-Admin" + - banner="router management - server openvpn" + - http.title="openvpn-admin" + shodan: + - http.title:"openvpn-admin" + - http.title:"OpenVPN-Admin" + - http.html:"router management - server openvpn" + zoomeye: + - title:"openvpn-admin" + - banner:"router management - server openvpn" + - title:"OpenVPN-Admin" diff --git a/exposor/intels/technology_intels/openwebanalytics/open_web_analytics/openwebanalytics_open_web_analytics.yaml b/exposor/intels/technology_intels/openwebanalytics/open_web_analytics/openwebanalytics_open_web_analytics.yaml new file mode 100644 index 0000000..18713c8 --- /dev/null +++ b/exposor/intels/technology_intels/openwebanalytics/open_web_analytics/openwebanalytics_open_web_analytics.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:openwebanalytics:open_web_analytics:*:*:*:*:*:*:*:* + description: Detection of openwebanalytics open_web_analytics + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/openwrt/openwrt/openwrt_openwrt.yaml b/exposor/intels/technology_intels/openwrt/openwrt/openwrt_openwrt.yaml new file mode 100644 index 0000000..0ca13c9 --- /dev/null +++ b/exposor/intels/technology_intels/openwrt/openwrt/openwrt_openwrt.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:o:openwrt:openwrt:*:*:*:*:*:*:*:* + description: Detection of openwrt openwrt + version: '1.0' +queries: + censys: + - services.http.response.html_title:"openwrt - luci" + - services.http.response.html_title:"OpenWrt - LuCI" + fofa: + - http.title="openwrt - luci" + - http.title="OpenWrt - LuCI" + shodan: + - http.title:"OpenWrt - LuCI" + - http.title:"openwrt - luci" + zoomeye: + - title:"OpenWrt - LuCI" + - title:"openwrt - luci" diff --git a/exposor/intels/technology_intels/opnsense/opnsense/opnsense_opnsense.yaml b/exposor/intels/technology_intels/opnsense/opnsense/opnsense_opnsense.yaml new file mode 100644 index 0000000..939266a --- /dev/null +++ b/exposor/intels/technology_intels/opnsense/opnsense/opnsense_opnsense.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:opnsense:opnsense:*:*:*:*:*:*:*:* + description: Detection of opnsense opnsense + version: '1.0' +queries: + censys: + - services.http.response.html_title:"opnsense" + fofa: + - http.title="opnsense" + shodan: + - http.title:"opnsense" + zoomeye: + - title:"opnsense" diff --git a/exposor/intels/technology_intels/opsview/opsview/opsview_opsview.yaml b/exposor/intels/technology_intels/opsview/opsview/opsview_opsview.yaml new file mode 100644 index 0000000..2df2be1 --- /dev/null +++ b/exposor/intels/technology_intels/opsview/opsview/opsview_opsview.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:opsview:opsview:*:*:*:*:pro:*:*:* + description: Detection of opsview opsview + version: '1.0' +queries: + censys: + - services.http.response.html_title:"opsview" + - services.http.response.html_title:"Opsview" + fofa: + - http.title="opsview" + - http.title="Opsview" + shodan: + - title:"Opsview" + - http.title:"opsview" + zoomeye: + - title:"Opsview" + - title:"opsview" diff --git a/exposor/intels/technology_intels/optimizingmatters/autooptimize/optimizingmatters_autooptimize.yaml b/exposor/intels/technology_intels/optimizingmatters/autooptimize/optimizingmatters_autooptimize.yaml new file mode 100644 index 0000000..30de51d --- /dev/null +++ b/exposor/intels/technology_intels/optimizingmatters/autooptimize/optimizingmatters_autooptimize.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:optimizingmatters:autooptimize:*:*:*:*:*:wordpress:*:* + description: Detection of optimizingmatters autooptimize + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/autoptimize + - services.http.response.body:/wp-content/plugins/autoptimize + fofa: + - banner=/wp-content/plugins/autoptimize + - body=/wp-content/plugins/autoptimize + shodan: + - http.html:/wp-content/plugins/autoptimize + zoomeye: + - banner:/wp-content/plugins/autoptimize diff --git a/exposor/intels/technology_intels/oracle/access_manager/oracle_access_manager.yaml b/exposor/intels/technology_intels/oracle/access_manager/oracle_access_manager.yaml new file mode 100644 index 0000000..937550b --- /dev/null +++ b/exposor/intels/technology_intels/oracle/access_manager/oracle_access_manager.yaml @@ -0,0 +1,24 @@ +info: + author: exposor + cpe: cpe:2.3:a:oracle:access_manager:*:*:*:*:*:*:*:* + description: Detection of oracle access_manager + version: '1.0' +queries: + censys: + - services.banner:"/oam/pages/css/login_page.css" + - services.http.response.body:"/oam/pages/css/login_page.css" + - services.http.response.html_title:"oracle access management" + - services.http.response.html_title:"Oracle Access Management" + fofa: + - http.title="Oracle Access Management" + - body="/oam/pages/css/login_page.css" + - banner="/oam/pages/css/login_page.css" + - http.title="oracle access management" + shodan: + - http.html:"/oam/pages/css/login_page.css" + - http.title:"oracle access management" + - http.title:"Oracle Access Management" + zoomeye: + - title:"oracle access management" + - banner:"/oam/pages/css/login_page.css" + - title:"Oracle Access Management" diff --git a/exposor/intels/technology_intels/oracle/business_intelligence/oracle_business_intelligence.yaml b/exposor/intels/technology_intels/oracle/business_intelligence/oracle_business_intelligence.yaml new file mode 100644 index 0000000..ca8f216 --- /dev/null +++ b/exposor/intels/technology_intels/oracle/business_intelligence/oracle_business_intelligence.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:oracle:business_intelligence:*:*:*:*:enterprise:*:*:* + description: Detection of oracle business_intelligence + version: '1.0' +queries: + censys: + - services.http.response.html_title:"oracle business intelligence sign in" + fofa: + - http.title="oracle business intelligence sign in" + shodan: + - http.title:"oracle business intelligence sign in" + zoomeye: + - title:"oracle business intelligence sign in" diff --git a/exposor/intels/technology_intels/oracle/commerce/oracle_commerce.yaml b/exposor/intels/technology_intels/oracle/commerce/oracle_commerce.yaml new file mode 100644 index 0000000..8e95476 --- /dev/null +++ b/exposor/intels/technology_intels/oracle/commerce/oracle_commerce.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:oracle:commerce:*:*:*:*:*:*:*:* + description: Detection of oracle commerce + version: '1.0' +queries: + censys: + - services.http.response.html_title:"oracle commerce" + - services.http.response.html_title:"Oracle Commerce" + fofa: + - http.title="Oracle Commerce" + - http.title="oracle commerce" + shodan: + - http.title:"oracle commerce" + - http.title:"Oracle Commerce" + zoomeye: + - title:"oracle commerce" + - title:"Oracle Commerce" diff --git a/exposor/intels/technology_intels/oracle/database_server/oracle_database_server.yaml b/exposor/intels/technology_intels/oracle/database_server/oracle_database_server.yaml new file mode 100644 index 0000000..0c9b764 --- /dev/null +++ b/exposor/intels/technology_intels/oracle/database_server/oracle_database_server.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:oracle:database_server:*:*:*:*:*:*:*:* + description: Detection of oracle database_server + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Oracle Database as a Service" + fofa: + - http.title="Oracle Database as a Service" + shodan: + - http.title:"Oracle Database as a Service" + zoomeye: + - title:"Oracle Database as a Service" diff --git a/exposor/intels/technology_intels/oracle/e-business_suite/oracle_e-business_suite.yaml b/exposor/intels/technology_intels/oracle/e-business_suite/oracle_e-business_suite.yaml new file mode 100644 index 0000000..c2bd94d --- /dev/null +++ b/exposor/intels/technology_intels/oracle/e-business_suite/oracle_e-business_suite.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:oracle:e-business_suite:*:*:*:*:*:*:*:* + description: Detection of oracle e-business_suite + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Login" "X-ORACLE-DMS-ECID" 200 + - services.http.response.html_title:"login" "x-oracle-dms-ecid" 200 + fofa: + - http.title="Login" "X-ORACLE-DMS-ECID" 200 + - http.title="login" "x-oracle-dms-ecid" 200 + shodan: + - http.title:"Login" "X-ORACLE-DMS-ECID" 200 + - http.title:"login" "x-oracle-dms-ecid" 200 + zoomeye: + - title:"login" "x-oracle-dms-ecid" 200 + - title:"Login" "X-ORACLE-DMS-ECID" 200 diff --git a/exposor/intels/technology_intels/oracle/fusion_middleware/oracle_fusion_middleware.yaml b/exposor/intels/technology_intels/oracle/fusion_middleware/oracle_fusion_middleware.yaml new file mode 100644 index 0000000..7b2e498 --- /dev/null +++ b/exposor/intels/technology_intels/oracle/fusion_middleware/oracle_fusion_middleware.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:oracle:fusion_middleware:*:*:*:*:*:*:*:* + description: Detection of oracle fusion_middleware + version: '1.0' +queries: + censys: + - services.software.product:"weblogic application server" + - services.http.response.html_title:"weblogic" + - services.banner:"weblogic application server" + fofa: + - http.title="weblogic" + - banner="weblogic application server" + - body="weblogic application server" + shodan: + - http.title:"weblogic" + - product:"weblogic application server" + - http.html:"weblogic application server" + zoomeye: + - title:"weblogic" + - banner:"weblogic application server" + - app:"weblogic application server" diff --git a/exposor/intels/technology_intels/oracle/glassfish_server/oracle_glassfish_server.yaml b/exposor/intels/technology_intels/oracle/glassfish_server/oracle_glassfish_server.yaml new file mode 100644 index 0000000..d269d46 --- /dev/null +++ b/exposor/intels/technology_intels/oracle/glassfish_server/oracle_glassfish_server.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:oracle:glassfish_server:*:*:*:*:open_source:*:*:* + description: Detection of oracle glassfish_server + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/oracle/http_server/oracle_http_server.yaml b/exposor/intels/technology_intels/oracle/http_server/oracle_http_server.yaml new file mode 100644 index 0000000..53c5c09 --- /dev/null +++ b/exposor/intels/technology_intels/oracle/http_server/oracle_http_server.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:oracle:http_server:*:*:*:*:*:*:*:* + description: Detection of oracle http_server + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Oracle Application Server" + fofa: + - http.title="Oracle Application Server" + shodan: + - title:"Oracle Application Server" + zoomeye: + - title:"Oracle Application Server" diff --git a/exposor/intels/technology_intels/oracle/integrated_lights_out_manager_firmware/oracle_integrated_lights_out_manager_firmware.yaml b/exposor/intels/technology_intels/oracle/integrated_lights_out_manager_firmware/oracle_integrated_lights_out_manager_firmware.yaml new file mode 100644 index 0000000..9552537 --- /dev/null +++ b/exposor/intels/technology_intels/oracle/integrated_lights_out_manager_firmware/oracle_integrated_lights_out_manager_firmware.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:oracle:integrated_lights_out_manager_firmware:*:*:*:*:*:*:*:* + description: Detection of oracle integrated_lights_out_manager_firmware + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Oracle + fofa: + - http.title="Oracle + shodan: + - http.title:"Oracle(R) Integrated Lights Out Manager" + zoomeye: + - title:"Oracle diff --git a/exposor/intels/technology_intels/oracle/iplanet_web_server/oracle_iplanet_web_server.yaml b/exposor/intels/technology_intels/oracle/iplanet_web_server/oracle_iplanet_web_server.yaml new file mode 100644 index 0000000..eaa43f5 --- /dev/null +++ b/exposor/intels/technology_intels/oracle/iplanet_web_server/oracle_iplanet_web_server.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:oracle:iplanet_web_server:*:*:*:*:*:*:*:* + description: Detection of oracle iplanet_web_server + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/oracle/mysql/oracle_mysql.yaml b/exposor/intels/technology_intels/oracle/mysql/oracle_mysql.yaml new file mode 100644 index 0000000..aa84692 --- /dev/null +++ b/exposor/intels/technology_intels/oracle/mysql/oracle_mysql.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* + description: Detection of oracle mysql + version: '1.0' +queries: + censys: + - services.software.product:"MySQL" + - services.software.product:"mysql" + fofa: + - app="mysql" + - app="MySQL" + shodan: + - product:"MySQL" + - product:"mysql" + zoomeye: + - app:"mysql" + - app:"MySQL" diff --git a/exposor/intels/technology_intels/oracle/peoplesoft_enterprise/oracle_peoplesoft_enterprise.yaml b/exposor/intels/technology_intels/oracle/peoplesoft_enterprise/oracle_peoplesoft_enterprise.yaml new file mode 100644 index 0000000..7cdadc6 --- /dev/null +++ b/exposor/intels/technology_intels/oracle/peoplesoft_enterprise/oracle_peoplesoft_enterprise.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:oracle:peoplesoft_enterprise:*:*:*:*:*:*:*:* + description: Detection of oracle peoplesoft_enterprise + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Oracle Peoplesoft Enterprise" + - services.http.response.html_title:"oracle peoplesoft enterprise" + fofa: + - http.title="oracle peoplesoft enterprise" + - http.title="Oracle Peoplesoft Enterprise" + shodan: + - http.title:"oracle peoplesoft enterprise" + - http.title:"Oracle Peoplesoft Enterprise" + zoomeye: + - title:"oracle peoplesoft enterprise" + - title:"Oracle Peoplesoft Enterprise" diff --git a/exposor/intels/technology_intels/oracle/peoplesoft_enterprise_peopletools/oracle_peoplesoft_enterprise_peopletools.yaml b/exposor/intels/technology_intels/oracle/peoplesoft_enterprise_peopletools/oracle_peoplesoft_enterprise_peopletools.yaml new file mode 100644 index 0000000..a7ad50f --- /dev/null +++ b/exposor/intels/technology_intels/oracle/peoplesoft_enterprise_peopletools/oracle_peoplesoft_enterprise_peopletools.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:*:*:*:*:*:*:*:* + description: Detection of oracle peoplesoft_enterprise_peopletools + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Oracle PeopleSoft Sign-in" + fofa: + - http.title="Oracle PeopleSoft Sign-in" + shodan: + - http.title:"Oracle PeopleSoft Sign-in" + zoomeye: + - title:"Oracle PeopleSoft Sign-in" diff --git a/exposor/intels/technology_intels/oracle/reports/oracle_reports.yaml b/exposor/intels/technology_intels/oracle/reports/oracle_reports.yaml new file mode 100644 index 0000000..b037b43 --- /dev/null +++ b/exposor/intels/technology_intels/oracle/reports/oracle_reports.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:oracle:reports:*:*:*:*:*:*:*:* + description: Detection of oracle reports + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Oracle Forms" + fofa: + - http.title="Oracle Forms" + shodan: + - title:"Oracle Forms" + zoomeye: + - title:"Oracle Forms" diff --git a/exposor/intels/technology_intels/oracle/webcenter_content/oracle_webcenter_content.yaml b/exposor/intels/technology_intels/oracle/webcenter_content/oracle_webcenter_content.yaml new file mode 100644 index 0000000..423d78d --- /dev/null +++ b/exposor/intels/technology_intels/oracle/webcenter_content/oracle_webcenter_content.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:oracle:webcenter_content:*:*:*:*:*:*:*:* + description: Detection of oracle webcenter_content + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/oracle/webcenter_sites/oracle_webcenter_sites.yaml b/exposor/intels/technology_intels/oracle/webcenter_sites/oracle_webcenter_sites.yaml new file mode 100644 index 0000000..e960e82 --- /dev/null +++ b/exposor/intels/technology_intels/oracle/webcenter_sites/oracle_webcenter_sites.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:oracle:webcenter_sites:*:*:*:*:*:*:*:* + description: Detection of oracle webcenter_sites + version: '1.0' +queries: + censys: + - services.banner:"WebCenter" + fofa: + - banner="WebCenter" + shodan: + - http.html:"WebCenter" + zoomeye: + - banner:"WebCenter" diff --git a/exposor/intels/technology_intels/oracle/weblogic_server/oracle_weblogic_server.yaml b/exposor/intels/technology_intels/oracle/weblogic_server/oracle_weblogic_server.yaml new file mode 100644 index 0000000..fd9fd12 --- /dev/null +++ b/exposor/intels/technology_intels/oracle/weblogic_server/oracle_weblogic_server.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:oracle:weblogic_server:*:*:*:*:*:*:*:* + description: Detection of oracle weblogic_server + version: '1.0' +queries: + censys: + - services.http.response.html_title:"oracle peoplesoft sign-in" + - services.software.product:"oracle weblogic" + fofa: + - http.title="oracle peoplesoft sign-in" + - app="oracle weblogic" + shodan: + - product:"oracle weblogic" + - http.title:"oracle peoplesoft sign-in" + zoomeye: + - title:"oracle peoplesoft sign-in" + - app:"oracle weblogic" diff --git a/exposor/intels/technology_intels/orangehrm/orangehrm/orangehrm_orangehrm.yaml b/exposor/intels/technology_intels/orangehrm/orangehrm/orangehrm_orangehrm.yaml new file mode 100644 index 0000000..7ab8666 --- /dev/null +++ b/exposor/intels/technology_intels/orangehrm/orangehrm/orangehrm_orangehrm.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:orangehrm:orangehrm:*:*:*:*:*:*:*:* + description: Detection of orangehrm orangehrm + version: '1.0' +queries: + censys: + - services.http.response.html_title:"OrangeHRM Web Installation Wizard" + fofa: + - http.title="OrangeHRM Web Installation Wizard" + shodan: + - http.title:"OrangeHRM Web Installation Wizard" + zoomeye: + - title:"OrangeHRM Web Installation Wizard" diff --git a/exposor/intels/technology_intels/orangescrum/orangescrum/orangescrum_orangescrum.yaml b/exposor/intels/technology_intels/orangescrum/orangescrum/orangescrum_orangescrum.yaml new file mode 100644 index 0000000..32111b5 --- /dev/null +++ b/exposor/intels/technology_intels/orangescrum/orangescrum/orangescrum_orangescrum.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:orangescrum:orangescrum:*:*:*:*:*:*:*:* + description: Detection of orangescrum orangescrum + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Orangescrum Setup Wizard" + fofa: + - http.title="Orangescrum Setup Wizard" + shodan: + - title:"Orangescrum Setup Wizard" + zoomeye: + - title:"Orangescrum Setup Wizard" diff --git a/exposor/intels/technology_intels/orchardproject/orchard/orchardproject_orchard.yaml b/exposor/intels/technology_intels/orchardproject/orchard/orchardproject_orchard.yaml new file mode 100644 index 0000000..0354168 --- /dev/null +++ b/exposor/intels/technology_intels/orchardproject/orchard/orchardproject_orchard.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:orchardproject:orchard:*:*:*:*:*:*:*:* + description: Detection of orchardproject orchard + version: '1.0' +queries: + censys: + - services.banner:"Orchard Setup - Get Started" + fofa: + - banner="Orchard Setup - Get Started" + shodan: + - html:"Orchard Setup - Get Started" + zoomeye: + - banner:"Orchard Setup - Get Started" diff --git a/exposor/intels/technology_intels/os4ed/opensis/os4ed_opensis.yaml b/exposor/intels/technology_intels/os4ed/opensis/os4ed_opensis.yaml new file mode 100644 index 0000000..12f3722 --- /dev/null +++ b/exposor/intels/technology_intels/os4ed/opensis/os4ed_opensis.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:os4ed:opensis:*:*:*:*:community:*:*:* + description: Detection of os4ed opensis + version: '1.0' +queries: + censys: + - services.http.response.html_title:"opensis" + - services.http.response.html_title:"openSIS" + fofa: + - http.title="openSIS" + - http.title="opensis" + shodan: + - http.title:"openSIS" + - http.title:"opensis" + zoomeye: + - title:"opensis" + - title:"openSIS" diff --git a/exposor/intels/technology_intels/oscommerce/oscommerce/oscommerce_oscommerce.yaml b/exposor/intels/technology_intels/oscommerce/oscommerce/oscommerce_oscommerce.yaml new file mode 100644 index 0000000..e495d0d --- /dev/null +++ b/exposor/intels/technology_intels/oscommerce/oscommerce/oscommerce_oscommerce.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:oscommerce:oscommerce:*:*:*:*:*:*:*:* + description: Detection of oscommerce oscommerce + version: '1.0' +queries: + censys: + - services.banner:"osCommerce" + fofa: + - banner="osCommerce" + shodan: + - html:"osCommerce" + zoomeye: + - banner:"osCommerce" diff --git a/exposor/intels/technology_intels/osgeo/geoserver/osgeo_geoserver.yaml b/exposor/intels/technology_intels/osgeo/geoserver/osgeo_geoserver.yaml new file mode 100644 index 0000000..46b637e --- /dev/null +++ b/exposor/intels/technology_intels/osgeo/geoserver/osgeo_geoserver.yaml @@ -0,0 +1,26 @@ +info: + author: exposor + cpe: cpe:2.3:a:osgeo:geoserver:*:*:*:*:*:*:*:* + description: Detection of osgeo geoserver + version: '1.0' +queries: + censys: + - services.http.response.html_title:"geoserver" + - services.software.product:"GeoServer" + - services.software.product:"geoserver" + - services.http.response.html_title:"GeoServer" + fofa: + - app="GeoServer" + - http.title="geoserver" + - http.title="GeoServer" + - app="geoserver" + shodan: + - product:"geoserver" + - product:"GeoServer" + - title:"GeoServer" + - http.title:"geoserver" + zoomeye: + - title:"GeoServer" + - app:"GeoServer" + - title:"geoserver" + - app:"geoserver" diff --git a/exposor/intels/technology_intels/osnexus/quantastor/osnexus_quantastor.yaml b/exposor/intels/technology_intels/osnexus/quantastor/osnexus_quantastor.yaml new file mode 100644 index 0000000..c6655ce --- /dev/null +++ b/exposor/intels/technology_intels/osnexus/quantastor/osnexus_quantastor.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:osnexus:quantastor:*:*:*:*:*:*:*:* + description: Detection of osnexus quantastor + version: '1.0' +queries: + censys: + - services.http.response.html_title:"OSNEXUS QuantaStor Manager" + fofa: + - http.title="OSNEXUS QuantaStor Manager" + shodan: + - http.title:"OSNEXUS QuantaStor Manager" + zoomeye: + - title:"OSNEXUS QuantaStor Manager" diff --git a/exposor/intels/technology_intels/ossrs/simple_realtime_server/ossrs_simple_realtime_server.yaml b/exposor/intels/technology_intels/ossrs/simple_realtime_server/ossrs_simple_realtime_server.yaml new file mode 100644 index 0000000..a0c23a6 --- /dev/null +++ b/exposor/intels/technology_intels/ossrs/simple_realtime_server/ossrs_simple_realtime_server.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:ossrs:simple_realtime_server:*:*:*:*:*:*:*:* + description: Detection of ossrs simple_realtime_server + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:1386054408 + fofa: + - icon_hash=1386054408 + shodan: + - http.favicon.hash:1386054408 + zoomeye: + - iconhash:1386054408 diff --git a/exposor/intels/technology_intels/osticket/osticket/osticket_osticket.yaml b/exposor/intels/technology_intels/osticket/osticket/osticket_osticket.yaml new file mode 100644 index 0000000..47eec78 --- /dev/null +++ b/exposor/intels/technology_intels/osticket/osticket/osticket_osticket.yaml @@ -0,0 +1,28 @@ +info: + author: exposor + cpe: cpe:2.3:a:osticket:osticket:*:*:*:*:*:*:*:* + description: Detection of osticket osticket + version: '1.0' +queries: + censys: + - services.http.response.body:"powered by osticket" + - services.http.response.html_title:"osTicket" + - services.http.response.html_title:"osticket installer" + - services.banner:"powered by osticket" + - services.http.response.html_title:"osticket" + fofa: + - banner="powered by osticket" + - http.title="osTicket" + - http.title="osticket installer" + - body="powered by osticket" + - http.title="osticket" + shodan: + - http.title:"osticket" + - title:"osTicket" + - http.html:"powered by osticket" + - http.title:"osticket installer" + zoomeye: + - banner:"powered by osticket" + - title:"osTicket" + - title:"osticket" + - title:"osticket installer" diff --git a/exposor/intels/technology_intels/outsystems/platform_server/outsystems_platform_server.yaml b/exposor/intels/technology_intels/outsystems/platform_server/outsystems_platform_server.yaml new file mode 100644 index 0000000..bd3d421 --- /dev/null +++ b/exposor/intels/technology_intels/outsystems/platform_server/outsystems_platform_server.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:outsystems:platform_server:*:*:*:*:*:*:*:* + description: Detection of outsystems platform_server + version: '1.0' +queries: + censys: + - services.banner:"outsystems" + fofa: + - banner="outsystems" + shodan: + - http.html:"outsystems" + zoomeye: + - banner:"outsystems" diff --git a/exposor/intels/technology_intels/owasp/defectdojo/owasp_defectdojo.yaml b/exposor/intels/technology_intels/owasp/defectdojo/owasp_defectdojo.yaml new file mode 100644 index 0000000..c91dfc8 --- /dev/null +++ b/exposor/intels/technology_intels/owasp/defectdojo/owasp_defectdojo.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:owasp:defectdojo:*:*:*:*:*:*:*:* + description: Detection of owasp defectdojo + version: '1.0' +queries: + censys: + - services.banner:"DefectDojo Logo" + fofa: + - banner="DefectDojo Logo" + shodan: + - html:"DefectDojo Logo" + zoomeye: + - banner:"DefectDojo Logo" diff --git a/exposor/intels/technology_intels/owncast_project/owncast/owncast_project_owncast.yaml b/exposor/intels/technology_intels/owncast_project/owncast/owncast_project_owncast.yaml new file mode 100644 index 0000000..7c00917 --- /dev/null +++ b/exposor/intels/technology_intels/owncast_project/owncast/owncast_project_owncast.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:owncast_project:owncast:*:*:*:*:*:*:*:* + description: Detection of owncast_project owncast + version: '1.0' +queries: + censys: + - services.banner:"owncast" + fofa: + - banner="owncast" + shodan: + - html:"owncast" + zoomeye: + - banner:"owncast" diff --git a/exposor/intels/technology_intels/owncloud/graph_api/owncloud_graph_api.yaml b/exposor/intels/technology_intels/owncloud/graph_api/owncloud_graph_api.yaml new file mode 100644 index 0000000..7eeeceb --- /dev/null +++ b/exposor/intels/technology_intels/owncloud/graph_api/owncloud_graph_api.yaml @@ -0,0 +1,15 @@ +info: + author: exposor + cpe: cpe:2.3:a:owncloud:graph_api:*:*:*:*:*:*:*:* + description: Detection of owncloud graph_api + version: '1.0' +queries: + censys: + - services.http.response.html_title:"owncloud" + fofa: + - http.title="owncloud" + shodan: + - title:"owncloud" + - http.title:"owncloud" + zoomeye: + - title:"owncloud" diff --git a/exposor/intels/technology_intels/owncloud/owncloud/owncloud_owncloud.yaml b/exposor/intels/technology_intels/owncloud/owncloud/owncloud_owncloud.yaml new file mode 100644 index 0000000..701b6ba --- /dev/null +++ b/exposor/intels/technology_intels/owncloud/owncloud/owncloud_owncloud.yaml @@ -0,0 +1,15 @@ +info: + author: exposor + cpe: cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:* + description: Detection of owncloud owncloud + version: '1.0' +queries: + censys: + - services.http.response.html_title:"owncloud" + fofa: + - http.title="owncloud" + shodan: + - title:"owncloud" + - http.title:"owncloud" + zoomeye: + - title:"owncloud" diff --git a/exposor/intels/technology_intels/oxid-esales/eshop/oxid-esales_eshop.yaml b/exposor/intels/technology_intels/oxid-esales/eshop/oxid-esales_eshop.yaml new file mode 100644 index 0000000..9441651 --- /dev/null +++ b/exposor/intels/technology_intels/oxid-esales/eshop/oxid-esales_eshop.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:oxid-esales:eshop:*:*:*:*:*:*:*:* + description: Detection of oxid-esales eshop + version: '1.0' +queries: + censys: + - services.banner:"eShop Installer" + fofa: + - banner="eShop Installer" + shodan: + - html:"eShop Installer" + zoomeye: + - banner:"eShop Installer" diff --git a/exposor/intels/technology_intels/paessler/prtg_network_monitor/paessler_prtg_network_monitor.yaml b/exposor/intels/technology_intels/paessler/prtg_network_monitor/paessler_prtg_network_monitor.yaml new file mode 100644 index 0000000..110e95f --- /dev/null +++ b/exposor/intels/technology_intels/paessler/prtg_network_monitor/paessler_prtg_network_monitor.yaml @@ -0,0 +1,15 @@ +info: + author: exposor + cpe: cpe:2.3:a:paessler:prtg_network_monitor:*:*:*:*:*:*:*:* + description: Detection of paessler prtg_network_monitor + version: '1.0' +queries: + censys: + - services.http.response.html_title:"prtg" + fofa: + - http.title="prtg" + shodan: + - http.title:"prtg" + - title:"prtg" + zoomeye: + - title:"prtg" diff --git a/exposor/intels/technology_intels/page-layout-builder_project/page-layout-builder/page-layout-builder_project_page-layout-builder.yaml b/exposor/intels/technology_intels/page-layout-builder_project/page-layout-builder/page-layout-builder_project_page-layout-builder.yaml new file mode 100644 index 0000000..030fc39 --- /dev/null +++ b/exposor/intels/technology_intels/page-layout-builder_project/page-layout-builder/page-layout-builder_project_page-layout-builder.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:page-layout-builder_project:page-layout-builder:*:*:*:*:*:wordpress:*:* + description: Detection of page-layout-builder_project page-layout-builder + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/pagekit/pagekit/pagekit_pagekit.yaml b/exposor/intels/technology_intels/pagekit/pagekit/pagekit_pagekit.yaml new file mode 100644 index 0000000..d4d47cf --- /dev/null +++ b/exposor/intels/technology_intels/pagekit/pagekit/pagekit_pagekit.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:pagekit:pagekit:*:*:*:*:*:*:*:* + description: Detection of pagekit pagekit + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Pagekit Installer" + fofa: + - http.title="Pagekit Installer" + shodan: + - title:"Pagekit Installer" + zoomeye: + - title:"Pagekit Installer" diff --git a/exposor/intels/technology_intels/pagerduty/rundeck/pagerduty_rundeck.yaml b/exposor/intels/technology_intels/pagerduty/rundeck/pagerduty_rundeck.yaml new file mode 100644 index 0000000..b539389 --- /dev/null +++ b/exposor/intels/technology_intels/pagerduty/rundeck/pagerduty_rundeck.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:pagerduty:rundeck:*:*:*:*:*:*:*:* + description: Detection of pagerduty rundeck + version: '1.0' +queries: + censys: + - services.software.product:"Rundeck-Login" + fofa: + - app="Rundeck-Login" + shodan: + - product:"Rundeck-Login" + zoomeye: + - app:"Rundeck-Login" diff --git a/exposor/intels/technology_intels/palletsprojects/werkzeug/palletsprojects_werkzeug.yaml b/exposor/intels/technology_intels/palletsprojects/werkzeug/palletsprojects_werkzeug.yaml new file mode 100644 index 0000000..4095008 --- /dev/null +++ b/exposor/intels/technology_intels/palletsprojects/werkzeug/palletsprojects_werkzeug.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:palletsprojects:werkzeug:*:*:*:*:*:*:*:* + description: Detection of palletsprojects werkzeug + version: '1.0' +queries: + censys: + - services.banner:"Werkzeug powered traceback interpreter" + fofa: + - banner="Werkzeug powered traceback interpreter" + shodan: + - html:"Werkzeug powered traceback interpreter" + zoomeye: + - banner:"Werkzeug powered traceback interpreter" diff --git a/exposor/intels/technology_intels/paloaltonetworks/cortex_xsoar/paloaltonetworks_cortex_xsoar.yaml b/exposor/intels/technology_intels/paloaltonetworks/cortex_xsoar/paloaltonetworks_cortex_xsoar.yaml new file mode 100644 index 0000000..aa12838 --- /dev/null +++ b/exposor/intels/technology_intels/paloaltonetworks/cortex_xsoar/paloaltonetworks_cortex_xsoar.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:paloaltonetworks:cortex_xsoar:*:*:*:*:*:*:*:* + description: Detection of paloaltonetworks cortex_xsoar + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Cortex XSOAR" + - services.http.response.html_title:"cortex xsoar" + fofa: + - http.title="cortex xsoar" + - http.title="Cortex XSOAR" + shodan: + - http.title:"cortex xsoar" + - http.title:"Cortex XSOAR" + zoomeye: + - title:"Cortex XSOAR" + - title:"cortex xsoar" diff --git a/exposor/intels/technology_intels/paloaltonetworks/pan-os/paloaltonetworks_pan-os.yaml b/exposor/intels/technology_intels/paloaltonetworks/pan-os/paloaltonetworks_pan-os.yaml new file mode 100644 index 0000000..1346d20 --- /dev/null +++ b/exposor/intels/technology_intels/paloaltonetworks/pan-os/paloaltonetworks_pan-os.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* + description: Detection of paloaltonetworks pan-os + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:"-631559155" + fofa: + - icon_hash="-631559155" + shodan: + - http.favicon.hash:"-631559155" + zoomeye: + - iconhash:"-631559155" diff --git a/exposor/intels/technology_intels/pandorafms/pandora_fms/pandorafms_pandora_fms.yaml b/exposor/intels/technology_intels/pandorafms/pandora_fms/pandorafms_pandora_fms.yaml new file mode 100644 index 0000000..203d1d1 --- /dev/null +++ b/exposor/intels/technology_intels/pandorafms/pandora_fms/pandorafms_pandora_fms.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:pandorafms:pandora_fms:*:*:*:*:*:*:*:* + description: Detection of pandorafms pandora_fms + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Pandora FMS" + - services.http.response.html_title:"pandora fms" + fofa: + - http.title="Pandora FMS" + - http.title="pandora fms" + shodan: + - http.title:"pandora fms" + - title:"Pandora FMS" + zoomeye: + - title:"pandora fms" + - title:"Pandora FMS" diff --git a/exposor/intels/technology_intels/parallels/h-sphere/parallels_h-sphere.yaml b/exposor/intels/technology_intels/parallels/h-sphere/parallels_h-sphere.yaml new file mode 100644 index 0000000..785bdea --- /dev/null +++ b/exposor/intels/technology_intels/parallels/h-sphere/parallels_h-sphere.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:parallels:h-sphere:*:*:*:*:*:*:*:* + description: Detection of parallels h-sphere + version: '1.0' +queries: + censys: + - services.http.response.html_title:"parallels h-sphere" + - services.http.response.html_title:"Parallels H-Sphere + - services.http.response.html_title:"h-sphere" + fofa: + - http.title="Parallels H-Sphere + - http.title="parallels h-sphere" + - http.title="h-sphere" + shodan: + - http.title:"h-sphere" + - title:"Parallels H-Sphere + - http.title:"parallels h-sphere" + zoomeye: + - title:"Parallels H-Sphere + - title:"h-sphere" + - title:"parallels h-sphere" diff --git a/exposor/intels/technology_intels/parallels/parallels_plesk_panel/parallels_parallels_plesk_panel.yaml b/exposor/intels/technology_intels/parallels/parallels_plesk_panel/parallels_parallels_plesk_panel.yaml new file mode 100644 index 0000000..467f69b --- /dev/null +++ b/exposor/intels/technology_intels/parallels/parallels_plesk_panel/parallels_parallels_plesk_panel.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:parallels:parallels_plesk_panel:*:*:*:*:*:*:*:* + description: Detection of parallels parallels_plesk_panel + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Default Parallels Plesk Panel Page" + fofa: + - http.title="Default Parallels Plesk Panel Page" + shodan: + - title:"Default Parallels Plesk Panel Page" + zoomeye: + - title:"Default Parallels Plesk Panel Page" diff --git a/exposor/intels/technology_intels/parseplatform/parse-server/parseplatform_parse-server.yaml b/exposor/intels/technology_intels/parseplatform/parse-server/parseplatform_parse-server.yaml new file mode 100644 index 0000000..cf4ecc8 --- /dev/null +++ b/exposor/intels/technology_intels/parseplatform/parse-server/parseplatform_parse-server.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:parseplatform:parse-server:*:*:*:*:node.js:*:*:* + description: Detection of parseplatform parse-server + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Parse Dashboard" + - services.http.response.html_title:"parse dashboard" + fofa: + - http.title="Parse Dashboard" + - http.title="parse dashboard" + shodan: + - http.title:"parse dashboard" + - title:"Parse Dashboard" + zoomeye: + - title:"parse dashboard" + - title:"Parse Dashboard" diff --git a/exposor/intels/technology_intels/passbolt/passbolt_api/passbolt_passbolt_api.yaml b/exposor/intels/technology_intels/passbolt/passbolt_api/passbolt_passbolt_api.yaml new file mode 100644 index 0000000..5ac80db --- /dev/null +++ b/exposor/intels/technology_intels/passbolt/passbolt_api/passbolt_passbolt_api.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:passbolt:passbolt_api:*:*:*:*:*:*:*:* + description: Detection of passbolt passbolt_api + version: '1.0' +queries: + censys: + - 'services.http.response.html_title:"Passbolt ' + fofa: + - 'http.title="Passbolt ' + shodan: + - http.title:"Passbolt | Open source password manager for teams" + zoomeye: + - 'title:"Passbolt ' diff --git a/exposor/intels/technology_intels/payara/payara/payara_payara.yaml b/exposor/intels/technology_intels/payara/payara/payara_payara.yaml new file mode 100644 index 0000000..b65ea23 --- /dev/null +++ b/exposor/intels/technology_intels/payara/payara/payara_payara.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:payara:payara:*:*:*:*:*:*:*:* + description: Detection of payara payara + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Payara Server - Server Running" + fofa: + - http.title="Payara Server - Server Running" + shodan: + - http.title:"Payara Server - Server Running" + zoomeye: + - title:"Payara Server - Server Running" diff --git a/exposor/intels/technology_intels/payroll_management_system_project/payroll_management_system/payroll_management_system_project_payroll_management_system.yaml b/exposor/intels/technology_intels/payroll_management_system_project/payroll_management_system/payroll_management_system_project_payroll_management_system.yaml new file mode 100644 index 0000000..3be08ec --- /dev/null +++ b/exposor/intels/technology_intels/payroll_management_system_project/payroll_management_system/payroll_management_system_project_payroll_management_system.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:payroll_management_system_project:payroll_management_system:*:*:*:*:*:*:*:* + description: Detection of payroll_management_system_project payroll_management_system + version: '1.0' +queries: + censys: + - 'services.http.response.html_title:"Admin ' + fofa: + - 'http.title="Admin ' + shodan: + - http.title:"Admin | Employee's Payroll Management System" + zoomeye: + - 'title:"Admin ' diff --git a/exposor/intels/technology_intels/pbootcms/pbootcms/pbootcms_pbootcms.yaml b/exposor/intels/technology_intels/pbootcms/pbootcms/pbootcms_pbootcms.yaml new file mode 100644 index 0000000..388eeb1 --- /dev/null +++ b/exposor/intels/technology_intels/pbootcms/pbootcms/pbootcms_pbootcms.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:pbootcms:pbootcms:*:*:*:*:*:*:*:* + description: Detection of pbootcms pbootcms + version: '1.0' +queries: + censys: + - services.banner:"PbootCMS" + fofa: + - banner="PbootCMS" + shodan: + - http.html:"PbootCMS" + zoomeye: + - banner:"PbootCMS" diff --git a/exposor/intels/technology_intels/pega/platform/pega_platform.yaml b/exposor/intels/technology_intels/pega/platform/pega_platform.yaml new file mode 100644 index 0000000..74892fb --- /dev/null +++ b/exposor/intels/technology_intels/pega/platform/pega_platform.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:pega:platform:*:*:*:*:*:*:*:* + description: Detection of pega platform + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Pega" + fofa: + - http.title="Pega" + shodan: + - title:"Pega" + zoomeye: + - title:"Pega" diff --git a/exposor/intels/technology_intels/pentasecurity/wapples/pentasecurity_wapples.yaml b/exposor/intels/technology_intels/pentasecurity/wapples/pentasecurity_wapples.yaml new file mode 100644 index 0000000..22c1e8e --- /dev/null +++ b/exposor/intels/technology_intels/pentasecurity/wapples/pentasecurity_wapples.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:pentasecurity:wapples:*:*:*:*:*:*:*:* + description: Detection of pentasecurity wapples + version: '1.0' +queries: + censys: + - services.http.response.html_title:"intelligent wapples" + - services.http.response.html_title:"Intelligent WAPPLES" + - services.software.product:"intelligent wapples" + fofa: + - http.title="Intelligent WAPPLES" + - http.title="intelligent wapples" + - title="intelligent wapples" + shodan: + - product:"intelligent wapples" + - http.title:"intelligent wapples" + - http.title:"Intelligent WAPPLES" + zoomeye: + - title:"Intelligent WAPPLES" + - app:"intelligent wapples" + - title:"intelligent wapples" diff --git a/exposor/intels/technology_intels/percona/monitoring_and_management/percona_monitoring_and_management.yaml b/exposor/intels/technology_intels/percona/monitoring_and_management/percona_monitoring_and_management.yaml new file mode 100644 index 0000000..6f91007 --- /dev/null +++ b/exposor/intels/technology_intels/percona/monitoring_and_management/percona_monitoring_and_management.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:percona:monitoring_and_management:*:*:*:*:*:*:*:* + description: Detection of percona monitoring_and_management + version: '1.0' +queries: + censys: + - services.http.response.html_title:"PMM Installation Wizard" + fofa: + - http.title="PMM Installation Wizard" + shodan: + - http.title:"PMM Installation Wizard" + zoomeye: + - title:"PMM Installation Wizard" diff --git a/exposor/intels/technology_intels/perfsonar/perfsonar/perfsonar_perfsonar.yaml b/exposor/intels/technology_intels/perfsonar/perfsonar/perfsonar_perfsonar.yaml new file mode 100644 index 0000000..321483f --- /dev/null +++ b/exposor/intels/technology_intels/perfsonar/perfsonar/perfsonar_perfsonar.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:perfsonar:perfsonar:*:*:*:*:*:*:*:* + description: Detection of perfsonar perfsonar + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/perkinelmer/processplus/perkinelmer_processplus.yaml b/exposor/intels/technology_intels/perkinelmer/processplus/perkinelmer_processplus.yaml new file mode 100644 index 0000000..67826fb --- /dev/null +++ b/exposor/intels/technology_intels/perkinelmer/processplus/perkinelmer_processplus.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:perkinelmer:processplus:*:*:*:*:*:*:*:* + description: Detection of perkinelmer processplus + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:"1772087922" + fofa: + - '"Process Plus" && icon_hash="1772087922"' + shodan: + - http.favicon.hash:"1772087922" + zoomeye: + - iconhash:"1772087922" diff --git a/exposor/intels/technology_intels/persis/human_resource_management_portal/persis_human_resource_management_portal.yaml b/exposor/intels/technology_intels/persis/human_resource_management_portal/persis_human_resource_management_portal.yaml new file mode 100644 index 0000000..c20fc2d --- /dev/null +++ b/exposor/intels/technology_intels/persis/human_resource_management_portal/persis_human_resource_management_portal.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:persis:human_resource_management_portal:*:*:*:*:*:*:*:* + description: Detection of persis human_resource_management_portal + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Persis" + fofa: + - http.title="Persis" + shodan: + - title:"Persis" + zoomeye: + - title:"Persis" diff --git a/exposor/intels/technology_intels/pexip/pexip_infinity/pexip_pexip_infinity.yaml b/exposor/intels/technology_intels/pexip/pexip_infinity/pexip_pexip_infinity.yaml new file mode 100644 index 0000000..933e82a --- /dev/null +++ b/exposor/intels/technology_intels/pexip/pexip_infinity/pexip_pexip_infinity.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:pexip:pexip_infinity:*:*:*:*:*:*:*:* + description: Detection of pexip pexip_infinity + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Pexip Connect for Web" + fofa: + - http.title="Pexip Connect for Web" + shodan: + - http.title:"Pexip Connect for Web" + zoomeye: + - title:"Pexip Connect for Web" diff --git a/exposor/intels/technology_intels/pfsense/pfsense/pfsense_pfsense.yaml b/exposor/intels/technology_intels/pfsense/pfsense/pfsense_pfsense.yaml new file mode 100644 index 0000000..e21e3c9 --- /dev/null +++ b/exposor/intels/technology_intels/pfsense/pfsense/pfsense_pfsense.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:pfsense:pfsense:*:*:*:*:*:*:*:* + description: Detection of pfsense pfsense + version: '1.0' +queries: + censys: + - services.http.response.html_title:"pfsense - login" + fofa: + - http.title="pfsense - login" + shodan: + - http.title:"pfsense - login" + zoomeye: + - title:"pfsense - login" diff --git a/exposor/intels/technology_intels/pghero_project/pghero/pghero_project_pghero.yaml b/exposor/intels/technology_intels/pghero_project/pghero/pghero_project_pghero.yaml new file mode 100644 index 0000000..01cf4d1 --- /dev/null +++ b/exposor/intels/technology_intels/pghero_project/pghero/pghero_project_pghero.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:pghero_project:pghero:*:*:*:*:ruby:*:*:* + description: Detection of pghero_project pghero + version: '1.0' +queries: + censys: + - services.http.response.html_title:"PgHero" + fofa: + - http.title="PgHero" + shodan: + - title:"PgHero" + zoomeye: + - title:"PgHero" diff --git a/exposor/intels/technology_intels/phacility/phabricator/phacility_phabricator.yaml b/exposor/intels/technology_intels/phacility/phabricator/phacility_phabricator.yaml new file mode 100644 index 0000000..7ba53c8 --- /dev/null +++ b/exposor/intels/technology_intels/phacility/phabricator/phacility_phabricator.yaml @@ -0,0 +1,17 @@ +info: + author: exposor + cpe: cpe:2.3:a:phacility:phabricator:*:*:*:*:*:*:*:* + description: Detection of phacility phabricator + version: '1.0' +queries: + censys: + - services.http.response.body:"phabricator-standard-page" + - services.banner:"phabricator-standard-page" + fofa: + - banner="phabricator-standard-page" + - body="phabricator-standard-page" + shodan: + - html:"phabricator-standard-page" + - http.html:"phabricator-standard-page" + zoomeye: + - banner:"phabricator-standard-page" diff --git a/exposor/intels/technology_intels/philips/hue/philips_hue.yaml b/exposor/intels/technology_intels/philips/hue/philips_hue.yaml new file mode 100644 index 0000000..409bb7c --- /dev/null +++ b/exposor/intels/technology_intels/philips/hue/philips_hue.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:philips:hue:*:*:*:*:*:*:*:* + description: Detection of philips hue + version: '1.0' +queries: + censys: + - services.http.response.html_title:"hue personal wireless lighting" + fofa: + - http.title="hue personal wireless lighting" + shodan: + - title:"hue personal wireless lighting" + zoomeye: + - title:"hue personal wireless lighting" diff --git a/exposor/intels/technology_intels/philips/vue_pacs/philips_vue_pacs.yaml b/exposor/intels/technology_intels/philips/vue_pacs/philips_vue_pacs.yaml new file mode 100644 index 0000000..b9d5e2f --- /dev/null +++ b/exposor/intels/technology_intels/philips/vue_pacs/philips_vue_pacs.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:philips:vue_pacs:*:*:*:*:*:*:*:* + description: Detection of philips vue_pacs + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Vue PACS" + - services.http.response.html_title:"vue pacs" + fofa: + - http.title="vue pacs" + - http.title="Vue PACS" + shodan: + - http.title:"vue pacs" + - http.title:"Vue PACS" + zoomeye: + - title:"vue pacs" + - title:"Vue PACS" diff --git a/exposor/intels/technology_intels/phome/empirecms/phome_empirecms.yaml b/exposor/intels/technology_intels/phome/empirecms/phome_empirecms.yaml new file mode 100644 index 0000000..287a13d --- /dev/null +++ b/exposor/intels/technology_intels/phome/empirecms/phome_empirecms.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:phome:empirecms:*:*:*:*:*:*:*:* + description: Detection of phome empirecms + version: '1.0' +queries: + censys: + - services.banner:EmpireCMS + fofa: + - banner=EmpireCMS + shodan: + - http.html:EmpireCMS + zoomeye: + - banner:EmpireCMS diff --git a/exposor/intels/technology_intels/phoronix-media/phoronix_test_suite/phoronix-media_phoronix_test_suite.yaml b/exposor/intels/technology_intels/phoronix-media/phoronix_test_suite/phoronix-media_phoronix_test_suite.yaml new file mode 100644 index 0000000..95c6a0b --- /dev/null +++ b/exposor/intels/technology_intels/phoronix-media/phoronix_test_suite/phoronix-media_phoronix_test_suite.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:phoronix-media:phoronix_test_suite:*:*:*:*:*:*:*:* + description: Detection of phoronix-media phoronix_test_suite + version: '1.0' +queries: + censys: + - services.http.response.html_title:"phoronix-test-suite" + fofa: + - http.title="phoronix-test-suite" + shodan: + - http.title:"phoronix-test-suite" + zoomeye: + - title:"phoronix-test-suite" diff --git a/exposor/intels/technology_intels/php-fusion/php-fusion/php-fusion_php-fusion.yaml b/exposor/intels/technology_intels/php-fusion/php-fusion/php-fusion_php-fusion.yaml new file mode 100644 index 0000000..6a5577f --- /dev/null +++ b/exposor/intels/technology_intels/php-fusion/php-fusion/php-fusion_php-fusion.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:php-fusion:php-fusion:*:*:*:*:*:*:*:* + description: Detection of php-fusion php-fusion + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/php/php/php_php.yaml b/exposor/intels/technology_intels/php/php/php_php.yaml new file mode 100644 index 0000000..0a4f091 --- /dev/null +++ b/exposor/intels/technology_intels/php/php/php_php.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:php:php:*:*:*:*:*:*:*:* + description: Detection of php php + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/php_curl_class_project/php_curl_class/php_curl_class_project_php_curl_class.yaml b/exposor/intels/technology_intels/php_curl_class_project/php_curl_class/php_curl_class_project_php_curl_class.yaml new file mode 100644 index 0000000..1a8b4c7 --- /dev/null +++ b/exposor/intels/technology_intels/php_curl_class_project/php_curl_class/php_curl_class_project_php_curl_class.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:php_curl_class_project:php_curl_class:*:*:*:*:*:*:*:* + description: Detection of php_curl_class_project php_curl_class + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/phpbb/phpbb/phpbb_phpbb.yaml b/exposor/intels/technology_intels/phpbb/phpbb/phpbb_phpbb.yaml new file mode 100644 index 0000000..1ed1e81 --- /dev/null +++ b/exposor/intels/technology_intels/phpbb/phpbb/phpbb_phpbb.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:phpbb:phpbb:*:*:*:*:*:*:*:* + description: Detection of phpbb phpbb + version: '1.0' +queries: + censys: + - services.banner:"Installation Panel" + fofa: + - banner="Installation Panel" + shodan: + - html:"Installation Panel" + zoomeye: + - banner:"Installation Panel" diff --git a/exposor/intels/technology_intels/phpcollab/phpcollab/phpcollab_phpcollab.yaml b/exposor/intels/technology_intels/phpcollab/phpcollab/phpcollab_phpcollab.yaml new file mode 100644 index 0000000..f0dfcbd --- /dev/null +++ b/exposor/intels/technology_intels/phpcollab/phpcollab/phpcollab_phpcollab.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:phpcollab:phpcollab:*:*:*:*:*:*:*:* + description: Detection of phpcollab phpcollab + version: '1.0' +queries: + censys: + - services.http.response.html_title:"phpcollab" + - services.http.response.html_title:"PhpCollab" + fofa: + - http.title="PhpCollab" + - http.title="phpcollab" + shodan: + - http.title:"PhpCollab" + - http.title:"phpcollab" + zoomeye: + - title:"PhpCollab" + - title:"phpcollab" diff --git a/exposor/intels/technology_intels/phpgedview/phpgedview/phpgedview_phpgedview.yaml b/exposor/intels/technology_intels/phpgedview/phpgedview/phpgedview_phpgedview.yaml new file mode 100644 index 0000000..7c2211c --- /dev/null +++ b/exposor/intels/technology_intels/phpgedview/phpgedview/phpgedview_phpgedview.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:phpgedview:phpgedview:*:*:*:*:*:*:*:* + description: Detection of phpgedview phpgedview + version: '1.0' +queries: + censys: + - services.banner:"/phpgedview.db" + fofa: + - banner="/phpgedview.db" + shodan: + - html:"/phpgedview.db" + zoomeye: + - banner:"/phpgedview.db" diff --git a/exposor/intels/technology_intels/phpgurukul/art_gallery_management_system/phpgurukul_art_gallery_management_system.yaml b/exposor/intels/technology_intels/phpgurukul/art_gallery_management_system/phpgurukul_art_gallery_management_system.yaml new file mode 100644 index 0000000..f8cd13c --- /dev/null +++ b/exposor/intels/technology_intels/phpgurukul/art_gallery_management_system/phpgurukul_art_gallery_management_system.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:phpgurukul:art_gallery_management_system:*:*:*:*:*:*:*:* + description: Detection of phpgurukul art_gallery_management_system + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/phpgurukul/hospital_management_system/phpgurukul_hospital_management_system.yaml b/exposor/intels/technology_intels/phpgurukul/hospital_management_system/phpgurukul_hospital_management_system.yaml new file mode 100644 index 0000000..424635e --- /dev/null +++ b/exposor/intels/technology_intels/phpgurukul/hospital_management_system/phpgurukul_hospital_management_system.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:phpgurukul:hospital_management_system:*:*:*:*:*:*:*:* + description: Detection of phpgurukul hospital_management_system + version: '1.0' +queries: + censys: + - services.http.response.body:"hospital management system" + - services.banner:"hospital management system" + fofa: + - banner="hospital management system" + - body="hospital management system" + shodan: + - http.html:"hospital management system" + zoomeye: + - banner:"hospital management system" diff --git a/exposor/intels/technology_intels/phpipam/phpipam/phpipam_phpipam.yaml b/exposor/intels/technology_intels/phpipam/phpipam/phpipam_phpipam.yaml new file mode 100644 index 0000000..06cb59a --- /dev/null +++ b/exposor/intels/technology_intels/phpipam/phpipam/phpipam_phpipam.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:phpipam:phpipam:*:*:*:*:*:*:*:* + description: Detection of phpipam phpipam + version: '1.0' +queries: + censys: + - services.banner:"phpIPAM IP address management" + fofa: + - banner="phpIPAM IP address management" + shodan: + - html:"phpIPAM IP address management" + zoomeye: + - banner:"phpIPAM IP address management" diff --git a/exposor/intels/technology_intels/phpjabbers/shuttle_booking_software/phpjabbers_shuttle_booking_software.yaml b/exposor/intels/technology_intels/phpjabbers/shuttle_booking_software/phpjabbers_shuttle_booking_software.yaml new file mode 100644 index 0000000..da647a8 --- /dev/null +++ b/exposor/intels/technology_intels/phpjabbers/shuttle_booking_software/phpjabbers_shuttle_booking_software.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:phpjabbers:shuttle_booking_software:*:*:*:*:*:*:*:* + description: Detection of phpjabbers shuttle_booking_software + version: '1.0' +queries: + censys: + - services.banner:"php jabbers.com" + - services.banner:"PHP Jabbers.com" + - services.http.response.body:"php jabbers.com" + fofa: + - banner="php jabbers.com" + - body="php jabbers.com" + - banner="PHP Jabbers.com" + shodan: + - http.html:"php jabbers.com" + - html:"PHP Jabbers.com" + zoomeye: + - banner:"PHP Jabbers.com" + - banner:"php jabbers.com" diff --git a/exposor/intels/technology_intels/phpjabbers/taxi_booking_script/phpjabbers_taxi_booking_script.yaml b/exposor/intels/technology_intels/phpjabbers/taxi_booking_script/phpjabbers_taxi_booking_script.yaml new file mode 100644 index 0000000..9bbb3df --- /dev/null +++ b/exposor/intels/technology_intels/phpjabbers/taxi_booking_script/phpjabbers_taxi_booking_script.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:phpjabbers:taxi_booking_script:*:*:*:*:*:*:*:* + description: Detection of phpjabbers taxi_booking_script + version: '1.0' +queries: + censys: + - services.banner:"php jabbers.com" + - services.banner:"PHP Jabbers.com" + - services.http.response.body:"php jabbers.com" + fofa: + - banner="php jabbers.com" + - body="php jabbers.com" + - banner="PHP Jabbers.com" + shodan: + - http.html:"php jabbers.com" + - html:"PHP Jabbers.com" + zoomeye: + - banner:"PHP Jabbers.com" + - banner:"php jabbers.com" diff --git a/exposor/intels/technology_intels/phpldapadmin_project/phpldapadmin/phpldapadmin_project_phpldapadmin.yaml b/exposor/intels/technology_intels/phpldapadmin_project/phpldapadmin/phpldapadmin_project_phpldapadmin.yaml new file mode 100644 index 0000000..51884e2 --- /dev/null +++ b/exposor/intels/technology_intels/phpldapadmin_project/phpldapadmin/phpldapadmin_project_phpldapadmin.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:phpldapadmin_project:phpldapadmin:*:*:*:*:*:*:*:* + description: Detection of phpldapadmin_project phpldapadmin + version: '1.0' +queries: + censys: + - services.http.response.html_title:"phpLDAPadmin" + fofa: + - http.title="phpLDAPadmin" + shodan: + - title:"phpLDAPadmin" + zoomeye: + - title:"phpLDAPadmin" diff --git a/exposor/intels/technology_intels/phplist/phplist/phplist_phplist.yaml b/exposor/intels/technology_intels/phplist/phplist/phplist_phplist.yaml new file mode 100644 index 0000000..4492932 --- /dev/null +++ b/exposor/intels/technology_intels/phplist/phplist/phplist_phplist.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:phplist:phplist:*:*:*:*:*:*:*:* + description: Detection of phplist phplist + version: '1.0' +queries: + censys: + - services.banner:"phplist" + fofa: + - banner="phplist" + shodan: + - html:"phplist" + zoomeye: + - banner:"phplist" diff --git a/exposor/intels/technology_intels/phpmailer_project/phpmailer/phpmailer_project_phpmailer.yaml b/exposor/intels/technology_intels/phpmailer_project/phpmailer/phpmailer_project_phpmailer.yaml new file mode 100644 index 0000000..cde9352 --- /dev/null +++ b/exposor/intels/technology_intels/phpmailer_project/phpmailer/phpmailer_project_phpmailer.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:phpmailer_project:phpmailer:*:*:*:*:*:*:*:* + description: Detection of phpmailer_project phpmailer + version: '1.0' +queries: + censys: + - services.http.response.html_title:"PHP Mailer" + fofa: + - http.title="PHP Mailer" + shodan: + - http.title:"PHP Mailer" + zoomeye: + - title:"PHP Mailer" diff --git a/exposor/intels/technology_intels/phpminiadmin_project/phpminiadmin/phpminiadmin_project_phpminiadmin.yaml b/exposor/intels/technology_intels/phpminiadmin_project/phpminiadmin/phpminiadmin_project_phpminiadmin.yaml new file mode 100644 index 0000000..f529147 --- /dev/null +++ b/exposor/intels/technology_intels/phpminiadmin_project/phpminiadmin/phpminiadmin_project_phpminiadmin.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:phpminiadmin_project:phpminiadmin:*:*:*:*:*:*:*:* + description: Detection of phpminiadmin_project phpminiadmin + version: '1.0' +queries: + censys: + - services.banner:"phpMiniAdmin" + fofa: + - banner="phpMiniAdmin" + shodan: + - http.html:"phpMiniAdmin" + zoomeye: + - banner:"phpMiniAdmin" diff --git a/exposor/intels/technology_intels/phpmyfaq/phpmyfaq/phpmyfaq_phpmyfaq.yaml b/exposor/intels/technology_intels/phpmyfaq/phpmyfaq/phpmyfaq_phpmyfaq.yaml new file mode 100644 index 0000000..45a045e --- /dev/null +++ b/exposor/intels/technology_intels/phpmyfaq/phpmyfaq/phpmyfaq_phpmyfaq.