From d696b2c294a58963ee4f55ec8e5249e5601819ee Mon Sep 17 00:00:00 2001 From: Metasploit Github Actions Date: Mon, 22 Apr 2024 17:03:49 +0000 Subject: [PATCH] Update module information --- info/module_metadata.json | 17893 ++++++++++++++++++++++++------------ 1 file changed, 11891 insertions(+), 6002 deletions(-) diff --git a/info/module_metadata.json b/info/module_metadata.json index c2ec046..7c9d869 100644 --- a/info/module_metadata.json +++ b/info/module_metadata.json @@ -581,7 +581,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1374,7 +1374,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1713,7 +1713,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2812,7 +2812,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -4035,7 +4035,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -4635,7 +4635,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -9587,7 +9587,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -10704,7 +10704,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -11520,7 +11520,7 @@ "type": "string", "name": "PASSWORD", "required": true, - "default": "LvolD9wgcF4C", + "default": "qOhXknd12gPr", "aliases": [ ], @@ -11604,7 +11604,7 @@ "type": "string", "name": "USERNAME", "required": true, - "default": "LZcakd0k", + "default": "nnwwBbs7", "aliases": [ ], @@ -11616,7 +11616,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -12261,7 +12261,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -12902,7 +12902,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -13960,7 +13960,7 @@ "type": "string", "name": "NEW_EMAIL", "required": true, - "default": "leta_jacobs@kunze.test", + "default": "rory.anderson@kunde.test", "aliases": [ ], @@ -13972,7 +13972,7 @@ "type": "string", "name": "NEW_PASSWORD", "required": true, - "default": "mVNjCPBy", + "default": "fbWKRBYZ", "aliases": [ ], @@ -13984,7 +13984,7 @@ "type": "string", "name": "NEW_USERNAME", "required": true, - "default": "benton.greenholt", + "default": "jenny", "aliases": [ ], @@ -14080,7 +14080,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -14751,7 +14751,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -15435,7 +15435,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -16263,7 +16263,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -16960,7 +16960,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -17772,7 +17772,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -18584,7 +18584,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -19250,7 +19250,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -19882,7 +19882,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -20493,7 +20493,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -21103,7 +21103,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -21800,7 +21800,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -22484,7 +22484,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -23119,7 +23119,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -24000,7 +24000,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -24622,7 +24622,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -25278,7 +25278,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -25906,7 +25906,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -26542,7 +26542,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -27159,7 +27159,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -27816,7 +27816,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -28497,7 +28497,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -29151,7 +29151,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -29824,7 +29824,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -30487,7 +30487,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -31133,7 +31133,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -31780,7 +31780,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -32407,7 +32407,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -33018,7 +33018,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -33698,7 +33698,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -34385,7 +34385,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -35072,7 +35072,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -35759,7 +35759,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -36410,7 +36410,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -37062,7 +37062,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -37720,7 +37720,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -38359,7 +38359,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -39034,7 +39034,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -39678,7 +39678,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -40317,7 +40317,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -40958,7 +40958,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -41570,7 +41570,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -42215,7 +42215,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -42855,7 +42855,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -43478,7 +43478,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -44129,7 +44129,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -44780,7 +44780,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -45450,7 +45450,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -46104,7 +46104,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -46807,7 +46807,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -47451,7 +47451,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -48100,7 +48100,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -48752,7 +48752,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -49577,7 +49577,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -50223,7 +50223,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -50862,7 +50862,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -51489,7 +51489,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -52085,7 +52085,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -52748,7 +52748,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -53705,7 +53705,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -54384,7 +54384,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -55038,7 +55038,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -55689,7 +55689,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -56345,7 +56345,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -56992,7 +56992,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -57628,7 +57628,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -58246,7 +58246,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -58910,7 +58910,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -59537,7 +59537,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -60195,7 +60195,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -60881,7 +60881,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -61551,7 +61551,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -62232,7 +62232,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -62923,7 +62923,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -63599,7 +63599,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -64332,7 +64332,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -64997,7 +64997,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -65669,7 +65669,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -66294,7 +66294,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -71555,7 +71555,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -73154,7 +73154,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -74294,7 +74294,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -77009,7 +77009,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -78886,7 +78886,7 @@ "type": "address", "name": "NBADDR", "required": true, - "default": "10.1.0.101", + "default": "10.1.0.23", "aliases": [ ], @@ -79994,7 +79994,7 @@ "type": "string", "name": "PASSWORD", "required": true, - "default": "nXztMvKR4M", + "default": "t5W4CjNvX", "aliases": [ ], @@ -80102,7 +80102,7 @@ "type": "string", "name": "USERNAME", "required": true, - "default": "loydterry", + "default": "evaheaney", "aliases": [ ], @@ -80114,7 +80114,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -80788,7 +80788,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -81472,7 +81472,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -82962,7 +82962,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -84296,7 +84296,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -84933,7 +84933,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -85555,7 +85555,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -87883,7 +87883,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -88561,7 +88561,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -89196,7 +89196,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -89842,7 +89842,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -90504,7 +90504,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -91138,7 +91138,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -101539,7 +101539,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -102224,7 +102224,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -102847,7 +102847,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -103482,7 +103482,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -104129,7 +104129,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -104776,7 +104776,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -105392,7 +105392,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -107046,7 +107046,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -107690,7 +107690,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -108367,7 +108367,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -112191,7 +112191,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -114741,7 +114741,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -119224,7 +119224,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -120176,7 +120176,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -121037,7 +121037,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -121653,7 +121653,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -122271,7 +122271,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -123146,7 +123146,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -123297,7 +123297,7 @@ "type": "string", "name": "PacketSize", "required": true, - "default": "4305", + "default": "4493", "aliases": [ ], @@ -124562,7 +124562,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -125902,7 +125902,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -126516,7 +126516,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -127432,7 +127432,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -128297,7 +128297,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -129234,7 +129234,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -130036,7 +130036,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -130911,7 +130911,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -131516,7 +131516,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -132128,7 +132128,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -133116,7 +133116,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -133823,7 +133823,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -134548,7 +134548,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -135270,7 +135270,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -140245,7 +140245,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -147855,7 +147855,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -148748,7 +148748,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -157679,7 +157679,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -164825,7 +164825,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -165443,7 +165443,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -166117,7 +166117,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -166794,7 +166794,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -169595,7 +169595,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -170320,7 +170320,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -172288,7 +172288,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -172960,7 +172960,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -174412,7 +174412,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -175195,7 +175195,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -176040,7 +176040,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -176673,7 +176673,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -177313,7 +177313,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -178107,7 +178107,7 @@ "type": "string", "name": "USERAGENT", "required": true, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -178731,7 +178731,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -179355,7 +179355,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -179931,7 +179931,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -180565,7 +180565,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -181654,7 +181654,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -182283,7 +182283,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -183202,7 +183202,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -183808,7 +183808,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -184457,7 +184457,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -185086,7 +185086,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -186271,7 +186271,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -186985,7 +186985,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -187599,7 +187599,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -188253,7 +188253,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -189827,7 +189827,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -190725,7 +190725,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -191369,7 +191369,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -192047,7 +192047,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -192717,7 +192717,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -193596,7 +193596,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -194180,7 +194180,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -194779,7 +194779,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -195462,7 +195462,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -196189,7 +196189,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -196856,7 +196856,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -197535,7 +197535,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -199266,7 +199266,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -200248,7 +200248,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -200880,7 +200880,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -201572,7 +201572,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -202185,7 +202185,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -202804,7 +202804,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -203445,7 +203445,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -204551,7 +204551,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -207304,7 +207304,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -207950,7 +207950,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -208937,7 +208937,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -209722,7 +209722,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -210334,7 +210334,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -210989,7 +210989,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -212028,7 +212028,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -212911,7 +212911,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -214581,7 +214581,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -215439,7 +215439,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -216108,7 +216108,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -216813,7 +216813,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -217447,7 +217447,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -218137,7 +218137,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -218759,7 +218759,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -219386,7 +219386,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -220045,7 +220045,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -220728,7 +220728,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -221373,7 +221373,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -222061,7 +222061,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -222750,7 +222750,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -222797,8 +222797,8 @@ ] }, { - "name": "Redis Extractor", - "fullname": "auxiliary/gather/redis_extractor", + "name": "Rancher Authenticated API Credential Exposure", + "fullname": "auxiliary/gather/rancher_authenticated_api_cred_exposure", "aliases": [ ], @@ -222806,343 +222806,34 @@ "stance": null, "passive": null, "session_types": null, - "disclosure_date": null, + "disclosure_date": "2022-08-18", "type": "auxiliary", "author": [ - "Geoff Rainville noncenz " + "h00die", + "Florian Struck", + "Marco Stuurman" ], - "description": "This module connects to a Redis instance and retrieves keys and data stored.", + "description": "An issue was discovered in Rancher versions up to and including\n 2.5.15 and 2.6.6 where sensitive fields, like passwords, API keys\n and Ranchers service account token (used to provision clusters),\n were stored in plaintext directly on Kubernetes objects like Clusters,\n for example cluster.management.cattle.io. Anyone with read access to\n those objects in the Kubernetes API could retrieve the plaintext\n version of those sensitive data.", "references": [ { "type": "URL", - "value": "https://redis.io/topics/protocol", - "site": "https://redis.io/topics/protocol" - } - ], - "platform": "", - "arch": "", - "mixins": [ - "Msf::Auxiliary::Redis", - "Msf::Auxiliary::Report", - "Metasploit::Credential::Creation", - "Msf::Auxiliary::Scanner", - "Msf::Exploit::Remote::Tcp", - "Msf::Auxiliary", - "Msf::Module::HasActions" - ], - "autofilter_ports": [ - - ], - "autofilter_services": [ - - ], - "targets": null, - "path": "/modules/auxiliary/gather/redis_extractor.rb", - "ref_name": "gather/redis_extractor", - "check": true, - "post_auth": false, - "default_credential": false, - "notes": { - "Stability": [ - "crash-safe" - ], - "SideEffects": [ - - ], - "Reliability": [ - - ] - }, - "needs_cleanup": null, - "default_options": null, - "options": [ - { - "type": "address", - "name": "CHOST", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "The local client address" - }, - { - "type": "port", - "name": "CPORT", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "The local client port" + "value": "https://github.com/advisories/GHSA-g7j7-h4q8-8w2f", + "site": "https://github.com/advisories/GHSA-g7j7-h4q8-8w2f" }, { - "type": "integer", - "name": "ConnectTimeout", - "required": true, - "default": "10", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Maximum number of seconds to establish a TCP connection" - }, - { - "type": "integer", - "name": "LIMIT_COUNT", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "Stop after retrieving this many entries, per database" - }, - { - "type": "string", - "name": "PASSWORD", - "required": false, - "default": "foobared", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "Redis password for authentication test" - }, - { - "type": "string", - "name": "Proxies", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "A proxy chain of format type:host:port[,type:host:port][...]" - }, - { - "type": "integer", - "name": "READ_TIMEOUT", - "required": true, - "default": "2", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Seconds to wait while reading redis responses" - }, - { - "type": "rhosts", - "name": "RHOSTS", - "required": true, - "default": "", - "aliases": [ - "RHOST" - ], - "advanced": false, - "evasion": false, - "description": "The target host(s), see https://docs.metasploit.com/docs/using-metasploit/basics/using-metasploit.html" - }, - { - "type": "port", - "name": "RPORT", - "required": true, - "default": "6379", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "The target port" - }, - { - "type": "bool", - "name": "SSL", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Negotiate SSL/TLS for outgoing connections" - }, - { - "type": "string", - "name": "SSLCipher", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "String for SSL cipher - \"DHE-RSA-AES256-SHA\" or \"ADH\"" - }, - { - "type": "string", - "name": "SSLServerNameIndication", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "SSL/TLS Server Name Indication (SNI)" - }, - { - "type": "enum", - "name": "SSLVerifyMode", - "required": false, - "default": "PEER", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)" - }, - { - "type": "enum", - "name": "SSLVersion", - "required": true, - "default": "Auto", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)" - }, - { - "type": "bool", - "name": "ShowProgress", - "required": true, - "default": "true", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Display progress messages during a scan" - }, - { - "type": "integer", - "name": "ShowProgressPercent", - "required": true, - "default": "10", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "The interval in percent that progress should be shown" - }, - { - "type": "integer", - "name": "TCP::max_send_size", - "required": false, - "default": "0", - "aliases": [ - - ], - "advanced": false, - "evasion": true, - "description": "Maxiumum tcp segment size. (0 = disable)" - }, - { - "type": "integer", - "name": "TCP::send_delay", - "required": false, - "default": "0", - "aliases": [ - - ], - "advanced": false, - "evasion": true, - "description": "Delays inserted before every send. (0 = disable)" - }, - { - "type": "integer", - "name": "THREADS", - "required": true, - "default": "1", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "The number of concurrent threads (max one per host)" - }, - { - "type": "bool", - "name": "VERBOSE", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Enable detailed status messages" - }, - { - "type": "string", - "name": "WORKSPACE", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Specify the workspace for this module" - } - ] - }, - { - "name": "Roundcube TimeZone Authenticated File Disclosure", - "fullname": "auxiliary/gather/roundcube_auth_file_read", - "aliases": [ - - ], - "rank": 300, - "stance": null, - "passive": null, - "session_types": null, - "disclosure_date": "2017-11-09", - "type": "auxiliary", - "author": [ - "joel ", - "stonepresto", - "thomascube" - ], - "description": "Roundcube Webmail allows unauthorized access to arbitrary files on the host's filesystem, including configuration files.\n This affects all versions from 1.1.0 through version 1.3.2. The attacker must be able to authenticate at the target system\n with a valid username/password as the attack requires an active session.\n\n Tested against version 1.3.2", - "references": [ - { - "type": "EDB", - "value": "49510", - "site": "https://www.exploit-db.com/exploits/49510" + "type": "URL", + "value": "https://github.com/fe-ax/tf-cve-2021-36782", + "site": "https://github.com/fe-ax/tf-cve-2021-36782" }, { "type": "URL", - "value": "https://gist.github.com/thomascube/3ace32074e23fca0e6510e500bd914a1", - "site": "https://gist.github.com/thomascube/3ace32074e23fca0e6510e500bd914a1" + "value": "https://fe.ax/cve-2021-36782/", + "site": "https://fe.ax/cve-2021-36782/" }, { "type": "CVE", - "value": "2017-16651", - "site": "https://nvd.nist.gov/vuln/detail/CVE-2017-16651" + "value": "2021-36782", + "site": "https://nvd.nist.gov/vuln/detail/CVE-2021-36782" } ], "platform": "", @@ -223170,24 +222861,27 @@ "https" ], "targets": null, - "path": "/modules/auxiliary/gather/roundcube_auth_file_read.rb", - "ref_name": "gather/roundcube_auth_file_read", - "check": false, + "path": "/modules/auxiliary/gather/rancher_authenticated_api_cred_exposure.rb", + "ref_name": "gather/rancher_authenticated_api_cred_exposure", + "check": true, "post_auth": true, "default_credential": false, "notes": { "Stability": [ - "crash-safe" + ], "Reliability": [ ], "SideEffects": [ - "ioc-in-logs" + ] }, "needs_cleanup": null, - "default_options": null, + "default_options": { + "RPORT": 443, + "SSL": true + }, "options": [ { "type": "string", @@ -223213,18 +222907,6 @@ "evasion": false, "description": "Conform to IIS, should work for most servers. Only set to false for non-IIS servers" }, - { - "type": "string", - "name": "FILE", - "required": true, - "default": "/etc/passwd", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "The file to read" - }, { "type": "bool", "name": "FingerprintCheck", @@ -223715,7 +223397,7 @@ ], "advanced": false, "evasion": false, - "description": "The URI of the Roundcube Application" + "description": "The URI of Rancher instance" }, { "type": "string", @@ -223727,13 +223409,13 @@ ], "advanced": false, "evasion": false, - "description": "Email User to login with" + "description": "User to login with" }, { "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -223780,47 +223462,36 @@ ] }, { - "name": "Mac OS X Safari file:// Redirection Sandbox Escape", - "fullname": "auxiliary/gather/safari_file_url_navigation", + "name": "Redis Extractor", + "fullname": "auxiliary/gather/redis_extractor", "aliases": [ ], "rank": 300, - "stance": "passive", + "stance": null, "passive": null, "session_types": null, - "disclosure_date": "2014-01-16", + "disclosure_date": null, "type": "auxiliary", "author": [ - "joev " + "Geoff Rainville noncenz " ], - "description": "Versions of Safari before 8.0.6, 7.1.6, and 6.2.6 are vulnerable to a\n \"state management issue\" that allows a browser window to be navigated\n to a file:// URL. By dropping and loading a malicious .webarchive file,\n an attacker can read arbitrary files, inject cross-domain Javascript, and\n silently install Safari extensions.", + "description": "This module connects to a Redis instance and retrieves keys and data stored.", "references": [ - { - "type": "ZDI", - "value": "15-228", - "site": "http://www.zerodayinitiative.com/advisories/ZDI-15-228" - }, - { - "type": "CVE", - "value": "2015-1155", - "site": "https://nvd.nist.gov/vuln/detail/CVE-2015-1155" - }, { "type": "URL", - "value": "https://support.apple.com/en-us/HT204826", - "site": "https://support.apple.com/en-us/HT204826" + "value": "https://redis.io/topics/protocol", + "site": "https://redis.io/topics/protocol" } ], - "platform": "OSX", + "platform": "", "arch": "", "mixins": [ + "Msf::Auxiliary::Redis", "Msf::Auxiliary::Report", "Metasploit::Credential::Creation", - "Msf::Exploit::Format::Webarchive", - "Msf::Exploit::Remote::FtpServer", - "Msf::Exploit::Remote::TcpServer", - "Msf::Exploit::Remote::SocketServer", + "Msf::Auxiliary::Scanner", + "Msf::Exploit::Remote::Tcp", "Msf::Auxiliary", "Msf::Module::HasActions" ], @@ -223831,67 +223502,64 @@ ], "targets": null, - "path": "/modules/auxiliary/gather/safari_file_url_navigation.rb", - "ref_name": "gather/safari_file_url_navigation", - "check": false, + "path": "/modules/auxiliary/gather/redis_extractor.rb", + "ref_name": "gather/redis_extractor", + "check": true, "post_auth": false, "default_credential": false, "notes": { + "Stability": [ + "crash-safe" + ], + "SideEffects": [ + + ], + "Reliability": [ + + ] }, "needs_cleanup": null, "default_options": null, "options": [ { - "type": "string", - "name": "DOWNLOAD_PATH", - "required": true, - "default": "/msf.webarchive", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "The path to download the webarchive" - }, - { - "type": "string", - "name": "EXTENSION_ID", + "type": "address", + "name": "CHOST", "required": false, - "default": "com.betafish.adblockforsafari-UAMUU4S2D9", + "default": "", "aliases": [ ], - "advanced": false, + "advanced": true, "evasion": false, - "description": "The ID of the Safari extension to install" + "description": "The local client address" }, { - "type": "string", - "name": "EXTENSION_URL", + "type": "port", + "name": "CPORT", "required": false, - "default": "https://data.getadblock.com/safari/AdBlock.safariextz", + "default": "", "aliases": [ ], - "advanced": false, + "advanced": true, "evasion": false, - "description": "HTTP URL of a Safari extension to install" + "description": "The local client port" }, { - "type": "string", - "name": "FILENAME", + "type": "integer", + "name": "ConnectTimeout", "required": true, - "default": "msf.webarchive", + "default": "10", "aliases": [ ], - "advanced": false, + "advanced": true, "evasion": false, - "description": "The file name" + "description": "Maximum number of seconds to establish a TCP connection" }, { - "type": "string", - "name": "FILE_URLS", + "type": "integer", + "name": "LIMIT_COUNT", "required": false, "default": "", "aliases": [ @@ -223899,71 +223567,23 @@ ], "advanced": false, "evasion": false, - "description": "Additional file:// URLs to steal. $USER will be resolved to the username." + "description": "Stop after retrieving this many entries, per database" }, { "type": "string", - "name": "GRABPATH", + "name": "PASSWORD", "required": false, - "default": "grab", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "The URI to receive the UXSS'ed data" - }, - { - "type": "port", - "name": "HTTPPORT", - "required": true, - "default": "8080", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "The HTTP server port" - }, - { - "type": "bool", - "name": "INSTALL_EXTENSION", - "required": true, - "default": "false", + "default": "foobared", "aliases": [ ], "advanced": false, "evasion": false, - "description": "Silently install a Safari extensions (requires click)" - }, - { - "type": "address", - "name": "ListenerBindAddress", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "The specific IP address to bind to if different from SRVHOST" - }, - { - "type": "port", - "name": "ListenerBindPort", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "The port to bind to if different from SRVPORT" + "description": "Redis password for authentication test" }, { "type": "string", - "name": "ListenerComm", + "name": "Proxies", "required": false, "default": "", "aliases": [ @@ -223971,43 +223591,43 @@ ], "advanced": true, "evasion": false, - "description": "The specific communication channel to use for this service" + "description": "A proxy chain of format type:host:port[,type:host:port][...]" }, { - "type": "port", - "name": "PASVPORT", - "required": false, - "default": "0", + "type": "integer", + "name": "READ_TIMEOUT", + "required": true, + "default": "2", "aliases": [ ], - "advanced": false, + "advanced": true, "evasion": false, - "description": "The local PASV data port to listen on (0 is random)" + "description": "Seconds to wait while reading redis responses" }, { - "type": "address", - "name": "SRVHOST", + "type": "rhosts", + "name": "RHOSTS", "required": true, - "default": "0.0.0.0", + "default": "", "aliases": [ - + "RHOST" ], "advanced": false, "evasion": false, - "description": "The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses." + "description": "The target host(s), see https://docs.metasploit.com/docs/using-metasploit/basics/using-metasploit.html" }, { "type": "port", - "name": "SRVPORT", + "name": "RPORT", "required": true, - "default": "8081", + "default": "6379", "aliases": [ ], "advanced": false, "evasion": false, - "description": "The local port to use for the FTP server" + "description": "The target port" }, { "type": "bool", @@ -224017,25 +223637,25 @@ "aliases": [ ], - "advanced": false, + "advanced": true, "evasion": false, - "description": "Negotiate SSL for incoming connections" + "description": "Negotiate SSL/TLS for outgoing connections" }, { - "type": "path", - "name": "SSLCert", + "type": "string", + "name": "SSLCipher", "required": false, "default": "", "aliases": [ ], - "advanced": false, + "advanced": true, "evasion": false, - "description": "Path to a custom SSL certificate (default is randomly generated)" + "description": "String for SSL cipher - \"DHE-RSA-AES256-SHA\" or \"ADH\"" }, { "type": "string", - "name": "SSLCipher", + "name": "SSLServerNameIndication", "required": false, "default": "", "aliases": [ @@ -224043,19 +223663,19 @@ ], "advanced": true, "evasion": false, - "description": "String for SSL cipher spec - \"DHE-RSA-AES256-SHA\" or \"ADH\"" + "description": "SSL/TLS Server Name Indication (SNI)" }, { - "type": "bool", - "name": "SSLCompression", + "type": "enum", + "name": "SSLVerifyMode", "required": false, - "default": "false", + "default": "PEER", "aliases": [ ], "advanced": true, "evasion": false, - "description": "Enable SSL/TLS-level compression" + "description": "SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)" }, { "type": "enum", @@ -224071,27 +223691,27 @@ }, { "type": "bool", - "name": "STEAL_COOKIES", + "name": "ShowProgress", "required": true, "default": "true", "aliases": [ ], - "advanced": false, + "advanced": true, "evasion": false, - "description": "Enable cookie stealing" + "description": "Display progress messages during a scan" }, { - "type": "bool", - "name": "STEAL_FILES", + "type": "integer", + "name": "ShowProgressPercent", "required": true, - "default": "true", + "default": "10", "aliases": [ ], - "advanced": false, + "advanced": true, "evasion": false, - "description": "Enable local file stealing" + "description": "The interval in percent that progress should be shown" }, { "type": "integer", @@ -224103,7 +223723,7 @@ ], "advanced": false, "evasion": true, - "description": "Maximum tcp segment size. (0 = disable)" + "description": "Maxiumum tcp segment size. (0 = disable)" }, { "type": "integer", @@ -224118,16 +223738,1061 @@ "description": "Delays inserted before every send. (0 = disable)" }, { - "type": "string", - "name": "URIPATH", - "required": false, - "default": "", + "type": "integer", + "name": "THREADS", + "required": true, + "default": "1", "aliases": [ ], "advanced": false, "evasion": false, - "description": "The URI to use for this exploit (default is random)" + "description": "The number of concurrent threads (max one per host)" + }, + { + "type": "bool", + "name": "VERBOSE", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Enable detailed status messages" + }, + { + "type": "string", + "name": "WORKSPACE", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Specify the workspace for this module" + } + ] + }, + { + "name": "Roundcube TimeZone Authenticated File Disclosure", + "fullname": "auxiliary/gather/roundcube_auth_file_read", + "aliases": [ + + ], + "rank": 300, + "stance": null, + "passive": null, + "session_types": null, + "disclosure_date": "2017-11-09", + "type": "auxiliary", + "author": [ + "joel ", + "stonepresto", + "thomascube" + ], + "description": "Roundcube Webmail allows unauthorized access to arbitrary files on the host's filesystem, including configuration files.\n This affects all versions from 1.1.0 through version 1.3.2. The attacker must be able to authenticate at the target system\n with a valid username/password as the attack requires an active session.\n\n Tested against version 1.3.2", + "references": [ + { + "type": "EDB", + "value": "49510", + "site": "https://www.exploit-db.com/exploits/49510" + }, + { + "type": "URL", + "value": "https://gist.github.com/thomascube/3ace32074e23fca0e6510e500bd914a1", + "site": "https://gist.github.com/thomascube/3ace32074e23fca0e6510e500bd914a1" + }, + { + "type": "CVE", + "value": "2017-16651", + "site": "https://nvd.nist.gov/vuln/detail/CVE-2017-16651" + } + ], + "platform": "", + "arch": "", + "mixins": [ + "Msf::Exploit::Remote::HttpClient", + "Msf::Auxiliary::Report", + "Metasploit::Credential::Creation", + "Msf::Auxiliary", + "Msf::Module::HasActions" + ], + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], + "targets": null, + "path": "/modules/auxiliary/gather/roundcube_auth_file_read.rb", + "ref_name": "gather/roundcube_auth_file_read", + "check": false, + "post_auth": true, + "default_credential": false, + "notes": { + "Stability": [ + "crash-safe" + ], + "Reliability": [ + + ], + "SideEffects": [ + "ioc-in-logs" + ] + }, + "needs_cleanup": null, + "default_options": null, + "options": [ + { + "type": "string", + "name": "DOMAIN", + "required": true, + "default": "WORKSTATION", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The domain to use for Windows authentication" + }, + { + "type": "bool", + "name": "DigestAuthIIS", + "required": false, + "default": "true", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Conform to IIS, should work for most servers. Only set to false for non-IIS servers" + }, + { + "type": "string", + "name": "FILE", + "required": true, + "default": "/etc/passwd", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The file to read" + }, + { + "type": "bool", + "name": "FingerprintCheck", + "required": false, + "default": "true", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Conduct a pre-exploit fingerprint verification" + }, + { + "type": "bool", + "name": "HTTP::header_folding", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Enable folding of HTTP headers" + }, + { + "type": "bool", + "name": "HTTP::method_random_case", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use random casing for the HTTP method" + }, + { + "type": "bool", + "name": "HTTP::method_random_invalid", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use a random invalid, HTTP method for request" + }, + { + "type": "bool", + "name": "HTTP::method_random_valid", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use a random, but valid, HTTP method for request" + }, + { + "type": "bool", + "name": "HTTP::pad_fake_headers", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Insert random, fake headers into the HTTP request" + }, + { + "type": "integer", + "name": "HTTP::pad_fake_headers_count", + "required": false, + "default": "0", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "How many fake headers to insert into the HTTP request" + }, + { + "type": "bool", + "name": "HTTP::pad_get_params", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Insert random, fake query string variables into the request" + }, + { + "type": "integer", + "name": "HTTP::pad_get_params_count", + "required": false, + "default": "16", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "How many fake query string variables to insert into the request" + }, + { + "type": "integer", + "name": "HTTP::pad_method_uri_count", + "required": false, + "default": "1", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "How many whitespace characters to use between the method and uri" + }, + { + "type": "enum", + "name": "HTTP::pad_method_uri_type", + "required": false, + "default": "space", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "What type of whitespace to use between the method and uri (Accepted: space, tab, apache)" + }, + { + "type": "bool", + "name": "HTTP::pad_post_params", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Insert random, fake post variables into the request" + }, + { + "type": "integer", + "name": "HTTP::pad_post_params_count", + "required": false, + "default": "16", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "How many fake post variables to insert into the request" + }, + { + "type": "integer", + "name": "HTTP::pad_uri_version_count", + "required": false, + "default": "1", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "How many whitespace characters to use between the uri and version" + }, + { + "type": "enum", + "name": "HTTP::pad_uri_version_type", + "required": false, + "default": "space", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "What type of whitespace to use between the uri and version (Accepted: space, tab, apache)" + }, + { + "type": "bool", + "name": "HTTP::shuffle_get_params", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Randomize order of GET parameters" + }, + { + "type": "bool", + "name": "HTTP::shuffle_post_params", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Randomize order of POST parameters" + }, + { + "type": "bool", + "name": "HTTP::uri_dir_fake_relative", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Insert fake relative directories into the uri" + }, + { + "type": "bool", + "name": "HTTP::uri_dir_self_reference", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Insert self-referential directories into the uri" + }, + { + "type": "enum", + "name": "HTTP::uri_encode_mode", + "required": false, + "default": "hex-normal", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)" + }, + { + "type": "bool", + "name": "HTTP::uri_fake_end", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Add a fake end of URI (eg: /%20HTTP/1.0/../../)" + }, + { + "type": "bool", + "name": "HTTP::uri_fake_params_start", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Add a fake start of params to the URI (eg: /%3fa=b/../)" + }, + { + "type": "bool", + "name": "HTTP::uri_full_url", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use the full URL for all HTTP requests" + }, + { + "type": "bool", + "name": "HTTP::uri_use_backslashes", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use back slashes instead of forward slashes in the uri " + }, + { + "type": "bool", + "name": "HTTP::version_random_invalid", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use a random invalid, HTTP version for request" + }, + { + "type": "bool", + "name": "HTTP::version_random_valid", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use a random, but valid, HTTP version for request" + }, + { + "type": "float", + "name": "HttpClientTimeout", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "HTTP connection and receive timeout" + }, + { + "type": "string", + "name": "HttpPassword", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The HTTP password to specify for authentication" + }, + { + "type": "path", + "name": "HttpRawHeaders", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Path to ERB-templatized raw headers to append to existing headers" + }, + { + "type": "bool", + "name": "HttpTrace", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Show the raw HTTP requests and responses" + }, + { + "type": "string", + "name": "HttpTraceColors", + "required": false, + "default": "red/blu", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "HTTP request and response colors for HttpTrace (unset to disable)" + }, + { + "type": "bool", + "name": "HttpTraceHeadersOnly", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Show HTTP headers only in HttpTrace" + }, + { + "type": "string", + "name": "HttpUsername", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The HTTP username to specify for authentication" + }, + { + "type": "string", + "name": "PASSWORD", + "required": true, + "default": "", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Password to login with" + }, + { + "type": "string", + "name": "Proxies", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "A proxy chain of format type:host:port[,type:host:port][...]" + }, + { + "type": "rhosts", + "name": "RHOSTS", + "required": true, + "default": "", + "aliases": [ + "RHOST" + ], + "advanced": false, + "evasion": false, + "description": "The target host(s), see https://docs.metasploit.com/docs/using-metasploit/basics/using-metasploit.html" + }, + { + "type": "port", + "name": "RPORT", + "required": true, + "default": "80", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The target port" + }, + { + "type": "bool", + "name": "SSL", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Negotiate SSL/TLS for outgoing connections" + }, + { + "type": "string", + "name": "SSLServerNameIndication", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "SSL/TLS Server Name Indication (SNI)" + }, + { + "type": "enum", + "name": "SSLVersion", + "required": true, + "default": "Auto", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)" + }, + { + "type": "string", + "name": "TARGETURI", + "required": true, + "default": "/", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The URI of the Roundcube Application" + }, + { + "type": "string", + "name": "USERNAME", + "required": true, + "default": "", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Email User to login with" + }, + { + "type": "string", + "name": "UserAgent", + "required": false, + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The User-Agent header to use for all requests" + }, + { + "type": "bool", + "name": "VERBOSE", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Enable detailed status messages" + }, + { + "type": "string", + "name": "VHOST", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "HTTP server virtual host" + }, + { + "type": "string", + "name": "WORKSPACE", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Specify the workspace for this module" + } + ] + }, + { + "name": "Mac OS X Safari file:// Redirection Sandbox Escape", + "fullname": "auxiliary/gather/safari_file_url_navigation", + "aliases": [ + + ], + "rank": 300, + "stance": "passive", + "passive": null, + "session_types": null, + "disclosure_date": "2014-01-16", + "type": "auxiliary", + "author": [ + "joev " + ], + "description": "Versions of Safari before 8.0.6, 7.1.6, and 6.2.6 are vulnerable to a\n \"state management issue\" that allows a browser window to be navigated\n to a file:// URL. By dropping and loading a malicious .webarchive file,\n an attacker can read arbitrary files, inject cross-domain Javascript, and\n silently install Safari extensions.", + "references": [ + { + "type": "ZDI", + "value": "15-228", + "site": "http://www.zerodayinitiative.com/advisories/ZDI-15-228" + }, + { + "type": "CVE", + "value": "2015-1155", + "site": "https://nvd.nist.gov/vuln/detail/CVE-2015-1155" + }, + { + "type": "URL", + "value": "https://support.apple.com/en-us/HT204826", + "site": "https://support.apple.com/en-us/HT204826" + } + ], + "platform": "OSX", + "arch": "", + "mixins": [ + "Msf::Auxiliary::Report", + "Metasploit::Credential::Creation", + "Msf::Exploit::Format::Webarchive", + "Msf::Exploit::Remote::FtpServer", + "Msf::Exploit::Remote::TcpServer", + "Msf::Exploit::Remote::SocketServer", + "Msf::Auxiliary", + "Msf::Module::HasActions" + ], + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], + "targets": null, + "path": "/modules/auxiliary/gather/safari_file_url_navigation.rb", + "ref_name": "gather/safari_file_url_navigation", + "check": false, + "post_auth": false, + "default_credential": false, + "notes": { + }, + "needs_cleanup": null, + "default_options": null, + "options": [ + { + "type": "string", + "name": "DOWNLOAD_PATH", + "required": true, + "default": "/msf.webarchive", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The path to download the webarchive" + }, + { + "type": "string", + "name": "EXTENSION_ID", + "required": false, + "default": "com.betafish.adblockforsafari-UAMUU4S2D9", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The ID of the Safari extension to install" + }, + { + "type": "string", + "name": "EXTENSION_URL", + "required": false, + "default": "https://data.getadblock.com/safari/AdBlock.safariextz", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "HTTP URL of a Safari extension to install" + }, + { + "type": "string", + "name": "FILENAME", + "required": true, + "default": "msf.webarchive", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The file name" + }, + { + "type": "string", + "name": "FILE_URLS", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Additional file:// URLs to steal. $USER will be resolved to the username." + }, + { + "type": "string", + "name": "GRABPATH", + "required": false, + "default": "grab", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The URI to receive the UXSS'ed data" + }, + { + "type": "port", + "name": "HTTPPORT", + "required": true, + "default": "8080", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The HTTP server port" + }, + { + "type": "bool", + "name": "INSTALL_EXTENSION", + "required": true, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Silently install a Safari extensions (requires click)" + }, + { + "type": "address", + "name": "ListenerBindAddress", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The specific IP address to bind to if different from SRVHOST" + }, + { + "type": "port", + "name": "ListenerBindPort", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The port to bind to if different from SRVPORT" + }, + { + "type": "string", + "name": "ListenerComm", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The specific communication channel to use for this service" + }, + { + "type": "port", + "name": "PASVPORT", + "required": false, + "default": "0", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The local PASV data port to listen on (0 is random)" + }, + { + "type": "address", + "name": "SRVHOST", + "required": true, + "default": "0.0.0.0", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses." + }, + { + "type": "port", + "name": "SRVPORT", + "required": true, + "default": "8081", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The local port to use for the FTP server" + }, + { + "type": "bool", + "name": "SSL", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Negotiate SSL for incoming connections" + }, + { + "type": "path", + "name": "SSLCert", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Path to a custom SSL certificate (default is randomly generated)" + }, + { + "type": "string", + "name": "SSLCipher", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "String for SSL cipher spec - \"DHE-RSA-AES256-SHA\" or \"ADH\"" + }, + { + "type": "bool", + "name": "SSLCompression", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Enable SSL/TLS-level compression" + }, + { + "type": "enum", + "name": "SSLVersion", + "required": true, + "default": "Auto", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)" + }, + { + "type": "bool", + "name": "STEAL_COOKIES", + "required": true, + "default": "true", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Enable cookie stealing" + }, + { + "type": "bool", + "name": "STEAL_FILES", + "required": true, + "default": "true", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Enable local file stealing" + }, + { + "type": "integer", + "name": "TCP::max_send_size", + "required": false, + "default": "0", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Maximum tcp segment size. (0 = disable)" + }, + { + "type": "integer", + "name": "TCP::send_delay", + "required": false, + "default": "0", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Delays inserted before every send. (0 = disable)" + }, + { + "type": "string", + "name": "URIPATH", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The URI to use for this exploit (default is random)" }, { "type": "bool", @@ -225515,7 +226180,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -226196,7 +226861,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -227417,7 +228082,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -228053,7 +228718,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -228710,7 +229375,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -229532,7 +230197,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -230453,7 +231118,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -231357,7 +232022,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -232027,7 +232692,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -234399,7 +235064,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -235094,7 +235759,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -235718,7 +236383,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -236449,7 +237114,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -237109,7 +237774,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -238130,7 +238795,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -239041,7 +239706,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -242710,7 +243375,7 @@ "type": "string", "name": "HttpPassword", "required": true, - "default": "KKbLjwuIPfAz", + "default": "EAjvvhRQVlkt", "aliases": [ ], @@ -242770,7 +243435,7 @@ "type": "string", "name": "HttpUsername", "required": true, - "default": "ZCspUhpwecbf", + "default": "SRlmDhTjCTqs", "aliases": [ ], @@ -242890,7 +243555,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -243776,7 +244441,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -244998,7 +245663,7 @@ "type": "string", "name": "LISTENER", "required": true, - "default": "10.1.0.101", + "default": "10.1.0.23", "aliases": [ ], @@ -246764,7 +247429,7 @@ "type": "string", "name": "LISTENER", "required": true, - "default": "10.1.0.101", + "default": "10.1.0.23", "aliases": [ ], @@ -251334,7 +251999,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -251986,7 +252651,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -257153,7 +257818,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -257819,7 +258484,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -258488,7 +259153,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -259400,7 +260065,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -260089,7 +260754,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -260754,7 +261419,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -261426,7 +262091,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -262125,7 +262790,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -262852,7 +263517,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -263771,7 +264436,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -264465,7 +265130,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -265195,7 +265860,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -265887,7 +266552,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -266739,7 +267404,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -267537,7 +268202,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -268222,7 +268887,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -268876,7 +269541,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -269783,7 +270448,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -270567,7 +271232,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -271202,7 +271867,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -271873,7 +272538,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -272771,7 +273436,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -273680,7 +274345,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -274370,7 +275035,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -275065,7 +275730,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -275744,7 +276409,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -276487,7 +277152,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -277373,7 +278038,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -278273,7 +278938,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -279111,7 +279776,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -279758,7 +280423,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -280459,7 +281124,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -281445,7 +282110,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -282345,7 +283010,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -282982,7 +283647,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -283619,7 +284284,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -284534,7 +285199,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -285462,7 +286127,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -286110,7 +286775,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -286729,7 +287394,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -287424,7 +288089,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -288338,7 +289003,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -288987,7 +289652,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -289887,7 +290552,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -290555,7 +291220,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -291481,7 +292146,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -292179,7 +292844,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -292849,7 +293514,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -293525,7 +294190,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -294204,7 +294869,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -295124,7 +295789,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -295806,7 +296471,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -296440,7 +297105,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -297099,7 +297764,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -297782,7 +298447,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -299054,7 +299719,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -299716,7 +300381,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -300363,7 +301028,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -301070,7 +301735,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -301789,7 +302454,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -302678,7 +303343,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -303581,7 +304246,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -304460,7 +305125,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -305339,7 +306004,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -305978,7 +306643,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -306662,7 +307327,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -307295,7 +307960,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -307972,7 +308637,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -308882,7 +309547,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -309540,7 +310205,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -310438,7 +311103,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -311144,7 +311809,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -311812,7 +312477,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -312514,7 +313179,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -313168,7 +313833,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -314081,7 +314746,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -314869,7 +315534,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -315669,7 +316334,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -316469,7 +317134,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -317281,7 +317946,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -318184,7 +318849,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -318879,7 +319544,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -319546,7 +320211,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -320420,7 +321085,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -321100,7 +321765,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -321769,7 +322434,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -322420,7 +323085,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -323070,7 +323735,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -323729,7 +324394,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -324448,7 +325113,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -325109,7 +325774,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -326010,7 +326675,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -326670,7 +327335,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -327399,7 +328064,7 @@ "type": "string", "name": "UserAgent", "required": true, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -328309,7 +328974,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -329655,7 +330320,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -330557,7 +331222,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -331230,7 +331895,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -332126,7 +332791,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -332798,7 +333463,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -333465,7 +334130,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -334190,7 +334855,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -334867,7 +335532,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -335572,7 +336237,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -336261,7 +336926,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -336950,7 +337615,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -337639,7 +338304,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -338328,7 +338993,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -339005,7 +339670,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -339677,7 +340342,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -340337,7 +341002,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -341009,7 +341674,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -341937,7 +342602,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -342616,7 +343281,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -343251,7 +343916,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -344155,7 +344820,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -344844,7 +345509,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -345462,7 +346127,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -346208,7 +346873,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -346843,7 +347508,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -347591,7 +348256,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -348283,7 +348948,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -348951,7 +349616,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -349584,7 +350249,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -350238,7 +350903,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -351150,7 +351815,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -351797,7 +352462,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -352695,7 +353360,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -353364,7 +354029,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -354022,7 +354687,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -354711,7 +355376,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -355356,7 +356021,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -356268,7 +356933,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -357101,7 +357766,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -357783,7 +358448,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -358733,7 +359398,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -359394,7 +360059,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -360044,7 +360709,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -360689,7 +361354,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -361346,7 +362011,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -361994,7 +362659,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -362784,7 +363449,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -363458,7 +364123,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -364193,7 +364858,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -364871,7 +365536,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -365540,7 +366205,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -366217,7 +366882,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -367286,7 +367951,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -367980,7 +368645,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -368685,7 +369350,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -369573,7 +370238,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -370223,7 +370888,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -370871,7 +371536,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -371550,7 +372215,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -372247,7 +372912,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -372894,7 +373559,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -373551,7 +374216,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -374208,7 +374873,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -374880,7 +375545,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -375573,7 +376238,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -376387,7 +377052,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -377098,7 +377763,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -377770,7 +378435,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -378434,7 +379099,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -379115,7 +379780,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -379781,7 +380446,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -380436,7 +381101,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -381096,7 +381761,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -381753,7 +382418,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -382651,7 +383316,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -383741,7 +384406,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -384687,7 +385352,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -385368,7 +386033,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -386020,7 +386685,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -386684,7 +387349,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -387584,7 +388249,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -388666,7 +389331,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -389610,7 +390275,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -390511,7 +391176,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -391385,7 +392050,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -392044,7 +392709,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -392921,7 +393586,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -393583,7 +394248,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -394282,7 +394947,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -394949,7 +395614,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -395865,7 +396530,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -396555,7 +397220,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -397453,7 +398118,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -398132,7 +398797,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -398818,7 +399483,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -399465,7 +400130,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -400328,7 +400993,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -401242,7 +401907,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -402145,7 +402810,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -403059,7 +403724,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -403708,7 +404373,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -404367,7 +405032,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -405265,7 +405930,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -405938,7 +406603,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -406836,7 +407501,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -407513,7 +408178,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -408158,7 +408823,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -408806,7 +409471,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -409771,7 +410436,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -410454,7 +411119,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -411164,7 +411829,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -412063,7 +412728,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -412974,7 +413639,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -413668,7 +414333,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -414335,7 +415000,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -415017,7 +415682,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -415691,7 +416356,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -416396,7 +417061,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -417042,7 +417707,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -417749,7 +418414,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -418398,7 +419063,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -419063,7 +419728,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -419750,7 +420415,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -420444,7 +421109,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -421333,7 +421998,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -422245,7 +422910,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -423021,7 +423686,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -423715,7 +424380,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -424395,7 +425060,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -425032,7 +425697,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -425737,7 +426402,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -426602,7 +427267,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -427595,7 +428260,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -428247,7 +428912,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -428916,7 +429581,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -429561,7 +430226,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -430232,7 +430897,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -430911,7 +431576,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -431824,7 +432489,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -432734,7 +433399,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -433382,7 +434047,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -434065,7 +434730,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -434787,7 +435452,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -435453,7 +436118,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -436160,7 +436825,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -436823,7 +437488,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -437470,7 +438135,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -438117,7 +438782,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -438796,7 +439461,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -439472,7 +440137,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -440230,7 +440895,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -440914,7 +441579,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -441602,7 +442267,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -442611,7 +443276,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -443510,7 +444175,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -444223,7 +444888,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -445013,7 +445678,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -445948,7 +446613,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -446891,7 +447556,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -447620,7 +448285,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -448325,7 +448990,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -449034,7 +449699,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -449764,7 +450429,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -450454,7 +451119,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -451178,7 +451843,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -451906,7 +452571,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -452643,7 +453308,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -453373,7 +454038,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -454087,7 +454752,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -454847,7 +455512,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -455582,7 +456247,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -456289,7 +456954,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -457003,7 +457668,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -457738,7 +458403,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -458452,7 +459117,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -459225,7 +459890,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -459978,7 +460643,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -460743,7 +461408,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -461457,7 +462122,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -462164,7 +462829,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -462897,7 +463562,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -463638,7 +464303,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -464342,7 +465007,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -465109,7 +465774,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -465780,7 +466445,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -466678,7 +467343,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -467361,7 +468026,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -468039,7 +468704,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -468681,7 +469346,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -472285,7 +472950,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -473183,7 +473848,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -473828,7 +474493,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -476842,7 +477507,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -484191,7 +484856,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -487820,7 +488485,7 @@ "type": "string", "name": "TABLE_NAME", "required": true, - "default": "KCzuvZIg", + "default": "CjcpBfOl", "aliases": [ ], @@ -489508,7 +490173,7 @@ "type": "string", "name": "FILE_NAME", "required": true, - "default": "TARTXPWn", + "default": "SHtmjrin", "aliases": [ ], @@ -491276,7 +491941,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -492188,7 +492853,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -492835,7 +493500,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -493963,7 +494628,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -494123,7 +494788,7 @@ "type": "address", "name": "LHOST", "required": false, - "default": "10.1.0.101", + "default": "10.1.0.23", "aliases": [ ], @@ -498792,7 +499457,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -500487,7 +501152,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -501414,7 +502079,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -502233,7 +502898,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -504186,7 +504851,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -505386,7 +506051,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -506040,7 +506705,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -511532,7 +512197,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -519988,7 +520653,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -520646,7 +521311,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -521293,7 +521958,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -521942,7 +522607,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -522604,7 +523269,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -523507,7 +524172,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -524157,7 +524822,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -524807,7 +525472,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -525457,7 +526122,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -526144,7 +526809,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -526795,7 +527460,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -527457,7 +528122,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -528107,7 +528772,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -528758,7 +529423,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -529420,7 +530085,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -530070,7 +530735,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -530720,7 +531385,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -532306,7 +532971,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -533004,7 +533669,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -533907,7 +534572,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -534585,7 +535250,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -535263,7 +535928,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -535924,7 +536589,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -536596,7 +537261,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -537246,7 +537911,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -537920,7 +538585,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -538587,7 +539252,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -539261,7 +539926,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -539947,7 +540612,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -540633,7 +541298,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -541289,7 +541954,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -541939,7 +542604,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -542877,7 +543542,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -544790,7 +545455,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -575675,7 +576340,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -577121,7 +577786,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -577781,7 +578446,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -578441,7 +579106,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -579113,7 +579778,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -579785,7 +580450,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -580702,7 +581367,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -581360,7 +582025,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -582041,7 +582706,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -582718,7 +583383,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -585292,7 +585957,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -586124,7 +586789,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -587241,7 +587906,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -588073,7 +588738,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -590489,7 +591154,7 @@ "type": "address", "name": "LHOST", "required": true, - "default": "10.1.0.101", + "default": "10.1.0.23", "aliases": [ ], @@ -593232,7 +593897,7 @@ "type": "string", "name": "CHALLENGE", "required": true, - "default": "vpH62fp0zAtTnMUe", + "default": "fCme8Qao5b7I7wfz", "aliases": [ ], @@ -598114,7 +598779,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -599601,7 +600266,7 @@ "type": "address", "name": "NBADDR", "required": true, - "default": "10.1.0.101", + "default": "10.1.0.23", "aliases": [ ], @@ -603678,7 +604343,7 @@ "type": "integer", "name": "TTL", "required": true, - "default": "48673", + "default": "49133", "aliases": [ ], @@ -603935,7 +604600,7 @@ "type": "integer", "name": "TTL", "required": true, - "default": "40019", + "default": "36251", "aliases": [ ], @@ -605944,7 +606609,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -606574,7 +607239,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -610369,7 +611034,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -611034,7 +611699,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -612072,7 +612737,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -617066,7 +617731,7 @@ "type": "string", "name": "FILENAME", "required": true, - "default": "ByHLXpBRoG.exe", + "default": "mskSZU.exe", "aliases": [ ], @@ -617187,7 +617852,7 @@ "type": "string", "name": "FILENAME", "required": true, - "default": "lQx.exe", + "default": "ZMmyQF.exe", "aliases": [ ], @@ -617294,7 +617959,7 @@ "type": "string", "name": "FILENAME", "required": true, - "default": "kZWYC.exe", + "default": "lfWDknmRHQ.exe", "aliases": [ ], @@ -617378,7 +618043,7 @@ "type": "string", "name": "FILENAME", "required": true, - "default": "HsyvggVl.hta", + "default": "VgQVEEN.hta", "aliases": [ ], @@ -627378,7 +628043,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -630440,7 +631105,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -631244,7 +631909,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -631393,7 +632058,7 @@ "Ron Bowes", "jheysel-r7" ], - "description": "This module exploits a PHP environment variable manipulation vulnerability affecting Juniper SRX firewalls\n and EX switches. The affected Juniper devices run FreeBSD and every FreeBSD process can access their stdin\n by opening /dev/fd/0. The exploit also makes use of two useful PHP features. The first being\n 'auto_prepend_file' which causes the provided file to be added using the 'require' function. The second PHP\n function is 'allow_url_include' which allows the use of URL-aware fopen wrappers. By enabling\n allow_url_include, the exploit can use any protocol wrapper with auto_prepend_file. The module then uses\n data:// to provide a file inline which includes the base64 encoded PHP payload.\n\n By default this exploit returns a session confined to a FreeBSD jail with limited functionality. There is a\n datastore option 'JAIL_BREAK', that when set to true, will steal the necessary tokens from a user authenticated\n to the J-Web application, in order to overwrite the the root password hash. If there is no user\n authenticated to the J-Web application this method will not work. The module then authenticates\n with the new root password over SSH and then rewrites the original root password hash to /etc/master.passwd.", + "description": "This module exploits a PHP environment variable manipulation vulnerability affecting Juniper SRX firewalls\n and EX switches. The affected Juniper devices run FreeBSD and every FreeBSD process can access their stdin\n by opening /dev/fd/0. The exploit also makes use of two useful PHP features. The first being\n 'auto_prepend_file' which causes the provided file to be added using the 'require' function. The second PHP\n function is 'allow_url_include' which allows the use of URL-aware fopen wrappers. By enabling\n allow_url_include, the exploit can use any protocol wrapper with auto_prepend_file. The module then uses\n data:// to provide a file inline which includes the base64 encoded PHP payload.\n\n By default this exploit returns a session confined to a FreeBSD jail with limited functionality. There is a\n datastore option 'JAIL_BREAK', that when set to true, will steal the necessary tokens from a user authenticated\n to the J-Web application, in order to overwrite the root password hash. If there is no user\n authenticated to the J-Web application this method will not work. The module then authenticates\n with the new root password over SSH and then rewrites the original root password hash to /etc/master.passwd.", "references": [ { "type": "URL", @@ -632501,7 +633166,7 @@ "type": "string", "name": "TMP_ROOT_PASSWORD", "required": true, - "default": "S5gjAgsiAPW3vdLvML4e4Vnr", + "default": "mhrT8SVvfw70YIgK7R5vmxHV", "aliases": [ ], @@ -632549,7 +633214,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -633661,7 +634326,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -636579,7 +637244,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -638230,7 +638895,7 @@ "type": "string", "name": "COMMUNITY", "required": false, - "default": "mdPuCsUl", + "default": "PaUfuCcC", "aliases": [ ], @@ -639238,7 +639903,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -641076,7 +641741,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -643884,7 +644549,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -644593,7 +645258,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -645685,7 +646350,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -646724,7 +647389,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -647433,7 +648098,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -648199,7 +648864,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -649530,7 +650195,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -650752,7 +651417,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -651997,7 +652662,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -652834,7 +653499,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -654299,7 +654964,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -655725,7 +656390,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -656955,7 +657620,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -657815,7 +658480,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -659014,7 +659679,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -660309,7 +660974,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -661043,7 +661708,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -661788,7 +662453,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -662527,7 +663192,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -663759,7 +664424,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -664925,7 +665590,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -666041,7 +666706,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -667271,7 +667936,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -668211,7 +668876,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -669494,7 +670159,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -670741,7 +671406,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -671958,7 +672623,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -672718,7 +673383,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -673404,7 +674069,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -674185,7 +674850,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -675418,7 +676083,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -676683,7 +677348,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -677920,7 +678585,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -678719,7 +679384,7 @@ "type": "string", "name": "UPLOAD_FILE_NAME", "required": false, - "default": "NimMJvYeYLnBcrc", + "default": "SPQAXJQFgWGW", "aliases": [ ], @@ -678731,7 +679396,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -679944,7 +680609,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -680891,7 +681556,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -682113,7 +682778,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -683338,7 +684003,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -684633,7 +685298,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -685922,7 +686587,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -686674,7 +687339,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -687918,7 +688583,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -688865,7 +689530,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -690159,7 +690824,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -690865,7 +691530,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -692188,7 +692853,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -692929,7 +693594,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -693632,7 +694297,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -694324,7 +694989,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -695448,7 +696113,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -696183,7 +696848,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -697026,7 +697691,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -697829,7 +698494,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -698954,7 +699619,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -699679,7 +700344,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -700351,7 +701016,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -701505,7 +702170,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -702610,7 +703275,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -703727,7 +704392,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -704846,7 +705511,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -705945,7 +706610,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -707091,7 +707756,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -708203,7 +708868,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -709326,7 +709991,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -710425,7 +711090,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -711575,7 +712240,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -712690,7 +713355,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -713384,7 +714049,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -714115,7 +714780,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -714833,7 +715498,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -715745,7 +716410,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -716936,7 +717601,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -718155,7 +718820,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -718968,7 +719633,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -719662,7 +720327,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -720897,7 +721562,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -722123,7 +722788,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -722908,7 +723573,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -723900,7 +724565,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -724649,7 +725314,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -725922,7 +726587,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -727196,7 +727861,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -727983,7 +728648,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -730174,7 +730839,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -730969,7 +731634,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -731742,7 +732407,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -732641,7 +733306,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -733759,7 +734424,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -734968,7 +735633,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -735209,14 +735874,14 @@ "http_method": "GET", "http_vars": { "action": "createselfcert", - "local": "94c4IvAc9d5", - "country": "eR", + "local": "I55bxHFaADzEwn", + "country": "X5", "state": "$(PLACEHOLDER_CMD)", - "organization": "zM1FcyVpbA8T3I", - "organizationunit": "5yIIidkWRzeWDt", - "commonname": "6rd5TZSD2g", - "days": "781", - "type": "6907" + "organization": "B0RzlJM5Wf5zC", + "organizationunit": "Nar9d57u0H", + "commonname": "TlBkurovaOZPk", + "days": "24", + "type": "8524" }, "uri": "/../uapi-cgi/certmngr.cgi" } @@ -735259,7 +735924,7 @@ "http_method": "GET", "http_vars": { "action": "get", - "timekey": "1665", + "timekey": "65", "date": "$(PLACEHOLDER_CMD)" }, "uri": "/../uapi-cgi/simple_reclistjs.cgi" @@ -736295,7 +736960,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -737668,7 +738333,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -738843,7 +739508,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -739713,7 +740378,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -740431,7 +741096,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -741659,7 +742324,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -742906,7 +743571,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -743921,7 +744586,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -745037,7 +745702,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -746715,7 +747380,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -747963,7 +748628,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -748691,7 +749356,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -749411,7 +750076,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -750432,7 +751097,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -751612,7 +752277,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -752880,7 +753545,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -753620,7 +754285,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -754586,7 +755251,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -755770,7 +756435,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -756625,7 +757290,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -757747,7 +758412,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -758980,7 +759645,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -759737,7 +760402,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -760428,7 +761093,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -761611,7 +762276,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -761722,8 +762387,8 @@ }, { "type": "URL", - "value": "www.ipfire.org/news/ipfire-2-19-core-update-101-released", - "site": "www.ipfire.org/news/ipfire-2-19-core-update-101-released" + "value": "https://www.ipfire.org/news/ipfire-2-19-core-update-101-released", + "site": "https://www.ipfire.org/news/ipfire-2-19-core-update-101-released" } ], "platform": "Unix", @@ -762326,7 +762991,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -763054,7 +763719,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -763948,7 +764613,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -765376,7 +766041,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -766644,7 +767309,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -768044,7 +768709,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -769258,7 +769923,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -770175,7 +770840,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -770868,7 +771533,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -771609,7 +772274,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -772394,7 +773059,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -773779,7 +774444,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -774547,7 +775212,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -775290,7 +775955,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -776003,7 +776668,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -776781,7 +777446,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -777548,7 +778213,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -778745,7 +779410,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -779525,7 +780190,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -780655,7 +781320,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -781773,7 +782438,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -782894,7 +783559,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -783796,7 +784461,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -784946,7 +785611,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -785615,7 +786280,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -786851,7 +787516,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -787545,7 +788210,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -788789,7 +789454,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -790088,7 +790753,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -790842,7 +791507,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -791587,7 +792252,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -792539,7 +793204,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -793306,7 +793971,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -794007,7 +794672,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -795211,7 +795876,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -796305,7 +796970,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -797562,7 +798227,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -798798,7 +799463,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -799690,7 +800355,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -800834,7 +801499,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -802119,7 +802784,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -802869,7 +803534,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -804046,7 +804711,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -805327,7 +805992,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -806593,7 +807258,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -807848,7 +808513,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -809126,7 +809791,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -810385,7 +811050,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -811670,7 +812335,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -812823,7 +813488,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -813956,7 +814621,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -815089,7 +815754,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -815790,7 +816455,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -816971,7 +817636,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -817663,7 +818328,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -818523,7 +819188,7 @@ "type": "string", "name": "MAC_ADDRESS", "required": true, - "default": "2791bd0f36c6", + "default": "630750427050", "aliases": [ ], @@ -818811,7 +819476,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -819534,7 +820199,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -820251,7 +820916,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -821456,7 +822121,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -822663,7 +823328,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -823433,7 +824098,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -824582,7 +825247,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -825320,7 +825985,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -825475,7 +826140,7 @@ "RPORT": 8980, "SRVPORT": 8080, "FETCH_COMMAND": "CURL", - "FETCH_FILENAME": "JMiH", + "FETCH_FILENAME": "Odq", "FETCH_WRITABLE_DIR": "/tmp", "FETCH_SRVPORT": 8081, "WfsDelay": 15 @@ -826085,7 +826750,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -826243,7 +826908,7 @@ "RPORT": 4242, "SRVPORT": 8080, "FETCH_COMMAND": "CURL", - "FETCH_FILENAME": "mgp", + "FETCH_FILENAME": "iSPm", "FETCH_WRITABLE_DIR": "/tmp", "FETCH_SRVPORT": 8081 }, @@ -827248,7 +827913,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -828419,7 +829084,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -829679,7 +830344,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -830494,7 +831159,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -831699,7 +832364,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -832531,7 +833196,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -833263,7 +833928,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -834425,7 +835090,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -835679,7 +836344,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -836454,7 +837119,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -836590,398 +837255,49 @@ ] }, { - "name": "PeerCast URL Handling Buffer Overflow", - "fullname": "exploit/linux/http/peercast_url", + "name": "Palo Alto Networks PAN-OS Unauthenticated Remote Code Execution", + "fullname": "exploit/linux/http/panos_telemetry_cmd_exec", "aliases": [ ], - "rank": 200, + "rank": 600, "stance": null, "passive": null, "session_types": null, - "disclosure_date": "2006-03-08", + "disclosure_date": "2024-04-12", "type": "exploit", "author": [ - "MC " + "remmons-r7", + "sfewer-r7" ], - "description": "This module exploits a stack buffer overflow in PeerCast <= v0.1216.