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:*:*:* + description: Detection of phpmyfaq phpmyfaq + version: '1.0' +queries: + censys: + - services.banner:"phpmyfaq" + - services.http.response.body:"phpmyfaq" + fofa: + - banner="phpmyfaq" + - body="phpmyfaq" + shodan: + - http.html:"phpmyfaq" + zoomeye: + - banner:"phpmyfaq" diff --git a/exposor/intels/technology_intels/phpok/phpok/phpok_phpok.yaml b/exposor/intels/technology_intels/phpok/phpok/phpok_phpok.yaml new file mode 100644 index 0000000..e3535b4 --- /dev/null +++ b/exposor/intels/technology_intels/phpok/phpok/phpok_phpok.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:phpok:phpok:*:*:*:*:*:*:*:* + description: Detection of phpok phpok + version: '1.0' +queries: + censys: + - services.software.product:"phpok" + fofa: + - app="phpok" + shodan: + - product:"phpok" + zoomeye: + - app:"phpok" diff --git a/exposor/intels/technology_intels/phppgadmin/phppgadmin/phppgadmin_phppgadmin.yaml b/exposor/intels/technology_intels/phppgadmin/phppgadmin/phppgadmin_phppgadmin.yaml new file mode 100644 index 0000000..caf352a --- /dev/null +++ b/exposor/intels/technology_intels/phppgadmin/phppgadmin/phppgadmin_phppgadmin.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:phppgadmin:phppgadmin:*:*:*:*:*:*:*:* + description: Detection of phppgadmin phppgadmin + version: '1.0' +queries: + censys: + - services.http.response.html_title:"phpPgAdmin" + - services.http.response.html_title:phppgadmin + fofa: + - http.title=phppgadmin + - http.title="phpPgAdmin" + shodan: + - http.title:"phpPgAdmin" + - http.title:phppgadmin + zoomeye: + - title:"phpPgAdmin" + - title:phppgadmin diff --git a/exposor/intels/technology_intels/phppgadmin_project/phppgadmin/phppgadmin_project_phppgadmin.yaml b/exposor/intels/technology_intels/phppgadmin_project/phppgadmin/phppgadmin_project_phppgadmin.yaml new file mode 100644 index 0000000..f2cbcf2 --- /dev/null +++ b/exposor/intels/technology_intels/phppgadmin_project/phppgadmin/phppgadmin_project_phppgadmin.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:phppgadmin_project:phppgadmin:*:*:*:*:*:*:*:* + description: Detection of phppgadmin_project phppgadmin + version: '1.0' +queries: + censys: + - services.http.response.html_title:phpPgAdmin + - services.http.response.html_title:phppgadmin + fofa: + - http.title=phppgadmin + - http.title=phpPgAdmin + shodan: + - http.title:phpPgAdmin + - http.title:phppgadmin + zoomeye: + - title:phppgadmin + - title:phpPgAdmin diff --git a/exposor/intels/technology_intels/phpsysinfo/phpsysinfo/phpsysinfo_phpsysinfo.yaml b/exposor/intels/technology_intels/phpsysinfo/phpsysinfo/phpsysinfo_phpsysinfo.yaml new file mode 100644 index 0000000..3ea4071 --- /dev/null +++ b/exposor/intels/technology_intels/phpsysinfo/phpsysinfo/phpsysinfo_phpsysinfo.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:phpsysinfo:phpsysinfo:*:*:*:*:*:*:*:* + description: Detection of phpsysinfo phpsysinfo + version: '1.0' +queries: + censys: + - services.banner:"phpSysInfo" + fofa: + - banner="phpSysInfo" + shodan: + - html:"phpSysInfo" + zoomeye: + - banner:"phpSysInfo" diff --git a/exposor/intels/technology_intels/phptpoint/hospital_management_system/phptpoint_hospital_management_system.yaml b/exposor/intels/technology_intels/phptpoint/hospital_management_system/phptpoint_hospital_management_system.yaml new file mode 100644 index 0000000..59c8afd --- /dev/null +++ b/exposor/intels/technology_intels/phptpoint/hospital_management_system/phptpoint_hospital_management_system.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:phptpoint:hospital_management_system:*:*:*:*:*:*:*:* + description: Detection of phptpoint hospital_management_system + version: '1.0' +queries: + censys: + - services.banner:"Hospital Management System" + fofa: + - banner="Hospital Management System" + shodan: + - http.html:"Hospital Management System" + zoomeye: + - banner:"Hospital Management System" diff --git a/exposor/intels/technology_intels/phpunit_project/phpunit/phpunit_project_phpunit.yaml b/exposor/intels/technology_intels/phpunit_project/phpunit/phpunit_project_phpunit.yaml new file mode 100644 index 0000000..607b368 --- /dev/null +++ b/exposor/intels/technology_intels/phpunit_project/phpunit/phpunit_project_phpunit.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:phpunit_project:phpunit:*:*:*:*:*:*:*:* + description: Detection of phpunit_project phpunit + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/phpwind/phpwind/phpwind_phpwind.yaml b/exposor/intels/technology_intels/phpwind/phpwind/phpwind_phpwind.yaml new file mode 100644 index 0000000..d226d62 --- /dev/null +++ b/exposor/intels/technology_intels/phpwind/phpwind/phpwind_phpwind.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:phpwind:phpwind:*:*:*:*:*:*:*:* + description: Detection of phpwind phpwind + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Powered by phpwind" + fofa: + - http.title="Powered by phpwind" + shodan: + - title:"Powered by phpwind" + zoomeye: + - title:"Powered by phpwind" diff --git a/exposor/intels/technology_intels/pi-hole/pi-hole/pi-hole_pi-hole.yaml b/exposor/intels/technology_intels/pi-hole/pi-hole/pi-hole_pi-hole.yaml new file mode 100644 index 0000000..60e0344 --- /dev/null +++ b/exposor/intels/technology_intels/pi-hole/pi-hole/pi-hole_pi-hole.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:pi-hole:pi-hole:*:*:*:*:*:*:*:* + description: Detection of pi-hole pi-hole + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Pi-hole" + fofa: + - http.title="Pi-hole" + shodan: + - title:"Pi-hole" + zoomeye: + - title:"Pi-hole" diff --git a/exposor/intels/technology_intels/pivotal_software/concourse/pivotal_software_concourse.yaml b/exposor/intels/technology_intels/pivotal_software/concourse/pivotal_software_concourse.yaml new file mode 100644 index 0000000..d126318 --- /dev/null +++ b/exposor/intels/technology_intels/pivotal_software/concourse/pivotal_software_concourse.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:pivotal_software:concourse:*:*:*:*:*:*:*:* + description: Detection of pivotal_software concourse + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Concourse" + fofa: + - http.title="Concourse" + shodan: + - title:"Concourse" + zoomeye: + - title:"Concourse" diff --git a/exposor/intels/technology_intels/piwigo/piwigo/piwigo_piwigo.yaml b/exposor/intels/technology_intels/piwigo/piwigo/piwigo_piwigo.yaml new file mode 100644 index 0000000..240a941 --- /dev/null +++ b/exposor/intels/technology_intels/piwigo/piwigo/piwigo_piwigo.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:piwigo:piwigo:*:*:*:*:*:*:*:* + description: Detection of piwigo piwigo + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:540706145 + fofa: + - icon_hash=540706145 + shodan: + - http.favicon.hash:540706145 + zoomeye: + - iconhash:540706145 diff --git a/exposor/intels/technology_intels/planetestream/planet_estream/planetestream_planet_estream.yaml b/exposor/intels/technology_intels/planetestream/planet_estream/planetestream_planet_estream.yaml new file mode 100644 index 0000000..d275a68 --- /dev/null +++ b/exposor/intels/technology_intels/planetestream/planet_estream/planetestream_planet_estream.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:planetestream:planet_estream:*:*:*:*:*:*:*:* + description: Detection of planetestream planet_estream + version: '1.0' +queries: + censys: + - services.http.response.html_title:"login - planet estream" + - services.http.response.html_title:"Login - Planet eStream" + fofa: + - http.title="login - planet estream" + - http.title="Login - Planet eStream" + shodan: + - http.title:"login - planet estream" + - title:"Login - Planet eStream" + zoomeye: + - title:"Login - Planet eStream" + - title:"login - planet estream" diff --git a/exposor/intels/technology_intels/plechevandrey/wp-recall/plechevandrey_wp-recall.yaml b/exposor/intels/technology_intels/plechevandrey/wp-recall/plechevandrey_wp-recall.yaml new file mode 100644 index 0000000..3d87b0c --- /dev/null +++ b/exposor/intels/technology_intels/plechevandrey/wp-recall/plechevandrey_wp-recall.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:plechevandrey:wp-recall:*:*:*:*:wordpress:*:*:* + description: Detection of plechevandrey wp-recall + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/plesk/obsidian/plesk_obsidian.yaml b/exposor/intels/technology_intels/plesk/obsidian/plesk_obsidian.yaml new file mode 100644 index 0000000..af2dc36 --- /dev/null +++ b/exposor/intels/technology_intels/plesk/obsidian/plesk_obsidian.yaml @@ -0,0 +1,24 @@ +info: + author: exposor + cpe: cpe:2.3:a:plesk:obsidian:*:*:*:*:*:*:*:* + description: Detection of plesk obsidian + version: '1.0' +queries: + censys: + - services.http.response.body:"plesk obsidian" + - services.http.response.html_title:"plesk obsidian" + - services.banner:"plesk obsidian" + - services.http.response.html_title:"Plesk Obsidian" + fofa: + - http.title="Plesk Obsidian" + - banner="plesk obsidian" + - body="plesk obsidian" + - http.title="plesk obsidian" + shodan: + - title:"Plesk Obsidian" + - http.title:"plesk obsidian" + - http.html:"plesk obsidian" + zoomeye: + - title:"Plesk Obsidian" + - title:"plesk obsidian" + - banner:"plesk obsidian" diff --git a/exposor/intels/technology_intels/plesk/plesk/plesk_plesk.yaml b/exposor/intels/technology_intels/plesk/plesk/plesk_plesk.yaml new file mode 100644 index 0000000..605a8db --- /dev/null +++ b/exposor/intels/technology_intels/plesk/plesk/plesk_plesk.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:plesk:plesk:*:*:*:*:*:*:*:* + description: Detection of plesk plesk + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Web Server's Default Page" + fofa: + - http.title="Web Server's Default Page" + shodan: + - http.title:"Web Server's Default Page" + zoomeye: + - title:"Web Server's Default Page" diff --git a/exposor/intels/technology_intels/plugin-planet/prismatic/plugin-planet_prismatic.yaml b/exposor/intels/technology_intels/plugin-planet/prismatic/plugin-planet_prismatic.yaml new file mode 100644 index 0000000..2a5eb63 --- /dev/null +++ b/exposor/intels/technology_intels/plugin-planet/prismatic/plugin-planet_prismatic.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:plugin-planet:prismatic:*:*:*:*:*:wordpress:*:* + description: Detection of plugin-planet prismatic + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/prismatic + - services.banner:/wp-content/plugins/prismatic + fofa: + - body=/wp-content/plugins/prismatic + - banner=/wp-content/plugins/prismatic + shodan: + - http.html:/wp-content/plugins/prismatic + zoomeye: + - banner:/wp-content/plugins/prismatic diff --git a/exposor/intels/technology_intels/plugin-planet/simple_ajax_chat/plugin-planet_simple_ajax_chat.yaml b/exposor/intels/technology_intels/plugin-planet/simple_ajax_chat/plugin-planet_simple_ajax_chat.yaml new file mode 100644 index 0000000..82888f0 --- /dev/null +++ b/exposor/intels/technology_intels/plugin-planet/simple_ajax_chat/plugin-planet_simple_ajax_chat.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:plugin-planet:simple_ajax_chat:*:*:*:*:*:wordpress:*:* + description: Detection of plugin-planet simple_ajax_chat + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/plugins-market/wp_visitor_statistics/plugins-market_wp_visitor_statistics.yaml b/exposor/intels/technology_intels/plugins-market/wp_visitor_statistics/plugins-market_wp_visitor_statistics.yaml new file mode 100644 index 0000000..10a2412 --- /dev/null +++ b/exposor/intels/technology_intels/plugins-market/wp_visitor_statistics/plugins-market_wp_visitor_statistics.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:plugins-market:wp_visitor_statistics:*:*:*:*:*:wordpress:*:* + description: Detection of plugins-market wp_visitor_statistics + version: '1.0' +queries: + censys: + - services.banner:"wp-stats-manager" + - services.http.response.body:"wp-stats-manager" + fofa: + - banner="wp-stats-manager" + - body="wp-stats-manager" + shodan: + - http.html:"wp-stats-manager" + zoomeye: + - banner:"wp-stats-manager" diff --git a/exposor/intels/technology_intels/pluginus/woocs/pluginus_woocs.yaml b/exposor/intels/technology_intels/pluginus/woocs/pluginus_woocs.yaml new file mode 100644 index 0000000..e9df7c0 --- /dev/null +++ b/exposor/intels/technology_intels/pluginus/woocs/pluginus_woocs.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:pluginus:woocs:*:*:*:*:*:wordpress:*:* + description: Detection of pluginus woocs + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/pocoo/babel/pocoo_babel.yaml b/exposor/intels/technology_intels/pocoo/babel/pocoo_babel.yaml new file mode 100644 index 0000000..076187a --- /dev/null +++ b/exposor/intels/technology_intels/pocoo/babel/pocoo_babel.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:pocoo:babel:*:*:*:*:*:*:*:* + description: Detection of pocoo babel + version: '1.0' +queries: + censys: + - services.banner:"babel.config.js" + fofa: + - banner="babel.config.js" + shodan: + - html:"babel.config.js" + zoomeye: + - banner:"babel.config.js" diff --git a/exposor/intels/technology_intels/portainer/portainer/portainer_portainer.yaml b/exposor/intels/technology_intels/portainer/portainer/portainer_portainer.yaml new file mode 100644 index 0000000..03b2908 --- /dev/null +++ b/exposor/intels/technology_intels/portainer/portainer/portainer_portainer.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:portainer:portainer:*:*:*:*:*:*:*:* + description: Detection of portainer portainer + version: '1.0' +queries: + censys: + - services.http.response.html_title:"portainer" + - services.http.response.html_title:"Portainer" + fofa: + - http.title="portainer" + - http.title="Portainer" + shodan: + - title:"Portainer" + - http.title:"portainer" + zoomeye: + - title:"Portainer" + - title:"portainer" diff --git a/exposor/intels/technology_intels/portswigger/burp_suite/portswigger_burp_suite.yaml b/exposor/intels/technology_intels/portswigger/burp_suite/portswigger_burp_suite.yaml new file mode 100644 index 0000000..7045891 --- /dev/null +++ b/exposor/intels/technology_intels/portswigger/burp_suite/portswigger_burp_suite.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:portswigger:burp_suite:*:*:*:*:*:*:*:* + description: Detection of portswigger burp_suite + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/posthog/posthog/posthog_posthog.yaml b/exposor/intels/technology_intels/posthog/posthog/posthog_posthog.yaml new file mode 100644 index 0000000..65a55ee --- /dev/null +++ b/exposor/intels/technology_intels/posthog/posthog/posthog_posthog.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:posthog:posthog:*:*:*:*:*:*:*:* + description: Detection of posthog posthog + version: '1.0' +queries: + censys: + - services.http.response.html_title:"posthog" + fofa: + - http.title="posthog" + shodan: + - http.title:"posthog" + zoomeye: + - title:"posthog" diff --git a/exposor/intels/technology_intels/poweradmin/pa_server_monitor/poweradmin_pa_server_monitor.yaml b/exposor/intels/technology_intels/poweradmin/pa_server_monitor/poweradmin_pa_server_monitor.yaml new file mode 100644 index 0000000..81edf25 --- /dev/null +++ b/exposor/intels/technology_intels/poweradmin/pa_server_monitor/poweradmin_pa_server_monitor.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:poweradmin:pa_server_monitor:*:*:*:*:*:*:*:* + description: Detection of poweradmin pa_server_monitor + version: '1.0' +queries: + censys: + - services.http.response.html_title:"SERVER MONITOR - Install" + fofa: + - http.title="SERVER MONITOR - Install" + shodan: + - title:"SERVER MONITOR - Install" + zoomeye: + - title:"SERVER MONITOR - Install" diff --git a/exposor/intels/technology_intels/powerjob/powerjob/powerjob_powerjob.yaml b/exposor/intels/technology_intels/powerjob/powerjob/powerjob_powerjob.yaml new file mode 100644 index 0000000..82866d6 --- /dev/null +++ b/exposor/intels/technology_intels/powerjob/powerjob/powerjob_powerjob.yaml @@ -0,0 +1,28 @@ +info: + author: exposor + cpe: cpe:2.3:a:powerjob:powerjob:*:*:*:*:*:*:*:* + description: Detection of powerjob powerjob + version: '1.0' +queries: + censys: + - services.software.product:"powerjob" + - services.software.product:"PowerJob" + - services.banner:"PowerJob" + - services.banner:"powerjob" + - services.http.response.body:"powerjob" + fofa: + - app="powerjob" + - banner="powerjob" + - body="powerjob" + - banner="PowerJob" + - app="PowerJob" + shodan: + - html:"PowerJob" + - product:"PowerJob" + - http.html:"powerjob" + - product:"powerjob" + zoomeye: + - app:"powerjob" + - banner:"powerjob" + - banner:"PowerJob" + - app:"PowerJob" diff --git a/exposor/intels/technology_intels/powertekpdus/basic_pdu_firmware/powertekpdus_basic_pdu_firmware.yaml b/exposor/intels/technology_intels/powertekpdus/basic_pdu_firmware/powertekpdus_basic_pdu_firmware.yaml new file mode 100644 index 0000000..c0d60c1 --- /dev/null +++ b/exposor/intels/technology_intels/powertekpdus/basic_pdu_firmware/powertekpdus_basic_pdu_firmware.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:o:powertekpdus:basic_pdu_firmware:*:*:*:*:*:*:*:* + description: Detection of powertekpdus basic_pdu_firmware + version: '1.0' +queries: + censys: + - services.banner:"Powertek" + - services.http.response.body:"powertek" + - services.banner:"powertek" + fofa: + - body="powertek" + - banner="powertek" + - banner="Powertek" + shodan: + - http.html:"Powertek" + - http.html:"powertek" + zoomeye: + - banner:"Powertek" + - banner:"powertek" diff --git a/exposor/intels/technology_intels/ppfeufer/2-click-social-media-buttons/ppfeufer_2-click-social-media-buttons.yaml b/exposor/intels/technology_intels/ppfeufer/2-click-social-media-buttons/ppfeufer_2-click-social-media-buttons.yaml new file mode 100644 index 0000000..f07c9ed --- /dev/null +++ b/exposor/intels/technology_intels/ppfeufer/2-click-social-media-buttons/ppfeufer_2-click-social-media-buttons.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:ppfeufer:2-click-social-media-buttons:*:*:*:*:*:*:*:* + description: Detection of ppfeufer 2-click-social-media-buttons + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/premio/chaty/premio_chaty.yaml b/exposor/intels/technology_intels/premio/chaty/premio_chaty.yaml new file mode 100644 index 0000000..d6215ad --- /dev/null +++ b/exposor/intels/technology_intels/premio/chaty/premio_chaty.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:premio:chaty:*:*:*:*:*:wordpress:*:* + description: Detection of premio chaty + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/chaty/ + - services.http.response.body:/wp-content/plugins/chaty/ + fofa: + - body=/wp-content/plugins/chaty/ + - banner=/wp-content/plugins/chaty/ + shodan: + - http.html:/wp-content/plugins/chaty/ + zoomeye: + - banner:/wp-content/plugins/chaty/ diff --git a/exposor/intels/technology_intels/prestashop/prestashop/prestashop_prestashop.yaml b/exposor/intels/technology_intels/prestashop/prestashop/prestashop_prestashop.yaml new file mode 100644 index 0000000..b30c520 --- /dev/null +++ b/exposor/intels/technology_intels/prestashop/prestashop/prestashop_prestashop.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:prestashop:prestashop:*:*:*:*:*:*:*:* + description: Detection of prestashop prestashop + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/primekey/ejbca/primekey_ejbca.yaml b/exposor/intels/technology_intels/primekey/ejbca/primekey_ejbca.yaml new file mode 100644 index 0000000..a233ffd --- /dev/null +++ b/exposor/intels/technology_intels/primekey/ejbca/primekey_ejbca.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:primekey:ejbca:*:*:*:*:*:*:*:* + description: Detection of primekey ejbca + version: '1.0' +queries: + censys: + - services.banner:"EJBCA Enterprise Cloud Configuration Wizard" + fofa: + - banner="EJBCA Enterprise Cloud Configuration Wizard" + shodan: + - html:"EJBCA Enterprise Cloud Configuration Wizard" + zoomeye: + - banner:"EJBCA Enterprise Cloud Configuration Wizard" diff --git a/exposor/intels/technology_intels/prison_management_system_project/prison_management_system/prison_management_system_project_prison_management_system.yaml b/exposor/intels/technology_intels/prison_management_system_project/prison_management_system/prison_management_system_project_prison_management_system.yaml new file mode 100644 index 0000000..4f7e7b4 --- /dev/null +++ b/exposor/intels/technology_intels/prison_management_system_project/prison_management_system/prison_management_system_project_prison_management_system.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:prison_management_system_project:prison_management_system:*:*:*:*:*:*:*:* + description: Detection of prison_management_system_project prison_management_system + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Prison Management System" + fofa: + - http.title="Prison Management System" + shodan: + - title:"Prison Management System" + zoomeye: + - title:"Prison Management System" diff --git a/exposor/intels/technology_intels/pritunl/pritunl/pritunl_pritunl.yaml b/exposor/intels/technology_intels/pritunl/pritunl/pritunl_pritunl.yaml new file mode 100644 index 0000000..ed357fb --- /dev/null +++ b/exposor/intels/technology_intels/pritunl/pritunl/pritunl_pritunl.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:pritunl:pritunl:*:*:*:*:*:*:*:* + description: Detection of pritunl pritunl + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Pritunl" + fofa: + - http.title="Pritunl" + shodan: + - title:"Pritunl" + zoomeye: + - title:"Pritunl" diff --git a/exposor/intels/technology_intels/privatebin/privatebin/privatebin_privatebin.yaml b/exposor/intels/technology_intels/privatebin/privatebin/privatebin_privatebin.yaml new file mode 100644 index 0000000..4212696 --- /dev/null +++ b/exposor/intels/technology_intels/privatebin/privatebin/privatebin_privatebin.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:privatebin:privatebin:*:*:*:*:*:*:*:* + description: Detection of privatebin privatebin + version: '1.0' +queries: + censys: + - services.http.response.html_title:"PrivateBin" + fofa: + - http.title="PrivateBin" + shodan: + - title:"PrivateBin" + zoomeye: + - title:"PrivateBin" diff --git a/exposor/intels/technology_intels/processwire/processwire/processwire_processwire.yaml b/exposor/intels/technology_intels/processwire/processwire/processwire_processwire.yaml new file mode 100644 index 0000000..03b87cc --- /dev/null +++ b/exposor/intels/technology_intels/processwire/processwire/processwire_processwire.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:processwire:processwire:*:*:*:*:*:*:*:* + description: Detection of processwire processwire + version: '1.0' +queries: + censys: + - services.http.response.body:"processwire" + - services.banner:"processwire" + fofa: + - body="processwire" + - banner="processwire" + shodan: + - http.html:"processwire" + zoomeye: + - banner:"processwire" diff --git a/exposor/intels/technology_intels/proftpd/proftpd/proftpd_proftpd.yaml b/exposor/intels/technology_intels/proftpd/proftpd/proftpd_proftpd.yaml new file mode 100644 index 0000000..7555ca1 --- /dev/null +++ b/exposor/intels/technology_intels/proftpd/proftpd/proftpd_proftpd.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:proftpd:proftpd:*:*:*:*:*:*:*:* + description: Detection of proftpd proftpd + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/progress/moveit_cloud/progress_moveit_cloud.yaml b/exposor/intels/technology_intels/progress/moveit_cloud/progress_moveit_cloud.yaml new file mode 100644 index 0000000..14112f2 --- /dev/null +++ b/exposor/intels/technology_intels/progress/moveit_cloud/progress_moveit_cloud.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:progress:moveit_cloud:*:*:*:*:*:*:*:* + description: Detection of progress moveit_cloud + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:989289239 + fofa: + - icon_hash=989289239 + shodan: + - http.favicon.hash:989289239 + zoomeye: + - iconhash:989289239 diff --git a/exposor/intels/technology_intels/progress/moveit_transfer/progress_moveit_transfer.yaml b/exposor/intels/technology_intels/progress/moveit_transfer/progress_moveit_transfer.yaml new file mode 100644 index 0000000..bf53747 --- /dev/null +++ b/exposor/intels/technology_intels/progress/moveit_transfer/progress_moveit_transfer.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:* + description: Detection of progress moveit_transfer + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:989289239 + fofa: + - icon_hash=989289239 + shodan: + - http.favicon.hash:989289239 + zoomeye: + - iconhash:989289239 diff --git a/exposor/intels/technology_intels/progress/openedge/progress_openedge.yaml b/exposor/intels/technology_intels/progress/openedge/progress_openedge.yaml new file mode 100644 index 0000000..03d9ae1 --- /dev/null +++ b/exposor/intels/technology_intels/progress/openedge/progress_openedge.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:progress:openedge:*:*:*:*:*:*:*:* + description: Detection of progress openedge + version: '1.0' +queries: + censys: + - services.banner:"Welcome to Progress Application Server for OpenEdge" + fofa: + - banner="Welcome to Progress Application Server for OpenEdge" + shodan: + - html:"Welcome to Progress Application Server for OpenEdge" + zoomeye: + - banner:"Welcome to Progress Application Server for OpenEdge" diff --git a/exposor/intels/technology_intels/progress/telerik_report_server/progress_telerik_report_server.yaml b/exposor/intels/technology_intels/progress/telerik_report_server/progress_telerik_report_server.yaml new file mode 100644 index 0000000..d08f7f2 --- /dev/null +++ b/exposor/intels/technology_intels/progress/telerik_report_server/progress_telerik_report_server.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:progress:telerik_report_server:*:*:*:*:*:*:*:* + description: Detection of progress telerik_report_server + version: '1.0' +queries: + censys: + - 'services.http.response.html_title:"Log in ' + fofa: + - 'http.title="Log in ' + shodan: + - title:"Log in | Telerik Report Server" + zoomeye: + - 'title:"Log in ' diff --git a/exposor/intels/technology_intels/progress/whatsup_gold/progress_whatsup_gold.yaml b/exposor/intels/technology_intels/progress/whatsup_gold/progress_whatsup_gold.yaml new file mode 100644 index 0000000..a4c8b59 --- /dev/null +++ b/exposor/intels/technology_intels/progress/whatsup_gold/progress_whatsup_gold.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:progress:whatsup_gold:*:*:*:*:*:*:*:* + description: Detection of progress whatsup_gold + version: '1.0' +queries: + censys: + - services.banner:"WhatsUp Gold" + fofa: + - banner="WhatsUp Gold" + shodan: + - html:"WhatsUp Gold" + zoomeye: + - banner:"WhatsUp Gold" diff --git a/exposor/intels/technology_intels/projectdiscovery/interactsh/projectdiscovery_interactsh.yaml b/exposor/intels/technology_intels/projectdiscovery/interactsh/projectdiscovery_interactsh.yaml new file mode 100644 index 0000000..7d8a1b4 --- /dev/null +++ b/exposor/intels/technology_intels/projectdiscovery/interactsh/projectdiscovery_interactsh.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:projectdiscovery:interactsh:*:*:*:*:*:*:*:* + description: Detection of projectdiscovery interactsh + version: '1.0' +queries: + censys: + - services.banner:"Interactsh Server" + fofa: + - banner="Interactsh Server" + shodan: + - http.html:"Interactsh Server" + zoomeye: + - banner:"Interactsh Server" diff --git a/exposor/intels/technology_intels/projectsend/projectsend/projectsend_projectsend.yaml b/exposor/intels/technology_intels/projectsend/projectsend/projectsend_projectsend.yaml new file mode 100644 index 0000000..0026318 --- /dev/null +++ b/exposor/intels/technology_intels/projectsend/projectsend/projectsend_projectsend.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:projectsend:projectsend:*:*:*:*:*:*:*:* + description: Detection of projectsend projectsend + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/prometheus/alertmanager/prometheus_alertmanager.yaml b/exposor/intels/technology_intels/prometheus/alertmanager/prometheus_alertmanager.yaml new file mode 100644 index 0000000..fa52684 --- /dev/null +++ b/exposor/intels/technology_intels/prometheus/alertmanager/prometheus_alertmanager.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:prometheus:alertmanager:*:*:*:*:*:*:*:* + description: Detection of prometheus alertmanager + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Alertmanager" + fofa: + - http.title="Alertmanager" + shodan: + - http.title:"Alertmanager" + zoomeye: + - title:"Alertmanager" diff --git a/exposor/intels/technology_intels/provectus/ui/provectus_ui.yaml b/exposor/intels/technology_intels/provectus/ui/provectus_ui.yaml new file mode 100644 index 0000000..247a2eb --- /dev/null +++ b/exposor/intels/technology_intels/provectus/ui/provectus_ui.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:provectus:ui:*:*:*:*:*:kafka:*:* + description: Detection of provectus ui + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:"-1477045616" + fofa: + - icon_hash="-1477045616" + shodan: + - http.favicon.hash:"-1477045616" + zoomeye: + - iconhash:"-1477045616" diff --git a/exposor/intels/technology_intels/proxmox/proxmox/proxmox_proxmox.yaml b/exposor/intels/technology_intels/proxmox/proxmox/proxmox_proxmox.yaml new file mode 100644 index 0000000..e7354ea --- /dev/null +++ b/exposor/intels/technology_intels/proxmox/proxmox/proxmox_proxmox.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:proxmox:proxmox:*:*:*:*:*:*:*:* + description: Detection of proxmox proxmox + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:213144638 + fofa: + - icon_hash=213144638 + shodan: + - http.favicon.hash:213144638 + zoomeye: + - iconhash:213144638 diff --git a/exposor/intels/technology_intels/public_knowledge_project/open_journal_systems/public_knowledge_project_open_journal_systems.yaml b/exposor/intels/technology_intels/public_knowledge_project/open_journal_systems/public_knowledge_project_open_journal_systems.yaml new file mode 100644 index 0000000..fb07130 --- /dev/null +++ b/exposor/intels/technology_intels/public_knowledge_project/open_journal_systems/public_knowledge_project_open_journal_systems.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:public_knowledge_project:open_journal_systems:*:*:*:*:*:*:*:* + description: Detection of public_knowledge_project open_journal_systems + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/pulsesecure/pulse_connect_secure/pulsesecure_pulse_connect_secure.yaml b/exposor/intels/technology_intels/pulsesecure/pulse_connect_secure/pulsesecure_pulse_connect_secure.yaml new file mode 100644 index 0000000..418b04d --- /dev/null +++ b/exposor/intels/technology_intels/pulsesecure/pulse_connect_secure/pulsesecure_pulse_connect_secure.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:* + description: Detection of pulsesecure pulse_connect_secure + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/purestorage/purity/purestorage_purity.yaml b/exposor/intels/technology_intels/purestorage/purity/purestorage_purity.yaml new file mode 100644 index 0000000..7d407f6 --- /dev/null +++ b/exposor/intels/technology_intels/purestorage/purity/purestorage_purity.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:purestorage:purity:*:*:*:*:*:*:*:* + description: Detection of purestorage purity + version: '1.0' +queries: + censys: + - services.http.response.html_title:"pure storage login" + - services.http.response.html_title:"Pure Storage Login" + fofa: + - http.title="pure storage login" + - http.title="Pure Storage Login" + shodan: + - http.title:"Pure Storage Login" + - http.title:"pure storage login" + zoomeye: + - title:"pure storage login" + - title:"Pure Storage Login" diff --git a/exposor/intels/technology_intels/putty/putty/putty_putty.yaml b/exposor/intels/technology_intels/putty/putty/putty_putty.yaml new file mode 100644 index 0000000..8a925be --- /dev/null +++ b/exposor/intels/technology_intels/putty/putty/putty_putty.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:putty:putty:*:*:*:*:*:*:*:* + description: Detection of putty putty + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/pyload/pyload/pyload_pyload.yaml b/exposor/intels/technology_intels/pyload/pyload/pyload_pyload.yaml new file mode 100644 index 0000000..aca1139 --- /dev/null +++ b/exposor/intels/technology_intels/pyload/pyload/pyload_pyload.yaml @@ -0,0 +1,33 @@ +info: + author: exposor + cpe: cpe:2.3:a:pyload:pyload:*:*:*:*:*:*:*:* + description: Detection of pyload pyload + version: '1.0' +queries: + censys: + - services.http.response.body:"pyload" + - services.banner:"pyload" + - services.http.response.html_title:"pyload" + - services.software.product:"pyLoad" + - services.software.product:"pyload" + - services.http.response.html_title:"login - pyload" + fofa: + - http.title="login - pyload" + - banner="pyload" + - http.title="pyload" + - app="pyLoad" + - body="pyload" + - app="pyload" + shodan: + - http.title:"login - pyload" + - html:"pyload" + - http.html:"pyload" + - product:"pyLoad" + - product:"pyload" + - http.title:"pyload" + zoomeye: + - app:"pyLoad" + - title:"pyload" + - banner:"pyload" + - title:"login - pyload" + - app:"pyload" diff --git a/exposor/intels/technology_intels/python/pypiserver/python_pypiserver.yaml b/exposor/intels/technology_intels/python/pypiserver/python_pypiserver.yaml new file mode 100644 index 0000000..4abe38c --- /dev/null +++ b/exposor/intels/technology_intels/python/pypiserver/python_pypiserver.yaml @@ -0,0 +1,17 @@ +info: + author: exposor + cpe: cpe:2.3:a:python:pypiserver:*:*:*:*:*:*:*:* + description: Detection of python pypiserver + version: '1.0' +queries: + censys: + - services.http.response.body:"pypiserver" + - services.banner:"pypiserver" + fofa: + - body="pypiserver" + - banner="pypiserver" + shodan: + - http.html:"pypiserver" + - html:"pypiserver" + zoomeye: + - banner:"pypiserver" diff --git a/exposor/intels/technology_intels/python/python/python_python.yaml b/exposor/intels/technology_intels/python/python/python_python.yaml new file mode 100644 index 0000000..8f292ed --- /dev/null +++ b/exposor/intels/technology_intels/python/python/python_python.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:python:python:*:*:*:*:*:*:*:* + description: Detection of python python + version: '1.0' +queries: + censys: + - services.banner:"python_gc_objects_collected_total" + fofa: + - banner="python_gc_objects_collected_total" + shodan: + - html:"python_gc_objects_collected_total" + zoomeye: + - banner:"python_gc_objects_collected_total" diff --git a/exposor/intels/technology_intels/pytorch/torchserve/pytorch_torchserve.yaml b/exposor/intels/technology_intels/pytorch/torchserve/pytorch_torchserve.yaml new file mode 100644 index 0000000..0bec687 --- /dev/null +++ b/exposor/intels/technology_intels/pytorch/torchserve/pytorch_torchserve.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:pytorch:torchserve:*:*:*:*:*:*:*:* + description: Detection of pytorch torchserve + version: '1.0' +queries: + censys: + - services.http.response.body:"Requested method is not allowed + fofa: + - body="Requested method is not allowed, please refer to API document" + shodan: + - http.html:"Requested method is not allowed + zoomeye: + - banner:"Requested method is not allowed diff --git a/exposor/intels/technology_intels/qantumthemes/kentharadio/qantumthemes_kentharadio.yaml b/exposor/intels/technology_intels/qantumthemes/kentharadio/qantumthemes_kentharadio.yaml new file mode 100644 index 0000000..40451d8 --- /dev/null +++ b/exposor/intels/technology_intels/qantumthemes/kentharadio/qantumthemes_kentharadio.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:qantumthemes:kentharadio:*:*:*:*:*:wordpress:*:* + description: Detection of qantumthemes kentharadio + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/qt-kentharadio + - services.banner:/wp-content/plugins/qt-kentharadio + fofa: + - banner=/wp-content/plugins/qt-kentharadio + - body=/wp-content/plugins/qt-kentharadio + shodan: + - http.html:/wp-content/plugins/qt-kentharadio + zoomeye: + - banner:/wp-content/plugins/qt-kentharadio diff --git a/exposor/intels/technology_intels/qbittorrent/qbittorrent/qbittorrent_qbittorrent.yaml b/exposor/intels/technology_intels/qbittorrent/qbittorrent/qbittorrent_qbittorrent.yaml new file mode 100644 index 0000000..0202c97 --- /dev/null +++ b/exposor/intels/technology_intels/qbittorrent/qbittorrent/qbittorrent_qbittorrent.yaml @@ -0,0 +1,15 @@ +info: + author: exposor + cpe: cpe:2.3:a:qbittorrent:qbittorrent:*:*:*:*:*:*:*:* + description: Detection of qbittorrent qbittorrent + version: '1.0' +queries: + censys: + - services.http.response.html_title:"qbittorrent" + fofa: + - http.title="qbittorrent" + shodan: + - title:"qbittorrent" + - http.title:"qbittorrent" + zoomeye: + - title:"qbittorrent" diff --git a/exposor/intels/technology_intels/qdpm/qdpm/qdpm_qdpm.yaml b/exposor/intels/technology_intels/qdpm/qdpm/qdpm_qdpm.yaml new file mode 100644 index 0000000..21e9166 --- /dev/null +++ b/exposor/intels/technology_intels/qdpm/qdpm/qdpm_qdpm.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:qdpm:qdpm:*:*:*:*:*:*:*:* + description: Detection of qdpm qdpm + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:762074255 + fofa: + - icon_hash=762074255 + shodan: + - http.favicon.hash:762074255 + zoomeye: + - iconhash:762074255 diff --git a/exposor/intels/technology_intels/qlik/qlik_sense/qlik_qlik_sense.yaml b/exposor/intels/technology_intels/qlik/qlik_sense/qlik_qlik_sense.yaml new file mode 100644 index 0000000..98be8d0 --- /dev/null +++ b/exposor/intels/technology_intels/qlik/qlik_sense/qlik_qlik_sense.yaml @@ -0,0 +1,32 @@ +info: + author: exposor + cpe: cpe:2.3:a:qlik:qlik_sense:*:*:*:*:enterprise:windows:*:* + description: Detection of qlik qlik_sense + version: '1.0' +queries: + censys: + - services.http.response.body:"qlik" + - services.banner:"Qlik" + - services.software.product:"qlik-sense" + - services.banner:"qlik" + - services.http.response.html_title:"qlik-sense" + - services.http.response.favicons.shodan_hash:-74348711 + fofa: + - body="qlik" + - app="qlik-sense" + - icon_hash=-74348711 + - banner="qlik" + - banner="Qlik" + - http.title="qlik-sense" + shodan: + - http.title:"qlik-sense" + - http.favicon.hash:-74348711 + - product:"qlik-sense" + - http.html:"qlik" + - html:"Qlik" + zoomeye: + - banner:"qlik" + - banner:"Qlik" + - title:"qlik-sense" + - app:"qlik-sense" + - iconhash:-74348711 diff --git a/exposor/intels/technology_intels/qlik/qlikview/qlik_qlikview.yaml b/exposor/intels/technology_intels/qlik/qlikview/qlik_qlikview.yaml new file mode 100644 index 0000000..f6a579e --- /dev/null +++ b/exposor/intels/technology_intels/qlik/qlikview/qlik_qlikview.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:qlik:qlikview:*:*:*:*:*:*:*:* + description: Detection of qlik qlikview + version: '1.0' +queries: + censys: + - services.http.response.html_title:"QlikView - AccessPoint" + fofa: + - http.title="QlikView - AccessPoint" + shodan: + - title:"QlikView - AccessPoint" + zoomeye: + - title:"QlikView - AccessPoint" diff --git a/exposor/intels/technology_intels/qmail_project/qmail/qmail_project_qmail.yaml b/exposor/intels/technology_intels/qmail_project/qmail/qmail_project_qmail.yaml new file mode 100644 index 0000000..e967a7e --- /dev/null +++ b/exposor/intels/technology_intels/qmail_project/qmail/qmail_project_qmail.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:qmail_project:qmail:*:*:*:*:*:*:*:* + description: Detection of qmail_project qmail + version: '1.0' +queries: + censys: + - services.http.response.html_title:"QmailAdmin" + - services.http.response.html_title:"qmailadmin" + fofa: + - http.title="qmailadmin" + - http.title="QmailAdmin" + shodan: + - title:"QmailAdmin" + - http.title:"qmailadmin" + zoomeye: + - title:"QmailAdmin" + - title:"qmailadmin" diff --git a/exposor/intels/technology_intels/qnap/photo_station/qnap_photo_station.yaml b/exposor/intels/technology_intels/qnap/photo_station/qnap_photo_station.yaml new file mode 100644 index 0000000..82b7ea7 --- /dev/null +++ b/exposor/intels/technology_intels/qnap/photo_station/qnap_photo_station.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:* + description: Detection of qnap photo_station + version: '1.0' +queries: + censys: + - services.http.response.html_title:"qnap" + - services.http.response.html_title:"photo station" + fofa: + - http.title="photo station" + - http.title="qnap" + shodan: + - http.title:"qnap" + - http.title:"photo station" + zoomeye: + - title:"qnap" + - title:"photo station" diff --git a/exposor/intels/technology_intels/qualcomm/qca4531_firmware/qualcomm_qca4531_firmware.yaml b/exposor/intels/technology_intels/qualcomm/qca4531_firmware/qualcomm_qca4531_firmware.yaml new file mode 100644 index 0000000..2c6a63d --- /dev/null +++ b/exposor/intels/technology_intels/qualcomm/qca4531_firmware/qualcomm_qca4531_firmware.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:qualcomm:qca4531_firmware:*:*:*:*:*:*:*:* + description: Detection of qualcomm qca4531_firmware + version: '1.0' +queries: + censys: + - services.software.product:"Qualcomm-4G-LTE-WiFi-VoIP-Router" + fofa: + - app="Qualcomm-4G-LTE-WiFi-VoIP-Router" + shodan: + - product:"Qualcomm-4G-LTE-WiFi-VoIP-Router" + zoomeye: + - app:"Qualcomm-4G-LTE-WiFi-VoIP-Router" diff --git a/exposor/intels/technology_intels/qualitor/qalitor/qualitor_qalitor.yaml b/exposor/intels/technology_intels/qualitor/qalitor/qualitor_qalitor.yaml new file mode 100644 index 0000000..34c794a --- /dev/null +++ b/exposor/intels/technology_intels/qualitor/qalitor/qualitor_qalitor.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:qualitor:qalitor:*:*:*:*:*:*:*:* + description: Detection of qualitor qalitor + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/quixplorer_project/quixplorer/quixplorer_project_quixplorer.yaml b/exposor/intels/technology_intels/quixplorer_project/quixplorer/quixplorer_project_quixplorer.yaml new file mode 100644 index 0000000..44935ae --- /dev/null +++ b/exposor/intels/technology_intels/quixplorer_project/quixplorer/quixplorer_project_quixplorer.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:quixplorer_project:quixplorer:*:*:*:*:*:*:*:* + description: Detection of quixplorer_project quixplorer + version: '1.0' +queries: + censys: + - services.http.response.html_title:"my download server" + - services.http.response.html_title:"My Download Server" + fofa: + - http.title="My Download Server" + - http.title="my download server" + shodan: + - http.title:"my download server" + - http.title:"My Download Server" + zoomeye: + - title:"my download server" + - title:"My Download Server" diff --git a/exposor/intels/technology_intels/radykal/fancy_product_designer/radykal_fancy_product_designer.yaml b/exposor/intels/technology_intels/radykal/fancy_product_designer/radykal_fancy_product_designer.yaml new file mode 100644 index 0000000..77668c0 --- /dev/null +++ b/exposor/intels/technology_intels/radykal/fancy_product_designer/radykal_fancy_product_designer.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:radykal:fancy_product_designer:*:*:*:*:*:wordpress:*:* + description: Detection of radykal fancy_product_designer + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/raidenmaild/raidenmaild/raidenmaild_raidenmaild.yaml b/exposor/intels/technology_intels/raidenmaild/raidenmaild/raidenmaild_raidenmaild.yaml new file mode 100644 index 0000000..d42e9e3 --- /dev/null +++ b/exposor/intels/technology_intels/raidenmaild/raidenmaild/raidenmaild_raidenmaild.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:raidenmaild:raidenmaild:*:*:*:*:*:*:*:* + description: Detection of raidenmaild raidenmaild + version: '1.0' +queries: + censys: + - services.banner:"RaidenMAILD" + fofa: + - banner="RaidenMAILD" + shodan: + - html:"RaidenMAILD" + zoomeye: + - banner:"RaidenMAILD" diff --git a/exposor/intels/technology_intels/rainloop/webmail/rainloop_webmail.yaml b/exposor/intels/technology_intels/rainloop/webmail/rainloop_webmail.yaml new file mode 100644 index 0000000..bbf3013 --- /dev/null +++ b/exposor/intels/technology_intels/rainloop/webmail/rainloop_webmail.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:rainloop:webmail:*:*:*:*:*:*:*:* + description: Detection of rainloop webmail + version: '1.0' +queries: + censys: + - services.software.product:"RAINLOOP-WebMail" + fofa: + - app="RAINLOOP-WebMail" + shodan: + - product:"RAINLOOP-WebMail" + zoomeye: + - app:"RAINLOOP-WebMail" diff --git a/exposor/intels/technology_intels/rancher/rancher/rancher_rancher.yaml b/exposor/intels/technology_intels/rancher/rancher/rancher_rancher.yaml new file mode 100644 index 0000000..859ffa7 --- /dev/null +++ b/exposor/intels/technology_intels/rancher/rancher/rancher_rancher.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:rancher:rancher:*:*:*:*:*:*:*:* + description: Detection of rancher rancher + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:464587962 + - services.http.response.favicons.shodan_hash:-1324930554 + fofa: + - icon_hash=464587962 + - icon_hash=-1324930554 + shodan: + - http.favicon.hash:-1324930554 + - http.favicon.hash:464587962 + zoomeye: + - iconhash:-1324930554 + - iconhash:464587962 diff --git a/exposor/intels/technology_intels/rapid7/metasploit/rapid7_metasploit.yaml b/exposor/intels/technology_intels/rapid7/metasploit/rapid7_metasploit.yaml new file mode 100644 index 0000000..671c482 --- /dev/null +++ b/exposor/intels/technology_intels/rapid7/metasploit/rapid7_metasploit.yaml @@ -0,0 +1,26 @@ +info: + author: exposor + cpe: cpe:2.3:a:rapid7:metasploit:*:*:*:*:*:*:*:* + description: Detection of rapid7 metasploit + version: '1.0' +queries: + censys: + - services.http.response.html_title:'Metasploit' + - services.http.response.html_title:"metasploit - setup and configuration" + - services.http.response.html_title:'metasploit' + - services.http.response.html_title:"metasploit" + fofa: + - http.title="metasploit - setup and configuration" + - http.title="metasploit" + - http.title='metasploit' + - http.title='Metasploit' + shodan: + - http.title:"metasploit - setup and configuration" + - http.title:'Metasploit' + - http.title:'metasploit' + - http.title:"metasploit" + zoomeye: + - title:"metasploit" + - title:"metasploit - setup and configuration" + - title:'metasploit' + - title:'Metasploit' diff --git a/exposor/intels/technology_intels/raspap/raspap/raspap_raspap.yaml b/exposor/intels/technology_intels/raspap/raspap/raspap_raspap.yaml new file mode 100644 index 0000000..63814ae --- /dev/null +++ b/exposor/intels/technology_intels/raspap/raspap/raspap_raspap.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:raspap:raspap:*:*:*:*:*:*:*:* + description: Detection of raspap raspap + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-1465760059 + fofa: + - icon_hash=-1465760059 + shodan: + - http.favicon.hash:-1465760059 + zoomeye: + - iconhash:-1465760059 diff --git a/exposor/intels/technology_intels/raspberrymatic/raspberrymatic/raspberrymatic_raspberrymatic.yaml b/exposor/intels/technology_intels/raspberrymatic/raspberrymatic/raspberrymatic_raspberrymatic.yaml new file mode 100644 index 0000000..646eadb --- /dev/null +++ b/exposor/intels/technology_intels/raspberrymatic/raspberrymatic/raspberrymatic_raspberrymatic.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:raspberrymatic:raspberrymatic:*:*:*:*:*:*:*:* + description: Detection of raspberrymatic raspberrymatic + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-578216669 + fofa: + - icon_hash=-578216669 + shodan: + - http.favicon.hash:-578216669 + zoomeye: + - iconhash:-578216669 diff --git a/exposor/intels/technology_intels/ray_project/ray/ray_project_ray.yaml b/exposor/intels/technology_intels/ray_project/ray/ray_project_ray.yaml new file mode 100644 index 0000000..699d53f --- /dev/null +++ b/exposor/intels/technology_intels/ray_project/ray/ray_project_ray.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:ray_project:ray:*:*:*:*:*:*:*:* + description: Detection of ray_project ray + version: '1.0' +queries: + censys: + - services.banner:"ray dashboard" + - services.http.response.body:"ray dashboard" + - services.http.response.favicons.shodan_hash:463802404 + fofa: + - banner="ray dashboard" + - icon_hash=463802404 + - body="ray dashboard" + shodan: + - http.favicon.hash:463802404 + - http.html:"ray dashboard" + zoomeye: + - banner:"ray dashboard" + - iconhash:463802404 diff --git a/exposor/intels/technology_intels/rbaskets/request_baskets/rbaskets_request_baskets.yaml b/exposor/intels/technology_intels/rbaskets/request_baskets/rbaskets_request_baskets.yaml new file mode 100644 index 0000000..e77f362 --- /dev/null +++ b/exposor/intels/technology_intels/rbaskets/request_baskets/rbaskets_request_baskets.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:rbaskets:request_baskets:*:*:*:*:*:*:*:* + description: Detection of rbaskets request_baskets + version: '1.0' +queries: + censys: + - services.banner:"request-baskets" + fofa: + - banner="request-baskets" + shodan: + - html:"request-baskets" + zoomeye: + - banner:"request-baskets" diff --git a/exposor/intels/technology_intels/rconfig/rconfig/rconfig_rconfig.yaml b/exposor/intels/technology_intels/rconfig/rconfig/rconfig_rconfig.yaml new file mode 100644 index 0000000..afdeeb7 --- /dev/null +++ b/exposor/intels/technology_intels/rconfig/rconfig/rconfig_rconfig.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* + description: Detection of rconfig rconfig + version: '1.0' +queries: + censys: + - services.http.response.html_title:"rconfig" + fofa: + - http.title="rconfig" + shodan: + - http.title:"rconfig" + zoomeye: + - title:"rconfig" diff --git a/exposor/intels/technology_intels/red-gate/sql_monitor/red-gate_sql_monitor.yaml b/exposor/intels/technology_intels/red-gate/sql_monitor/red-gate_sql_monitor.yaml new file mode 100644 index 0000000..c1deb9c --- /dev/null +++ b/exposor/intels/technology_intels/red-gate/sql_monitor/red-gate_sql_monitor.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:red-gate:sql_monitor:*:*:*:*:*:*:*:* + description: Detection of red-gate sql_monitor + version: '1.0' +queries: + censys: + - services.http.response.body:"sql monitor" + - services.banner:"sql monitor" + - services.banner:"SQL Monitor" + fofa: + - body="sql monitor" + - banner="sql monitor" + - banner="SQL Monitor" + shodan: + - http.html:"sql monitor" + - html:"SQL Monitor" + zoomeye: + - banner:"SQL Monitor" + - banner:"sql monitor" diff --git a/exposor/intels/technology_intels/redash/redash/redash_redash.yaml b/exposor/intels/technology_intels/redash/redash/redash_redash.yaml new file mode 100644 index 0000000..cb499d6 --- /dev/null +++ b/exposor/intels/technology_intels/redash/redash/redash_redash.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:redash:redash:*:*:*:*:*:*:*:* + description: Detection of redash redash + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:698624197 + fofa: + - icon_hash=698624197 + shodan: + - http.favicon.hash:698624197 + zoomeye: + - iconhash:698624197 diff --git a/exposor/intels/technology_intels/redhat/ansible_tower/redhat_ansible_tower.yaml b/exposor/intels/technology_intels/redhat/ansible_tower/redhat_ansible_tower.yaml new file mode 100644 index 0000000..382a97f --- /dev/null +++ b/exposor/intels/technology_intels/redhat/ansible_tower/redhat_ansible_tower.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:redhat:ansible_tower:*:*:*:*:*:*:*:* + description: Detection of redhat ansible_tower + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Ansible Tower" + - services.http.response.html_title:"ansible tower" + fofa: + - http.title="ansible tower" + - http.title="Ansible Tower" + shodan: + - title:"Ansible Tower" + - http.title:"ansible tower" + zoomeye: + - title:"Ansible Tower" + - title:"ansible tower" diff --git a/exposor/intels/technology_intels/redhat/enterprise_linux_server/redhat_enterprise_linux_server.yaml b/exposor/intels/technology_intels/redhat/enterprise_linux_server/redhat_enterprise_linux_server.yaml new file mode 100644 index 0000000..6612293 --- /dev/null +++ b/exposor/intels/technology_intels/redhat/enterprise_linux_server/redhat_enterprise_linux_server.yaml @@ -0,0 +1,15 @@ +info: + author: exposor + cpe: cpe:2.3:o:redhat:enterprise_linux_server:*:*:*:*:*:*:*:* + description: Detection of redhat enterprise_linux_server + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Test Page for the Apache HTTP Server on Red + Hat Enterprise Linux" + fofa: + - http.title="Test Page for the Apache HTTP Server on Red Hat Enterprise Linux" + shodan: + - http.title:"Test Page for the Apache HTTP Server on Red Hat Enterprise Linux" + zoomeye: + - title:"Test Page for the Apache HTTP Server on Red Hat Enterprise Linux" diff --git a/exposor/intels/technology_intels/redhat/jboss_enterprise_application_platform/redhat_jboss_enterprise_application_platform.yaml b/exposor/intels/technology_intels/redhat/jboss_enterprise_application_platform/redhat_jboss_enterprise_application_platform.yaml new file mode 100644 index 0000000..26db7de --- /dev/null +++ b/exposor/intels/technology_intels/redhat/jboss_enterprise_application_platform/redhat_jboss_enterprise_application_platform.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:redhat:jboss_enterprise_application_platform:*:*:*:*:*:*:*:* + description: Detection of redhat jboss_enterprise_application_platform + version: '1.0' +queries: + censys: + - services.http.response.html_title:"JBoss" + - services.http.response.html_title:"jboss" + fofa: + - http.title="jboss" + - http.title="JBoss" + shodan: + - http.title:"jboss" + - title:"JBoss" + zoomeye: + - title:"jboss" + - title:"JBoss" diff --git a/exposor/intels/technology_intels/redhat/jboss_enterprise_web_platform/redhat_jboss_enterprise_web_platform.yaml b/exposor/intels/technology_intels/redhat/jboss_enterprise_web_platform/redhat_jboss_enterprise_web_platform.yaml new file mode 100644 index 0000000..df13df6 --- /dev/null +++ b/exposor/intels/technology_intels/redhat/jboss_enterprise_web_platform/redhat_jboss_enterprise_web_platform.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:redhat:jboss_enterprise_web_platform:*:*:*:*:*:*:*:* + description: Detection of redhat jboss_enterprise_web_platform + version: '1.0' +queries: + censys: + - services.banner:"JBoss WS" + - services.http.response.body:"jboss ws" + - services.banner:"jboss ws" + fofa: + - banner="JBoss WS" + - banner="jboss ws" + - body="jboss ws" + shodan: + - http.html:"jboss ws" + - html:"JBoss WS" + zoomeye: + - banner:"jboss ws" + - banner:"JBoss WS" diff --git a/exposor/intels/technology_intels/redhat/jboss_soa_platform/redhat_jboss_soa_platform.yaml b/exposor/intels/technology_intels/redhat/jboss_soa_platform/redhat_jboss_soa_platform.yaml new file mode 100644 index 0000000..e9e7883 --- /dev/null +++ b/exposor/intels/technology_intels/redhat/jboss_soa_platform/redhat_jboss_soa_platform.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:redhat:jboss_soa_platform:*:*:*:*:*:*:*:* + description: Detection of redhat jboss_soa_platform + version: '1.0' +queries: + censys: + - services.http.response.html_title:"welcome to the jboss soa platform" + - services.http.response.html_title:"Welcome to the JBoss SOA Platform" + fofa: + - http.title="welcome to the jboss soa platform" + - http.title="Welcome to the JBoss SOA Platform" + shodan: + - http.title:"welcome to the jboss soa platform" + - http.title:"Welcome to the JBoss SOA Platform" + zoomeye: + - title:"welcome to the jboss soa platform" + - title:"Welcome to the JBoss SOA Platform" diff --git a/exposor/intels/technology_intels/redhat/jbpm/redhat_jbpm.yaml b/exposor/intels/technology_intels/redhat/jbpm/redhat_jbpm.yaml new file mode 100644 index 0000000..9634ad9 --- /dev/null +++ b/exposor/intels/technology_intels/redhat/jbpm/redhat_jbpm.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:redhat:jbpm:*:*:*:*:*:*:*:* + description: Detection of redhat jbpm + version: '1.0' +queries: + censys: + - services.http.response.body:"jbossws" + - services.banner:"jbossws" + - services.banner:"JBossWS" + fofa: + - body="jbossws" + - banner="JBossWS" + - banner="jbossws" + shodan: + - html:"JBossWS" + - http.html:"jbossws" + zoomeye: + - banner:"jbossws" + - banner:"JBossWS" diff --git a/exposor/intels/technology_intels/redhat/keycloak/redhat_keycloak.yaml b/exposor/intels/technology_intels/redhat/keycloak/redhat_keycloak.yaml new file mode 100644 index 0000000..b7578cc --- /dev/null +++ b/exposor/intels/technology_intels/redhat/keycloak/redhat_keycloak.yaml @@ -0,0 +1,24 @@ +info: + author: exposor + cpe: cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* + description: Detection of redhat keycloak + version: '1.0' +queries: + censys: + - services.http.response.body:"keycloak" + - services.http.response.favicons.shodan_hash:-1105083093 + - services.banner:"keycloak" + - services.http.response.html_title:"keycloak" + fofa: + - icon_hash=-1105083093 + - body="keycloak" + - http.title="keycloak" + - banner="keycloak" + shodan: + - http.favicon.hash:-1105083093 + - http.html:"keycloak" + - http.title:"keycloak" + zoomeye: + - banner:"keycloak" + - iconhash:-1105083093 + - title:"keycloak" diff --git a/exposor/intels/technology_intels/redhat/libvirt/redhat_libvirt.yaml b/exposor/intels/technology_intels/redhat/libvirt/redhat_libvirt.yaml new file mode 100644 index 0000000..9c290fb --- /dev/null +++ b/exposor/intels/technology_intels/redhat/libvirt/redhat_libvirt.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:* + description: Detection of redhat libvirt + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Libvirt" + fofa: + - http.title="Libvirt" + shodan: + - title:"Libvirt" + zoomeye: + - title:"Libvirt" diff --git a/exposor/intels/technology_intels/redhat/openshift_assisted_installer/redhat_openshift_assisted_installer.yaml b/exposor/intels/technology_intels/redhat/openshift_assisted_installer/redhat_openshift_assisted_installer.yaml new file mode 100644 index 0000000..1e175d8 --- /dev/null +++ b/exposor/intels/technology_intels/redhat/openshift_assisted_installer/redhat_openshift_assisted_installer.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:redhat:openshift_assisted_installer:*:*:*:*:*:*:*:* + description: Detection of redhat openshift_assisted_installer + version: '1.0' +queries: + censys: + - services.http.response.html_title:"OpenShift Assisted Installer" + fofa: + - http.title="OpenShift Assisted Installer" + shodan: + - title:"OpenShift Assisted Installer" + zoomeye: + - title:"OpenShift Assisted Installer" diff --git a/exposor/intels/technology_intels/redhat/openshift_origin/redhat_openshift_origin.yaml b/exposor/intels/technology_intels/redhat/openshift_origin/redhat_openshift_origin.yaml new file mode 100644 index 0000000..39c6569 --- /dev/null +++ b/exposor/intels/technology_intels/redhat/openshift_origin/redhat_openshift_origin.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:redhat:openshift_origin:*:*:*:*:*:*:*:* + description: Detection of redhat openshift_origin + version: '1.0' +queries: + censys: + - services.http.response.html_title:"OpenShift" + fofa: + - http.title="OpenShift" + shodan: + - title:"OpenShift" + zoomeye: + - title:"OpenShift" diff --git a/exposor/intels/technology_intels/redhat/satellite/redhat_satellite.yaml b/exposor/intels/technology_intels/redhat/satellite/redhat_satellite.yaml new file mode 100644 index 0000000..7502c99 --- /dev/null +++ b/exposor/intels/technology_intels/redhat/satellite/redhat_satellite.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:redhat:satellite:*:*:*:*:*:*:*:* + description: Detection of redhat satellite + version: '1.0' +queries: + censys: + - services.banner:"redhat" "Satellite" + fofa: + - banner="redhat" "Satellite" + shodan: + - http.html:"redhat" "Satellite" + zoomeye: + - banner:"redhat" "Satellite" diff --git a/exposor/intels/technology_intels/redis/redis/redis_redis.yaml b/exposor/intels/technology_intels/redis/redis/redis_redis.yaml new file mode 100644 index 0000000..aed6d17 --- /dev/null +++ b/exposor/intels/technology_intels/redis/redis/redis_redis.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:* + description: Detection of redis redis + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/redis/redis_enterprise/redis_redis_enterprise.yaml b/exposor/intels/technology_intels/redis/redis_enterprise/redis_redis_enterprise.yaml new file mode 100644 index 0000000..74c9b14 --- /dev/null +++ b/exposor/intels/technology_intels/redis/redis_enterprise/redis_redis_enterprise.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:redis:redis_enterprise:*:*:*:*:*:*:*:* + description: Detection of redis redis_enterprise + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Enterprise-Class Redis for Developers" + fofa: + - http.title="Enterprise-Class Redis for Developers" + shodan: + - title:"Enterprise-Class Redis for Developers" + zoomeye: + - title:"Enterprise-Class Redis for Developers" diff --git a/exposor/intels/technology_intels/redmine/redmine/redmine_redmine.yaml b/exposor/intels/technology_intels/redmine/redmine/redmine_redmine.yaml new file mode 100644 index 0000000..6bfc2bf --- /dev/null +++ b/exposor/intels/technology_intels/redmine/redmine/redmine_redmine.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:redmine:redmine:*:*:*:*:*:*:*:* + description: Detection of redmine redmine + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/rejetto/http_file_server/rejetto_http_file_server.yaml b/exposor/intels/technology_intels/rejetto/http_file_server/rejetto_http_file_server.yaml new file mode 100644 index 0000000..4245009 --- /dev/null +++ b/exposor/intels/technology_intels/rejetto/http_file_server/rejetto_http_file_server.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:rejetto:http_file_server:*:*:*:*:*:*:*:* + description: Detection of rejetto http_file_server + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:2124459909 + fofa: + - icon_hash=2124459909 + shodan: + - http.favicon.hash:2124459909 + zoomeye: + - iconhash:2124459909 diff --git a/exposor/intels/technology_intels/relevanssi/relevanssi/relevanssi_relevanssi.yaml b/exposor/intels/technology_intels/relevanssi/relevanssi/relevanssi_relevanssi.yaml new file mode 100644 index 0000000..dc418db --- /dev/null +++ b/exposor/intels/technology_intels/relevanssi/relevanssi/relevanssi_relevanssi.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:relevanssi:relevanssi:*:*:*:*:wordpress:*:*:* + description: Detection of relevanssi relevanssi + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/reliablecontrols/mach-prowebcom/reliablecontrols_mach-prowebcom.yaml b/exposor/intels/technology_intels/reliablecontrols/mach-prowebcom/reliablecontrols_mach-prowebcom.yaml new file mode 100644 index 0000000..0322735 --- /dev/null +++ b/exposor/intels/technology_intels/reliablecontrols/mach-prowebcom/reliablecontrols_mach-prowebcom.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:h:reliablecontrols:mach-prowebcom:*:*:*:*:*:*:*:* + description: Detection of reliablecontrols mach-prowebcom + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/reolink/e1_zoom/reolink_e1_zoom.yaml b/exposor/intels/technology_intels/reolink/e1_zoom/reolink_e1_zoom.yaml new file mode 100644 index 0000000..12e3130 --- /dev/null +++ b/exposor/intels/technology_intels/reolink/e1_zoom/reolink_e1_zoom.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:reolink:e1_zoom:*:*:*:*:*:*:*:* + description: Detection of reolink e1_zoom + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Reolink" + fofa: + - http.title="Reolink" + shodan: + - http.title:"Reolink" + zoomeye: + - title:"Reolink" diff --git a/exposor/intels/technology_intels/reolink/e1_zoom_firmware/reolink_e1_zoom_firmware.yaml b/exposor/intels/technology_intels/reolink/e1_zoom_firmware/reolink_e1_zoom_firmware.yaml new file mode 100644 index 0000000..75915b5 --- /dev/null +++ b/exposor/intels/technology_intels/reolink/e1_zoom_firmware/reolink_e1_zoom_firmware.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:o:reolink:e1_zoom_firmware:*:*:*:*:*:*:*:* + description: Detection of reolink e1_zoom_firmware + version: '1.0' +queries: + censys: + - services.http.response.html_title:"reolink" + - services.http.response.html_title:"Reolink" + fofa: + - http.title="Reolink" + - http.title="reolink" + shodan: + - http.title:"Reolink" + - http.title:"reolink" + zoomeye: + - title:"Reolink" + - title:"reolink" diff --git a/exposor/intels/technology_intels/repetier-server/repetier-server/repetier-server_repetier-server.yaml b/exposor/intels/technology_intels/repetier-server/repetier-server/repetier-server_repetier-server.yaml new file mode 100644 index 0000000..3517255 --- /dev/null +++ b/exposor/intels/technology_intels/repetier-server/repetier-server/repetier-server_repetier-server.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:repetier-server:repetier-server:*:*:*:*:*:*:*:* + description: Detection of repetier-server repetier-server + version: '1.0' +queries: + censys: + - services.http.response.html_title:"repetier-server" + - services.http.response.html_title:"Repetier-Server" + fofa: + - http.title="repetier-server" + - http.title="Repetier-Server" + shodan: + - http.title:"repetier-server" + - title:"Repetier-Server" + zoomeye: + - title:"repetier-server" + - title:"Repetier-Server" diff --git a/exposor/intels/technology_intels/reportico/reportico/reportico_reportico.yaml b/exposor/intels/technology_intels/reportico/reportico/reportico_reportico.yaml new file mode 100644 index 0000000..0f58501 --- /dev/null +++ b/exposor/intels/technology_intels/reportico/reportico/reportico_reportico.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:reportico:reportico:*:*:*:*:*:*:*:* + description: Detection of reportico reportico + version: '1.0' +queries: + censys: + - services.http.response.html_title:"reportico administration page" + - services.http.response.html_title:"Reportico Administration Page" + fofa: + - http.title="reportico administration page" + - http.title="Reportico Administration Page" + shodan: + - http.title:"reportico administration page" + - title:"Reportico Administration Page" + zoomeye: + - title:"reportico administration page" + - title:"Reportico Administration Page" diff --git a/exposor/intels/technology_intels/reprisesoftware/reprise_license_manager/reprisesoftware_reprise_license_manager.yaml b/exposor/intels/technology_intels/reprisesoftware/reprise_license_manager/reprisesoftware_reprise_license_manager.yaml new file mode 100644 index 0000000..d6cd11c --- /dev/null +++ b/exposor/intels/technology_intels/reprisesoftware/reprise_license_manager/reprisesoftware_reprise_license_manager.yaml @@ -0,0 +1,26 @@ +info: + author: exposor + cpe: cpe:2.3:a:reprisesoftware:reprise_license_manager:*:*:*:*:*:*:*:* + description: Detection of reprisesoftware reprise_license_manager + version: '1.0' +queries: + censys: + - services.http.response.body:"reprise license" + - services.http.response.body:"reprise license manager" + - services.banner:"Reprise License Manager" + - services.banner:"reprise license manager" + - services.banner:"reprise license" + fofa: + - banner="reprise license manager" + - banner="reprise license" + - banner="Reprise License Manager" + - body="reprise license manager" + - body="reprise license" + shodan: + - http.html:"reprise license manager" + - http.html:"reprise license" + - http.html:"Reprise License Manager" + zoomeye: + - banner:"reprise license manager" + - banner:"reprise license" + - banner:"Reprise License Manager" diff --git a/exposor/intels/technology_intels/reqlogic/reqlogic/reqlogic_reqlogic.yaml b/exposor/intels/technology_intels/reqlogic/reqlogic/reqlogic_reqlogic.yaml new file mode 100644 index 0000000..1576204 --- /dev/null +++ b/exposor/intels/technology_intels/reqlogic/reqlogic/reqlogic_reqlogic.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:reqlogic:reqlogic:*:*:*:*:*:*:*:* + description: Detection of reqlogic reqlogic + version: '1.0' +queries: + censys: + - services.banner:"ReQlogic" + - services.banner:"reqlogic" + - services.http.response.body:"reqlogic" + fofa: + - body="reqlogic" + - banner="reqlogic" + - banner="ReQlogic" + shodan: + - http.html:"ReQlogic" + - http.html:"reqlogic" + zoomeye: + - banner:"ReQlogic" + - banner:"reqlogic" diff --git a/exposor/intels/technology_intels/requarks/wiki.js/requarks_wiki.js.yaml b/exposor/intels/technology_intels/requarks/wiki.js/requarks_wiki.js.yaml new file mode 100644 index 0000000..2875a05 --- /dev/null +++ b/exposor/intels/technology_intels/requarks/wiki.js/requarks_wiki.js.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:requarks:wiki.js:*:*:*:*:*:*:*:* + description: Detection of requarks wiki.js + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Wiki.js Setup" + fofa: + - http.title="Wiki.js Setup" + shodan: + - title:"Wiki.js Setup" + zoomeye: + - title:"Wiki.js Setup" diff --git a/exposor/intels/technology_intels/responsive_mega_menu_pro_project/responsive_mega_menu_pro/responsive_mega_menu_pro_project_responsive_mega_menu_pro.yaml b/exposor/intels/technology_intels/responsive_mega_menu_pro_project/responsive_mega_menu_pro/responsive_mega_menu_pro_project_responsive_mega_menu_pro.yaml new file mode 100644 index 0000000..2b6764a --- /dev/null +++ b/exposor/intels/technology_intels/responsive_mega_menu_pro_project/responsive_mega_menu_pro/responsive_mega_menu_pro_project_responsive_mega_menu_pro.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:responsive_mega_menu_pro_project:responsive_mega_menu_pro:*:*:*:*:*:prestashop:*:* + description: Detection of responsive_mega_menu_pro_project responsive_mega_menu_pro + version: '1.0' +queries: + censys: + - services.banner:"prestashop" + fofa: + - banner="prestashop" + shodan: + - http.component:"prestashop" + zoomeye: + - banner:"prestashop" diff --git a/exposor/intels/technology_intels/retool/retool/retool_retool.yaml b/exposor/intels/technology_intels/retool/retool/retool_retool.yaml new file mode 100644 index 0000000..f3f5945 --- /dev/null +++ b/exposor/intels/technology_intels/retool/retool/retool_retool.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:retool:retool:*:*:*:*:*:*:*:* + description: Detection of retool retool + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Retool" + fofa: + - http.title="Retool" + shodan: + - title:"Retool" + zoomeye: + - title:"Retool" diff --git a/exposor/intels/technology_intels/revive-adserver/revive_adserver/revive-adserver_revive_adserver.yaml b/exposor/intels/technology_intels/revive-adserver/revive_adserver/revive-adserver_revive_adserver.yaml new file mode 100644 index 0000000..23bdb5a --- /dev/null +++ b/exposor/intels/technology_intels/revive-adserver/revive_adserver/revive-adserver_revive_adserver.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:revive-adserver:revive_adserver:*:*:*:*:*:*:*:* + description: Detection of revive-adserver revive_adserver + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:106844876 + - services.http.response.html_title:"revive adserver" + fofa: + - http.title="revive adserver" + - icon_hash=106844876 + shodan: + - http.favicon.hash:106844876 + - http.title:"revive adserver" + zoomeye: + - title:"revive adserver" + - iconhash:106844876 diff --git a/exposor/intels/technology_intels/revive-sas/revive_adserver/revive-sas_revive_adserver.yaml b/exposor/intels/technology_intels/revive-sas/revive_adserver/revive-sas_revive_adserver.yaml new file mode 100644 index 0000000..51b2bf9 --- /dev/null +++ b/exposor/intels/technology_intels/revive-sas/revive_adserver/revive-sas_revive_adserver.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:revive-sas:revive_adserver:*:*:*:*:*:*:*:* + description: Detection of revive-sas revive_adserver + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:106844876 + - services.http.response.html_title:"revive adserver" + fofa: + - http.title="revive adserver" + - icon_hash=106844876 + shodan: + - http.favicon.hash:106844876 + - http.title:"revive adserver" + zoomeye: + - title:"revive adserver" + - iconhash:106844876 diff --git a/exposor/intels/technology_intels/rhubcom/turbomeeting/rhubcom_turbomeeting.yaml b/exposor/intels/technology_intels/rhubcom/turbomeeting/rhubcom_turbomeeting.yaml new file mode 100644 index 0000000..f7d589b --- /dev/null +++ b/exposor/intels/technology_intels/rhubcom/turbomeeting/rhubcom_turbomeeting.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:rhubcom:turbomeeting:*:*:*:*:*:*:*:* + description: Detection of rhubcom turbomeeting + version: '1.0' +queries: + censys: + - services.banner:"TurboMeeting" + fofa: + - banner="TurboMeeting" + shodan: + - html:"TurboMeeting" + zoomeye: + - banner:"TurboMeeting" diff --git a/exposor/intels/technology_intels/riello-ups/netman_204_firmware/riello-ups_netman_204_firmware.yaml b/exposor/intels/technology_intels/riello-ups/netman_204_firmware/riello-ups_netman_204_firmware.yaml new file mode 100644 index 0000000..61eec5a --- /dev/null +++ b/exposor/intels/technology_intels/riello-ups/netman_204_firmware/riello-ups_netman_204_firmware.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:o:riello-ups:netman_204_firmware:*:*:*:*:*:*:*:* + description: Detection of riello-ups netman_204_firmware + version: '1.0' +queries: + censys: + - services.http.response.body:"netman204" + - services.http.response.html_title:"netman 204" + fofa: + - http.title="netman 204" + - body="netman204" + shodan: + - http.html:"netman204" + - title:"netman 204" + zoomeye: + - title:"netman 204" + - banner:"netman204" diff --git a/exposor/intels/technology_intels/roberta_bramski/uploader/roberta_bramski_uploader.yaml b/exposor/intels/technology_intels/roberta_bramski/uploader/roberta_bramski_uploader.yaml new file mode 100644 index 0000000..4948709 --- /dev/null +++ b/exposor/intels/technology_intels/roberta_bramski/uploader/roberta_bramski_uploader.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:roberta_bramski:uploader:*:*:*:*:*:*:*:* + description: Detection of roberta_bramski uploader + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/robot-cpa/robotcpa/robot-cpa_robotcpa.yaml b/exposor/intels/technology_intels/robot-cpa/robotcpa/robot-cpa_robotcpa.yaml new file mode 100644 index 0000000..456a560 --- /dev/null +++ b/exposor/intels/technology_intels/robot-cpa/robotcpa/robot-cpa_robotcpa.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:robot-cpa:robotcpa:*:*:*:*:*:wordpress:*:* + description: Detection of robot-cpa robotcpa + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/rocket.chat/rocket.chat/rocket.chat_rocket.chat.yaml b/exposor/intels/technology_intels/rocket.chat/rocket.chat/rocket.chat_rocket.chat.yaml new file mode 100644 index 0000000..a659648 --- /dev/null +++ b/exposor/intels/technology_intels/rocket.chat/rocket.chat/rocket.chat_rocket.chat.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:rocket.chat:rocket.chat:*:*:*:*:*:*:*:* + description: Detection of rocket.chat rocket.chat + version: '1.0' +queries: + censys: + - services.http.response.html_title:"rocket.chat" + fofa: + - http.title="rocket.chat" + shodan: + - http.title:"rocket.chat" + zoomeye: + - title:"rocket.chat" diff --git a/exposor/intels/technology_intels/roundcube/webmail/roundcube_webmail.yaml b/exposor/intels/technology_intels/roundcube/webmail/roundcube_webmail.yaml new file mode 100644 index 0000000..9f434c9 --- /dev/null +++ b/exposor/intels/technology_intels/roundcube/webmail/roundcube_webmail.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:* + description: Detection of roundcube webmail + version: '1.0' +queries: + censys: + - services.banner:"RoundCube" + fofa: + - banner="RoundCube" + shodan: + - http.component:"RoundCube" + zoomeye: + - banner:"RoundCube" diff --git a/exposor/intels/technology_intels/roundupwp/registrations_for_the_events_calendar/roundupwp_registrations_for_the_events_calendar.yaml b/exposor/intels/technology_intels/roundupwp/registrations_for_the_events_calendar/roundupwp_registrations_for_the_events_calendar.yaml new file mode 100644 index 0000000..34eb702 --- /dev/null +++ b/exposor/intels/technology_intels/roundupwp/registrations_for_the_events_calendar/roundupwp_registrations_for_the_events_calendar.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:roundupwp:registrations_for_the_events_calendar:*:*:*:*:*:wordpress:*:* + description: Detection of roundupwp registrations_for_the_events_calendar + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/registrations-for-the-events-calendar/ + - services.banner:/wp-content/plugins/registrations-for-the-events-calendar/ + fofa: + - body=/wp-content/plugins/registrations-for-the-events-calendar/ + - banner=/wp-content/plugins/registrations-for-the-events-calendar/ + shodan: + - http.html:/wp-content/plugins/registrations-for-the-events-calendar/ + zoomeye: + - banner:/wp-content/plugins/registrations-for-the-events-calendar/ diff --git a/exposor/intels/technology_intels/roxy-wi/roxy-wi/roxy-wi_roxy-wi.yaml b/exposor/intels/technology_intels/roxy-wi/roxy-wi/roxy-wi_roxy-wi.yaml new file mode 100644 index 0000000..bb02090 --- /dev/null +++ b/exposor/intels/technology_intels/roxy-wi/roxy-wi/roxy-wi_roxy-wi.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:roxy-wi:roxy-wi:*:*:*:*:*:*:*:* + description: Detection of roxy-wi roxy-wi + version: '1.0' +queries: + censys: + - services.banner:"Roxy-WI" + - services.http.response.body:"roxy-wi" + - services.banner:"roxy-wi" + fofa: + - body="roxy-wi" + - banner="roxy-wi" + - banner="Roxy-WI" + shodan: + - http.html:"Roxy-WI" + - http.html:"roxy-wi" + zoomeye: + - banner:"Roxy-WI" + - banner:"roxy-wi" diff --git a/exposor/intels/technology_intels/roxyfileman/roxy_fileman/roxyfileman_roxy_fileman.yaml b/exposor/intels/technology_intels/roxyfileman/roxy_fileman/roxyfileman_roxy_fileman.yaml new file mode 100644 index 0000000..c0ea15e --- /dev/null +++ b/exposor/intels/technology_intels/roxyfileman/roxy_fileman/roxyfileman_roxy_fileman.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:roxyfileman:roxy_fileman:*:*:*:*:*:*:*:* + description: Detection of roxyfileman roxy_fileman + version: '1.0' +queries: + censys: + - services.http.response.html_title:"roxy file manager" + fofa: + - http.title="roxy file manager" + shodan: + - http.title:"roxy file manager" + zoomeye: + - title:"roxy file manager" diff --git a/exposor/intels/technology_intels/royal-elementor-addons/royal_elementor_addons/royal-elementor-addons_royal_elementor_addons.yaml b/exposor/intels/technology_intels/royal-elementor-addons/royal_elementor_addons/royal-elementor-addons_royal_elementor_addons.yaml new file mode 100644 index 0000000..f7f9a2d --- /dev/null +++ b/exposor/intels/technology_intels/royal-elementor-addons/royal_elementor_addons/royal-elementor-addons_royal_elementor_addons.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:* + description: Detection of royal-elementor-addons royal_elementor_addons + version: '1.0' +queries: + censys: + - services.http.response.body:/plugins/royal-elementor-addons/ + - services.banner:/plugins/royal-elementor-addons/ + fofa: + - banner=/plugins/royal-elementor-addons/ + - body=/plugins/royal-elementor-addons/ + shodan: + - http.html:/plugins/royal-elementor-addons/ + zoomeye: + - banner:/plugins/royal-elementor-addons/ diff --git a/exposor/intels/technology_intels/rpcms/rpcms/rpcms_rpcms.yaml b/exposor/intels/technology_intels/rpcms/rpcms/rpcms_rpcms.yaml new file mode 100644 index 0000000..0bba156 --- /dev/null +++ b/exposor/intels/technology_intels/rpcms/rpcms/rpcms_rpcms.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:rpcms:rpcms:*:*:*:*:*:*:*:* + description: Detection of rpcms rpcms + version: '1.0' +queries: + censys: + - services.http.response.body:"rpcms" + - services.banner:"RPCMS" + - services.banner:"rpcms" + fofa: + - body="rpcms" + - banner="rpcms" + - banner="RPCMS" + shodan: + - http.html:"rpcms" + - http.html:"RPCMS" + zoomeye: + - banner:"RPCMS" + - banner:"rpcms" diff --git a/exposor/intels/technology_intels/rsshub/rsshub/rsshub_rsshub.yaml b/exposor/intels/technology_intels/rsshub/rsshub/rsshub_rsshub.yaml new file mode 100644 index 0000000..209c188 --- /dev/null +++ b/exposor/intels/technology_intels/rsshub/rsshub/rsshub_rsshub.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:rsshub:rsshub:*:*:*:*:*:*:*:* + description: Detection of rsshub rsshub + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-1893514038 + fofa: + - icon_hash=-1893514038 + shodan: + - http.favicon.hash:-1893514038 + zoomeye: + - iconhash:-1893514038 diff --git a/exposor/intels/technology_intels/rstudio/connect/rstudio_connect.yaml b/exposor/intels/technology_intels/rstudio/connect/rstudio_connect.yaml new file mode 100644 index 0000000..c6405dd --- /dev/null +++ b/exposor/intels/technology_intels/rstudio/connect/rstudio_connect.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:rstudio:connect:*:*:*:*:*:*:*:* + description: Detection of rstudio connect + version: '1.0' +queries: + censys: + - services.software.product:"RStudio-Connect" + - services.http.response.html_title:"openvpn connect" + - services.http.response.favicons.shodan_hash:217119619 + fofa: + - app="RStudio-Connect" + - http.title="openvpn connect" + - icon_hash=217119619 + shodan: + - product:"RStudio-Connect" + - http.title:"openvpn connect" + - http.favicon.hash:217119619 + zoomeye: + - title:"openvpn connect" + - iconhash:217119619 + - app:"RStudio-Connect" diff --git a/exposor/intels/technology_intels/rubocop_project/rubocop/rubocop_project_rubocop.yaml b/exposor/intels/technology_intels/rubocop_project/rubocop/rubocop_project_rubocop.yaml new file mode 100644 index 0000000..d77d490 --- /dev/null +++ b/exposor/intels/technology_intels/rubocop_project/rubocop/rubocop_project_rubocop.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:rubocop_project:rubocop:*:*:*:*:*:*:*:* + description: Detection of rubocop_project rubocop + version: '1.0' +queries: + censys: + - services.banner:"rubocop.yml" + fofa: + - banner="rubocop.yml" + shodan: + - html:"rubocop.yml" + zoomeye: + - banner:"rubocop.yml" diff --git a/exposor/intels/technology_intels/ruby-lang/ruby/ruby-lang_ruby.yaml b/exposor/intels/technology_intels/ruby-lang/ruby/ruby-lang_ruby.yaml new file mode 100644 index 0000000..2d48fd5 --- /dev/null +++ b/exposor/intels/technology_intels/ruby-lang/ruby/ruby-lang_ruby.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* + description: Detection of ruby-lang ruby + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/rubyonrails/rails/rubyonrails_rails.yaml b/exposor/intels/technology_intels/rubyonrails/rails/rubyonrails_rails.yaml new file mode 100644 index 0000000..c7d2b42 --- /dev/null +++ b/exposor/intels/technology_intels/rubyonrails/rails/rubyonrails_rails.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* + description: Detection of rubyonrails rails + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/ruckuswireless/e510/ruckuswireless_e510.yaml b/exposor/intels/technology_intels/ruckuswireless/e510/ruckuswireless_e510.yaml new file mode 100644 index 0000000..6fae41f --- /dev/null +++ b/exposor/intels/technology_intels/ruckuswireless/e510/ruckuswireless_e510.yaml @@ -0,0 +1,15 @@ +info: + author: exposor + cpe: cpe:2.3:h:ruckuswireless:e510:*:*:*:*:*:*:*:* + description: Detection of ruckuswireless e510 + version: '1.0' +queries: + censys: + - services.http.response.html_title:"ruckus" + fofa: + - http.title="ruckus" + shodan: + - http.title:"ruckus" + - title:"ruckus" + zoomeye: + - title:"ruckus" diff --git a/exposor/intels/technology_intels/ruckuswireless/ruckus_wireless_admin/ruckuswireless_ruckus_wireless_admin.yaml b/exposor/intels/technology_intels/ruckuswireless/ruckus_wireless_admin/ruckuswireless_ruckus_wireless_admin.yaml new file mode 100644 index 0000000..e087a7d --- /dev/null +++ b/exposor/intels/technology_intels/ruckuswireless/ruckus_wireless_admin/ruckuswireless_ruckus_wireless_admin.yaml @@ -0,0 +1,15 @@ +info: + author: exposor + cpe: cpe:2.3:a:ruckuswireless:ruckus_wireless_admin:*:*:*:*:*:*:*:* + description: Detection of ruckuswireless ruckus_wireless_admin + version: '1.0' +queries: + censys: + - services.http.response.html_title:"ruckus wireless" + fofa: + - http.title="ruckus wireless" + shodan: + - title:"ruckus wireless" + - http.title:"ruckus wireless" + zoomeye: + - title:"ruckus wireless" diff --git a/exposor/intels/technology_intels/ruckuswireless/unleashed_firmware/ruckuswireless_unleashed_firmware.yaml b/exposor/intels/technology_intels/ruckuswireless/unleashed_firmware/ruckuswireless_unleashed_firmware.yaml new file mode 100644 index 0000000..af15b1c --- /dev/null +++ b/exposor/intels/technology_intels/ruckuswireless/unleashed_firmware/ruckuswireless_unleashed_firmware.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:o:ruckuswireless:unleashed_firmware:*:*:*:*:*:*:*:* + description: Detection of ruckuswireless unleashed_firmware + version: '1.0' +queries: + censys: + - services.http.response.html_title:"unleashed login" + - services.http.response.html_title:"Unleashed Login" + fofa: + - http.title="Unleashed Login" + - http.title="unleashed login" + shodan: + - http.title:"Unleashed Login" + - http.title:"unleashed login" + zoomeye: + - title:"Unleashed Login" + - title:"unleashed login" diff --git a/exposor/intels/technology_intels/ruifang-tech/rebuild/ruifang-tech_rebuild.yaml b/exposor/intels/technology_intels/ruifang-tech/rebuild/ruifang-tech_rebuild.yaml new file mode 100644 index 0000000..9b2287b --- /dev/null +++ b/exposor/intels/technology_intels/ruifang-tech/rebuild/ruifang-tech_rebuild.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:ruifang-tech:rebuild:*:*:*:*:*:*:*:* + description: Detection of ruifang-tech rebuild + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:"871154672" + fofa: + - icon_hash="871154672" + shodan: + - http.favicon.hash:"871154672" + zoomeye: + - iconhash:"871154672" diff --git a/exposor/intels/technology_intels/ruijie/rg-ew1200g_firmware/ruijie_rg-ew1200g_firmware.yaml b/exposor/intels/technology_intels/ruijie/rg-ew1200g_firmware/ruijie_rg-ew1200g_firmware.yaml new file mode 100644 index 0000000..7162307 --- /dev/null +++ b/exposor/intels/technology_intels/ruijie/rg-ew1200g_firmware/ruijie_rg-ew1200g_firmware.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:o:ruijie:rg-ew1200g_firmware:*:*:*:*:*:*:*:* + description: Detection of ruijie rg-ew1200g_firmware + version: '1.0' +queries: + censys: + - services.software.product:"app.2fe6356cdd1ddd0eb8d6317d1a48d379.css" + - services.banner:"app.2fe6356cdd1ddd0eb8d6317d1a48d379.css" + fofa: + - banner="app.2fe6356cdd1ddd0eb8d6317d1a48d379.css" + - body="app.2fe6356cdd1ddd0eb8d6317d1a48d379.css" + shodan: + - http.html:"app.2fe6356cdd1ddd0eb8d6317d1a48d379.css" + - product:"app.2fe6356cdd1ddd0eb8d6317d1a48d379.css" + zoomeye: + - banner:"app.2fe6356cdd1ddd0eb8d6317d1a48d379.css" + - app:"app.2fe6356cdd1ddd0eb8d6317d1a48d379.css" diff --git a/exposor/intels/technology_intels/ruijie/rg-uac/ruijie_rg-uac.yaml b/exposor/intels/technology_intels/ruijie/rg-uac/ruijie_rg-uac.yaml new file mode 100644 index 0000000..5dfeca2 --- /dev/null +++ b/exposor/intels/technology_intels/ruijie/rg-uac/ruijie_rg-uac.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:h:ruijie:rg-uac:*:*:*:*:*:*:*:* + description: Detection of ruijie rg-uac + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/ruijie/rg-uac_firmware/ruijie_rg-uac_firmware.yaml b/exposor/intels/technology_intels/ruijie/rg-uac_firmware/ruijie_rg-uac_firmware.yaml new file mode 100644 index 0000000..61496cc --- /dev/null +++ b/exposor/intels/technology_intels/ruijie/rg-uac_firmware/ruijie_rg-uac_firmware.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:o:ruijie:rg-uac_firmware:*:*:*:*:*:*:*:* + description: Detection of ruijie rg-uac_firmware + version: '1.0' +queries: + censys: + - services.banner:"Get_Verify_Info" + - services.http.response.body:"get_verify_info" + - services.banner:"get_verify_info" + fofa: + - banner="get_verify_info" + - body="get_verify_info" + - banner="Get_Verify_Info" + shodan: + - http.html:"Get_Verify_Info" + - http.html:"get_verify_info" + zoomeye: + - banner:"Get_Verify_Info" + - banner:"get_verify_info" diff --git a/exposor/intels/technology_intels/ruijienetworks/rg-ew1200g_firmware/ruijienetworks_rg-ew1200g_firmware.yaml b/exposor/intels/technology_intels/ruijienetworks/rg-ew1200g_firmware/ruijienetworks_rg-ew1200g_firmware.yaml new file mode 100644 index 0000000..e954268 --- /dev/null +++ b/exposor/intels/technology_intels/ruijienetworks/rg-ew1200g_firmware/ruijienetworks_rg-ew1200g_firmware.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:o:ruijienetworks:rg-ew1200g_firmware:*:*:*:*:*:*:*:* + description: Detection of ruijienetworks rg-ew1200g_firmware + version: '1.0' +queries: + censys: + - services.software.product:"app.2fe6356cdd1ddd0eb8d6317d1a48d379.css" + - services.banner:"app.2fe6356cdd1ddd0eb8d6317d1a48d379.css" + fofa: + - banner="app.2fe6356cdd1ddd0eb8d6317d1a48d379.css" + - body="app.2fe6356cdd1ddd0eb8d6317d1a48d379.css" + shodan: + - http.html:"app.2fe6356cdd1ddd0eb8d6317d1a48d379.css" + - product:"app.2fe6356cdd1ddd0eb8d6317d1a48d379.css" + zoomeye: + - banner:"app.2fe6356cdd1ddd0eb8d6317d1a48d379.css" + - app:"app.2fe6356cdd1ddd0eb8d6317d1a48d379.css" diff --git a/exposor/intels/technology_intels/rukovoditel/rukovoditel/rukovoditel_rukovoditel.yaml b/exposor/intels/technology_intels/rukovoditel/rukovoditel/rukovoditel_rukovoditel.yaml new file mode 100644 index 0000000..b39eef0 --- /dev/null +++ b/exposor/intels/technology_intels/rukovoditel/rukovoditel/rukovoditel_rukovoditel.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:rukovoditel:rukovoditel:*:*:*:*:*:*:*:* + description: Detection of rukovoditel rukovoditel + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-1499940355 + fofa: + - icon_hash=-1499940355 + shodan: + - http.favicon.hash:-1499940355 + zoomeye: + - iconhash:-1499940355 diff --git a/exposor/intels/technology_intels/runatlantis/atlantis/runatlantis_atlantis.yaml b/exposor/intels/technology_intels/runatlantis/atlantis/runatlantis_atlantis.yaml new file mode 100644 index 0000000..158723d --- /dev/null +++ b/exposor/intels/technology_intels/runatlantis/atlantis/runatlantis_atlantis.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:runatlantis:atlantis:*:*:*:*:*:*:*:* + description: Detection of runatlantis atlantis + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-1706783005 + fofa: + - icon_hash=-1706783005 + shodan: + - http.favicon.hash:-1706783005 + zoomeye: + - iconhash:-1706783005 diff --git a/exposor/intels/technology_intels/rust-lang/cargo/rust-lang_cargo.yaml b/exposor/intels/technology_intels/rust-lang/cargo/rust-lang_cargo.yaml new file mode 100644 index 0000000..e9424d1 --- /dev/null +++ b/exposor/intels/technology_intels/rust-lang/cargo/rust-lang_cargo.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:rust-lang:cargo:*:*:*:*:rust:*:*:* + description: Detection of rust-lang cargo + version: '1.0' +queries: + censys: + - services.banner:"Cargo.toml" + fofa: + - banner="Cargo.toml" + shodan: + - html:"Cargo.toml" + zoomeye: + - banner:"Cargo.toml" diff --git a/exposor/intels/technology_intels/rws/worldserver/rws_worldserver.yaml b/exposor/intels/technology_intels/rws/worldserver/rws_worldserver.yaml new file mode 100644 index 0000000..37ad89a --- /dev/null +++ b/exposor/intels/technology_intels/rws/worldserver/rws_worldserver.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:rws:worldserver:*:*:*:*:*:*:*:* + description: Detection of rws worldserver + version: '1.0' +queries: + censys: + - services.http.response.html_title:"WorldServer" + fofa: + - http.title="WorldServer" + shodan: + - title:"WorldServer" + zoomeye: + - title:"WorldServer" diff --git a/exposor/intels/technology_intels/sabnzbd/sabnzbd/sabnzbd_sabnzbd.yaml b/exposor/intels/technology_intels/sabnzbd/sabnzbd/sabnzbd_sabnzbd.yaml new file mode 100644 index 0000000..4e5afc1 --- /dev/null +++ b/exposor/intels/technology_intels/sabnzbd/sabnzbd/sabnzbd_sabnzbd.yaml @@ -0,0 +1,17 @@ +info: + author: exposor + cpe: cpe:2.3:a:sabnzbd:sabnzbd:*:*:*:*:*:*:*:* + description: Detection of sabnzbd sabnzbd + version: '1.0' +queries: + censys: + - services.http.response.body:"SABnzbd Quick-Start Wizard" + - services.banner:"SABnzbd Quick-Start Wizard" + fofa: + - banner="SABnzbd Quick-Start Wizard" + - body="SABnzbd Quick-Start Wizard" + shodan: + - http.html:"SABnzbd Quick-Start Wizard" + - html:"SABnzbd Quick-Start Wizard" + zoomeye: + - banner:"SABnzbd Quick-Start Wizard" diff --git a/exposor/intels/technology_intels/sage/x3/sage_x3.yaml b/exposor/intels/technology_intels/sage/x3/sage_x3.yaml new file mode 100644 index 0000000..0259f45 --- /dev/null +++ b/exposor/intels/technology_intels/sage/x3/sage_x3.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:sage:x3:*:*:*:*:*:*:*:* + description: Detection of sage x3 + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Sage X3" + - services.http.response.html_title:"sage x3" + fofa: + - http.title="sage x3" + - http.title="Sage X3" + shodan: + - http.title:"sage x3" + - http.title:"Sage X3" + zoomeye: + - title:"Sage X3" + - title:"sage x3" diff --git a/exposor/intels/technology_intels/salephpscripts/web_directory_free/salephpscripts_web_directory_free.yaml b/exposor/intels/technology_intels/salephpscripts/web_directory_free/salephpscripts_web_directory_free.yaml new file mode 100644 index 0000000..3546e8b --- /dev/null +++ b/exposor/intels/technology_intels/salephpscripts/web_directory_free/salephpscripts_web_directory_free.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:salephpscripts:web_directory_free:*:*:*:*:wordpress:*:*:* + description: Detection of salephpscripts web_directory_free + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/salesagility/suitecrm/salesagility_suitecrm.yaml b/exposor/intels/technology_intels/salesagility/suitecrm/salesagility_suitecrm.yaml new file mode 100644 index 0000000..c35810b --- /dev/null +++ b/exposor/intels/technology_intels/salesagility/suitecrm/salesagility_suitecrm.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:* + description: Detection of salesagility suitecrm + version: '1.0' +queries: + censys: + - services.http.response.html_title:"SuiteCRM" + - services.http.response.html_title:"suitecrm" + fofa: + - http.title="suitecrm" + - http.title="SuiteCRM" + shodan: + - http.title:"suitecrm" + - title:"SuiteCRM" + zoomeye: + - title:"SuiteCRM" + - title:"suitecrm" diff --git a/exposor/intels/technology_intels/saltstack/saltstack/saltstack_saltstack.yaml b/exposor/intels/technology_intels/saltstack/saltstack/saltstack_saltstack.yaml new file mode 100644 index 0000000..ee1da4c --- /dev/null +++ b/exposor/intels/technology_intels/saltstack/saltstack/saltstack_saltstack.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:saltstack:saltstack:*:*:*:*:*:*:*:* + description: Detection of saltstack saltstack + version: '1.0' +queries: + censys: + - services.http.response.html_title:"SaltStack Config" + fofa: + - http.title="SaltStack Config" + shodan: + - title:"SaltStack Config" + zoomeye: + - title:"SaltStack Config" diff --git a/exposor/intels/technology_intels/sample_token_project/sample_token/sample_token_project_sample_token.yaml b/exposor/intels/technology_intels/sample_token_project/sample_token/sample_token_project_sample_token.yaml new file mode 100644 index 0000000..92eee4d --- /dev/null +++ b/exposor/intels/technology_intels/sample_token_project/sample_token/sample_token_project_sample_token.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:sample_token_project:sample_token:*:*:*:*:*:*:*:* + description: Detection of sample_token_project sample_token + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/samsung/dvr/samsung_dvr.yaml b/exposor/intels/technology_intels/samsung/dvr/samsung_dvr.yaml new file mode 100644 index 0000000..b928c51 --- /dev/null +++ b/exposor/intels/technology_intels/samsung/dvr/samsung_dvr.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:h:samsung:dvr:*:*:*:*:*:*:*:* + description: Detection of samsung dvr + version: '1.0' +queries: + censys: + - services.http.response.html_title:"web viewer for samsung dvr" + - services.http.response.html_title:"Web Viewer for Samsung DVR" + fofa: + - http.title="Web Viewer for Samsung DVR" + - http.title="web viewer for samsung dvr" + shodan: + - title:"Web Viewer for Samsung DVR" + - http.title:"web viewer for samsung dvr" + zoomeye: + - title:"Web Viewer for Samsung DVR" + - title:"web viewer for samsung dvr" diff --git a/exposor/intels/technology_intels/samsung/nt14u_firmware/samsung_nt14u_firmware.yaml b/exposor/intels/technology_intels/samsung/nt14u_firmware/samsung_nt14u_firmware.yaml new file mode 100644 index 0000000..f9832c8 --- /dev/null +++ b/exposor/intels/technology_intels/samsung/nt14u_firmware/samsung_nt14u_firmware.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:samsung:nt14u_firmware:*:*:*:*:*:*:*:* + description: Detection of samsung nt14u_firmware + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Debug Config" + fofa: + - http.title="Debug Config" + shodan: + - title:"Debug Config" + zoomeye: + - title:"Debug Config" diff --git a/exposor/intels/technology_intels/samsung/printer_firmware/samsung_printer_firmware.yaml b/exposor/intels/technology_intels/samsung/printer_firmware/samsung_printer_firmware.yaml new file mode 100644 index 0000000..5a2b62b --- /dev/null +++ b/exposor/intels/technology_intels/samsung/printer_firmware/samsung_printer_firmware.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:o:samsung:printer_firmware:*:*:*:*:*:*:*:* + description: Detection of samsung printer_firmware + version: '1.0' +queries: + censys: + - services.software.product:"samsung-printer" + - services.software.product:"SAMSUNG-Printer" + fofa: + - app="SAMSUNG-Printer" + - app="samsung-printer" + shodan: + - product:"SAMSUNG-Printer" + - product:"samsung-printer" + zoomeye: + - app:"SAMSUNG-Printer" + - app:"samsung-printer" diff --git a/exposor/intels/technology_intels/samsung/scx-6555n/samsung_scx-6555n.yaml b/exposor/intels/technology_intels/samsung/scx-6555n/samsung_scx-6555n.yaml new file mode 100644 index 0000000..66634fd --- /dev/null +++ b/exposor/intels/technology_intels/samsung/scx-6555n/samsung_scx-6555n.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:samsung:scx-6555n:*:*:*:*:*:*:*:* + description: Detection of samsung scx-6555n + version: '1.0' +queries: + censys: + - services.http.response.html_title:"SyncThru Web Service" + fofa: + - http.title="SyncThru Web Service" + shodan: + - title:"SyncThru Web Service" + zoomeye: + - title:"SyncThru Web Service" diff --git a/exposor/intels/technology_intels/samsung/syncthru_web_service/samsung_syncthru_web_service.yaml b/exposor/intels/technology_intels/samsung/syncthru_web_service/samsung_syncthru_web_service.yaml new file mode 100644 index 0000000..ffbcec4 --- /dev/null +++ b/exposor/intels/technology_intels/samsung/syncthru_web_service/samsung_syncthru_web_service.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:samsung:syncthru_web_service:*:*:*:*:*:*:*:* + description: Detection of samsung syncthru_web_service + version: '1.0' +queries: + censys: + - services.http.response.html_title:"SyncThru Web Service" + - services.http.response.html_title:"syncthru web service" + fofa: + - http.title="SyncThru Web Service" + - http.title="syncthru web service" + shodan: + - http.title:"syncthru web service" + - title:"SyncThru Web Service" + zoomeye: + - title:"syncthru web service" + - title:"SyncThru Web Service" diff --git a/exposor/intels/technology_intels/sangfor/next-gen_application_firewall/sangfor_next-gen_application_firewall.yaml b/exposor/intels/technology_intels/sangfor/next-gen_application_firewall/sangfor_next-gen_application_firewall.yaml new file mode 100644 index 0000000..37ec187 --- /dev/null +++ b/exposor/intels/technology_intels/sangfor/next-gen_application_firewall/sangfor_next-gen_application_firewall.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:sangfor:next-gen_application_firewall:*:*:*:*:*:*:*:* + description: Detection of sangfor next-gen_application_firewall + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/sangoma/freepbx/sangoma_freepbx.yaml b/exposor/intels/technology_intels/sangoma/freepbx/sangoma_freepbx.yaml new file mode 100644 index 0000000..d24b5b2 --- /dev/null +++ b/exposor/intels/technology_intels/sangoma/freepbx/sangoma_freepbx.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:sangoma:freepbx:*:*:*:*:*:*:*:* + description: Detection of sangoma freepbx + version: '1.0' +queries: + censys: + - services.http.response.html_title:"FreePBX Administration" + - services.http.response.html_title:"freepbx administration" + fofa: + - http.title="FreePBX Administration" + - http.title="freepbx administration" + shodan: + - http.title:"FreePBX Administration" + - http.title:"freepbx administration" + zoomeye: + - title:"FreePBX Administration" + - title:"freepbx administration" diff --git a/exposor/intels/technology_intels/sap/content_server/sap_content_server.yaml b/exposor/intels/technology_intels/sap/content_server/sap_content_server.yaml new file mode 100644 index 0000000..cfdf10a --- /dev/null +++ b/exposor/intels/technology_intels/sap/content_server/sap_content_server.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:sap:content_server:*:*:*:*:*:*:*:* + description: Detection of sap content_server + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-266008933 + fofa: + - icon_hash=-266008933 + shodan: + - http.favicon.hash:-266008933 + zoomeye: + - iconhash:-266008933 diff --git a/exposor/intels/technology_intels/sap/fiori_launchpad/sap_fiori_launchpad.yaml b/exposor/intels/technology_intels/sap/fiori_launchpad/sap_fiori_launchpad.yaml new file mode 100644 index 0000000..a664a21 --- /dev/null +++ b/exposor/intels/technology_intels/sap/fiori_launchpad/sap_fiori_launchpad.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:sap:fiori_launchpad:*:*:*:*:*:*:*:* + description: Detection of sap fiori_launchpad + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/sap/hybris/sap_hybris.yaml b/exposor/intels/technology_intels/sap/hybris/sap_hybris.yaml new file mode 100644 index 0000000..3c71746 --- /dev/null +++ b/exposor/intels/technology_intels/sap/hybris/sap_hybris.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:sap:hybris:*:*:*:*:*:*:*:* + description: Detection of sap hybris + version: '1.0' +queries: + censys: + - services.http.response.html_title:"hybris" + fofa: + - http.title="hybris" + shodan: + - http.title:"hybris" + zoomeye: + - title:"hybris" diff --git a/exposor/intels/technology_intels/sap/knowledge_warehouse/sap_knowledge_warehouse.yaml b/exposor/intels/technology_intels/sap/knowledge_warehouse/sap_knowledge_warehouse.yaml new file mode 100644 index 0000000..215648c --- /dev/null +++ b/exposor/intels/technology_intels/sap/knowledge_warehouse/sap_knowledge_warehouse.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:sap:knowledge_warehouse:*:*:*:*:*:*:*:* + description: Detection of sap knowledge_warehouse + version: '1.0' +queries: + censys: + - services.software.product:"SAP NetWeaver Application Server httpd + - services.software.product:"sap netweaver application server httpd + - services.http.response.favicons.shodan_hash:-266008933 + fofa: + - icon_hash=-266008933 + - app="SAP NetWeaver Application Server httpd + - app="sap netweaver application server httpd + shodan: + - product:"SAP NetWeaver Application Server httpd + - http.favicon.hash:-266008933 + - product:"sap netweaver application server httpd + zoomeye: + - iconhash:-266008933 + - +app:"sap netweaver application server httpd + - +app:"SAP NetWeaver Application Server httpd diff --git a/exposor/intels/technology_intels/sap/netweaver/sap_netweaver.yaml b/exposor/intels/technology_intels/sap/netweaver/sap_netweaver.yaml new file mode 100644 index 0000000..59700e8 --- /dev/null +++ b/exposor/intels/technology_intels/sap/netweaver/sap_netweaver.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:sap:netweaver:*:*:*:*:*:*:*:* + description: Detection of sap netweaver + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-266008933 + fofa: + - icon_hash=-266008933 + shodan: + - http.favicon.hash:-266008933 + zoomeye: + - iconhash:-266008933 diff --git a/exposor/intels/technology_intels/sap/netweaver_application_server_java/sap_netweaver_application_server_java.yaml b/exposor/intels/technology_intels/sap/netweaver_application_server_java/sap_netweaver_application_server_java.yaml new file mode 100644 index 0000000..6f5a7d7 --- /dev/null +++ b/exposor/intels/technology_intels/sap/netweaver_application_server_java/sap_netweaver_application_server_java.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:sap:netweaver_application_server_java:*:*:*:*:*:*:*:* + description: Detection of sap netweaver_application_server_java + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-266008933 + fofa: + - icon_hash=-266008933 + shodan: + - http.favicon.hash:-266008933 + zoomeye: + - iconhash:-266008933 diff --git a/exposor/intels/technology_intels/sap/netweaver_development_infrastructure/sap_netweaver_development_infrastructure.yaml b/exposor/intels/technology_intels/sap/netweaver_development_infrastructure/sap_netweaver_development_infrastructure.yaml new file mode 100644 index 0000000..5fbb4bc --- /dev/null +++ b/exposor/intels/technology_intels/sap/netweaver_development_infrastructure/sap_netweaver_development_infrastructure.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:sap:netweaver_development_infrastructure:*:*:*:*:*:*:*:* + description: Detection of sap netweaver_development_infrastructure + version: '1.0' +queries: + censys: + - services.banner:"SAP NetWeaver" + - services.http.response.body:"sap netweaver" + - services.banner:"sap netweaver" + fofa: + - banner="SAP NetWeaver" + - banner="sap netweaver" + - body="sap netweaver" + shodan: + - html:"SAP NetWeaver" + - http.html:"sap netweaver" + zoomeye: + - banner:"SAP NetWeaver" + - banner:"sap netweaver" diff --git a/exposor/intels/technology_intels/sap/sap_web_application_server/sap_sap_web_application_server.yaml b/exposor/intels/technology_intels/sap/sap_web_application_server/sap_sap_web_application_server.yaml new file mode 100644 index 0000000..3b384b8 --- /dev/null +++ b/exposor/intels/technology_intels/sap/sap_web_application_server/sap_sap_web_application_server.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:sap:sap_web_application_server:*:*:*:*:*:*:*:* + description: Detection of sap sap_web_application_server + version: '1.0' +queries: + censys: + - services.banner:"SAP Business Server Pages Team" + - services.banner:"sap business server pages team" + - services.http.response.body:"sap business server pages team" + fofa: + - banner="SAP Business Server Pages Team" + - banner="sap business server pages team" + - body="sap business server pages team" + shodan: + - http.html:"sap business server pages team" + - html:"SAP Business Server Pages Team" + zoomeye: + - banner:"SAP Business Server Pages Team" + - banner:"sap business server pages team" diff --git a/exposor/intels/technology_intels/sap/successfactors/sap_successfactors.yaml b/exposor/intels/technology_intels/sap/successfactors/sap_successfactors.yaml new file mode 100644 index 0000000..78d6c33 --- /dev/null +++ b/exposor/intels/technology_intels/sap/successfactors/sap_successfactors.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:sap:successfactors:*:*:*:*:*:*:*:* + description: Detection of sap successfactors + version: '1.0' +queries: + censys: + - services.http.response.html_title:"login - sap successfactors" + - services.http.response.html_title:"Login - SAP SuccessFactors" + fofa: + - http.title="login - sap successfactors" + - http.title="Login - SAP SuccessFactors" + shodan: + - http.title:"login - sap successfactors" + - title:"Login - SAP SuccessFactors" + zoomeye: + - title:"login - sap successfactors" + - title:"Login - SAP SuccessFactors" diff --git a/exposor/intels/technology_intels/sas/base_sas/sas_base_sas.yaml b/exposor/intels/technology_intels/sas/base_sas/sas_base_sas.yaml new file mode 100644 index 0000000..2bf958c --- /dev/null +++ b/exposor/intels/technology_intels/sas/base_sas/sas_base_sas.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:sas:base_sas:*:*:*:*:*:*:*:* + description: Detection of sas base_sas + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:957255151 + fofa: + - icon_hash=957255151 + shodan: + - http.favicon.hash:957255151 + zoomeye: + - iconhash:957255151 diff --git a/exposor/intels/technology_intels/sauter/moduweb_vision/sauter_moduweb_vision.yaml b/exposor/intels/technology_intels/sauter/moduweb_vision/sauter_moduweb_vision.yaml new file mode 100644 index 0000000..04e52f0 --- /dev/null +++ b/exposor/intels/technology_intels/sauter/moduweb_vision/sauter_moduweb_vision.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:sauter:moduweb_vision:*:*:*:*:*:*:*:* + description: Detection of sauter moduweb_vision + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-1663319756 + fofa: + - icon_hash=-1663319756 + shodan: + - http.favicon.hash:-1663319756 + zoomeye: + - iconhash:-1663319756 diff --git a/exposor/intels/technology_intels/schedmd/slurm/schedmd_slurm.yaml b/exposor/intels/technology_intels/schedmd/slurm/schedmd_slurm.yaml new file mode 100644 index 0000000..1675727 --- /dev/null +++ b/exposor/intels/technology_intels/schedmd/slurm/schedmd_slurm.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:schedmd:slurm:*:*:*:*:*:*:*:* + description: Detection of schedmd slurm + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Slurm HPC Dashboard" + fofa: + - http.title="Slurm HPC Dashboard" + shodan: + - title:"Slurm HPC Dashboard" + zoomeye: + - title:"Slurm HPC Dashboard" diff --git a/exposor/intels/technology_intels/schneider-electric/evlink_charging_station_firmware/schneider-electric_evlink_charging_station_firmware.yaml b/exposor/intels/technology_intels/schneider-electric/evlink_charging_station_firmware/schneider-electric_evlink_charging_station_firmware.yaml new file mode 100644 index 0000000..0d7276d --- /dev/null +++ b/exposor/intels/technology_intels/schneider-electric/evlink_charging_station_firmware/schneider-electric_evlink_charging_station_firmware.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:o:schneider-electric:evlink_charging_station_firmware:*:*:*:*:*:*:*:* + description: Detection of schneider-electric evlink_charging_station_firmware + version: '1.0' +queries: + censys: + - services.http.response.html_title:"evse web interface" + - services.http.response.html_title:"EVSE Web Interface" + fofa: + - http.title="evse web interface" + - http.title="EVSE Web Interface" + shodan: + - http.title:"evse web interface" + - title:"EVSE Web Interface" + zoomeye: + - title:"evse web interface" + - title:"EVSE Web Interface" diff --git a/exposor/intels/technology_intels/schneider-electric/evlink_city_evc1s22p4_firmware/schneider-electric_evlink_city_evc1s22p4_firmware.yaml b/exposor/intels/technology_intels/schneider-electric/evlink_city_evc1s22p4_firmware/schneider-electric_evlink_city_evc1s22p4_firmware.yaml new file mode 100644 index 0000000..0833543 --- /dev/null +++ b/exposor/intels/technology_intels/schneider-electric/evlink_city_evc1s22p4_firmware/schneider-electric_evlink_city_evc1s22p4_firmware.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:o:schneider-electric:evlink_city_evc1s22p4_firmware:*:*:*:*:*:*:*:* + description: Detection of schneider-electric evlink_city_evc1s22p4_firmware + version: '1.0' +queries: + censys: + - services.http.response.html_title:"evse web interface" + - services.http.response.html_title:"EVSE web interface" + fofa: + - http.title="evse web interface" + - http.title="EVSE web interface" + shodan: + - http.title:"evse web interface" + - title:"EVSE web interface" + zoomeye: + - title:"evse web interface" + - title:"EVSE web interface" diff --git a/exposor/intels/technology_intels/schneider-electric/pelco_videoxpert/schneider-electric_pelco_videoxpert.yaml b/exposor/intels/technology_intels/schneider-electric/pelco_videoxpert/schneider-electric_pelco_videoxpert.yaml new file mode 100644 index 0000000..f1d724d --- /dev/null +++ b/exposor/intels/technology_intels/schneider-electric/pelco_videoxpert/schneider-electric_pelco_videoxpert.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:schneider-electric:pelco_videoxpert:*:*:*:*:*:*:*:* + description: Detection of schneider-electric pelco_videoxpert + version: '1.0' +queries: + censys: + - services.http.response.html_title:"VideoXpert" + fofa: + - http.title="VideoXpert" + shodan: + - title:"VideoXpert" + zoomeye: + - title:"VideoXpert" diff --git a/exposor/intels/technology_intels/schneider-electric/spacelogic_c-bus_home_controller_firmware/schneider-electric_spacelogic_c-bus_home_controller_firmware.yaml b/exposor/intels/technology_intels/schneider-electric/spacelogic_c-bus_home_controller_firmware/schneider-electric_spacelogic_c-bus_home_controller_firmware.yaml new file mode 100644 index 0000000..09bed39 --- /dev/null +++ b/exposor/intels/technology_intels/schneider-electric/spacelogic_c-bus_home_controller_firmware/schneider-electric_spacelogic_c-bus_home_controller_firmware.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:o:schneider-electric:spacelogic_c-bus_home_controller_firmware:*:*:*:*:*:*:*:* + description: Detection of schneider-electric spacelogic_c-bus_home_controller_firmware + version: '1.0' +queries: + censys: + - services.banner:"spacelogic c-bus" + - services.http.response.body:"spacelogic c-bus" + - services.banner:"SpaceLogic C-Bus" + fofa: + - body="spacelogic c-bus" + - banner="spacelogic c-bus" + - banner="SpaceLogic C-Bus" + shodan: + - html:"SpaceLogic C-Bus" + - http.html:"spacelogic c-bus" + zoomeye: + - banner:"SpaceLogic C-Bus" + - banner:"spacelogic c-bus" diff --git a/exposor/intels/technology_intels/scriptcase/scriptcase/scriptcase_scriptcase.yaml b/exposor/intels/technology_intels/scriptcase/scriptcase/scriptcase_scriptcase.yaml new file mode 100644 index 0000000..8deedef --- /dev/null +++ b/exposor/intels/technology_intels/scriptcase/scriptcase/scriptcase_scriptcase.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:scriptcase:scriptcase:*:*:*:*:*:*:*:* + description: Detection of scriptcase scriptcase + version: '1.0' +queries: + censys: + - services.http.response.html_title:"ScriptCase" + fofa: + - http.title="ScriptCase" + shodan: + - title:"ScriptCase" + zoomeye: + - title:"ScriptCase" diff --git a/exposor/intels/technology_intels/se_html5_album_audio_player_project/se_html5_album_audio_player/se_html5_album_audio_player_project_se_html5_album_audio_player.yaml b/exposor/intels/technology_intels/se_html5_album_audio_player_project/se_html5_album_audio_player/se_html5_album_audio_player_project_se_html5_album_audio_player.yaml new file mode 100644 index 0000000..4139604 --- /dev/null +++ b/exposor/intels/technology_intels/se_html5_album_audio_player_project/se_html5_album_audio_player/se_html5_album_audio_player_project_se_html5_album_audio_player.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:se_html5_album_audio_player_project:se_html5_album_audio_player:*:*:*:*:*:wordpress:*:* + description: Detection of se_html5_album_audio_player_project se_html5_album_audio_player + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/seafile/seafile/seafile_seafile.yaml b/exposor/intels/technology_intels/seafile/seafile/seafile_seafile.yaml new file mode 100644 index 0000000..df83ec3 --- /dev/null +++ b/exposor/intels/technology_intels/seafile/seafile/seafile_seafile.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:seafile:seafile:*:*:*:*:*:*:*:* + description: Detection of seafile seafile + version: '1.0' +queries: + censys: + - services.banner:"seafile" + fofa: + - banner="seafile" + shodan: + - http.html:"seafile" + zoomeye: + - banner:"seafile" diff --git a/exposor/intels/technology_intels/seagate/nas_os/seagate_nas_os.yaml b/exposor/intels/technology_intels/seagate/nas_os/seagate_nas_os.yaml new file mode 100644 index 0000000..c5d7933 --- /dev/null +++ b/exposor/intels/technology_intels/seagate/nas_os/seagate_nas_os.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:seagate:nas_os:*:*:*:*:*:*:*:* + description: Detection of seagate nas_os + version: '1.0' +queries: + censys: + - services.http.response.html_title:"seagate nas - seagate" + fofa: + - http.title="seagate nas - seagate" + shodan: + - http.title:"seagate nas - seagate" + zoomeye: + - title:"seagate nas - seagate" diff --git a/exposor/intels/technology_intels/searchwp/searchwp_live_ajax_search/searchwp_searchwp_live_ajax_search.yaml b/exposor/intels/technology_intels/searchwp/searchwp_live_ajax_search/searchwp_searchwp_live_ajax_search.yaml new file mode 100644 index 0000000..99b4d66 --- /dev/null +++ b/exposor/intels/technology_intels/searchwp/searchwp_live_ajax_search/searchwp_searchwp_live_ajax_search.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:searchwp:searchwp_live_ajax_search:*:*:*:*:*:wordpress:*:* + description: Detection of searchwp searchwp_live_ajax_search + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/searchwp-live-ajax-search/ + - services.banner:/wp-content/plugins/searchwp-live-ajax-search/ + fofa: + - body=/wp-content/plugins/searchwp-live-ajax-search/ + - banner=/wp-content/plugins/searchwp-live-ajax-search/ + shodan: + - http.html:/wp-content/plugins/searchwp-live-ajax-search/ + zoomeye: + - banner:/wp-content/plugins/searchwp-live-ajax-search/ diff --git a/exposor/intels/technology_intels/securepoint/unified_threat_management/securepoint_unified_threat_management.yaml b/exposor/intels/technology_intels/securepoint/unified_threat_management/securepoint_unified_threat_management.yaml new file mode 100644 index 0000000..55b0053 --- /dev/null +++ b/exposor/intels/technology_intels/securepoint/unified_threat_management/securepoint_unified_threat_management.