\n The vulnerability is caused due to a boundary error within the\n handling of URL parameters.", + "description": "This module exploits two vulnerabilities in Palo Alto Networks PAN-OS that\n allow an unauthenticated attacker to create arbitrarily named files and execute\n shell commands. Configuration requirements are PAN-OS with GlobalProtect Gateway or\n GlobalProtect Portal enabled and telemetry collection on (default). Affected versions\n include < 11.1.0-h3, < 11.1.1-h1, < 11.1.2-h3, < 11.0.2-h4, < 11.0.3-h10, < 11.0.4-h1,\n < 10.2.5-h6, < 10.2.6-h3, < 10.2.8-h3, and < 10.2.9-h1. Payloads may take up to\n one hour to execute, depending on how often the telemetry service is set to run.", "references": [ { "type": "CVE", - "value": "2006-1148", - "site": "https://nvd.nist.gov/vuln/detail/CVE-2006-1148" - }, - { - "type": "OSVDB", - "value": "23777", - "site": "OSVDB (23777)" - }, - { - "type": "BID", - "value": "17040", - "site": "http://www.securityfocus.com/bid/17040" - } - ], - "platform": "Linux", - "arch": "x86", - "mixins": [ - "Msf::Exploit::Remote::Tcp", - "Msf::Exploit::Remote", - "Msf::Exploit::AutoTarget", - "Msf::Exploit" - ], - "autofilter_ports": [ - - ], - "autofilter_services": [ - - ], - "targets": [ - { - "name": "PeerCast v0.1212 Binary", - "opts": { - "Ret": 134816503 - } - } - ], - "path": "/modules/exploits/linux/http/peercast_url.rb", - "ref_name": "linux/http/peercast_url", - "check": false, - "post_auth": false, - "default_credential": false, - "notes": { - }, - "needs_cleanup": null, - "default_options": null, - "options": [ - { - "type": "address", - "name": "CHOST", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "The local client address" - }, - { - "type": "port", - "name": "CPORT", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "The local client port" - }, - { - "type": "integer", - "name": "ConnectTimeout", - "required": true, - "default": "10", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Maximum number of seconds to establish a TCP connection" - }, - { - "type": "path", - "name": "ContextInformationFile", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "The information file that contains context information" - }, - { - "type": "bool", - "name": "DisablePayloadHandler", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Disable the handler code for the selected payload" - }, - { - "type": "bool", - "name": "EnableContextEncoding", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Use transient context when encoding payloads" - }, - { - "type": "string", - "name": "Proxies", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "A proxy chain of format type:host:port[,type:host:port][...]" - }, - { - "type": "rhosts", - "name": "RHOSTS", - "required": true, - "default": "", - "aliases": [ - "RHOST" - ], - "advanced": false, - "evasion": false, - "description": "The target host(s), see https://docs.metasploit.com/docs/using-metasploit/basics/using-metasploit.html" - }, - { - "type": "port", - "name": "RPORT", - "required": true, - "default": "7144", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "The target port" - }, - { - "type": "bool", - "name": "SSL", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Negotiate SSL/TLS for outgoing connections" - }, - { - "type": "string", - "name": "SSLCipher", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "String for SSL cipher - \"DHE-RSA-AES256-SHA\" or \"ADH\"" - }, - { - "type": "string", - "name": "SSLServerNameIndication", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "SSL/TLS Server Name Indication (SNI)" - }, - { - "type": "enum", - "name": "SSLVerifyMode", - "required": false, - "default": "PEER", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)" - }, - { - "type": "enum", - "name": "SSLVersion", - "required": true, - "default": "Auto", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)" - }, - { - "type": "integer", - "name": "TCP::max_send_size", - "required": false, - "default": "0", - "aliases": [ - - ], - "advanced": false, - "evasion": true, - "description": "Maxiumum tcp segment size. (0 = disable)" - }, - { - "type": "integer", - "name": "TCP::send_delay", - "required": false, - "default": "0", - "aliases": [ - - ], - "advanced": false, - "evasion": true, - "description": "Delays inserted before every send. (0 = disable)" + "value": "2024-3400", + "site": "https://nvd.nist.gov/vuln/detail/CVE-2024-3400" }, - { - "type": "bool", - "name": "VERBOSE", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Enable detailed status messages" - }, - { - "type": "string", - "name": "WORKSPACE", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Specify the workspace for this module" - }, - { - "type": "integer", - "name": "WfsDelay", - "required": false, - "default": "2", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Additional delay in seconds to wait for a session" - } - ], - "compatible_payloads": [ - "generic/custom", - "generic/debug_trap", - "generic/shell_bind_aws_ssm", - "generic/shell_bind_tcp", - "generic/shell_reverse_tcp", - "generic/ssh/interact", - "generic/tight_loop", - "linux/x86/chmod", - "linux/x86/exec", - "linux/x86/meterpreter/bind_ipv6_tcp", - "linux/x86/meterpreter/bind_ipv6_tcp_uuid", - "linux/x86/meterpreter/bind_nonx_tcp", - "linux/x86/meterpreter/bind_tcp", - "linux/x86/meterpreter/bind_tcp_uuid", - "linux/x86/meterpreter/reverse_ipv6_tcp", - "linux/x86/meterpreter/reverse_nonx_tcp", - "linux/x86/meterpreter/reverse_tcp", - "linux/x86/meterpreter/reverse_tcp_uuid", - "linux/x86/metsvc_bind_tcp", - "linux/x86/metsvc_reverse_tcp", - "linux/x86/read_file", - "linux/x86/shell/bind_ipv6_tcp", - "linux/x86/shell/bind_ipv6_tcp_uuid", - "linux/x86/shell/bind_nonx_tcp", - "linux/x86/shell/bind_tcp", - "linux/x86/shell/bind_tcp_uuid", - "linux/x86/shell/reverse_ipv6_tcp", - "linux/x86/shell/reverse_nonx_tcp", - "linux/x86/shell/reverse_tcp", - "linux/x86/shell/reverse_tcp_uuid", - "linux/x86/shell_bind_ipv6_tcp", - "linux/x86/shell_bind_tcp", - "linux/x86/shell_bind_tcp_random_port", - "linux/x86/shell_reverse_tcp", - "linux/x86/shell_reverse_tcp_ipv6" - ] - }, - { - "name": "php imap_open Remote Code Execution", - "fullname": "exploit/linux/http/php_imap_open_rce", - "aliases": [ - - ], - "rank": 400, - "stance": null, - "passive": null, - "session_types": null, - "disclosure_date": "2018-10-23", - "type": "exploit", - "author": [ - "Anton Lopanitsyn", - "Twoster", - "h00die", - "Paolo Serracino", - "Pietro Minniti", - "Damiano Proietti" - ], - "description": "The imap_open function within php, if called without the /norsh flag, will attempt to preauthenticate an\n IMAP session. On Debian based systems, including Ubuntu, rsh is mapped to the ssh binary. Ssh's ProxyCommand\n option can be passed from imap_open to execute arbitrary commands.\n While many custom applications may use imap_open, this exploit works against the following applications:\n e107 v2, prestashop, SuiteCRM, as well as Custom, which simply prints the exploit strings for use.\n Prestashop exploitation requires the admin URI, and administrator credentials.\n suiteCRM/e107 require administrator credentials. Fixed in php 5.6.39.", - "references": [ { "type": "URL", - "value": "https://web.archive.org/web/20181118213536/https://antichat.com/threads/463395", - "site": "https://web.archive.org/web/20181118213536/https://antichat.com/threads/463395" + "value": "https://security.paloaltonetworks.com/CVE-2024-3400", + "site": "https://security.paloaltonetworks.com/CVE-2024-3400" }, { "type": "URL", - "value": "https://github.com/Bo0oM/PHP_imap_open_exploit", - "site": "https://github.com/Bo0oM/PHP_imap_open_exploit" - }, - { - "type": "EDB", - "value": "45865", - "site": "https://www.exploit-db.com/exploits/45865" - }, - { - "type": "EDB", - "value": "46136", - "site": "https://www.exploit-db.com/exploits/46136" + "value": "https://www.volexity.com/blog/2024/04/12/zero-day-exploitation-of-unauthenticated-remote-code-execution-vulnerability-in-globalprotect-cve-2024-3400/", + "site": "https://www.volexity.com/blog/2024/04/12/zero-day-exploitation-of-unauthenticated-remote-code-execution-vulnerability-in-globalprotect-cve-2024-3400/" }, { "type": "URL", - "value": "https://bugs.php.net/bug.php?id=76428", - "site": "https://bugs.php.net/bug.php?id=76428" - }, - { - "type": "CVE", - "value": "2018-19518", - "site": "https://nvd.nist.gov/vuln/detail/CVE-2018-19518" - }, - { - "type": "CVE", - "value": "2018-1000859", - "site": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000859" + "value": "https://attackerkb.com/topics/SSTk336Tmf/cve-2024-3400/rapid7-analysis", + "site": "https://attackerkb.com/topics/SSTk336Tmf/cve-2024-3400/rapid7-analysis" } ], - "platform": "Unix", + "platform": "Linux,Unix", "arch": "cmd", "mixins": [ + "Msf::Exploit::Remote::AutoCheck", + "Msf::Exploit::FileDropper", "Msf::Exploit::Remote::HttpClient", "Msf::Auxiliary::Report", "Metasploit::Credential::Creation", @@ -837006,46 +837322,62 @@ ], "targets": [ { - "name": "prestashop", - "opts": { - } - }, - { - "name": "suitecrm", - "opts": { - } - }, - { - "name": "e107v2", - "opts": { - "WfsDelay": 90 - } - }, - { - "name": "Horde IMP H3", - "opts": { - } - }, - { - "name": "custom", + "name": "Default", "opts": { - "WfsDelay": 300 } } ], - "path": "/modules/exploits/linux/http/php_imap_open_rce.rb", - "ref_name": "linux/http/php_imap_open_rce", + "path": "/modules/exploits/linux/http/panos_telemetry_cmd_exec.rb", + "ref_name": "linux/http/panos_telemetry_cmd_exec", "check": true, "post_auth": false, "default_credential": false, "notes": { + "Stability": [ + "crash-safe" + ], + "Reliability": [ + "repeatable-session" + ], + "SideEffects": [ + "ioc-in-logs", + "artifacts-on-disk" + ] }, "needs_cleanup": null, "default_options": { - "PAYLOAD": "cmd/unix/reverse_netcat", - "WfsDelay": 120 + "PAYLOAD": "cmd/linux/http/x64/meterpreter_reverse_tcp", + "FETCH_COMMAND": "WGET", + "RPORT": 443, + "SSL": true, + "FETCH_WRITABLE_DIR": "/var/tmp", + "WfsDelay": 3600 }, "options": [ + { + "type": "bool", + "name": "AllowNoCleanup", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Allow exploitation without the possibility of cleaning up files" + }, + { + "type": "bool", + "name": "AutoCheck", + "required": false, + "default": "true", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Run check before exploit" + }, { "type": "path", "name": "ContextInformationFile", @@ -837106,6 +837438,18 @@ "evasion": false, "description": "Use transient context when encoding payloads" }, + { + "type": "integer", + "name": "FileDropperDelay", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Delay in seconds before attempting cleanup" + }, { "type": "bool", "name": "FingerprintCheck", @@ -837118,6 +837462,18 @@ "evasion": false, "description": "Conduct a pre-exploit fingerprint verification" }, + { + "type": "bool", + "name": "ForceExploit", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Override check result" + }, { "type": "bool", "name": "HTTP::header_folding", @@ -837502,18 +837858,6 @@ "evasion": false, "description": "The HTTP username to specify for authentication" }, - { - "type": "string", - "name": "PASSWORD", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "Password to authenticate with" - }, { "type": "string", "name": "Proxies", @@ -837590,31 +837934,19 @@ "type": "string", "name": "TARGETURI", "required": true, - "default": "/admin2769gx8k3", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "Base directory path" - }, - { - "type": "string", - "name": "USERNAME", - "required": false, - "default": "", + "default": "/global-protect/login.esp", "aliases": [ ], "advanced": false, "evasion": false, - "description": "Username to authenticate with" + "description": "An existing web application endpoint" }, { "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -837672,10 +838004,173 @@ } ], "compatible_payloads": [ + "cmd/linux/http/mips64/meterpreter_reverse_http", + "cmd/linux/http/mips64/meterpreter_reverse_https", + "cmd/linux/http/mips64/meterpreter_reverse_tcp", + "cmd/linux/http/x64/exec", + "cmd/linux/http/x64/meterpreter/bind_tcp", + "cmd/linux/http/x64/meterpreter/reverse_sctp", + "cmd/linux/http/x64/meterpreter/reverse_tcp", + "cmd/linux/http/x64/meterpreter_reverse_http", + "cmd/linux/http/x64/meterpreter_reverse_https", + "cmd/linux/http/x64/meterpreter_reverse_tcp", + "cmd/linux/http/x64/pingback_bind_tcp", + "cmd/linux/http/x64/pingback_reverse_tcp", + "cmd/linux/http/x64/shell/bind_tcp", + "cmd/linux/http/x64/shell/reverse_sctp", + "cmd/linux/http/x64/shell/reverse_tcp", + "cmd/linux/http/x64/shell_bind_ipv6_tcp", + "cmd/linux/http/x64/shell_bind_tcp", + "cmd/linux/http/x64/shell_bind_tcp_random_port", + "cmd/linux/http/x64/shell_reverse_ipv6_tcp", + "cmd/linux/http/x64/shell_reverse_tcp", + "cmd/linux/http/x86/adduser", + "cmd/linux/http/x86/chmod", + "cmd/linux/http/x86/exec", + "cmd/linux/http/x86/generic/debug_trap", + "cmd/linux/http/x86/generic/tight_loop", + "cmd/linux/http/x86/meterpreter/bind_ipv6_tcp", + "cmd/linux/http/x86/meterpreter/bind_ipv6_tcp_uuid", + "cmd/linux/http/x86/meterpreter/bind_nonx_tcp", + "cmd/linux/http/x86/meterpreter/bind_tcp", + "cmd/linux/http/x86/meterpreter/bind_tcp_uuid", + "cmd/linux/http/x86/meterpreter/reverse_ipv6_tcp", + "cmd/linux/http/x86/meterpreter/reverse_nonx_tcp", + "cmd/linux/http/x86/meterpreter/reverse_tcp", + "cmd/linux/http/x86/meterpreter/reverse_tcp_uuid", + "cmd/linux/http/x86/meterpreter_reverse_http", + "cmd/linux/http/x86/meterpreter_reverse_https", + "cmd/linux/http/x86/meterpreter_reverse_tcp", + "cmd/linux/http/x86/metsvc_bind_tcp", + "cmd/linux/http/x86/metsvc_reverse_tcp", + "cmd/linux/http/x86/read_file", + "cmd/linux/http/x86/shell/bind_ipv6_tcp", + "cmd/linux/http/x86/shell/bind_ipv6_tcp_uuid", + "cmd/linux/http/x86/shell/bind_nonx_tcp", + "cmd/linux/http/x86/shell/bind_tcp", + "cmd/linux/http/x86/shell/bind_tcp_uuid", + "cmd/linux/http/x86/shell/reverse_ipv6_tcp", + "cmd/linux/http/x86/shell/reverse_nonx_tcp", + "cmd/linux/http/x86/shell/reverse_tcp", + "cmd/linux/http/x86/shell/reverse_tcp_uuid", + "cmd/linux/http/x86/shell_bind_ipv6_tcp", + "cmd/linux/http/x86/shell_bind_tcp", + "cmd/linux/http/x86/shell_bind_tcp_random_port", + "cmd/linux/http/x86/shell_reverse_tcp", + "cmd/linux/http/x86/shell_reverse_tcp_ipv6", + "cmd/linux/https/mips64/meterpreter_reverse_http", + "cmd/linux/https/mips64/meterpreter_reverse_https", + "cmd/linux/https/mips64/meterpreter_reverse_tcp", + "cmd/linux/https/x64/exec", + "cmd/linux/https/x64/meterpreter/bind_tcp", + "cmd/linux/https/x64/meterpreter/reverse_sctp", + "cmd/linux/https/x64/meterpreter/reverse_tcp", + "cmd/linux/https/x64/meterpreter_reverse_http", + "cmd/linux/https/x64/meterpreter_reverse_https", + "cmd/linux/https/x64/meterpreter_reverse_tcp", + "cmd/linux/https/x64/pingback_bind_tcp", + "cmd/linux/https/x64/pingback_reverse_tcp", + "cmd/linux/https/x64/shell/bind_tcp", + "cmd/linux/https/x64/shell/reverse_sctp", + "cmd/linux/https/x64/shell/reverse_tcp", + "cmd/linux/https/x64/shell_bind_ipv6_tcp", + "cmd/linux/https/x64/shell_bind_tcp", + "cmd/linux/https/x64/shell_bind_tcp_random_port", + "cmd/linux/https/x64/shell_reverse_ipv6_tcp", + "cmd/linux/https/x64/shell_reverse_tcp", + "cmd/linux/https/x86/adduser", + "cmd/linux/https/x86/chmod", + "cmd/linux/https/x86/exec", + "cmd/linux/https/x86/generic/debug_trap", + "cmd/linux/https/x86/generic/tight_loop", + "cmd/linux/https/x86/meterpreter/bind_ipv6_tcp", + "cmd/linux/https/x86/meterpreter/bind_ipv6_tcp_uuid", + "cmd/linux/https/x86/meterpreter/bind_nonx_tcp", + "cmd/linux/https/x86/meterpreter/bind_tcp", + "cmd/linux/https/x86/meterpreter/bind_tcp_uuid", + "cmd/linux/https/x86/meterpreter/reverse_ipv6_tcp", + "cmd/linux/https/x86/meterpreter/reverse_nonx_tcp", + "cmd/linux/https/x86/meterpreter/reverse_tcp", + "cmd/linux/https/x86/meterpreter/reverse_tcp_uuid", + "cmd/linux/https/x86/meterpreter_reverse_http", + "cmd/linux/https/x86/meterpreter_reverse_https", + "cmd/linux/https/x86/meterpreter_reverse_tcp", + "cmd/linux/https/x86/metsvc_bind_tcp", + "cmd/linux/https/x86/metsvc_reverse_tcp", + "cmd/linux/https/x86/read_file", + "cmd/linux/https/x86/shell/bind_ipv6_tcp", + "cmd/linux/https/x86/shell/bind_ipv6_tcp_uuid", + "cmd/linux/https/x86/shell/bind_nonx_tcp", + "cmd/linux/https/x86/shell/bind_tcp", + "cmd/linux/https/x86/shell/bind_tcp_uuid", + "cmd/linux/https/x86/shell/reverse_ipv6_tcp", + "cmd/linux/https/x86/shell/reverse_nonx_tcp", + "cmd/linux/https/x86/shell/reverse_tcp", + "cmd/linux/https/x86/shell/reverse_tcp_uuid", + "cmd/linux/https/x86/shell_bind_ipv6_tcp", + "cmd/linux/https/x86/shell_bind_tcp", + "cmd/linux/https/x86/shell_bind_tcp_random_port", + "cmd/linux/https/x86/shell_reverse_tcp", + "cmd/linux/https/x86/shell_reverse_tcp_ipv6", + "cmd/linux/tftp/mips64/meterpreter_reverse_http", + "cmd/linux/tftp/mips64/meterpreter_reverse_https", + "cmd/linux/tftp/mips64/meterpreter_reverse_tcp", + "cmd/linux/tftp/x64/exec", + "cmd/linux/tftp/x64/meterpreter/bind_tcp", + "cmd/linux/tftp/x64/meterpreter/reverse_sctp", + "cmd/linux/tftp/x64/meterpreter/reverse_tcp", + "cmd/linux/tftp/x64/meterpreter_reverse_http", + "cmd/linux/tftp/x64/meterpreter_reverse_https", + "cmd/linux/tftp/x64/meterpreter_reverse_tcp", + "cmd/linux/tftp/x64/pingback_bind_tcp", + "cmd/linux/tftp/x64/pingback_reverse_tcp", + "cmd/linux/tftp/x64/shell/bind_tcp", + "cmd/linux/tftp/x64/shell/reverse_sctp", + "cmd/linux/tftp/x64/shell/reverse_tcp", + "cmd/linux/tftp/x64/shell_bind_ipv6_tcp", + "cmd/linux/tftp/x64/shell_bind_tcp", + "cmd/linux/tftp/x64/shell_bind_tcp_random_port", + "cmd/linux/tftp/x64/shell_reverse_ipv6_tcp", + "cmd/linux/tftp/x64/shell_reverse_tcp", + "cmd/linux/tftp/x86/adduser", + "cmd/linux/tftp/x86/chmod", + "cmd/linux/tftp/x86/exec", + "cmd/linux/tftp/x86/generic/debug_trap", + "cmd/linux/tftp/x86/generic/tight_loop", + "cmd/linux/tftp/x86/meterpreter/bind_ipv6_tcp", + "cmd/linux/tftp/x86/meterpreter/bind_ipv6_tcp_uuid", + "cmd/linux/tftp/x86/meterpreter/bind_nonx_tcp", + "cmd/linux/tftp/x86/meterpreter/bind_tcp", + "cmd/linux/tftp/x86/meterpreter/bind_tcp_uuid", + "cmd/linux/tftp/x86/meterpreter/reverse_ipv6_tcp", + "cmd/linux/tftp/x86/meterpreter/reverse_nonx_tcp", + "cmd/linux/tftp/x86/meterpreter/reverse_tcp", + "cmd/linux/tftp/x86/meterpreter/reverse_tcp_uuid", + "cmd/linux/tftp/x86/meterpreter_reverse_http", + "cmd/linux/tftp/x86/meterpreter_reverse_https", + "cmd/linux/tftp/x86/meterpreter_reverse_tcp", + "cmd/linux/tftp/x86/metsvc_bind_tcp", + "cmd/linux/tftp/x86/metsvc_reverse_tcp", + "cmd/linux/tftp/x86/read_file", + "cmd/linux/tftp/x86/shell/bind_ipv6_tcp", + "cmd/linux/tftp/x86/shell/bind_ipv6_tcp_uuid", + "cmd/linux/tftp/x86/shell/bind_nonx_tcp", + "cmd/linux/tftp/x86/shell/bind_tcp", + "cmd/linux/tftp/x86/shell/bind_tcp_uuid", + "cmd/linux/tftp/x86/shell/reverse_ipv6_tcp", + "cmd/linux/tftp/x86/shell/reverse_nonx_tcp", + "cmd/linux/tftp/x86/shell/reverse_tcp", + "cmd/linux/tftp/x86/shell/reverse_tcp_uuid", + "cmd/linux/tftp/x86/shell_bind_ipv6_tcp", + "cmd/linux/tftp/x86/shell_bind_tcp", + "cmd/linux/tftp/x86/shell_bind_tcp_random_port", + "cmd/linux/tftp/x86/shell_reverse_tcp", + "cmd/linux/tftp/x86/shell_reverse_tcp_ipv6", "cmd/unix/adduser", "cmd/unix/bind_awk", "cmd/unix/bind_aws_instance_connect", "cmd/unix/bind_busybox_telnetd", + "cmd/unix/bind_inetd", "cmd/unix/bind_jjs", "cmd/unix/bind_lua", "cmd/unix/bind_netcat", @@ -837741,6 +838236,8 @@ "cmd/unix/reverse_stub", "cmd/unix/reverse_tclsh", "cmd/unix/reverse_zsh", + "cmd/windows/powershell/generic/debug_trap", + "cmd/windows/powershell/generic/tight_loop", "generic/custom", "generic/shell_bind_aws_ssm", "generic/shell_bind_tcp", @@ -837749,32 +838246,393 @@ ] }, { - "name": "PineApp Mail-SeCure ldapsyncnow.php Arbitrary Command Execution", - "fullname": "exploit/linux/http/pineapp_ldapsyncnow_exec", + "name": "PeerCast URL Handling Buffer Overflow", + "fullname": "exploit/linux/http/peercast_url", "aliases": [ ], - "rank": 600, + "rank": 200, "stance": null, "passive": null, "session_types": null, - "disclosure_date": "2013-07-26", + "disclosure_date": "2006-03-08", "type": "exploit", "author": [ - "Dave Weinstein", - "juan vazquez " + "MC " ], - "description": "This module exploits a command injection vulnerability on PineApp Mail-SeCure\n 3.70. The vulnerability exists on the ldapsyncnow.php component, due to the insecure\n usage of the shell_exec() php function. This module has been tested successfully\n on PineApp Mail-SeCure 3.70.", + "description": "This module exploits a stack buffer overflow in PeerCast <= v0.1216.\n The vulnerability is caused due to a boundary error within the\n handling of URL parameters.", "references": [ { - "type": "ZDI", - "value": "13-185", - "site": "http://www.zerodayinitiative.com/advisories/ZDI-13-185" + "type": "CVE", + "value": "2006-1148", + "site": "https://nvd.nist.gov/vuln/detail/CVE-2006-1148" }, { "type": "OSVDB", - "value": "95781", - "site": "OSVDB (95781)" + "value": "23777", + "site": "OSVDB (23777)" + }, + { + "type": "BID", + "value": "17040", + "site": "http://www.securityfocus.com/bid/17040" + } + ], + "platform": "Linux", + "arch": "x86", + "mixins": [ + "Msf::Exploit::Remote::Tcp", + "Msf::Exploit::Remote", + "Msf::Exploit::AutoTarget", + "Msf::Exploit" + ], + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], + "targets": [ + { + "name": "PeerCast v0.1212 Binary", + "opts": { + "Ret": 134816503 + } + } + ], + "path": "/modules/exploits/linux/http/peercast_url.rb", + "ref_name": "linux/http/peercast_url", + "check": false, + "post_auth": false, + "default_credential": false, + "notes": { + }, + "needs_cleanup": null, + "default_options": null, + "options": [ + { + "type": "address", + "name": "CHOST", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The local client address" + }, + { + "type": "port", + "name": "CPORT", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The local client port" + }, + { + "type": "integer", + "name": "ConnectTimeout", + "required": true, + "default": "10", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Maximum number of seconds to establish a TCP connection" + }, + { + "type": "path", + "name": "ContextInformationFile", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The information file that contains context information" + }, + { + "type": "bool", + "name": "DisablePayloadHandler", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Disable the handler code for the selected payload" + }, + { + "type": "bool", + "name": "EnableContextEncoding", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Use transient context when encoding payloads" + }, + { + "type": "string", + "name": "Proxies", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "A proxy chain of format type:host:port[,type:host:port][...]" + }, + { + "type": "rhosts", + "name": "RHOSTS", + "required": true, + "default": "", + "aliases": [ + "RHOST" + ], + "advanced": false, + "evasion": false, + "description": "The target host(s), see https://docs.metasploit.com/docs/using-metasploit/basics/using-metasploit.html" + }, + { + "type": "port", + "name": "RPORT", + "required": true, + "default": "7144", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The target port" + }, + { + "type": "bool", + "name": "SSL", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Negotiate SSL/TLS for outgoing connections" + }, + { + "type": "string", + "name": "SSLCipher", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "String for SSL cipher - \"DHE-RSA-AES256-SHA\" or \"ADH\"" + }, + { + "type": "string", + "name": "SSLServerNameIndication", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "SSL/TLS Server Name Indication (SNI)" + }, + { + "type": "enum", + "name": "SSLVerifyMode", + "required": false, + "default": "PEER", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)" + }, + { + "type": "enum", + "name": "SSLVersion", + "required": true, + "default": "Auto", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)" + }, + { + "type": "integer", + "name": "TCP::max_send_size", + "required": false, + "default": "0", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Maxiumum tcp segment size. (0 = disable)" + }, + { + "type": "integer", + "name": "TCP::send_delay", + "required": false, + "default": "0", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Delays inserted before every send. (0 = disable)" + }, + { + "type": "bool", + "name": "VERBOSE", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Enable detailed status messages" + }, + { + "type": "string", + "name": "WORKSPACE", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Specify the workspace for this module" + }, + { + "type": "integer", + "name": "WfsDelay", + "required": false, + "default": "2", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Additional delay in seconds to wait for a session" + } + ], + "compatible_payloads": [ + "generic/custom", + "generic/debug_trap", + "generic/shell_bind_aws_ssm", + "generic/shell_bind_tcp", + "generic/shell_reverse_tcp", + "generic/ssh/interact", + "generic/tight_loop", + "linux/x86/chmod", + "linux/x86/exec", + "linux/x86/meterpreter/bind_ipv6_tcp", + "linux/x86/meterpreter/bind_ipv6_tcp_uuid", + "linux/x86/meterpreter/bind_nonx_tcp", + "linux/x86/meterpreter/bind_tcp", + "linux/x86/meterpreter/bind_tcp_uuid", + "linux/x86/meterpreter/reverse_ipv6_tcp", + "linux/x86/meterpreter/reverse_nonx_tcp", + "linux/x86/meterpreter/reverse_tcp", + "linux/x86/meterpreter/reverse_tcp_uuid", + "linux/x86/metsvc_bind_tcp", + "linux/x86/metsvc_reverse_tcp", + "linux/x86/read_file", + "linux/x86/shell/bind_ipv6_tcp", + "linux/x86/shell/bind_ipv6_tcp_uuid", + "linux/x86/shell/bind_nonx_tcp", + "linux/x86/shell/bind_tcp", + "linux/x86/shell/bind_tcp_uuid", + "linux/x86/shell/reverse_ipv6_tcp", + "linux/x86/shell/reverse_nonx_tcp", + "linux/x86/shell/reverse_tcp", + "linux/x86/shell/reverse_tcp_uuid", + "linux/x86/shell_bind_ipv6_tcp", + "linux/x86/shell_bind_tcp", + "linux/x86/shell_bind_tcp_random_port", + "linux/x86/shell_reverse_tcp", + "linux/x86/shell_reverse_tcp_ipv6" + ] + }, + { + "name": "php imap_open Remote Code Execution", + "fullname": "exploit/linux/http/php_imap_open_rce", + "aliases": [ + + ], + "rank": 400, + "stance": null, + "passive": null, + "session_types": null, + "disclosure_date": "2018-10-23", + "type": "exploit", + "author": [ + "Anton Lopanitsyn", + "Twoster", + "h00die", + "Paolo Serracino", + "Pietro Minniti", + "Damiano Proietti" + ], + "description": "The imap_open function within php, if called without the /norsh flag, will attempt to preauthenticate an\n IMAP session. On Debian based systems, including Ubuntu, rsh is mapped to the ssh binary. Ssh's ProxyCommand\n option can be passed from imap_open to execute arbitrary commands.\n While many custom applications may use imap_open, this exploit works against the following applications:\n e107 v2, prestashop, SuiteCRM, as well as Custom, which simply prints the exploit strings for use.\n Prestashop exploitation requires the admin URI, and administrator credentials.\n suiteCRM/e107 require administrator credentials. Fixed in php 5.6.39.", + "references": [ + { + "type": "URL", + "value": "https://web.archive.org/web/20181118213536/https://antichat.com/threads/463395", + "site": "https://web.archive.org/web/20181118213536/https://antichat.com/threads/463395" + }, + { + "type": "URL", + "value": "https://github.com/Bo0oM/PHP_imap_open_exploit", + "site": "https://github.com/Bo0oM/PHP_imap_open_exploit" + }, + { + "type": "EDB", + "value": "45865", + "site": "https://www.exploit-db.com/exploits/45865" + }, + { + "type": "EDB", + "value": "46136", + "site": "https://www.exploit-db.com/exploits/46136" + }, + { + "type": "URL", + "value": "https://bugs.php.net/bug.php?id=76428", + "site": "https://bugs.php.net/bug.php?id=76428" + }, + { + "type": "CVE", + "value": "2018-19518", + "site": "https://nvd.nist.gov/vuln/detail/CVE-2018-19518" + }, + { + "type": "CVE", + "value": "2018-1000859", + "site": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000859" } ], "platform": "Unix", @@ -837804,13 +838662,35 @@ ], "targets": [ { - "name": "PineApp Mail-SeCure 3.70", + "name": "prestashop", + "opts": { + } + }, + { + "name": "suitecrm", "opts": { } + }, + { + "name": "e107v2", + "opts": { + "WfsDelay": 90 + } + }, + { + "name": "Horde IMP H3", + "opts": { + } + }, + { + "name": "custom", + "opts": { + "WfsDelay": 300 + } } ], - "path": "/modules/exploits/linux/http/pineapp_ldapsyncnow_exec.rb", - "ref_name": "linux/http/pineapp_ldapsyncnow_exec", + "path": "/modules/exploits/linux/http/php_imap_open_rce.rb", + "ref_name": "linux/http/php_imap_open_rce", "check": true, "post_auth": false, "default_credential": false, @@ -837818,7 +838698,8 @@ }, "needs_cleanup": null, "default_options": { - "SSL": true + "PAYLOAD": "cmd/unix/reverse_netcat", + "WfsDelay": 120 }, "options": [ { @@ -838277,6 +839158,18 @@ "evasion": false, "description": "The HTTP username to specify for authentication" }, + { + "type": "string", + "name": "PASSWORD", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Password to authenticate with" + }, { "type": "string", "name": "Proxies", @@ -838305,7 +839198,7 @@ "type": "port", "name": "RPORT", "required": true, - "default": "7443", + "default": "80", "aliases": [ ], @@ -838349,11 +839242,35 @@ "evasion": false, "description": "Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)" }, + { + "type": "string", + "name": "TARGETURI", + "required": true, + "default": "/admin2769gx8k3", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Base directory path" + }, + { + "type": "string", + "name": "USERNAME", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Username to authenticate with" + }, { "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -838412,21 +839329,84 @@ ], "compatible_payloads": [ "cmd/unix/adduser", + "cmd/unix/bind_awk", + "cmd/unix/bind_aws_instance_connect", + "cmd/unix/bind_busybox_telnetd", + "cmd/unix/bind_jjs", + "cmd/unix/bind_lua", + "cmd/unix/bind_netcat", + "cmd/unix/bind_netcat_gaping", + "cmd/unix/bind_netcat_gaping_ipv6", + "cmd/unix/bind_nodejs", "cmd/unix/bind_perl", "cmd/unix/bind_perl_ipv6", + "cmd/unix/bind_r", + "cmd/unix/bind_ruby", + "cmd/unix/bind_ruby_ipv6", + "cmd/unix/bind_socat_sctp", + "cmd/unix/bind_socat_udp", + "cmd/unix/bind_stub", + "cmd/unix/bind_zsh", "cmd/unix/generic", + "cmd/unix/pingback_bind", + "cmd/unix/pingback_reverse", + "cmd/unix/python/meterpreter/bind_tcp", + "cmd/unix/python/meterpreter/bind_tcp_uuid", + "cmd/unix/python/meterpreter/reverse_http", + "cmd/unix/python/meterpreter/reverse_https", + "cmd/unix/python/meterpreter/reverse_tcp", + "cmd/unix/python/meterpreter/reverse_tcp_ssl", + "cmd/unix/python/meterpreter/reverse_tcp_uuid", + "cmd/unix/python/meterpreter_bind_tcp", + "cmd/unix/python/meterpreter_reverse_http", + "cmd/unix/python/meterpreter_reverse_https", + "cmd/unix/python/meterpreter_reverse_tcp", + "cmd/unix/python/pingback_bind_tcp", + "cmd/unix/python/pingback_reverse_tcp", + "cmd/unix/python/shell_bind_tcp", + "cmd/unix/python/shell_reverse_sctp", + "cmd/unix/python/shell_reverse_tcp", + "cmd/unix/python/shell_reverse_tcp_ssl", + "cmd/unix/python/shell_reverse_udp", "cmd/unix/reverse", + "cmd/unix/reverse_awk", + "cmd/unix/reverse_bash", "cmd/unix/reverse_bash_telnet_ssl", + "cmd/unix/reverse_bash_udp", + "cmd/unix/reverse_jjs", + "cmd/unix/reverse_ksh", + "cmd/unix/reverse_lua", + "cmd/unix/reverse_ncat_ssl", + "cmd/unix/reverse_netcat", + "cmd/unix/reverse_netcat_gaping", + "cmd/unix/reverse_nodejs", + "cmd/unix/reverse_openssl", "cmd/unix/reverse_perl", "cmd/unix/reverse_perl_ssl", + "cmd/unix/reverse_php_ssl", "cmd/unix/reverse_python", "cmd/unix/reverse_python_ssl", - "cmd/unix/reverse_ssl_double_telnet" + "cmd/unix/reverse_r", + "cmd/unix/reverse_ruby", + "cmd/unix/reverse_ruby_ssl", + "cmd/unix/reverse_socat_sctp", + "cmd/unix/reverse_socat_tcp", + "cmd/unix/reverse_socat_udp", + "cmd/unix/reverse_ssh", + "cmd/unix/reverse_ssl_double_telnet", + "cmd/unix/reverse_stub", + "cmd/unix/reverse_tclsh", + "cmd/unix/reverse_zsh", + "generic/custom", + "generic/shell_bind_aws_ssm", + "generic/shell_bind_tcp", + "generic/shell_reverse_tcp", + "generic/ssh/interact" ] }, { - "name": "PineApp Mail-SeCure livelog.html Arbitrary Command Execution", - "fullname": "exploit/linux/http/pineapp_livelog_exec", + "name": "PineApp Mail-SeCure ldapsyncnow.php Arbitrary Command Execution", + "fullname": "exploit/linux/http/pineapp_ldapsyncnow_exec", "aliases": [ ], @@ -838437,20 +839417,20 @@ "disclosure_date": "2013-07-26", "type": "exploit", "author": [ - "Unknown", + "Dave Weinstein", "juan vazquez " ], - "description": "This module exploits a command injection vulnerability on PineApp Mail-SeCure\n 3.70. The vulnerability exists on the livelog.html component, due to the insecure\n usage of the shell_exec() php function. This module has been tested successfully\n on PineApp Mail-SeCure 3.70.", + "description": "This module exploits a command injection vulnerability on PineApp Mail-SeCure\n 3.70. The vulnerability exists on the ldapsyncnow.php component, due to the insecure\n usage of the shell_exec() php function. This module has been tested successfully\n on PineApp Mail-SeCure 3.70.", "references": [ { "type": "ZDI", - "value": "13-184", - "site": "http://www.zerodayinitiative.com/advisories/ZDI-13-184" + "value": "13-185", + "site": "http://www.zerodayinitiative.com/advisories/ZDI-13-185" }, { "type": "OSVDB", - "value": "95779", - "site": "OSVDB (95779)" + "value": "95781", + "site": "OSVDB (95781)" } ], "platform": "Unix", @@ -838485,8 +839465,8 @@ } } ], - "path": "/modules/exploits/linux/http/pineapp_livelog_exec.rb", - "ref_name": "linux/http/pineapp_livelog_exec", + "path": "/modules/exploits/linux/http/pineapp_ldapsyncnow_exec.rb", + "ref_name": "linux/http/pineapp_ldapsyncnow_exec", "check": true, "post_auth": false, "default_credential": false, @@ -839029,7 +840009,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -839101,8 +840081,8 @@ ] }, { - "name": "PineApp Mail-SeCure test_li_connection.php Arbitrary Command Execution", - "fullname": "exploit/linux/http/pineapp_test_li_conn_exec", + "name": "PineApp Mail-SeCure livelog.html Arbitrary Command Execution", + "fullname": "exploit/linux/http/pineapp_livelog_exec", "aliases": [ ], @@ -839113,25 +840093,20 @@ "disclosure_date": "2013-07-26", "type": "exploit", "author": [ - "Dave Weinstein", + "Unknown", "juan vazquez " ], - "description": "This module exploits a command injection vulnerability on PineApp Mail-SeCure\n 3.70. The vulnerability exists on the test_li_connection.php component, due to the\n insecure usage of the system() php function. This module has been tested successfully\n on PineApp Mail-SeCure 3.70.", + "description": "This module exploits a command injection vulnerability on PineApp Mail-SeCure\n 3.70. The vulnerability exists on the livelog.html component, due to the insecure\n usage of the shell_exec() php function. This module has been tested successfully\n on PineApp Mail-SeCure 3.70.", "references": [ - { - "type": "CVE", - "value": "2013-6829", - "site": "https://nvd.nist.gov/vuln/detail/CVE-2013-6829" - }, { "type": "ZDI", - "value": "13-188", - "site": "http://www.zerodayinitiative.com/advisories/ZDI-13-188" + "value": "13-184", + "site": "http://www.zerodayinitiative.com/advisories/ZDI-13-184" }, { "type": "OSVDB", - "value": "95782", - "site": "OSVDB (95782)" + "value": "95779", + "site": "OSVDB (95779)" } ], "platform": "Unix", @@ -839166,8 +840141,8 @@ } } ], - "path": "/modules/exploits/linux/http/pineapp_test_li_conn_exec.rb", - "ref_name": "linux/http/pineapp_test_li_conn_exec", + "path": "/modules/exploits/linux/http/pineapp_livelog_exec.rb", + "ref_name": "linux/http/pineapp_livelog_exec", "check": true, "post_auth": false, "default_credential": false, @@ -839710,7 +840685,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -839782,8 +840757,8 @@ ] }, { - "name": "Hak5 WiFi Pineapple Preconfiguration Command Injection", - "fullname": "exploit/linux/http/pineapple_bypass_cmdinject", + "name": "PineApp Mail-SeCure test_li_connection.php Arbitrary Command Execution", + "fullname": "exploit/linux/http/pineapp_test_li_conn_exec", "aliases": [ ], @@ -839791,17 +840766,28 @@ "stance": null, "passive": null, "session_types": null, - "disclosure_date": "2015-08-01", + "disclosure_date": "2013-07-26", "type": "exploit", "author": [ - "catatonicprime" + "Dave Weinstein", + "juan vazquez " ], - "description": "This module exploits a login/csrf check bypass vulnerability on WiFi Pineapples version 2.0 <= pineapple < 2.4.