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:o:securepoint:unified_threat_management:*:*:*:*:*:*:*:* + description: Detection of securepoint unified_threat_management + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Securepoint UTM" + - services.http.response.html_title:"securepoint utm" + fofa: + - http.title="Securepoint UTM" + - http.title="securepoint utm" + shodan: + - title:"Securepoint UTM" + - http.title:"securepoint utm" + zoomeye: + - title:"Securepoint UTM" + - title:"securepoint utm" diff --git a/exposor/intels/technology_intels/securityonionsolutions/security_onion/securityonionsolutions_security_onion.yaml b/exposor/intels/technology_intels/securityonionsolutions/security_onion/securityonionsolutions_security_onion.yaml new file mode 100644 index 0000000..85b5c77 --- /dev/null +++ b/exposor/intels/technology_intels/securityonionsolutions/security_onion/securityonionsolutions_security_onion.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:securityonionsolutions:security_onion:*:*:*:*:*:*:*:* + description: Detection of securityonionsolutions security_onion + version: '1.0' +queries: + censys: + - services.http.response.html_title:"security onion" + - services.http.response.html_title:"Security Onion" + fofa: + - http.title="Security Onion" + - http.title="security onion" + shodan: + - http.title:"security onion" + - title:"Security Onion" + zoomeye: + - title:"Security Onion" + - title:"security onion" diff --git a/exposor/intels/technology_intels/seeddms/seeddms/seeddms_seeddms.yaml b/exposor/intels/technology_intels/seeddms/seeddms/seeddms_seeddms.yaml new file mode 100644 index 0000000..77f455c --- /dev/null +++ b/exposor/intels/technology_intels/seeddms/seeddms/seeddms_seeddms.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:seeddms:seeddms:*:*:*:*:*:*:*:* + description: Detection of seeddms seeddms + version: '1.0' +queries: + censys: + - services.http.response.html_title:"SeedDMS" + fofa: + - http.title="SeedDMS" + shodan: + - http.title:"SeedDMS" + zoomeye: + - title:"SeedDMS" diff --git a/exposor/intels/technology_intels/selenium/selenium/selenium_selenium.yaml b/exposor/intels/technology_intels/selenium/selenium/selenium_selenium.yaml new file mode 100644 index 0000000..5314d4d --- /dev/null +++ b/exposor/intels/technology_intels/selenium/selenium/selenium_selenium.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:selenium:selenium:*:*:*:*:*:*:*:* + description: Detection of selenium selenium + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/selenium/selenium_grid/selenium_selenium_grid.yaml b/exposor/intels/technology_intels/selenium/selenium_grid/selenium_selenium_grid.yaml new file mode 100644 index 0000000..2f84fc5 --- /dev/null +++ b/exposor/intels/technology_intels/selenium/selenium_grid/selenium_selenium_grid.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:selenium:selenium_grid:*:*:*:*:*:*:*:* + description: Detection of selenium selenium_grid + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Selenium Grid" + fofa: + - http.title="Selenium Grid" + shodan: + - http.title:"Selenium Grid" + zoomeye: + - title:"Selenium Grid" diff --git a/exposor/intels/technology_intels/sendgrid/sendgrid/sendgrid_sendgrid.yaml b/exposor/intels/technology_intels/sendgrid/sendgrid/sendgrid_sendgrid.yaml new file mode 100644 index 0000000..ffa5884 --- /dev/null +++ b/exposor/intels/technology_intels/sendgrid/sendgrid/sendgrid_sendgrid.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:sendgrid:sendgrid:*:*:*:*:wordpress:*:*:* + description: Detection of sendgrid sendgrid + version: '1.0' +queries: + censys: + - services.banner:"sendgrid.env" + fofa: + - banner="sendgrid.env" + shodan: + - html:"sendgrid.env" + zoomeye: + - banner:"sendgrid.env" diff --git a/exposor/intels/technology_intels/sensiolabs/symfony/sensiolabs_symfony.yaml b/exposor/intels/technology_intels/sensiolabs/symfony/sensiolabs_symfony.yaml new file mode 100644 index 0000000..6da0c9e --- /dev/null +++ b/exposor/intels/technology_intels/sensiolabs/symfony/sensiolabs_symfony.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:* + description: Detection of sensiolabs symfony + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/sentry/sentry/sentry_sentry.yaml b/exposor/intels/technology_intels/sentry/sentry/sentry_sentry.yaml new file mode 100644 index 0000000..f13df39 --- /dev/null +++ b/exposor/intels/technology_intels/sentry/sentry/sentry_sentry.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:sentry:sentry:*:*:*:*:*:*:*:* + description: Detection of sentry sentry + version: '1.0' +queries: + censys: + - 'services.http.response.html_title:"Login ' + - 'services.http.response.html_title:"login ' + fofa: + - 'http.title="Login ' + - 'http.title="login ' + shodan: + - http.title:"Login | Sentry" + - http.title:"login | sentry" + zoomeye: + - 'title:"Login ' + - 'title:"login ' diff --git a/exposor/intels/technology_intels/seriously_simple_podcasting_plugin/seriously_simple_podcasting_plugin/seriously_simple_podcasting_plugin_seriously_simple_podcasting_plugin.yaml b/exposor/intels/technology_intels/seriously_simple_podcasting_plugin/seriously_simple_podcasting_plugin/seriously_simple_podcasting_plugin_seriously_simple_podcasting_plugin.yaml new file mode 100644 index 0000000..e6014e7 --- /dev/null +++ b/exposor/intels/technology_intels/seriously_simple_podcasting_plugin/seriously_simple_podcasting_plugin/seriously_simple_podcasting_plugin_seriously_simple_podcasting_plugin.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:*.3:a:seriously_simple_podcasting_plugin:seriously_simple_podcasting_plugin:*:*:*:*:*:*:*:* + description: Detection of seriously_simple_podcasting_plugin seriously_simple_podcasting_plugin + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/servicenow/servicenow/servicenow_servicenow.yaml b/exposor/intels/technology_intels/servicenow/servicenow/servicenow_servicenow.yaml new file mode 100644 index 0000000..29616fd --- /dev/null +++ b/exposor/intels/technology_intels/servicenow/servicenow/servicenow_servicenow.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:servicenow:servicenow:*:*:*:*:*:*:*:* + description: Detection of servicenow servicenow + version: '1.0' +queries: + censys: + - services.http.response.html_title:"servicenow" + - services.http.response.html_title:"ServiceNow" + - services.http.response.favicons.shodan_hash:1701804003 + fofa: + - http.title="servicenow" + - http.title="ServiceNow" + - icon_hash=1701804003 + shodan: + - http.title:"servicenow" + - http.title:"ServiceNow" + - http.favicon.hash:1701804003 + zoomeye: + - title:"ServiceNow" + - title:"servicenow" + - iconhash:1701804003 diff --git a/exposor/intels/technology_intels/sftpgo_project/sftpgo/sftpgo_project_sftpgo.yaml b/exposor/intels/technology_intels/sftpgo_project/sftpgo/sftpgo_project_sftpgo.yaml new file mode 100644 index 0000000..5bb1af7 --- /dev/null +++ b/exposor/intels/technology_intels/sftpgo_project/sftpgo/sftpgo_project_sftpgo.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:sftpgo_project:sftpgo:*:*:*:*:*:*:*:* + description: Detection of sftpgo_project sftpgo + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/sharp/mx-3050v_firmware/sharp_mx-3050v_firmware.yaml b/exposor/intels/technology_intels/sharp/mx-3050v_firmware/sharp_mx-3050v_firmware.yaml new file mode 100644 index 0000000..00f7a4f --- /dev/null +++ b/exposor/intels/technology_intels/sharp/mx-3050v_firmware/sharp_mx-3050v_firmware.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:o:sharp:mx-3050v_firmware:*:*:*:*:*:*:*:* + description: Detection of sharp mx-3050v_firmware + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/sharp/mx-3550v_firmware/sharp_mx-3550v_firmware.yaml b/exposor/intels/technology_intels/sharp/mx-3550v_firmware/sharp_mx-3550v_firmware.yaml new file mode 100644 index 0000000..22ff2ee --- /dev/null +++ b/exposor/intels/technology_intels/sharp/mx-3550v_firmware/sharp_mx-3550v_firmware.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:o:sharp:mx-3550v_firmware:*:*:*:*:*:*:*:* + description: Detection of sharp mx-3550v_firmware + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/shellinabox_project/shellinabox/shellinabox_project_shellinabox.yaml b/exposor/intels/technology_intels/shellinabox_project/shellinabox/shellinabox_project_shellinabox.yaml new file mode 100644 index 0000000..cc71156 --- /dev/null +++ b/exposor/intels/technology_intels/shellinabox_project/shellinabox/shellinabox_project_shellinabox.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:shellinabox_project:shellinabox:*:*:*:*:*:*:*:* + description: Detection of shellinabox_project shellinabox + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-629968763 + fofa: + - icon_hash=-629968763 + shodan: + - http.favicon.hash:-629968763 + zoomeye: + - iconhash:-629968763 diff --git a/exposor/intels/technology_intels/shokoanime/shokoserver/shokoanime_shokoserver.yaml b/exposor/intels/technology_intels/shokoanime/shokoserver/shokoanime_shokoserver.yaml new file mode 100644 index 0000000..0fdff1f --- /dev/null +++ b/exposor/intels/technology_intels/shokoanime/shokoserver/shokoanime_shokoserver.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:shokoanime:shokoserver:*:*:*:*:*:*:*:* + description: Detection of shokoanime shokoserver + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/shopex/ecshop/shopex_ecshop.yaml b/exposor/intels/technology_intels/shopex/ecshop/shopex_ecshop.yaml new file mode 100644 index 0000000..d5659ae --- /dev/null +++ b/exposor/intels/technology_intels/shopex/ecshop/shopex_ecshop.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:shopex:ecshop:*:*:*:*:*:*:*:* + description: Detection of shopex ecshop + version: '1.0' +queries: + censys: + - services.software.product:"ECShop" + - services.software.product:"ecshop" + fofa: + - product="ecshop" + - product="ECShop" + shodan: + - product:"ECShop" + - product:"ecshop" + zoomeye: + - app:"ECShop" + - app:"ecshop" diff --git a/exposor/intels/technology_intels/shopware/shopware/shopware_shopware.yaml b/exposor/intels/technology_intels/shopware/shopware/shopware_shopware.yaml new file mode 100644 index 0000000..ea555f4 --- /dev/null +++ b/exposor/intels/technology_intels/shopware/shopware/shopware_shopware.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:* + description: Detection of shopware shopware + version: '1.0' +queries: + censys: + - services.http.response.html_title:"shopware AG" + fofa: + - http.title="shopware AG" + shodan: + - title:"shopware AG" + zoomeye: + - title:"shopware AG" diff --git a/exposor/intels/technology_intels/shopxo/shopxo/shopxo_shopxo.yaml b/exposor/intels/technology_intels/shopxo/shopxo/shopxo_shopxo.yaml new file mode 100644 index 0000000..810d727 --- /dev/null +++ b/exposor/intels/technology_intels/shopxo/shopxo/shopxo_shopxo.yaml @@ -0,0 +1,24 @@ +info: + author: exposor + cpe: cpe:2.3:a:shopxo:shopxo:*:*:*:*:*:*:*:* + description: Detection of shopxo shopxo + version: '1.0' +queries: + censys: + - "services.software.product:\"ShopXO\u4F01\u4E1A\u7EA7B2C\u7535\u5546\u7CFB\u7EDF\ + \u63D0\u4F9B\u5546\"" + - "services.http.response.html_title:\"ShopXO\u4F01\u4E1A\u7EA7B2C\u7535\u5546\u7CFB\ + \u7EDF\u63D0\u4F9B\u5546\"" + fofa: + - "http.title=\"ShopXO\u4F01\u4E1A\u7EA7B2C\u7535\u5546\u7CFB\u7EDF\u63D0\u4F9B\u5546\ + \"" + - "app=\"ShopXO\u4F01\u4E1A\u7EA7B2C\u7535\u5546\u7CFB\u7EDF\u63D0\u4F9B\u5546\"" + shodan: + - "product:\"ShopXO\u4F01\u4E1A\u7EA7B2C\u7535\u5546\u7CFB\u7EDF\u63D0\u4F9B\u5546\ + \"" + - "title:\"ShopXO\u4F01\u4E1A\u7EA7B2C\u7535\u5546\u7CFB\u7EDF\u63D0\u4F9B\u5546\ + \"" + zoomeye: + - "title:\"ShopXO\u4F01\u4E1A\u7EA7B2C\u7535\u5546\u7CFB\u7EDF\u63D0\u4F9B\u5546\ + \"" + - "app:\"ShopXO\u4F01\u4E1A\u7EA7B2C\u7535\u5546\u7CFB\u7EDF\u63D0\u4F9B\u5546\"" diff --git a/exposor/intels/technology_intels/shortpixel/shortpixel_adaptive_images/shortpixel_shortpixel_adaptive_images.yaml b/exposor/intels/technology_intels/shortpixel/shortpixel_adaptive_images/shortpixel_shortpixel_adaptive_images.yaml new file mode 100644 index 0000000..5118901 --- /dev/null +++ b/exposor/intels/technology_intels/shortpixel/shortpixel_adaptive_images/shortpixel_shortpixel_adaptive_images.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:shortpixel:shortpixel_adaptive_images:*:*:*:*:*:wordpress:*:* + description: Detection of shortpixel shortpixel_adaptive_images + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/shortpixel-adaptive-images/ + - services.http.response.body:/wp-content/plugins/shortpixel-adaptive-images/ + fofa: + - body=/wp-content/plugins/shortpixel-adaptive-images/ + - banner=/wp-content/plugins/shortpixel-adaptive-images/ + shodan: + - http.html:/wp-content/plugins/shortpixel-adaptive-images/ + zoomeye: + - banner:/wp-content/plugins/shortpixel-adaptive-images/ diff --git a/exposor/intels/technology_intels/shoutcast/dnas/shoutcast_dnas.yaml b/exposor/intels/technology_intels/shoutcast/dnas/shoutcast_dnas.yaml new file mode 100644 index 0000000..437c009 --- /dev/null +++ b/exposor/intels/technology_intels/shoutcast/dnas/shoutcast_dnas.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:shoutcast:dnas:*:*:*:*:*:*:*:* + description: Detection of shoutcast dnas + version: '1.0' +queries: + censys: + - services.http.response.html_title:"SHOUTcast Server" + fofa: + - http.title="SHOUTcast Server" + shodan: + - http.title:"SHOUTcast Server" + zoomeye: + - title:"SHOUTcast Server" diff --git a/exposor/intels/technology_intels/siemens/sinema_remote_connect_server/siemens_sinema_remote_connect_server.yaml b/exposor/intels/technology_intels/siemens/sinema_remote_connect_server/siemens_sinema_remote_connect_server.yaml new file mode 100644 index 0000000..1ba456a --- /dev/null +++ b/exposor/intels/technology_intels/siemens/sinema_remote_connect_server/siemens_sinema_remote_connect_server.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:* + description: Detection of siemens sinema_remote_connect_server + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Logon - SINEMA Remote Connect" + - services.http.response.html_title:"logon - sinema remote connect" + fofa: + - http.title="Logon - SINEMA Remote Connect" + - http.title="logon - sinema remote connect" + shodan: + - http.title:"logon - sinema remote connect" + - title:"Logon - SINEMA Remote Connect" + zoomeye: + - title:"logon - sinema remote connect" + - title:"Logon - SINEMA Remote Connect" diff --git a/exposor/intels/technology_intels/sierrawireless/airlink_mobility_manager/sierrawireless_airlink_mobility_manager.yaml b/exposor/intels/technology_intels/sierrawireless/airlink_mobility_manager/sierrawireless_airlink_mobility_manager.yaml new file mode 100644 index 0000000..dc371bf --- /dev/null +++ b/exposor/intels/technology_intels/sierrawireless/airlink_mobility_manager/sierrawireless_airlink_mobility_manager.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:sierrawireless:airlink_mobility_manager:*:*:*:*:*:*:*:* + description: Detection of sierrawireless airlink_mobility_manager + version: '1.0' +queries: + censys: + - services.software.product:"ACEmanager" + - services.software.product:"acemanager" + fofa: + - app="ACEmanager" + - app="acemanager" + shodan: + - product:"ACEmanager" + - product:"acemanager" + zoomeye: + - app:"ACEmanager" + - app:"acemanager" diff --git a/exposor/intels/technology_intels/sigb/pmb/sigb_pmb.yaml b/exposor/intels/technology_intels/sigb/pmb/sigb_pmb.yaml new file mode 100644 index 0000000..2368477 --- /dev/null +++ b/exposor/intels/technology_intels/sigb/pmb/sigb_pmb.yaml @@ -0,0 +1,24 @@ +info: + author: exposor + cpe: cpe:2.3:a:sigb:pmb:*:*:*:*:*:*:*:* + description: Detection of sigb pmb + version: '1.0' +queries: + censys: + - services.banner:"PMB Group" + - services.banner:"pmb group" + - services.http.response.favicons.shodan_hash:1469328760 + - services.http.response.body:"pmb group" + fofa: + - body="pmb group" + - icon_hash=1469328760 + - banner="PMB Group" + - banner="pmb group" + shodan: + - http.html:"pmb group" + - http.favicon.hash:1469328760 + - http.html:"PMB Group" + zoomeye: + - iconhash:1469328760 + - banner:"pmb group" + - banner:"PMB Group" diff --git a/exposor/intels/technology_intels/simpleimportproduct_project/simpleimportproduct/simpleimportproduct_project_simpleimportproduct.yaml b/exposor/intels/technology_intels/simpleimportproduct_project/simpleimportproduct/simpleimportproduct_project_simpleimportproduct.yaml new file mode 100644 index 0000000..19d5c75 --- /dev/null +++ b/exposor/intels/technology_intels/simpleimportproduct_project/simpleimportproduct/simpleimportproduct_project_simpleimportproduct.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:simpleimportproduct_project:simpleimportproduct:*:*:*:*:*:prestashop:*:* + description: Detection of simpleimportproduct_project simpleimportproduct + version: '1.0' +queries: + censys: + - services.banner:"PrestaShop" + - services.banner:"prestashop" + fofa: + - banner="PrestaShop" + - banner="prestashop" + shodan: + - http.component:"PrestaShop" + - http.component:"prestashop" + zoomeye: + - banner:"prestashop" + - banner:"PrestaShop" diff --git a/exposor/intels/technology_intels/simplemachines/simple_machine_forum/simplemachines_simple_machine_forum.yaml b/exposor/intels/technology_intels/simplemachines/simple_machine_forum/simplemachines_simple_machine_forum.yaml new file mode 100644 index 0000000..874e072 --- /dev/null +++ b/exposor/intels/technology_intels/simplemachines/simple_machine_forum/simplemachines_simple_machine_forum.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:simplemachines:simple_machine_forum:*:*:*:*:*:*:*:* + description: Detection of simplemachines simple_machine_forum + version: '1.0' +queries: + censys: + - services.http.response.html_title:"SMF Installer" + fofa: + - http.title="SMF Installer" + shodan: + - title:"SMF Installer" + zoomeye: + - title:"SMF Installer" diff --git a/exposor/intels/technology_intels/simplerealtytheme/advanced_text_widget_plugin/simplerealtytheme_advanced_text_widget_plugin.yaml b/exposor/intels/technology_intels/simplerealtytheme/advanced_text_widget_plugin/simplerealtytheme_advanced_text_widget_plugin.yaml new file mode 100644 index 0000000..8057450 --- /dev/null +++ b/exposor/intels/technology_intels/simplerealtytheme/advanced_text_widget_plugin/simplerealtytheme_advanced_text_widget_plugin.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:simplerealtytheme:advanced_text_widget_plugin:*:*:*:*:*:*:*:* + description: Detection of simplerealtytheme advanced_text_widget_plugin + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/simplesamlphp/simplesamlphp/simplesamlphp_simplesamlphp.yaml b/exposor/intels/technology_intels/simplesamlphp/simplesamlphp/simplesamlphp_simplesamlphp.yaml new file mode 100644 index 0000000..3421850 --- /dev/null +++ b/exposor/intels/technology_intels/simplesamlphp/simplesamlphp/simplesamlphp_simplesamlphp.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:simplesamlphp:simplesamlphp:*:*:*:*:*:*:*:* + description: Detection of simplesamlphp simplesamlphp + version: '1.0' +queries: + censys: + - services.http.response.html_title:"SimpleSAMLphp installation page" + fofa: + - http.title="SimpleSAMLphp installation page" + shodan: + - http.title:"SimpleSAMLphp installation page" + zoomeye: + - title:"SimpleSAMLphp installation page" diff --git a/exposor/intels/technology_intels/sitecore/cms/sitecore_cms.yaml b/exposor/intels/technology_intels/sitecore/cms/sitecore_cms.yaml new file mode 100644 index 0000000..23f01a4 --- /dev/null +++ b/exposor/intels/technology_intels/sitecore/cms/sitecore_cms.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:sitecore:cms:*:*:*:*:*:*:*:* + description: Detection of sitecore cms + version: '1.0' +queries: + censys: + - services.http.response.html_title:"sitecore" + fofa: + - http.title="sitecore" + shodan: + - title:"sitecore" + zoomeye: + - title:"sitecore" diff --git a/exposor/intels/technology_intels/sitecore/experience_commerce/sitecore_experience_commerce.yaml b/exposor/intels/technology_intels/sitecore/experience_commerce/sitecore_experience_commerce.yaml new file mode 100644 index 0000000..cf5cda6 --- /dev/null +++ b/exposor/intels/technology_intels/sitecore/experience_commerce/sitecore_experience_commerce.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:sitecore:experience_commerce:*:*:*:*:*:*:*:* + description: Detection of sitecore experience_commerce + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Sitecore" + - services.http.response.html_title:"sitecore" + fofa: + - http.title="Sitecore" + - http.title="sitecore" + shodan: + - http.title:"sitecore" + - title:"Sitecore" + zoomeye: + - title:"sitecore" + - title:"Sitecore" diff --git a/exposor/intels/technology_intels/sitecore/experience_platform/sitecore_experience_platform.yaml b/exposor/intels/technology_intels/sitecore/experience_platform/sitecore_experience_platform.yaml new file mode 100644 index 0000000..1a13ef9 --- /dev/null +++ b/exposor/intels/technology_intels/sitecore/experience_platform/sitecore_experience_platform.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:sitecore:experience_platform:*:*:*:*:*:*:*:* + description: Detection of sitecore experience_platform + version: '1.0' +queries: + censys: + - services.http.response.html_title:"sitecore" + - services.http.response.html_title:"SiteCore" + fofa: + - http.title="SiteCore" + - http.title="sitecore" + shodan: + - http.title:"SiteCore" + - http.title:"sitecore" + zoomeye: + - title:"sitecore" + - title:"SiteCore" diff --git a/exposor/intels/technology_intels/sitecore/sitecore.net/sitecore_sitecore.net.yaml b/exposor/intels/technology_intels/sitecore/sitecore.net/sitecore_sitecore.net.yaml new file mode 100644 index 0000000..863373e --- /dev/null +++ b/exposor/intels/technology_intels/sitecore/sitecore.net/sitecore_sitecore.net.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:sitecore:sitecore.net:*:*:*:*:*:*:*:* + description: Detection of sitecore sitecore.net + version: '1.0' +queries: + censys: + - services.banner:"Sitecore" + fofa: + - banner="Sitecore" + shodan: + - html:"Sitecore" + zoomeye: + - banner:"Sitecore" diff --git a/exposor/intels/technology_intels/sixapart/movable_type/sixapart_movable_type.yaml b/exposor/intels/technology_intels/sixapart/movable_type/sixapart_movable_type.yaml new file mode 100644 index 0000000..e7d8e18 --- /dev/null +++ b/exposor/intels/technology_intels/sixapart/movable_type/sixapart_movable_type.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:sixapart:movable_type:*:*:*:*:premium:*:*:* + description: Detection of sixapart movable_type + version: '1.0' +queries: + censys: + - "services.http.response.html_title:\"\u30B5\u30A4\u30F3\u30A4\u30F3 " + fofa: + - "http.title=\"\u30B5\u30A4\u30F3\u30A4\u30F3 " + shodan: + - "http.title:\"\u30B5\u30A4\u30F3\u30A4\u30F3 | movable type pro\"" + zoomeye: + - "title:\"\u30B5\u30A4\u30F3\u30A4\u30F3 " diff --git a/exposor/intels/technology_intels/sjhoo/woo_inquiry/sjhoo_woo_inquiry.yaml b/exposor/intels/technology_intels/sjhoo/woo_inquiry/sjhoo_woo_inquiry.yaml new file mode 100644 index 0000000..b38dc57 --- /dev/null +++ b/exposor/intels/technology_intels/sjhoo/woo_inquiry/sjhoo_woo_inquiry.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:sjhoo:woo_inquiry:*:*:*:*:*:*:*:* + description: Detection of sjhoo woo_inquiry + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/skysa/skysa_app_bar_integration_plugin/skysa_skysa_app_bar_integration_plugin.yaml b/exposor/intels/technology_intels/skysa/skysa_app_bar_integration_plugin/skysa_skysa_app_bar_integration_plugin.yaml new file mode 100644 index 0000000..e2339a5 --- /dev/null +++ b/exposor/intels/technology_intels/skysa/skysa_app_bar_integration_plugin/skysa_skysa_app_bar_integration_plugin.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:skysa:skysa_app_bar_integration_plugin:*:*:*:*:*:*:*:* + description: Detection of skysa skysa_app_bar_integration_plugin + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/slims/senayan_library_management_system/slims_senayan_library_management_system.yaml b/exposor/intels/technology_intels/slims/senayan_library_management_system/slims_senayan_library_management_system.yaml new file mode 100644 index 0000000..b6415f4 --- /dev/null +++ b/exposor/intels/technology_intels/slims/senayan_library_management_system/slims_senayan_library_management_system.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:slims:senayan_library_management_system:*:*:*:*:*:*:*:* + description: Detection of slims senayan_library_management_system + version: '1.0' +queries: + censys: + - services.banner:"SLIMS" + fofa: + - banner="SLIMS" + shodan: + - http.html:"SLIMS" + zoomeye: + - banner:"SLIMS" diff --git a/exposor/intels/technology_intels/smartbear/swagger_ui/smartbear_swagger_ui.yaml b/exposor/intels/technology_intels/smartbear/swagger_ui/smartbear_swagger_ui.yaml new file mode 100644 index 0000000..49552fc --- /dev/null +++ b/exposor/intels/technology_intels/smartbear/swagger_ui/smartbear_swagger_ui.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:smartbear:swagger_ui:*:*:*:*:*:*:*:* + description: Detection of smartbear swagger_ui + version: '1.0' +queries: + censys: + - services.banner:"swagger" + - services.http.response.favicons.shodan_hash:"-1180440057" + - services.banner:"Swagger" + fofa: + - icon_hash="-1180440057" + - banner="Swagger" + - banner="swagger" + shodan: + - http.component:"Swagger" + - http.component:"swagger" + - http.favicon.hash:"-1180440057" + zoomeye: + - iconhash:"-1180440057" + - banner:"Swagger" + - banner:"swagger" diff --git a/exposor/intels/technology_intels/smartertools/smarterstats/smartertools_smarterstats.yaml b/exposor/intels/technology_intels/smartertools/smarterstats/smartertools_smarterstats.yaml new file mode 100644 index 0000000..37b1f1d --- /dev/null +++ b/exposor/intels/technology_intels/smartertools/smarterstats/smartertools_smarterstats.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:smartertools:smarterstats:*:*:*:*:*:*:*:* + description: Detection of smartertools smarterstats + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Welcome to SmarterStats + fofa: + - http.title="Welcome to SmarterStats + shodan: + - title:"Welcome to SmarterStats!" + zoomeye: + - title:"Welcome to SmarterStats diff --git a/exposor/intels/technology_intels/smartertools/smartertrack/smartertools_smartertrack.yaml b/exposor/intels/technology_intels/smartertools/smartertrack/smartertools_smartertrack.yaml new file mode 100644 index 0000000..7f1228f --- /dev/null +++ b/exposor/intels/technology_intels/smartertools/smartertrack/smartertools_smartertrack.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:smartertools:smartertrack:*:*:*:*:*:*:*:* + description: Detection of smartertools smartertrack + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:1410071322 + fofa: + - icon_hash=1410071322 + shodan: + - http.favicon.hash:1410071322 + zoomeye: + - iconhash:1410071322 diff --git a/exposor/intels/technology_intels/smashballoon/smash_balloon_social_post_feed/smashballoon_smash_balloon_social_post_feed.yaml b/exposor/intels/technology_intels/smashballoon/smash_balloon_social_post_feed/smashballoon_smash_balloon_social_post_feed.yaml new file mode 100644 index 0000000..d71458f --- /dev/null +++ b/exposor/intels/technology_intels/smashballoon/smash_balloon_social_post_feed/smashballoon_smash_balloon_social_post_feed.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:smashballoon:smash_balloon_social_post_feed:*:*:*:*:*:wordpress:*:* + description: Detection of smashballoon smash_balloon_social_post_feed + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/custom-facebook-feed/ + - services.http.response.body:/wp-content/plugins/custom-facebook-feed/ + fofa: + - body=/wp-content/plugins/custom-facebook-feed/ + - banner=/wp-content/plugins/custom-facebook-feed/ + shodan: + - http.html:/wp-content/plugins/custom-facebook-feed/ + zoomeye: + - banner:/wp-content/plugins/custom-facebook-feed/ diff --git a/exposor/intels/technology_intels/smokeping/smokeping/smokeping_smokeping.yaml b/exposor/intels/technology_intels/smokeping/smokeping/smokeping_smokeping.yaml new file mode 100644 index 0000000..276d980 --- /dev/null +++ b/exposor/intels/technology_intels/smokeping/smokeping/smokeping_smokeping.yaml @@ -0,0 +1,15 @@ +info: + author: exposor + cpe: cpe:2.3:a:smokeping:smokeping:*:*:*:*:*:*:*:* + description: Detection of smokeping smokeping + version: '1.0' +queries: + censys: + - services.http.response.html_title:"SmokePing Latency Page for Network Latency + Grapher" + fofa: + - http.title="SmokePing Latency Page for Network Latency Grapher" + shodan: + - title:"SmokePing Latency Page for Network Latency Grapher" + zoomeye: + - title:"SmokePing Latency Page for Network Latency Grapher" diff --git a/exposor/intels/technology_intels/snapcreek/duplicator/snapcreek_duplicator.yaml b/exposor/intels/technology_intels/snapcreek/duplicator/snapcreek_duplicator.yaml new file mode 100644 index 0000000..4df643c --- /dev/null +++ b/exposor/intels/technology_intels/snapcreek/duplicator/snapcreek_duplicator.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:snapcreek:duplicator:*:*:*:*:lite:wordpress:*:* + description: Detection of snapcreek duplicator + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/snipeitapp/snipe-it/snipeitapp_snipe-it.yaml b/exposor/intels/technology_intels/snipeitapp/snipe-it/snipeitapp_snipe-it.yaml new file mode 100644 index 0000000..029b441 --- /dev/null +++ b/exposor/intels/technology_intels/snipeitapp/snipe-it/snipeitapp_snipe-it.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:snipeitapp:snipe-it:*:*:*:*:*:*:*:* + description: Detection of snipeitapp snipe-it + version: '1.0' +queries: + censys: + - services.banner:"Snipe-IT Setup" + fofa: + - banner="Snipe-IT Setup" + shodan: + - html:"Snipe-IT Setup" + zoomeye: + - banner:"Snipe-IT Setup" diff --git a/exposor/intels/technology_intels/softaculous/webuzo/softaculous_webuzo.yaml b/exposor/intels/technology_intels/softaculous/webuzo/softaculous_webuzo.yaml new file mode 100644 index 0000000..3316e60 --- /dev/null +++ b/exposor/intels/technology_intels/softaculous/webuzo/softaculous_webuzo.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:softaculous:webuzo:*:*:*:*:*:*:*:* + description: Detection of softaculous webuzo + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Webuzo - Admin Panel" + - services.http.response.html_title:"webuzo - admin panel" + fofa: + - http.title="webuzo - admin panel" + - http.title="Webuzo - Admin Panel" + shodan: + - http.title:"webuzo - admin panel" + - http.title:"Webuzo - Admin Panel" + zoomeye: + - title:"webuzo - admin panel" + - title:"Webuzo - Admin Panel" diff --git a/exposor/intels/technology_intels/softether/vpn/softether_vpn.yaml b/exposor/intels/technology_intels/softether/vpn/softether_vpn.yaml new file mode 100644 index 0000000..54ca2e2 --- /dev/null +++ b/exposor/intels/technology_intels/softether/vpn/softether_vpn.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:softether:vpn:*:*:*:*:*:*:*:* + description: Detection of softether vpn + version: '1.0' +queries: + censys: + - services.http.response.html_title:"SoftEther VPN Server" + fofa: + - http.title="SoftEther VPN Server" + shodan: + - title:"SoftEther VPN Server" + zoomeye: + - title:"SoftEther VPN Server" diff --git a/exposor/intels/technology_intels/softlabbd/integrate_google_drive/softlabbd_integrate_google_drive.yaml b/exposor/intels/technology_intels/softlabbd/integrate_google_drive/softlabbd_integrate_google_drive.yaml new file mode 100644 index 0000000..4362f76 --- /dev/null +++ b/exposor/intels/technology_intels/softlabbd/integrate_google_drive/softlabbd_integrate_google_drive.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:softlabbd:integrate_google_drive:*:*:*:*:wordpress:*:*:* + description: Detection of softlabbd integrate_google_drive + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/softneta/meddream_pacs/softneta_meddream_pacs.yaml b/exposor/intels/technology_intels/softneta/meddream_pacs/softneta_meddream_pacs.yaml new file mode 100644 index 0000000..49dad06 --- /dev/null +++ b/exposor/intels/technology_intels/softneta/meddream_pacs/softneta_meddream_pacs.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:softneta:meddream_pacs:*:*:*:*:*:*:*:* + description: Detection of softneta meddream_pacs + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/softwareag/webmethods/softwareag_webmethods.yaml b/exposor/intels/technology_intels/softwareag/webmethods/softwareag_webmethods.yaml new file mode 100644 index 0000000..2a4ca75 --- /dev/null +++ b/exposor/intels/technology_intels/softwareag/webmethods/softwareag_webmethods.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:softwareag:webmethods:*:*:*:*:*:*:*:* + description: Detection of softwareag webmethods + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-234335289 + fofa: + - icon_hash=-234335289 + shodan: + - http.favicon.hash:-234335289 + zoomeye: + - iconhash:-234335289 diff --git a/exposor/intels/technology_intels/softwarepublico/i3geo/softwarepublico_i3geo.yaml b/exposor/intels/technology_intels/softwarepublico/i3geo/softwarepublico_i3geo.yaml new file mode 100644 index 0000000..bf27e85 --- /dev/null +++ b/exposor/intels/technology_intels/softwarepublico/i3geo/softwarepublico_i3geo.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:softwarepublico:i3geo:*:*:*:*:*:*:*:* + description: Detection of softwarepublico i3geo + version: '1.0' +queries: + censys: + - services.http.response.body:"i3geo" + - services.banner:"i3geo" + fofa: + - banner="i3geo" + - body="i3geo" + shodan: + - http.html:"i3geo" + zoomeye: + - banner:"i3geo" diff --git a/exposor/intels/technology_intels/solarwinds/access_rights_manager/solarwinds_access_rights_manager.yaml b/exposor/intels/technology_intels/solarwinds/access_rights_manager/solarwinds_access_rights_manager.yaml new file mode 100644 index 0000000..13d5b81 --- /dev/null +++ b/exposor/intels/technology_intels/solarwinds/access_rights_manager/solarwinds_access_rights_manager.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:solarwinds:access_rights_manager:*:*:*:*:*:*:*:* + description: Detection of solarwinds access_rights_manager + version: '1.0' +queries: + censys: + - services.http.response.html_title="solarwinds access rights manager" + - services.http.response.favicons.shodan_hash:-1416464161 + - services.http.response.html_title="Solarwinds Access Rights Manager" + fofa: + - icon_hash=-1416464161 + - http.title="solarwinds access rights manager" + - http.title="Solarwinds Access Rights Manager" + shodan: + - http.title:"Solarwinds Access Rights Manager" + - http.favicon.hash:-1416464161 + - http.title:"solarwinds access rights manager" + zoomeye: + - title:"solarwinds access rights manager" + - title:"Solarwinds Access Rights Manager" + - iconhash:-1416464161 diff --git a/exposor/intels/technology_intels/sonarsource/sonarqube/sonarsource_sonarqube.yaml b/exposor/intels/technology_intels/sonarsource/sonarqube/sonarsource_sonarqube.yaml new file mode 100644 index 0000000..58e2970 --- /dev/null +++ b/exposor/intels/technology_intels/sonarsource/sonarqube/sonarsource_sonarqube.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:sonarsource:sonarqube:*:*:*:*:*:*:*:* + description: Detection of sonarsource sonarqube + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Sonarqube" + fofa: + - http.title="Sonarqube" + shodan: + - title:"Sonarqube" + zoomeye: + - title:"Sonarqube" diff --git a/exposor/intels/technology_intels/sonatype/nexus/sonatype_nexus.yaml b/exposor/intels/technology_intels/sonatype/nexus/sonatype_nexus.yaml new file mode 100644 index 0000000..5e311d0 --- /dev/null +++ b/exposor/intels/technology_intels/sonatype/nexus/sonatype_nexus.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:sonatype:nexus:*:*:*:*:*:*:*:* + description: Detection of sonatype nexus + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/sonatype/nexus_repository_manager/sonatype_nexus_repository_manager.yaml b/exposor/intels/technology_intels/sonatype/nexus_repository_manager/sonatype_nexus_repository_manager.yaml new file mode 100644 index 0000000..a8d206a --- /dev/null +++ b/exposor/intels/technology_intels/sonatype/nexus_repository_manager/sonatype_nexus_repository_manager.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:sonatype:nexus_repository_manager:*:*:*:*:*:*:*:* + description: Detection of sonatype nexus_repository_manager + version: '1.0' +queries: + censys: + - services.banner:"Nexus Repository Manager" + fofa: + - banner="Nexus Repository Manager" + shodan: + - http.html:"Nexus Repository Manager" + zoomeye: + - banner:"Nexus Repository Manager" diff --git a/exposor/intels/technology_intels/sonicwall/analytics/sonicwall_analytics.yaml b/exposor/intels/technology_intels/sonicwall/analytics/sonicwall_analytics.yaml new file mode 100644 index 0000000..5ae8040 --- /dev/null +++ b/exposor/intels/technology_intels/sonicwall/analytics/sonicwall_analytics.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:sonicwall:analytics:*:*:*:*:*:*:*:* + description: Detection of sonicwall analytics + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-1381126564 + fofa: + - icon_hash=-1381126564 + shodan: + - http.favicon.hash:-1381126564 + zoomeye: + - iconhash:-1381126564 diff --git a/exposor/intels/technology_intels/sonicwall/analyzer/sonicwall_analyzer.yaml b/exposor/intels/technology_intels/sonicwall/analyzer/sonicwall_analyzer.yaml new file mode 100644 index 0000000..7b80938 --- /dev/null +++ b/exposor/intels/technology_intels/sonicwall/analyzer/sonicwall_analyzer.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:sonicwall:analyzer:*:*:*:*:*:*:*:* + description: Detection of sonicwall analyzer + version: '1.0' +queries: + censys: + - services.http.response.html_title:"SonicWall Analyzer Login" + - services.http.response.html_title:"sonicwall analyzer login" + fofa: + - http.title="SonicWall Analyzer Login" + - http.title="sonicwall analyzer login" + shodan: + - http.title:"sonicwall analyzer login" + - title:"SonicWall Analyzer Login" + zoomeye: + - title:"SonicWall Analyzer Login" + - title:"sonicwall analyzer login" diff --git a/exposor/intels/technology_intels/sonicwall/network_security_manager/sonicwall_network_security_manager.yaml b/exposor/intels/technology_intels/sonicwall/network_security_manager/sonicwall_network_security_manager.yaml new file mode 100644 index 0000000..c26076f --- /dev/null +++ b/exposor/intels/technology_intels/sonicwall/network_security_manager/sonicwall_network_security_manager.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:sonicwall:network_security_manager:*:*:*:*:*:*:*:* + description: Detection of sonicwall network_security_manager + version: '1.0' +queries: + censys: + - services.http.response.html_title:"SonicWall Network Security" + fofa: + - http.title="SonicWall Network Security" + shodan: + - title:"SonicWall Network Security" + zoomeye: + - title:"SonicWall Network Security" diff --git a/exposor/intels/technology_intels/sonicwall/nsa_2650/sonicwall_nsa_2650.yaml b/exposor/intels/technology_intels/sonicwall/nsa_2650/sonicwall_nsa_2650.yaml new file mode 100644 index 0000000..6e038bc --- /dev/null +++ b/exposor/intels/technology_intels/sonicwall/nsa_2650/sonicwall_nsa_2650.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:h:sonicwall:nsa_2650:*:*:*:*:*:*:*:* + description: Detection of sonicwall nsa_2650 + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/sonicwall/sma1000/sonicwall_sma1000.yaml b/exposor/intels/technology_intels/sonicwall/sma1000/sonicwall_sma1000.yaml new file mode 100644 index 0000000..27526a2 --- /dev/null +++ b/exposor/intels/technology_intels/sonicwall/sma1000/sonicwall_sma1000.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:h:sonicwall:sma1000:*:*:*:*:*:*:*:* + description: Detection of sonicwall sma1000 + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Appliance Management Console Login" + - services.software.product:"appliance management console login" + fofa: + - http.title="Appliance Management Console Login" + - title="appliance management console login" + shodan: + - title:"Appliance Management Console Login" + - product:"appliance management console login" + zoomeye: + - app:"appliance management console login" + - title:"Appliance Management Console Login" diff --git a/exposor/intels/technology_intels/sonicwall/sma1000_firmware/sonicwall_sma1000_firmware.yaml b/exposor/intels/technology_intels/sonicwall/sma1000_firmware/sonicwall_sma1000_firmware.yaml new file mode 100644 index 0000000..8aa4eed --- /dev/null +++ b/exposor/intels/technology_intels/sonicwall/sma1000_firmware/sonicwall_sma1000_firmware.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:o:sonicwall:sma1000_firmware:*:*:*:*:*:*:*:* + description: Detection of sonicwall sma1000_firmware + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Appliance Management Console Login" + - services.software.product:"appliance management console login" + - services.http.response.html_title:"appliance management console login" + fofa: + - http.title="Appliance Management Console Login" + - title="appliance management console login" + - http.title="appliance management console login" + shodan: + - title:"Appliance Management Console Login" + - product:"appliance management console login" + - http.title:"appliance management console login" + zoomeye: + - app:"appliance management console login" + - title:"appliance management console login" + - title:"Appliance Management Console Login" diff --git a/exposor/intels/technology_intels/sonicwall/sonicos/sonicwall_sonicos.yaml b/exposor/intels/technology_intels/sonicwall/sonicos/sonicwall_sonicos.yaml new file mode 100644 index 0000000..fd049f4 --- /dev/null +++ b/exposor/intels/technology_intels/sonicwall/sonicos/sonicwall_sonicos.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:* + description: Detection of sonicwall sonicos + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/sonicwall/tz_350/sonicwall_tz_350.yaml b/exposor/intels/technology_intels/sonicwall/tz_350/sonicwall_tz_350.yaml new file mode 100644 index 0000000..7aa8c79 --- /dev/null +++ b/exposor/intels/technology_intels/sonicwall/tz_350/sonicwall_tz_350.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:h:sonicwall:tz_350:*:*:*:*:*:*:*:* + description: Detection of sonicwall tz_350 + version: '1.0' +queries: + censys: + - services.http.response.html_title:"sonicwall network security login" + - services.http.response.html_title:"SonicWall Network Security Login" + fofa: + - http.title="SonicWall Network Security Login" + - http.title="sonicwall network security login" + shodan: + - title:"SonicWall Network Security Login" + - http.title:"sonicwall network security login" + zoomeye: + - title:"sonicwall network security login" + - title:"SonicWall Network Security Login" diff --git a/exposor/intels/technology_intels/sophos/cyberoam/sophos_cyberoam.yaml b/exposor/intels/technology_intels/sophos/cyberoam/sophos_cyberoam.yaml new file mode 100644 index 0000000..5870ab6 --- /dev/null +++ b/exposor/intels/technology_intels/sophos/cyberoam/sophos_cyberoam.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:h:sophos:cyberoam:*:*:*:*:*:*:*:* + description: Detection of sophos cyberoam + version: '1.0' +queries: + censys: + - services.http.response.html_title:"cyberoam ssl vpn portal" + - services.http.response.html_title:"Cyberoam SSL VPN Portal" + fofa: + - http.title="cyberoam ssl vpn portal" + - http.title="Cyberoam SSL VPN Portal" + shodan: + - http.title:"cyberoam ssl vpn portal" + - title:"Cyberoam SSL VPN Portal" + zoomeye: + - title:"cyberoam ssl vpn portal" + - title:"Cyberoam SSL VPN Portal" diff --git a/exposor/intels/technology_intels/sophos/mobile/sophos_mobile.yaml b/exposor/intels/technology_intels/sophos/mobile/sophos_mobile.yaml new file mode 100644 index 0000000..415a55e --- /dev/null +++ b/exposor/intels/technology_intels/sophos/mobile/sophos_mobile.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:sophos:mobile:*:*:*:*:*:*:*:* + description: Detection of sophos mobile + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-1274798165 + - services.http.response.html_title:"sophos mobile" + fofa: + - http.title="sophos mobile" + - icon_hash=-1274798165 + shodan: + - http.title:"sophos mobile" + - http.favicon.hash:-1274798165 + zoomeye: + - title:"sophos mobile" + - iconhash:-1274798165 diff --git a/exposor/intels/technology_intels/sophos/sfos/sophos_sfos.yaml b/exposor/intels/technology_intels/sophos/sfos/sophos_sfos.yaml new file mode 100644 index 0000000..ac7c335 --- /dev/null +++ b/exposor/intels/technology_intels/sophos/sfos/sophos_sfos.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:o:sophos:sfos:*:*:*:*:*:*:*:* + description: Detection of sophos sfos + version: '1.0' +queries: + censys: + - services.http.response.html_title:"sophos" + - services.http.response.html_title:"Sophos" + fofa: + - http.title="sophos" + - http.title="Sophos" + shodan: + - http.title:"Sophos" + - http.title:"sophos" + zoomeye: + - title:"Sophos" + - title:"sophos" diff --git a/exposor/intels/technology_intels/sophos/unified_threat_management/sophos_unified_threat_management.yaml b/exposor/intels/technology_intels/sophos/unified_threat_management/sophos_unified_threat_management.yaml new file mode 100644 index 0000000..591093b --- /dev/null +++ b/exposor/intels/technology_intels/sophos/unified_threat_management/sophos_unified_threat_management.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:sophos:unified_threat_management:*:*:*:*:*:*:*:* + description: Detection of sophos unified_threat_management + version: '1.0' +queries: + censys: + - services.http.response.html_title:"securepoint utm" + fofa: + - http.title="securepoint utm" + shodan: + - http.title:"securepoint utm" + zoomeye: + - title:"securepoint utm" diff --git a/exposor/intels/technology_intels/sophos/web_appliance/sophos_web_appliance.yaml b/exposor/intels/technology_intels/sophos/web_appliance/sophos_web_appliance.yaml new file mode 100644 index 0000000..a086043 --- /dev/null +++ b/exposor/intels/technology_intels/sophos/web_appliance/sophos_web_appliance.yaml @@ -0,0 +1,26 @@ +info: + author: exposor + cpe: cpe:2.3:a:sophos:web_appliance:*:*:*:*:*:*:*:* + description: Detection of sophos web_appliance + version: '1.0' +queries: + censys: + - services.software.product:"sophos web appliance" + - services.http.response.html_title:"sophos web appliance" + - services.http.response.favicons.shodan_hash:-893681401 + - services.http.response.html_title:"Sophos Web Appliance" + fofa: + - title="sophos web appliance" + - http.title="Sophos Web Appliance" + - icon_hash=-893681401 + - http.title="sophos web appliance" + shodan: + - http.title:"sophos web appliance" + - title:"Sophos Web Appliance" + - http.favicon.hash:-893681401 + - product:"sophos web appliance" + zoomeye: + - app:"sophos web appliance" + - title:"Sophos Web Appliance" + - title:"sophos web appliance" + - iconhash:-893681401 diff --git a/exposor/intels/technology_intels/soplanning/soplanning/soplanning_soplanning.yaml b/exposor/intels/technology_intels/soplanning/soplanning/soplanning_soplanning.yaml new file mode 100644 index 0000000..f890580 --- /dev/null +++ b/exposor/intels/technology_intels/soplanning/soplanning/soplanning_soplanning.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:soplanning:soplanning:*:*:*:*:*:*:*:* + description: Detection of soplanning soplanning + version: '1.0' +queries: + censys: + - services.http.response.body:"soplanning" + - services.banner:"soplanning" + fofa: + - banner="soplanning" + - body="soplanning" + shodan: + - http.html:"soplanning" + zoomeye: + - banner:"soplanning" diff --git a/exposor/intels/technology_intels/southrivertech/titan_sftp_server/southrivertech_titan_sftp_server.yaml b/exposor/intels/technology_intels/southrivertech/titan_sftp_server/southrivertech_titan_sftp_server.yaml new file mode 100644 index 0000000..3369eeb --- /dev/null +++ b/exposor/intels/technology_intels/southrivertech/titan_sftp_server/southrivertech_titan_sftp_server.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:southrivertech:titan_sftp_server:*:*:*:*:windows:*:*:* + description: Detection of southrivertech titan_sftp_server + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/spa-cart/spa-cart/spa-cart_spa-cart.yaml b/exposor/intels/technology_intels/spa-cart/spa-cart/spa-cart_spa-cart.yaml new file mode 100644 index 0000000..a5a1e72 --- /dev/null +++ b/exposor/intels/technology_intels/spa-cart/spa-cart/spa-cart_spa-cart.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:spa-cart:spa-cart:*:*:*:*:*:*:*:* + description: Detection of spa-cart spa-cart + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/spamtitan/webtitan/spamtitan_webtitan.yaml b/exposor/intels/technology_intels/spamtitan/webtitan/spamtitan_webtitan.yaml new file mode 100644 index 0000000..74b737a --- /dev/null +++ b/exposor/intels/technology_intels/spamtitan/webtitan/spamtitan_webtitan.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:spamtitan:webtitan:*:*:*:*:*:*:*:* + description: Detection of spamtitan webtitan + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:1090061843 + - services.http.response.html_title:"WebTitan" + fofa: + - http.title="WebTitan" + - icon_hash=1090061843 + shodan: + - title:"WebTitan" + - http.favicon.hash:1090061843 + zoomeye: + - title:"WebTitan" + - iconhash:1090061843 diff --git a/exposor/intels/technology_intels/speed_test_project/speed_test/speed_test_project_speed_test.yaml b/exposor/intels/technology_intels/speed_test_project/speed_test/speed_test_project_speed_test.yaml new file mode 100644 index 0000000..5e196a1 --- /dev/null +++ b/exposor/intels/technology_intels/speed_test_project/speed_test/speed_test_project_speed_test.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:speed_test_project:speed_test:*:*:*:*:*:*:*:* + description: Detection of speed_test_project speed_test + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Speedtest Tracker" + fofa: + - http.title="Speedtest Tracker" + shodan: + - title:"Speedtest Tracker" + zoomeye: + - title:"Speedtest Tracker" diff --git a/exposor/intels/technology_intels/splunk/splunk/splunk_splunk.yaml b/exposor/intels/technology_intels/splunk/splunk/splunk_splunk.yaml new file mode 100644 index 0000000..b0e3921 --- /dev/null +++ b/exposor/intels/technology_intels/splunk/splunk/splunk_splunk.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:splunk:splunk:*:*:*:*:*:*:*:* + description: Detection of splunk splunk + version: '1.0' +queries: + censys: + - services.http.response.html_title:"login - splunk" + fofa: + - http.title="login - splunk" + shodan: + - http.title:"login - splunk" + zoomeye: + - title:"login - splunk" diff --git a/exposor/intels/technology_intels/spotweb_project/spotweb/spotweb_project_spotweb.yaml b/exposor/intels/technology_intels/spotweb_project/spotweb/spotweb_project_spotweb.yaml new file mode 100644 index 0000000..98ad110 --- /dev/null +++ b/exposor/intels/technology_intels/spotweb_project/spotweb/spotweb_project_spotweb.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* + description: Detection of spotweb_project spotweb + version: '1.0' +queries: + censys: + - services.http.response.html_title:"spotweb - overview" + - services.http.response.html_title:"SpotWeb - overview" + fofa: + - http.title="SpotWeb - overview" + - http.title="spotweb - overview" + shodan: + - title:"SpotWeb - overview" + - http.title:"spotweb - overview" + zoomeye: + - title:"SpotWeb - overview" + - title:"spotweb - overview" diff --git a/exposor/intels/technology_intels/springsignage/xibo/springsignage_xibo.yaml b/exposor/intels/technology_intels/springsignage/xibo/springsignage_xibo.yaml new file mode 100644 index 0000000..925b2b6 --- /dev/null +++ b/exposor/intels/technology_intels/springsignage/xibo/springsignage_xibo.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:springsignage:xibo:*:*:*:*:*:*:*:* + description: Detection of springsignage xibo + version: '1.0' +queries: + censys: + - services.banner:"/xibosignage/xibo-cms" + fofa: + - banner="/xibosignage/xibo-cms" + shodan: + - http.html:"/xibosignage/xibo-cms" + zoomeye: + - banner:"/xibosignage/xibo-cms" diff --git a/exposor/intels/technology_intels/sqlbuddy/sql_buddy/sqlbuddy_sql_buddy.yaml b/exposor/intels/technology_intels/sqlbuddy/sql_buddy/sqlbuddy_sql_buddy.yaml new file mode 100644 index 0000000..9ebb5ba --- /dev/null +++ b/exposor/intels/technology_intels/sqlbuddy/sql_buddy/sqlbuddy_sql_buddy.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:sqlbuddy:sql_buddy:*:*:*:*:*:*:*:* + description: Detection of sqlbuddy sql_buddy + version: '1.0' +queries: + censys: + - services.http.response.html_title:"SQL Buddy" + fofa: + - http.title="SQL Buddy" + shodan: + - http.title:"SQL Buddy" + zoomeye: + - title:"SQL Buddy" diff --git a/exposor/intels/technology_intels/squidex.io/squidex/squidex.io_squidex.yaml b/exposor/intels/technology_intels/squidex.io/squidex/squidex.io_squidex.yaml new file mode 100644 index 0000000..b0bbbf8 --- /dev/null +++ b/exposor/intels/technology_intels/squidex.io/squidex/squidex.io_squidex.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:squidex.io:squidex:*:*:*:*:*:*:*:* + description: Detection of squidex.io squidex + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:1099097618 + fofa: + - icon_hash=1099097618 + shodan: + - http.favicon.hash:1099097618 + zoomeye: + - iconhash:1099097618 diff --git a/exposor/intels/technology_intels/squirrelmail/squirrelmail/squirrelmail_squirrelmail.yaml b/exposor/intels/technology_intels/squirrelmail/squirrelmail/squirrelmail_squirrelmail.yaml new file mode 100644 index 0000000..fade84b --- /dev/null +++ b/exposor/intels/technology_intels/squirrelmail/squirrelmail/squirrelmail_squirrelmail.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:* + description: Detection of squirrelmail squirrelmail + version: '1.0' +queries: + censys: + - services.http.response.html_title:"squirrelmail" + fofa: + - http.title="squirrelmail" + shodan: + - http.title:"squirrelmail" + zoomeye: + - title:"squirrelmail" diff --git a/exposor/intels/technology_intels/ssh/privx/ssh_privx.yaml b/exposor/intels/technology_intels/ssh/privx/ssh_privx.yaml new file mode 100644 index 0000000..761e456 --- /dev/null +++ b/exposor/intels/technology_intels/ssh/privx/ssh_privx.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:ssh:privx:*:*:*:*:*:*:*:* + description: Detection of ssh privx + version: '1.0' +queries: + censys: + - services.http.response.html_title:"PrivX" + fofa: + - http.title="PrivX" + shodan: + - title:"PrivX" + zoomeye: + - title:"PrivX" diff --git a/exposor/intels/technology_intels/ssssssss/spider-flow/ssssssss_spider-flow.yaml b/exposor/intels/technology_intels/ssssssss/spider-flow/ssssssss_spider-flow.yaml new file mode 100644 index 0000000..a5f0e04 --- /dev/null +++ b/exposor/intels/technology_intels/ssssssss/spider-flow/ssssssss_spider-flow.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:ssssssss:spider-flow:*:*:*:*:*:*:*:* + description: Detection of ssssssss spider-flow + version: '1.0' +queries: + censys: + - services.software.product:"SpiderFlow" + - services.software.product:"spiderflow" + fofa: + - app="spiderflow" + - app="SpiderFlow" + shodan: + - product:"spiderflow" + - product:"SpiderFlow" + zoomeye: + - app:"spiderflow" + - app:"SpiderFlow" diff --git a/exposor/intels/technology_intels/stackstorm/stackstorm/stackstorm_stackstorm.yaml b/exposor/intels/technology_intels/stackstorm/stackstorm/stackstorm_stackstorm.yaml new file mode 100644 index 0000000..dd58884 --- /dev/null +++ b/exposor/intels/technology_intels/stackstorm/stackstorm/stackstorm_stackstorm.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:stackstorm:stackstorm:*:*:*:*:*:*:*:* + description: Detection of stackstorm stackstorm + version: '1.0' +queries: + censys: + - services.software.product:"stackstorm" + fofa: + - app="stackstorm" + shodan: + - product:"stackstorm" + zoomeye: + - app:"stackstorm" diff --git a/exposor/intels/technology_intels/stageshow_project/stageshow/stageshow_project_stageshow.yaml b/exposor/intels/technology_intels/stageshow_project/stageshow/stageshow_project_stageshow.yaml new file mode 100644 index 0000000..71337f1 --- /dev/null +++ b/exposor/intels/technology_intels/stageshow_project/stageshow/stageshow_project_stageshow.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:stageshow_project:stageshow:*:*:*:*:*:wordpress:*:* + description: Detection of stageshow_project stageshow + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/stagil/stagil_navigation/stagil_stagil_navigation.yaml b/exposor/intels/technology_intels/stagil/stagil_navigation/stagil_stagil_navigation.yaml new file mode 100644 index 0000000..8c78428 --- /dev/null +++ b/exposor/intels/technology_intels/stagil/stagil_navigation/stagil_stagil_navigation.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:stagil:stagil_navigation:*:*:*:*:*:jira:*:* + description: Detection of stagil stagil_navigation + version: '1.0' +queries: + censys: + - services.http.response.html_title:jira + - services.http.response.html_title:Jira + fofa: + - http.title=Jira + - http.title=jira + shodan: + - title:Jira + - http.title:jira + zoomeye: + - title:Jira + - title:jira diff --git a/exposor/intels/technology_intels/statamic/statamic/statamic_statamic.yaml b/exposor/intels/technology_intels/statamic/statamic/statamic_statamic.yaml new file mode 100644 index 0000000..718e0ec --- /dev/null +++ b/exposor/intels/technology_intels/statamic/statamic/statamic_statamic.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:statamic:statamic:*:*:*:*:*:*:*:* + description: Detection of statamic statamic + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/std42/elfinder/std42_elfinder.yaml b/exposor/intels/technology_intels/std42/elfinder/std42_elfinder.yaml new file mode 100644 index 0000000..0deea50 --- /dev/null +++ b/exposor/intels/technology_intels/std42/elfinder/std42_elfinder.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:std42:elfinder:*:*:*:*:*:*:*:* + description: Detection of std42 elfinder + version: '1.0' +queries: + censys: + - services.http.response.html_title:"elfinder" + fofa: + - http.title="elfinder" + shodan: + - title:"elfinder" + zoomeye: + - title:"elfinder" diff --git a/exposor/intels/technology_intels/steve-community/steve/steve-community_steve.yaml b/exposor/intels/technology_intels/steve-community/steve/steve-community_steve.yaml new file mode 100644 index 0000000..bf109d2 --- /dev/null +++ b/exposor/intels/technology_intels/steve-community/steve/steve-community_steve.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:steve-community:steve:*:*:*:*:*:*:*:* + description: Detection of steve-community steve + version: '1.0' +queries: + censys: + - services.http.response.html_title:"SteVe - Steckdosenverwaltung" + fofa: + - http.title="SteVe - Steckdosenverwaltung" + shodan: + - http.title:"SteVe - Steckdosenverwaltung" + zoomeye: + - title:"SteVe - Steckdosenverwaltung" diff --git a/exposor/intels/technology_intels/stitionai/devika/stitionai_devika.yaml b/exposor/intels/technology_intels/stitionai/devika/stitionai_devika.yaml new file mode 100644 index 0000000..e3e3b9e --- /dev/null +++ b/exposor/intels/technology_intels/stitionai/devika/stitionai_devika.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:stitionai:devika:*:*:*:*:*:*:*:* + description: Detection of stitionai devika + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:"-1429839495" + fofa: + - icon_hash="-1429839495" + shodan: + - http.favicon.hash:"-1429839495" + zoomeye: + - iconhash:"-1429839495" diff --git a/exposor/intels/technology_intels/strangerstudios/paid_memberships_pro/strangerstudios_paid_memberships_pro.yaml b/exposor/intels/technology_intels/strangerstudios/paid_memberships_pro/strangerstudios_paid_memberships_pro.yaml new file mode 100644 index 0000000..f521004 --- /dev/null +++ b/exposor/intels/technology_intels/strangerstudios/paid_memberships_pro/strangerstudios_paid_memberships_pro.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:* + description: Detection of strangerstudios paid_memberships_pro + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/paid-memberships-pro/ + - services.banner:/wp-content/plugins/paid-memberships-pro/ + fofa: + - body=/wp-content/plugins/paid-memberships-pro/ + - banner=/wp-content/plugins/paid-memberships-pro/ + shodan: + - http.html:/wp-content/plugins/paid-memberships-pro/ + zoomeye: + - banner:/wp-content/plugins/paid-memberships-pro/ diff --git a/exposor/intels/technology_intels/strapi/strapi/strapi_strapi.yaml b/exposor/intels/technology_intels/strapi/strapi/strapi_strapi.yaml new file mode 100644 index 0000000..7893533 --- /dev/null +++ b/exposor/intels/technology_intels/strapi/strapi/strapi_strapi.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:strapi:strapi:*:*:*:*:*:*:*:* + description: Detection of strapi strapi + version: '1.0' +queries: + censys: + - services.banner:"Welcome to your Strapi app" + fofa: + - banner="Welcome to your Strapi app" + shodan: + - html:"Welcome to your Strapi app" + zoomeye: + - banner:"Welcome to your Strapi app" diff --git a/exposor/intels/technology_intels/structurizr/on-premises_installation/structurizr_on-premises_installation.yaml b/exposor/intels/technology_intels/structurizr/on-premises_installation/structurizr_on-premises_installation.yaml new file mode 100644 index 0000000..4e760b3 --- /dev/null +++ b/exposor/intels/technology_intels/structurizr/on-premises_installation/structurizr_on-premises_installation.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:structurizr:on-premises_installation:*:*:*:*:*:*:*:* + description: Detection of structurizr on-premises_installation + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:1199592666 + fofa: + - icon_hash=1199592666 + shodan: + - http.favicon.hash:1199592666 + zoomeye: + - iconhash:1199592666 diff --git a/exposor/intels/technology_intels/stylemixthemes/masterstudy_lms/stylemixthemes_masterstudy_lms.yaml b/exposor/intels/technology_intels/stylemixthemes/masterstudy_lms/stylemixthemes_masterstudy_lms.yaml new file mode 100644 index 0000000..9c9bd04 --- /dev/null +++ b/exposor/intels/technology_intels/stylemixthemes/masterstudy_lms/stylemixthemes_masterstudy_lms.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:stylemixthemes:masterstudy_lms:*:*:*:*:wordpress:*:*:* + description: Detection of stylemixthemes masterstudy_lms + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/sugarcrm/sugarcrm/sugarcrm_sugarcrm.yaml b/exposor/intels/technology_intels/sugarcrm/sugarcrm/sugarcrm_sugarcrm.yaml new file mode 100644 index 0000000..c38be01 --- /dev/null +++ b/exposor/intels/technology_intels/sugarcrm/sugarcrm/sugarcrm_sugarcrm.yaml @@ -0,0 +1,24 @@ +info: + author: exposor + cpe: cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:*:*:*:* + description: Detection of sugarcrm sugarcrm + version: '1.0' +queries: + censys: + - services.banner:"sugarcrm inc. all rights reserved" + - services.banner:"SugarCRM Inc. All Rights Reserved" + - services.http.response.body:"sugarcrm inc. all rights reserved" + - services.http.response.html_title:sugarcrm + fofa: + - banner="SugarCRM Inc. All Rights Reserved" + - banner="sugarcrm inc. all rights reserved" + - http.title=sugarcrm + - body="sugarcrm inc. all rights reserved" + shodan: + - http.title:sugarcrm + - http.html:"sugarcrm inc. all rights reserved" + - http.html:"SugarCRM Inc. All Rights Reserved" + zoomeye: + - banner:"sugarcrm inc. all rights reserved" + - title:sugarcrm + - banner:"SugarCRM Inc. All Rights Reserved" diff --git a/exposor/intels/technology_intels/supermicro/x11ssv-m4f/supermicro_x11ssv-m4f.yaml b/exposor/intels/technology_intels/supermicro/x11ssv-m4f/supermicro_x11ssv-m4f.yaml new file mode 100644 index 0000000..6b5111a --- /dev/null +++ b/exposor/intels/technology_intels/supermicro/x11ssv-m4f/supermicro_x11ssv-m4f.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:supermicro:x11ssv-m4f:*:*:*:*:*:*:*:* + description: Detection of supermicro x11ssv-m4f + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Supermicro BMC Login" + fofa: + - http.title="Supermicro BMC Login" + shodan: + - http.title:"Supermicro BMC Login" + zoomeye: + - title:"Supermicro BMC Login" diff --git a/exposor/intels/technology_intels/superstorefinder/super_store_finder/superstorefinder_super_store_finder.yaml b/exposor/intels/technology_intels/superstorefinder/super_store_finder/superstorefinder_super_store_finder.yaml new file mode 100644 index 0000000..2b53a2b --- /dev/null +++ b/exposor/intels/technology_intels/superstorefinder/super_store_finder/superstorefinder_super_store_finder.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:superstorefinder:super_store_finder:*:*:*:*:wordpress:*:*:* + description: Detection of superstorefinder super_store_finder + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/supervisord/supervisor/supervisord_supervisor.yaml b/exposor/intels/technology_intels/supervisord/supervisor/supervisord_supervisor.yaml new file mode 100644 index 0000000..62a12e5 --- /dev/null +++ b/exposor/intels/technology_intels/supervisord/supervisor/supervisord_supervisor.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:supervisord:supervisor:*:*:*:*:*:*:*:* + description: Detection of supervisord supervisor + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Supervisor Status" + - services.http.response.html_title:"supervisor status" + fofa: + - http.title="supervisor status" + - http.title="Supervisor Status" + shodan: + - http.title:"supervisor status" + - http.title:"Supervisor Status" + zoomeye: + - title:"supervisor status" + - title:"Supervisor Status" diff --git a/exposor/intels/technology_intels/superwebmailer/superwebmailer/superwebmailer_superwebmailer.yaml b/exposor/intels/technology_intels/superwebmailer/superwebmailer/superwebmailer_superwebmailer.yaml new file mode 100644 index 0000000..2f55efd --- /dev/null +++ b/exposor/intels/technology_intels/superwebmailer/superwebmailer/superwebmailer_superwebmailer.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:superwebmailer:superwebmailer:*:*:*:*:*:*:*:* + description: Detection of superwebmailer superwebmailer + version: '1.0' +queries: + censys: + - services.http.response.html_title:"SuperWebMailer" + - services.http.response.html_title:"superwebmailer" + fofa: + - http.title="superwebmailer" + - http.title="SuperWebMailer" + shodan: + - title:"SuperWebMailer" + - http.title:"superwebmailer" + zoomeye: + - title:"SuperWebMailer" + - title:"superwebmailer" diff --git a/exposor/intels/technology_intels/supremainc/biostar_2/supremainc_biostar_2.yaml b/exposor/intels/technology_intels/supremainc/biostar_2/supremainc_biostar_2.yaml new file mode 100644 index 0000000..ecc9863 --- /dev/null +++ b/exposor/intels/technology_intels/supremainc/biostar_2/supremainc_biostar_2.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:supremainc:biostar_2:*:*:*:*:*:*:*:* + description: Detection of supremainc biostar_2 + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Biostar" + fofa: + - http.title="Biostar" + shodan: + - title:"Biostar" + zoomeye: + - title:"Biostar" diff --git a/exposor/intels/technology_intels/supsystic/contact_form/supsystic_contact_form.yaml b/exposor/intels/technology_intels/supsystic/contact_form/supsystic_contact_form.yaml new file mode 100644 index 0000000..c87372f --- /dev/null +++ b/exposor/intels/technology_intels/supsystic/contact_form/supsystic_contact_form.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:supsystic:contact_form:*:*:*:*:*:wordpress:*:* + description: Detection of supsystic contact_form + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/contact-form-plugin/ + - services.banner:/wp-content/plugins/contact-form-plugin/ + fofa: + - banner=/wp-content/plugins/contact-form-plugin/ + - body=/wp-content/plugins/contact-form-plugin/ + shodan: + - http.html:/wp-content/plugins/contact-form-plugin/ + zoomeye: + - banner:/wp-content/plugins/contact-form-plugin/ diff --git a/exposor/intels/technology_intels/supsystic/popup/supsystic_popup.yaml b/exposor/intels/technology_intels/supsystic/popup/supsystic_popup.yaml new file mode 100644 index 0000000..a791bb8 --- /dev/null +++ b/exposor/intels/technology_intels/supsystic/popup/supsystic_popup.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:supsystic:popup:*:*:*:*:*:wordpress:*:* + description: Detection of supsystic popup + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/popup-by-supsystic + - services.banner:/wp-content/plugins/popup-by-supsystic + fofa: + - banner=/wp-content/plugins/popup-by-supsystic + - body=/wp-content/plugins/popup-by-supsystic + shodan: + - http.html:/wp-content/plugins/popup-by-supsystic + zoomeye: + - banner:/wp-content/plugins/popup-by-supsystic diff --git a/exposor/intels/technology_intels/suse/permissions/suse_permissions.yaml b/exposor/intels/technology_intels/suse/permissions/suse_permissions.yaml new file mode 100644 index 0000000..9a2c298 --- /dev/null +++ b/exposor/intels/technology_intels/suse/permissions/suse_permissions.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:suse:permissions:*:*:*:*:*:*:*:* + description: Detection of suse permissions + version: '1.0' +queries: + censys: + - 'services.http.response.html_title:" Permissions ' + fofa: + - 'http.title=" Permissions ' + shodan: + - title:" Permissions | Installer" + zoomeye: + - 'title:" Permissions ' diff --git a/exposor/intels/technology_intels/suse/rancher/suse_rancher.yaml b/exposor/intels/technology_intels/suse/rancher/suse_rancher.yaml new file mode 100644 index 0000000..92a5281 --- /dev/null +++ b/exposor/intels/technology_intels/suse/rancher/suse_rancher.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:suse:rancher:*:*:*:*:*:*:*:* + description: Detection of suse rancher + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:464587962 + fofa: + - icon_hash=464587962 + shodan: + - http.favicon.hash:464587962 + zoomeye: + - iconhash:464587962 diff --git a/exposor/intels/technology_intels/swim_team_project/swim_team/swim_team_project_swim_team.yaml b/exposor/intels/technology_intels/swim_team_project/swim_team/swim_team_project_swim_team.yaml new file mode 100644 index 0000000..a2cb32f --- /dev/null +++ b/exposor/intels/technology_intels/swim_team_project/swim_team/swim_team_project_swim_team.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:swim_team_project:swim_team:*:*:*:*:*:wordpress:*:* + description: Detection of swim_team_project swim_team + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/sygnoos/popup_builder/sygnoos_popup_builder.yaml b/exposor/intels/technology_intels/sygnoos/popup_builder/sygnoos_popup_builder.yaml new file mode 100644 index 0000000..f74d33f --- /dev/null +++ b/exposor/intels/technology_intels/sygnoos/popup_builder/sygnoos_popup_builder.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:sygnoos:popup_builder:*:*:*:*:*:wordpress:*:* + description: Detection of sygnoos popup_builder + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/popup-builder/ + - services.banner:/wp-content/plugins/popup-builder/ + fofa: + - body=/wp-content/plugins/popup-builder/ + - banner=/wp-content/plugins/popup-builder/ + shodan: + - http.html:/wp-content/plugins/popup-builder/ + zoomeye: + - banner:/wp-content/plugins/popup-builder/ diff --git a/exposor/intels/technology_intels/symantec/data_loss_prevention/symantec_data_loss_prevention.yaml b/exposor/intels/technology_intels/symantec/data_loss_prevention/symantec_data_loss_prevention.yaml new file mode 100644 index 0000000..e219608 --- /dev/null +++ b/exposor/intels/technology_intels/symantec/data_loss_prevention/symantec_data_loss_prevention.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:symantec:data_loss_prevention:*:*:*:*:*:*:*:* + description: Detection of symantec data_loss_prevention + version: '1.0' +queries: + censys: + - services.http.response.html_title:"symantec data loss prevention" + - services.http.response.html_title:"Symantec Data Loss Prevention" + fofa: + - http.title="symantec data loss prevention" + - http.title="Symantec Data Loss Prevention" + shodan: + - http.title:"Symantec Data Loss Prevention" + - http.title:"symantec data loss prevention" + zoomeye: + - title:"Symantec Data Loss Prevention" + - title:"symantec data loss prevention" diff --git a/exposor/intels/technology_intels/symantec/endpoint_protection_manager/symantec_endpoint_protection_manager.yaml b/exposor/intels/technology_intels/symantec/endpoint_protection_manager/symantec_endpoint_protection_manager.yaml new file mode 100644 index 0000000..6fe4f71 --- /dev/null +++ b/exposor/intels/technology_intels/symantec/endpoint_protection_manager/symantec_endpoint_protection_manager.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:symantec:endpoint_protection_manager:*:*:*:*:*:*:*:* + description: Detection of symantec endpoint_protection_manager + version: '1.0' +queries: + censys: + - services.http.response.html_title:"symantec endpoint protection manager" + - services.http.response.html_title:"Symantec Endpoint Protection Manager" + fofa: + - http.title="symantec endpoint protection manager" + - http.title="Symantec Endpoint Protection Manager" + shodan: + - http.title:"Symantec Endpoint Protection Manager" + - http.title:"symantec endpoint protection manager" + zoomeye: + - title:"symantec endpoint protection manager" + - title:"Symantec Endpoint Protection Manager" diff --git a/exposor/intels/technology_intels/sympa/sympa/sympa_sympa.yaml b/exposor/intels/technology_intels/sympa/sympa/sympa_sympa.yaml new file mode 100644 index 0000000..d49fc80 --- /dev/null +++ b/exposor/intels/technology_intels/sympa/sympa/sympa_sympa.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:sympa:sympa:*:*:*:*:*:*:*:* + description: Detection of sympa sympa + version: '1.0' +queries: + censys: + - services.banner:"sympa" + - services.http.response.body:"sympa" + fofa: + - banner="sympa" + - body="sympa" + shodan: + - http.html:"sympa" + zoomeye: + - banner:"sympa" diff --git a/exposor/intels/technology_intels/synacor/zimbra_collaboration_suite/synacor_zimbra_collaboration_suite.yaml b/exposor/intels/technology_intels/synacor/zimbra_collaboration_suite/synacor_zimbra_collaboration_suite.yaml new file mode 100644 index 0000000..08035dd --- /dev/null +++ b/exposor/intels/technology_intels/synacor/zimbra_collaboration_suite/synacor_zimbra_collaboration_suite.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:* + description: Detection of synacor zimbra_collaboration_suite + version: '1.0' +queries: + censys: + - services.http.response.html_title:"zimbra web client sign in" + - services.http.response.html_title:"zimbra collaboration suite" + fofa: + - http.title="zimbra collaboration suite" + - http.title="zimbra web client sign in" + shodan: + - http.title:"zimbra collaboration suite" + - http.title:"zimbra web client sign in" + zoomeye: + - title:"zimbra collaboration suite" + - title:"zimbra web client sign in" diff --git a/exposor/intels/technology_intels/synametrics/xeams/synametrics_xeams.yaml b/exposor/intels/technology_intels/synametrics/xeams/synametrics_xeams.yaml new file mode 100644 index 0000000..c42f5ad --- /dev/null +++ b/exposor/intels/technology_intels/synametrics/xeams/synametrics_xeams.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:synametrics:xeams:*:*:*:*:*:*:*:* + description: Detection of synametrics xeams + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Xeams Admin" + - services.http.response.html_title:"xeams admin" + fofa: + - http.title="xeams admin" + - http.title="Xeams Admin" + shodan: + - http.title:"Xeams Admin" + - http.title:"xeams admin" + zoomeye: + - title:"xeams admin" + - title:"Xeams Admin" diff --git a/exposor/intels/technology_intels/synopsys/black_duck_hub/synopsys_black_duck_hub.yaml b/exposor/intels/technology_intels/synopsys/black_duck_hub/synopsys_black_duck_hub.yaml new file mode 100644 index 0000000..e6c8e75 --- /dev/null +++ b/exposor/intels/technology_intels/synopsys/black_duck_hub/synopsys_black_duck_hub.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:synopsys:black_duck_hub:*:*:*:*:*:*:*:* + description: Detection of synopsys black_duck_hub + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Black Duck" + fofa: + - http.title="Black Duck" + shodan: + - http.title:"Black Duck" + zoomeye: + - title:"Black Duck" diff --git a/exposor/intels/technology_intels/sysaid/sysaid/sysaid_sysaid.yaml b/exposor/intels/technology_intels/sysaid/sysaid/sysaid_sysaid.yaml new file mode 100644 index 0000000..67cfc14 --- /dev/null +++ b/exposor/intels/technology_intels/sysaid/sysaid/sysaid_sysaid.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:sysaid:sysaid:*:*:*:*:*:*:*:* + description: Detection of sysaid sysaid + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:1540720428 + fofa: + - icon_hash=1540720428 + shodan: + - http.favicon.hash:1540720428 + zoomeye: + - iconhash:1540720428 diff --git a/exposor/intels/technology_intels/sysaid/sysaid_on-premises/sysaid_sysaid_on-premises.yaml b/exposor/intels/technology_intels/sysaid/sysaid_on-premises/sysaid_sysaid_on-premises.yaml new file mode 100644 index 0000000..95ee3b2 --- /dev/null +++ b/exposor/intels/technology_intels/sysaid/sysaid_on-premises/sysaid_sysaid_on-premises.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:sysaid:sysaid_on-premises:*:*:*:*:*:*:*:* + description: Detection of sysaid sysaid_on-premises + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:1540720428 + - services.http.response.favicons.shodan_hash:"1540720428" + fofa: + - icon_hash="1540720428" + - icon_hash=1540720428 + shodan: + - http.favicon.hash:1540720428 + - http.favicon.hash:"1540720428" + zoomeye: + - iconhash:1540720428 + - iconhash:"1540720428" diff --git a/exposor/intels/technology_intels/tableausoftware/tableau_server/tableausoftware_tableau_server.yaml b/exposor/intels/technology_intels/tableausoftware/tableau_server/tableausoftware_tableau_server.yaml new file mode 100644 index 0000000..225376f --- /dev/null +++ b/exposor/intels/technology_intels/tableausoftware/tableau_server/tableausoftware_tableau_server.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:tableausoftware:tableau_server:*:*:*:*:*:*:*:* + description: Detection of tableausoftware tableau_server + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Login - Tableau Services Manager" + - services.http.response.html_title:"login - tableau services manager" + fofa: + - http.title="Login - Tableau Services Manager" + - http.title="login - tableau services manager" + shodan: + - title:"Login - Tableau Services Manager" + - http.title:"login - tableau services manager" + zoomeye: + - title:"Login - Tableau Services Manager" + - title:"login - tableau services manager" diff --git a/exposor/intels/technology_intels/tagdiv/newspaper/tagdiv_newspaper.yaml b/exposor/intels/technology_intels/tagdiv/newspaper/tagdiv_newspaper.yaml new file mode 100644 index 0000000..3521425 --- /dev/null +++ b/exposor/intels/technology_intels/tagdiv/newspaper/tagdiv_newspaper.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:tagdiv:newspaper:*:*:*:*:*:wordpress:*:* + description: Detection of tagdiv newspaper + version: '1.0' +queries: + censys: + - services.banner:/wp-content/themes/newspaper + - services.http.response.body:/wp-content/themes/newspaper + fofa: + - body=/wp-content/themes/newspaper + - banner=/wp-content/themes/newspaper + shodan: + - http.html:/wp-content/themes/newspaper + zoomeye: + - banner:/wp-content/themes/newspaper diff --git a/exposor/intels/technology_intels/talelin/lin-cms-spring-boot/talelin_lin-cms-spring-boot.yaml b/exposor/intels/technology_intels/talelin/lin-cms-spring-boot/talelin_lin-cms-spring-boot.yaml new file mode 100644 index 0000000..31584d3 --- /dev/null +++ b/exposor/intels/technology_intels/talelin/lin-cms-spring-boot/talelin_lin-cms-spring-boot.yaml @@ -0,0 +1,17 @@ +info: + author: exposor + cpe: cpe:2.3:a:talelin:lin-cms-spring-boot:*:*:*:*:*:*:*:* + description: Detection of talelin lin-cms-spring-boot + version: '1.0' +queries: + censys: + - "services.banner:\"\u5FC3\u4E0A\u65E0\u57A2" + - "services.http.response.body:\"\u5FC3\u4E0A\u65E0\u57A2" + fofa: + - "banner=\"\u5FC3\u4E0A\u65E0\u57A2" + - "body=\"\u5FC3\u4E0A\u65E0\u57A2\uFF0C\u6797\u95F4\u6709\u98CE\"" + shodan: + - "http.html:\"\u5FC3\u4E0A\u65E0\u57A2" + - "http.html:\"\u5FC3\u4E0A\u65E0\u57A2\uFF0C\u6797\u95F4\u6709\u98CE\"" + zoomeye: + - "banner:\"\u5FC3\u4E0A\u65E0\u57A2" diff --git a/exposor/intels/technology_intels/tamronos/tamronos/tamronos_tamronos.yaml b/exposor/intels/technology_intels/tamronos/tamronos/tamronos_tamronos.yaml new file mode 100644 index 0000000..1a5b55e --- /dev/null +++ b/exposor/intels/technology_intels/tamronos/tamronos/tamronos_tamronos.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:tamronos:tamronos:*:*:*:*:*:*:*:* + description: Detection of tamronos tamronos + version: '1.0' +queries: + censys: + - "services.http.response.html_title:\"TamronOS IPTV\u7CFB\u7EDF\"" + fofa: + - "http.title=\"TamronOS IPTV\u7CFB\u7EDF\"" + shodan: + - "title:\"TamronOS IPTV\u7CFB\u7EDF\"" + zoomeye: + - "title:\"TamronOS IPTV\u7CFB\u7EDF\"" diff --git a/exposor/intels/technology_intels/tasmota_project/tasmota/tasmota_project_tasmota.yaml b/exposor/intels/technology_intels/tasmota_project/tasmota/tasmota_project_tasmota.yaml new file mode 100644 index 0000000..3cd782b --- /dev/null +++ b/exposor/intels/technology_intels/tasmota_project/tasmota/tasmota_project_tasmota.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:tasmota_project:tasmota:*:*:*:*:*:*:*:* + description: Detection of tasmota_project tasmota + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Tasmota" + fofa: + - http.title="Tasmota" + shodan: + - title:"Tasmota" + zoomeye: + - title:"Tasmota" diff --git a/exposor/intels/technology_intels/tastyigniter/tastyigniter/tastyigniter_tastyigniter.yaml b/exposor/intels/technology_intels/tastyigniter/tastyigniter/tastyigniter_tastyigniter.yaml new file mode 100644 index 0000000..b864792 --- /dev/null +++ b/exposor/intels/technology_intels/tastyigniter/tastyigniter/tastyigniter_tastyigniter.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:tastyigniter:tastyigniter:*:*:*:*:*:*:*:* + description: Detection of tastyigniter tastyigniter + version: '1.0' +queries: + censys: + - services.http.response.body:"TastyIgniter - Setup - License agreement" + fofa: + - body="TastyIgniter - Setup - License agreement" + shodan: + - http.html:"TastyIgniter - Setup - License agreement" + zoomeye: + - banner:"TastyIgniter - Setup - License agreement" diff --git a/exposor/intels/technology_intels/tautulli/tautulli/tautulli_tautulli.yaml b/exposor/intels/technology_intels/tautulli/tautulli/tautulli_tautulli.yaml new file mode 100644 index 0000000..a82cfac --- /dev/null +++ b/exposor/intels/technology_intels/tautulli/tautulli/tautulli_tautulli.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:tautulli:tautulli:*:*:*:*:*:*:*:* + description: Detection of tautulli tautulli + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Tautulli - Welcome" + fofa: + - http.title="Tautulli - Welcome" + shodan: + - title:"Tautulli - Welcome" + zoomeye: + - title:"Tautulli - Welcome" diff --git a/exposor/intels/technology_intels/teampass/teampass/teampass_teampass.yaml b/exposor/intels/technology_intels/teampass/teampass/teampass_teampass.yaml new file mode 100644 index 0000000..8f8eca7 --- /dev/null +++ b/exposor/intels/technology_intels/teampass/teampass/teampass_teampass.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:teampass:teampass:*:*:*:*:*:*:*:* + description: Detection of teampass teampass + version: '1.0' +queries: + censys: + - services.banner:"teampass" + - services.http.response.body:"teampass" + fofa: + - body="teampass" + - banner="teampass" + shodan: + - http.html:"teampass" + zoomeye: + - banner:"teampass" diff --git a/exposor/intels/technology_intels/teamworktec/responsive_bootstrap_admin_template/teamworktec_responsive_bootstrap_admin_template.yaml b/exposor/intels/technology_intels/teamworktec/responsive_bootstrap_admin_template/teamworktec_responsive_bootstrap_admin_template.yaml new file mode 100644 index 0000000..49811e7 --- /dev/null +++ b/exposor/intels/technology_intels/teamworktec/responsive_bootstrap_admin_template/teamworktec_responsive_bootstrap_admin_template.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:teamworktec:responsive_bootstrap_admin_template:*:*:*:*:*:*:*:* + description: Detection of teamworktec responsive_bootstrap_admin_template + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Dashboard - Bootstrap Admin Template" + fofa: + - http.title="Dashboard - Bootstrap Admin Template" + shodan: + - title:"Dashboard - Bootstrap Admin Template" + zoomeye: + - title:"Dashboard - Bootstrap Admin Template" diff --git a/exposor/intels/technology_intels/tekon/kio_firmware/tekon_kio_firmware.yaml b/exposor/intels/technology_intels/tekon/kio_firmware/tekon_kio_firmware.yaml new file mode 100644 index 0000000..e1f9f80 --- /dev/null +++ b/exposor/intels/technology_intels/tekon/kio_firmware/tekon_kio_firmware.yaml @@ -0,0 +1,15 @@ +info: + author: exposor + cpe: cpe:2.3:o:tekon:kio_firmware:*:*:*:*:*:*:*:* + description: Detection of tekon kio_firmware + version: '1.0' +queries: + censys: + - "services.http.response.html_title:\"\u043A\u043E\u043D\u0442\u0440\u043E\u043B\ + \u043B\u0435\u0440\"" + fofa: + - "http.title=\"\u043A\u043E\u043D\u0442\u0440\u043E\u043B\u043B\u0435\u0440\"" + shodan: + - "title:\"\u043A\u043E\u043D\u0442\u0440\u043E\u043B\u043B\u0435\u0440\"" + zoomeye: + - "title:\"\u043A\u043E\u043D\u0442\u0440\u043E\u043B\u043B\u0435\u0440\"" diff --git a/exposor/intels/technology_intels/telesquare/tlr-2005ksh_firmware/telesquare_tlr-2005ksh_firmware.yaml b/exposor/intels/technology_intels/telesquare/tlr-2005ksh_firmware/telesquare_tlr-2005ksh_firmware.yaml new file mode 100644 index 0000000..a4a24ba --- /dev/null +++ b/exposor/intels/technology_intels/telesquare/tlr-2005ksh_firmware/telesquare_tlr-2005ksh_firmware.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:o:telesquare:tlr-2005ksh_firmware:*:*:*:*:*:*:*:* + description: Detection of telesquare tlr-2005ksh_firmware + version: '1.0' +queries: + censys: + - services.http.response.body:"tlr-2005ksh" + - services.banner:"TLR-2005KSH" + - services.banner:"tlr-2005ksh" + fofa: + - banner="tlr-2005ksh" + - banner="TLR-2005KSH" + - body="tlr-2005ksh" + shodan: + - http.html:"tlr-2005ksh" + - http.html:"TLR-2005KSH" + zoomeye: + - banner:"TLR-2005KSH" + - banner:"tlr-2005ksh" diff --git a/exposor/intels/technology_intels/telosalliance/omnia_mpx_node/telosalliance_omnia_mpx_node.yaml b/exposor/intels/technology_intels/telosalliance/omnia_mpx_node/telosalliance_omnia_mpx_node.yaml new file mode 100644 index 0000000..ea93fbe --- /dev/null +++ b/exposor/intels/technology_intels/telosalliance/omnia_mpx_node/telosalliance_omnia_mpx_node.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:telosalliance:omnia_mpx_node:*:*:*:*:*:*:*:* + description: Detection of telosalliance omnia_mpx_node + version: '1.0' +queries: + censys: + - services.banner:"Omnia MPX" + fofa: + - banner="Omnia MPX" + shodan: + - http.html:"Omnia MPX" + zoomeye: + - banner:"Omnia MPX" diff --git a/exposor/intels/technology_intels/telosalliance/omnia_mpx_node_firmware/telosalliance_omnia_mpx_node_firmware.yaml b/exposor/intels/technology_intels/telosalliance/omnia_mpx_node_firmware/telosalliance_omnia_mpx_node_firmware.yaml new file mode 100644 index 0000000..db86518 --- /dev/null +++ b/exposor/intels/technology_intels/telosalliance/omnia_mpx_node_firmware/telosalliance_omnia_mpx_node_firmware.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:o:telosalliance:omnia_mpx_node_firmware:*:*:*:*:*:*:*:* + description: Detection of telosalliance omnia_mpx_node_firmware + version: '1.0' +queries: + censys: + - 'services.http.response.html_title:"omnia mpx node ' + - 'services.http.response.html_title:"Omnia MPX Node ' + fofa: + - 'http.title="omnia mpx node ' + - 'http.title="Omnia MPX Node ' + shodan: + - http.title:"omnia mpx node | login" + - http.title:"Omnia MPX Node | Login" + zoomeye: + - 'title:"omnia mpx node ' + - 'title:"Omnia MPX Node ' diff --git a/exposor/intels/technology_intels/teltonika/rut900/teltonika_rut900.yaml b/exposor/intels/technology_intels/teltonika/rut900/teltonika_rut900.yaml new file mode 100644 index 0000000..50dc6fc --- /dev/null +++ b/exposor/intels/technology_intels/teltonika/rut900/teltonika_rut900.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:h:teltonika:rut900:*:*:*:*:*:*:*:* + description: Detection of teltonika rut900 + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/temenos/t24/temenos_t24.yaml b/exposor/intels/technology_intels/temenos/t24/temenos_t24.yaml new file mode 100644 index 0000000..f028341 --- /dev/null +++ b/exposor/intels/technology_intels/temenos/t24/temenos_t24.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:temenos:t24:*:*:*:*:*:*:*:* + description: Detection of temenos t24 + version: '1.0' +queries: + censys: + - services.http.response.html_title:"T24 Sign in" + fofa: + - http.title="T24 Sign in" + shodan: + - title:"T24 Sign in" + zoomeye: + - title:"T24 Sign in" diff --git a/exposor/intels/technology_intels/templateinvaders/ti_woocommerce_wishlist/templateinvaders_ti_woocommerce_wishlist.yaml b/exposor/intels/technology_intels/templateinvaders/ti_woocommerce_wishlist/templateinvaders_ti_woocommerce_wishlist.yaml new file mode 100644 index 0000000..5b056b5 --- /dev/null +++ b/exposor/intels/technology_intels/templateinvaders/ti_woocommerce_wishlist/templateinvaders_ti_woocommerce_wishlist.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:templateinvaders:ti_woocommerce_wishlist:*:*:*:*:free:wordpress:*:* + description: Detection of templateinvaders ti_woocommerce_wishlist + version: '1.0' +queries: + censys: + - services.http.response.body:"/wp-content/plugins/ti-woocommerce-wishlist/" + fofa: + - body="/wp-content/plugins/ti-woocommerce-wishlist/" + shodan: + - http.html:"/wp-content/plugins/ti-woocommerce-wishlist/" + zoomeye: + - banner:"/wp-content/plugins/ti-woocommerce-wishlist/" diff --git a/exposor/intels/technology_intels/temporal/temporal/temporal_temporal.yaml b/exposor/intels/technology_intels/temporal/temporal/temporal_temporal.yaml new file mode 100644 index 0000000..09b0c0d --- /dev/null +++ b/exposor/intels/technology_intels/temporal/temporal/temporal_temporal.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:temporal:temporal:*:*:*:*:*:*:*:* + description: Detection of temporal temporal + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:557327884 + fofa: + - icon_hash=557327884 + shodan: + - http.favicon.hash:557327884 + zoomeye: + - iconhash:557327884 diff --git a/exposor/intels/technology_intels/tenable/nessus/tenable_nessus.yaml b/exposor/intels/technology_intels/tenable/nessus/tenable_nessus.yaml new file mode 100644 index 0000000..c534841 --- /dev/null +++ b/exposor/intels/technology_intels/tenable/nessus/tenable_nessus.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:* + description: Detection of tenable nessus + version: '1.0' +queries: + censys: + - services.http.response.html_title:"nessus" + - services.http.response.html_title:"Nessus" + fofa: + - http.title="nessus" + - http.title="Nessus" + shodan: + - title:"Nessus" + - http.title:"nessus" + zoomeye: + - title:"Nessus" + - title:"nessus" diff --git a/exposor/intels/technology_intels/tencent/wechat/tencent_wechat.yaml b/exposor/intels/technology_intels/tencent/wechat/tencent_wechat.yaml new file mode 100644 index 0000000..ab834ef --- /dev/null +++ b/exposor/intels/technology_intels/tencent/wechat/tencent_wechat.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:tencent:wechat:*:*:*:*:*:*:*:* + description: Detection of tencent wechat + version: '1.0' +queries: + censys: + - services.http.response.body:"wework_admin.normal_layout" + fofa: + - body="wework_admin.normal_layout" + shodan: + - http.html:"wework_admin.normal_layout" + zoomeye: + - banner:"wework_admin.normal_layout" diff --git a/exposor/intels/technology_intels/tenda/11n/tenda_11n.yaml b/exposor/intels/technology_intels/tenda/11n/tenda_11n.yaml new file mode 100644 index 0000000..b302123 --- /dev/null +++ b/exposor/intels/technology_intels/tenda/11n/tenda_11n.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:tenda:11n:*:*:*:*:*:*:*:* + description: Detection of tenda 11n + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Tenda 11N Wireless Router Login Screen" + fofa: + - http.title="Tenda 11N Wireless Router Login Screen" + shodan: + - http.title:"Tenda 11N Wireless Router Login Screen" + zoomeye: + - title:"Tenda 11N Wireless Router Login Screen" diff --git a/exposor/intels/technology_intels/tenda/11n_firmware/tenda_11n_firmware.yaml b/exposor/intels/technology_intels/tenda/11n_firmware/tenda_11n_firmware.yaml new file mode 100644 index 0000000..927a9d6 --- /dev/null +++ b/exposor/intels/technology_intels/tenda/11n_firmware/tenda_11n_firmware.yaml @@ -0,0 +1,26 @@ +info: + author: exposor + cpe: cpe:2.3:o:tenda:11n_firmware:*:*:*:*:*:*:*:* + description: Detection of tenda 11n_firmware + version: '1.0' +queries: + censys: + - services.software.product:"Tenda-11N-Wireless-AP" + - services.http.response.html_title:"tenda 11n" + - services.software.product:"tenda-11n-wireless-ap" + - services.http.response.html_title:"Tenda 11N" + fofa: + - product=="tenda-11n-wireless-ap" + - http.title="Tenda 11N" + - product=="Tenda-11N-Wireless-AP" + - http.title="tenda 11n" + shodan: + - http.title:"Tenda 11N" + - http.title:"tenda 11n" + - product:"tenda-11n-wireless-ap" + - product:"Tenda-11N-Wireless-AP" + zoomeye: + - title:"Tenda 11N" + - app:"Tenda-11N-Wireless-AP" + - title:"tenda 11n" + - app:"tenda-11n-wireless-ap" diff --git a/exposor/intels/technology_intels/tendacn/g0/tendacn_g0.yaml b/exposor/intels/technology_intels/tendacn/g0/tendacn_g0.yaml new file mode 100644 index 0000000..cceefe8 --- /dev/null +++ b/exposor/intels/technology_intels/tendacn/g0/tendacn_g0.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:h:tendacn:g0:*:*:*:*:*:*:*:* + description: Detection of tendacn g0 + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/tera_charts_plugin_project/tera-charts/tera_charts_plugin_project_tera-charts.yaml b/exposor/intels/technology_intels/tera_charts_plugin_project/tera-charts/tera_charts_plugin_project_tera-charts.yaml new file mode 100644 index 0000000..de40b05 --- /dev/null +++ b/exposor/intels/technology_intels/tera_charts_plugin_project/tera-charts/tera_charts_plugin_project_tera-charts.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:tera_charts_plugin_project:tera-charts:*:*:*:*:*:wordpress:*:* + description: Detection of tera_charts_plugin_project tera-charts + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/terra-master/terramaster_operating_system/terra-master_terramaster_operating_system.yaml b/exposor/intels/technology_intels/terra-master/terramaster_operating_system/terra-master_terramaster_operating_system.yaml new file mode 100644 index 0000000..3b26d6d --- /dev/null +++ b/exposor/intels/technology_intels/terra-master/terramaster_operating_system/terra-master_terramaster_operating_system.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:o:terra-master:terramaster_operating_system:*:*:*:*:*:*:*:* + description: Detection of terra-master terramaster_operating_system + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/terra-master/tos/terra-master_tos.yaml b/exposor/intels/technology_intels/terra-master/tos/terra-master_tos.yaml new file mode 100644 index 0000000..243300a --- /dev/null +++ b/exposor/intels/technology_intels/terra-master/tos/terra-master_tos.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:terra-master:tos:*:*:*:*:*:*:*:* + description: Detection of terra-master tos + version: '1.0' +queries: + censys: + - services.banner:"tos" + fofa: + - '"terramaster" && header="tos"' + shodan: + - http.html:"tos" + zoomeye: + - headers:"tos" diff --git a/exposor/intels/technology_intels/teslamate_project/teslamate/teslamate_project_teslamate.yaml b/exposor/intels/technology_intels/teslamate_project/teslamate/teslamate_project_teslamate.yaml new file mode 100644 index 0000000..380d01a --- /dev/null +++ b/exposor/intels/technology_intels/teslamate_project/teslamate/teslamate_project_teslamate.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:teslamate_project:teslamate:*:*:*:*:*:*:*:* + description: Detection of teslamate_project teslamate + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-1478287554 + fofa: + - icon_hash=-1478287554 + shodan: + - http.favicon.hash:-1478287554 + zoomeye: + - iconhash:-1478287554 diff --git a/exposor/intels/technology_intels/thedaylightstudio/fuel_cms/thedaylightstudio_fuel_cms.yaml b/exposor/intels/technology_intels/thedaylightstudio/fuel_cms/thedaylightstudio_fuel_cms.yaml new file mode 100644 index 0000000..8e98ea4 --- /dev/null +++ b/exposor/intels/technology_intels/thedaylightstudio/fuel_cms/thedaylightstudio_fuel_cms.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:thedaylightstudio:fuel_cms:*:*:*:*:*:*:*:* + description: Detection of thedaylightstudio fuel_cms + version: '1.0' +queries: + censys: + - services.http.response.html_title:"fuel cms" + fofa: + - http.title="fuel cms" + shodan: + - http.title:"fuel cms" + zoomeye: + - title:"fuel cms" diff --git a/exposor/intels/technology_intels/themepunch/essential_grid/themepunch_essential_grid.yaml b/exposor/intels/technology_intels/themepunch/essential_grid/themepunch_essential_grid.yaml new file mode 100644 index 0000000..6a042ff --- /dev/null +++ b/exposor/intels/technology_intels/themepunch/essential_grid/themepunch_essential_grid.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:themepunch:essential_grid:*:*:*:*:*:wordpress:*:* + description: Detection of themepunch essential_grid + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/themeum/tutor_lms/themeum_tutor_lms.yaml b/exposor/intels/technology_intels/themeum/tutor_lms/themeum_tutor_lms.yaml new file mode 100644 index 0000000..83545dc --- /dev/null +++ b/exposor/intels/technology_intels/themeum/tutor_lms/themeum_tutor_lms.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:* + description: Detection of themeum tutor_lms + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/tutor/ + - services.http.response.body:/wp-content/plugins/tutor/ + fofa: + - banner=/wp-content/plugins/tutor/ + - body=/wp-content/plugins/tutor/ + shodan: + - http.html:/wp-content/plugins/tutor/ + zoomeye: + - banner:/wp-content/plugins/tutor/ diff --git a/exposor/intels/technology_intels/thenewsletterplugin/newsletter/thenewsletterplugin_newsletter.yaml b/exposor/intels/technology_intels/thenewsletterplugin/newsletter/thenewsletterplugin_newsletter.yaml new file mode 100644 index 0000000..1f3bb57 --- /dev/null +++ b/exposor/intels/technology_intels/thenewsletterplugin/newsletter/thenewsletterplugin_newsletter.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:thenewsletterplugin:newsletter:*:*:*:*:*:wordpress:*:* + description: Detection of thenewsletterplugin newsletter + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/newsletter/ + - services.http.response.body:/wp-content/plugins/newsletter/ + fofa: + - body=/wp-content/plugins/newsletter/ + - banner=/wp-content/plugins/newsletter/ + shodan: + - http.html:/wp-content/plugins/newsletter/ + zoomeye: + - banner:/wp-content/plugins/newsletter/ diff --git a/exposor/intels/technology_intels/thimpress/learnpress/thimpress_learnpress.yaml b/exposor/intels/technology_intels/thimpress/learnpress/thimpress_learnpress.yaml new file mode 100644 index 0000000..42df294 --- /dev/null +++ b/exposor/intels/technology_intels/thimpress/learnpress/thimpress_learnpress.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:* + description: Detection of thimpress learnpress + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/learnpress + - services.http.response.body:/wp-content/plugins/learnpress + fofa: + - body=/wp-content/plugins/learnpress + - banner=/wp-content/plugins/learnpress + shodan: + - http.html:/wp-content/plugins/learnpress + zoomeye: + - banner:/wp-content/plugins/learnpress diff --git a/exposor/intels/technology_intels/thinkphp/thinkphp/thinkphp_thinkphp.yaml b/exposor/intels/technology_intels/thinkphp/thinkphp/thinkphp_thinkphp.yaml new file mode 100644 index 0000000..1b60a1d --- /dev/null +++ b/exposor/intels/technology_intels/thinkphp/thinkphp/thinkphp_thinkphp.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:thinkphp:thinkphp:*:*:*:*:*:*:*:* + description: Detection of thinkphp thinkphp + version: '1.0' +queries: + censys: + - services.banner:"think_lang" + - services.http.response.html_title:"thinkphp" + - services.http.response.html_title:"ThinkPHP" + fofa: + - http.title="ThinkPHP" + - http.title="thinkphp" + - header="think_lang" + shodan: + - http.html:"think_lang" + - title:"ThinkPHP" + - http.title:"thinkphp" + zoomeye: + - title:"thinkphp" + - headers:"think_lang" + - title:"ThinkPHP" diff --git a/exposor/intels/technology_intels/thruk/thruk/thruk_thruk.yaml b/exposor/intels/technology_intels/thruk/thruk/thruk_thruk.yaml new file mode 100644 index 0000000..a2807da --- /dev/null +++ b/exposor/intels/technology_intels/thruk/thruk/thruk_thruk.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:thruk:thruk:*:*:*:*:*:*:*:* + description: Detection of thruk thruk + version: '1.0' +queries: + censys: + - services.banner:"thruk" + - services.http.response.body:"thruk" + - services.banner:"Thruk" + fofa: + - body="thruk" + - banner="Thruk" + - banner="thruk" + shodan: + - http.html:"thruk" + - http.html:"Thruk" + zoomeye: + - banner:"Thruk" + - banner:"thruk" diff --git a/exposor/intels/technology_intels/tibco/businessconnect/tibco_businessconnect.yaml b/exposor/intels/technology_intels/tibco/businessconnect/tibco_businessconnect.yaml new file mode 100644 index 0000000..673e121 --- /dev/null +++ b/exposor/intels/technology_intels/tibco/businessconnect/tibco_businessconnect.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:tibco:businessconnect:*:*:*:*:*:*:*:* + description: Detection of tibco businessconnect + version: '1.0' +queries: + censys: + - services.banner:"TIBCO BusinessConnect" + fofa: + - banner="TIBCO BusinessConnect" + shodan: + - http.html:"TIBCO BusinessConnect" + zoomeye: + - banner:"TIBCO BusinessConnect" diff --git a/exposor/intels/technology_intels/tibco/jasperreports_library/tibco_jasperreports_library.yaml b/exposor/intels/technology_intels/tibco/jasperreports_library/tibco_jasperreports_library.yaml new file mode 100644 index 0000000..9df5e89 --- /dev/null +++ b/exposor/intels/technology_intels/tibco/jasperreports_library/tibco_jasperreports_library.yaml @@ -0,0 +1,17 @@ +info: + author: exposor + cpe: cpe:2.3:a:tibco:jasperreports_library:*:*:*:*:activematrix_bpm:*:*:* + description: Detection of tibco jasperreports_library + version: '1.0' +queries: + censys: + - services.http.response.body:"jasperserver-pro" + - services.banner:"jasperserver-pro" + fofa: + - body="jasperserver-pro" + - banner="jasperserver-pro" + shodan: + - html:"jasperserver-pro" + - http.html:"jasperserver-pro" + zoomeye: + - banner:"jasperserver-pro" diff --git a/exposor/intels/technology_intels/tibco/jaspersoft/tibco_jaspersoft.yaml b/exposor/intels/technology_intels/tibco/jaspersoft/tibco_jaspersoft.yaml new file mode 100644 index 0000000..2ce7763 --- /dev/null +++ b/exposor/intels/technology_intels/tibco/jaspersoft/tibco_jaspersoft.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:tibco:jaspersoft:*:*:*:*:aws_with_multi-tenancy:*:*:* + description: Detection of tibco jaspersoft + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Jaspersoft" + - services.http.response.html_title:"jaspersoft" + fofa: + - http.title="jaspersoft" + - http.title="Jaspersoft" + shodan: + - http.title:"jaspersoft" + - http.title:"Jaspersoft" + zoomeye: + - title:"Jaspersoft" + - title:"jaspersoft" diff --git a/exposor/intels/technology_intels/tibco/spotfire_server/tibco_spotfire_server.yaml b/exposor/intels/technology_intels/tibco/spotfire_server/tibco_spotfire_server.yaml new file mode 100644 index 0000000..4cb3927 --- /dev/null +++ b/exposor/intels/technology_intels/tibco/spotfire_server/tibco_spotfire_server.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:tibco:spotfire_server:*:*:*:*:*:*:*:* + description: Detection of tibco spotfire_server + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/tibco/spotfire_statistics_services/tibco_spotfire_statistics_services.yaml b/exposor/intels/technology_intels/tibco/spotfire_statistics_services/tibco_spotfire_statistics_services.yaml new file mode 100644 index 0000000..0e06237 --- /dev/null +++ b/exposor/intels/technology_intels/tibco/spotfire_statistics_services/tibco_spotfire_statistics_services.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:tibco:spotfire_statistics_services:*:*:*:*:*:*:*:* + description: Detection of tibco spotfire_statistics_services + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/tigase/tigase/tigase_tigase.yaml b/exposor/intels/technology_intels/tigase/tigase/tigase_tigase.yaml new file mode 100644 index 0000000..52b5337 --- /dev/null +++ b/exposor/intels/technology_intels/tigase/tigase/tigase_tigase.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:tigase:tigase:*:*:*:*:*:*:*:* + description: Detection of tigase tigase + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Tigase XMPP Server" + fofa: + - http.title="Tigase XMPP Server" + shodan: + - title:"Tigase XMPP Server" + zoomeye: + - title:"Tigase XMPP Server" diff --git a/exposor/intels/technology_intels/tileserver/tileservergl/tileserver_tileservergl.yaml b/exposor/intels/technology_intels/tileserver/tileservergl/tileserver_tileservergl.yaml new file mode 100644 index 0000000..4bfb706 --- /dev/null +++ b/exposor/intels/technology_intels/tileserver/tileservergl/tileserver_tileservergl.yaml @@ -0,0 +1,15 @@ +info: + author: exposor + cpe: cpe:2.3:a:tileserver:tileservergl:*:*:*:*:*:*:*:* + description: Detection of tileserver tileservergl + version: '1.0' +queries: + censys: + - services.http.response.html_title:"TileServer GL - Server for vector and raster + maps with GL styles" + fofa: + - http.title="TileServer GL - Server for vector and raster maps with GL styles" + shodan: + - http.title:"TileServer GL - Server for vector and raster maps with GL styles" + zoomeye: + - title:"TileServer GL - Server for vector and raster maps with GL styles" diff --git a/exposor/intels/technology_intels/timely/all-in-one_event_calendar/timely_all-in-one_event_calendar.yaml b/exposor/intels/technology_intels/timely/all-in-one_event_calendar/timely_all-in-one_event_calendar.yaml new file mode 100644 index 0000000..0118f1d --- /dev/null +++ b/exposor/intels/technology_intels/timely/all-in-one_event_calendar/timely_all-in-one_event_calendar.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:timely:all-in-one_event_calendar:*:*:*:*:*:*:*:* + description: Detection of timely all-in-one_event_calendar + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/timesheet_next_gen_project/timesheet_next_gen/timesheet_next_gen_project_timesheet_next_gen.yaml b/exposor/intels/technology_intels/timesheet_next_gen_project/timesheet_next_gen/timesheet_next_gen_project_timesheet_next_gen.yaml new file mode 100644 index 0000000..ed3d949 --- /dev/null +++ b/exposor/intels/technology_intels/timesheet_next_gen_project/timesheet_next_gen/timesheet_next_gen_project_timesheet_next_gen.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:timesheet_next_gen_project:timesheet_next_gen:*:*:*:*:*:*:*:* + description: Detection of timesheet_next_gen_project timesheet_next_gen + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/tinyfilemanager_project/tinyfilemanager/tinyfilemanager_project_tinyfilemanager.yaml b/exposor/intels/technology_intels/tinyfilemanager_project/tinyfilemanager/tinyfilemanager_project_tinyfilemanager.yaml new file mode 100644 index 0000000..f67904c --- /dev/null +++ b/exposor/intels/technology_intels/tinyfilemanager_project/tinyfilemanager/tinyfilemanager_project_tinyfilemanager.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:tinyfilemanager_project:tinyfilemanager:*:*:*:*:*:*:*:* + description: Detection of tinyfilemanager_project tinyfilemanager + version: '1.0' +queries: + censys: + - services.banner:"Tiny File Manager" + fofa: + - banner="Tiny File Manager" + shodan: + - html:"Tiny File Manager" + zoomeye: + - banner:"Tiny File Manager" diff --git a/exposor/intels/technology_intels/tinyproxy_project/tinyproxy/tinyproxy_project_tinyproxy.yaml b/exposor/intels/technology_intels/tinyproxy_project/tinyproxy/tinyproxy_project_tinyproxy.yaml new file mode 100644 index 0000000..ffcc71d --- /dev/null +++ b/exposor/intels/technology_intels/tinyproxy_project/tinyproxy/tinyproxy_project_tinyproxy.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:tinyproxy_project:tinyproxy:*:*:*:*:*:*:*:* + description: Detection of tinyproxy_project tinyproxy + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/titanhq/webtitan/titanhq_webtitan.yaml b/exposor/intels/technology_intels/titanhq/webtitan/titanhq_webtitan.yaml new file mode 100644 index 0000000..51b1cc1 --- /dev/null +++ b/exposor/intels/technology_intels/titanhq/webtitan/titanhq_webtitan.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:titanhq:webtitan:*:*:*:*:*:*:*:* + description: Detection of titanhq webtitan + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:1090061843 + fofa: + - icon_hash=1090061843 + shodan: + - http.favicon.hash:1090061843 + zoomeye: + - iconhash:1090061843 diff --git a/exposor/intels/technology_intels/titool/printmonitor/titool_printmonitor.yaml b/exposor/intels/technology_intels/titool/printmonitor/titool_printmonitor.yaml new file mode 100644 index 0000000..4866726 --- /dev/null +++ b/exposor/intels/technology_intels/titool/printmonitor/titool_printmonitor.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:titool:printmonitor:*:*:*:*:*:*:*:* + description: Detection of titool printmonitor + version: '1.0' +queries: + censys: + - services.http.response.html_title:"printmonitor" + - services.http.response.html_title:"PrintMonitor" + fofa: + - http.title="printmonitor" + - http.title="PrintMonitor" + shodan: + - http.title:"printmonitor" + - title:"PrintMonitor" + zoomeye: + - title:"printmonitor" + - title:"PrintMonitor" diff --git a/exposor/intels/technology_intels/tom_m8te_plugin_project/tom-m8te_plugin/tom_m8te_plugin_project_tom-m8te_plugin.yaml b/exposor/intels/technology_intels/tom_m8te_plugin_project/tom-m8te_plugin/tom_m8te_plugin_project_tom-m8te_plugin.yaml new file mode 100644 index 0000000..bc756a7 --- /dev/null +++ b/exposor/intels/technology_intels/tom_m8te_plugin_project/tom-m8te_plugin/tom_m8te_plugin_project_tom-m8te_plugin.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:tom_m8te_plugin_project:tom-m8te_plugin:*:*:*:*:*:wordpress:*:* + description: Detection of tom_m8te_plugin_project tom-m8te_plugin + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/tongda2000/office_anywhere/tongda2000_office_anywhere.yaml b/exposor/intels/technology_intels/tongda2000/office_anywhere/tongda2000_office_anywhere.yaml new file mode 100644 index 0000000..e3206e5 --- /dev/null +++ b/exposor/intels/technology_intels/tongda2000/office_anywhere/tongda2000_office_anywhere.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:tongda2000:office_anywhere:*:*:*:*:*:*:*:* + description: Detection of tongda2000 office_anywhere + version: '1.0' +queries: + censys: + - "services.software.product:\"\u901A\u8FBEOA\"" + - "services.http.response.html_title:\"\u901A\u8FBEOA\"" + fofa: + - "app=\"\u901A\u8FBEOA\"" + - "http.title=\"\u901A\u8FBEOA\"" + shodan: + - "product:\"\u901A\u8FBEOA\"" + - "title:\"\u901A\u8FBEOA\"" + zoomeye: + - "app:\"\u901A\u8FBEOA\"" + - "title:\"\u901A\u8FBEOA\"" diff --git a/exposor/intels/technology_intels/tongda2000/office_anywhere_2017/tongda2000_office_anywhere_2017.yaml b/exposor/intels/technology_intels/tongda2000/office_anywhere_2017/tongda2000_office_anywhere_2017.yaml new file mode 100644 index 0000000..a2297b1 --- /dev/null +++ b/exposor/intels/technology_intels/tongda2000/office_anywhere_2017/tongda2000_office_anywhere_2017.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:tongda2000:office_anywhere_2017:*:*:*:*:*:*:*:* + description: Detection of tongda2000 office_anywhere_2017 + version: '1.0' +queries: + censys: + - "services.software.product:\"TDXK-\u901A\u8FBEOA\"" + fofa: + - "app=\"TDXK-\u901A\u8FBEOA\"" + shodan: + - "product:\"TDXK-\u901A\u8FBEOA\"" + zoomeye: + - "app:\"TDXK-\u901A\u8FBEOA\"" diff --git a/exposor/intels/technology_intels/tooljet/tooljet/tooljet_tooljet.yaml b/exposor/intels/technology_intels/tooljet/tooljet/tooljet_tooljet.yaml new file mode 100644 index 0000000..10ec902 --- /dev/null +++ b/exposor/intels/technology_intels/tooljet/tooljet/tooljet_tooljet.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:tooljet:tooljet:*:*:*:*:*:*:*:* + description: Detection of tooljet tooljet + version: '1.0' +queries: + censys: + - services.http.response.html_title:"tooljet" + fofa: + - http.title="tooljet" + shodan: + - title:"tooljet" + zoomeye: + - title:"tooljet" diff --git a/exposor/intels/technology_intels/torchbox/wagtail/torchbox_wagtail.yaml b/exposor/intels/technology_intels/torchbox/wagtail/torchbox_wagtail.yaml new file mode 100644 index 0000000..48a4738 --- /dev/null +++ b/exposor/intels/technology_intels/torchbox/wagtail/torchbox_wagtail.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:torchbox:wagtail:*:*:*:*:*:*:*:* + description: Detection of torchbox wagtail + version: '1.0' +queries: + censys: + - services.http.response.html_title:"wagtail - sign in" + - services.http.response.html_title:"Wagtail - Sign in" + fofa: + - http.title="wagtail - sign in" + - http.title="Wagtail - Sign in" + shodan: + - title:"Wagtail - Sign in" + - http.title:"wagtail - sign in" + zoomeye: + - title:"Wagtail - Sign in" + - title:"wagtail - sign in" diff --git a/exposor/intels/technology_intels/totolink/a3700r_firmware/totolink_a3700r_firmware.yaml b/exposor/intels/technology_intels/totolink/a3700r_firmware/totolink_a3700r_firmware.yaml new file mode 100644 index 0000000..d6b208b --- /dev/null +++ b/exposor/intels/technology_intels/totolink/a3700r_firmware/totolink_a3700r_firmware.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:o:totolink:a3700r_firmware:*:*:*:*:*:*:*:* + description: Detection of totolink a3700r_firmware + version: '1.0' +queries: + censys: + - services.http.response.html_title:"totolink" + - services.http.response.html_title:"Totolink" + fofa: + - http.title="totolink" + - http.title="Totolink" + shodan: + - http.title:"totolink" + - title:"Totolink" + zoomeye: + - title:"Totolink" + - title:"totolink" diff --git a/exposor/intels/technology_intels/totolink/cp450/totolink_cp450.yaml b/exposor/intels/technology_intels/totolink/cp450/totolink_cp450.yaml new file mode 100644 index 0000000..ae0e259 --- /dev/null +++ b/exposor/intels/technology_intels/totolink/cp450/totolink_cp450.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:totolink:cp450:*:*:*:*:*:*:*:* + description: Detection of totolink cp450 + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/totolink/ex1200t_firmware/totolink_ex1200t_firmware.yaml b/exposor/intels/technology_intels/totolink/ex1200t_firmware/totolink_ex1200t_firmware.yaml new file mode 100644 index 0000000..9376d0d --- /dev/null +++ b/exposor/intels/technology_intels/totolink/ex1200t_firmware/totolink_ex1200t_firmware.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:o:totolink:ex1200t_firmware:*:*:*:*:*:*:*:* + description: Detection of totolink ex1200t_firmware + version: '1.0' +queries: + censys: + - services.http.response.html_title:"TOTOLINK" + - services.http.response.html_title:"totolink" + fofa: + - http.title="totolink" + - http.title="TOTOLINK" + shodan: + - title:"TOTOLINK" + - http.title:"totolink" + zoomeye: + - title:"TOTOLINK" + - title:"totolink" diff --git a/exposor/intels/technology_intels/totvs/fluig/totvs_fluig.yaml b/exposor/intels/technology_intels/totvs/fluig/totvs_fluig.yaml new file mode 100644 index 0000000..8577486 --- /dev/null +++ b/exposor/intels/technology_intels/totvs/fluig/totvs_fluig.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:totvs:fluig:*:*:*:*:*:*:*:* + description: Detection of totvs fluig + version: '1.0' +queries: + censys: + - services.software.product:"TOTVS-Fluig" + fofa: + - app="TOTVS-Fluig" + shodan: + - product:"TOTVS-Fluig" + zoomeye: + - app:"TOTVS-Fluig" diff --git a/exposor/intels/technology_intels/traccar/traccar/traccar_traccar.yaml b/exposor/intels/technology_intels/traccar/traccar/traccar_traccar.yaml new file mode 100644 index 0000000..b94d48b --- /dev/null +++ b/exposor/intels/technology_intels/traccar/traccar/traccar_traccar.