\n These devices may typically be identified by their SSID beacons of 'Pineapple5_....';\n Provided as part of the TospoVirus workshop at DEFCON23.", + "description": "This module exploits a command injection vulnerability on PineApp Mail-SeCure\n 3.70. The vulnerability exists on the test_li_connection.php component, due to the\n insecure usage of the system() php function. This module has been tested successfully\n on PineApp Mail-SeCure 3.70.", "references": [ { "type": "CVE", - "value": "2015-4624", - "site": "https://nvd.nist.gov/vuln/detail/CVE-2015-4624" + "value": "2013-6829", + "site": "https://nvd.nist.gov/vuln/detail/CVE-2013-6829" + }, + { + "type": "ZDI", + "value": "13-188", + "site": "http://www.zerodayinitiative.com/advisories/ZDI-13-188" + }, + { + "type": "OSVDB", + "value": "95782", + "site": "OSVDB (95782)" } ], "platform": "Unix", @@ -839831,21 +840817,59 @@ ], "targets": [ { - "name": "WiFi Pineapple 2.0.0 - 2.3.0", + "name": "PineApp Mail-SeCure 3.70", "opts": { } } ], - "path": "/modules/exploits/linux/http/pineapple_bypass_cmdinject.rb", - "ref_name": "linux/http/pineapple_bypass_cmdinject", + "path": "/modules/exploits/linux/http/pineapp_test_li_conn_exec.rb", + "ref_name": "linux/http/pineapp_test_li_conn_exec", "check": true, "post_auth": false, "default_credential": false, "notes": { }, "needs_cleanup": null, - "default_options": null, + "default_options": { + "SSL": true + }, "options": [ + { + "type": "path", + "name": "ContextInformationFile", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The information file that contains context information" + }, + { + "type": "string", + "name": "DOMAIN", + "required": true, + "default": "WORKSTATION", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The domain to use for Windows authentication" + }, + { + "type": "bool", + "name": "DigestAuthIIS", + "required": false, + "default": "true", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Conform to IIS, should work for most servers. Only set to false for non-IIS servers" + }, { "type": "bool", "name": "DisablePayloadHandler", @@ -839858,6 +840882,30 @@ "evasion": false, "description": "Disable the handler code for the selected payload" }, + { + "type": "bool", + "name": "EnableContextEncoding", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Use transient context when encoding payloads" + }, + { + "type": "bool", + "name": "FingerprintCheck", + "required": false, + "default": "true", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Conduct a pre-exploit fingerprint verification" + }, { "type": "bool", "name": "HTTP::header_folding", @@ -840158,6 +841206,18 @@ "evasion": true, "description": "Use a random, but valid, HTTP version for request" }, + { + "type": "float", + "name": "HttpClientTimeout", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "HTTP connection and receive timeout" + }, { "type": "string", "name": "HttpPassword", @@ -840230,11 +841290,23 @@ "evasion": false, "description": "The HTTP username to specify for authentication" }, + { + "type": "string", + "name": "Proxies", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "A proxy chain of format type:host:port[,type:host:port][...]" + }, { "type": "rhosts", "name": "RHOSTS", "required": true, - "default": "172.16.42.1", + "default": "", "aliases": [ "RHOST" ], @@ -840246,7 +841318,7 @@ "type": "port", "name": "RPORT", "required": true, - "default": "1471", + "default": "7443", "aliases": [ ], @@ -840254,6 +841326,18 @@ "evasion": false, "description": "The target port" }, + { + "type": "bool", + "name": "SSL", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Negotiate SSL/TLS for outgoing connections" + }, { "type": "string", "name": "SSLServerNameIndication", @@ -840267,39 +841351,87 @@ "description": "SSL/TLS Server Name Indication (SNI)" }, { - "type": "string", - "name": "TARGETURI", + "type": "enum", + "name": "SSLVersion", "required": true, - "default": "/components/system/configuration/functions.php", + "default": "Auto", "aliases": [ ], - "advanced": false, + "advanced": true, "evasion": false, - "description": "Path to the command injection" + "description": "Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)" }, { "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], "advanced": true, "evasion": false, "description": "The User-Agent header to use for all requests" + }, + { + "type": "bool", + "name": "VERBOSE", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Enable detailed status messages" + }, + { + "type": "string", + "name": "VHOST", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "HTTP server virtual host" + }, + { + "type": "string", + "name": "WORKSPACE", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Specify the workspace for this module" + }, + { + "type": "integer", + "name": "WfsDelay", + "required": false, + "default": "2", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Additional delay in seconds to wait for a session" } ], "compatible_payloads": [ "cmd/unix/adduser", - "cmd/unix/bind_netcat", + "cmd/unix/bind_perl", + "cmd/unix/bind_perl_ipv6", "cmd/unix/generic", - "cmd/unix/pingback_bind", - "cmd/unix/pingback_reverse", "cmd/unix/reverse", "cmd/unix/reverse_bash_telnet_ssl", - "cmd/unix/reverse_netcat", + "cmd/unix/reverse_perl", + "cmd/unix/reverse_perl_ssl", "cmd/unix/reverse_python", "cmd/unix/reverse_python_ssl", "cmd/unix/reverse_ssl_double_telnet" @@ -840307,7 +841439,7 @@ }, { "name": "Hak5 WiFi Pineapple Preconfiguration Command Injection", - "fullname": "exploit/linux/http/pineapple_preconfig_cmdinject", + "fullname": "exploit/linux/http/pineapple_bypass_cmdinject", "aliases": [ ], @@ -840320,7 +841452,7 @@ "author": [ "catatonicprime" ], - "description": "This module exploits a command injection vulnerability on WiFi Pineapples version 2.0 <= pineapple < 2.4.\n We use a combination of default credentials with a weakness in the anti-csrf generation to achieve\n command injection on fresh pineapple devices prior to configuration. Additionally if default credentials fail,\n you can enable a brute force solver for the proof-of-ownership challenge. This will reset the password to a\n known password if successful and may interrupt the user experience. These devices may typically be identified\n by their SSID beacons of 'Pineapple5_....'; details derived from the TospoVirus, a WiFi Pineapple infecting\n worm.", + "description": "This module exploits a login/csrf check bypass vulnerability on WiFi Pineapples version 2.0 <= pineapple < 2.4.\n These devices may typically be identified by their SSID beacons of 'Pineapple5_....';\n Provided as part of the TospoVirus workshop at DEFCON23.", "references": [ { "type": "CVE", @@ -840360,40 +841492,16 @@ } } ], - "path": "/modules/exploits/linux/http/pineapple_preconfig_cmdinject.rb", - "ref_name": "linux/http/pineapple_preconfig_cmdinject", + "path": "/modules/exploits/linux/http/pineapple_bypass_cmdinject.rb", + "ref_name": "linux/http/pineapple_bypass_cmdinject", "check": true, - "post_auth": true, + "post_auth": false, "default_credential": false, "notes": { }, "needs_cleanup": null, "default_options": null, "options": [ - { - "type": "bool", - "name": "BruteForce", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "When true, attempts to solve LED puzzle after login failure" - }, - { - "type": "integer", - "name": "BruteForceTries", - "required": false, - "default": "0", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Number of tries to solve LED puzzle, 0 -> infinite" - }, { "type": "bool", "name": "DisablePayloadHandler", @@ -840778,30 +841886,6 @@ "evasion": false, "description": "The HTTP username to specify for authentication" }, - { - "type": "string", - "name": "PASSWORD", - "required": true, - "default": "pineapplesareyummy", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "The password to use for login" - }, - { - "type": "string", - "name": "PHPSESSID", - "required": true, - "default": "tospovirus", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "PHPSESSID to use for attack" - }, { "type": "rhosts", "name": "RHOSTS", @@ -840850,23 +841934,11 @@ "evasion": false, "description": "Path to the command injection" }, - { - "type": "string", - "name": "USERNAME", - "required": true, - "default": "root", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "The username to use for login" - }, { "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -840890,8 +841962,8 @@ ] }, { - "name": "RedHat Piranha Virtual Server Package passwd.php3 Arbitrary Command Execution", - "fullname": "exploit/linux/http/piranha_passwd_exec", + "name": "Hak5 WiFi Pineapple Preconfiguration Command Injection", + "fullname": "exploit/linux/http/pineapple_preconfig_cmdinject", "aliases": [ ], @@ -840899,42 +841971,17 @@ "stance": null, "passive": null, "session_types": null, - "disclosure_date": "2000-04-04", + "disclosure_date": "2015-08-01", "type": "exploit", "author": [ - "aushack " + "catatonicprime" ], - "description": "This module abuses two flaws - a metacharacter injection vulnerability in the\n HTTP management server of RedHat 6.2 systems running the Piranha\n LVS cluster service and GUI (rpm packages: piranha and piranha-gui).\n The vulnerability allows an authenticated attacker to execute arbitrary\n commands as the Apache user account (nobody) within the\n /piranha/secure/passwd.php3 script. The package installs with a default\n user and password of piranha:q which was exploited in the wild.", + "description": "This module exploits a command injection vulnerability on WiFi Pineapples version 2.0 <= pineapple < 2.4.\n We use a combination of default credentials with a weakness in the anti-csrf generation to achieve\n command injection on fresh pineapple devices prior to configuration. Additionally if default credentials fail,\n you can enable a brute force solver for the proof-of-ownership challenge. This will reset the password to a\n known password if successful and may interrupt the user experience. These devices may typically be identified\n by their SSID beacons of 'Pineapple5_....'; details derived from the TospoVirus, a WiFi Pineapple infecting\n worm.", "references": [ { "type": "CVE", - "value": "2000-0248", - "site": "https://nvd.nist.gov/vuln/detail/CVE-2000-0248" - }, - { - "type": "OSVDB", - "value": "289", - "site": "OSVDB (289)" - }, - { - "type": "BID", - "value": "1148", - "site": "http://www.securityfocus.com/bid/1148" - }, - { - "type": "CVE", - "value": "2000-0322", - "site": "https://nvd.nist.gov/vuln/detail/CVE-2000-0322" - }, - { - "type": "OSVDB", - "value": "1300", - "site": "OSVDB (1300)" - }, - { - "type": "BID", - "value": "1149", - "site": "http://www.securityfocus.com/bid/1149" + "value": "2015-4624", + "site": "https://nvd.nist.gov/vuln/detail/CVE-2015-4624" } ], "platform": "Unix", @@ -840964,14 +842011,14 @@ ], "targets": [ { - "name": "Automatic (piranha-gui-0.4.12-1.i386.rpm)", + "name": "WiFi Pineapple 2.0.0 - 2.3.0", "opts": { } } ], - "path": "/modules/exploits/linux/http/piranha_passwd_exec.rb", - "ref_name": "linux/http/piranha_passwd_exec", - "check": false, + "path": "/modules/exploits/linux/http/pineapple_preconfig_cmdinject.rb", + "ref_name": "linux/http/pineapple_preconfig_cmdinject", + "check": true, "post_auth": true, "default_credential": false, "notes": { @@ -840980,40 +842027,28 @@ "default_options": null, "options": [ { - "type": "path", - "name": "ContextInformationFile", + "type": "bool", + "name": "BruteForce", "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "The information file that contains context information" - }, - { - "type": "string", - "name": "DOMAIN", - "required": true, - "default": "WORKSTATION", + "default": "false", "aliases": [ ], "advanced": true, "evasion": false, - "description": "The domain to use for Windows authentication" + "description": "When true, attempts to solve LED puzzle after login failure" }, { - "type": "bool", - "name": "DigestAuthIIS", + "type": "integer", + "name": "BruteForceTries", "required": false, - "default": "true", + "default": "0", "aliases": [ ], "advanced": true, "evasion": false, - "description": "Conform to IIS, should work for most servers. Only set to false for non-IIS servers" + "description": "Number of tries to solve LED puzzle, 0 -> infinite" }, { "type": "bool", @@ -841027,30 +842062,6 @@ "evasion": false, "description": "Disable the handler code for the selected payload" }, - { - "type": "bool", - "name": "EnableContextEncoding", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Use transient context when encoding payloads" - }, - { - "type": "bool", - "name": "FingerprintCheck", - "required": false, - "default": "true", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Conduct a pre-exploit fingerprint verification" - }, { "type": "bool", "name": "HTTP::header_folding", @@ -841352,8 +842363,8 @@ "description": "Use a random, but valid, HTTP version for request" }, { - "type": "float", - "name": "HttpClientTimeout", + "type": "string", + "name": "HttpPassword", "required": false, "default": "", "aliases": [ @@ -841361,19 +842372,7 @@ ], "advanced": true, "evasion": false, - "description": "HTTP connection and receive timeout" - }, - { - "type": "string", - "name": "HttpPassword", - "required": true, - "default": "q", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "The HTTP password to specify for basic authentication" + "description": "The HTTP password to specify for authentication" }, { "type": "path", @@ -841426,32 +842425,44 @@ { "type": "string", "name": "HttpUsername", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The HTTP username to specify for authentication" + }, + { + "type": "string", + "name": "PASSWORD", "required": true, - "default": "piranha", + "default": "pineapplesareyummy", "aliases": [ ], "advanced": false, "evasion": false, - "description": "The HTTP username to specify for basic authentication" + "description": "The password to use for login" }, { "type": "string", - "name": "Proxies", - "required": false, - "default": "", + "name": "PHPSESSID", + "required": true, + "default": "tospovirus", "aliases": [ ], "advanced": false, "evasion": false, - "description": "A proxy chain of format type:host:port[,type:host:port][...]" + "description": "PHPSESSID to use for attack" }, { "type": "rhosts", "name": "RHOSTS", "required": true, - "default": "", + "default": "172.16.42.1", "aliases": [ "RHOST" ], @@ -841463,7 +842474,7 @@ "type": "port", "name": "RPORT", "required": true, - "default": "80", + "default": "1471", "aliases": [ ], @@ -841471,18 +842482,6 @@ "evasion": false, "description": "The target port" }, - { - "type": "bool", - "name": "SSL", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "Negotiate SSL/TLS for outgoing connections" - }, { "type": "string", "name": "SSLServerNameIndication", @@ -841495,141 +842494,111 @@ "evasion": false, "description": "SSL/TLS Server Name Indication (SNI)" }, - { - "type": "enum", - "name": "SSLVersion", - "required": true, - "default": "Auto", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)" - }, { "type": "string", - "name": "UserAgent", - "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "The User-Agent header to use for all requests" - }, - { - "type": "bool", - "name": "VERBOSE", - "required": false, - "default": "false", + "name": "TARGETURI", + "required": true, + "default": "/components/system/configuration/functions.php", "aliases": [ ], - "advanced": true, + "advanced": false, "evasion": false, - "description": "Enable detailed status messages" + "description": "Path to the command injection" }, { "type": "string", - "name": "VHOST", - "required": false, - "default": "", + "name": "USERNAME", + "required": true, + "default": "root", "aliases": [ ], "advanced": false, "evasion": false, - "description": "HTTP server virtual host" + "description": "The username to use for login" }, { "type": "string", - "name": "WORKSPACE", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Specify the workspace for this module" - }, - { - "type": "integer", - "name": "WfsDelay", + "name": "UserAgent", "required": false, - "default": "2", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], "advanced": true, "evasion": false, - "description": "Additional delay in seconds to wait for a session" + "description": "The User-Agent header to use for all requests" } ], "compatible_payloads": [ "cmd/unix/adduser", - "cmd/unix/bind_perl", - "cmd/unix/bind_perl_ipv6", + "cmd/unix/bind_netcat", "cmd/unix/generic", - "cmd/unix/reverse_perl", - "cmd/unix/reverse_perl_ssl" + "cmd/unix/pingback_bind", + "cmd/unix/pingback_reverse", + "cmd/unix/reverse", + "cmd/unix/reverse_bash_telnet_ssl", + "cmd/unix/reverse_netcat", + "cmd/unix/reverse_python", + "cmd/unix/reverse_python_ssl", + "cmd/unix/reverse_ssl_double_telnet" ] }, { - "name": "Pulse Secure VPN Arbitrary Command Execution", - "fullname": "exploit/linux/http/pulse_secure_cmd_exec", + "name": "RedHat Piranha Virtual Server Package passwd.php3 Arbitrary Command Execution", + "fullname": "exploit/linux/http/piranha_passwd_exec", "aliases": [ ], "rank": 600, - "stance": "aggressive", + "stance": null, "passive": null, "session_types": null, - "disclosure_date": "2019-04-24", + "disclosure_date": "2000-04-04", "type": "exploit", "author": [ - "Orange Tsai", - "Meh Chang", - "wvu " + "aushack " ], - "description": "This module exploits a post-auth command injection in the Pulse Secure\n VPN server to execute commands as root. The env(1) command is used to\n bypass application whitelisting and run arbitrary commands.\n\n Please see related module auxiliary/gather/pulse_secure_file_disclosure\n for a pre-auth file read that is able to obtain plaintext and hashed\n credentials, plus session IDs that may be used with this exploit.\n\n A valid administrator session ID is required in lieu of untested SSRF.", + "description": "This module abuses two flaws - a metacharacter injection vulnerability in the\n HTTP management server of RedHat 6.2 systems running the Piranha\n LVS cluster service and GUI (rpm packages: piranha and piranha-gui).\n The vulnerability allows an authenticated attacker to execute arbitrary\n commands as the Apache user account (nobody) within the\n /piranha/secure/passwd.php3 script. The package installs with a default\n user and password of piranha:q which was exploited in the wild.", "references": [ { "type": "CVE", - "value": "2019-11539", - "site": "https://nvd.nist.gov/vuln/detail/CVE-2019-11539" + "value": "2000-0248", + "site": "https://nvd.nist.gov/vuln/detail/CVE-2000-0248" }, { - "type": "URL", - "value": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101/", - "site": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101/" + "type": "OSVDB", + "value": "289", + "site": "OSVDB (289)" }, { - "type": "URL", - "value": "https://blog.orange.tw/2019/09/attacking-ssl-vpn-part-3-golden-pulse-secure-rce-chain.html", - "site": "https://blog.orange.tw/2019/09/attacking-ssl-vpn-part-3-golden-pulse-secure-rce-chain.html" + "type": "BID", + "value": "1148", + "site": "http://www.securityfocus.com/bid/1148" }, { - "type": "URL", - "value": "https://hackerone.com/reports/591295", - "site": "https://hackerone.com/reports/591295" + "type": "CVE", + "value": "2000-0322", + "site": "https://nvd.nist.gov/vuln/detail/CVE-2000-0322" + }, + { + "type": "OSVDB", + "value": "1300", + "site": "OSVDB (1300)" + }, + { + "type": "BID", + "value": "1149", + "site": "http://www.securityfocus.com/bid/1149" } ], - "platform": "Linux,Unix", - "arch": "cmd, x86, x64", + "platform": "Unix", + "arch": "cmd", "mixins": [ - "Msf::Exploit::CmdStager", - "Msf::Exploit::CmdStager::HTTP", - "Msf::Exploit::Remote::HttpServer", - "Msf::Exploit::Remote::CheckModule", "Msf::Exploit::Remote::HttpClient", "Msf::Auxiliary::Report", "Metasploit::Credential::Creation", - "Msf::Exploit::Remote::TcpServer", - "Msf::Exploit::Remote::SocketServer", - "Msf::Exploit::EXE", "Msf::Exploit::Remote", "Msf::Exploit::AutoTarget", "Msf::Exploit" @@ -841651,135 +842620,21 @@ ], "targets": [ { - "name": "Unix In-Memory", - "opts": { - "Platform": "unix", - "Arch": "cmd", - "Type": "unix_memory", - "Payload": { - "BadChars": "&*(){}[]`;|?\n~<>\"'", - "Encoder": "generic/none" - }, - "DefaultOptions": { - "PAYLOAD": "cmd/unix/generic" - } - } - }, - { - "name": "Linux Dropper", + "name": "Automatic (piranha-gui-0.4.12-1.i386.rpm)", "opts": { - "Platform": "linux", - "Arch": [ - "x86", - "x64" - ], - "Type": "linux_dropper", - "DefaultOptions": { - "PAYLOAD": "linux/x64/meterpreter_reverse_tcp" - } } } ], - "path": "/modules/exploits/linux/http/pulse_secure_cmd_exec.rb", - "ref_name": "linux/http/pulse_secure_cmd_exec", - "check": true, + "path": "/modules/exploits/linux/http/piranha_passwd_exec.rb", + "ref_name": "linux/http/piranha_passwd_exec", + "check": false, "post_auth": true, "default_credential": false, "notes": { - "Stability": [ - "crash-safe" - ], - "Reliability": [ - "repeatable-session" - ], - "SideEffects": [ - "ioc-in-logs", - "artifacts-on-disk" - ], - "RelatedModules": [ - "auxiliary/gather/pulse_secure_file_disclosure" - ] }, "needs_cleanup": null, - "default_options": { - "RPORT": 443, - "SSL": true, - "CMDSTAGER::SSL": true, - "CheckModule": "auxiliary/gather/pulse_secure_file_disclosure" - }, + "default_options": null, "options": [ - { - "type": "string", - "name": "CMDSTAGER::DECODER", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "The decoder stub to use." - }, - { - "type": "enum", - "name": "CMDSTAGER::FLAVOR", - "required": false, - "default": "auto", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "The CMD Stager to use. (Accepted: auto, bourne, debug_asm, debug_write, echo, printf, vbs, vbs_adodb, certutil, tftp, wget, curl, fetch, lwprequest, psh_invokewebrequest, ftp_http)" - }, - { - "type": "bool", - "name": "CMDSTAGER::SSL", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Use SSL/TLS for supported stagers" - }, - { - "type": "string", - "name": "CMDSTAGER::TEMP", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Writable directory for staged files" - }, - { - "type": "string", - "name": "CMDSTAGER::URIPATH", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Payload URI path for supported stagers" - }, - { - "type": "string", - "name": "CheckModule", - "required": true, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Module to check with" - }, { "type": "path", "name": "ContextInformationFile", @@ -841828,90 +842683,6 @@ "evasion": false, "description": "Disable the handler code for the selected payload" }, - { - "type": "path", - "name": "EXE::Custom", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Use custom exe instead of automatically generating a payload exe" - }, - { - "type": "bool", - "name": "EXE::EICAR", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Generate an EICAR file instead of regular payload exe" - }, - { - "type": "bool", - "name": "EXE::FallBack", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Use the default template in case the specified one is missing" - }, - { - "type": "bool", - "name": "EXE::Inject", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Set to preserve the original EXE function" - }, - { - "type": "bool", - "name": "EXE::OldMethod", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Set to use the substitution EXE generation method." - }, - { - "type": "path", - "name": "EXE::Path", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "The directory in which to look for the executable template" - }, - { - "type": "path", - "name": "EXE::Template", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "The executable template file name." - }, { "type": "bool", "name": "EnableContextEncoding", @@ -841936,30 +842707,6 @@ "evasion": false, "description": "Conduct a pre-exploit fingerprint verification" }, - { - "type": "bool", - "name": "HTTP::chunked", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": false, - "evasion": true, - "description": "Enable chunking of HTTP responses via \"Transfer-Encoding: chunked\"" - }, - { - "type": "enum", - "name": "HTTP::compression", - "required": false, - "default": "none", - "aliases": [ - - ], - "advanced": false, - "evasion": true, - "description": "Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)" - }, { "type": "bool", "name": "HTTP::header_folding", @@ -841972,18 +842719,6 @@ "evasion": true, "description": "Enable folding of HTTP headers" }, - { - "type": "bool", - "name": "HTTP::junk_headers", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": false, - "evasion": true, - "description": "Enable insertion of random junk HTTP headers" - }, { "type": "bool", "name": "HTTP::method_random_case", @@ -842020,18 +842755,6 @@ "evasion": true, "description": "Use a random, but valid, HTTP method for request" }, - { - "type": "bool", - "name": "HTTP::no_cache", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": false, - "evasion": true, - "description": "Disallow the browser to cache HTTP content" - }, { "type": "bool", "name": "HTTP::pad_fake_headers", @@ -842152,18 +842875,6 @@ "evasion": true, "description": "What type of whitespace to use between the uri and version (Accepted: space, tab, apache)" }, - { - "type": "string", - "name": "HTTP::server_name", - "required": true, - "default": "Apache", - "aliases": [ - - ], - "advanced": false, - "evasion": true, - "description": "Configures the Server header of all outgoing replies" - }, { "type": "bool", "name": "HTTP::shuffle_get_params", @@ -842311,14 +843022,14 @@ { "type": "string", "name": "HttpPassword", - "required": false, - "default": "", + "required": true, + "default": "q", "aliases": [ ], - "advanced": true, + "advanced": false, "evasion": false, - "description": "The HTTP password to specify for authentication" + "description": "The HTTP password to specify for basic authentication" }, { "type": "path", @@ -842371,110 +843082,14 @@ { "type": "string", "name": "HttpUsername", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "The HTTP username to specify for authentication" - }, - { - "type": "address", - "name": "ListenerBindAddress", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "The specific IP address to bind to if different from SRVHOST" - }, - { - "type": "port", - "name": "ListenerBindPort", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "The port to bind to if different from SRVPORT" - }, - { - "type": "string", - "name": "ListenerComm", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "The specific communication channel to use for this service" - }, - { - "type": "path", - "name": "MSI::Custom", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Use custom msi instead of automatically generating a payload msi" - }, - { - "type": "bool", - "name": "MSI::EICAR", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Generate an EICAR file instead of regular payload msi" - }, - { - "type": "path", - "name": "MSI::Path", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "The directory in which to look for the msi template" - }, - { - "type": "path", - "name": "MSI::Template", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "The msi template file name" - }, - { - "type": "bool", - "name": "MSI::UAC", - "required": false, - "default": "false", + "required": true, + "default": "piranha", "aliases": [ ], - "advanced": true, + "advanced": false, "evasion": false, - "description": "Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)" + "description": "The HTTP username to specify for basic authentication" }, { "type": "string", @@ -842512,42 +843127,6 @@ "evasion": false, "description": "The target port" }, - { - "type": "string", - "name": "SID", - "required": true, - "default": "", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "Valid admin session ID" - }, - { - "type": "address", - "name": "SRVHOST", - "required": true, - "default": "0.0.0.0", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses." - }, - { - "type": "port", - "name": "SRVPORT", - "required": true, - "default": "8080", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "The local port to listen on." - }, { "type": "bool", "name": "SSL", @@ -842560,42 +843139,6 @@ "evasion": false, "description": "Negotiate SSL/TLS for outgoing connections" }, - { - "type": "path", - "name": "SSLCert", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "Path to a custom SSL certificate (default is randomly generated)" - }, - { - "type": "string", - "name": "SSLCipher", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "String for SSL cipher spec - \"DHE-RSA-AES256-SHA\" or \"ADH\"" - }, - { - "type": "bool", - "name": "SSLCompression", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Enable SSL/TLS-level compression" - }, { "type": "string", "name": "SSLServerNameIndication", @@ -842620,83 +843163,11 @@ "evasion": false, "description": "Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)" }, - { - "type": "bool", - "name": "SendRobots", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Return a robots.txt file if asked for one" - }, - { - "type": "integer", - "name": "TCP::max_send_size", - "required": false, - "default": "0", - "aliases": [ - - ], - "advanced": false, - "evasion": true, - "description": "Maximum tcp segment size. (0 = disable)" - }, - { - "type": "integer", - "name": "TCP::send_delay", - "required": false, - "default": "0", - "aliases": [ - - ], - "advanced": false, - "evasion": true, - "description": "Delays inserted before every send. (0 = disable)" - }, - { - "type": "address", - "name": "URIHOST", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Host to use in URI (useful for tunnels)" - }, - { - "type": "string", - "name": "URIPATH", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "The URI to use for this exploit (default is random)" - }, - { - "type": "port", - "name": "URIPORT", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Port to use in URI (useful for tunnels)" - }, { "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -842754,67 +843225,17 @@ } ], "compatible_payloads": [ - "generic/custom", - "generic/debug_trap", - "generic/shell_bind_aws_ssm", - "generic/shell_bind_tcp", - "generic/shell_reverse_tcp", - "generic/ssh/interact", - "generic/tight_loop", - "linux/x64/exec", - "linux/x64/meterpreter/bind_tcp", - "linux/x64/meterpreter/reverse_sctp", - "linux/x64/meterpreter/reverse_tcp", - "linux/x64/meterpreter_reverse_http", - "linux/x64/meterpreter_reverse_https", - "linux/x64/meterpreter_reverse_tcp", - "linux/x64/pingback_bind_tcp", - "linux/x64/pingback_reverse_tcp", - "linux/x64/shell/bind_tcp", - "linux/x64/shell/reverse_sctp", - "linux/x64/shell/reverse_tcp", - "linux/x64/shell_bind_ipv6_tcp", - "linux/x64/shell_bind_tcp", - "linux/x64/shell_bind_tcp_random_port", - "linux/x64/shell_reverse_ipv6_tcp", - "linux/x64/shell_reverse_tcp", - "linux/x86/adduser", - "linux/x86/chmod", - "linux/x86/exec", - "linux/x86/meterpreter/bind_ipv6_tcp", - "linux/x86/meterpreter/bind_ipv6_tcp_uuid", - "linux/x86/meterpreter/bind_nonx_tcp", - "linux/x86/meterpreter/bind_tcp", - "linux/x86/meterpreter/bind_tcp_uuid", - "linux/x86/meterpreter/reverse_ipv6_tcp", - "linux/x86/meterpreter/reverse_nonx_tcp", - "linux/x86/meterpreter/reverse_tcp", - "linux/x86/meterpreter/reverse_tcp_uuid", - "linux/x86/meterpreter_reverse_http", - "linux/x86/meterpreter_reverse_https", - "linux/x86/meterpreter_reverse_tcp", - "linux/x86/metsvc_bind_tcp", - "linux/x86/metsvc_reverse_tcp", - "linux/x86/read_file", - "linux/x86/shell/bind_ipv6_tcp", - "linux/x86/shell/bind_ipv6_tcp_uuid", - "linux/x86/shell/bind_nonx_tcp", - "linux/x86/shell/bind_tcp", - "linux/x86/shell/bind_tcp_uuid", - "linux/x86/shell/reverse_ipv6_tcp", - "linux/x86/shell/reverse_nonx_tcp", - "linux/x86/shell/reverse_tcp", - "linux/x86/shell/reverse_tcp_uuid", - "linux/x86/shell_bind_ipv6_tcp", - "linux/x86/shell_bind_tcp", - "linux/x86/shell_bind_tcp_random_port", - "linux/x86/shell_reverse_tcp", - "linux/x86/shell_reverse_tcp_ipv6" + "cmd/unix/adduser", + "cmd/unix/bind_perl", + "cmd/unix/bind_perl_ipv6", + "cmd/unix/generic", + "cmd/unix/reverse_perl", + "cmd/unix/reverse_perl_ssl" ] }, { - "name": "Pulse Secure VPN gzip RCE", - "fullname": "exploit/linux/http/pulse_secure_gzip_rce", + "name": "Pulse Secure VPN Arbitrary Command Execution", + "fullname": "exploit/linux/http/pulse_secure_cmd_exec", "aliases": [ ], @@ -842822,35 +843243,34 @@ "stance": "aggressive", "passive": null, "session_types": null, - "disclosure_date": "2020-10-26", + "disclosure_date": "2019-04-24", "type": "exploit", "author": [ - "h00die", - "Spencer McIntyre", - "Richard Warren ", - "David Cash " + "Orange Tsai", + "Meh Chang", + "wvu " ], - "description": "The Pulse Connect Secure appliance before 9.1R9 suffers from an uncontrolled gzip extraction vulnerability\n which allows an attacker to overwrite arbitrary files, resulting in Remote Code Execution as root.