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:traccar:traccar:*:*:*:*:*:*:*:* + description: Detection of traccar traccar + version: '1.0' +queries: + censys: + - services.banner:"Traccar" + fofa: + - banner="Traccar" + shodan: + - html:"Traccar" + zoomeye: + - banner:"Traccar" diff --git a/exposor/intels/technology_intels/traefik/traefik/traefik_traefik.yaml b/exposor/intels/technology_intels/traefik/traefik/traefik_traefik.yaml new file mode 100644 index 0000000..bb63acf --- /dev/null +++ b/exposor/intels/technology_intels/traefik/traefik/traefik_traefik.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:traefik:traefik:*:*:*:*:*:*:*:* + description: Detection of traefik traefik + version: '1.0' +queries: + censys: + - services.http.response.html_title:"traefik" + fofa: + - http.title="traefik" + shodan: + - http.title:"traefik" + zoomeye: + - title:"traefik" diff --git a/exposor/intels/technology_intels/traggo/traggo/traggo_traggo.yaml b/exposor/intels/technology_intels/traggo/traggo/traggo_traggo.yaml new file mode 100644 index 0000000..432cb4c --- /dev/null +++ b/exposor/intels/technology_intels/traggo/traggo/traggo_traggo.yaml @@ -0,0 +1,17 @@ +info: + author: exposor + cpe: cpe:2.3:a:traggo:traggo:*:*:*:*:*:*:*:* + description: Detection of traggo traggo + version: '1.0' +queries: + censys: + - services.http.response.body:"traggo" + - services.banner:"traggo" + fofa: + - body="traggo" + - banner="traggo" + shodan: + - http.html:"traggo" + - html:"traggo" + zoomeye: + - banner:"traggo" diff --git a/exposor/intels/technology_intels/transmissionbt/transmission/transmissionbt_transmission.yaml b/exposor/intels/technology_intels/transmissionbt/transmission/transmissionbt_transmission.yaml new file mode 100644 index 0000000..8fb205f --- /dev/null +++ b/exposor/intels/technology_intels/transmissionbt/transmission/transmissionbt_transmission.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:transmissionbt:transmission:*:*:*:*:*:*:*:* + description: Detection of transmissionbt transmission + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Transmission Web Interface" + fofa: + - http.title="Transmission Web Interface" + shodan: + - http.title:"Transmission Web Interface" + zoomeye: + - title:"Transmission Web Interface" diff --git a/exposor/intels/technology_intels/trendnet/tew-827dru_firmware/trendnet_tew-827dru_firmware.yaml b/exposor/intels/technology_intels/trendnet/tew-827dru_firmware/trendnet_tew-827dru_firmware.yaml new file mode 100644 index 0000000..7500d03 --- /dev/null +++ b/exposor/intels/technology_intels/trendnet/tew-827dru_firmware/trendnet_tew-827dru_firmware.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:o:trendnet:tew-827dru_firmware:*:*:*:*:*:*:*:* + description: Detection of trendnet tew-827dru_firmware + version: '1.0' +queries: + censys: + - services.banner:"tew-827dru" + - services.banner:"TEW-827DRU" + - services.http.response.body:"tew-827dru" + fofa: + - banner="tew-827dru" + - banner="TEW-827DRU" + - body="tew-827dru" + shodan: + - http.html:"TEW-827DRU" + - http.html:"tew-827dru" + zoomeye: + - banner:"tew-827dru" + - banner:"TEW-827DRU" diff --git a/exposor/intels/technology_intels/triconsole/datepicker_calendar/triconsole_datepicker_calendar.yaml b/exposor/intels/technology_intels/triconsole/datepicker_calendar/triconsole_datepicker_calendar.yaml new file mode 100644 index 0000000..fdbfb2b --- /dev/null +++ b/exposor/intels/technology_intels/triconsole/datepicker_calendar/triconsole_datepicker_calendar.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:triconsole:datepicker_calendar:*:*:*:*:*:*:*:* + description: Detection of triconsole datepicker_calendar + version: '1.0' +queries: + censys: + - services.http.response.html_title:triconsole.com - php calendar date picker + fofa: + - http.title=triconsole.com - php calendar date picker + shodan: + - http.title:triconsole.com - php calendar date picker + zoomeye: + - title:triconsole.com - php calendar date picker diff --git a/exposor/intels/technology_intels/trilium_project/trilium/trilium_project_trilium.yaml b/exposor/intels/technology_intels/trilium_project/trilium/trilium_project_trilium.yaml new file mode 100644 index 0000000..2b9219b --- /dev/null +++ b/exposor/intels/technology_intels/trilium_project/trilium/trilium_project_trilium.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:trilium_project:trilium:*:*:*:*:*:*:*:* + description: Detection of trilium_project trilium + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Trilium Notes" + - services.http.response.html_title:"trilium notes" + fofa: + - http.title="trilium notes" + - http.title="Trilium Notes" + shodan: + - http.title:"trilium notes" + - title:"Trilium Notes" + zoomeye: + - title:"trilium notes" + - title:"Trilium Notes" diff --git a/exposor/intels/technology_intels/trioniclabs/sentinel/trioniclabs_sentinel.yaml b/exposor/intels/technology_intels/trioniclabs/sentinel/trioniclabs_sentinel.yaml new file mode 100644 index 0000000..284c90c --- /dev/null +++ b/exposor/intels/technology_intels/trioniclabs/sentinel/trioniclabs_sentinel.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:trioniclabs:sentinel:*:*:*:*:*:*:*:* + description: Detection of trioniclabs sentinel + version: '1.0' +queries: + censys: + - services.banner:"Sentinel License Monitor" + fofa: + - banner="Sentinel License Monitor" + shodan: + - html:"Sentinel License Monitor" + zoomeye: + - banner:"Sentinel License Monitor" diff --git a/exposor/intels/technology_intels/tshirtecommerce/custom_product_designer/tshirtecommerce_custom_product_designer.yaml b/exposor/intels/technology_intels/tshirtecommerce/custom_product_designer/tshirtecommerce_custom_product_designer.yaml new file mode 100644 index 0000000..4aab04e --- /dev/null +++ b/exposor/intels/technology_intels/tshirtecommerce/custom_product_designer/tshirtecommerce_custom_product_designer.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:tshirtecommerce:custom_product_designer:*:*:*:*:*:prestashop:*:* + description: Detection of tshirtecommerce custom_product_designer + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/tt-rss/tiny_tiny_rss/tt-rss_tiny_tiny_rss.yaml b/exposor/intels/technology_intels/tt-rss/tiny_tiny_rss/tt-rss_tiny_tiny_rss.yaml new file mode 100644 index 0000000..22032cb --- /dev/null +++ b/exposor/intels/technology_intels/tt-rss/tiny_tiny_rss/tt-rss_tiny_tiny_rss.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:tt-rss:tiny_tiny_rss:*:*:*:*:*:*:*:* + description: Detection of tt-rss tiny_tiny_rss + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Tiny Tiny RSS - Installer" + fofa: + - http.title="Tiny Tiny RSS - Installer" + shodan: + - title:"Tiny Tiny RSS - Installer" + zoomeye: + - title:"Tiny Tiny RSS - Installer" diff --git a/exposor/intels/technology_intels/tufin/securetrack/tufin_securetrack.yaml b/exposor/intels/technology_intels/tufin/securetrack/tufin_securetrack.yaml new file mode 100644 index 0000000..1344f79 --- /dev/null +++ b/exposor/intels/technology_intels/tufin/securetrack/tufin_securetrack.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:tufin:securetrack:*:*:*:*:*:*:*:* + description: Detection of tufin securetrack + version: '1.0' +queries: + censys: + - services.http.response.html_title:"SecureTrack - Tufin Technologies" + - services.http.response.html_title:"securetrack - tufin technologies" + fofa: + - http.title="securetrack - tufin technologies" + - http.title="SecureTrack - Tufin Technologies" + shodan: + - http.title:"securetrack - tufin technologies" + - http.title:"SecureTrack - Tufin Technologies" + zoomeye: + - title:"securetrack - tufin technologies" + - title:"SecureTrack - Tufin Technologies" diff --git a/exposor/intels/technology_intels/tuzitio/camaleon_cms/tuzitio_camaleon_cms.yaml b/exposor/intels/technology_intels/tuzitio/camaleon_cms/tuzitio_camaleon_cms.yaml new file mode 100644 index 0000000..a4b8e2c --- /dev/null +++ b/exposor/intels/technology_intels/tuzitio/camaleon_cms/tuzitio_camaleon_cms.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:tuzitio:camaleon_cms:*:*:*:*:*:*:*:* + description: Detection of tuzitio camaleon_cms + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Camaleon CMS" + fofa: + - http.title="Camaleon CMS" + shodan: + - title:"Camaleon CMS" + zoomeye: + - title:"Camaleon CMS" diff --git a/exposor/intels/technology_intels/twinkletoessoftware/booked/twinkletoessoftware_booked.yaml b/exposor/intels/technology_intels/twinkletoessoftware/booked/twinkletoessoftware_booked.yaml new file mode 100644 index 0000000..8fbd4c7 --- /dev/null +++ b/exposor/intels/technology_intels/twinkletoessoftware/booked/twinkletoessoftware_booked.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:twinkletoessoftware:booked:*:*:*:*:*:*:*:* + description: Detection of twinkletoessoftware booked + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/typo3/typo3/typo3_typo3.yaml b/exposor/intels/technology_intels/typo3/typo3/typo3_typo3.yaml new file mode 100644 index 0000000..12f383b --- /dev/null +++ b/exposor/intels/technology_intels/typo3/typo3/typo3_typo3.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:* + description: Detection of typo3 typo3 + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/ubigeo_de_peru_para_woocommerce_project/ubigeo_de_peru_para_woocommerce/ubigeo_de_peru_para_woocommerce_project_ubigeo_de_peru_para_woocommerce.yaml b/exposor/intels/technology_intels/ubigeo_de_peru_para_woocommerce_project/ubigeo_de_peru_para_woocommerce/ubigeo_de_peru_para_woocommerce_project_ubigeo_de_peru_para_woocommerce.yaml new file mode 100644 index 0000000..73a16ee --- /dev/null +++ b/exposor/intels/technology_intels/ubigeo_de_peru_para_woocommerce_project/ubigeo_de_peru_para_woocommerce/ubigeo_de_peru_para_woocommerce_project_ubigeo_de_peru_para_woocommerce.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:ubigeo_de_peru_para_woocommerce_project:ubigeo_de_peru_para_woocommerce:*:*:*:*:*:wordpress:*:* + description: Detection of ubigeo_de_peru_para_woocommerce_project ubigeo_de_peru_para_woocommerce + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/ubigeo-peru/ + - services.banner:/wp-content/plugins/ubigeo-peru/ + fofa: + - banner=/wp-content/plugins/ubigeo-peru/ + - body=/wp-content/plugins/ubigeo-peru/ + shodan: + - http.html:/wp-content/plugins/ubigeo-peru/ + zoomeye: + - banner:/wp-content/plugins/ubigeo-peru/ diff --git a/exposor/intels/technology_intels/ui/aircube/ui_aircube.yaml b/exposor/intels/technology_intels/ui/aircube/ui_aircube.yaml new file mode 100644 index 0000000..ad868d5 --- /dev/null +++ b/exposor/intels/technology_intels/ui/aircube/ui_aircube.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:ui:aircube:*:*:*:*:*:*:*:* + description: Detection of ui aircube + version: '1.0' +queries: + censys: + - services.http.response.html_title:"AirCube Dashboard" + fofa: + - http.title="AirCube Dashboard" + shodan: + - http.title:"AirCube Dashboard" + zoomeye: + - title:"AirCube Dashboard" diff --git a/exposor/intels/technology_intels/ui/airos/ui_airos.yaml b/exposor/intels/technology_intels/ui/airos/ui_airos.yaml new file mode 100644 index 0000000..a676fd9 --- /dev/null +++ b/exposor/intels/technology_intels/ui/airos/ui_airos.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:ui:airos:*:*:*:*:*:*:*:* + description: Detection of ui airos + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-697231354 + fofa: + - icon_hash=-697231354 + shodan: + - http.favicon.hash:-697231354 + zoomeye: + - iconhash:-697231354 diff --git a/exposor/intels/technology_intels/ui/unifi_network_application/ui_unifi_network_application.yaml b/exposor/intels/technology_intels/ui/unifi_network_application/ui_unifi_network_application.yaml new file mode 100644 index 0000000..2219b1d --- /dev/null +++ b/exposor/intels/technology_intels/ui/unifi_network_application/ui_unifi_network_application.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:ui:unifi_network_application:*:*:*:*:*:*:*:* + description: Detection of ui unifi_network_application + version: '1.0' +queries: + censys: + - services.http.response.html_title:"UniFi Network" + fofa: + - http.title="UniFi Network" + shodan: + - http.title:"UniFi Network" + zoomeye: + - title:"UniFi Network" diff --git a/exposor/intels/technology_intels/uipath/orchestrator/uipath_orchestrator.yaml b/exposor/intels/technology_intels/uipath/orchestrator/uipath_orchestrator.yaml new file mode 100644 index 0000000..be763e2 --- /dev/null +++ b/exposor/intels/technology_intels/uipath/orchestrator/uipath_orchestrator.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:uipath:orchestrator:*:*:*:*:*:*:*:* + description: Detection of uipath orchestrator + version: '1.0' +queries: + censys: + - services.http.response.html_title:"UiPath Orchestrator" + fofa: + - http.title="UiPath Orchestrator" + shodan: + - http.title:"UiPath Orchestrator" + zoomeye: + - title:"UiPath Orchestrator" diff --git a/exposor/intels/technology_intels/ultimatemember/ultimate_member/ultimatemember_ultimate_member.yaml b/exposor/intels/technology_intels/ultimatemember/ultimate_member/ultimatemember_ultimate_member.yaml new file mode 100644 index 0000000..9da32bd --- /dev/null +++ b/exposor/intels/technology_intels/ultimatemember/ultimate_member/ultimatemember_ultimate_member.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:ultimatemember:ultimate_member:*:*:*:*:*:wordpress:*:* + description: Detection of ultimatemember ultimate_member + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/ultimate-member + - services.banner:/wp-content/plugins/ultimate-member + fofa: + - body=/wp-content/plugins/ultimate-member + - banner=/wp-content/plugins/ultimate-member + shodan: + - http.html:/wp-content/plugins/ultimate-member + zoomeye: + - banner:/wp-content/plugins/ultimate-member diff --git a/exposor/intels/technology_intels/umbraco/umbraco_cms/umbraco_umbraco_cms.yaml b/exposor/intels/technology_intels/umbraco/umbraco_cms/umbraco_umbraco_cms.yaml new file mode 100644 index 0000000..66ba1a4 --- /dev/null +++ b/exposor/intels/technology_intels/umbraco/umbraco_cms/umbraco_umbraco_cms.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:umbraco:umbraco_cms:*:*:*:*:*:*:*:* + description: Detection of umbraco umbraco_cms + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Install Umbraco" + fofa: + - http.title="Install Umbraco" + shodan: + - title:"Install Umbraco" + zoomeye: + - title:"Install Umbraco" diff --git a/exposor/intels/technology_intels/unbit/uwsgi/unbit_uwsgi.yaml b/exposor/intels/technology_intels/unbit/uwsgi/unbit_uwsgi.yaml new file mode 100644 index 0000000..ef37d09 --- /dev/null +++ b/exposor/intels/technology_intels/unbit/uwsgi/unbit_uwsgi.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:unbit:uwsgi:*:*:*:*:*:*:*:* + description: Detection of unbit uwsgi + version: '1.0' +queries: + censys: + - services.banner:"uwsgi.ini" + fofa: + - banner="uwsgi.ini" + shodan: + - html:"uwsgi.ini" + zoomeye: + - banner:"uwsgi.ini" diff --git a/exposor/intels/technology_intels/uncannyowl/uncanny_toolkit_for_learndash/uncannyowl_uncanny_toolkit_for_learndash.yaml b/exposor/intels/technology_intels/uncannyowl/uncanny_toolkit_for_learndash/uncannyowl_uncanny_toolkit_for_learndash.yaml new file mode 100644 index 0000000..bc7dd4c --- /dev/null +++ b/exposor/intels/technology_intels/uncannyowl/uncanny_toolkit_for_learndash/uncannyowl_uncanny_toolkit_for_learndash.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:uncannyowl:uncanny_toolkit_for_learndash:*:*:*:*:*:*:*:* + description: Detection of uncannyowl uncanny_toolkit_for_learndash + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/unisharp/laravel_filemanager/unisharp_laravel_filemanager.yaml b/exposor/intels/technology_intels/unisharp/laravel_filemanager/unisharp_laravel_filemanager.yaml new file mode 100644 index 0000000..c1fc2fe --- /dev/null +++ b/exposor/intels/technology_intels/unisharp/laravel_filemanager/unisharp_laravel_filemanager.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:unisharp:laravel_filemanager:*:*:*:*:*:*:*:* + description: Detection of unisharp laravel_filemanager + version: '1.0' +queries: + censys: + - services.banner:"Laravel Filemanager" + - services.banner:"laravel filemanager" + - services.http.response.body:"laravel filemanager" + fofa: + - banner="Laravel Filemanager" + - body="laravel filemanager" + - banner="laravel filemanager" + shodan: + - http.html:"laravel filemanager" + - http.html:"Laravel Filemanager" + zoomeye: + - banner:"laravel filemanager" + - banner:"Laravel Filemanager" diff --git a/exposor/intels/technology_intels/untangle/ng_firewall/untangle_ng_firewall.yaml b/exposor/intels/technology_intels/untangle/ng_firewall/untangle_ng_firewall.yaml new file mode 100644 index 0000000..c02de13 --- /dev/null +++ b/exposor/intels/technology_intels/untangle/ng_firewall/untangle_ng_firewall.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:untangle:ng_firewall:*:*:*:*:*:*:*:* + description: Detection of untangle ng_firewall + version: '1.0' +queries: + censys: + - services.http.response.html_title:"untangle administrator login" + - services.http.response.html_title:"Untangle Administrator Login" + fofa: + - http.title="Untangle Administrator Login" + - http.title="untangle administrator login" + shodan: + - http.title:"untangle administrator login" + - title:"Untangle Administrator Login" + zoomeye: + - title:"Untangle Administrator Login" + - title:"untangle administrator login" diff --git a/exposor/intels/technology_intels/upc/connect_box_eurodocsis_firmware/upc_connect_box_eurodocsis_firmware.yaml b/exposor/intels/technology_intels/upc/connect_box_eurodocsis_firmware/upc_connect_box_eurodocsis_firmware.yaml new file mode 100644 index 0000000..2dc160f --- /dev/null +++ b/exposor/intels/technology_intels/upc/connect_box_eurodocsis_firmware/upc_connect_box_eurodocsis_firmware.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:o:upc:connect_box_eurodocsis_firmware:*:*:*:*:*:*:*:* + description: Detection of upc connect_box_eurodocsis_firmware + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/uptime.kuma/uptime_kuma/uptime.kuma_uptime_kuma.yaml b/exposor/intels/technology_intels/uptime.kuma/uptime_kuma/uptime.kuma_uptime_kuma.yaml new file mode 100644 index 0000000..aa888a1 --- /dev/null +++ b/exposor/intels/technology_intels/uptime.kuma/uptime_kuma/uptime.kuma_uptime_kuma.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:uptime.kuma:uptime_kuma:*:*:*:*:*:*:*:* + description: Detection of uptime.kuma uptime_kuma + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Uptime Kuma" + fofa: + - http.title="Uptime Kuma" + shodan: + - title:"Uptime Kuma" + zoomeye: + - title:"Uptime Kuma" diff --git a/exposor/intels/technology_intels/urbackup/urbackup/urbackup_urbackup.yaml b/exposor/intels/technology_intels/urbackup/urbackup/urbackup_urbackup.yaml new file mode 100644 index 0000000..8caab09 --- /dev/null +++ b/exposor/intels/technology_intels/urbackup/urbackup/urbackup_urbackup.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:urbackup:urbackup:*:*:*:*:*:*:*:* + description: Detection of urbackup urbackup + version: '1.0' +queries: + censys: + - services.banner:"UrBackup - Keeps your data safe" + fofa: + - banner="UrBackup - Keeps your data safe" + shodan: + - html:"UrBackup - Keeps your data safe" + zoomeye: + - banner:"UrBackup - Keeps your data safe" diff --git a/exposor/intels/technology_intels/urosevic/stock_ticker/urosevic_stock_ticker.yaml b/exposor/intels/technology_intels/urosevic/stock_ticker/urosevic_stock_ticker.yaml new file mode 100644 index 0000000..d0364a0 --- /dev/null +++ b/exposor/intels/technology_intels/urosevic/stock_ticker/urosevic_stock_ticker.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:urosevic:stock_ticker:*:*:*:*:*:wordpress:*:* + description: Detection of urosevic stock_ticker + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/stock-ticker/ + - services.http.response.body:/wp-content/plugins/stock-ticker/ + fofa: + - body=/wp-content/plugins/stock-ticker/ + - banner=/wp-content/plugins/stock-ticker/ + shodan: + - http.html:/wp-content/plugins/stock-ticker/ + zoomeye: + - banner:/wp-content/plugins/stock-ticker/ diff --git a/exposor/intels/technology_intels/usememos/memos/usememos_memos.yaml b/exposor/intels/technology_intels/usememos/memos/usememos_memos.yaml new file mode 100644 index 0000000..c6a0238 --- /dev/null +++ b/exposor/intels/technology_intels/usememos/memos/usememos_memos.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:usememos:memos:*:*:*:*:*:*:*:* + description: Detection of usememos memos + version: '1.0' +queries: + censys: + - services.http.response.html_title:"memos" + - services.http.response.html_title:"Memos" + fofa: + - http.title="memos" + - http.title="Memos" + shodan: + - title:"Memos" + - http.title:"memos" + zoomeye: + - title:"memos" + - title:"Memos" diff --git a/exposor/intels/technology_intels/vaxilu/x-ui/vaxilu_x-ui.yaml b/exposor/intels/technology_intels/vaxilu/x-ui/vaxilu_x-ui.yaml new file mode 100644 index 0000000..157d5b2 --- /dev/null +++ b/exposor/intels/technology_intels/vaxilu/x-ui/vaxilu_x-ui.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:vaxilu:x-ui:*:*:*:*:*:*:*:* + description: Detection of vaxilu x-ui + version: '1.0' +queries: + censys: + - services.http.response.html_title:"X-UI Login" + fofa: + - http.title="X-UI Login" + shodan: + - title:"X-UI Login" + zoomeye: + - title:"X-UI Login" diff --git a/exposor/intels/technology_intels/vbulletin/vbulletin/vbulletin_vbulletin.yaml b/exposor/intels/technology_intels/vbulletin/vbulletin/vbulletin_vbulletin.yaml new file mode 100644 index 0000000..b925c74 --- /dev/null +++ b/exposor/intels/technology_intels/vbulletin/vbulletin/vbulletin_vbulletin.yaml @@ -0,0 +1,28 @@ +info: + author: exposor + cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* + description: Detection of vbulletin vbulletin + version: '1.0' +queries: + censys: + - services.http.response.body:"powered by vbulletin" + - services.banner:"powered by vbulletin" + - services.http.response.html_title:"Powered By vBulletin" + - services.http.response.html_title:"powered by vbulletin" + - services.banner:"vbulletin" + fofa: + - banner="powered by vbulletin" + - banner="vbulletin" + - body="powered by vbulletin" + - http.title="Powered By vBulletin" + - http.title="powered by vbulletin" + shodan: + - title:"Powered By vBulletin" + - http.component:"vbulletin" + - http.title:"powered by vbulletin" + - http.html:"powered by vbulletin" + zoomeye: + - title:"Powered By vBulletin" + - banner:"powered by vbulletin" + - title:"powered by vbulletin" + - banner:"vbulletin" diff --git a/exposor/intels/technology_intels/veeam/one_reporter/veeam_one_reporter.yaml b/exposor/intels/technology_intels/veeam/one_reporter/veeam_one_reporter.yaml new file mode 100644 index 0000000..8f9b3c4 --- /dev/null +++ b/exposor/intels/technology_intels/veeam/one_reporter/veeam_one_reporter.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:veeam:one_reporter:*:*:*:*:*:*:*:* + description: Detection of veeam one_reporter + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-633512412 + fofa: + - icon_hash=-633512412 + shodan: + - http.favicon.hash:-633512412 + zoomeye: + - iconhash:-633512412 diff --git a/exposor/intels/technology_intels/veeam/veeam_backup_for_google_cloud/veeam_veeam_backup_for_google_cloud.yaml b/exposor/intels/technology_intels/veeam/veeam_backup_for_google_cloud/veeam_veeam_backup_for_google_cloud.yaml new file mode 100644 index 0000000..b73f6db --- /dev/null +++ b/exposor/intels/technology_intels/veeam/veeam_backup_for_google_cloud/veeam_veeam_backup_for_google_cloud.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:veeam:veeam_backup_for_google_cloud:*:*:*:*:*:*:*:* + description: Detection of veeam veeam_backup_for_google_cloud + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Veeam Backup for GCP" + fofa: + - http.title="Veeam Backup for GCP" + shodan: + - title:"Veeam Backup for GCP" + zoomeye: + - title:"Veeam Backup for GCP" diff --git a/exposor/intels/technology_intels/verint/workforce_optimization/verint_workforce_optimization.yaml b/exposor/intels/technology_intels/verint/workforce_optimization/verint_workforce_optimization.yaml new file mode 100644 index 0000000..c08c331 --- /dev/null +++ b/exposor/intels/technology_intels/verint/workforce_optimization/verint_workforce_optimization.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:verint:workforce_optimization:*:*:*:*:*:*:*:* + description: Detection of verint workforce_optimization + version: '1.0' +queries: + censys: + - services.http.response.html_title:"verint sign-in" + - services.http.response.html_title:"Verint Sign-in" + fofa: + - http.title="Verint Sign-in" + - http.title="verint sign-in" + shodan: + - http.title:"verint sign-in" + - title:"Verint Sign-in" + zoomeye: + - title:"verint sign-in" + - title:"Verint Sign-in" diff --git a/exposor/intels/technology_intels/verizon/fios_actiontec_mi424wr-gen31_router_firmware/verizon_fios_actiontec_mi424wr-gen31_router_firmware.yaml b/exposor/intels/technology_intels/verizon/fios_actiontec_mi424wr-gen31_router_firmware/verizon_fios_actiontec_mi424wr-gen31_router_firmware.yaml new file mode 100644 index 0000000..0f902da --- /dev/null +++ b/exposor/intels/technology_intels/verizon/fios_actiontec_mi424wr-gen31_router_firmware/verizon_fios_actiontec_mi424wr-gen31_router_firmware.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:verizon:fios_actiontec_mi424wr-gen31_router_firmware:*:*:*:*:*:*:*:* + description: Detection of verizon fios_actiontec_mi424wr-gen31_router_firmware + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Verizon Router" + fofa: + - http.title="Verizon Router" + shodan: + - http.title:"Verizon Router" + zoomeye: + - title:"Verizon Router" diff --git a/exposor/intels/technology_intels/veronalabs/wp_statistics/veronalabs_wp_statistics.yaml b/exposor/intels/technology_intels/veronalabs/wp_statistics/veronalabs_wp_statistics.yaml new file mode 100644 index 0000000..632eac1 --- /dev/null +++ b/exposor/intels/technology_intels/veronalabs/wp_statistics/veronalabs_wp_statistics.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:*:wordpress:*:* + description: Detection of veronalabs wp_statistics + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/wp-statistics/ + - services.http.response.body:/wp-content/plugins/wp-statistics/ + fofa: + - body=/wp-content/plugins/wp-statistics/ + - banner=/wp-content/plugins/wp-statistics/ + shodan: + - http.html:/wp-content/plugins/wp-statistics/ + zoomeye: + - banner:/wp-content/plugins/wp-statistics/ diff --git a/exposor/intels/technology_intels/versa-networks/versa_analytics/versa-networks_versa_analytics.yaml b/exposor/intels/technology_intels/versa-networks/versa_analytics/versa-networks_versa_analytics.yaml new file mode 100644 index 0000000..3138af9 --- /dev/null +++ b/exposor/intels/technology_intels/versa-networks/versa_analytics/versa-networks_versa_analytics.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:versa-networks:versa_analytics:*:*:*:*:*:*:*:* + description: Detection of versa-networks versa_analytics + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/versa-networks/versa_director/versa-networks_versa_director.yaml b/exposor/intels/technology_intels/versa-networks/versa_director/versa-networks_versa_director.yaml new file mode 100644 index 0000000..0c3af43 --- /dev/null +++ b/exposor/intels/technology_intels/versa-networks/versa_director/versa-networks_versa_director.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:versa-networks:versa_director:*:*:*:*:*:*:*:* + description: Detection of versa-networks versa_director + version: '1.0' +queries: + censys: + - services.banner:"Versa Networks" + fofa: + - banner="Versa Networks" + shodan: + - html:"Versa Networks" + zoomeye: + - banner:"Versa Networks" diff --git a/exposor/intels/technology_intels/versa-networks/versa_operating_system/versa-networks_versa_operating_system.yaml b/exposor/intels/technology_intels/versa-networks/versa_operating_system/versa-networks_versa_operating_system.yaml new file mode 100644 index 0000000..390f8e6 --- /dev/null +++ b/exposor/intels/technology_intels/versa-networks/versa_operating_system/versa-networks_versa_operating_system.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:versa-networks:versa_operating_system:*:*:*:*:*:*:*:* + description: Detection of versa-networks versa_operating_system + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Flex VNF Web-UI" + fofa: + - http.title="Flex VNF Web-UI" + shodan: + - title:"Flex VNF Web-UI" + zoomeye: + - title:"Flex VNF Web-UI" diff --git a/exposor/intels/technology_intels/vertaai/modeldb/vertaai_modeldb.yaml b/exposor/intels/technology_intels/vertaai/modeldb/vertaai_modeldb.yaml new file mode 100644 index 0000000..d8647ba --- /dev/null +++ b/exposor/intels/technology_intels/vertaai/modeldb/vertaai_modeldb.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:vertaai:modeldb:*:*:*:*:*:*:*:* + description: Detection of vertaai modeldb + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-2097033750 + - services.http.response.html_title:"Verta AI" + - services.http.response.html_title:"verta ai" + fofa: + - icon_hash=-2097033750 + - http.title="verta ai" + - http.title="Verta AI" + shodan: + - http.title:"verta ai" + - http.favicon.hash:-2097033750 + - http.title:"Verta AI" + zoomeye: + - title:"verta ai" + - title:"Verta AI" + - iconhash:-2097033750 diff --git a/exposor/intels/technology_intels/video_list_manager_project/video_list_manager/video_list_manager_project_video_list_manager.yaml b/exposor/intels/technology_intels/video_list_manager_project/video_list_manager/video_list_manager_project_video_list_manager.yaml new file mode 100644 index 0000000..ebf4014 --- /dev/null +++ b/exposor/intels/technology_intels/video_list_manager_project/video_list_manager/video_list_manager_project_video_list_manager.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:video_list_manager_project:video_list_manager:*:*:*:*:*:wordpress:*:* + description: Detection of video_list_manager_project video_list_manager + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/video-list-manager/ + - services.http.response.body:/wp-content/plugins/video-list-manager/ + fofa: + - body=/wp-content/plugins/video-list-manager/ + - banner=/wp-content/plugins/video-list-manager/ + shodan: + - http.html:/wp-content/plugins/video-list-manager/ + zoomeye: + - banner:/wp-content/plugins/video-list-manager/ diff --git a/exposor/intels/technology_intels/vidyo/vidyo/vidyo_vidyo.yaml b/exposor/intels/technology_intels/vidyo/vidyo/vidyo_vidyo.yaml new file mode 100644 index 0000000..3a9e7a5 --- /dev/null +++ b/exposor/intels/technology_intels/vidyo/vidyo/vidyo_vidyo.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:vidyo:vidyo:*:*:*:*:*:*:*:* + description: Detection of vidyo vidyo + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-1970367401 + fofa: + - icon_hash=-1970367401 + shodan: + - http.favicon.hash:-1970367401 + zoomeye: + - iconhash:-1970367401 diff --git a/exposor/intels/technology_intels/viessmann/vitogate_300_firmware/viessmann_vitogate_300_firmware.yaml b/exposor/intels/technology_intels/viessmann/vitogate_300_firmware/viessmann_vitogate_300_firmware.yaml new file mode 100644 index 0000000..8bac3ad --- /dev/null +++ b/exposor/intels/technology_intels/viessmann/vitogate_300_firmware/viessmann_vitogate_300_firmware.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:o:viessmann:vitogate_300_firmware:*:*:*:*:*:*:*:* + description: Detection of viessmann vitogate_300_firmware + version: '1.0' +queries: + censys: + - services.http.response.html_title:"vitogate 300" + - services.http.response.html_title:"Vitogate 300" + fofa: + - http.title="vitogate 300" + - http.title="Vitogate 300" + shodan: + - http.title:"vitogate 300" + - title:"Vitogate 300" + zoomeye: + - title:"Vitogate 300" + - title:"vitogate 300" diff --git a/exposor/intels/technology_intels/vim/vim/vim_vim.yaml b/exposor/intels/technology_intels/vim/vim/vim_vim.yaml new file mode 100644 index 0000000..6650863 --- /dev/null +++ b/exposor/intels/technology_intels/vim/vim/vim_vim.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:* + description: Detection of vim vim + version: '1.0' +queries: + censys: + - services.banner:"Viminfo" + fofa: + - banner="Viminfo" + shodan: + - html:"Viminfo" + zoomeye: + - banner:"Viminfo" diff --git a/exposor/intels/technology_intels/vinchin/vinchin_backup_and_recovery/vinchin_vinchin_backup_and_recovery.yaml b/exposor/intels/technology_intels/vinchin/vinchin_backup_and_recovery/vinchin_vinchin_backup_and_recovery.yaml new file mode 100644 index 0000000..68889d8 --- /dev/null +++ b/exposor/intels/technology_intels/vinchin/vinchin_backup_and_recovery/vinchin_vinchin_backup_and_recovery.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:vinchin:vinchin_backup_and_recovery:*:*:*:*:*:*:*:* + description: Detection of vinchin vinchin_backup_and_recovery + version: '1.0' +queries: + censys: + - services.banner:"VinChin" + fofa: + - banner="VinChin" + shodan: + - html:"VinChin" + zoomeye: + - banner:"VinChin" diff --git a/exposor/intels/technology_intels/virtuasoftware/cobranca/virtuasoftware_cobranca.yaml b/exposor/intels/technology_intels/virtuasoftware/cobranca/virtuasoftware_cobranca.yaml new file mode 100644 index 0000000..eebc698 --- /dev/null +++ b/exposor/intels/technology_intels/virtuasoftware/cobranca/virtuasoftware_cobranca.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:virtuasoftware:cobranca:*:*:*:*:*:*:*:* + description: Detection of virtuasoftware cobranca + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:876876147 + fofa: + - icon_hash=876876147 + shodan: + - http.favicon.hash:876876147 + zoomeye: + - iconhash:876876147 diff --git a/exposor/intels/technology_intels/visualshortcodes/ninja/visualshortcodes_ninja.yaml b/exposor/intels/technology_intels/visualshortcodes/ninja/visualshortcodes_ninja.yaml new file mode 100644 index 0000000..e2a16ad --- /dev/null +++ b/exposor/intels/technology_intels/visualshortcodes/ninja/visualshortcodes_ninja.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:visualshortcodes:ninja:*:*:*:*:*:wordpress:*:* + description: Detection of visualshortcodes ninja + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/vivotek/ip7361/vivotek_ip7361.yaml b/exposor/intels/technology_intels/vivotek/ip7361/vivotek_ip7361.yaml new file mode 100644 index 0000000..c5924b2 --- /dev/null +++ b/exposor/intels/technology_intels/vivotek/ip7361/vivotek_ip7361.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:h:vivotek:ip7361:*:*:*:*:*:*:*:* + description: Detection of vivotek ip7361 + version: '1.0' +queries: + censys: + - services.software.product:"VIVOTEK-Web-Console" + - services.http.response.html_title:"VIVOTEK Web Console" + fofa: + - http.title="VIVOTEK Web Console" + - app="VIVOTEK-Web-Console" + shodan: + - product:"VIVOTEK-Web-Console" + - title:"VIVOTEK Web Console" + zoomeye: + - title:"VIVOTEK Web Console" + - app:"VIVOTEK-Web-Console" diff --git a/exposor/intels/technology_intels/vmware/aria_operations_for_logs/vmware_aria_operations_for_logs.yaml b/exposor/intels/technology_intels/vmware/aria_operations_for_logs/vmware_aria_operations_for_logs.yaml new file mode 100644 index 0000000..b7860b5 --- /dev/null +++ b/exposor/intels/technology_intels/vmware/aria_operations_for_logs/vmware_aria_operations_for_logs.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:vmware:aria_operations_for_logs:*:*:*:*:*:*:*:* + description: Detection of vmware aria_operations_for_logs + version: '1.0' +queries: + censys: + - services.http.response.html_title:"vrealize log insight" + - services.http.response.html_title:"vRealize Log Insight" + fofa: + - http.title="vrealize log insight" + - http.title="vRealize Log Insight" + shodan: + - title:"vRealize Log Insight" + - http.title:"vrealize log insight" + zoomeye: + - title:"vRealize Log Insight" + - title:"vrealize log insight" diff --git a/exposor/intels/technology_intels/vmware/cloud_director/vmware_cloud_director.yaml b/exposor/intels/technology_intels/vmware/cloud_director/vmware_cloud_director.yaml new file mode 100644 index 0000000..74ad220 --- /dev/null +++ b/exposor/intels/technology_intels/vmware/cloud_director/vmware_cloud_director.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:vmware:cloud_director:*:*:*:*:*:*:*:* + description: Detection of vmware cloud_director + version: '1.0' +queries: + censys: + - services.http.response.html_title:"VMware Cloud Director Availability" + fofa: + - http.title="VMware Cloud Director Availability" + shodan: + - title:"VMware Cloud Director Availability" + zoomeye: + - title:"VMware Cloud Director Availability" diff --git a/exposor/intels/technology_intels/vmware/cloud_foundation/vmware_cloud_foundation.yaml b/exposor/intels/technology_intels/vmware/cloud_foundation/vmware_cloud_foundation.yaml new file mode 100644 index 0000000..b08a507 --- /dev/null +++ b/exposor/intels/technology_intels/vmware/cloud_foundation/vmware_cloud_foundation.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:* + description: Detection of vmware cloud_foundation + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Vmware Cloud" + fofa: + - http.title="Vmware Cloud" + shodan: + - title:"Vmware Cloud" + zoomeye: + - title:"Vmware Cloud" diff --git a/exposor/intels/technology_intels/vmware/esxi/vmware_esxi.yaml b/exposor/intels/technology_intels/vmware/esxi/vmware_esxi.yaml new file mode 100644 index 0000000..b5dd8a8 --- /dev/null +++ b/exposor/intels/technology_intels/vmware/esxi/vmware_esxi.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:o:vmware:esxi:*:*:*:*:*:*:*:* + description: Detection of vmware esxi + version: '1.0' +queries: + censys: + - services.banner:"esxuiapp" + - services.software.product:"esxuiapp" + - services.banner:"esxUiApp" + fofa: + - banner="esxuiapp" + - body="esxuiapp" + - banner="esxUiApp" + shodan: + - http.html:"esxuiapp" + - product:"esxuiapp" + - html:"esxUiApp" + zoomeye: + - app:"esxuiapp" + - banner:"esxuiapp" + - banner:"esxUiApp" diff --git a/exposor/intels/technology_intels/vmware/horizon_daas/vmware_horizon_daas.yaml b/exposor/intels/technology_intels/vmware/horizon_daas/vmware_horizon_daas.yaml new file mode 100644 index 0000000..460a475 --- /dev/null +++ b/exposor/intels/technology_intels/vmware/horizon_daas/vmware_horizon_daas.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:vmware:horizon_daas:*:*:*:*:*:*:*:* + description: Detection of vmware horizon_daas + version: '1.0' +queries: + censys: + - services.http.response.html_title:"horizon daas" + - services.http.response.html_title:"Horizon DaaS" + fofa: + - http.title="horizon daas" + - http.title="Horizon DaaS" + shodan: + - http.title:"horizon daas" + - title:"Horizon DaaS" + zoomeye: + - title:"horizon daas" + - title:"Horizon DaaS" diff --git a/exposor/intels/technology_intels/vmware/horizon_view/vmware_horizon_view.yaml b/exposor/intels/technology_intels/vmware/horizon_view/vmware_horizon_view.yaml new file mode 100644 index 0000000..b1912e1 --- /dev/null +++ b/exposor/intels/technology_intels/vmware/horizon_view/vmware_horizon_view.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:vmware:horizon_view:*:*:*:*:*:*:*:* + description: Detection of vmware horizon_view + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Vmware Horizon" + fofa: + - http.title="Vmware Horizon" + shodan: + - title:"Vmware Horizon" + zoomeye: + - title:"Vmware Horizon" diff --git a/exposor/intels/technology_intels/vmware/hyperic_hq/vmware_hyperic_hq.yaml b/exposor/intels/technology_intels/vmware/hyperic_hq/vmware_hyperic_hq.yaml new file mode 100644 index 0000000..a3204f9 --- /dev/null +++ b/exposor/intels/technology_intels/vmware/hyperic_hq/vmware_hyperic_hq.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:vmware:hyperic_hq:*:*:*:*:*:*:*:* + description: Detection of vmware hyperic_hq + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Sign In - Hyperic" + fofa: + - http.title="Sign In - Hyperic" + shodan: + - http.title:"Sign In - Hyperic" + zoomeye: + - title:"Sign In - Hyperic" diff --git a/exposor/intels/technology_intels/vmware/nsx-t_data_center/vmware_nsx-t_data_center.yaml b/exposor/intels/technology_intels/vmware/nsx-t_data_center/vmware_nsx-t_data_center.yaml new file mode 100644 index 0000000..43c9e57 --- /dev/null +++ b/exposor/intels/technology_intels/vmware/nsx-t_data_center/vmware_nsx-t_data_center.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:vmware:nsx-t_data_center:*:*:*:*:*:*:*:* + description: Detection of vmware nsx-t_data_center + version: '1.0' +queries: + censys: + - services.banner:"vmw_nsx_logo-black-triangle-500w.png" + fofa: + - banner="vmw_nsx_logo-black-triangle-500w.png" + shodan: + - html:"vmw_nsx_logo-black-triangle-500w.png" + zoomeye: + - banner:"vmw_nsx_logo-black-triangle-500w.png" diff --git a/exposor/intels/technology_intels/vmware/rabbitmq/vmware_rabbitmq.yaml b/exposor/intels/technology_intels/vmware/rabbitmq/vmware_rabbitmq.yaml new file mode 100644 index 0000000..12a97ff --- /dev/null +++ b/exposor/intels/technology_intels/vmware/rabbitmq/vmware_rabbitmq.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:vmware:rabbitmq:*:*:*:*:*:*:*:* + description: Detection of vmware rabbitmq + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/vmware/spring_boot/vmware_spring_boot.yaml b/exposor/intels/technology_intels/vmware/spring_boot/vmware_spring_boot.yaml new file mode 100644 index 0000000..cbecba7 --- /dev/null +++ b/exposor/intels/technology_intels/vmware/spring_boot/vmware_spring_boot.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:vmware:spring_boot:*:*:*:*:*:*:*:* + description: Detection of vmware spring_boot + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Eureka" + fofa: + - http.title="Eureka" + shodan: + - title:"Eureka" + zoomeye: + - title:"Eureka" diff --git a/exposor/intels/technology_intels/vmware/vcenter_converter_standalone/vmware_vcenter_converter_standalone.yaml b/exposor/intels/technology_intels/vmware/vcenter_converter_standalone/vmware_vcenter_converter_standalone.yaml new file mode 100644 index 0000000..040fa21 --- /dev/null +++ b/exposor/intels/technology_intels/vmware/vcenter_converter_standalone/vmware_vcenter_converter_standalone.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:vmware:vcenter_converter_standalone:*:*:*:*:*:*:*:* + description: Detection of vmware vcenter_converter_standalone + version: '1.0' +queries: + censys: + - services.http.response.html_title:"vmware vcenter converter standalone" + - services.http.response.html_title:"VMware vCenter Converter Standalone" + fofa: + - http.title="vmware vcenter converter standalone" + - http.title="VMware vCenter Converter Standalone" + shodan: + - http.title:"vmware vcenter converter standalone" + - title:"VMware vCenter Converter Standalone" + zoomeye: + - title:"VMware vCenter Converter Standalone" + - title:"vmware vcenter converter standalone" diff --git a/exposor/intels/technology_intels/vmware/vcenter_server/vmware_vcenter_server.yaml b/exposor/intels/technology_intels/vmware/vcenter_server/vmware_vcenter_server.yaml new file mode 100644 index 0000000..ef1bb72 --- /dev/null +++ b/exposor/intels/technology_intels/vmware/vcenter_server/vmware_vcenter_server.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:vmware:vcenter_server:*:*:*:*:*:*:*:* + description: Detection of vmware vcenter_server + version: '1.0' +queries: + censys: + - services.http.response.html_title:"VMware VCenter" + fofa: + - http.title="VMware VCenter" + shodan: + - title:"VMware VCenter" + zoomeye: + - title:"VMware VCenter" diff --git a/exposor/intels/technology_intels/vmware/vcloud_director/vmware_vcloud_director.yaml b/exposor/intels/technology_intels/vmware/vcloud_director/vmware_vcloud_director.yaml new file mode 100644 index 0000000..84315f0 --- /dev/null +++ b/exposor/intels/technology_intels/vmware/vcloud_director/vmware_vcloud_director.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:vmware:vcloud_director:*:*:*:*:*:*:*:* + description: Detection of vmware vcloud_director + version: '1.0' +queries: + censys: + - services.http.response.html_title:"VMware vCloud Director" + - services.http.response.html_title:"vmware vcloud director" + fofa: + - http.title="VMware vCloud Director" + - http.title="vmware vcloud director" + shodan: + - http.title:"vmware vcloud director" + - title:"VMware vCloud Director" + zoomeye: + - title:"vmware vcloud director" + - title:"VMware vCloud Director" diff --git a/exposor/intels/technology_intels/vmware/vmware_hcx/vmware_vmware_hcx.yaml b/exposor/intels/technology_intels/vmware/vmware_hcx/vmware_vmware_hcx.yaml new file mode 100644 index 0000000..ea7154d --- /dev/null +++ b/exposor/intels/technology_intels/vmware/vmware_hcx/vmware_vmware_hcx.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:vmware:vmware_hcx:*:*:*:*:*:*:*:* + description: Detection of vmware vmware_hcx + version: '1.0' +queries: + censys: + - services.http.response.html_title:"VMware HCX" + fofa: + - http.title="VMware HCX" + shodan: + - title:"VMware HCX" + zoomeye: + - title:"VMware HCX" diff --git a/exposor/intels/technology_intels/vmware/vrealize_log_insight/vmware_vrealize_log_insight.yaml b/exposor/intels/technology_intels/vmware/vrealize_log_insight/vmware_vrealize_log_insight.yaml new file mode 100644 index 0000000..0587300 --- /dev/null +++ b/exposor/intels/technology_intels/vmware/vrealize_log_insight/vmware_vrealize_log_insight.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:vmware:vrealize_log_insight:*:*:*:*:*:*:*:* + description: Detection of vmware vrealize_log_insight + version: '1.0' +queries: + censys: + - services.http.response.html_title:"vrealize log insight" + - services.http.response.html_title:"vRealize Log insight" + fofa: + - http.title="vrealize log insight" + - http.title="vRealize Log insight" + shodan: + - title:"vRealize Log insight" + - http.title:"vrealize log insight" + zoomeye: + - title:"vRealize Log insight" + - title:"vrealize log insight" diff --git a/exposor/intels/technology_intels/vmware/vrealize_network_insight/vmware_vrealize_network_insight.yaml b/exposor/intels/technology_intels/vmware/vrealize_network_insight/vmware_vrealize_network_insight.yaml new file mode 100644 index 0000000..f0dcd47 --- /dev/null +++ b/exposor/intels/technology_intels/vmware/vrealize_network_insight/vmware_vrealize_network_insight.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:vmware:vrealize_network_insight:*:*:*:*:*:*:*:* + description: Detection of vmware vrealize_network_insight + version: '1.0' +queries: + censys: + - services.http.response.html_title:"vmware vrealize network insight" + - services.http.response.html_title:"vmware aria operations" + - services.http.response.html_title:"VMware vRealize Network Insight" + fofa: + - http.title="VMware vRealize Network Insight" + - http.title="vmware vrealize network insight" + - http.title="vmware aria operations" + shodan: + - http.title:"vmware aria operations" + - http.title:"vmware vrealize network insight" + - title:"VMware vRealize Network Insight" + zoomeye: + - title:"vmware vrealize network insight" + - title:"vmware aria operations" + - title:"VMware vRealize Network Insight" diff --git a/exposor/intels/technology_intels/vmware/vrealize_operations/vmware_vrealize_operations.yaml b/exposor/intels/technology_intels/vmware/vrealize_operations/vmware_vrealize_operations.yaml new file mode 100644 index 0000000..ea21c98 --- /dev/null +++ b/exposor/intels/technology_intels/vmware/vrealize_operations/vmware_vrealize_operations.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:vmware:vrealize_operations:*:*:*:*:*:*:*:* + description: Detection of vmware vrealize_operations + version: '1.0' +queries: + censys: + - services.http.response.html_title:"vRealize Operations Tenant App" + fofa: + - http.title="vRealize Operations Tenant App" + shodan: + - http.title:"vRealize Operations Tenant App" + zoomeye: + - title:"vRealize Operations Tenant App" diff --git a/exposor/intels/technology_intels/vmware/vrealize_operations_manager/vmware_vrealize_operations_manager.yaml b/exposor/intels/technology_intels/vmware/vrealize_operations_manager/vmware_vrealize_operations_manager.yaml new file mode 100644 index 0000000..f950669 --- /dev/null +++ b/exposor/intels/technology_intels/vmware/vrealize_operations_manager/vmware_vrealize_operations_manager.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:vmware:vrealize_operations_manager:*:*:*:*:*:*:*:* + description: Detection of vmware vrealize_operations_manager + version: '1.0' +queries: + censys: + - services.http.response.html_title:"vRealize Operations Manager" + fofa: + - http.title="vRealize Operations Manager" + shodan: + - title:"vRealize Operations Manager" + zoomeye: + - title:"vRealize Operations Manager" diff --git a/exposor/intels/technology_intels/vmware/workspace_one_uem/vmware_workspace_one_uem.yaml b/exposor/intels/technology_intels/vmware/workspace_one_uem/vmware_workspace_one_uem.yaml new file mode 100644 index 0000000..0f6abd1 --- /dev/null +++ b/exposor/intels/technology_intels/vmware/workspace_one_uem/vmware_workspace_one_uem.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:vmware:workspace_one_uem:*:*:*:*:*:*:*:* + description: Detection of vmware workspace_one_uem + version: '1.0' +queries: + censys: + - services.http.response.body:"ssp loginscreen" + - services.banner:"Self-Service Portal" + - services.http.response.favicons.shodan_hash:"321909464" + fofa: + - body="ssp loginscreen" + - banner="Self-Service Portal" + - icon_hash="321909464" + shodan: + - http.favicon.hash:"321909464" + - http.html:"Self-Service Portal" + - http.html:"ssp loginscreen" + zoomeye: + - banner:"ssp loginscreen" + - banner:"Self-Service Portal" + - iconhash:"321909464" diff --git a/exposor/intels/technology_intels/void/aurall_rec_monitor/void_aurall_rec_monitor.yaml b/exposor/intels/technology_intels/void/aurall_rec_monitor/void_aurall_rec_monitor.yaml new file mode 100644 index 0000000..e8c5314 --- /dev/null +++ b/exposor/intels/technology_intels/void/aurall_rec_monitor/void_aurall_rec_monitor.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:void:aurall_rec_monitor:*:*:*:*:*:*:*:* + description: Detection of void aurall_rec_monitor + version: '1.0' +queries: + censys: + - services.banner:"AURALL" + - services.banner:"aurall" + - services.http.response.body:"aurall" + fofa: + - banner="aurall" + - banner="AURALL" + - body="aurall" + shodan: + - html:"AURALL" + - http.html:"aurall" + zoomeye: + - banner:"AURALL" + - banner:"aurall" diff --git a/exposor/intels/technology_intels/voidtools/everything/voidtools_everything.yaml b/exposor/intels/technology_intels/voidtools/everything/voidtools_everything.yaml new file mode 100644 index 0000000..f92c02a --- /dev/null +++ b/exposor/intels/technology_intels/voidtools/everything/voidtools_everything.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:voidtools:everything:*:*:*:*:*:*:*:* + description: Detection of voidtools everything + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-977323269 + fofa: + - icon_hash=-977323269 + shodan: + - http.favicon.hash:-977323269 + zoomeye: + - iconhash:-977323269 diff --git a/exposor/intels/technology_intels/voipmonitor/voipmonitor/voipmonitor_voipmonitor.yaml b/exposor/intels/technology_intels/voipmonitor/voipmonitor/voipmonitor_voipmonitor.yaml new file mode 100644 index 0000000..69756a4 --- /dev/null +++ b/exposor/intels/technology_intels/voipmonitor/voipmonitor/voipmonitor_voipmonitor.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:voipmonitor:voipmonitor:*:*:*:*:*:*:*:* + description: Detection of voipmonitor voipmonitor + version: '1.0' +queries: + censys: + - services.http.response.html_title:"voipmonitor" + - services.http.response.html_title:"VoIPmonitor" + fofa: + - http.title="VoIPmonitor" + - http.title="voipmonitor" + shodan: + - http.title:"voipmonitor" + - http.title:"VoIPmonitor" + zoomeye: + - title:"voipmonitor" + - title:"VoIPmonitor" diff --git a/exposor/intels/technology_intels/voyager_project/voyager/voyager_project_voyager.yaml b/exposor/intels/technology_intels/voyager_project/voyager/voyager_project_voyager.yaml new file mode 100644 index 0000000..c1de072 --- /dev/null +++ b/exposor/intels/technology_intels/voyager_project/voyager/voyager_project_voyager.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:voyager_project:voyager:*:*:*:*:*:*:*:* + description: Detection of voyager_project voyager + version: '1.0' +queries: + censys: + - services.banner:"voyager-assets" + fofa: + - banner="voyager-assets" + shodan: + - html:"voyager-assets" + zoomeye: + - banner:"voyager-assets" diff --git a/exposor/intels/technology_intels/vsftpd_project/vsftpd/vsftpd_project_vsftpd.yaml b/exposor/intels/technology_intels/vsftpd_project/vsftpd/vsftpd_project_vsftpd.yaml new file mode 100644 index 0000000..d57851a --- /dev/null +++ b/exposor/intels/technology_intels/vsftpd_project/vsftpd/vsftpd_project_vsftpd.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:vsftpd_project:vsftpd:*:*:*:*:*:*:*:* + description: Detection of vsftpd_project vsftpd + version: '1.0' +queries: + censys: + - services.software.product:"vsftpd" + fofa: + - app="vsftpd" + shodan: + - product:"vsftpd" + zoomeye: + - app:"vsftpd" diff --git a/exposor/intels/technology_intels/vtiger/vtiger_crm/vtiger_vtiger_crm.yaml b/exposor/intels/technology_intels/vtiger/vtiger_crm/vtiger_vtiger_crm.yaml new file mode 100644 index 0000000..f774a50 --- /dev/null +++ b/exposor/intels/technology_intels/vtiger/vtiger_crm/vtiger_vtiger_crm.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:vtiger:vtiger_crm:*:*:*:*:*:*:*:* + description: Detection of vtiger vtiger_crm + version: '1.0' +queries: + censys: + - services.banner:"Welcome to Vtiger CRM" + fofa: + - banner="Welcome to Vtiger CRM" + shodan: + - html:"Welcome to Vtiger CRM" + zoomeye: + - banner:"Welcome to Vtiger CRM" diff --git a/exposor/intels/technology_intels/vvvebjs/vvvebjs/vvvebjs_vvvebjs.yaml b/exposor/intels/technology_intels/vvvebjs/vvvebjs/vvvebjs_vvvebjs.yaml new file mode 100644 index 0000000..1e2eb58 --- /dev/null +++ b/exposor/intels/technology_intels/vvvebjs/vvvebjs/vvvebjs_vvvebjs.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:vvvebjs:vvvebjs:*:*:*:*:*:*:*:* + description: Detection of vvvebjs vvvebjs + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:"524332373" + fofa: + - icon_hash="524332373" + shodan: + - http.favicon.hash:"524332373" + zoomeye: + - iconhash:"524332373" diff --git a/exposor/intels/technology_intels/wallix/bastion_access_manager/wallix_bastion_access_manager.yaml b/exposor/intels/technology_intels/wallix/bastion_access_manager/wallix_bastion_access_manager.yaml new file mode 100644 index 0000000..e1fd3d7 --- /dev/null +++ b/exposor/intels/technology_intels/wallix/bastion_access_manager/wallix_bastion_access_manager.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:wallix:bastion_access_manager:*:*:*:*:*:*:*:* + description: Detection of wallix bastion_access_manager + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Wallix Access Manager" + fofa: + - http.title="Wallix Access Manager" + shodan: + - http.title:"Wallix Access Manager" + zoomeye: + - title:"Wallix Access Manager" diff --git a/exposor/intels/technology_intels/wampserver/wampserver/wampserver_wampserver.yaml b/exposor/intels/technology_intels/wampserver/wampserver/wampserver_wampserver.yaml new file mode 100644 index 0000000..113c7f1 --- /dev/null +++ b/exposor/intels/technology_intels/wampserver/wampserver/wampserver_wampserver.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:wampserver:wampserver:*:*:*:*:*:*:*:* + description: Detection of wampserver wampserver + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Accueil WAMPSERVER" + fofa: + - http.title="Accueil WAMPSERVER" + shodan: + - http.title:"Accueil WAMPSERVER" + zoomeye: + - title:"Accueil WAMPSERVER" diff --git a/exposor/intels/technology_intels/watchguard/fireware_xtm/watchguard_fireware_xtm.yaml b/exposor/intels/technology_intels/watchguard/fireware_xtm/watchguard_fireware_xtm.yaml new file mode 100644 index 0000000..8249d2d --- /dev/null +++ b/exposor/intels/technology_intels/watchguard/fireware_xtm/watchguard_fireware_xtm.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:watchguard:fireware_xtm:*:*:*:*:*:*:*:* + description: Detection of watchguard fireware_xtm + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Fireware XTM User Authentication" + - services.http.response.html_title:"fireware xtm user authentication" + fofa: + - http.title="fireware xtm user authentication" + - http.title="Fireware XTM User Authentication" + shodan: + - http.title:"fireware xtm user authentication" + - http.title:"Fireware XTM User Authentication" + zoomeye: + - title:"fireware xtm user authentication" + - title:"Fireware XTM User Authentication" diff --git a/exposor/intels/technology_intels/wavlink/wl-wn530h4_firmware/wavlink_wl-wn530h4_firmware.yaml b/exposor/intels/technology_intels/wavlink/wl-wn530h4_firmware/wavlink_wl-wn530h4_firmware.yaml new file mode 100644 index 0000000..9850ec3 --- /dev/null +++ b/exposor/intels/technology_intels/wavlink/wl-wn530h4_firmware/wavlink_wl-wn530h4_firmware.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:wavlink:wl-wn530h4_firmware:*:*:*:*:*:*:*:* + description: Detection of wavlink wl-wn530h4_firmware + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-1350437236 + fofa: + - icon_hash=-1350437236 + shodan: + - http.favicon.hash:-1350437236 + zoomeye: + - iconhash:-1350437236 diff --git a/exposor/intels/technology_intels/wavlink/wl-wn530hg4_firmware/wavlink_wl-wn530hg4_firmware.yaml b/exposor/intels/technology_intels/wavlink/wl-wn530hg4_firmware/wavlink_wl-wn530hg4_firmware.yaml new file mode 100644 index 0000000..3f3eebb --- /dev/null +++ b/exposor/intels/technology_intels/wavlink/wl-wn530hg4_firmware/wavlink_wl-wn530hg4_firmware.yaml @@ -0,0 +1,28 @@ +info: + author: exposor + cpe: cpe:2.3:o:wavlink:wl-wn530hg4_firmware:*:*:*:*:*:*:*:* + description: Detection of wavlink wl-wn530hg4_firmware + version: '1.0' +queries: + censys: + - services.http.response.body:"wn530hg4" + - services.software.product:"wi-fi app login" + - services.banner:"WN530HG4" + - services.http.response.html_title:"wi-fi app login" + - services.banner:"wn530hg4" + fofa: + - http.title="wi-fi app login" + - banner="WN530HG4" + - title="wi-fi app login" + - body="wn530hg4" + - banner="wn530hg4" + shodan: + - product:"wi-fi app login" + - http.title:"wi-fi app login" + - http.html:"wn530hg4" + - http.html:"WN530HG4" + zoomeye: + - title:"wi-fi app login" + - app:"wi-fi app login" + - banner:"WN530HG4" + - banner:"wn530hg4" diff --git a/exposor/intels/technology_intels/wavlink/wn530h4_firmware/wavlink_wn530h4_firmware.yaml b/exposor/intels/technology_intels/wavlink/wn530h4_firmware/wavlink_wn530h4_firmware.yaml new file mode 100644 index 0000000..020134f --- /dev/null +++ b/exposor/intels/technology_intels/wavlink/wn530h4_firmware/wavlink_wn530h4_firmware.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:o:wavlink:wn530h4_firmware:*:*:*:*:*:*:*:* + description: Detection of wavlink wn530h4_firmware + version: '1.0' +queries: + censys: + - services.banner:"wavlink" + - services.http.response.body:"wavlink" + fofa: + - banner="wavlink" + - body="wavlink" + shodan: + - http.html:"wavlink" + zoomeye: + - banner:"wavlink" diff --git a/exposor/intels/technology_intels/wavlink/wn530hg4_firmware/wavlink_wn530hg4_firmware.yaml b/exposor/intels/technology_intels/wavlink/wn530hg4_firmware/wavlink_wn530hg4_firmware.yaml new file mode 100644 index 0000000..cd07c90 --- /dev/null +++ b/exposor/intels/technology_intels/wavlink/wn530hg4_firmware/wavlink_wn530hg4_firmware.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:o:wavlink:wn530hg4_firmware:*:*:*:*:*:*:*:* + description: Detection of wavlink wn530hg4_firmware + version: '1.0' +queries: + censys: + - services.banner:"Wavlink" + - services.http.response.body:"wavlink" + - services.banner:"wavlink" + fofa: + - banner="wavlink" + - body="wavlink" + - banner="Wavlink" + shodan: + - http.html:"Wavlink" + - http.html:"wavlink" + zoomeye: + - banner:"Wavlink" + - banner:"wavlink" diff --git a/exposor/intels/technology_intels/wavlink/wn533a8_firmware/wavlink_wn533a8_firmware.yaml b/exposor/intels/technology_intels/wavlink/wn533a8_firmware/wavlink_wn533a8_firmware.yaml new file mode 100644 index 0000000..def2b34 --- /dev/null +++ b/exposor/intels/technology_intels/wavlink/wn533a8_firmware/wavlink_wn533a8_firmware.yaml @@ -0,0 +1,28 @@ +info: + author: exposor + cpe: cpe:2.3:o:wavlink:wn533a8_firmware:*:*:*:*:*:*:*:* + description: Detection of wavlink wn533a8_firmware + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Wi-Fi APP Login" + - services.http.response.body:"wavlink" + - services.software.product:"wi-fi app login" + - services.http.response.html_title:"wi-fi app login" + - services.banner:"wavlink" + fofa: + - http.title="wi-fi app login" + - title="wi-fi app login" + - body="wavlink" + - http.title="Wi-Fi APP Login" + - banner="wavlink" + shodan: + - product:"wi-fi app login" + - http.title:"Wi-Fi APP Login" + - http.title:"wi-fi app login" + - http.html:"wavlink" + zoomeye: + - banner:"wavlink" + - app:"wi-fi app login" + - title:"wi-fi app login" + - title:"Wi-Fi APP Login" diff --git a/exposor/intels/technology_intels/wavlink/wn535g3_firmware/wavlink_wn535g3_firmware.yaml b/exposor/intels/technology_intels/wavlink/wn535g3_firmware/wavlink_wn535g3_firmware.yaml new file mode 100644 index 0000000..4073fa0 --- /dev/null +++ b/exposor/intels/technology_intels/wavlink/wn535g3_firmware/wavlink_wn535g3_firmware.yaml @@ -0,0 +1,28 @@ +info: + author: exposor + cpe: cpe:2.3:o:wavlink:wn535g3_firmware:*:*:*:*:*:*:*:* + description: Detection of wavlink wn535g3_firmware + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Wi-Fi APP Login" + - services.http.response.body:"wavlink" + - services.software.product:"wi-fi app login" + - services.http.response.html_title:"wi-fi app login" + - services.banner:"wavlink" + fofa: + - http.title="wi-fi app login" + - title="wi-fi app login" + - body="wavlink" + - http.title="Wi-Fi APP Login" + - banner="wavlink" + shodan: + - product:"wi-fi app login" + - http.title:"Wi-Fi APP Login" + - http.title:"wi-fi app login" + - http.html:"wavlink" + zoomeye: + - banner:"wavlink" + - app:"wi-fi app login" + - title:"wi-fi app login" + - title:"Wi-Fi APP Login" diff --git a/exposor/intels/technology_intels/wavlink/wn575a4/wavlink_wn575a4.yaml b/exposor/intels/technology_intels/wavlink/wn575a4/wavlink_wn575a4.yaml new file mode 100644 index 0000000..625f54d --- /dev/null +++ b/exposor/intels/technology_intels/wavlink/wn575a4/wavlink_wn575a4.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:wavlink:wn575a4:*:*:*:*:*:*:*:* + description: Detection of wavlink wn575a4 + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Wi-Fi APP Login" + fofa: + - http.title="Wi-Fi APP Login" + shodan: + - http.title:"Wi-Fi APP Login" + zoomeye: + - title:"Wi-Fi APP Login" diff --git a/exposor/intels/technology_intels/wavlink/wn579x3_firmware/wavlink_wn579x3_firmware.yaml b/exposor/intels/technology_intels/wavlink/wn579x3_firmware/wavlink_wn579x3_firmware.yaml new file mode 100644 index 0000000..f3a4924 --- /dev/null +++ b/exposor/intels/technology_intels/wavlink/wn579x3_firmware/wavlink_wn579x3_firmware.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:o:wavlink:wn579x3_firmware:*:*:*:*:*:*:*:* + description: Detection of wavlink wn579x3_firmware + version: '1.0' +queries: + censys: + - services.banner:"Wavlink" + - services.http.response.body:"wavlink" + - services.banner:"wavlink" + fofa: + - banner="wavlink" + - body="wavlink" + - banner="Wavlink" + shodan: + - http.html:"Wavlink" + - http.html:"wavlink" + zoomeye: + - banner:"Wavlink" + - banner:"wavlink" diff --git a/exposor/intels/technology_intels/wazuh/wazuh/wazuh_wazuh.yaml b/exposor/intels/technology_intels/wazuh/wazuh/wazuh_wazuh.yaml new file mode 100644 index 0000000..d747e3e --- /dev/null +++ b/exposor/intels/technology_intels/wazuh/wazuh/wazuh_wazuh.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:wazuh:wazuh:*:*:*:*:*:*:*:* + description: Detection of wazuh wazuh + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Wazuh" + fofa: + - http.title="Wazuh" + shodan: + - title:"Wazuh" + zoomeye: + - title:"Wazuh" diff --git a/exposor/intels/technology_intels/weaver/e-cology/weaver_e-cology.yaml b/exposor/intels/technology_intels/weaver/e-cology/weaver_e-cology.yaml new file mode 100644 index 0000000..d64b9be --- /dev/null +++ b/exposor/intels/technology_intels/weaver/e-cology/weaver_e-cology.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:weaver:e-cology:*:*:*:*:*:*:*:* + description: Detection of weaver e-cology + version: '1.0' +queries: + censys: + - "services.software.product:\"\u6CDB\u5FAE-\u534F\u540C\u529E\u516COA\"" + fofa: + - "app=\"\u6CDB\u5FAE-\u534F\u540C\u529E\u516COA\"" + shodan: + - "product:\"\u6CDB\u5FAE-\u534F\u540C\u529E\u516COA\"" + zoomeye: + - "app:\"\u6CDB\u5FAE-\u534F\u540C\u529E\u516COA\"" diff --git a/exposor/intels/technology_intels/weaver/e-office/weaver_e-office.yaml b/exposor/intels/technology_intels/weaver/e-office/weaver_e-office.yaml new file mode 100644 index 0000000..a68c1b3 --- /dev/null +++ b/exposor/intels/technology_intels/weaver/e-office/weaver_e-office.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:weaver:e-office:*:*:*:*:*:*:*:* + description: Detection of weaver e-office + version: '1.0' +queries: + censys: + - "services.software.product:\"\u6CDB\u5FAE-\u534F\u540C\u529E\u516COA\"" + fofa: + - "app=\"\u6CDB\u5FAE-\u534F\u540C\u529E\u516COA\"" + shodan: + - "product:\"\u6CDB\u5FAE-\u534F\u540C\u529E\u516COA\"" + zoomeye: + - "app:\"\u6CDB\u5FAE-\u534F\u540C\u529E\u516COA\"" diff --git a/exposor/intels/technology_intels/weaver/weaver_office_automation/weaver_weaver_office_automation.yaml b/exposor/intels/technology_intels/weaver/weaver_office_automation/weaver_weaver_office_automation.yaml new file mode 100644 index 0000000..4790393 --- /dev/null +++ b/exposor/intels/technology_intels/weaver/weaver_office_automation/weaver_weaver_office_automation.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:weaver:weaver_office_automation:*:*:*:*:*:*:*:* + description: Detection of weaver weaver_office_automation + version: '1.0' +queries: + censys: + - "services.software.product:\"\u6CDB\u5FAE-eoffice\"" + - "services.software.product:\"\u6CDB\u5FAE-EOffice\"" + fofa: + - "app=\"\u6CDB\u5FAE-EOffice\"" + - "app=\"\u6CDB\u5FAE-eoffice\"" + shodan: + - "product:\"\u6CDB\u5FAE-EOffice\"" + - "product:\"\u6CDB\u5FAE-eoffice\"" + zoomeye: + - "app:\"\u6CDB\u5FAE-EOffice\"" + - "app:\"\u6CDB\u5FAE-eoffice\"" diff --git a/exposor/intels/technology_intels/web2py/web2py/web2py_web2py.yaml b/exposor/intels/technology_intels/web2py/web2py/web2py_web2py.yaml new file mode 100644 index 0000000..7009dd0 --- /dev/null +++ b/exposor/intels/technology_intels/web2py/web2py/web2py_web2py.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:web2py:web2py:*:*:*:*:*:*:*:* + description: Detection of web2py web2py + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-1680052984 + fofa: + - icon_hash=-1680052984 + shodan: + - http.favicon.hash:-1680052984 + zoomeye: + - iconhash:-1680052984 diff --git a/exposor/intels/technology_intels/webdesi9/file_manager/webdesi9_file_manager.yaml b/exposor/intels/technology_intels/webdesi9/file_manager/webdesi9_file_manager.yaml new file mode 100644 index 0000000..aed54ed --- /dev/null +++ b/exposor/intels/technology_intels/webdesi9/file_manager/webdesi9_file_manager.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:webdesi9:file_manager:*:*:*:*:wordpress:*:*:* + description: Detection of webdesi9 file_manager + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Web File Manager" + fofa: + - http.title="Web File Manager" + shodan: + - title:"Web File Manager" + zoomeye: + - title:"Web File Manager" diff --git a/exposor/intels/technology_intels/webedition/webedition_cms/webedition_webedition_cms.yaml b/exposor/intels/technology_intels/webedition/webedition_cms/webedition_webedition_cms.yaml new file mode 100644 index 0000000..46e8fb9 --- /dev/null +++ b/exposor/intels/technology_intels/webedition/webedition_cms/webedition_webedition_cms.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:webedition:webedition_cms:*:*:*:*:*:*:*:* + description: Detection of webedition webedition_cms + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/webgrind_project/webgrind/webgrind_project_webgrind.yaml b/exposor/intels/technology_intels/webgrind_project/webgrind/webgrind_project_webgrind.yaml new file mode 100644 index 0000000..c0e3456 --- /dev/null +++ b/exposor/intels/technology_intels/webgrind_project/webgrind/webgrind_project_webgrind.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:webgrind_project:webgrind:*:*:*:*:*:*:*:* + description: Detection of webgrind_project webgrind + version: '1.0' +queries: + censys: + - services.software.product:"webgrind" + - services.software.product:"Webgrind" + fofa: + - app="webgrind" + - app="Webgrind" + shodan: + - product:"webgrind" + - product:"Webgrind" + zoomeye: + - app:"Webgrind" + - app:"webgrind" diff --git a/exposor/intels/technology_intels/webkul/bagisto/webkul_bagisto.yaml b/exposor/intels/technology_intels/webkul/bagisto/webkul_bagisto.yaml new file mode 100644 index 0000000..ca610e4 --- /dev/null +++ b/exposor/intels/technology_intels/webkul/bagisto/webkul_bagisto.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:webkul:bagisto:*:*:*:*:*:*:*:* + description: Detection of webkul bagisto + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/webkul/qloapps/webkul_qloapps.yaml b/exposor/intels/technology_intels/webkul/qloapps/webkul_qloapps.yaml new file mode 100644 index 0000000..9d83271 --- /dev/null +++ b/exposor/intels/technology_intels/webkul/qloapps/webkul_qloapps.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:webkul:qloapps:*:*:*:*:*:*:*:* + description: Detection of webkul qloapps + version: '1.0' +queries: + censys: + - services.software.product:"qloapps" + fofa: + - title="qloapps" + shodan: + - product:"qloapps" + zoomeye: + - app:"qloapps" diff --git a/exposor/intels/technology_intels/webkul/uvdesk/webkul_uvdesk.yaml b/exposor/intels/technology_intels/webkul/uvdesk/webkul_uvdesk.yaml new file mode 100644 index 0000000..17400a1 --- /dev/null +++ b/exposor/intels/technology_intels/webkul/uvdesk/webkul_uvdesk.yaml @@ -0,0 +1,15 @@ +info: + author: exposor + cpe: cpe:2.3:a:webkul:uvdesk:*:*:*:*:*:*:*:* + description: Detection of webkul uvdesk + version: '1.0' +queries: + censys: + - services.http.response.html_title:"UVDesk Helpdesk Community Edition - Installation + Wizard" + fofa: + - http.title="UVDesk Helpdesk Community Edition - Installation Wizard" + shodan: + - title:"UVDesk Helpdesk Community Edition - Installation Wizard" + zoomeye: + - title:"UVDesk Helpdesk Community Edition - Installation Wizard" diff --git a/exposor/intels/technology_intels/webmin/webmin/webmin_webmin.yaml b/exposor/intels/technology_intels/webmin/webmin/webmin_webmin.yaml new file mode 100644 index 0000000..ce3e598 --- /dev/null +++ b/exposor/intels/technology_intels/webmin/webmin/webmin_webmin.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:* + description: Detection of webmin webmin + version: '1.0' +queries: + censys: + - services.http.response.html_title:"webmin" + fofa: + - http.title="webmin" + shodan: + - http.title:"webmin" + zoomeye: + - title:"webmin" diff --git a/exposor/intels/technology_intels/webpack.js/webpack/webpack.js_webpack.yaml b/exposor/intels/technology_intels/webpack.js/webpack/webpack.js_webpack.yaml new file mode 100644 index 0000000..92ac1be --- /dev/null +++ b/exposor/intels/technology_intels/webpack.js/webpack/webpack.js_webpack.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:webpack.js:webpack:*:*:*:*:node.js:*:*:* + description: Detection of webpack.js webpack + version: '1.0' +queries: + censys: + - services.banner:"webpack.config.js" + fofa: + - banner="webpack.config.js" + shodan: + - html:"webpack.config.js" + zoomeye: + - banner:"webpack.config.js" diff --git a/exposor/intels/technology_intels/webpagetest/webpagetest/webpagetest_webpagetest.yaml b/exposor/intels/technology_intels/webpagetest/webpagetest/webpagetest_webpagetest.yaml new file mode 100644 index 0000000..3092020 --- /dev/null +++ b/exposor/intels/technology_intels/webpagetest/webpagetest/webpagetest_webpagetest.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:webpagetest:webpagetest:*:*:*:*:*:*:*:* + description: Detection of webpagetest webpagetest + version: '1.0' +queries: + censys: + - services.http.response.html_title:"WebPageTest" + fofa: + - http.title="WebPageTest" + shodan: + - title:"WebPageTest" + zoomeye: + - title:"WebPageTest" diff --git a/exposor/intels/technology_intels/webroot/secureanywhere/webroot_secureanywhere.yaml b/exposor/intels/technology_intels/webroot/secureanywhere/webroot_secureanywhere.yaml new file mode 100644 index 0000000..25a4d3d --- /dev/null +++ b/exposor/intels/technology_intels/webroot/secureanywhere/webroot_secureanywhere.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:webroot:secureanywhere:*:*:*:*:*:*:*:* + description: Detection of webroot secureanywhere + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Webroot - Login" + fofa: + - http.title="Webroot - Login" + shodan: + - title:"Webroot - Login" + zoomeye: + - title:"Webroot - Login" diff --git a/exposor/intels/technology_intels/websupporter/wp_amasin_-_the_amazon_affiliate_shop/websupporter_wp_amasin_-_the_amazon_affiliate_shop.yaml b/exposor/intels/technology_intels/websupporter/wp_amasin_-_the_amazon_affiliate_shop/websupporter_wp_amasin_-_the_amazon_affiliate_shop.yaml new file mode 100644 index 0000000..3ed486d --- /dev/null +++ b/exposor/intels/technology_intels/websupporter/wp_amasin_-_the_amazon_affiliate_shop/websupporter_wp_amasin_-_the_amazon_affiliate_shop.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:websupporter:wp_amasin_-_the_amazon_affiliate_shop:*:*:*:*:*:wordpress:*:* + description: Detection of websupporter wp_amasin_-_the_amazon_affiliate_shop + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/webtrees/webtrees/webtrees_webtrees.yaml b/exposor/intels/technology_intels/webtrees/webtrees/webtrees_webtrees.yaml new file mode 100644 index 0000000..832aa21 --- /dev/null +++ b/exposor/intels/technology_intels/webtrees/webtrees/webtrees_webtrees.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:webtrees:webtrees:*:*:*:*:*:*:*:* + description: Detection of webtrees webtrees + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Setup wizard for webtrees" + fofa: + - http.title="Setup wizard for webtrees" + shodan: + - title:"Setup wizard for webtrees" + zoomeye: + - title:"Setup wizard for webtrees" diff --git a/exposor/intels/technology_intels/wedevs/dokan/wedevs_dokan.yaml b/exposor/intels/technology_intels/wedevs/dokan/wedevs_dokan.yaml new file mode 100644 index 0000000..ed9ef73 --- /dev/null +++ b/exposor/intels/technology_intels/wedevs/dokan/wedevs_dokan.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:wedevs:dokan:*:*:*:*:wordpress:*:*:* + description: Detection of wedevs dokan + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/weiphp/weiphp/weiphp_weiphp.yaml b/exposor/intels/technology_intels/weiphp/weiphp/weiphp_weiphp.yaml new file mode 100644 index 0000000..7b99bb4 --- /dev/null +++ b/exposor/intels/technology_intels/weiphp/weiphp/weiphp_weiphp.yaml @@ -0,0 +1,26 @@ +info: + author: exposor + cpe: cpe:2.3:a:weiphp:weiphp:*:*:*:*:*:*:*:* + description: Detection of weiphp weiphp + version: '1.0' +queries: + censys: + - services.http.response.body:"weiphp5.0" + - services.banner:"weiphp5.0" + - services.http.response.body:"weiphp" + - services.banner:"weiphp" + - services.banner:"WeiPHP5.0" + fofa: + - banner="weiphp5.0" + - banner="weiphp" + - body="weiphp" + - body="weiphp5.0" + - banner="WeiPHP5.0" + shodan: + - http.html:"WeiPHP5.0" + - http.html:"weiphp5.0" + - http.html:"weiphp" + zoomeye: + - banner:"weiphp5.0" + - banner:"WeiPHP5.0" + - banner:"weiphp" diff --git a/exposor/intels/technology_intels/weseek/growi/weseek_growi.yaml b/exposor/intels/technology_intels/weseek/growi/weseek_growi.yaml new file mode 100644 index 0000000..444f2ec --- /dev/null +++ b/exposor/intels/technology_intels/weseek/growi/weseek_growi.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:weseek:growi:*:*:*:*:*:*:*:* + description: Detection of weseek growi + version: '1.0' +queries: + censys: + - services.banner:"Installer - GROWI" + fofa: + - banner="Installer - GROWI" + shodan: + - html:"Installer - GROWI" + zoomeye: + - banner:"Installer - GROWI" diff --git a/exposor/intels/technology_intels/western_digital/my_cloud_wdbctl0020hwt_firmware/western_digital_my_cloud_wdbctl0020hwt_firmware.yaml b/exposor/intels/technology_intels/western_digital/my_cloud_wdbctl0020hwt_firmware/western_digital_my_cloud_wdbctl0020hwt_firmware.yaml new file mode 100644 index 0000000..71a9b9a --- /dev/null +++ b/exposor/intels/technology_intels/western_digital/my_cloud_wdbctl0020hwt_firmware/western_digital_my_cloud_wdbctl0020hwt_firmware.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:western_digital:my_cloud_wdbctl0020hwt_firmware:*:*:*:*:*:*:*:* + description: Detection of western_digital my_cloud_wdbctl0020hwt_firmware + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-1074357885 + fofa: + - icon_hash=-1074357885 + shodan: + - http.favicon.hash:-1074357885 + zoomeye: + - iconhash:-1074357885 diff --git a/exposor/intels/technology_intels/western_digital/mycloud_nas/western_digital_mycloud_nas.yaml b/exposor/intels/technology_intels/western_digital/mycloud_nas/western_digital_mycloud_nas.yaml new file mode 100644 index 0000000..b5db53e --- /dev/null +++ b/exposor/intels/technology_intels/western_digital/mycloud_nas/western_digital_mycloud_nas.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:western_digital:mycloud_nas:*:*:*:*:*:*:*:* + description: Detection of western_digital mycloud_nas + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-1074357885 + fofa: + - icon_hash=-1074357885 + shodan: + - http.favicon.hash:-1074357885 + zoomeye: + - iconhash:-1074357885 diff --git a/exposor/intels/technology_intels/westerndeal/advanced_dewplayer/westerndeal_advanced_dewplayer.yaml b/exposor/intels/technology_intels/westerndeal/advanced_dewplayer/westerndeal_advanced_dewplayer.yaml new file mode 100644 index 0000000..f516048 --- /dev/null +++ b/exposor/intels/technology_intels/westerndeal/advanced_dewplayer/westerndeal_advanced_dewplayer.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:westerndeal:advanced_dewplayer:*:*:*:*:*:*:*:* + description: Detection of westerndeal advanced_dewplayer + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/wftpserver/wing_ftp_server/wftpserver_wing_ftp_server.yaml b/exposor/intels/technology_intels/wftpserver/wing_ftp_server/wftpserver_wing_ftp_server.yaml new file mode 100644 index 0000000..9e61272 --- /dev/null +++ b/exposor/intels/technology_intels/wftpserver/wing_ftp_server/wftpserver_wing_ftp_server.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:wftpserver:wing_ftp_server:*:*:*:*:*:*:*:* + description: Detection of wftpserver wing_ftp_server + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/wibu/codemeter/wibu_codemeter.yaml b/exposor/intels/technology_intels/wibu/codemeter/wibu_codemeter.yaml new file mode 100644 index 0000000..da7aad1 --- /dev/null +++ b/exposor/intels/technology_intels/wibu/codemeter/wibu_codemeter.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:wibu:codemeter:*:*:*:*:*:*:*:* + description: Detection of wibu codemeter + version: '1.0' +queries: + censys: + - services.banner:"CodeMeter" + fofa: + - banner="CodeMeter" + shodan: + - html:"CodeMeter" + zoomeye: + - banner:"CodeMeter" diff --git a/exposor/intels/technology_intels/wielebenwir/commonsbooking/wielebenwir_commonsbooking.yaml b/exposor/intels/technology_intels/wielebenwir/commonsbooking/wielebenwir_commonsbooking.yaml new file mode 100644 index 0000000..afcab7b --- /dev/null +++ b/exposor/intels/technology_intels/wielebenwir/commonsbooking/wielebenwir_commonsbooking.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:wielebenwir:commonsbooking:*:*:*:*:*:wordpress:*:* + description: Detection of wielebenwir commonsbooking + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/wintercms/winter/wintercms_winter.yaml b/exposor/intels/technology_intels/wintercms/winter/wintercms_winter.yaml new file mode 100644 index 0000000..a78544c --- /dev/null +++ b/exposor/intels/technology_intels/wintercms/winter/wintercms_winter.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:wintercms:winter:*:*:*:*:*:*:*:* + description: Detection of wintercms winter + version: '1.0' +queries: + censys: + - services.http.response.html_title:"winter cms" + - services.http.response.html_title:"Winter CMS" + fofa: + - http.title="Winter CMS" + - http.title="winter cms" + shodan: + - http.title:"winter cms" + - title:"Winter CMS" + zoomeye: + - title:"winter cms" + - title:"Winter CMS" diff --git a/exposor/intels/technology_intels/wipro/holmes/wipro_holmes.yaml b/exposor/intels/technology_intels/wipro/holmes/wipro_holmes.yaml new file mode 100644 index 0000000..6ea0166 --- /dev/null +++ b/exposor/intels/technology_intels/wipro/holmes/wipro_holmes.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:wipro:holmes:*:*:*:*:*:*:*:* + description: Detection of wipro holmes + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/withsecure/f-secure_policy_manager/withsecure_f-secure_policy_manager.yaml b/exposor/intels/technology_intels/withsecure/f-secure_policy_manager/withsecure_f-secure_policy_manager.yaml new file mode 100644 index 0000000..2654163 --- /dev/null +++ b/exposor/intels/technology_intels/withsecure/f-secure_policy_manager/withsecure_f-secure_policy_manager.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:withsecure:f-secure_policy_manager:*:*:*:*:windows:*:*:* + description: Detection of withsecure f-secure_policy_manager + version: '1.0' +queries: + censys: + - services.http.response.html_title:"F-Secure Policy Manager Server" + - services.http.response.html_title:"f-secure policy manager server" + fofa: + - http.title="f-secure policy manager server" + - http.title="F-Secure Policy Manager Server" + shodan: + - http.title:"F-Secure Policy Manager Server" + - http.title:"f-secure policy manager server" + zoomeye: + - title:"F-Secure Policy Manager Server" + - title:"f-secure policy manager server" diff --git a/exposor/intels/technology_intels/wms_project/wms/wms_project_wms.yaml b/exposor/intels/technology_intels/wms_project/wms/wms_project_wms.yaml new file mode 100644 index 0000000..bd1a66c --- /dev/null +++ b/exposor/intels/technology_intels/wms_project/wms/wms_project_wms.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:wms_project:wms:*:*:*:*:*:*:*:* + description: Detection of wms_project wms + version: '1.0' +queries: + censys: + - services.software.product:"WmsServer" + fofa: + - app="WmsServer" + shodan: + - product:"WmsServer" + zoomeye: + - app:"WmsServer" diff --git a/exposor/intels/technology_intels/wordpress/alert_before_you_post/wordpress_alert_before_you_post.yaml b/exposor/intels/technology_intels/wordpress/alert_before_you_post/wordpress_alert_before_you_post.yaml new file mode 100644 index 0000000..1e21578 --- /dev/null +++ b/exposor/intels/technology_intels/wordpress/alert_before_you_post/wordpress_alert_before_you_post.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:wordpress:alert_before_you_post:*:*:*:*:*:*:*:* + description: Detection of wordpress alert_before_you_post + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/wordpress/wordpress/wordpress_wordpress.yaml b/exposor/intels/technology_intels/wordpress/wordpress/wordpress_wordpress.yaml new file mode 100644 index 0000000..dd446ce --- /dev/null +++ b/exposor/intels/technology_intels/wordpress/wordpress/wordpress_wordpress.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* + description: Detection of wordpress wordpress + version: '1.0' +queries: + censys: + - services.banner:"wordpress" + fofa: + - banner="wordpress" + shodan: + - http.component:"wordpress" + zoomeye: + - banner:"wordpress" diff --git a/exposor/intels/technology_intels/wowonder/wowonder/wowonder_wowonder.yaml b/exposor/intels/technology_intels/wowonder/wowonder/wowonder_wowonder.yaml new file mode 100644 index 0000000..b3a737d --- /dev/null +++ b/exposor/intels/technology_intels/wowonder/wowonder/wowonder_wowonder.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:wowonder:wowonder:*:*:*:*:*:*:*:* + description: Detection of wowonder wowonder + version: '1.0' +queries: + censys: + - 'services.http.response.body:"WoWonder ' + fofa: + - body="WoWonder | Installation" + shodan: + - 'http.html:"WoWonder ' + zoomeye: + - 'banner:"WoWonder ' diff --git a/exposor/intels/technology_intels/wp-cli/wp-cli/wp-cli_wp-cli.yaml b/exposor/intels/technology_intels/wp-cli/wp-cli/wp-cli_wp-cli.yaml new file mode 100644 index 0000000..3804019 --- /dev/null +++ b/exposor/intels/technology_intels/wp-cli/wp-cli/wp-cli_wp-cli.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:wp-cli:wp-cli:*:*:*:*:*:*:*:* + description: Detection of wp-cli wp-cli + version: '1.0' +queries: + censys: + - services.banner:"wp-cli.yml" + fofa: + - banner="wp-cli.yml" + shodan: + - html:"wp-cli.yml" + zoomeye: + - banner:"wp-cli.yml" diff --git a/exposor/intels/technology_intels/wp3dprinting/3dprint_lite/wp3dprinting_3dprint_lite.yaml b/exposor/intels/technology_intels/wp3dprinting/3dprint_lite/wp3dprinting_3dprint_lite.yaml new file mode 100644 index 0000000..8e0d4d2 --- /dev/null +++ b/exposor/intels/technology_intels/wp3dprinting/3dprint_lite/wp3dprinting_3dprint_lite.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:wp3dprinting:3dprint_lite:*:*:*:*:*:wordpress:*:* + description: Detection of wp3dprinting 3dprint_lite + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/wp_attachment_export_project/wp_attachment_export/wp_attachment_export_project_wp_attachment_export.yaml b/exposor/intels/technology_intels/wp_attachment_export_project/wp_attachment_export/wp_attachment_export_project_wp_attachment_export.yaml new file mode 100644 index 0000000..7bf00f5 --- /dev/null +++ b/exposor/intels/technology_intels/wp_attachment_export_project/wp_attachment_export/wp_attachment_export_project_wp_attachment_export.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:wp_attachment_export_project:wp_attachment_export:*:*:*:*:*:wordpress:*:* + description: Detection of wp_attachment_export_project wp_attachment_export + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/wp_content_source_control_project/wp_content_source_control/wp_content_source_control_project_wp_content_source_control.yaml b/exposor/intels/technology_intels/wp_content_source_control_project/wp_content_source_control/wp_content_source_control_project_wp_content_source_control.yaml new file mode 100644 index 0000000..86e7bf3 --- /dev/null +++ b/exposor/intels/technology_intels/wp_content_source_control_project/wp_content_source_control/wp_content_source_control_project_wp_content_source_control.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:wp_content_source_control_project:wp_content_source_control:*:*:*:*:*:wordpress:*:* + description: Detection of wp_content_source_control_project wp_content_source_control + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/wp_user_project/wp_user/wp_user_project_wp_user.yaml b/exposor/intels/technology_intels/wp_user_project/wp_user/wp_user_project_wp_user.yaml new file mode 100644 index 0000000..50bbedb --- /dev/null +++ b/exposor/intels/technology_intels/wp_user_project/wp_user/wp_user_project_wp_user.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:wp_user_project:wp_user:*:*:*:*:*:wordpress:*:* + description: Detection of wp_user_project wp_user + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/wp-user/ + - services.http.response.body:/wp-content/plugins/wp-user/ + fofa: + - body=/wp-content/plugins/wp-user/ + - banner=/wp-content/plugins/wp-user/ + shodan: + - http.html:/wp-content/plugins/wp-user/ + zoomeye: + - banner:/wp-content/plugins/wp-user/ diff --git a/exposor/intels/technology_intels/wpb_show_core_project/wpb_show_core/wpb_show_core_project_wpb_show_core.yaml b/exposor/intels/technology_intels/wpb_show_core_project/wpb_show_core/wpb_show_core_project_wpb_show_core.yaml new file mode 100644 index 0000000..b879ce4 --- /dev/null +++ b/exposor/intels/technology_intels/wpb_show_core_project/wpb_show_core/wpb_show_core_project_wpb_show_core.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:wpb_show_core_project:wpb_show_core:*:*:*:*:*:wordpress:*:* + description: Detection of wpb_show_core_project wpb_show_core + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/wpchill/download_monitor/wpchill_download_monitor.yaml b/exposor/intels/technology_intels/wpchill/download_monitor/wpchill_download_monitor.yaml new file mode 100644 index 0000000..6858a51 --- /dev/null +++ b/exposor/intels/technology_intels/wpchill/download_monitor/wpchill_download_monitor.yaml @@ -0,0 +1,17 @@ +info: + author: exposor + cpe: cpe:2.3:a:wpchill:download_monitor:*:*:*:*:*:wordpress:*:* + description: Detection of wpchill download_monitor + version: '1.0' +queries: + censys: + - services.banner:"/wp-content/plugins/download-monitor/" + - services.http.response.body:"/wp-content/plugins/download-monitor/" + fofa: + - body="/wp-content/plugins/download-monitor/" + - banner="/wp-content/plugins/download-monitor/" + shodan: + - html:"/wp-content/plugins/download-monitor/" + - http.html:"/wp-content/plugins/download-monitor/" + zoomeye: + - banner:"/wp-content/plugins/download-monitor/" diff --git a/exposor/intels/technology_intels/wpchill/gallery_photoblocks/wpchill_gallery_photoblocks.yaml b/exposor/intels/technology_intels/wpchill/gallery_photoblocks/wpchill_gallery_photoblocks.yaml new file mode 100644 index 0000000..b5afd85 --- /dev/null +++ b/exposor/intels/technology_intels/wpchill/gallery_photoblocks/wpchill_gallery_photoblocks.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:wpchill:gallery_photoblocks:*:*:*:*:wordpress:*:*:* + description: Detection of wpchill gallery_photoblocks + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/wpdevart/gallery/wpdevart_gallery.yaml b/exposor/intels/technology_intels/wpdevart/gallery/wpdevart_gallery.yaml new file mode 100644 index 0000000..5fe79aa --- /dev/null +++ b/exposor/intels/technology_intels/wpdevart/gallery/wpdevart_gallery.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:wpdevart:gallery:*:*:*:*:*:wordpress:*:* + description: Detection of wpdevart gallery + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/wpdevart/pricing_table_builder/wpdevart_pricing_table_builder.yaml b/exposor/intels/technology_intels/wpdevart/pricing_table_builder/wpdevart_pricing_table_builder.yaml new file mode 100644 index 0000000..11d0021 --- /dev/null +++ b/exposor/intels/technology_intels/wpdevart/pricing_table_builder/wpdevart_pricing_table_builder.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:wpdevart:pricing_table_builder:*:*:*:*:*:wordpress:*:* + description: Detection of wpdevart pricing_table_builder + version: '1.0' +queries: + censys: + - services.banner:wp-content/plugins/ap-pricing-tables-lite + - services.http.response.body:wp-content/plugins/ap-pricing-tables-lite + fofa: + - body=wp-content/plugins/ap-pricing-tables-lite + - banner=wp-content/plugins/ap-pricing-tables-lite + shodan: + - http.html:wp-content/plugins/ap-pricing-tables-lite + zoomeye: + - banner:wp-content/plugins/ap-pricing-tables-lite diff --git a/exposor/intels/technology_intels/wpdeveloper/essential_addons_for_elementor/wpdeveloper_essential_addons_for_elementor.yaml b/exposor/intels/technology_intels/wpdeveloper/essential_addons_for_elementor/wpdeveloper_essential_addons_for_elementor.yaml new file mode 100644 index 0000000..80247f8 --- /dev/null +++ b/exposor/intels/technology_intels/wpdeveloper/essential_addons_for_elementor/wpdeveloper_essential_addons_for_elementor.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:* + description: Detection of wpdeveloper essential_addons_for_elementor + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/wpdeveloper/essential_blocks/wpdeveloper_essential_blocks.yaml b/exposor/intels/technology_intels/wpdeveloper/essential_blocks/wpdeveloper_essential_blocks.yaml new file mode 100644 index 0000000..7005656 --- /dev/null +++ b/exposor/intels/technology_intels/wpdeveloper/essential_blocks/wpdeveloper_essential_blocks.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:wpdeveloper:essential_blocks:*:*:*:*:*:wordpress:*:* + description: Detection of wpdeveloper essential_blocks + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/essential-blocks/ + - services.http.response.body:/wp-content/plugins/essential-blocks/ + fofa: + - banner=/wp-content/plugins/essential-blocks/ + - body=/wp-content/plugins/essential-blocks/ + shodan: + - http.html:/wp-content/plugins/essential-blocks/ + zoomeye: + - banner:/wp-content/plugins/essential-blocks/ diff --git a/exposor/intels/technology_intels/wpdeveloper/notificationx/wpdeveloper_notificationx.yaml b/exposor/intels/technology_intels/wpdeveloper/notificationx/wpdeveloper_notificationx.yaml new file mode 100644 index 0000000..7ae1354 --- /dev/null +++ b/exposor/intels/technology_intels/wpdeveloper/notificationx/wpdeveloper_notificationx.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:wpdeveloper:notificationx:*:*:*:*:wordpress:*:*:* + description: Detection of wpdeveloper notificationx + version: '1.0' +queries: + censys: + - services.http.response.body:"/wp-content/plugins/notificationx" + fofa: + - body="/wp-content/plugins/notificationx" + shodan: + - http.html:"/wp-content/plugins/notificationx" + zoomeye: + - banner:"/wp-content/plugins/notificationx" diff --git a/exposor/intels/technology_intels/wpexperts/post_smtp_mailer/wpexperts_post_smtp_mailer.yaml b/exposor/intels/technology_intels/wpexperts/post_smtp_mailer/wpexperts_post_smtp_mailer.yaml new file mode 100644 index 0000000..1538107 --- /dev/null +++ b/exposor/intels/technology_intels/wpexperts/post_smtp_mailer/wpexperts_post_smtp_mailer.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:wpexperts:post_smtp_mailer:*:*:*:*:*:wordpress:*:* + description: Detection of wpexperts post_smtp_mailer + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/post-smtp + - services.http.response.body:/wp-content/plugins/post-smtp + fofa: + - banner=/wp-content/plugins/post-smtp + - body=/wp-content/plugins/post-smtp + shodan: + - http.html:/wp-content/plugins/post-smtp + zoomeye: + - banner:/wp-content/plugins/post-smtp diff --git a/exposor/intels/technology_intels/wpfastestcache/wp_fastest_cache/wpfastestcache_wp_fastest_cache.yaml b/exposor/intels/technology_intels/wpfastestcache/wp_fastest_cache/wpfastestcache_wp_fastest_cache.yaml new file mode 100644 index 0000000..8446d1e --- /dev/null +++ b/exposor/intels/technology_intels/wpfastestcache/wp_fastest_cache/wpfastestcache_wp_fastest_cache.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:wpfastestcache:wp_fastest_cache:*:*:*:*:*:wordpress:*:* + description: Detection of wpfastestcache wp_fastest_cache + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/wp-fastest-cache/ + - services.http.response.body:/wp-content/plugins/wp-fastest-cache/ + fofa: + - banner=/wp-content/plugins/wp-fastest-cache/ + - body=/wp-content/plugins/wp-fastest-cache/ + shodan: + - http.html:/wp-content/plugins/wp-fastest-cache/ + zoomeye: + - banner:/wp-content/plugins/wp-fastest-cache/ diff --git a/exposor/intels/technology_intels/wpmet/metform_elementor_contact_form_builder/wpmet_metform_elementor_contact_form_builder.yaml b/exposor/intels/technology_intels/wpmet/metform_elementor_contact_form_builder/wpmet_metform_elementor_contact_form_builder.yaml new file mode 100644 index 0000000..26a6b61 --- /dev/null +++ b/exposor/intels/technology_intels/wpmet/metform_elementor_contact_form_builder/wpmet_metform_elementor_contact_form_builder.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:wpmet:metform_elementor_contact_form_builder:*:*:*:*:*:wordpress:*:* + description: Detection of wpmet metform_elementor_contact_form_builder + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/wpmudev/defender_security/wpmudev_defender_security.yaml b/exposor/intels/technology_intels/wpmudev/defender_security/wpmudev_defender_security.yaml new file mode 100644 index 0000000..84958c6 --- /dev/null +++ b/exposor/intels/technology_intels/wpmudev/defender_security/wpmudev_defender_security.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:wpmudev:defender_security:*:*:*:*:*:wordpress:*:* + description: Detection of wpmudev defender_security + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/defender-security/ + - services.banner:/wp-content/plugins/defender-security/ + fofa: + - banner=/wp-content/plugins/defender-security/ + - body=/wp-content/plugins/defender-security/ + shodan: + - http.html:/wp-content/plugins/defender-security/ + zoomeye: + - banner:/wp-content/plugins/defender-security/ diff --git a/exposor/intels/technology_intels/wprealize/extensive_vc_addons_for_wpbakery_page_builder/wprealize_extensive_vc_addons_for_wpbakery_page_builder.yaml b/exposor/intels/technology_intels/wprealize/extensive_vc_addons_for_wpbakery_page_builder/wprealize_extensive_vc_addons_for_wpbakery_page_builder.yaml new file mode 100644 index 0000000..85dc1b6 --- /dev/null +++ b/exposor/intels/technology_intels/wprealize/extensive_vc_addons_for_wpbakery_page_builder/wprealize_extensive_vc_addons_for_wpbakery_page_builder.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:wprealize:extensive_vc_addons_for_wpbakery_page_builder:*:*:*:*:*:wordpress:*:* + description: Detection of wprealize extensive_vc_addons_for_wpbakery_page_builder + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/extensive-vc-addon/ + - services.http.response.body:/wp-content/plugins/extensive-vc-addon/ + fofa: + - body=/wp-content/plugins/extensive-vc-addon/ + - banner=/wp-content/plugins/extensive-vc-addon/ + shodan: + - http.html:/wp-content/plugins/extensive-vc-addon/ + zoomeye: + - banner:/wp-content/plugins/extensive-vc-addon/ diff --git a/exposor/intels/technology_intels/wpruby/controlled_admin_access/wpruby_controlled_admin_access.yaml b/exposor/intels/technology_intels/wpruby/controlled_admin_access/wpruby_controlled_admin_access.yaml new file mode 100644 index 0000000..2536ae3 --- /dev/null +++ b/exposor/intels/technology_intels/wpruby/controlled_admin_access/wpruby_controlled_admin_access.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:wpruby:controlled_admin_access:*:*:*:*:*:wordpress:*:* + description: Detection of wpruby controlled_admin_access + version: '1.0' +queries: + censys: + - services.banner:/wp-content/plugins/controlled-admin-access/ + - services.http.response.body:/wp-content/plugins/controlled-admin-access/ + fofa: + - body=/wp-content/plugins/controlled-admin-access/ + - banner=/wp-content/plugins/controlled-admin-access/ + shodan: + - http.html:/wp-content/plugins/controlled-admin-access/ + zoomeye: + - banner:/wp-content/plugins/controlled-admin-access/ diff --git a/exposor/intels/technology_intels/wpswings/pdf_generator_for_wordpress/wpswings_pdf_generator_for_wordpress.yaml b/exposor/intels/technology_intels/wpswings/pdf_generator_for_wordpress/wpswings_pdf_generator_for_wordpress.yaml new file mode 100644 index 0000000..6a51d9e --- /dev/null +++ b/exposor/intels/technology_intels/wpswings/pdf_generator_for_wordpress/wpswings_pdf_generator_for_wordpress.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:wpswings:pdf_generator_for_wordpress:*:*:*:*:*:wordpress:*:* + description: Detection of wpswings pdf_generator_for_wordpress + version: '1.0' +queries: + censys: + - services.http.response.body:/wp-content/plugins/pdf-generator-for-wp + - services.banner:/wp-content/plugins/pdf-generator-for-wp + fofa: + - body=/wp-content/plugins/pdf-generator-for-wp + - banner=/wp-content/plugins/pdf-generator-for-wp + shodan: + - http.html:/wp-content/plugins/pdf-generator-for-wp + zoomeye: + - banner:/wp-content/plugins/pdf-generator-for-wp diff --git a/exposor/intels/technology_intels/wpsymposiumpro/wp-symposium/wpsymposiumpro_wp-symposium.yaml b/exposor/intels/technology_intels/wpsymposiumpro/wp-symposium/wpsymposiumpro_wp-symposium.yaml new file mode 100644 index 0000000..eedf01a --- /dev/null +++ b/exposor/intels/technology_intels/wpsymposiumpro/wp-symposium/wpsymposiumpro_wp-symposium.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:wpsymposiumpro:wp-symposium:*:*:*:*:*:wordpress:*:* + description: Detection of wpsymposiumpro wp-symposium + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/wptrafficanalyzer/trafficanalyzer/wptrafficanalyzer_trafficanalyzer.yaml b/exposor/intels/technology_intels/wptrafficanalyzer/trafficanalyzer/wptrafficanalyzer_trafficanalyzer.yaml new file mode 100644 index 0000000..12ce2f8 --- /dev/null +++ b/exposor/intels/technology_intels/wptrafficanalyzer/trafficanalyzer/wptrafficanalyzer_trafficanalyzer.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:wptrafficanalyzer:trafficanalyzer:*:*:*:*:*:*:*:* + description: Detection of wptrafficanalyzer trafficanalyzer + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/wpvnteam/wp_extra/wpvnteam_wp_extra.yaml b/exposor/intels/technology_intels/wpvnteam/wp_extra/wpvnteam_wp_extra.yaml new file mode 100644 index 0000000..36c36e4 --- /dev/null +++ b/exposor/intels/technology_intels/wpvnteam/wp_extra/wpvnteam_wp_extra.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:wpvnteam:wp_extra:*:*:*:*:wordpress:*:*:* + description: Detection of wpvnteam wp_extra + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/wso2/api_manager/wso2_api_manager.yaml b/exposor/intels/technology_intels/wso2/api_manager/wso2_api_manager.yaml new file mode 100644 index 0000000..1528bbe --- /dev/null +++ b/exposor/intels/technology_intels/wso2/api_manager/wso2_api_manager.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:* + description: Detection of wso2 api_manager + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:1398055326 + fofa: + - icon_hash=1398055326 + shodan: + - http.favicon.hash:1398055326 + zoomeye: + - iconhash:1398055326 diff --git a/exposor/intels/technology_intels/wso2/identity_server/wso2_identity_server.yaml b/exposor/intels/technology_intels/wso2/identity_server/wso2_identity_server.yaml new file mode 100644 index 0000000..6436d14 --- /dev/null +++ b/exposor/intels/technology_intels/wso2/identity_server/wso2_identity_server.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:wso2:identity_server:*:*:*:*:*:*:*:* + description: Detection of wso2 identity_server + version: '1.0' +queries: + censys: + - services.http.response.html_title:"IdentityServer v3" + fofa: + - http.title="IdentityServer v3" + shodan: + - http.title:"IdentityServer v3" + zoomeye: + - title:"IdentityServer v3" diff --git a/exposor/intels/technology_intels/wuzhicms/wuzhicms/wuzhicms_wuzhicms.yaml b/exposor/intels/technology_intels/wuzhicms/wuzhicms/wuzhicms_wuzhicms.yaml new file mode 100644 index 0000000..cc04b32 --- /dev/null +++ b/exposor/intels/technology_intels/wuzhicms/wuzhicms/wuzhicms_wuzhicms.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:wuzhicms:wuzhicms:*:*:*:*:*:*:*:* + description: Detection of wuzhicms wuzhicms + version: '1.0' +queries: + censys: + - services.banner:"Wuzhicms" + fofa: + - banner="Wuzhicms" + shodan: + - http.html:"Wuzhicms" + zoomeye: + - banner:"Wuzhicms" diff --git a/exposor/intels/technology_intels/wwbn/avideo/wwbn_avideo.yaml b/exposor/intels/technology_intels/wwbn/avideo/wwbn_avideo.yaml new file mode 100644 index 0000000..c00815e --- /dev/null +++ b/exposor/intels/technology_intels/wwbn/avideo/wwbn_avideo.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:wwbn:avideo:*:*:*:*:*:*:*:* + description: Detection of wwbn avideo + version: '1.0' +queries: + censys: + - services.http.response.html_title:"AVideo" + fofa: + - http.title="AVideo" + shodan: + - http.title:"AVideo" + zoomeye: + - title:"AVideo" diff --git a/exposor/intels/technology_intels/x-wrt/luci/x-wrt_luci.yaml b/exposor/intels/technology_intels/x-wrt/luci/x-wrt_luci.yaml new file mode 100644 index 0000000..e776779 --- /dev/null +++ b/exposor/intels/technology_intels/x-wrt/luci/x-wrt_luci.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:x-wrt:luci:*:*:*:*:*:*:*:* + description: Detection of x-wrt luci + version: '1.0' +queries: + censys: + - services.http.response.html_title:"openwrt - luci" + - services.http.response.html_title:"OpenWrt - LuCI" + fofa: + - http.title="openwrt - luci" + - http.title="OpenWrt - LuCI" + shodan: + - http.title:"OpenWrt - LuCI" + - http.title:"openwrt - luci" + zoomeye: + - title:"OpenWrt - LuCI" + - title:"openwrt - luci" diff --git a/exposor/intels/technology_intels/xenforo/xenforo/xenforo_xenforo.yaml b/exposor/intels/technology_intels/xenforo/xenforo/xenforo_xenforo.yaml new file mode 100644 index 0000000..2eb4e2c --- /dev/null +++ b/exposor/intels/technology_intels/xenforo/xenforo/xenforo_xenforo.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:xenforo:xenforo:*:*:*:*:*:*:*:* + description: Detection of xenforo xenforo + version: '1.0' +queries: + censys: + - services.http.response.html_title:"XenForo" + fofa: + - http.title="XenForo" + shodan: + - http.title:"XenForo" + zoomeye: + - title:"XenForo" diff --git a/exposor/intels/technology_intels/xerox/workcentre_7970i/xerox_workcentre_7970i.yaml b/exposor/intels/technology_intels/xerox/workcentre_7970i/xerox_workcentre_7970i.yaml new file mode 100644 index 0000000..82b8696 --- /dev/null +++ b/exposor/intels/technology_intels/xerox/workcentre_7970i/xerox_workcentre_7970i.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:xerox:workcentre_7970i:*:*:*:*:*:*:*:* + description: Detection of xerox workcentre_7970i + version: '1.0' +queries: + censys: + - services.http.response.html_title:"XEROX WORKCENTRE" + fofa: + - http.title="XEROX WORKCENTRE" + shodan: + - title:"XEROX WORKCENTRE" + zoomeye: + - title:"XEROX WORKCENTRE" diff --git a/exposor/intels/technology_intels/xgenecloud/nocodb/xgenecloud_nocodb.yaml b/exposor/intels/technology_intels/xgenecloud/nocodb/xgenecloud_nocodb.yaml new file mode 100644 index 0000000..130633d --- /dev/null +++ b/exposor/intels/technology_intels/xgenecloud/nocodb/xgenecloud_nocodb.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:xgenecloud:nocodb:*:*:*:*:*:*:*:* + description: Detection of xgenecloud nocodb + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:206985584 + fofa: + - icon_hash=206985584 + shodan: + - http.favicon.hash:206985584 + zoomeye: + - iconhash:206985584 diff --git a/exposor/intels/technology_intels/xiph/icecast/xiph_icecast.yaml b/exposor/intels/technology_intels/xiph/icecast/xiph_icecast.yaml new file mode 100644 index 0000000..d7625c5 --- /dev/null +++ b/exposor/intels/technology_intels/xiph/icecast/xiph_icecast.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:xiph:icecast:*:*:*:*:*:*:*:* + description: Detection of xiph icecast + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Icecast Streaming Media Server" + fofa: + - http.title="Icecast Streaming Media Server" + shodan: + - title:"Icecast Streaming Media Server" + zoomeye: + - title:"Icecast Streaming Media Server" diff --git a/exposor/intels/technology_intels/xnat/xnat/xnat_xnat.yaml b/exposor/intels/technology_intels/xnat/xnat/xnat_xnat.yaml new file mode 100644 index 0000000..075fa3a --- /dev/null +++ b/exposor/intels/technology_intels/xnat/xnat/xnat_xnat.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:xnat:xnat:*:*:*:*:*:*:*:* + description: Detection of xnat xnat + version: '1.0' +queries: + censys: + - services.http.response.html_title:"XNAT" + fofa: + - http.title="XNAT" + shodan: + - http.title:"XNAT" + zoomeye: + - title:"XNAT" diff --git a/exposor/intels/technology_intels/xoops/xoops/xoops_xoops.yaml b/exposor/intels/technology_intels/xoops/xoops/xoops_xoops.yaml new file mode 100644 index 0000000..68df729 --- /dev/null +++ b/exposor/intels/technology_intels/xoops/xoops/xoops_xoops.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:xoops:xoops:*:*:*:*:*:*:*:* + description: Detection of xoops xoops + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/xuxueli/xxl-job/xuxueli_xxl-job.yaml b/exposor/intels/technology_intels/xuxueli/xxl-job/xuxueli_xxl-job.yaml new file mode 100644 index 0000000..6c18d84 --- /dev/null +++ b/exposor/intels/technology_intels/xuxueli/xxl-job/xuxueli_xxl-job.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:xuxueli:xxl-job:*:*:*:*:*:*:*:* + description: Detection of xuxueli xxl-job + version: '1.0' +queries: + censys: + - services.software.product:"XXL-JOB" + fofa: + - app="XXL-JOB" + shodan: + - product:"XXL-JOB" + zoomeye: + - app:"XXL-JOB" diff --git a/exposor/intels/technology_intels/xwiki/xwiki/xwiki_xwiki.yaml b/exposor/intels/technology_intels/xwiki/xwiki/xwiki_xwiki.yaml new file mode 100644 index 0000000..1ac1164 --- /dev/null +++ b/exposor/intels/technology_intels/xwiki/xwiki/xwiki_xwiki.yaml @@ -0,0 +1,17 @@ +info: + author: exposor + cpe: cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:* + description: Detection of xwiki xwiki + version: '1.0' +queries: + censys: + - services.http.response.body:"data-xwiki-reference" + - services.banner:"data-xwiki-reference" + fofa: + - body="data-xwiki-reference" + - banner="data-xwiki-reference" + shodan: + - html:"data-xwiki-reference" + - http.html:"data-xwiki-reference" + zoomeye: + - banner:"data-xwiki-reference" diff --git a/exposor/intels/technology_intels/yearning/yearning/yearning_yearning.yaml b/exposor/intels/technology_intels/yearning/yearning/yearning_yearning.yaml new file mode 100644 index 0000000..c5e2b2c --- /dev/null +++ b/exposor/intels/technology_intels/yearning/yearning/yearning_yearning.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:yearning:yearning:*:*:*:*:*:*:*:* + description: Detection of yearning yearning + version: '1.0' +queries: + censys: + - services.software.product:"Yearning" + fofa: + - app="Yearning" + shodan: + - product:"Yearning" + zoomeye: + - app:"Yearning" diff --git a/exposor/intels/technology_intels/yellowfinbi/yellowfin/yellowfinbi_yellowfin.yaml b/exposor/intels/technology_intels/yellowfinbi/yellowfin/yellowfinbi_yellowfin.yaml new file mode 100644 index 0000000..8a32475 --- /dev/null +++ b/exposor/intels/technology_intels/yellowfinbi/yellowfin/yellowfinbi_yellowfin.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:yellowfinbi:yellowfin:*:*:*:*:*:*:*:* + description: Detection of yellowfinbi yellowfin + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Yellowfin Information Collaboration" + fofa: + - http.title="Yellowfin Information Collaboration" + shodan: + - title:"Yellowfin Information Collaboration" + zoomeye: + - title:"Yellowfin Information Collaboration" diff --git a/exposor/intels/technology_intels/yeswiki/cercopitheque/yeswiki_cercopitheque.yaml b/exposor/intels/technology_intels/yeswiki/cercopitheque/yeswiki_cercopitheque.yaml new file mode 100644 index 0000000..03f6232 --- /dev/null +++ b/exposor/intels/technology_intels/yeswiki/cercopitheque/yeswiki_cercopitheque.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:yeswiki:cercopitheque:*:*:*:*:*:*:*:* + description: Detection of yeswiki cercopitheque + version: '1.0' +queries: + censys: + - services.banner:"yeswiki" + fofa: + - banner="yeswiki" + shodan: + - http.html:"yeswiki" + zoomeye: + - banner:"yeswiki" diff --git a/exposor/intels/technology_intels/yeswiki/yeswiki/yeswiki_yeswiki.yaml b/exposor/intels/technology_intels/yeswiki/yeswiki/yeswiki_yeswiki.yaml new file mode 100644 index 0000000..b148ca8 --- /dev/null +++ b/exposor/intels/technology_intels/yeswiki/yeswiki/yeswiki_yeswiki.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:yeswiki:yeswiki:*:*:*:*:*:*:*:* + description: Detection of yeswiki yeswiki + version: '1.0' +queries: + censys: + - services.banner:"yeswiki" + fofa: + - banner="yeswiki" + shodan: + - http.html:"yeswiki" + zoomeye: + - banner:"yeswiki" diff --git a/exposor/intels/technology_intels/yii_software/yii/yii_software_yii.yaml b/exposor/intels/technology_intels/yii_software/yii/yii_software_yii.yaml new file mode 100644 index 0000000..4ee8a7d --- /dev/null +++ b/exposor/intels/technology_intels/yii_software/yii/yii_software_yii.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:yii_software:yii:*:*:*:*:*:*:*:* + description: Detection of yii_software yii + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Yii Debugger" + fofa: + - http.title="Yii Debugger" + shodan: + - title:"Yii Debugger" + zoomeye: + - title:"Yii Debugger" diff --git a/exposor/intels/technology_intels/ymfe/yapi/ymfe_yapi.yaml b/exposor/intels/technology_intels/ymfe/yapi/ymfe_yapi.yaml new file mode 100644 index 0000000..f0eee5d --- /dev/null +++ b/exposor/intels/technology_intels/ymfe/yapi/ymfe_yapi.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:ymfe:yapi:*:*:*:*:*:*:*:* + description: Detection of ymfe yapi + version: '1.0' +queries: + censys: + - services.http.response.html_title:"YApi" + fofa: + - http.title="YApi" + shodan: + - http.title:"YApi" + zoomeye: + - title:"YApi" diff --git a/exposor/intels/technology_intels/yoast/yoast_seo/yoast_yoast_seo.yaml b/exposor/intels/technology_intels/yoast/yoast_seo/yoast_yoast_seo.yaml new file mode 100644 index 0000000..cbaaeca --- /dev/null +++ b/exposor/intels/technology_intels/yoast/yoast_seo/yoast_yoast_seo.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:yoast:yoast_seo:*:*:*:*:wordpress:*:*:* + description: Detection of yoast yoast_seo + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/yonyou/ufida-nc/yonyou_ufida-nc.yaml b/exposor/intels/technology_intels/yonyou/ufida-nc/yonyou_ufida-nc.yaml new file mode 100644 index 0000000..be7b72f --- /dev/null +++ b/exposor/intels/technology_intels/yonyou/ufida-nc/yonyou_ufida-nc.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:yonyou:ufida-nc:*:*:*:*:*:*:*:* + description: Detection of yonyou ufida-nc + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:"1085941792" + fofa: + - icon_hash="1085941792" + shodan: + - http.favicon.hash:"1085941792" + zoomeye: + - iconhash:"1085941792" diff --git a/exposor/intels/technology_intels/yourls/yourls/yourls_yourls.yaml b/exposor/intels/technology_intels/yourls/yourls/yourls_yourls.yaml new file mode 100644 index 0000000..13c99fc --- /dev/null +++ b/exposor/intels/technology_intels/yourls/yourls/yourls_yourls.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:yourls:yourls:*:*:*:*:*:*:*:* + description: Detection of yourls yourls + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Your Own URL Shortener" + fofa: + - http.title="Your Own URL Shortener" + shodan: + - title:"Your Own URL Shortener" + zoomeye: + - title:"Your Own URL Shortener" diff --git a/exposor/intels/technology_intels/yui_project/yui/yui_project_yui.yaml b/exposor/intels/technology_intels/yui_project/yui/yui_project_yui.yaml new file mode 100644 index 0000000..5993d2f --- /dev/null +++ b/exposor/intels/technology_intels/yui_project/yui/yui_project_yui.yaml @@ -0,0 +1,17 @@ +info: + author: exposor + cpe: cpe:2.3:a:yui_project:yui:*:*:*:*:*:*:*:* + description: Detection of yui_project yui + version: '1.0' +queries: + censys: + - services.banner:"bower_components/yui2/" + - services.http.response.body:"bower_components/yui2/" + fofa: + - banner="bower_components/yui2/" + - body="bower_components/yui2/" + shodan: + - html:"bower_components/yui2/" + - http.html:"bower_components/yui2/" + zoomeye: + - banner:"bower_components/yui2/" diff --git a/exposor/intels/technology_intels/yzmcms/yzmcms/yzmcms_yzmcms.yaml b/exposor/intels/technology_intels/yzmcms/yzmcms/yzmcms_yzmcms.yaml new file mode 100644 index 0000000..473fe79 --- /dev/null +++ b/exposor/intels/technology_intels/yzmcms/yzmcms/yzmcms_yzmcms.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:yzmcms:yzmcms:*:*:*:*:*:*:*:* + description: Detection of yzmcms yzmcms + version: '1.0' +queries: + censys: + - services.http.response.html_title:"YzmCMS" + - services.http.response.html_title:"yzmcms" + fofa: + - http.title="YzmCMS" + - http.title="yzmcms" + shodan: + - http.title:"yzmcms" + - title:"YzmCMS" + zoomeye: + - title:"yzmcms" + - title:"YzmCMS" diff --git a/exposor/intels/technology_intels/zabbix/zabbix_server/zabbix_zabbix_server.yaml b/exposor/intels/technology_intels/zabbix/zabbix_server/zabbix_zabbix_server.yaml new file mode 100644 index 0000000..9e7d144 --- /dev/null +++ b/exposor/intels/technology_intels/zabbix/zabbix_server/zabbix_zabbix_server.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:zabbix:zabbix_server:*:*:*:*:*:*:*:* + description: Detection of zabbix zabbix_server + version: '1.0' +queries: + censys: + - 'services.http.response.html_title:"Warning ' + fofa: + - 'http.title="Warning ' + shodan: + - http.title:"Warning [refreshed every 30 sec.]" + zoomeye: + - 'title:"Warning ' diff --git a/exposor/intels/technology_intels/zblogcn/zblogphp/zblogcn_zblogphp.yaml b/exposor/intels/technology_intels/zblogcn/zblogphp/zblogcn_zblogphp.yaml new file mode 100644 index 0000000..07af9d2 --- /dev/null +++ b/exposor/intels/technology_intels/zblogcn/zblogphp/zblogcn_zblogphp.