\n Admin credentials are required for successful exploitation.\n Of note, MANY binaries are not in `$PATH`, but are located in `/home/bin/`.", + "description": "This module exploits a post-auth command injection in the Pulse Secure\n VPN server to execute commands as root. The env(1) command is used to\n bypass application whitelisting and run arbitrary commands.\n\n Please see related module auxiliary/gather/pulse_secure_file_disclosure\n for a pre-auth file read that is able to obtain plaintext and hashed\n credentials, plus session IDs that may be used with this exploit.\n\n A valid administrator session ID is required in lieu of untested SSRF.", "references": [ { - "type": "URL", - "value": "https://gist.github.com/rxwx/03a036d8982c9a3cead0c053cf334605", - "site": "https://gist.github.com/rxwx/03a036d8982c9a3cead0c053cf334605" + "type": "CVE", + "value": "2019-11539", + "site": "https://nvd.nist.gov/vuln/detail/CVE-2019-11539" }, { "type": "URL", - "value": "https://research.nccgroup.com/2020/10/26/technical-advisory-pulse-connect-secure-rce-via-uncontrolled-gzip-extraction-cve-2020-8260/", - "site": "https://research.nccgroup.com/2020/10/26/technical-advisory-pulse-connect-secure-rce-via-uncontrolled-gzip-extraction-cve-2020-8260/" + "value": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101/", + "site": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101/" }, { "type": "URL", - "value": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601", - "site": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601" + "value": "https://blog.orange.tw/2019/09/attacking-ssl-vpn-part-3-golden-pulse-secure-rce-chain.html", + "site": "https://blog.orange.tw/2019/09/attacking-ssl-vpn-part-3-golden-pulse-secure-rce-chain.html" }, { - "type": "CVE", - "value": "2020-8260", - "site": "https://nvd.nist.gov/vuln/detail/CVE-2020-8260" + "type": "URL", + "value": "https://hackerone.com/reports/591295", + "site": "https://hackerone.com/reports/591295" } ], "platform": "Linux,Unix", @@ -842859,6 +843279,7 @@ "Msf::Exploit::CmdStager", "Msf::Exploit::CmdStager::HTTP", "Msf::Exploit::Remote::HttpServer", + "Msf::Exploit::Remote::CheckModule", "Msf::Exploit::Remote::HttpClient", "Msf::Auxiliary::Report", "Metasploit::Credential::Creation", @@ -842891,6 +843312,10 @@ "Platform": "unix", "Arch": "cmd", "Type": "unix_memory", + "Payload": { + "BadChars": "&*(){}[]`;|?\n~<>\"'", + "Encoder": "generic/none" + }, "DefaultOptions": { "PAYLOAD": "cmd/unix/generic" } @@ -842911,8 +843336,8 @@ } } ], - "path": "/modules/exploits/linux/http/pulse_secure_gzip_rce.rb", - "ref_name": "linux/http/pulse_secure_gzip_rce", + "path": "/modules/exploits/linux/http/pulse_secure_cmd_exec.rb", + "ref_name": "linux/http/pulse_secure_cmd_exec", "check": true, "post_auth": true, "default_credential": false, @@ -842925,8 +843350,7 @@ ], "SideEffects": [ "ioc-in-logs", - "artifacts-on-disk", - "config-changes" + "artifacts-on-disk" ], "RelatedModules": [ "auxiliary/gather/pulse_secure_file_disclosure" @@ -842936,7 +843360,8 @@ "default_options": { "RPORT": 443, "SSL": true, - "CMDSTAGER::FLAVOR": "curl" + "CMDSTAGER::SSL": true, + "CheckModule": "auxiliary/gather/pulse_secure_file_disclosure" }, "options": [ { @@ -842951,18 +843376,6 @@ "evasion": false, "description": "The decoder stub to use." }, - { - "type": "float", - "name": "CMDSTAGER::DELAY", - "required": true, - "default": "1.5", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Delay between command executions" - }, { "type": "enum", "name": "CMDSTAGER::FLAVOR", @@ -843011,6 +843424,18 @@ "evasion": false, "description": "Payload URI path for supported stagers" }, + { + "type": "string", + "name": "CheckModule", + "required": true, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Module to check with" + }, { "type": "path", "name": "ContextInformationFile", @@ -843707,18 +844132,6 @@ "evasion": false, "description": "Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)" }, - { - "type": "string", - "name": "PASSWORD", - "required": true, - "default": "123456", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "The password to login with" - }, { "type": "string", "name": "Proxies", @@ -843755,6 +844168,18 @@ "evasion": false, "description": "The target port" }, + { + "type": "string", + "name": "SID", + "required": true, + "default": "", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Valid admin session ID" + }, { "type": "address", "name": "SRVHOST", @@ -843863,18 +844288,6 @@ "evasion": false, "description": "Return a robots.txt file if asked for one" }, - { - "type": "string", - "name": "TARGETURI", - "required": true, - "default": "/", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "The URI of the application" - }, { "type": "integer", "name": "TCP::max_send_size", @@ -843935,23 +844348,11 @@ "evasion": false, "description": "Port to use in URI (useful for tunnels)" }, - { - "type": "string", - "name": "USERNAME", - "required": true, - "default": "admin", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "The username to login with" - }, { "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -844011,24 +844412,36 @@ "compatible_payloads": [ "generic/custom", "generic/debug_trap", + "generic/shell_bind_aws_ssm", + "generic/shell_bind_tcp", "generic/shell_reverse_tcp", "generic/ssh/interact", "generic/tight_loop", "linux/x64/exec", + "linux/x64/meterpreter/bind_tcp", "linux/x64/meterpreter/reverse_sctp", "linux/x64/meterpreter/reverse_tcp", "linux/x64/meterpreter_reverse_http", "linux/x64/meterpreter_reverse_https", "linux/x64/meterpreter_reverse_tcp", + "linux/x64/pingback_bind_tcp", "linux/x64/pingback_reverse_tcp", + "linux/x64/shell/bind_tcp", "linux/x64/shell/reverse_sctp", "linux/x64/shell/reverse_tcp", + "linux/x64/shell_bind_ipv6_tcp", + "linux/x64/shell_bind_tcp", "linux/x64/shell_bind_tcp_random_port", "linux/x64/shell_reverse_ipv6_tcp", "linux/x64/shell_reverse_tcp", "linux/x86/adduser", "linux/x86/chmod", "linux/x86/exec", + "linux/x86/meterpreter/bind_ipv6_tcp", + "linux/x86/meterpreter/bind_ipv6_tcp_uuid", + "linux/x86/meterpreter/bind_nonx_tcp", + "linux/x86/meterpreter/bind_tcp", + "linux/x86/meterpreter/bind_tcp_uuid", "linux/x86/meterpreter/reverse_ipv6_tcp", "linux/x86/meterpreter/reverse_nonx_tcp", "linux/x86/meterpreter/reverse_tcp", @@ -844036,20 +844449,28 @@ "linux/x86/meterpreter_reverse_http", "linux/x86/meterpreter_reverse_https", "linux/x86/meterpreter_reverse_tcp", + "linux/x86/metsvc_bind_tcp", "linux/x86/metsvc_reverse_tcp", "linux/x86/read_file", + "linux/x86/shell/bind_ipv6_tcp", + "linux/x86/shell/bind_ipv6_tcp_uuid", + "linux/x86/shell/bind_nonx_tcp", + "linux/x86/shell/bind_tcp", + "linux/x86/shell/bind_tcp_uuid", "linux/x86/shell/reverse_ipv6_tcp", "linux/x86/shell/reverse_nonx_tcp", "linux/x86/shell/reverse_tcp", "linux/x86/shell/reverse_tcp_uuid", + "linux/x86/shell_bind_ipv6_tcp", + "linux/x86/shell_bind_tcp", "linux/x86/shell_bind_tcp_random_port", "linux/x86/shell_reverse_tcp", "linux/x86/shell_reverse_tcp_ipv6" ] }, { - "name": "pyLoad js2py Python Execution", - "fullname": "exploit/linux/http/pyload_js2py_exec", + "name": "Pulse Secure VPN gzip RCE", + "fullname": "exploit/linux/http/pulse_secure_gzip_rce", "aliases": [ ], @@ -844057,39 +844478,40 @@ "stance": "aggressive", "passive": null, "session_types": null, - "disclosure_date": "2023-01-13", + "disclosure_date": "2020-10-26", "type": "exploit", "author": [ + "h00die", "Spencer McIntyre", - "bAu" + "Richard Warren ", + "David Cash " ], - "description": "pyLoad versions prior to 0.5.0b3.dev31 are vulnerable to Python code injection due to the pyimport\n functionality exposed through the js2py library. An unauthenticated attacker can issue a crafted POST request\n to the flash/addcrypted2 endpoint to leverage this for code execution. pyLoad by default runs two services,\n the primary of which is on port 8000 and can not be used by external hosts. A secondary \"Click 'N' Load\"\n service runs on port 9666 and can be used remotely without authentication.", + "description": "The Pulse Connect Secure appliance before 9.1R9 suffers from an uncontrolled gzip extraction vulnerability\n which allows an attacker to overwrite arbitrary files, resulting in Remote Code Execution as root.\n Admin credentials are required for successful exploitation.\n Of note, MANY binaries are not in `$PATH`, but are located in `/home/bin/`.", "references": [ { - "type": "CVE", - "value": "2023-0297", - "site": "https://nvd.nist.gov/vuln/detail/CVE-2023-0297" + "type": "URL", + "value": "https://gist.github.com/rxwx/03a036d8982c9a3cead0c053cf334605", + "site": "https://gist.github.com/rxwx/03a036d8982c9a3cead0c053cf334605" }, { "type": "URL", - "value": "https://huntr.dev/bounties/3fd606f7-83e1-4265-b083-2e1889a05e65/", - "site": "https://huntr.dev/bounties/3fd606f7-83e1-4265-b083-2e1889a05e65/" + "value": "https://research.nccgroup.com/2020/10/26/technical-advisory-pulse-connect-secure-rce-via-uncontrolled-gzip-extraction-cve-2020-8260/", + "site": "https://research.nccgroup.com/2020/10/26/technical-advisory-pulse-connect-secure-rce-via-uncontrolled-gzip-extraction-cve-2020-8260/" }, { "type": "URL", - "value": "https://github.com/bAuh0lz/CVE-2023-0297_Pre-auth_RCE_in_pyLoad", - "site": "https://github.com/bAuh0lz/CVE-2023-0297_Pre-auth_RCE_in_pyLoad" + "value": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601", + "site": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601" }, { - "type": "URL", - "value": "https://github.com/pyload/pyload/commit/7d73ba7919e594d783b3411d7ddb87885aea782d", - "site": "https://github.com/pyload/pyload/commit/7d73ba7919e594d783b3411d7ddb87885aea782d" + "type": "CVE", + "value": "2020-8260", + "site": "https://nvd.nist.gov/vuln/detail/CVE-2020-8260" } ], - "platform": "Linux,Python,Unix", - "arch": "cmd, x86, x64, python", + "platform": "Linux,Unix", + "arch": "cmd, x86, x64", "mixins": [ - "Msf::Exploit::Remote::AutoCheck", "Msf::Exploit::CmdStager", "Msf::Exploit::CmdStager::HTTP", "Msf::Exploit::Remote::HttpServer", @@ -844120,11 +844542,14 @@ ], "targets": [ { - "name": "Unix Command", + "name": "Unix In-Memory", "opts": { "Platform": "unix", "Arch": "cmd", - "Type": "unix_cmd" + "Type": "unix_memory", + "DefaultOptions": { + "PAYLOAD": "cmd/unix/generic" + } } }, { @@ -844135,22 +844560,17 @@ "x86", "x64" ], - "Type": "linux_dropper" - } - }, - { - "name": "Python", - "opts": { - "Platform": "python", - "Arch": "python", - "Type": "python_exec" + "Type": "linux_dropper", + "DefaultOptions": { + "PAYLOAD": "linux/x64/meterpreter_reverse_tcp" + } } } ], - "path": "/modules/exploits/linux/http/pyload_js2py_exec.rb", - "ref_name": "linux/http/pyload_js2py_exec", + "path": "/modules/exploits/linux/http/pulse_secure_gzip_rce.rb", + "ref_name": "linux/http/pulse_secure_gzip_rce", "check": true, - "post_auth": false, + "post_auth": true, "default_credential": false, "notes": { "Stability": [ @@ -844161,35 +844581,43 @@ ], "SideEffects": [ "ioc-in-logs", - "artifacts-on-disk" + "artifacts-on-disk", + "config-changes" + ], + "RelatedModules": [ + "auxiliary/gather/pulse_secure_file_disclosure" ] }, "needs_cleanup": null, - "default_options": null, + "default_options": { + "RPORT": 443, + "SSL": true, + "CMDSTAGER::FLAVOR": "curl" + }, "options": [ { - "type": "bool", - "name": "AutoCheck", + "type": "string", + "name": "CMDSTAGER::DECODER", "required": false, - "default": "true", + "default": "", "aliases": [ ], "advanced": true, "evasion": false, - "description": "Run check before exploit" + "description": "The decoder stub to use." }, { - "type": "string", - "name": "CMDSTAGER::DECODER", - "required": false, - "default": "", + "type": "float", + "name": "CMDSTAGER::DELAY", + "required": true, + "default": "1.5", "aliases": [ ], "advanced": true, "evasion": false, - "description": "The decoder stub to use." + "description": "Delay between command executions" }, { "type": "enum", @@ -844395,18 +844823,6 @@ "evasion": false, "description": "Conduct a pre-exploit fingerprint verification" }, - { - "type": "bool", - "name": "ForceExploit", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Override check result" - }, { "type": "bool", "name": "HTTP::chunked", @@ -844947,6 +845363,18 @@ "evasion": false, "description": "Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)" }, + { + "type": "string", + "name": "PASSWORD", + "required": true, + "default": "123456", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The password to login with" + }, { "type": "string", "name": "Proxies", @@ -844975,7 +845403,7 @@ "type": "port", "name": "RPORT", "required": true, - "default": "9666", + "default": "80", "aliases": [ ], @@ -845101,7 +845529,7 @@ ], "advanced": false, "evasion": false, - "description": "Base path" + "description": "The URI of the application" }, { "type": "integer", @@ -845163,11 +845591,23 @@ "evasion": false, "description": "Port to use in URI (useful for tunnels)" }, + { + "type": "string", + "name": "USERNAME", + "required": true, + "default": "admin", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The username to login with" + }, { "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -845225,86 +845665,47 @@ } ], "compatible_payloads": [ - "cmd/unix/adduser", - "cmd/unix/bind_awk", - "cmd/unix/bind_aws_instance_connect", - "cmd/unix/bind_busybox_telnetd", - "cmd/unix/bind_inetd", - "cmd/unix/bind_jjs", - "cmd/unix/bind_lua", - "cmd/unix/bind_netcat", - "cmd/unix/bind_netcat_gaping", - "cmd/unix/bind_netcat_gaping_ipv6", - "cmd/unix/bind_nodejs", - "cmd/unix/bind_perl", - "cmd/unix/bind_perl_ipv6", - "cmd/unix/bind_r", - "cmd/unix/bind_ruby", - "cmd/unix/bind_ruby_ipv6", - "cmd/unix/bind_socat_sctp", - "cmd/unix/bind_socat_udp", - "cmd/unix/bind_stub", - "cmd/unix/bind_zsh", - "cmd/unix/generic", - "cmd/unix/pingback_bind", - "cmd/unix/pingback_reverse", - "cmd/unix/python/meterpreter/bind_tcp", - "cmd/unix/python/meterpreter/bind_tcp_uuid", - "cmd/unix/python/meterpreter/reverse_http", - "cmd/unix/python/meterpreter/reverse_https", - "cmd/unix/python/meterpreter/reverse_tcp", - "cmd/unix/python/meterpreter/reverse_tcp_ssl", - "cmd/unix/python/meterpreter/reverse_tcp_uuid", - "cmd/unix/python/meterpreter_bind_tcp", - "cmd/unix/python/meterpreter_reverse_http", - "cmd/unix/python/meterpreter_reverse_https", - "cmd/unix/python/meterpreter_reverse_tcp", - "cmd/unix/python/pingback_bind_tcp", - "cmd/unix/python/pingback_reverse_tcp", - "cmd/unix/python/shell_bind_tcp", - "cmd/unix/python/shell_reverse_sctp", - "cmd/unix/python/shell_reverse_tcp", - "cmd/unix/python/shell_reverse_tcp_ssl", - "cmd/unix/python/shell_reverse_udp", - "cmd/unix/reverse", - "cmd/unix/reverse_awk", - "cmd/unix/reverse_bash", - "cmd/unix/reverse_bash_telnet_ssl", - "cmd/unix/reverse_bash_udp", - "cmd/unix/reverse_jjs", - "cmd/unix/reverse_ksh", - "cmd/unix/reverse_lua", - "cmd/unix/reverse_ncat_ssl", - "cmd/unix/reverse_netcat", - "cmd/unix/reverse_netcat_gaping", - "cmd/unix/reverse_nodejs", - "cmd/unix/reverse_openssl", - "cmd/unix/reverse_perl", - "cmd/unix/reverse_perl_ssl", - "cmd/unix/reverse_php_ssl", - "cmd/unix/reverse_python", - "cmd/unix/reverse_python_ssl", - "cmd/unix/reverse_r", - "cmd/unix/reverse_ruby", - "cmd/unix/reverse_ruby_ssl", - "cmd/unix/reverse_socat_sctp", - "cmd/unix/reverse_socat_tcp", - "cmd/unix/reverse_socat_udp", - "cmd/unix/reverse_ssh", - "cmd/unix/reverse_ssl_double_telnet", - "cmd/unix/reverse_stub", - "cmd/unix/reverse_tclsh", - "cmd/unix/reverse_zsh", "generic/custom", - "generic/shell_bind_aws_ssm", - "generic/shell_bind_tcp", + "generic/debug_trap", "generic/shell_reverse_tcp", - "generic/ssh/interact" + "generic/ssh/interact", + "generic/tight_loop", + "linux/x64/exec", + "linux/x64/meterpreter/reverse_sctp", + "linux/x64/meterpreter/reverse_tcp", + "linux/x64/meterpreter_reverse_http", + "linux/x64/meterpreter_reverse_https", + "linux/x64/meterpreter_reverse_tcp", + "linux/x64/pingback_reverse_tcp", + "linux/x64/shell/reverse_sctp", + "linux/x64/shell/reverse_tcp", + "linux/x64/shell_bind_tcp_random_port", + "linux/x64/shell_reverse_ipv6_tcp", + "linux/x64/shell_reverse_tcp", + "linux/x86/adduser", + "linux/x86/chmod", + "linux/x86/exec", + "linux/x86/meterpreter/reverse_ipv6_tcp", + "linux/x86/meterpreter/reverse_nonx_tcp", + "linux/x86/meterpreter/reverse_tcp", + "linux/x86/meterpreter/reverse_tcp_uuid", + "linux/x86/meterpreter_reverse_http", + "linux/x86/meterpreter_reverse_https", + "linux/x86/meterpreter_reverse_tcp", + "linux/x86/metsvc_reverse_tcp", + "linux/x86/read_file", + "linux/x86/shell/reverse_ipv6_tcp", + "linux/x86/shell/reverse_nonx_tcp", + "linux/x86/shell/reverse_tcp", + "linux/x86/shell/reverse_tcp_uuid", + "linux/x86/shell_bind_tcp_random_port", + "linux/x86/shell_reverse_tcp", + "linux/x86/shell_reverse_tcp_ipv6" ] }, { - "name": "QNAP Q'Center change_passwd Command Execution", - "fullname": "exploit/linux/http/qnap_qcenter_change_passwd_exec", + "name": "pyLoad js2py Python Execution", + "fullname": "exploit/linux/http/pyload_js2py_exec", "aliases": [ ], @@ -845312,52 +845713,37 @@ "stance": "aggressive", "passive": null, "session_types": null, - "disclosure_date": "2018-07-11", + "disclosure_date": "2023-01-13", "type": "exploit", "author": [ - "Ivan Huertas", - "bcoles " + "Spencer McIntyre", + "bAu" ], - "description": "This module exploits a command injection vulnerability in the\n `change_passwd` API method within the web interface of QNAP Q'Center\n virtual appliance versions prior to 1.7.1083.\n\n The vulnerability allows the 'admin' privileged user account to\n execute arbitrary commands as the 'admin' operating system user.\n\n Valid credentials for the 'admin' user account are required, however,\n this module also exploits a separate password disclosure issue which\n allows any authenticated user to view the password set for the 'admin'\n user during first install.\n\n This module has been tested successfully on QNAP Q'Center appliance\n version 1.6.1075.", + "description": "pyLoad versions prior to 0.5.0b3.dev31 are vulnerable to Python code injection due to the pyimport\n functionality exposed through the js2py library. An unauthenticated attacker can issue a crafted POST request\n to the flash/addcrypted2 endpoint to leverage this for code execution. pyLoad by default runs two services,\n the primary of which is on port 8000 and can not be used by external hosts. A secondary \"Click 'N' Load\"\n service runs on port 9666 and can be used remotely without authentication.", "references": [ { "type": "CVE", - "value": "2018-0706", - "site": "https://nvd.nist.gov/vuln/detail/CVE-2018-0706" - }, - { - "type": "CVE", - "value": "2018-0707", - "site": "https://nvd.nist.gov/vuln/detail/CVE-2018-0707" - }, - { - "type": "EDB", - "value": "45015", - "site": "https://www.exploit-db.com/exploits/45015" - }, - { - "type": "URL", - "value": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities", - "site": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities" + "value": "2023-0297", + "site": "https://nvd.nist.gov/vuln/detail/CVE-2023-0297" }, { "type": "URL", - "value": "https://seclists.org/fulldisclosure/2018/Jul/45", - "site": "https://seclists.org/fulldisclosure/2018/Jul/45" + "value": "https://huntr.dev/bounties/3fd606f7-83e1-4265-b083-2e1889a05e65/", + "site": "https://huntr.dev/bounties/3fd606f7-83e1-4265-b083-2e1889a05e65/" }, { "type": "URL", - "value": "https://www.securityfocus.com/archive/1/542141", - "site": "https://www.securityfocus.com/archive/1/542141" + "value": "https://github.com/bAuh0lz/CVE-2023-0297_Pre-auth_RCE_in_pyLoad", + "site": "https://github.com/bAuh0lz/CVE-2023-0297_Pre-auth_RCE_in_pyLoad" }, { "type": "URL", - "value": "https://www.qnap.com/en-us/security-advisory/nas-201807-10", - "site": "https://www.qnap.com/en-us/security-advisory/nas-201807-10" + "value": "https://github.com/pyload/pyload/commit/7d73ba7919e594d783b3411d7ddb87885aea782d", + "site": "https://github.com/pyload/pyload/commit/7d73ba7919e594d783b3411d7ddb87885aea782d" } ], - "platform": "Linux", - "arch": "x86, x64", + "platform": "Linux,Python,Unix", + "arch": "cmd, x86, x64, python", "mixins": [ "Msf::Exploit::Remote::AutoCheck", "Msf::Exploit::CmdStager", @@ -845390,23 +845776,52 @@ ], "targets": [ { - "name": "Auto", + "name": "Unix Command", "opts": { + "Platform": "unix", + "Arch": "cmd", + "Type": "unix_cmd" + } + }, + { + "name": "Linux Dropper", + "opts": { + "Platform": "linux", + "Arch": [ + "x86", + "x64" + ], + "Type": "linux_dropper" + } + }, + { + "name": "Python", + "opts": { + "Platform": "python", + "Arch": "python", + "Type": "python_exec" } } ], - "path": "/modules/exploits/linux/http/qnap_qcenter_change_passwd_exec.rb", - "ref_name": "linux/http/qnap_qcenter_change_passwd_exec", + "path": "/modules/exploits/linux/http/pyload_js2py_exec.rb", + "ref_name": "linux/http/pyload_js2py_exec", "check": true, - "post_auth": true, + "post_auth": false, "default_credential": false, "notes": { + "Stability": [ + "crash-safe" + ], + "Reliability": [ + "repeatable-session" + ], + "SideEffects": [ + "ioc-in-logs", + "artifacts-on-disk" + ] }, "needs_cleanup": null, - "default_options": { - "RPORT": 443, - "SSL": true - }, + "default_options": null, "options": [ { "type": "bool", @@ -845442,7 +845857,7 @@ ], "advanced": true, "evasion": false, - "description": "The CMD Stager to use. (Accepted: auto, printf, bourne, wget)" + "description": "The CMD Stager to use. (Accepted: auto, bourne, debug_asm, debug_write, echo, printf, vbs, vbs_adodb, certutil, tftp, wget, curl, fetch, lwprequest, psh_invokewebrequest, ftp_http)" }, { "type": "bool", @@ -846188,18 +846603,6 @@ "evasion": false, "description": "Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)" }, - { - "type": "string", - "name": "PASSWORD", - "required": true, - "default": "admin", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "Password for the application" - }, { "type": "string", "name": "Proxies", @@ -846228,7 +846631,7 @@ "type": "port", "name": "RPORT", "required": true, - "default": "80", + "default": "9666", "aliases": [ ], @@ -846348,13 +846751,13 @@ "type": "string", "name": "TARGETURI", "required": true, - "default": "/qcenter/", + "default": "/", "aliases": [ ], "advanced": false, "evasion": false, - "description": "Base path to Q'Center" + "description": "Base path" }, { "type": "integer", @@ -846416,23 +846819,11 @@ "evasion": false, "description": "Port to use in URI (useful for tunnels)" }, - { - "type": "string", - "name": "USERNAME", - "required": true, - "default": "admin", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "Username for the application" - }, { "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -846490,103 +846881,1368 @@ } ], "compatible_payloads": [ + "cmd/unix/adduser", + "cmd/unix/bind_awk", + "cmd/unix/bind_aws_instance_connect", + "cmd/unix/bind_busybox_telnetd", + "cmd/unix/bind_inetd", + "cmd/unix/bind_jjs", + "cmd/unix/bind_lua", + "cmd/unix/bind_netcat", + "cmd/unix/bind_netcat_gaping", + "cmd/unix/bind_netcat_gaping_ipv6", + "cmd/unix/bind_nodejs", + "cmd/unix/bind_perl", + "cmd/unix/bind_perl_ipv6", + "cmd/unix/bind_r", + "cmd/unix/bind_ruby", + "cmd/unix/bind_ruby_ipv6", + "cmd/unix/bind_socat_sctp", + "cmd/unix/bind_socat_udp", + "cmd/unix/bind_stub", + "cmd/unix/bind_zsh", + "cmd/unix/generic", + "cmd/unix/pingback_bind", + "cmd/unix/pingback_reverse", + "cmd/unix/python/meterpreter/bind_tcp", + "cmd/unix/python/meterpreter/bind_tcp_uuid", + "cmd/unix/python/meterpreter/reverse_http", + "cmd/unix/python/meterpreter/reverse_https", + "cmd/unix/python/meterpreter/reverse_tcp", + "cmd/unix/python/meterpreter/reverse_tcp_ssl", + "cmd/unix/python/meterpreter/reverse_tcp_uuid", + "cmd/unix/python/meterpreter_bind_tcp", + "cmd/unix/python/meterpreter_reverse_http", + "cmd/unix/python/meterpreter_reverse_https", + "cmd/unix/python/meterpreter_reverse_tcp", + "cmd/unix/python/pingback_bind_tcp", + "cmd/unix/python/pingback_reverse_tcp", + "cmd/unix/python/shell_bind_tcp", + "cmd/unix/python/shell_reverse_sctp", + "cmd/unix/python/shell_reverse_tcp", + "cmd/unix/python/shell_reverse_tcp_ssl", + "cmd/unix/python/shell_reverse_udp", + "cmd/unix/reverse", + "cmd/unix/reverse_awk", + "cmd/unix/reverse_bash", + "cmd/unix/reverse_bash_telnet_ssl", + "cmd/unix/reverse_bash_udp", + "cmd/unix/reverse_jjs", + "cmd/unix/reverse_ksh", + "cmd/unix/reverse_lua", + "cmd/unix/reverse_ncat_ssl", + "cmd/unix/reverse_netcat", + "cmd/unix/reverse_netcat_gaping", + "cmd/unix/reverse_nodejs", + "cmd/unix/reverse_openssl", + "cmd/unix/reverse_perl", + "cmd/unix/reverse_perl_ssl", + "cmd/unix/reverse_php_ssl", + "cmd/unix/reverse_python", + "cmd/unix/reverse_python_ssl", + "cmd/unix/reverse_r", + "cmd/unix/reverse_ruby", + "cmd/unix/reverse_ruby_ssl", + "cmd/unix/reverse_socat_sctp", + "cmd/unix/reverse_socat_tcp", + "cmd/unix/reverse_socat_udp", + "cmd/unix/reverse_ssh", + "cmd/unix/reverse_ssl_double_telnet", + "cmd/unix/reverse_stub", + "cmd/unix/reverse_tclsh", + "cmd/unix/reverse_zsh", "generic/custom", - "generic/debug_trap", "generic/shell_bind_aws_ssm", "generic/shell_bind_tcp", "generic/shell_reverse_tcp", - "generic/ssh/interact", - "generic/tight_loop", - "linux/x64/exec", - "linux/x64/meterpreter/bind_tcp", - "linux/x64/meterpreter/reverse_sctp", - "linux/x64/meterpreter/reverse_tcp", - "linux/x64/meterpreter_reverse_http", - "linux/x64/meterpreter_reverse_https", - "linux/x64/meterpreter_reverse_tcp", - "linux/x64/pingback_bind_tcp", - "linux/x64/pingback_reverse_tcp", - "linux/x64/shell/bind_tcp", - "linux/x64/shell/reverse_sctp", - "linux/x64/shell/reverse_tcp", - "linux/x64/shell_bind_ipv6_tcp", - "linux/x64/shell_bind_tcp", - "linux/x64/shell_bind_tcp_random_port", - "linux/x64/shell_reverse_ipv6_tcp", - "linux/x64/shell_reverse_tcp", - "linux/x86/chmod", - "linux/x86/exec", - "linux/x86/meterpreter/bind_ipv6_tcp", - "linux/x86/meterpreter/bind_ipv6_tcp_uuid", - "linux/x86/meterpreter/bind_nonx_tcp", - "linux/x86/meterpreter/bind_tcp", - "linux/x86/meterpreter/bind_tcp_uuid", - "linux/x86/meterpreter/reverse_ipv6_tcp", - "linux/x86/meterpreter/reverse_nonx_tcp", - "linux/x86/meterpreter/reverse_tcp", - "linux/x86/meterpreter/reverse_tcp_uuid", - "linux/x86/meterpreter_reverse_http", - "linux/x86/meterpreter_reverse_https", - "linux/x86/meterpreter_reverse_tcp", - "linux/x86/metsvc_bind_tcp", - "linux/x86/metsvc_reverse_tcp", - "linux/x86/read_file", - "linux/x86/shell/bind_ipv6_tcp", - "linux/x86/shell/bind_ipv6_tcp_uuid", - "linux/x86/shell/bind_nonx_tcp", - "linux/x86/shell/bind_tcp", - "linux/x86/shell/bind_tcp_uuid", - "linux/x86/shell/reverse_ipv6_tcp", - "linux/x86/shell/reverse_nonx_tcp", - "linux/x86/shell/reverse_tcp", - "linux/x86/shell/reverse_tcp_uuid", - "linux/x86/shell_bind_ipv6_tcp", - "linux/x86/shell_bind_tcp", - "linux/x86/shell_bind_tcp_random_port", - "linux/x86/shell_reverse_tcp", - "linux/x86/shell_reverse_tcp_ipv6" + "generic/ssh/interact" ] }, { - "name": "QNAP QTS and QuTS Hero Unauthenticated Remote Code Execution in quick.cgi", - "fullname": "exploit/linux/http/qnap_qts_rce_cve_2023_47218", + "name": "QNAP Q'Center change_passwd Command Execution", + "fullname": "exploit/linux/http/qnap_qcenter_change_passwd_exec", "aliases": [ ], "rank": 600, - "stance": null, + "stance": "aggressive", "passive": null, "session_types": null, - "disclosure_date": "2024-02-13", + "disclosure_date": "2018-07-11", "type": "exploit", "author": [ - "sfewer-r7", - "Spencer McIntyre", - "jheysel-r7" + "Ivan Huertas", + "bcoles " ], - "description": "There exists an unauthenticated command injection vulnerability in the QNAP operating system known as QTS and\n QuTS hero. QTS is a core part of the firmware for numerous QNAP entry and mid-level Network Attached Storage\n (NAS) devices, and QuTS hero is a core part of the firmware for numerous QNAP high-end and enterprise NAS devices.\n\n The vulnerable endpoint is the quick.cgi component, exposed by the device’s web based administration feature.\n The quick.cgi component is present in an uninitialized QNAP NAS device. This component is intended to be used\n during either manual or cloud based provisioning of a QNAP NAS device. Once a device has been successfully\n initialized, the quick.cgi component is disabled on the system.\n\n An attacker with network access to an uninitialized QNAP NAS device may perform unauthenticated command\n injection, allowing the attacker to execute arbitrary commands on the device.", + "description": "This module exploits a command injection vulnerability in the\n `change_passwd` API method within the web interface of QNAP Q'Center\n virtual appliance versions prior to 1.7.1083.\n\n The vulnerability allows the 'admin' privileged user account to\n execute arbitrary commands as the 'admin' operating system user.\n\n Valid credentials for the 'admin' user account are required, however,\n this module also exploits a separate password disclosure issue which\n allows any authenticated user to view the password set for the 'admin'\n user during first install.\n\n This module has been tested successfully on QNAP Q'Center appliance\n version 1.6.1075.", "references": [ { "type": "CVE", - "value": "2023-47218", - "site": "https://nvd.nist.gov/vuln/detail/CVE-2023-47218" + "value": "2018-0706", + "site": "https://nvd.nist.gov/vuln/detail/CVE-2018-0706" + }, + { + "type": "CVE", + "value": "2018-0707", + "site": "https://nvd.nist.gov/vuln/detail/CVE-2018-0707" + }, + { + "type": "EDB", + "value": "45015", + "site": "https://www.exploit-db.com/exploits/45015" }, { "type": "URL", - "value": "https://www.qnap.com/en/security-advisory/qsa-23-57", - "site": "https://www.qnap.com/en/security-advisory/qsa-23-57" + "value": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities", + "site": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities" }, { "type": "URL", - "value": "https://www.rapid7.com/blog/post/2024/02/13/cve-2023-47218-qnap-qts-and-quts-hero-unauthenticated-command-injection-fixed", - "site": "https://www.rapid7.com/blog/post/2024/02/13/cve-2023-47218-qnap-qts-and-quts-hero-unauthenticated-command-injection-fixed" + "value": "https://seclists.org/fulldisclosure/2018/Jul/45", + "site": "https://seclists.org/fulldisclosure/2018/Jul/45" + }, + { + "type": "URL", + "value": "https://www.securityfocus.com/archive/1/542141", + "site": "https://www.securityfocus.com/archive/1/542141" + }, + { + "type": "URL", + "value": "https://www.qnap.com/en-us/security-advisory/nas-201807-10", + "site": "https://www.qnap.com/en-us/security-advisory/nas-201807-10" } ], - "platform": "Linux,Unix", - "arch": "cmd", + "platform": "Linux", + "arch": "x86, x64", "mixins": [ "Msf::Exploit::Remote::AutoCheck", - "Msf::Exploit::FileDropper", + "Msf::Exploit::CmdStager", + "Msf::Exploit::CmdStager::HTTP", + "Msf::Exploit::Remote::HttpServer", + "Msf::Exploit::Remote::HttpClient", + "Msf::Auxiliary::Report", + "Metasploit::Credential::Creation", + "Msf::Exploit::Remote::TcpServer", + "Msf::Exploit::Remote::SocketServer", + "Msf::Exploit::EXE", + "Msf::Exploit::Remote", + "Msf::Exploit::AutoTarget", + "Msf::Exploit" + ], + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], + "targets": [ + { + "name": "Auto", + "opts": { + } + } + ], + "path": "/modules/exploits/linux/http/qnap_qcenter_change_passwd_exec.rb", + "ref_name": "linux/http/qnap_qcenter_change_passwd_exec", + "check": true, + "post_auth": true, + "default_credential": false, + "notes": { + }, + "needs_cleanup": null, + "default_options": { + "RPORT": 443, + "SSL": true + }, + "options": [ + { + "type": "bool", + "name": "AutoCheck", + "required": false, + "default": "true", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Run check before exploit" + }, + { + "type": "string", + "name": "CMDSTAGER::DECODER", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The decoder stub to use." + }, + { + "type": "enum", + "name": "CMDSTAGER::FLAVOR", + "required": false, + "default": "auto", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The CMD Stager to use. (Accepted: auto, printf, bourne, wget)" + }, + { + "type": "bool", + "name": "CMDSTAGER::SSL", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Use SSL/TLS for supported stagers" + }, + { + "type": "string", + "name": "CMDSTAGER::TEMP", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Writable directory for staged files" + }, + { + "type": "string", + "name": "CMDSTAGER::URIPATH", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Payload URI path for supported stagers" + }, + { + "type": "path", + "name": "ContextInformationFile", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The information file that contains context information" + }, + { + "type": "string", + "name": "DOMAIN", + "required": true, + "default": "WORKSTATION", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The domain to use for Windows authentication" + }, + { + "type": "bool", + "name": "DigestAuthIIS", + "required": false, + "default": "true", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Conform to IIS, should work for most servers. Only set to false for non-IIS servers" + }, + { + "type": "bool", + "name": "DisablePayloadHandler", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Disable the handler code for the selected payload" + }, + { + "type": "path", + "name": "EXE::Custom", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Use custom exe instead of automatically generating a payload exe" + }, + { + "type": "bool", + "name": "EXE::EICAR", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Generate an EICAR file instead of regular payload exe" + }, + { + "type": "bool", + "name": "EXE::FallBack", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Use the default template in case the specified one is missing" + }, + { + "type": "bool", + "name": "EXE::Inject", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Set to preserve the original EXE function" + }, + { + "type": "bool", + "name": "EXE::OldMethod", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Set to use the substitution EXE generation method." + }, + { + "type": "path", + "name": "EXE::Path", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The directory in which to look for the executable template" + }, + { + "type": "path", + "name": "EXE::Template", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The executable template file name." + }, + { + "type": "bool", + "name": "EnableContextEncoding", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Use transient context when encoding payloads" + }, + { + "type": "bool", + "name": "FingerprintCheck", + "required": false, + "default": "true", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Conduct a pre-exploit fingerprint verification" + }, + { + "type": "bool", + "name": "ForceExploit", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Override check result" + }, + { + "type": "bool", + "name": "HTTP::chunked", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Enable chunking of HTTP responses via \"Transfer-Encoding: chunked\"" + }, + { + "type": "enum", + "name": "HTTP::compression", + "required": false, + "default": "none", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)" + }, + { + "type": "bool", + "name": "HTTP::header_folding", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Enable folding of HTTP headers" + }, + { + "type": "bool", + "name": "HTTP::junk_headers", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Enable insertion of random junk HTTP headers" + }, + { + "type": "bool", + "name": "HTTP::method_random_case", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use random casing for the HTTP method" + }, + { + "type": "bool", + "name": "HTTP::method_random_invalid", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use a random invalid, HTTP method for request" + }, + { + "type": "bool", + "name": "HTTP::method_random_valid", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use a random, but valid, HTTP method for request" + }, + { + "type": "bool", + "name": "HTTP::no_cache", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Disallow the browser to cache HTTP content" + }, + { + "type": "bool", + "name": "HTTP::pad_fake_headers", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Insert random, fake headers into the HTTP request" + }, + { + "type": "integer", + "name": "HTTP::pad_fake_headers_count", + "required": false, + "default": "0", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "How many fake headers to insert into the HTTP request" + }, + { + "type": "bool", + "name": "HTTP::pad_get_params", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Insert random, fake query string variables into the request" + }, + { + "type": "integer", + "name": "HTTP::pad_get_params_count", + "required": false, + "default": "16", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "How many fake query string variables to insert into the request" + }, + { + "type": "integer", + "name": "HTTP::pad_method_uri_count", + "required": false, + "default": "1", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "How many whitespace characters to use between the method and uri" + }, + { + "type": "enum", + "name": "HTTP::pad_method_uri_type", + "required": false, + "default": "space", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "What type of whitespace to use between the method and uri (Accepted: space, tab, apache)" + }, + { + "type": "bool", + "name": "HTTP::pad_post_params", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Insert random, fake post variables into the request" + }, + { + "type": "integer", + "name": "HTTP::pad_post_params_count", + "required": false, + "default": "16", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "How many fake post variables to insert into the request" + }, + { + "type": "integer", + "name": "HTTP::pad_uri_version_count", + "required": false, + "default": "1", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "How many whitespace characters to use between the uri and version" + }, + { + "type": "enum", + "name": "HTTP::pad_uri_version_type", + "required": false, + "default": "space", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "What type of whitespace to use between the uri and version (Accepted: space, tab, apache)" + }, + { + "type": "string", + "name": "HTTP::server_name", + "required": true, + "default": "Apache", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Configures the Server header of all outgoing replies" + }, + { + "type": "bool", + "name": "HTTP::shuffle_get_params", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Randomize order of GET parameters" + }, + { + "type": "bool", + "name": "HTTP::shuffle_post_params", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Randomize order of POST parameters" + }, + { + "type": "bool", + "name": "HTTP::uri_dir_fake_relative", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Insert fake relative directories into the uri" + }, + { + "type": "bool", + "name": "HTTP::uri_dir_self_reference", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Insert self-referential directories into the uri" + }, + { + "type": "enum", + "name": "HTTP::uri_encode_mode", + "required": false, + "default": "hex-normal", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)" + }, + { + "type": "bool", + "name": "HTTP::uri_fake_end", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Add a fake end of URI (eg: /%20HTTP/1.0/../../)" + }, + { + "type": "bool", + "name": "HTTP::uri_fake_params_start", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Add a fake start of params to the URI (eg: /%3fa=b/../)" + }, + { + "type": "bool", + "name": "HTTP::uri_full_url", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use the full URL for all HTTP requests" + }, + { + "type": "bool", + "name": "HTTP::uri_use_backslashes", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use back slashes instead of forward slashes in the uri " + }, + { + "type": "bool", + "name": "HTTP::version_random_invalid", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use a random invalid, HTTP version for request" + }, + { + "type": "bool", + "name": "HTTP::version_random_valid", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use a random, but valid, HTTP version for request" + }, + { + "type": "float", + "name": "HttpClientTimeout", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "HTTP connection and receive timeout" + }, + { + "type": "string", + "name": "HttpPassword", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The HTTP password to specify for authentication" + }, + { + "type": "path", + "name": "HttpRawHeaders", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Path to ERB-templatized raw headers to append to existing headers" + }, + { + "type": "bool", + "name": "HttpTrace", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Show the raw HTTP requests and responses" + }, + { + "type": "string", + "name": "HttpTraceColors", + "required": false, + "default": "red/blu", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "HTTP request and response colors for HttpTrace (unset to disable)" + }, + { + "type": "bool", + "name": "HttpTraceHeadersOnly", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Show HTTP headers only in HttpTrace" + }, + { + "type": "string", + "name": "HttpUsername", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The HTTP username to specify for authentication" + }, + { + "type": "address", + "name": "ListenerBindAddress", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The specific IP address to bind to if different from SRVHOST" + }, + { + "type": "port", + "name": "ListenerBindPort", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The port to bind to if different from SRVPORT" + }, + { + "type": "string", + "name": "ListenerComm", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The specific communication channel to use for this service" + }, + { + "type": "path", + "name": "MSI::Custom", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Use custom msi instead of automatically generating a payload msi" + }, + { + "type": "bool", + "name": "MSI::EICAR", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Generate an EICAR file instead of regular payload msi" + }, + { + "type": "path", + "name": "MSI::Path", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The directory in which to look for the msi template" + }, + { + "type": "path", + "name": "MSI::Template", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The msi template file name" + }, + { + "type": "bool", + "name": "MSI::UAC", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)" + }, + { + "type": "string", + "name": "PASSWORD", + "required": true, + "default": "admin", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Password for the application" + }, + { + "type": "string", + "name": "Proxies", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "A proxy chain of format type:host:port[,type:host:port][...]" + }, + { + "type": "rhosts", + "name": "RHOSTS", + "required": true, + "default": "", + "aliases": [ + "RHOST" + ], + "advanced": false, + "evasion": false, + "description": "The target host(s), see https://docs.metasploit.com/docs/using-metasploit/basics/using-metasploit.html" + }, + { + "type": "port", + "name": "RPORT", + "required": true, + "default": "80", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The target port" + }, + { + "type": "address", + "name": "SRVHOST", + "required": true, + "default": "0.0.0.0", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses." + }, + { + "type": "port", + "name": "SRVPORT", + "required": true, + "default": "8080", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The local port to listen on." + }, + { + "type": "bool", + "name": "SSL", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Negotiate SSL/TLS for outgoing connections" + }, + { + "type": "path", + "name": "SSLCert", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Path to a custom SSL certificate (default is randomly generated)" + }, + { + "type": "string", + "name": "SSLCipher", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "String for SSL cipher spec - \"DHE-RSA-AES256-SHA\" or \"ADH\"" + }, + { + "type": "bool", + "name": "SSLCompression", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Enable SSL/TLS-level compression" + }, + { + "type": "string", + "name": "SSLServerNameIndication", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "SSL/TLS Server Name Indication (SNI)" + }, + { + "type": "enum", + "name": "SSLVersion", + "required": true, + "default": "Auto", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)" + }, + { + "type": "bool", + "name": "SendRobots", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Return a robots.txt file if asked for one" + }, + { + "type": "string", + "name": "TARGETURI", + "required": true, + "default": "/qcenter/", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Base path to Q'Center" + }, + { + "type": "integer", + "name": "TCP::max_send_size", + "required": false, + "default": "0", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Maximum tcp segment size. (0 = disable)" + }, + { + "type": "integer", + "name": "TCP::send_delay", + "required": false, + "default": "0", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Delays inserted before every send. (0 = disable)" + }, + { + "type": "address", + "name": "URIHOST", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Host to use in URI (useful for tunnels)" + }, + { + "type": "string", + "name": "URIPATH", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The URI to use for this exploit (default is random)" + }, + { + "type": "port", + "name": "URIPORT", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Port to use in URI (useful for tunnels)" + }, + { + "type": "string", + "name": "USERNAME", + "required": true, + "default": "admin", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Username for the application" + }, + { + "type": "string", + "name": "UserAgent", + "required": false, + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The User-Agent header to use for all requests" + }, + { + "type": "bool", + "name": "VERBOSE", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Enable detailed status messages" + }, + { + "type": "string", + "name": "VHOST", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "HTTP server virtual host" + }, + { + "type": "string", + "name": "WORKSPACE", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Specify the workspace for this module" + }, + { + "type": "integer", + "name": "WfsDelay", + "required": false, + "default": "2", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Additional delay in seconds to wait for a session" + } + ], + "compatible_payloads": [ + "generic/custom", + "generic/debug_trap", + "generic/shell_bind_aws_ssm", + "generic/shell_bind_tcp", + "generic/shell_reverse_tcp", + "generic/ssh/interact", + "generic/tight_loop", + "linux/x64/exec", + "linux/x64/meterpreter/bind_tcp", + "linux/x64/meterpreter/reverse_sctp", + "linux/x64/meterpreter/reverse_tcp", + "linux/x64/meterpreter_reverse_http", + "linux/x64/meterpreter_reverse_https", + "linux/x64/meterpreter_reverse_tcp", + "linux/x64/pingback_bind_tcp", + "linux/x64/pingback_reverse_tcp", + "linux/x64/shell/bind_tcp", + "linux/x64/shell/reverse_sctp", + "linux/x64/shell/reverse_tcp", + "linux/x64/shell_bind_ipv6_tcp", + "linux/x64/shell_bind_tcp", + "linux/x64/shell_bind_tcp_random_port", + "linux/x64/shell_reverse_ipv6_tcp", + "linux/x64/shell_reverse_tcp", + "linux/x86/chmod", + "linux/x86/exec", + "linux/x86/meterpreter/bind_ipv6_tcp", + "linux/x86/meterpreter/bind_ipv6_tcp_uuid", + "linux/x86/meterpreter/bind_nonx_tcp", + "linux/x86/meterpreter/bind_tcp", + "linux/x86/meterpreter/bind_tcp_uuid", + "linux/x86/meterpreter/reverse_ipv6_tcp", + "linux/x86/meterpreter/reverse_nonx_tcp", + "linux/x86/meterpreter/reverse_tcp", + "linux/x86/meterpreter/reverse_tcp_uuid", + "linux/x86/meterpreter_reverse_http", + "linux/x86/meterpreter_reverse_https", + "linux/x86/meterpreter_reverse_tcp", + "linux/x86/metsvc_bind_tcp", + "linux/x86/metsvc_reverse_tcp", + "linux/x86/read_file", + "linux/x86/shell/bind_ipv6_tcp", + "linux/x86/shell/bind_ipv6_tcp_uuid", + "linux/x86/shell/bind_nonx_tcp", + "linux/x86/shell/bind_tcp", + "linux/x86/shell/bind_tcp_uuid", + "linux/x86/shell/reverse_ipv6_tcp", + "linux/x86/shell/reverse_nonx_tcp", + "linux/x86/shell/reverse_tcp", + "linux/x86/shell/reverse_tcp_uuid", + "linux/x86/shell_bind_ipv6_tcp", + "linux/x86/shell_bind_tcp", + "linux/x86/shell_bind_tcp_random_port", + "linux/x86/shell_reverse_tcp", + "linux/x86/shell_reverse_tcp_ipv6" + ] + }, + { + "name": "QNAP QTS and QuTS Hero Unauthenticated Remote Code Execution in quick.cgi", + "fullname": "exploit/linux/http/qnap_qts_rce_cve_2023_47218", + "aliases": [ + + ], + "rank": 600, + "stance": null, + "passive": null, + "session_types": null, + "disclosure_date": "2024-02-13", + "type": "exploit", + "author": [ + "sfewer-r7", + "Spencer McIntyre", + "jheysel-r7" + ], + "description": "There exists an unauthenticated command injection vulnerability in the QNAP operating system known as QTS and\n QuTS hero. QTS is a core part of the firmware for numerous QNAP entry and mid-level Network Attached Storage\n (NAS) devices, and QuTS hero is a core part of the firmware for numerous QNAP high-end and enterprise NAS devices.\n\n The vulnerable endpoint is the quick.cgi component, exposed by the device’s web based administration feature.\n The quick.cgi component is present in an uninitialized QNAP NAS device. This component is intended to be used\n during either manual or cloud based provisioning of a QNAP NAS device. Once a device has been successfully\n initialized, the quick.cgi component is disabled on the system.\n\n An attacker with network access to an uninitialized QNAP NAS device may perform unauthenticated command\n injection, allowing the attacker to execute arbitrary commands on the device.", + "references": [ + { + "type": "CVE", + "value": "2023-47218", + "site": "https://nvd.nist.gov/vuln/detail/CVE-2023-47218" + }, + { + "type": "URL", + "value": "https://www.qnap.com/en/security-advisory/qsa-23-57", + "site": "https://www.qnap.com/en/security-advisory/qsa-23-57" + }, + { + "type": "URL", + "value": "https://www.rapid7.com/blog/post/2024/02/13/cve-2023-47218-qnap-qts-and-quts-hero-unauthenticated-command-injection-fixed", + "site": "https://www.rapid7.com/blog/post/2024/02/13/cve-2023-47218-qnap-qts-and-quts-hero-unauthenticated-command-injection-fixed" + } + ], + "platform": "Linux,Unix", + "arch": "cmd", + "mixins": [ + "Msf::Exploit::Remote::AutoCheck", + "Msf::Exploit::FileDropper", "Msf::Exploit::Remote::HttpClient", "Msf::Auxiliary::Report", "Metasploit::Credential::Creation", @@ -847219,7 +848875,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -848182,7 +849838,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -849105,7 +850761,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -849853,7 +851509,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -850593,7 +852249,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -852029,7 +853685,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -853149,7 +854805,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -854271,7 +855927,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -855466,7 +857122,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -856716,7 +858372,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -858009,7 +859665,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -858886,7 +860542,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -859627,7 +861283,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -860326,7 +861982,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -861543,7 +863199,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -862796,7 +864452,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -864017,7 +865673,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -864797,7 +866453,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -865482,7 +867138,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -866681,7 +868337,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -867678,7 +869334,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -868853,7 +870509,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -870177,7 +871833,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -871336,7 +872992,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -872141,7 +873797,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -872845,7 +874501,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -873531,7 +875187,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -874232,7 +875888,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -874945,7 +876601,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -875671,7 +877327,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -876772,7 +878428,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -877477,7 +879133,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -878490,7 +880146,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -879763,7 +881419,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -881020,7 +882676,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -882313,7 +883969,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -883087,7 +884743,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -884290,7 +885946,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -885521,7 +887177,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -886331,7 +887987,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -887474,7 +889130,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -888189,7 +889845,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -888893,7 +890549,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -889732,7 +891388,7 @@ "type": "address", "name": "LHOST", "required": true, - "default": "10.1.0.101", + "default": "10.1.0.23", "aliases": [ ], @@ -890068,7 +891724,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -890813,7 +892469,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -891522,7 +893178,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -892283,7 +893939,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -893255,7 +894911,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -893997,7 +895653,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -895124,7 +896780,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -896002,7 +897658,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -896712,7 +898368,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -897558,7 +899214,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -898639,7 +900295,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -899828,7 +901484,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -901241,7 +902897,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -902506,7 +904162,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -903782,7 +905438,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -904604,7 +906260,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -905851,7 +907507,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -907061,7 +908717,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -908285,7 +909941,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -909491,7 +911147,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -910731,7 +912387,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -911470,7 +913126,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -912218,7 +913874,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -912990,7 +914646,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -914198,7 +915854,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -915117,7 +916773,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -916032,7 +917688,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -917247,7 +918903,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -918325,7 +919981,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -919599,7 +921255,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -920376,7 +922032,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -921550,7 +923206,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -922222,7 +923878,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -922898,7 +924554,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -923606,7 +925262,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -924279,7 +925935,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -924979,7 +926635,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -925957,7 +927613,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -926910,7 +928566,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -927920,7 +929576,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -928916,7 +930572,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -930187,7 +931843,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -931435,7 +933091,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -932185,7 +933841,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -946106,7 +947762,7 @@ "type": "string", "name": "PASSWORD", "required": true, - "default": "ZCi38QXDm1k0", + "default": "LaaZnyclFzF2", "aliases": [ ], @@ -946286,7 +947942,7 @@ "type": "string", "name": "USERNAME", "required": true, - "default": "NEdLEokY", + "default": "SQC87jGp", "aliases": [ ], @@ -956090,7 +957746,7 @@ "type": "string", "name": "PASSWORD", "required": true, - "default": "1CulBABr", + "default": "hGBN6bRM", "aliases": [ ], @@ -974305,7 +975961,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -975274,7 +976930,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -976728,7 +978384,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -988244,7 +989900,7 @@ "type": "port", "name": "CPORT", "required": false, - "default": "971", + "default": "673", "aliases": [ ], @@ -991038,7 +992694,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -995380,7 +997036,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1013223,7 +1014879,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1015045,7 +1016701,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1016312,7 +1017968,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1017498,7 +1019154,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1048288,7 +1049944,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1049028,7 +1050684,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1050908,6 +1052564,442 @@ "generic/ssh/interact" ] }, + { + "name": "GitLens Git Local Configuration Exec", + "fullname": "exploit/multi/fileformat/gitlens_local_config_exec", + "aliases": [ + + ], + "rank": 600, + "stance": null, + "passive": null, + "session_types": null, + "disclosure_date": "2023-11-14", + "type": "exploit", + "author": [ + "h00die", + "Paul Gerste" + ], + "description": "GitKraken GitLens before v.14.0.0 allows an untrusted workspace to execute git\n commands. A repo may include its own .git folder including a malicious config file to\n execute arbitrary code.