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:zblogcn:zblogphp:*:*:*:*:*:*:*:* + description: Detection of zblogcn zblogphp + version: '1.0' +queries: + censys: + - services.http.response.html_title:zblog + fofa: + - http.title=zblog + shodan: + - http.title:zblog + zoomeye: + - title:zblog diff --git a/exposor/intels/technology_intels/zebra/zt220_firmware/zebra_zt220_firmware.yaml b/exposor/intels/technology_intels/zebra/zt220_firmware/zebra_zt220_firmware.yaml new file mode 100644 index 0000000..4e0a1dc --- /dev/null +++ b/exposor/intels/technology_intels/zebra/zt220_firmware/zebra_zt220_firmware.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:zebra:zt220_firmware:*:*:*:*:*:*:*:* + description: Detection of zebra zt220_firmware + version: '1.0' +queries: + censys: + - services.banner:"Zebra Technologies" + fofa: + - banner="Zebra Technologies" + shodan: + - html:"Zebra Technologies" + zoomeye: + - banner:"Zebra Technologies" diff --git a/exposor/intels/technology_intels/zedna_ebook_download_project/zedna_ebook_download/zedna_ebook_download_project_zedna_ebook_download.yaml b/exposor/intels/technology_intels/zedna_ebook_download_project/zedna_ebook_download/zedna_ebook_download_project_zedna_ebook_download.yaml new file mode 100644 index 0000000..6c3af54 --- /dev/null +++ b/exposor/intels/technology_intels/zedna_ebook_download_project/zedna_ebook_download/zedna_ebook_download_project_zedna_ebook_download.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:zedna_ebook_download_project:zedna_ebook_download:*:*:*:*:*:wordpress:*:* + description: Detection of zedna_ebook_download_project zedna_ebook_download + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/zeit/next.js/zeit_next.js.yaml b/exposor/intels/technology_intels/zeit/next.js/zeit_next.js.yaml new file mode 100644 index 0000000..0ada065 --- /dev/null +++ b/exposor/intels/technology_intels/zeit/next.js/zeit_next.js.yaml @@ -0,0 +1,16 @@ +info: + author: exposor + cpe: cpe:2.3:a:zeit:next.js:*:*:*:*:*:*:*:* + description: Detection of zeit next.js + version: '1.0' +queries: + censys: + - services.http.response.body:"/_next/static" + - services.banner:"/_next/static" + fofa: + - body="/_next/static" + - banner="/_next/static" + shodan: + - http.html:"/_next/static" + zoomeye: + - banner:"/_next/static" diff --git a/exposor/intels/technology_intels/zend/zend_framework/zend_zend_framework.yaml b/exposor/intels/technology_intels/zend/zend_framework/zend_zend_framework.yaml new file mode 100644 index 0000000..1ba9202 --- /dev/null +++ b/exposor/intels/technology_intels/zend/zend_framework/zend_zend_framework.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:zend:zend_framework:*:*:*:*:*:*:*:* + description: Detection of zend zend_framework + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/zend/zend_server/zend_zend_server.yaml b/exposor/intels/technology_intels/zend/zend_server/zend_zend_server.yaml new file mode 100644 index 0000000..d25a699 --- /dev/null +++ b/exposor/intels/technology_intels/zend/zend_server/zend_zend_server.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:zend:zend_server:*:*:*:*:*:*:*:* + description: Detection of zend zend_server + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/zenml/zenml/zenml_zenml.yaml b/exposor/intels/technology_intels/zenml/zenml/zenml_zenml.yaml new file mode 100644 index 0000000..27b26e2 --- /dev/null +++ b/exposor/intels/technology_intels/zenml/zenml/zenml_zenml.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:zenml:zenml:*:*:*:*:*:*:*:* + description: Detection of zenml zenml + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-2028554187 + - services.http.response.body:"ZenML" + fofa: + - icon_hash=-2028554187 + - body="ZenML" + shodan: + - http.favicon.hash:-2028554187 + - http.html:"ZenML" + zoomeye: + - banner:"ZenML" + - iconhash:-2028554187 diff --git a/exposor/intels/technology_intels/zenphoto/zenphoto/zenphoto_zenphoto.yaml b/exposor/intels/technology_intels/zenphoto/zenphoto/zenphoto_zenphoto.yaml new file mode 100644 index 0000000..c4d9bb7 --- /dev/null +++ b/exposor/intels/technology_intels/zenphoto/zenphoto/zenphoto_zenphoto.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:zenphoto:zenphoto:*:*:*:*:*:*:*:* + description: Detection of zenphoto zenphoto + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Zenphoto install" + fofa: + - http.title="Zenphoto install" + shodan: + - title:"Zenphoto install" + zoomeye: + - title:"Zenphoto install" diff --git a/exposor/intels/technology_intels/zerof/web_server/zerof_web_server.yaml b/exposor/intels/technology_intels/zerof/web_server/zerof_web_server.yaml new file mode 100644 index 0000000..6e28c8b --- /dev/null +++ b/exposor/intels/technology_intels/zerof/web_server/zerof_web_server.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:zerof:web_server:*:*:*:*:*:*:*:* + description: Detection of zerof web_server + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/zeroshell/zeroshell/zeroshell_zeroshell.yaml b/exposor/intels/technology_intels/zeroshell/zeroshell/zeroshell_zeroshell.yaml new file mode 100644 index 0000000..6558a08 --- /dev/null +++ b/exposor/intels/technology_intels/zeroshell/zeroshell/zeroshell_zeroshell.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:zeroshell:zeroshell:*:*:*:*:*:*:*:* + description: Detection of zeroshell zeroshell + version: '1.0' +queries: + censys: + - services.http.response.html_title:"zeroshell" + fofa: + - http.title="zeroshell" + shodan: + - http.title:"zeroshell" + zoomeye: + - title:"zeroshell" diff --git a/exposor/intels/technology_intels/zh_baidumap_project/zh_baidumap/zh_baidumap_project_zh_baidumap.yaml b/exposor/intels/technology_intels/zh_baidumap_project/zh_baidumap/zh_baidumap_project_zh_baidumap.yaml new file mode 100644 index 0000000..da5187a --- /dev/null +++ b/exposor/intels/technology_intels/zh_baidumap_project/zh_baidumap/zh_baidumap_project_zh_baidumap.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:zh_baidumap_project:zh_baidumap:*:*:*:*:*:joomla\!:*:* + description: Detection of zh_baidumap_project zh_baidumap + version: '1.0' +queries: + censys: + - services.software.product:"joomla + - services.software.product:"Joomla + fofa: + - "app=\"joomla!-\u7F51\u7AD9\u5B89\u88C5\"" + - "app=\"Joomla!-\u7F51\u7AD9\u5B89\u88C5\"" + shodan: + - product:"joomla + - product:"Joomla + zoomeye: + - app:"Joomla + - app:"joomla diff --git a/exposor/intels/technology_intels/zimbra/collaboration/zimbra_collaboration.yaml b/exposor/intels/technology_intels/zimbra/collaboration/zimbra_collaboration.yaml new file mode 100644 index 0000000..c1ba1eb --- /dev/null +++ b/exposor/intels/technology_intels/zimbra/collaboration/zimbra_collaboration.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:zimbra:collaboration:*:*:*:*:*:*:*:* + description: Detection of zimbra collaboration + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:"475145467" + - services.http.response.favicons.shodan_hash:"1624375939" + - "services.software.product:\"zimbra-\u90AE\u4EF6\u7CFB\u7EDF\"" + fofa: + - icon_hash="1624375939" + - "app=\"zimbra-\u90AE\u4EF6\u7CFB\u7EDF\"" + - icon_hash="475145467" + shodan: + - "product:\"zimbra-\u90AE\u4EF6\u7CFB\u7EDF\"" + - http.favicon.hash:"475145467" + - http.favicon.hash:"1624375939" + zoomeye: + - iconhash:"475145467" + - "app:\"zimbra-\u90AE\u4EF6\u7CFB\u7EDF\"" + - iconhash:"1624375939" diff --git a/exposor/intels/technology_intels/zimbra/zimbra/zimbra_zimbra.yaml b/exposor/intels/technology_intels/zimbra/zimbra/zimbra_zimbra.yaml new file mode 100644 index 0000000..d32d6e6 --- /dev/null +++ b/exposor/intels/technology_intels/zimbra/zimbra/zimbra_zimbra.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:zimbra:zimbra:*:*:*:*:*:*:*:* + description: Detection of zimbra zimbra + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:"475145467" + - services.http.response.favicons.shodan_hash:475145467 + fofa: + - icon_hash="475145467" + - icon_hash=475145467 + shodan: + - http.favicon.hash:475145467 + - http.favicon.hash:"475145467" + zoomeye: + - iconhash:"475145467" + - iconhash:475145467 diff --git a/exposor/intels/technology_intels/zip_attachments_project/zip_attachments/zip_attachments_project_zip_attachments.yaml b/exposor/intels/technology_intels/zip_attachments_project/zip_attachments/zip_attachments_project_zip_attachments.yaml new file mode 100644 index 0000000..dbd538b --- /dev/null +++ b/exposor/intels/technology_intels/zip_attachments_project/zip_attachments/zip_attachments_project_zip_attachments.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:zip_attachments_project:zip_attachments:*:*:*:*:*:wordpress:*:* + description: Detection of zip_attachments_project zip_attachments + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/zkoss/zk_framework/zkoss_zk_framework.yaml b/exposor/intels/technology_intels/zkoss/zk_framework/zkoss_zk_framework.yaml new file mode 100644 index 0000000..64073dd --- /dev/null +++ b/exposor/intels/technology_intels/zkoss/zk_framework/zkoss_zk_framework.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:zkoss:zk_framework:*:*:*:*:*:*:*:* + description: Detection of zkoss zk_framework + version: '1.0' +queries: + censys: + - services.http.response.html_title:"server backup manager" + - services.http.response.html_title:"Server backup manager" + fofa: + - http.title="server backup manager" + - http.title="Server backup manager" + shodan: + - http.title:"Server backup manager" + - http.title:"server backup manager" + zoomeye: + - title:"Server backup manager" + - title:"server backup manager" diff --git a/exposor/intels/technology_intels/zkteco/biotime/zkteco_biotime.yaml b/exposor/intels/technology_intels/zkteco/biotime/zkteco_biotime.yaml new file mode 100644 index 0000000..0371019 --- /dev/null +++ b/exposor/intels/technology_intels/zkteco/biotime/zkteco_biotime.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:zkteco:biotime:*:*:*:*:*:*:*:* + description: Detection of zkteco biotime + version: '1.0' +queries: + censys: + - services.http.response.html_title:"BioTime" + fofa: + - http.title="BioTime" + shodan: + - http.title:"BioTime" + zoomeye: + - title:"BioTime" diff --git a/exposor/intels/technology_intels/zohocorp/manageengine_access_manager_plus/zohocorp_manageengine_access_manager_plus.yaml b/exposor/intels/technology_intels/zohocorp/manageengine_access_manager_plus/zohocorp_manageengine_access_manager_plus.yaml new file mode 100644 index 0000000..d9c831c --- /dev/null +++ b/exposor/intels/technology_intels/zohocorp/manageengine_access_manager_plus/zohocorp_manageengine_access_manager_plus.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:zohocorp:manageengine_access_manager_plus:*:*:*:*:*:*:*:* + description: Detection of zohocorp manageengine_access_manager_plus + version: '1.0' +queries: + censys: + - services.http.response.html_title:"ManageEngine" + - services.http.response.html_title:"manageengine" + fofa: + - http.title="ManageEngine" + - http.title="manageengine" + shodan: + - http.title:"ManageEngine" + - http.title:"manageengine" + zoomeye: + - title:"ManageEngine" + - title:"manageengine" diff --git a/exposor/intels/technology_intels/zohocorp/manageengine_admanager_plus/zohocorp_manageengine_admanager_plus.yaml b/exposor/intels/technology_intels/zohocorp/manageengine_admanager_plus/zohocorp_manageengine_admanager_plus.yaml new file mode 100644 index 0000000..2f84510 --- /dev/null +++ b/exposor/intels/technology_intels/zohocorp/manageengine_admanager_plus/zohocorp_manageengine_admanager_plus.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:zohocorp:manageengine_admanager_plus:*:*:*:*:*:*:*:* + description: Detection of zohocorp manageengine_admanager_plus + version: '1.0' +queries: + censys: + - services.http.response.html_title:"ManageEngine" + fofa: + - http.title="ManageEngine" + shodan: + - title:"ManageEngine" + zoomeye: + - title:"ManageEngine" diff --git a/exposor/intels/technology_intels/zohocorp/manageengine_adselfservice_plus/zohocorp_manageengine_adselfservice_plus.yaml b/exposor/intels/technology_intels/zohocorp/manageengine_adselfservice_plus/zohocorp_manageengine_adselfservice_plus.yaml new file mode 100644 index 0000000..1f54f26 --- /dev/null +++ b/exposor/intels/technology_intels/zohocorp/manageengine_adselfservice_plus/zohocorp_manageengine_adselfservice_plus.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:*:*:*:*:*:*:*:* + description: Detection of zohocorp manageengine_adselfservice_plus + version: '1.0' +queries: + censys: + - services.http.response.html_title:"ManageEngine" + - services.http.response.html_title:"manageengine" + - services.http.response.html_title:"adselfservice plus" + fofa: + - http.title="adselfservice plus" + - http.title="ManageEngine" + - http.title="manageengine" + shodan: + - http.title:"ManageEngine" + - http.title:"manageengine" + - http.title:"adselfservice plus" + zoomeye: + - title:"ManageEngine" + - title:"adselfservice plus" + - title:"manageengine" diff --git a/exposor/intels/technology_intels/zohocorp/manageengine_analytics_plus/zohocorp_manageengine_analytics_plus.yaml b/exposor/intels/technology_intels/zohocorp/manageengine_analytics_plus/zohocorp_manageengine_analytics_plus.yaml new file mode 100644 index 0000000..7f3de5e --- /dev/null +++ b/exposor/intels/technology_intels/zohocorp/manageengine_analytics_plus/zohocorp_manageengine_analytics_plus.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:zohocorp:manageengine_analytics_plus:*:*:*:*:*:*:*:* + description: Detection of zohocorp manageengine_analytics_plus + version: '1.0' +queries: + censys: + - services.http.response.html_title:"apex it help desk" + - "services.software.product:\"ZOHO-\u6D41\u91CF\u7BA1\u7406\"" + - "services.software.product:\"zoho-\u6D41\u91CF\u7BA1\u7406\"" + fofa: + - "app=\"ZOHO-\u6D41\u91CF\u7BA1\u7406\"" + - http.title="apex it help desk" + - "app=\"zoho-\u6D41\u91CF\u7BA1\u7406\"" + shodan: + - "product:\"zoho-\u6D41\u91CF\u7BA1\u7406\"" + - "product:\"ZOHO-\u6D41\u91CF\u7BA1\u7406\"" + - http.title:"apex it help desk" + zoomeye: + - "app:\"zoho-\u6D41\u91CF\u7BA1\u7406\"" + - title:"apex it help desk" + - "app:\"ZOHO-\u6D41\u91CF\u7BA1\u7406\"" diff --git a/exposor/intels/technology_intels/zohocorp/manageengine_assetexplorer/zohocorp_manageengine_assetexplorer.yaml b/exposor/intels/technology_intels/zohocorp/manageengine_assetexplorer/zohocorp_manageengine_assetexplorer.yaml new file mode 100644 index 0000000..5cb80ab --- /dev/null +++ b/exposor/intels/technology_intels/zohocorp/manageengine_assetexplorer/zohocorp_manageengine_assetexplorer.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:zohocorp:manageengine_assetexplorer:*:*:*:*:*:*:*:* + description: Detection of zohocorp manageengine_assetexplorer + version: '1.0' +queries: + censys: + - services.http.response.html_title:"ManageEngine AssetExplorer" + - services.http.response.html_title:"manageengine assetexplorer" + fofa: + - http.title="ManageEngine AssetExplorer" + - http.title="manageengine assetexplorer" + shodan: + - http.title:"manageengine assetexplorer" + - http.title:"ManageEngine AssetExplorer" + zoomeye: + - title:"manageengine assetexplorer" + - title:"ManageEngine AssetExplorer" diff --git a/exposor/intels/technology_intels/zohocorp/manageengine_desktop_central/zohocorp_manageengine_desktop_central.yaml b/exposor/intels/technology_intels/zohocorp/manageengine_desktop_central/zohocorp_manageengine_desktop_central.yaml new file mode 100644 index 0000000..5d9f2da --- /dev/null +++ b/exposor/intels/technology_intels/zohocorp/manageengine_desktop_central/zohocorp_manageengine_desktop_central.yaml @@ -0,0 +1,22 @@ +info: + author: exposor + cpe: cpe:2.3:a:zohocorp:manageengine_desktop_central:*:*:*:*:*:*:*:* + description: Detection of zohocorp manageengine_desktop_central + version: '1.0' +queries: + censys: + - services.software.product:"zoho-manageengine-desktop" + - services.http.response.body:"manageengine desktop central 10" + - services.http.response.html_title:"manageengine desktop central 10" + fofa: + - app="zoho-manageengine-desktop" + - http.title="manageengine desktop central 10" + - body="manageengine desktop central 10" + shodan: + - http.title:"manageengine desktop central 10" + - http.html:"manageengine desktop central 10" + - product:"zoho-manageengine-desktop" + zoomeye: + - title:"manageengine desktop central 10" + - banner:"manageengine desktop central 10" + - app:"zoho-manageengine-desktop" diff --git a/exposor/intels/technology_intels/zohocorp/manageengine_firewall_analyzer/zohocorp_manageengine_firewall_analyzer.yaml b/exposor/intels/technology_intels/zohocorp/manageengine_firewall_analyzer/zohocorp_manageengine_firewall_analyzer.yaml new file mode 100644 index 0000000..0d66556 --- /dev/null +++ b/exposor/intels/technology_intels/zohocorp/manageengine_firewall_analyzer/zohocorp_manageengine_firewall_analyzer.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:*:*:*:*:*:*:*:* + description: Detection of zohocorp manageengine_firewall_analyzer + version: '1.0' +queries: + censys: + - services.http.response.html_title:"opmanager plus" + fofa: + - http.title="opmanager plus" + shodan: + - http.title:"opmanager plus" + zoomeye: + - title:"opmanager plus" diff --git a/exposor/intels/technology_intels/zohocorp/manageengine_mobile_device_manager_plus/zohocorp_manageengine_mobile_device_manager_plus.yaml b/exposor/intels/technology_intels/zohocorp/manageengine_mobile_device_manager_plus/zohocorp_manageengine_mobile_device_manager_plus.yaml new file mode 100644 index 0000000..a6e26b3 --- /dev/null +++ b/exposor/intels/technology_intels/zohocorp/manageengine_mobile_device_manager_plus/zohocorp_manageengine_mobile_device_manager_plus.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:zohocorp:manageengine_mobile_device_manager_plus:*:*:*:*:*:*:*:* + description: Detection of zohocorp manageengine_mobile_device_manager_plus + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/zohocorp/manageengine_netflow_analyzer/zohocorp_manageengine_netflow_analyzer.yaml b/exposor/intels/technology_intels/zohocorp/manageengine_netflow_analyzer/zohocorp_manageengine_netflow_analyzer.yaml new file mode 100644 index 0000000..6dc18bc --- /dev/null +++ b/exposor/intels/technology_intels/zohocorp/manageengine_netflow_analyzer/zohocorp_manageengine_netflow_analyzer.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:*:*:*:*:*:*:*:* + description: Detection of zohocorp manageengine_netflow_analyzer + version: '1.0' +queries: + censys: + - services.banner:"Login - Netflow Analyzer" + fofa: + - banner="Login - Netflow Analyzer" + shodan: + - html:"Login - Netflow Analyzer" + zoomeye: + - banner:"Login - Netflow Analyzer" diff --git a/exposor/intels/technology_intels/zohocorp/manageengine_network_configuration_manager/zohocorp_manageengine_network_configuration_manager.yaml b/exposor/intels/technology_intels/zohocorp/manageengine_network_configuration_manager/zohocorp_manageengine_network_configuration_manager.yaml new file mode 100644 index 0000000..b583c20 --- /dev/null +++ b/exposor/intels/technology_intels/zohocorp/manageengine_network_configuration_manager/zohocorp_manageengine_network_configuration_manager.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:*:*:*:*:*:*:*:* + description: Detection of zohocorp manageengine_network_configuration_manager + version: '1.0' +queries: + censys: + - services.http.response.html_title:"network configuration manager" + - services.http.response.html_title:"Network Configuration Manager" + fofa: + - http.title="Network Configuration Manager" + - http.title="network configuration manager" + shodan: + - http.title:"Network Configuration Manager" + - http.title:"network configuration manager" + zoomeye: + - title:"Network Configuration Manager" + - title:"network configuration manager" diff --git a/exposor/intels/technology_intels/zohocorp/manageengine_opmanager/zohocorp_manageengine_opmanager.yaml b/exposor/intels/technology_intels/zohocorp/manageengine_opmanager/zohocorp_manageengine_opmanager.yaml new file mode 100644 index 0000000..697f940 --- /dev/null +++ b/exposor/intels/technology_intels/zohocorp/manageengine_opmanager/zohocorp_manageengine_opmanager.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:zohocorp:manageengine_opmanager:*:*:*:*:*:*:*:* + description: Detection of zohocorp manageengine_opmanager + version: '1.0' +queries: + censys: + - services.http.response.html_title:"opmanager plus" + fofa: + - http.title="opmanager plus" + shodan: + - http.title:"opmanager plus" + zoomeye: + - title:"opmanager plus" diff --git a/exposor/intels/technology_intels/zohocorp/manageengine_servicedesk_plus/zohocorp_manageengine_servicedesk_plus.yaml b/exposor/intels/technology_intels/zohocorp/manageengine_servicedesk_plus/zohocorp_manageengine_servicedesk_plus.yaml new file mode 100644 index 0000000..4b8eda2 --- /dev/null +++ b/exposor/intels/technology_intels/zohocorp/manageengine_servicedesk_plus/zohocorp_manageengine_servicedesk_plus.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:*:*:*:*:*:*:*:* + description: Detection of zohocorp manageengine_servicedesk_plus + version: '1.0' +queries: + censys: + - services.http.response.html_title:"manageengine servicedesk plus" + fofa: + - http.title="manageengine servicedesk plus" + shodan: + - http.title:"manageengine servicedesk plus" + zoomeye: + - title:"manageengine servicedesk plus" diff --git a/exposor/intels/technology_intels/zohocorp/manageengine_supportcenter_plus/zohocorp_manageengine_supportcenter_plus.yaml b/exposor/intels/technology_intels/zohocorp/manageengine_supportcenter_plus/zohocorp_manageengine_supportcenter_plus.yaml new file mode 100644 index 0000000..f511380 --- /dev/null +++ b/exposor/intels/technology_intels/zohocorp/manageengine_supportcenter_plus/zohocorp_manageengine_supportcenter_plus.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:*:*:*:*:*:*:*:* + description: Detection of zohocorp manageengine_supportcenter_plus + version: '1.0' +queries: + censys: + - services.http.response.html_title:"manageengine supportcenter plus" + - services.http.response.html_title:"ManageEngine SupportCenter Plus" + fofa: + - http.title="ManageEngine SupportCenter Plus" + - http.title="manageengine supportcenter plus" + shodan: + - http.title:"manageengine supportcenter plus" + - http.title:"ManageEngine SupportCenter Plus" + zoomeye: + - title:"manageengine supportcenter plus" + - title:"ManageEngine SupportCenter Plus" diff --git a/exposor/intels/technology_intels/zoneland/o2oa/zoneland_o2oa.yaml b/exposor/intels/technology_intels/zoneland/o2oa/zoneland_o2oa.yaml new file mode 100644 index 0000000..8904bc2 --- /dev/null +++ b/exposor/intels/technology_intels/zoneland/o2oa/zoneland_o2oa.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:zoneland:o2oa:*:*:*:*:*:*:*:* + description: Detection of zoneland o2oa + version: '1.0' +queries: + censys: + - services.http.response.html_title:"O2OA" + fofa: + - http.title="O2OA" + shodan: + - title=="O2OA" + zoomeye: + - title:"O2OA" diff --git a/exposor/intels/technology_intels/zoneminder/zoneminder/zoneminder_zoneminder.yaml b/exposor/intels/technology_intels/zoneminder/zoneminder/zoneminder_zoneminder.yaml new file mode 100644 index 0000000..e5817a3 --- /dev/null +++ b/exposor/intels/technology_intels/zoneminder/zoneminder/zoneminder_zoneminder.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:a:zoneminder:zoneminder:*:*:*:*:*:*:*:* + description: Detection of zoneminder zoneminder + version: '1.0' +queries: + censys: + - services.http.response.body:"zm - login" + - services.banner:"ZM - Login" + - services.banner:"zm - login" + fofa: + - body="zm - login" + - banner="ZM - Login" + - banner="zm - login" + shodan: + - html:"ZM - Login" + - http.html:"zm - login" + zoomeye: + - banner:"zm - login" + - banner:"ZM - Login" diff --git a/exposor/intels/technology_intels/zte/f460/zte_f460.yaml b/exposor/intels/technology_intels/zte/f460/zte_f460.yaml new file mode 100644 index 0000000..9e137e6 --- /dev/null +++ b/exposor/intels/technology_intels/zte/f460/zte_f460.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:h:zte:f460:*:*:*:*:*:*:*:* + description: Detection of zte f460 + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/zte/nr8120a/zte_nr8120a.yaml b/exposor/intels/technology_intels/zte/nr8120a/zte_nr8120a.yaml new file mode 100644 index 0000000..c55b000 --- /dev/null +++ b/exposor/intels/technology_intels/zte/nr8120a/zte_nr8120a.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:zte:nr8120a:*:*:*:*:*:*:*:* + description: Detection of zte nr8120a + version: '1.0' +queries: + censys: + - services.banner:"ZTE Corporation" + fofa: + - banner="ZTE Corporation" + shodan: + - http.html:"ZTE Corporation" + zoomeye: + - banner:"ZTE Corporation" diff --git a/exposor/intels/technology_intels/zuul-ci/zuul/zuul-ci_zuul.yaml b/exposor/intels/technology_intels/zuul-ci/zuul/zuul-ci_zuul.yaml new file mode 100644 index 0000000..5e367fd --- /dev/null +++ b/exposor/intels/technology_intels/zuul-ci/zuul/zuul-ci_zuul.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:zuul-ci:zuul:*:*:*:*:*:*:*:* + description: Detection of zuul-ci zuul + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-1127895693 + fofa: + - icon_hash=-1127895693 + shodan: + - http.favicon.hash:-1127895693 + zoomeye: + - iconhash:-1127895693 diff --git a/exposor/intels/technology_intels/zyxel/nas326_firmware/zyxel_nas326_firmware.yaml b/exposor/intels/technology_intels/zyxel/nas326_firmware/zyxel_nas326_firmware.yaml new file mode 100644 index 0000000..116951f --- /dev/null +++ b/exposor/intels/technology_intels/zyxel/nas326_firmware/zyxel_nas326_firmware.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:zyxel:nas326_firmware:*:*:*:*:*:*:*:* + description: Detection of zyxel nas326_firmware + version: '1.0' +queries: + censys: + - services.software.product:"ZYXEL-NAS326" + fofa: + - app="ZYXEL-NAS326" + shodan: + - product:"ZYXEL-NAS326" + zoomeye: + - app:"ZYXEL-NAS326" diff --git a/exposor/intels/technology_intels/zyxel/uag2100/zyxel_uag2100.yaml b/exposor/intels/technology_intels/zyxel/uag2100/zyxel_uag2100.yaml new file mode 100644 index 0000000..b001867 --- /dev/null +++ b/exposor/intels/technology_intels/zyxel/uag2100/zyxel_uag2100.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:h:zyxel:uag2100:*:*:*:*:*:*:*:* + description: Detection of zyxel uag2100 + version: '1.0' +queries: + censys: + - services.http.response.html_title:"ZyWall" + fofa: + - http.title="ZyWall" + shodan: + - http.title:"ZyWall" + zoomeye: + - title:"ZyWall" diff --git a/exposor/intels/technology_intels/zyxel/uag2100_firmware/zyxel_uag2100_firmware.yaml b/exposor/intels/technology_intels/zyxel/uag2100_firmware/zyxel_uag2100_firmware.yaml new file mode 100644 index 0000000..97859a7 --- /dev/null +++ b/exposor/intels/technology_intels/zyxel/uag2100_firmware/zyxel_uag2100_firmware.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:zyxel:uag2100_firmware:*:*:*:*:*:*:*:* + description: Detection of zyxel uag2100_firmware + version: '1.0' +queries: + censys: + - services.http.response.html_title:"zywall" + fofa: + - http.title="zywall" + shodan: + - http.title:"zywall" + zoomeye: + - title:"zywall" diff --git a/exposor/intels/technology_intels/zyxel/usg1000_firmware/zyxel_usg1000_firmware.yaml b/exposor/intels/technology_intels/zyxel/usg1000_firmware/zyxel_usg1000_firmware.yaml new file mode 100644 index 0000000..4d1863b --- /dev/null +++ b/exposor/intels/technology_intels/zyxel/usg1000_firmware/zyxel_usg1000_firmware.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:zyxel:usg1000_firmware:*:*:*:*:*:*:*:* + description: Detection of zyxel usg1000_firmware + version: '1.0' +queries: + censys: + - services.http.response.html_title:"USG FLEX" + fofa: + - http.title="USG FLEX" + shodan: + - title:"USG FLEX" + zoomeye: + - title:"USG FLEX" diff --git a/exposor/intels/technology_intels/zyxel/usg20-vpn_firmware/zyxel_usg20-vpn_firmware.yaml b/exposor/intels/technology_intels/zyxel/usg20-vpn_firmware/zyxel_usg20-vpn_firmware.yaml new file mode 100644 index 0000000..793ba63 --- /dev/null +++ b/exposor/intels/technology_intels/zyxel/usg20-vpn_firmware/zyxel_usg20-vpn_firmware.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:o:zyxel:usg20-vpn_firmware:*:*:*:*:*:*:*:* + description: Detection of zyxel usg20-vpn_firmware + version: '1.0' +queries: + censys: + - services.http.response.html_title:"USG FLEX 100" + - services.http.response.html_title:"usg flex 100" + fofa: + - http.title="usg flex 100" + - http.title="USG FLEX 100" + shodan: + - title:"USG FLEX 100" + - http.title:"usg flex 100" + zoomeye: + - title:"USG FLEX 100" + - title:"usg flex 100" diff --git a/exposor/intels/technology_intels/zyxel/usg_flex_100w_firmware/zyxel_usg_flex_100w_firmware.yaml b/exposor/intels/technology_intels/zyxel/usg_flex_100w_firmware/zyxel_usg_flex_100w_firmware.yaml new file mode 100644 index 0000000..5f8502a --- /dev/null +++ b/exposor/intels/technology_intels/zyxel/usg_flex_100w_firmware/zyxel_usg_flex_100w_firmware.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:* + description: Detection of zyxel usg_flex_100w_firmware + version: '1.0' +queries: + censys: + - services.http.response.html_title:"USG FLEX 100" + - services.http.response.html_title:"usg flex 100" + fofa: + - http.title="usg flex 100" + - http.title="USG FLEX 100" + shodan: + - title:"USG FLEX 100","USG FLEX 100w","USG FLEX 200","USG FLEX 500","USG FLEX 700","USG + FLEX 50","USG FLEX 50w","ATP100","ATP200","ATP500","ATP700" + - http.title:"usg flex 100","usg flex 100w","usg flex 200","usg flex 500","usg flex + 700","usg flex 50","usg flex 50w","atp100","atp200","atp500","atp700" + zoomeye: + - title:"USG FLEX 100" + - title:"usg flex 100" diff --git a/exposor/intels/technology_intels/zyxel/vmg1312-b10d_firmware/zyxel_vmg1312-b10d_firmware.yaml b/exposor/intels/technology_intels/zyxel/vmg1312-b10d_firmware/zyxel_vmg1312-b10d_firmware.yaml new file mode 100644 index 0000000..d8746a1 --- /dev/null +++ b/exposor/intels/technology_intels/zyxel/vmg1312-b10d_firmware/zyxel_vmg1312-b10d_firmware.yaml @@ -0,0 +1,20 @@ +info: + author: exposor + cpe: cpe:2.3:o:zyxel:vmg1312-b10d_firmware:*:*:*:*:*:*:*:* + description: Detection of zyxel vmg1312-b10d_firmware + version: '1.0' +queries: + censys: + - services.http.response.body:"vmg1312-b10d" + - services.banner:"vmg1312-b10d" + - services.banner:"VMG1312-B10D" + fofa: + - banner="VMG1312-B10D" + - banner="vmg1312-b10d" + - body="vmg1312-b10d" + shodan: + - http.html:"VMG1312-B10D" + - http.html:"vmg1312-b10d" + zoomeye: + - banner:"vmg1312-b10d" + - banner:"VMG1312-B10D" diff --git a/exposor/intels/technology_intels/zyxel/zywall_2_plus_internet_security_appliance_firmware/zyxel_zywall_2_plus_internet_security_appliance_firmware.yaml b/exposor/intels/technology_intels/zyxel/zywall_2_plus_internet_security_appliance_firmware/zyxel_zywall_2_plus_internet_security_appliance_firmware.yaml new file mode 100644 index 0000000..9def64d --- /dev/null +++ b/exposor/intels/technology_intels/zyxel/zywall_2_plus_internet_security_appliance_firmware/zyxel_zywall_2_plus_internet_security_appliance_firmware.yaml @@ -0,0 +1,18 @@ +info: + author: exposor + cpe: cpe:2.3:o:zyxel:zywall_2_plus_internet_security_appliance_firmware:*:*:*:*:*:*:*:* + description: Detection of zyxel zywall_2_plus_internet_security_appliance_firmware + version: '1.0' +queries: + censys: + - services.http.response.html_title:"Zywall2Plus" + - services.http.response.html_title:"zywall2plus" + fofa: + - http.title="zywall2plus" + - http.title="Zywall2Plus" + shodan: + - http.title:"Zywall2Plus" + - http.title:"zywall2plus" + zoomeye: + - title:"zywall2plus" + - title:"Zywall2Plus" diff --git a/exposor/intels/technology_intels/zyxel/zywall_vpn50_firmware/zyxel_zywall_vpn50_firmware.yaml b/exposor/intels/technology_intels/zyxel/zywall_vpn50_firmware/zyxel_zywall_vpn50_firmware.yaml new file mode 100644 index 0000000..ebfae10 --- /dev/null +++ b/exposor/intels/technology_intels/zyxel/zywall_vpn50_firmware/zyxel_zywall_vpn50_firmware.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:o:zyxel:zywall_vpn50_firmware:*:*:*:*:*:*:*:* + description: Detection of zyxel zywall_vpn50_firmware + version: '1.0' +queries: + censys: + - services.http.response.favicons.shodan_hash:-440644339 + fofa: + - icon_hash=-440644339 + shodan: + - http.favicon.hash:-440644339 + zoomeye: + - iconhash:-440644339 diff --git a/exposor/intels/technology_intels/zzcms/zzcms/zzcms_zzcms.yaml b/exposor/intels/technology_intels/zzcms/zzcms/zzcms_zzcms.yaml new file mode 100644 index 0000000..3583a11 --- /dev/null +++ b/exposor/intels/technology_intels/zzcms/zzcms/zzcms_zzcms.yaml @@ -0,0 +1,6 @@ +info: + author: exposor + cpe: cpe:2.3:a:zzcms:zzcms:*:*:*:*:*:*:*:* + description: Detection of zzcms zzcms + version: '1.0' +queries: {} diff --git a/exposor/intels/technology_intels/zzzcms/zzzcms/zzzcms_zzzcms.yaml b/exposor/intels/technology_intels/zzzcms/zzzcms/zzzcms_zzzcms.yaml new file mode 100644 index 0000000..b541c9c --- /dev/null +++ b/exposor/intels/technology_intels/zzzcms/zzzcms/zzzcms_zzzcms.yaml @@ -0,0 +1,14 @@ +info: + author: exposor + cpe: cpe:2.3:a:zzzcms:zzzcms:*:*:*:*:*:*:*:* + description: Detection of zzzcms zzzcms + version: '1.0' +queries: + censys: + - services.banner:"ZzzCMS" + fofa: + - banner="ZzzCMS" + shodan: + - html:"ZzzCMS" + zoomeye: + - banner:"ZzzCMS" diff --git a/exposor/intels/vulnerability_intels/01generator_pireospay_cves.yaml b/exposor/intels/vulnerability_intels/01generator_pireospay_cves.yaml new file mode 100644 index 0000000..2d62dca --- /dev/null +++ b/exposor/intels/vulnerability_intels/01generator_pireospay_cves.yaml @@ -0,0 +1,4 @@ +cpe: cpe:2.3:a:01generator:pireospay:*:*:*:*:*:prestashop:*:* +cves: + - CVE-2023-45375 +total_cves: 1 diff --git a/exposor/intels/vulnerability_intels/2code_wpqa_builder_cves.yaml b/exposor/intels/vulnerability_intels/2code_wpqa_builder_cves.yaml new file mode 100644 index 0000000..78d03d9 --- /dev/null +++ b/exposor/intels/vulnerability_intels/2code_wpqa_builder_cves.yaml @@ -0,0 +1,13 @@ +cpe: cpe:2.3:a:2code:wpqa_builder:*:*:*:*:*:wordpress:*:* +cves: + - CVE-2022-1051 + - CVE-2022-1349 + - CVE-2022-1425 + - CVE-2022-1597 + - CVE-2022-1598 + - CVE-2022-2198 + - CVE-2022-3343 + - CVE-2022-3688 + - CVE-2024-2375 + - CVE-2024-2376 +total_cves: 10 diff --git a/exposor/intels/vulnerability_intels/3cx/3cx_3cx_cves.yaml b/exposor/intels/vulnerability_intels/3cx/3cx_3cx_cves.yaml new file mode 100644 index 0000000..d1d5270 --- /dev/null +++ b/exposor/intels/vulnerability_intels/3cx/3cx_3cx_cves.yaml @@ -0,0 +1,15 @@ +cpe: cpe:2.3:a:3cx:3cx:*:*:*:*:*:*:*:* +cves: + - CVE-2017-15359 + - CVE-2018-7654 + - CVE-2019-13176 + - CVE-2019-14935 + - CVE-2021-45490 + - CVE-2021-45491 + - CVE-2022-28005 + - CVE-2022-48482 + - CVE-2022-48483 + - CVE-2023-27362 + - CVE-2023-29059 + - CVE-2023-49954 +total_cves: 12 diff --git a/exposor/intels/vulnerability_intels/74cms_74cms_cves.yaml b/exposor/intels/vulnerability_intels/74cms_74cms_cves.yaml new file mode 100644 index 0000000..4d32c96 --- /dev/null +++ b/exposor/intels/vulnerability_intels/74cms_74cms_cves.yaml @@ -0,0 +1,18 @@ +cpe: cpe:2.3:a:74cms:74cms:*:*:*:*:*:*:*:* +cves: + - CVE-2018-20454 + - CVE-2018-20519 + - CVE-2019-10684 + - CVE-2019-11374 + - CVE-2019-17612 + - CVE-2020-22208 + - CVE-2020-22209 + - CVE-2020-22210 + - CVE-2020-22211 + - CVE-2020-22212 + - CVE-2020-22421 + - CVE-2020-29279 + - CVE-2020-35339 + - CVE-2022-26271 + - CVE-2024-2561 +total_cves: 15 diff --git a/exposor/intels/vulnerability_intels/apache_activemq_cves.yaml b/exposor/intels/vulnerability_intels/apache_activemq_cves.yaml new file mode 100644 index 0000000..f4fa717 --- /dev/null +++ b/exposor/intels/vulnerability_intels/apache_activemq_cves.yaml @@ -0,0 +1,44 @@ +cpe: cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:* +cves: + - CVE-2010-0684 + - CVE-2010-1244 + - CVE-2010-1587 + - CVE-2011-4905 + - CVE-2012-5784 + - CVE-2012-6092 + - CVE-2012-6551 + - CVE-2013-1879 + - CVE-2013-1880 + - CVE-2013-3060 + - CVE-2014-3576 + - CVE-2014-3600 + - CVE-2014-3612 + - CVE-2014-7816 + - CVE-2014-8110 + - CVE-2015-1830 + - CVE-2015-5254 + - CVE-2015-6524 + - CVE-2015-7559 + - CVE-2016-0734 + - CVE-2016-0782 + - CVE-2016-3088 + - CVE-2016-6810 + - CVE-2017-15709 + - CVE-2018-11775 + - CVE-2018-8006 + - CVE-2019-0201 + - CVE-2019-0222 + - CVE-2019-10241 + - CVE-2020-11998 + - CVE-2020-13920 + - CVE-2020-13947 + - CVE-2020-1941 + - CVE-2020-26217 + - CVE-2020-26258 + - CVE-2020-26259 + - CVE-2021-26117 + - CVE-2022-41678 + - CVE-2023-46604 + - CVE-2023-466064 + - CVE-2024-32114 +total_cves: 41 diff --git a/exposor/utils/__init__.py b/exposor/utils/__init__.py new file mode 100644 index 0000000..8b13789 --- /dev/null +++ b/exposor/utils/__init__.py @@ -0,0 +1 @@ + diff --git a/exposor/utils/args_helpers.py b/exposor/utils/args_helpers.py new file mode 100644 index 0000000..b885097 --- /dev/null +++ b/exposor/utils/args_helpers.py @@ -0,0 +1,176 @@ +import argparse +import ipaddress +import json +import logging +import os +import re +import textwrap + +from dotenv import load_dotenv + + +class CustomHelpFormatter(argparse.HelpFormatter): + def _format_action(self, action): + option_string = ", ".join(action.option_strings) + help_text = self._expand_help(action) + max_width = 110 + indent = 26 + help_lines = textwrap.wrap(help_text, width=max_width - indent) + if help_lines: + first_line = f"{option_string:<25} {help_lines[0]}" + subsequent_lines = "\n".join(f"{' ' * 26}{line}" for line in help_lines[1:]) + return f"{first_line}\n{subsequent_lines}\n" if subsequent_lines else f"{first_line}\n" + else: + return f"{option_string:<25}\n" + + +class RegexValidator(argparse.Action): + def __call__(self, parser, namespace, values, option_string=None): + # Format checker of CPE input + cpe_pattern = r"^cpe:2\.3:[aho]:([a-zA-Z0-9\-\_\.]+):([a-zA-Z0-9\-\_\.]+)(:([a-zA-Z0-9\-\_\*]+))?(:([a-zA-Z0-9\-\_\*]+))?(:([a-zA-Z0-9\-\_\*]+))?(:([a-zA-Z0-9\-\_\*]+))?(:([a-zA-Z0-9\-\_\*]+))?(:([a-zA-Z0-9\-\_\*]+))?(:([a-zA-Z0-9\-\_\*]+))?(:([a-zA-Z0-9\-\_\*]+))?$" + # Format checker of CVE input + cve_pattern = r"^CVE-\d{4}-\d{4,7}$" + + if re.match(cpe_pattern, values): + setattr(namespace, self.dest, values) + namespace.query_type = "CPE" + elif re.match(cve_pattern, values): + setattr(namespace, self.dest, values) + namespace.query_type = "CVE" + else: + parser.error(f"Invalid format: {values}. Expected format for CPE: 'cpe:2.3:a:vendor:product', or for CVE: 'CVE-YYYY-XXXX'.") + + +def configure(): + load_dotenv(override=True) + + +def get_api_keys(): + configure() + print("READ .env file content") + + +def init_feed_api_keys(init_args, parser): + API_KEYS_STRUCTURE = { + "shodan": ["api_key"], + "censys": ["api_id", "api_key"], + "fofa": ["email", "api_key"], + "zoomeye": ["api_key"] + } + script_dir = os.path.dirname(os.path.abspath(__file__)) + project_root = os.path.dirname(script_dir) + env_file_path = os.path.join(project_root, ".env") + env_content = {} + if os.path.exists(env_file_path): + with open(env_file_path, "r") as f: + for line in f: + if "=" in line: + key, value = line.strip().split("=", 1) + env_content[key] = value + for arg in init_args: + parts = arg.split(":") + feed = parts[0] + + # check if feed is valide + if feed not in API_KEYS_STRUCTURE: + parser.error(f"invalid feed: {feed}. Supported feeds are {', '.join(API_KEYS_STRUCTURE.keys())}") + continue + + expected_fields = API_KEYS_STRUCTURE[feed] + if len(parts[1:]) != len(expected_fields): + parser.error(f"Invalid format for {feed}. Expected format: {feed}:{':'.join(expected_fields)}") + continue + + for i, field in enumerate(expected_fields): + env_var_name = f"{feed.upper()}_{field.upper()}" + env_content[env_var_name] = parts[i + 1] + + with open(env_file_path, "w") as file: + for key, value in env_content.items(): + file.write(f"{key}={value}\n") + logging.info(f"{env_file_path} has been created/updated with the specified API keys.") + + +def validate_args(args, parser): + if 'all' in args.feed and len(args.feed) > 1: + parser.error("Invalid combination: '--feed all' cannot be combined with other feed options.") + return 0 + + +def check_api_keys(feed_args, parser): + configure() + logging.info("Checking if API key exists...") + API_KEYS_STRUCTURE = { + "shodan": ["api_key"], + "censys": ["api_id", "api_key"], + "fofa": ["email", "api_key"], + "zoomeye": ["api_key"] + } + + missing_keys = [] + feeds_to_check = API_KEYS_STRUCTURE.keys() if 'all' in feed_args else feed_args + + for feed in feeds_to_check: + expected_fields = API_KEYS_STRUCTURE.get(feed, []) + for field in expected_fields: + env_var_name = f"{feed.upper()}_{field.upper()}" + if not os.getenv(env_var_name): + missing_keys.append(f"{feed}") + + if missing_keys: + parser.error(f"Missing API keys for the following feeds: {missing_keys}") + return False + + logging.info("All required API keys are present.") + return True + + +def check_required_args(args, parser): + if not (args.init or args.update): + if not args.query: + parser.error("The following argument is required: `-q` or `--query`") + + if args.init and (args.feed or args.query): + parser.error("First initiate API keys") + + provided_args = [arg for arg in [args.country, args.netblock, args.domain_name] if arg is not None] + + if len(provided_args) > 1: + parser.error("You must choose only one option: --country, --netblock, or --domain-name.") + + +def check_country_args(country_code, countries_file, parser): + try: + with open(countries_file, "r") as file: + countries = json.load(file) + for country in countries: + if country["alpha-2"] == country_code.upper(): + logging.debug("You provided a valid country code.") + return True + return False + + except Exception as e: + logging.error("An exception occured while reading the country codes JSON file: {e}") + return False + + +def check_net_args(net, parser): + try: + ipaddress.ip_address(net) + logging.debug("You provided a valid IP address.") + return True + except ValueError: + try: + ipaddress.ip_network(net, strict=False) + logging.debug("You provided a valid CIDR..") + return True + except ValueError: + return False + + +def check_domain_args(domain, parser): + hostname_pattern = r"^([A-Za-z0-9-]{1,63}\.)+[A-Za-z]{2,63}$" + if re.match(hostname_pattern, domain): + return True + else: + return False diff --git a/exposor/utils/logging_utils.py b/exposor/utils/logging_utils.py new file mode 100644 index 0000000..e53c594 --- /dev/null +++ b/exposor/utils/logging_utils.py @@ -0,0 +1,62 @@ +import logging +import os + + +class ColorFormatter(logging.Formatter): + """ + Custom formatter to apply colors based on log level. + """ + COLORS = { + "DEBUG": "\033[31m", # Cyan + "INFO": "\033[32m", # Green + "WARNING": "\033[33m", # Yellow + "ERROR": "\033[90m", # Red + "CRITICAL": "\033[1;31m", # Bold Red + } + DATE_COLOR = "\033[36m" + RESET = "\033[0m" # Reset color to default + + def format(self, record): + # Apply color based on the log level + color = self.COLORS.get(record.levelname, self.RESET) + log_line = super().format(record) + prefix_end_index = log_line.index("] ") # Find the end of the prefix + date_prefix = log_line[:prefix_end_index] + prefix = f"[{record.levelname}]" + message = record.getMessage() + return f"{self.DATE_COLOR}[{date_prefix}]{color}{prefix}{self.RESET} {message}" + + +def setup_logging(verbosity, color_supported): + """ + Configures the logging based on the verbosity level. + Args: + verbosity (int): The verbosity level (0 for WARNING, 1 for INFO, 2 for DEBUG). + """ + date_format = "%Y-%m-%d %H:%M:%S" + handler = logging.StreamHandler() + + if verbosity >= 2: + handler.setLevel(logging.DEBUG) + elif verbosity == 1: + handler.setLevel(logging.INFO) + else: + handler.setLevel(logging.WARNING) + + if color_supported: + handler.setFormatter(ColorFormatter("\r[%(asctime)s] - [%(levelname)s] %(message)s", datefmt=date_format)) + else: + handler.setFormatter(logging.Formatter("\r[%(asctime)s] - [%(levelname)s] %(message)s", datefmt=date_format)) + + logger = logging.getLogger() + logger.addHandler(handler) + logger.setLevel(handler.level) + + script_dir = os.path.dirname(os.path.abspath(__file__)) + project_root = os.path.dirname(script_dir) + log_file = os.path.join(project_root, "exposor.log") + + file_handler = logging.FileHandler(log_file, mode="a", encoding="utf-8") + file_handler.setLevel(logging.DEBUG) + file_handler.setFormatter(logging.Formatter("\r[%(asctime)s] - [%(levelname)s] %(message)s", datefmt=date_format)) + logger.addHandler(file_handler) diff --git a/exposor/utils/query_utils.py b/exposor/utils/query_utils.py new file mode 100644 index 0000000..3e22ec5 --- /dev/null +++ b/exposor/utils/query_utils.py @@ -0,0 +1,21 @@ + +def query_parser(technology_files_content): + #print(aa) + #if isinstance(technology_files_content, dict): + # data = [technology_files_content] + for index, item_list in enumerate(technology_files_content): + #Logging could happen + #print(f"Entry {index+1}:") + if isinstance(item_list, list): + for entry in item_list: + info = entry.get('info',{}) + print(info['cpe']) + queries = entry.get('queries',{}) + # logging maybe that all is okay + print(queries) + else: + info = item_list.get('info',{}) + queries = item_list.get('queries',{}) + # logging maybe that all is okay + print(info['cpe']) + print(queries) \ No newline at end of file diff --git a/exposor/utils/search_utils.py b/exposor/utils/search_utils.py new file mode 100644 index 0000000..790fced --- /dev/null +++ b/exposor/utils/search_utils.py @@ -0,0 +1,53 @@ +import os +import logging +import uuid +import yaml +from pathlib import Path + + +current_dir = os.path.dirname(os.path.abspath(__file__)) +path_to_technology_intels = os.path.join(current_dir, "..", "intels", "technology_intels") +path_to_vulnerability_intels = os.path.join(current_dir, "..", "intels", "vulnerability_intels") + +def find_technology_intel(user_cpe, folder_path = path_to_technology_intels): + """Searches for a yaml file in the intels folder for a user input as CPE""" + result = [] + cpe_parts = user_cpe.split(":") + vendor = cpe_parts[3] + product = cpe_parts[4] + technology_yaml_file = vendor + "_" + product + ".yaml" + try: + path_to_technology = os.path.join(folder_path, vendor, product, technology_yaml_file) + # We get multiple queries for single CPE; Shodan might have more than 1 query; so You need to have a logic handling it. + with open(path_to_technology, "r") as f: + technology_intel = yaml.safe_load(f) + #debugging of yaml content + logging.debug(f"YAML file found of {technology_yaml_file} file: {technology_intel}") + result.append(technology_intel) + return result + except Exception as e: + logging.debug(f"Failed to find a file {path_to_technology}") + return None + + +def find_vulnerability_intel(user_cve, folder_path = path_to_vulnerability_intels): + """Search for a yaml file in the intels folder for a user input as CVE""" + contains = [] + result = [] + id_ = uuid.uuid4() + for path in Path(folder_path).rglob('*.yaml'): + try: + with open(path, 'r') as f: + data = yaml.safe_load(f) + if user_cve in str(data): + logging.debug(f"CVE exists in {path} file") + logging.debug(f"Content of Yaml file: {data}") + contains.append(path) + logging.info(f"Extracted CPE: {data['cpe']}") + result.append(find_technology_intel(data['cpe'])) + except: + pass + if not contains: + logging.warning(f"{user_cve} is not supported!") + + return result diff --git a/exposor/utils/update_utils.py b/exposor/utils/update_utils.py new file mode 100644 index 0000000..ab94f24 --- /dev/null +++ b/exposor/utils/update_utils.py @@ -0,0 +1,166 @@ +import os +import requests +import zipfile +import hashlib +import json +import shutil +import io +from pathlib import Path +import logging +import sys + + +REPO_ZIP_URL = "https://github.com/abuyv/exposor/archive/refs/heads/main.zip" +INTELS_CHECKSUM_URL = "https://raw.githubusercontent.com/abuyv/exposor/refs/heads/main/exposor/intels/checksum.json" +LOCAL_CHANGELOG_FILE = "./intels_changelog.json" +TEMP_FOLDER = "./temp_repo" + + +def calculate_file_hash(file_path): + """Calculate SHA256 hash of a file.""" + hasher = hashlib.sha256() + with open(file_path, "rb") as f: + while chunk := f.read(8192): + hasher.update(chunk) + return hasher.hexdigest() + + +def calculate_folder_checksum(folder_path, hash_algo="sha256"): + """ + Calculate the checksum of a folder, including all files and subfolders. + + Args: + folder_path (str | Path): Path to the folder. + hash_algo (str): Hash algorithm to use (default: sha256). + + Returns: + str: The checksum of the folder. + """ + hasher = hashlib.new(hash_algo) + + for root, _, files in os.walk(folder_path): + for file in sorted(files): # Sort to ensure consistent order + file_path = os.path.join(root, file) + relative_path = os.path.relpath(file_path, folder_path) + + hasher.update(relative_path.encode("utf-8")) + with open(file_path, "rb") as f: + while chunk := f.read(8192): + hasher.update(chunk) + + return hasher.hexdigest() + + +def load_local_changelog(): + """Load the local changelog.""" + if os.path.isfile(LOCAL_CHANGELOG_FILE): + with open(LOCAL_CHANGELOG_FILE, "r") as f: + return json.load(f) + return {} + + +def save_local_changelog(changelog): + """Save the local changelog.""" + with open(LOCAL_CHANGELOG_FILE, "w") as f: + json.dump(changelog, f, indent=4) + + +def download_and_extract_zip(zip_url, extract_path): + """Download the repository ZIP and extract it.""" + logging.debug("Downloading repository as ZIP...") + response = requests.get(zip_url, stream=True) + if response.status_code == 200: + with zipfile.ZipFile(io.BytesIO(response.content)) as z: + z.extractall(extract_path) + logging.debug("Repository downloaded and extracted.") + else: + logging.error(f"Failed to download repository: {response.status_code}") + sys.exit(0) + + +def sync_intels_folder(temp_intels_path, local_intels_path): + """Synchronize the intels folder.""" + os.makedirs(local_intels_path, exist_ok=True) + updated_files = [] + + for root, _, files in os.walk(temp_intels_path): + for file in files: + temp_file_path = os.path.join(root, file) + relative_path = os.path.relpath(temp_file_path, temp_intels_path) + local_intels_folder = local_intels_path + local_file_path = os.path.join(local_intels_folder, relative_path) + + local_hash = 0 + if os.path.isfile(local_file_path): + local_hash = calculate_file_hash(local_file_path) + # Calculate hash of the remote file + remote_hash = calculate_file_hash(temp_file_path) + + logging.debug(f"REMOTE FILE HASH: {remote_hash} LOCAL FILE HASH: {local_hash}") + + # Check if file needs to be updated + if local_hash != remote_hash: + # Update or add the file + os.makedirs(os.path.dirname(local_file_path), exist_ok=True) + shutil.copy2(temp_file_path, local_file_path) + logging.debug(f"Updated: {relative_path}") + updated_files.append(relative_path) + + return updated_files + + +def getchecksum(checksum_path): + if os.path.exists(checksum_path): + with open(checksum_path, "r") as f: + data = json.load(f) + return data.get("intels_hash") + else: + logging.debug(f"Checksum does not exist in {checksum_path}") + return 0 + + +def update(local_intels_path): + try: + + response = requests.get(INTELS_CHECKSUM_URL, timeout=10) + checksum = response.json() + + local_checksum_path = os.path.join(local_intels_path, "checksum.json") + + local_intels_hash = getchecksum(local_checksum_path) + remote_intels_hash = checksum.get("intels_hash") + + if local_intels_hash == 0 or remote_intels_hash == 0: + logging.error(f"Checksum does not exist for intels folder") + return + + if local_intels_hash == remote_intels_hash: + logging.info("No updates required. intels are up-to-date.") + return + + logging.info("Updating intels...") + + # Step 1: Download and extract the repository + if os.path.exists(TEMP_FOLDER): + shutil.rmtree(TEMP_FOLDER) + os.makedirs(TEMP_FOLDER, exist_ok=True) + download_and_extract_zip(REPO_ZIP_URL, TEMP_FOLDER) + + extracted_intels_path = os.path.join(TEMP_FOLDER, "exposor-main", "exposor", "intels") + + # Step 4: Synchronize the intels folder + if os.path.exists(extracted_intels_path): + updated_files = sync_intels_folder(extracted_intels_path, local_intels_path) + if updated_files: + logging.debug(f"Updated files: {', '.join(updated_files)}") + else: + logging.info("No updates required. intels are up-to-date.") + else: + logging.error("No intels folder found in the remote repository.") + except Exception as e: + logging.error(f"Update failed {e}") + + finally: + if os.path.exists(TEMP_FOLDER): + logging.info("Cleaning up temporary files...") + shutil.rmtree(TEMP_FOLDER) diff --git a/pyproject.toml b/pyproject.toml new file mode 100644 index 0000000..0ceabc1 --- /dev/null +++ b/pyproject.toml @@ -0,0 +1,5 @@ +[build-system] +requires = ["setuptools>=42", "wheel"] +build-backend = "setuptools.build_meta" + +keywords = ["Reconnaissance", "Scanner", "Vulnerability", "CVE", "CPE", "Asset Discovery", "OSINT"] diff --git a/requirements.txt b/requirements.txt new file mode 100644 index 0000000..f31014f --- /dev/null +++ b/requirements.txt @@ -0,0 +1,5 @@ +pyyaml +python-dotenv +pytest +pytest-mock +requests \ No newline at end of file diff --git a/scripts/feeds_mapping.csv b/scripts/feeds_mapping.csv new file mode 100644 index 0000000..c30a784 --- /dev/null +++ b/scripts/feeds_mapping.csv @@ -0,0 +1,13 @@ +filter,fofa,shodan,zoomeye,censys +app,app,product,app,services.software.product +product,product,product,app,services.software.product +html,banner,html,banner,services.banner +http.component,banner,http.component,banner,services.banner +banner,banner,http.html,banner,services.banner +body,body,http.html,banner,services.http.response.body +header,header,http.html,headers,services.banner +http.html,http.html,http.html,html,services.http.response.body +icon_hash,icon_hash,http.favicon.hash,iconhash,services.http.response.favicons.shodan_hash +ssl.cert.issuer.cn,cert.issuer.cn,ssl.cert.issuer.cn,ssl.cert.issuer.cn,services.tls.certificate.parsed.issuer.common_name +http.title,http.title,http.title,title,services.http.response.html_title +title,http.title,title,title,services.http.response.html_title diff --git a/scripts/vulners-api.py b/scripts/vulners-api.py new file mode 100644 index 0000000..e1ed35a --- /dev/null +++ b/scripts/vulners-api.py @@ -0,0 +1,117 @@ +import requests +import yaml +import os +import sys + +VULNERS_API_URL = 'https://vulners.com/api/v3/burp/software/' + +API_KEY = os.getenv('VULNERS_API_KEY') + +current_dir = os.path.dirname(os.path.abspath(__file__)) +path_to_vulnerability_intels = os.path.join(current_dir, "..", "exposor", "intels", "vulnerability_intels") + + +def get_cpe_from_yaml(yaml_file): + """ + Extract the CPE from the YAML file. + The YAML file should have a field like 'cpe: cpe:/a:microsoft:office'. + """ + with open(yaml_file, 'r') as f: + data = yaml.safe_load(f) + print(data) + if 'cpe' in data['info']: + return data['info']['cpe'] + else: + raise ValueError('CPE not found in the YAML file.') + +def get_cves_for_cpe(cpe): + """ + Send the extracted CPE to Vulners API and get the list of CVEs. + """ + + headers = { + 'Content-Type': 'application/json', + 'X-Vulners-Api-Key': API_KEY + } + query = { + 'software': f'{cpe}' + } + + response = requests.post(VULNERS_API_URL, json=query, headers=headers) + if response.status_code == 200: + return response.json().get('data', {}).get('search', []) + else: + raise Exception(f"Error querying Vulners API: {response.status_code} - {response.text}") + + +class IndentDumper(yaml.Dumper): + def increase_indent(self, flow=False, indentless=False): + return super(IndentDumper, self).increase_indent(flow, False) + + +def save_cves_to_yaml(cpe, cves, output_folder = path_to_vulnerability_intels): + cpe_parts = cpe.split(":") + vendor = cpe_parts[3] + product = cpe_parts[4] + filename = vendor + "_" + product + "_cves" + ".yaml" + output_path = os.path.join(output_folder, filename) + data = { + 'cpe': cpe, + 'total_cves': len(cves), + 'cves': sorted(list(cves)) + } + os.makedirs(output_folder, exist_ok=True) + with open(output_path, 'w') as f: + yaml.dump(data, f, Dumper=IndentDumper) + print(f"Saved CVEs to {output_path}") + + +def main(yaml_file): + print(yaml_file) + yaml_directory = 'technology_intels/' + results = [] + try: + # Extract the CPE from the YAML file + cpe = get_cpe_from_yaml(yaml_file) + print(f"Extracted CPE: {cpe}") + + # Get the list of CVEs affecting the given CPE + cves = get_cves_for_cpe(cpe) + + if cves: + + print(f"Found {len(cves)} CVEs for the given CPE:") + + for warn in cves: + item = { + 'Title': warn.get('_source').get('title'), + 'Score': warn.get('_source').get('cvss').get('score'), + 'External_url': warn.get('_source').get('href'), + 'CVE': warn.get('_source').get('id'), + 'cvelist': warn.get('_source').get('cvelist'), + 'ID': warn.get('_id'), + 'Published': warn.get('_source').get('published'), + 'Source': "https://vulners.com/cve/" + warn.get('_id'), + 'Warning': 'Info',} + results.append(item) + unique_cves = set() + for item in results: + cve_value = item.get('cvelist') + if isinstance(cve_value, list): + unique_cves.update(cve_value) + elif isinstance(cve_value, str): + unique_cves.add(cve_value) + unique_cves = list(unique_cves) + print("Unique CVEs:", unique_cves) + print(len(unique_cves)) + save_cves_to_yaml(cpe, unique_cves) + else: + print("No CVEs found for the given CPE.") + + except Exception as e: + print(f"Error: {e}") + + +if __name__ == "__main__": + yaml_file = sys.argv[1] + main(yaml_file) diff --git a/setup.py b/setup.py new file mode 100644 index 0000000..7039473 --- /dev/null +++ b/setup.py @@ -0,0 +1,32 @@ +from setuptools import setup, find_packages + +setup( + name="exposor", + version="1.0.0", + description="Exposor - Unified query system for search engines", + long_description=open("README.md", encoding="utf-8").read(), + long_description_content_type="text/markdown", + author="Abdulla Abdullayev", + author_email="abu@abuyv.com", + url="https://github.com/abuyv/exposor", # Project URL (GitHub or other) + packages=find_packages(), # Automatically find all sub-packages + include_package_data=True, # Include non-code files (via MANIFEST.in) + install_requires=[ + "requests", # Add dependencies here + "pyyaml", + "python-dotenv", + "setuptools" + ], + entry_points={ + "console_scripts": [ + "exposor=exposor:main", # Maps the CLI command `exposor` to `main()` in exposor.py + ], + }, + classifiers=[ + "Programming Language :: Python :: 3", + "License :: OSI Approved :: MIT License", + "Operating System :: OS Independent", + "Topic :: Security" + ], + python_requires=">=3.8", # Minimum Python version +) diff --git a/tests/__init__.py b/tests/__init__.py new file mode 100644 index 0000000..e69de29