\n\n Tested against VSCode 1.87.2 with GitLens 13.6.0 on Ubuntu 22.04 and Windows 10", + "references": [ + { + "type": "URL", + "value": "https://www.sonarsource.com/blog/vscode-security-markdown-vulnerabilities-in-extensions/", + "site": "https://www.sonarsource.com/blog/vscode-security-markdown-vulnerabilities-in-extensions/" + }, + { + "type": "URL", + "value": "https://www.sonarsource.com/blog/securing-developer-tools-git-integrations/", + "site": "https://www.sonarsource.com/blog/securing-developer-tools-git-integrations/" + }, + { + "type": "URL", + "value": "https://github.com/gitkraken/vscode-gitlens/commit/ee2a0c42a92d33059a39fd15fbbd5dd3d5ab6440", + "site": "https://github.com/gitkraken/vscode-gitlens/commit/ee2a0c42a92d33059a39fd15fbbd5dd3d5ab6440" + }, + { + "type": "CVE", + "value": "2023-46944", + "site": "https://nvd.nist.gov/vuln/detail/CVE-2023-46944" + } + ], + "platform": "", + "arch": "cmd", + "mixins": [ + "Msf::Exploit::FILEFORMAT", + "Msf::Auxiliary::Report", + "Metasploit::Credential::Creation", + "Msf::Exploit::Remote", + "Msf::Exploit::AutoTarget", + "Msf::Exploit" + ], + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], + "targets": [ + { + "name": "Linux/Unix (In-Memory)", + "opts": { + "Platform": [ + "unix", + "linux" + ], + "Type": "unix_cmd" + } + }, + { + "name": "PowerShell (In-Memory)", + "opts": { + "Platform": "win", + "Payload": { + "BadChars": "\"&" + } + } + } + ], + "path": "/modules/exploits/multi/fileformat/gitlens_local_config_exec.rb", + "ref_name": "multi/fileformat/gitlens_local_config_exec", + "check": false, + "post_auth": false, + "default_credential": false, + "notes": { + "Stability": [ + "crash-safe" + ], + "Reliability": [ + "repeatable-session" + ], + "SideEffects": [ + "screen-effects", + "artifacts-on-disk" + ] + }, + "needs_cleanup": null, + "default_options": { + "EXITFUNC": "thread", + "DisablePayloadHandler": false, + "FILENAME": "repo.zip", + "WfsDelay": 3600 + }, + "options": [ + { + "type": "path", + "name": "ContextInformationFile", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The information file that contains context information" + }, + { + "type": "bool", + "name": "DisablePayloadHandler", + "required": false, + "default": "true", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Disable the handler code for the selected payload" + }, + { + "type": "bool", + "name": "EnableContextEncoding", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Use transient context when encoding payloads" + }, + { + "type": "string", + "name": "FILENAME", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The file name." + }, + { + "type": "string", + "name": "README", + "required": true, + "default": "# Test", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The contents of the readme markdown file" + }, + { + "type": "bool", + "name": "VERBOSE", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Enable detailed status messages" + }, + { + "type": "string", + "name": "WORKSPACE", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Specify the workspace for this module" + }, + { + "type": "integer", + "name": "WfsDelay", + "required": false, + "default": "2", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Additional delay in seconds to wait for a session" + } + ], + "compatible_payloads": [ + "cmd/linux/http/mips64/meterpreter_reverse_http", + "cmd/linux/http/mips64/meterpreter_reverse_https", + "cmd/linux/http/mips64/meterpreter_reverse_tcp", + "cmd/linux/http/x64/exec", + "cmd/linux/http/x64/meterpreter/bind_tcp", + "cmd/linux/http/x64/meterpreter/reverse_sctp", + "cmd/linux/http/x64/meterpreter/reverse_tcp", + "cmd/linux/http/x64/meterpreter_reverse_http", + "cmd/linux/http/x64/meterpreter_reverse_https", + "cmd/linux/http/x64/meterpreter_reverse_tcp", + "cmd/linux/http/x64/pingback_bind_tcp", + "cmd/linux/http/x64/pingback_reverse_tcp", + "cmd/linux/http/x64/shell/bind_tcp", + "cmd/linux/http/x64/shell/reverse_sctp", + "cmd/linux/http/x64/shell/reverse_tcp", + "cmd/linux/http/x64/shell_bind_ipv6_tcp", + "cmd/linux/http/x64/shell_bind_tcp", + "cmd/linux/http/x64/shell_bind_tcp_random_port", + "cmd/linux/http/x64/shell_reverse_ipv6_tcp", + "cmd/linux/http/x64/shell_reverse_tcp", + "cmd/linux/http/x86/chmod", + "cmd/linux/http/x86/exec", + "cmd/linux/http/x86/generic/debug_trap", + "cmd/linux/http/x86/generic/tight_loop", + "cmd/linux/http/x86/meterpreter/bind_ipv6_tcp", + "cmd/linux/http/x86/meterpreter/bind_ipv6_tcp_uuid", + "cmd/linux/http/x86/meterpreter/bind_nonx_tcp", + "cmd/linux/http/x86/meterpreter/bind_tcp", + "cmd/linux/http/x86/meterpreter/bind_tcp_uuid", + "cmd/linux/http/x86/meterpreter/reverse_ipv6_tcp", + "cmd/linux/http/x86/meterpreter/reverse_nonx_tcp", + "cmd/linux/http/x86/meterpreter/reverse_tcp", + "cmd/linux/http/x86/meterpreter/reverse_tcp_uuid", + "cmd/linux/http/x86/meterpreter_reverse_http", + "cmd/linux/http/x86/meterpreter_reverse_https", + "cmd/linux/http/x86/meterpreter_reverse_tcp", + "cmd/linux/http/x86/metsvc_bind_tcp", + "cmd/linux/http/x86/metsvc_reverse_tcp", + "cmd/linux/http/x86/read_file", + "cmd/linux/http/x86/shell/bind_ipv6_tcp", + "cmd/linux/http/x86/shell/bind_ipv6_tcp_uuid", + "cmd/linux/http/x86/shell/bind_nonx_tcp", + "cmd/linux/http/x86/shell/bind_tcp", + "cmd/linux/http/x86/shell/bind_tcp_uuid", + "cmd/linux/http/x86/shell/reverse_ipv6_tcp", + "cmd/linux/http/x86/shell/reverse_nonx_tcp", + "cmd/linux/http/x86/shell/reverse_tcp", + "cmd/linux/http/x86/shell/reverse_tcp_uuid", + "cmd/linux/http/x86/shell_bind_ipv6_tcp", + "cmd/linux/http/x86/shell_bind_tcp", + "cmd/linux/http/x86/shell_bind_tcp_random_port", + "cmd/linux/http/x86/shell_reverse_tcp", + "cmd/linux/http/x86/shell_reverse_tcp_ipv6", + "cmd/linux/https/mips64/meterpreter_reverse_http", + "cmd/linux/https/mips64/meterpreter_reverse_https", + "cmd/linux/https/mips64/meterpreter_reverse_tcp", + "cmd/linux/https/x64/exec", + "cmd/linux/https/x64/meterpreter/bind_tcp", + "cmd/linux/https/x64/meterpreter/reverse_sctp", + "cmd/linux/https/x64/meterpreter/reverse_tcp", + "cmd/linux/https/x64/meterpreter_reverse_http", + "cmd/linux/https/x64/meterpreter_reverse_https", + "cmd/linux/https/x64/meterpreter_reverse_tcp", + "cmd/linux/https/x64/pingback_bind_tcp", + "cmd/linux/https/x64/pingback_reverse_tcp", + "cmd/linux/https/x64/shell/bind_tcp", + "cmd/linux/https/x64/shell/reverse_sctp", + "cmd/linux/https/x64/shell/reverse_tcp", + "cmd/linux/https/x64/shell_bind_ipv6_tcp", + "cmd/linux/https/x64/shell_bind_tcp", + "cmd/linux/https/x64/shell_bind_tcp_random_port", + "cmd/linux/https/x64/shell_reverse_ipv6_tcp", + "cmd/linux/https/x64/shell_reverse_tcp", + "cmd/linux/https/x86/chmod", + "cmd/linux/https/x86/exec", + "cmd/linux/https/x86/generic/debug_trap", + "cmd/linux/https/x86/generic/tight_loop", + "cmd/linux/https/x86/meterpreter/bind_ipv6_tcp", + "cmd/linux/https/x86/meterpreter/bind_ipv6_tcp_uuid", + "cmd/linux/https/x86/meterpreter/bind_nonx_tcp", + "cmd/linux/https/x86/meterpreter/bind_tcp", + "cmd/linux/https/x86/meterpreter/bind_tcp_uuid", + "cmd/linux/https/x86/meterpreter/reverse_ipv6_tcp", + "cmd/linux/https/x86/meterpreter/reverse_nonx_tcp", + "cmd/linux/https/x86/meterpreter/reverse_tcp", + "cmd/linux/https/x86/meterpreter/reverse_tcp_uuid", + "cmd/linux/https/x86/meterpreter_reverse_http", + "cmd/linux/https/x86/meterpreter_reverse_https", + "cmd/linux/https/x86/meterpreter_reverse_tcp", + "cmd/linux/https/x86/metsvc_bind_tcp", + "cmd/linux/https/x86/metsvc_reverse_tcp", + "cmd/linux/https/x86/read_file", + "cmd/linux/https/x86/shell/bind_ipv6_tcp", + "cmd/linux/https/x86/shell/bind_ipv6_tcp_uuid", + "cmd/linux/https/x86/shell/bind_nonx_tcp", + "cmd/linux/https/x86/shell/bind_tcp", + "cmd/linux/https/x86/shell/bind_tcp_uuid", + "cmd/linux/https/x86/shell/reverse_ipv6_tcp", + "cmd/linux/https/x86/shell/reverse_nonx_tcp", + "cmd/linux/https/x86/shell/reverse_tcp", + "cmd/linux/https/x86/shell/reverse_tcp_uuid", + "cmd/linux/https/x86/shell_bind_ipv6_tcp", + "cmd/linux/https/x86/shell_bind_tcp", + "cmd/linux/https/x86/shell_bind_tcp_random_port", + "cmd/linux/https/x86/shell_reverse_tcp", + "cmd/linux/https/x86/shell_reverse_tcp_ipv6", + "cmd/linux/tftp/mips64/meterpreter_reverse_http", + "cmd/linux/tftp/mips64/meterpreter_reverse_https", + "cmd/linux/tftp/mips64/meterpreter_reverse_tcp", + "cmd/linux/tftp/x64/exec", + "cmd/linux/tftp/x64/meterpreter/bind_tcp", + "cmd/linux/tftp/x64/meterpreter/reverse_sctp", + "cmd/linux/tftp/x64/meterpreter/reverse_tcp", + "cmd/linux/tftp/x64/meterpreter_reverse_http", + "cmd/linux/tftp/x64/meterpreter_reverse_https", + "cmd/linux/tftp/x64/meterpreter_reverse_tcp", + "cmd/linux/tftp/x64/pingback_bind_tcp", + "cmd/linux/tftp/x64/pingback_reverse_tcp", + "cmd/linux/tftp/x64/shell/bind_tcp", + "cmd/linux/tftp/x64/shell/reverse_sctp", + "cmd/linux/tftp/x64/shell/reverse_tcp", + "cmd/linux/tftp/x64/shell_bind_ipv6_tcp", + "cmd/linux/tftp/x64/shell_bind_tcp", + "cmd/linux/tftp/x64/shell_bind_tcp_random_port", + "cmd/linux/tftp/x64/shell_reverse_ipv6_tcp", + "cmd/linux/tftp/x64/shell_reverse_tcp", + "cmd/linux/tftp/x86/chmod", + "cmd/linux/tftp/x86/exec", + "cmd/linux/tftp/x86/generic/debug_trap", + "cmd/linux/tftp/x86/generic/tight_loop", + "cmd/linux/tftp/x86/meterpreter/bind_ipv6_tcp", + "cmd/linux/tftp/x86/meterpreter/bind_ipv6_tcp_uuid", + "cmd/linux/tftp/x86/meterpreter/bind_nonx_tcp", + "cmd/linux/tftp/x86/meterpreter/bind_tcp", + "cmd/linux/tftp/x86/meterpreter/bind_tcp_uuid", + "cmd/linux/tftp/x86/meterpreter/reverse_ipv6_tcp", + "cmd/linux/tftp/x86/meterpreter/reverse_nonx_tcp", + "cmd/linux/tftp/x86/meterpreter/reverse_tcp", + "cmd/linux/tftp/x86/meterpreter/reverse_tcp_uuid", + "cmd/linux/tftp/x86/meterpreter_reverse_http", + "cmd/linux/tftp/x86/meterpreter_reverse_https", + "cmd/linux/tftp/x86/meterpreter_reverse_tcp", + "cmd/linux/tftp/x86/metsvc_bind_tcp", + "cmd/linux/tftp/x86/metsvc_reverse_tcp", + "cmd/linux/tftp/x86/read_file", + "cmd/linux/tftp/x86/shell/bind_ipv6_tcp", + "cmd/linux/tftp/x86/shell/bind_ipv6_tcp_uuid", + "cmd/linux/tftp/x86/shell/bind_nonx_tcp", + "cmd/linux/tftp/x86/shell/bind_tcp", + "cmd/linux/tftp/x86/shell/bind_tcp_uuid", + "cmd/linux/tftp/x86/shell/reverse_ipv6_tcp", + "cmd/linux/tftp/x86/shell/reverse_nonx_tcp", + "cmd/linux/tftp/x86/shell/reverse_tcp", + "cmd/linux/tftp/x86/shell/reverse_tcp_uuid", + "cmd/linux/tftp/x86/shell_bind_ipv6_tcp", + "cmd/linux/tftp/x86/shell_bind_tcp", + "cmd/linux/tftp/x86/shell_bind_tcp_random_port", + "cmd/linux/tftp/x86/shell_reverse_tcp", + "cmd/linux/tftp/x86/shell_reverse_tcp_ipv6", + "cmd/unix/adduser", + "cmd/unix/bind_awk", + "cmd/unix/bind_aws_instance_connect", + "cmd/unix/bind_busybox_telnetd", + "cmd/unix/bind_jjs", + "cmd/unix/bind_lua", + "cmd/unix/bind_netcat", + "cmd/unix/bind_netcat_gaping", + "cmd/unix/bind_netcat_gaping_ipv6", + "cmd/unix/bind_nodejs", + "cmd/unix/bind_perl", + "cmd/unix/bind_perl_ipv6", + "cmd/unix/bind_r", + "cmd/unix/bind_ruby", + "cmd/unix/bind_ruby_ipv6", + "cmd/unix/bind_socat_sctp", + "cmd/unix/bind_socat_udp", + "cmd/unix/bind_stub", + "cmd/unix/bind_zsh", + "cmd/unix/generic", + "cmd/unix/pingback_bind", + "cmd/unix/pingback_reverse", + "cmd/unix/python/meterpreter/bind_tcp", + "cmd/unix/python/meterpreter/bind_tcp_uuid", + "cmd/unix/python/meterpreter/reverse_http", + "cmd/unix/python/meterpreter/reverse_https", + "cmd/unix/python/meterpreter/reverse_tcp", + "cmd/unix/python/meterpreter/reverse_tcp_ssl", + "cmd/unix/python/meterpreter/reverse_tcp_uuid", + "cmd/unix/python/meterpreter_bind_tcp", + "cmd/unix/python/meterpreter_reverse_http", + "cmd/unix/python/meterpreter_reverse_https", + "cmd/unix/python/meterpreter_reverse_tcp", + "cmd/unix/python/pingback_bind_tcp", + "cmd/unix/python/pingback_reverse_tcp", + "cmd/unix/python/shell_bind_tcp", + "cmd/unix/python/shell_reverse_sctp", + "cmd/unix/python/shell_reverse_tcp", + "cmd/unix/python/shell_reverse_tcp_ssl", + "cmd/unix/python/shell_reverse_udp", + "cmd/unix/reverse", + "cmd/unix/reverse_awk", + "cmd/unix/reverse_bash", + "cmd/unix/reverse_bash_telnet_ssl", + "cmd/unix/reverse_bash_udp", + "cmd/unix/reverse_jjs", + "cmd/unix/reverse_ksh", + "cmd/unix/reverse_lua", + "cmd/unix/reverse_ncat_ssl", + "cmd/unix/reverse_netcat", + "cmd/unix/reverse_netcat_gaping", + "cmd/unix/reverse_nodejs", + "cmd/unix/reverse_openssl", + "cmd/unix/reverse_perl", + "cmd/unix/reverse_perl_ssl", + "cmd/unix/reverse_php_ssl", + "cmd/unix/reverse_python", + "cmd/unix/reverse_python_ssl", + "cmd/unix/reverse_r", + "cmd/unix/reverse_ruby", + "cmd/unix/reverse_ruby_ssl", + "cmd/unix/reverse_socat_sctp", + "cmd/unix/reverse_socat_tcp", + "cmd/unix/reverse_socat_udp", + "cmd/unix/reverse_ssh", + "cmd/unix/reverse_ssl_double_telnet", + "cmd/unix/reverse_stub", + "cmd/unix/reverse_tclsh", + "cmd/unix/reverse_zsh", + "cmd/windows/powershell/generic/debug_trap", + "cmd/windows/powershell/generic/tight_loop", + "generic/custom", + "generic/shell_bind_aws_ssm", + "generic/shell_bind_tcp", + "generic/shell_reverse_tcp", + "generic/ssh/interact" + ] + }, { "name": "Javascript Injection for Eval-based Unpackers", "fullname": "exploit/multi/fileformat/js_unpacker_eval_injection", @@ -1053850,25 +1055942,333 @@ } ], "compatible_payloads": [ - "cmd/unix/adduser", - "cmd/unix/bind_perl", - "cmd/unix/bind_perl_ipv6", - "cmd/unix/generic", - "cmd/unix/reverse", - "cmd/unix/reverse_bash_telnet_ssl", - "cmd/unix/reverse_perl", - "cmd/unix/reverse_perl_ssl", - "cmd/unix/reverse_ssl_double_telnet", - "cmd/windows/adduser", - "cmd/windows/bind_perl", - "cmd/windows/bind_perl_ipv6", - "cmd/windows/generic", - "cmd/windows/reverse_perl" + "cmd/unix/adduser", + "cmd/unix/bind_perl", + "cmd/unix/bind_perl_ipv6", + "cmd/unix/generic", + "cmd/unix/reverse", + "cmd/unix/reverse_bash_telnet_ssl", + "cmd/unix/reverse_perl", + "cmd/unix/reverse_perl_ssl", + "cmd/unix/reverse_ssl_double_telnet", + "cmd/windows/adduser", + "cmd/windows/bind_perl", + "cmd/windows/bind_perl_ipv6", + "cmd/windows/generic", + "cmd/windows/reverse_perl" + ] + }, + { + "name": "JSON Swagger CodeGen Parameter Injector", + "fullname": "exploit/multi/fileformat/swagger_param_inject", + "aliases": [ + + ], + "rank": 600, + "stance": null, + "passive": null, + "session_types": null, + "disclosure_date": "2016-06-23", + "type": "exploit", + "author": [ + "ethersnowman " + ], + "description": "This module generates an Open API Specification 2.0 (Swagger) compliant\n json document that includes payload insertion points in parameters.\n\n In order for the payload to be executed, an attacker must convince\n someone to generate code from a specially modified swagger.json file\n within a vulnerable swagger-codgen appliance/container/api/service,\n and then to execute that generated code (or include it into software\n which will later be executed by another victim). By doing so, an\n attacker can execute arbitrary code as the victim user. The same\n vulnerability exists in the YAML format.", + "references": [ + { + "type": "CVE", + "value": "2016-5641", + "site": "https://nvd.nist.gov/vuln/detail/CVE-2016-5641" + }, + { + "type": "URL", + "value": "http://github.com/swagger-api/swagger-codegen", + "site": "http://github.com/swagger-api/swagger-codegen" + }, + { + "type": "URL", + "value": "https://www.rapid7.com/blog/post/2016/06/23/r7-2016-06-remote-code-execution-via-swagger-parameter-injection-cve-2016-5641", + "site": "https://www.rapid7.com/blog/post/2016/06/23/r7-2016-06-remote-code-execution-via-swagger-parameter-injection-cve-2016-5641" + } + ], + "platform": "Java,NodeJS,PHP,Ruby", + "arch": "nodejs, php, java, ruby", + "mixins": [ + "Msf::Exploit::FILEFORMAT", + "Msf::Auxiliary::Report", + "Metasploit::Credential::Creation", + "Msf::Exploit::Remote", + "Msf::Exploit::AutoTarget", + "Msf::Exploit" + ], + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], + "targets": [ + { + "name": "NodeJS", + "opts": { + "Platform": "nodejs", + "Arch": "nodejs" + } + }, + { + "name": "PHP", + "opts": { + "Platform": "php", + "Arch": "php" + } + }, + { + "name": "Java JSP", + "opts": { + "Platform": "unix", + "Arch": "java" + } + }, + { + "name": "Ruby", + "opts": { + "Platform": "ruby", + "Arch": "ruby" + } + } + ], + "path": "/modules/exploits/multi/fileformat/swagger_param_inject.rb", + "ref_name": "multi/fileformat/swagger_param_inject", + "check": false, + "post_auth": false, + "default_credential": false, + "notes": { + }, + "needs_cleanup": null, + "default_options": null, + "options": [ + { + "type": "string", + "name": "BASE_PATH", + "required": true, + "default": "/", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The root path of API on host." + }, + { + "type": "path", + "name": "ContextInformationFile", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The information file that contains context information" + }, + { + "type": "string", + "name": "DEFINITION_DESCRIPTION", + "required": true, + "default": "F", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Description of an object definition." + }, + { + "type": "bool", + "name": "DisablePayloadHandler", + "required": false, + "default": "true", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Disable the handler code for the selected payload" + }, + { + "type": "bool", + "name": "EnableContextEncoding", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Use transient context when encoding payloads" + }, + { + "type": "string", + "name": "FILENAME", + "required": false, + "default": "msf-swagger.json", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The file to write." + }, + { + "type": "string", + "name": "INFO_DESCRIPTION", + "required": true, + "default": "A", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Swagger info description" + }, + { + "type": "string", + "name": "INFO_TITLE", + "required": true, + "default": "C", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Swagger info title." + }, + { + "type": "string", + "name": "INFO_VERSION", + "required": true, + "default": "1.0.0", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Swagger info version." + }, + { + "type": "string", + "name": "PATH", + "required": true, + "default": "/a", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Path of request/response on root path." + }, + { + "type": "string", + "name": "PATH_DESCRIPTION", + "required": true, + "default": "D", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Description of a path request object" + }, + { + "type": "string", + "name": "PATH_RESPONSE_DESCRIPTION", + "required": true, + "default": "E", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Description of a path response object" + }, + { + "type": "string", + "name": "SWAGGER_HOST", + "required": true, + "default": "", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "a valid hostname or IPv4" + }, + { + "type": "enum", + "name": "SWAGGER_SCHEME", + "required": true, + "default": "http", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Protocol scheme (Accepted: http, https, ws, wss)" + }, + { + "type": "bool", + "name": "VERBOSE", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Enable detailed status messages" + }, + { + "type": "string", + "name": "WORKSPACE", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Specify the workspace for this module" + }, + { + "type": "integer", + "name": "WfsDelay", + "required": false, + "default": "2", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Additional delay in seconds to wait for a session" + } + ], + "compatible_payloads": [ + "cmd/unix/bind_aws_instance_connect", + "generic/custom", + "generic/shell_bind_aws_ssm", + "generic/shell_bind_tcp", + "generic/shell_reverse_tcp", + "generic/ssh/interact", + "multi/meterpreter/reverse_http", + "multi/meterpreter/reverse_https", + "nodejs/shell_bind_tcp", + "nodejs/shell_reverse_tcp", + "nodejs/shell_reverse_tcp_ssl" ] }, { - "name": "JSON Swagger CodeGen Parameter Injector", - "fullname": "exploit/multi/fileformat/swagger_param_inject", + "name": "Code Reviewer", + "fullname": "exploit/multi/fileformat/visual_studio_vsix_exec", "aliases": [ ], @@ -1053876,31 +1056276,31 @@ "stance": null, "passive": null, "session_types": null, - "disclosure_date": "2016-06-23", + "disclosure_date": "2024-03-22", "type": "exploit", "author": [ - "ethersnowman " + "h00die" ], - "description": "This module generates an Open API Specification 2.0 (Swagger) compliant\n json document that includes payload insertion points in parameters.\n\n In order for the payload to be executed, an attacker must convince\n someone to generate code from a specially modified swagger.json file\n within a vulnerable swagger-codgen appliance/container/api/service,\n and then to execute that generated code (or include it into software\n which will later be executed by another victim). By doing so, an\n attacker can execute arbitrary code as the victim user. The same\n vulnerability exists in the YAML format.", + "description": "Reviews code", "references": [ { - "type": "CVE", - "value": "2016-5641", - "site": "https://nvd.nist.gov/vuln/detail/CVE-2016-5641" + "type": "URL", + "value": "https://medium.com/@VakninHai/the-hidden-risks-of-visual-studio-extensions-a-new-avenue-for-persistence-attacks-e56722c048f1", + "site": "https://medium.com/@VakninHai/the-hidden-risks-of-visual-studio-extensions-a-new-avenue-for-persistence-attacks-e56722c048f1" }, { "type": "URL", - "value": "http://github.com/swagger-api/swagger-codegen", - "site": "http://github.com/swagger-api/swagger-codegen" + "value": "https://code.visualstudio.com/api/get-started/your-first-extension", + "site": "https://code.visualstudio.com/api/get-started/your-first-extension" }, { "type": "URL", - "value": "https://www.rapid7.com/blog/post/2016/06/23/r7-2016-06-remote-code-execution-via-swagger-parameter-injection-cve-2016-5641", - "site": "https://www.rapid7.com/blog/post/2016/06/23/r7-2016-06-remote-code-execution-via-swagger-parameter-injection-cve-2016-5641" + "value": "https://code.visualstudio.com/api/references/activation-events", + "site": "https://code.visualstudio.com/api/references/activation-events" } ], - "platform": "Java,NodeJS,PHP,Ruby", - "arch": "nodejs, php, java, ruby", + "platform": "NodeJS", + "arch": "nodejs", "mixins": [ "Msf::Exploit::FILEFORMAT", "Msf::Auxiliary::Report", @@ -1053917,56 +1056317,36 @@ ], "targets": [ { - "name": "NodeJS", - "opts": { - "Platform": "nodejs", - "Arch": "nodejs" - } - }, - { - "name": "PHP", - "opts": { - "Platform": "php", - "Arch": "php" - } - }, - { - "name": "Java JSP", + "name": "Automatic", "opts": { - "Platform": "unix", - "Arch": "java" - } - }, - { - "name": "Ruby", - "opts": { - "Platform": "ruby", - "Arch": "ruby" } } ], - "path": "/modules/exploits/multi/fileformat/swagger_param_inject.rb", - "ref_name": "multi/fileformat/swagger_param_inject", + "path": "/modules/exploits/multi/fileformat/visual_studio_vsix_exec.rb", + "ref_name": "multi/fileformat/visual_studio_vsix_exec", "check": false, "post_auth": false, "default_credential": false, "notes": { + "Stability": [ + "crash-safe" + ], + "Reliability": [ + "repeatable-session" + ], + "SideEffects": [ + "artifacts-on-disk" + ] }, "needs_cleanup": null, - "default_options": null, + "default_options": { + "EXITFUNC": "thread", + "DisablePayloadHandler": false, + "FILENAME": "extension.vsix", + "WfsDelay": 3600, + "payload": "nodejs/shell_reverse_tcp" + }, "options": [ - { - "type": "string", - "name": "BASE_PATH", - "required": true, - "default": "/", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "The root path of API on host." - }, { "type": "path", "name": "ContextInformationFile", @@ -1053981,15 +1056361,15 @@ }, { "type": "string", - "name": "DEFINITION_DESCRIPTION", + "name": "DESCRIPTION", "required": true, - "default": "F", + "default": "Reviews code", "aliases": [ ], "advanced": false, "evasion": false, - "description": "Description of an object definition." + "description": "The description of the extension" }, { "type": "bool", @@ -1054019,121 +1056399,61 @@ "type": "string", "name": "FILENAME", "required": false, - "default": "msf-swagger.json", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "The file to write." - }, - { - "type": "string", - "name": "INFO_DESCRIPTION", - "required": true, - "default": "A", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "Swagger info description" - }, - { - "type": "string", - "name": "INFO_TITLE", - "required": true, - "default": "C", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "Swagger info title." - }, - { - "type": "string", - "name": "INFO_VERSION", - "required": true, - "default": "1.0.0", + "default": "", "aliases": [ ], "advanced": false, "evasion": false, - "description": "Swagger info version." + "description": "The file name." }, { "type": "string", - "name": "PATH", + "name": "NAME", "required": true, - "default": "/a", + "default": "Code Reviewer", "aliases": [ ], "advanced": false, "evasion": false, - "description": "Path of request/response on root path." + "description": "The name of the extension" }, { "type": "string", - "name": "PATH_DESCRIPTION", - "required": true, - "default": "D", + "name": "README", + "required": false, + "default": "", "aliases": [ ], "advanced": false, "evasion": false, - "description": "Description of a path request object" + "description": "The readme contents for the extension" }, { - "type": "string", - "name": "PATH_RESPONSE_DESCRIPTION", - "required": true, - "default": "E", + "type": "bool", + "name": "VERBOSE", + "required": false, + "default": "false", "aliases": [ ], - "advanced": false, + "advanced": true, "evasion": false, - "description": "Description of a path response object" + "description": "Enable detailed status messages" }, { "type": "string", - "name": "SWAGGER_HOST", - "required": true, - "default": "", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "a valid hostname or IPv4" - }, - { - "type": "enum", - "name": "SWAGGER_SCHEME", + "name": "VERSION", "required": true, - "default": "http", + "default": "0.0.1", "aliases": [ ], "advanced": false, "evasion": false, - "description": "Protocol scheme (Accepted: http, https, ws, wss)" - }, - { - "type": "bool", - "name": "VERBOSE", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Enable detailed status messages" + "description": "The version of the extension" }, { "type": "string", @@ -1060106,7 +1062426,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1061369,7 +1063689,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1062165,7 +1064485,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1062864,7 +1065184,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1063650,7 +1065970,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1064418,7 +1066738,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1065702,7 +1068022,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1067868,7 +1070188,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1068807,7 +1071127,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1069534,7 +1071854,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1070782,7 +1073102,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1071608,7 +1073928,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1072627,7 +1074947,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1074385,7 +1076705,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1075089,7 +1077409,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1076313,7 +1078633,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1077129,7 +1079449,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1077880,7 +1080200,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1078771,7 +1081091,7 @@ "type": "string", "name": "NEW_PASSWORD", "required": true, - "default": "YClAdPwO", + "default": "MRkrAkQh", "aliases": [ ], @@ -1078783,7 +1081103,7 @@ "type": "string", "name": "NEW_USERNAME", "required": true, - "default": "francesco", + "default": "emma", "aliases": [ ], @@ -1078867,7 +1081187,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1080313,7 +1082633,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1081112,7 +1083432,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1081833,7 +1084153,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1083097,7 +1085417,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1084275,7 +1086595,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1085048,7 +1087368,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1085843,7 +1088163,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1086930,7 +1089250,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1088260,7 +1090580,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1089065,7 +1091385,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1089785,7 +1092105,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1090604,7 +1092924,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1091535,7 +1093855,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1092346,7 +1094666,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1093093,7 +1095413,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1094020,7 +1096340,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1094741,7 +1097061,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1095517,7 +1097837,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1096279,7 +1098599,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1097061,7 +1099381,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1097800,7 +1100120,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1098517,7 +1100837,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1099651,7 +1101971,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1100902,7 +1103222,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1101617,7 +1103937,7 @@ "type": "string", "name": "PASSWORD", "required": true, - "default": "lUP62llMaoVhoQGq", + "default": "B3dzkQd2pPj4Ja5a", "aliases": [ ], @@ -1101701,7 +1104021,7 @@ "type": "string", "name": "USERNAME", "required": true, - "default": "uinpenxp", + "default": "ggyrzelr", "aliases": [ ], @@ -1101713,7 +1104033,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1102813,7 +1105133,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1103556,7 +1105876,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1104239,7 +1106559,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1105437,7 +1107757,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1106191,7 +1108511,7 @@ "type": "string", "name": "PHP_FILENAME", "required": true, - "default": "k6XOpdQM2it.php", + "default": "0qdX8yvYd.php", "aliases": [ ], @@ -1106287,7 +1108607,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1107241,7 +1109561,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1108012,7 +1110332,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1108747,7 +1111067,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1109601,7 +1111921,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1110502,7 +1112822,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1111453,7 +1113773,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1112171,7 +1114491,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1112945,7 +1115265,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1113889,7 +1116209,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1115260,7 +1117580,1259 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The User-Agent header to use for all requests" + }, + { + "type": "bool", + "name": "VERBOSE", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Enable detailed status messages" + }, + { + "type": "string", + "name": "VHOST", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "HTTP server virtual host" + }, + { + "type": "string", + "name": "WORKSPACE", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Specify the workspace for this module" + }, + { + "type": "integer", + "name": "WfsDelay", + "required": false, + "default": "2", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Additional delay in seconds to wait for a session" + } + ], + "compatible_payloads": [ + "cmd/unix/bind_aws_instance_connect", + "generic/custom", + "generic/shell_bind_aws_ssm", + "generic/shell_bind_tcp", + "generic/shell_reverse_tcp", + "generic/ssh/interact", + "multi/meterpreter/reverse_http", + "multi/meterpreter/reverse_https", + "php/bind_perl", + "php/bind_perl_ipv6", + "php/bind_php", + "php/bind_php_ipv6", + "php/download_exec", + "php/exec", + "php/meterpreter/bind_tcp", + "php/meterpreter/bind_tcp_ipv6", + "php/meterpreter/bind_tcp_ipv6_uuid", + "php/meterpreter/bind_tcp_uuid", + "php/meterpreter/reverse_tcp", + "php/meterpreter/reverse_tcp_uuid", + "php/reverse_perl", + "php/reverse_php" + ] + }, + { + "name": "Gambio Online Webshop unauthenticated PHP Deserialization Vulnerability", + "fullname": "exploit/multi/http/gambio_unauth_rce_cve_2024_23759", + "aliases": [ + + ], + "rank": 600, + "stance": "aggressive", + "passive": null, + "session_types": null, + "disclosure_date": "2024-01-19", + "type": "exploit", + "author": [ + "h00die-gr3y ", + "usd Herolab" + ], + "description": "A Remote Code Execution vulnerability in Gambio online webshop version 4.9.2.0 and lower\n allows remote attackers to run arbitrary commands via unauthenticated HTTP POST request.\n The identified vulnerability within Gambio pertains to an insecure deserialization flaw,\n which ultimately allows an attacker to execute remote code on affected systems.\n The insecure deserialization vulnerability in Gambio poses a significant risk to affected systems.\n As it allows remote code execution, adversaries could exploit this flaw to execute arbitrary commands,\n potentially resulting in complete system compromise, data exfiltration, or unauthorized access\n to sensitive information.", + "references": [ + { + "type": "CVE", + "value": "2024-23759", + "site": "https://nvd.nist.gov/vuln/detail/CVE-2024-23759" + }, + { + "type": "URL", + "value": "https://attackerkb.com/topics/cxCsICfcDY/cve-2024-23759", + "site": "https://attackerkb.com/topics/cxCsICfcDY/cve-2024-23759" + }, + { + "type": "URL", + "value": "https://herolab.usd.de/en/security-advisories/usd-2023-0046/", + "site": "https://herolab.usd.de/en/security-advisories/usd-2023-0046/" + } + ], + "platform": "Linux,PHP,Unix", + "arch": "php, cmd, x64, x86", + "mixins": [ + "Msf::Exploit::Remote::AutoCheck", + "Msf::Exploit::FileDropper", + "Msf::Exploit::CmdStager", + "Msf::Exploit::CmdStager::HTTP", + "Msf::Exploit::Remote::HttpServer", + "Msf::Exploit::Remote::HttpClient", + "Msf::Auxiliary::Report", + "Metasploit::Credential::Creation", + "Msf::Exploit::Remote::TcpServer", + "Msf::Exploit::Remote::SocketServer", + "Msf::Exploit::EXE", + "Msf::Exploit::Remote", + "Msf::Exploit::AutoTarget", + "Msf::Exploit" + ], + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], + "targets": [ + { + "name": "PHP", + "opts": { + "Platform": [ + "php" + ], + "Arch": "php", + "Type": "php" + } + }, + { + "name": "Unix Command", + "opts": { + "Platform": [ + "unix", + "linux" + ], + "Arch": "cmd", + "Type": "unix_cmd" + } + }, + { + "name": "Linux Dropper", + "opts": { + "Platform": [ + "linux" + ], + "Arch": [ + "x64", + "x86" + ], + "Type": "linux_dropper", + "CmdStagerFlavor": [ + "wget", + "curl", + "bourne", + "printf", + "echo" + ], + "Linemax": 16384 + } + } + ], + "path": "/modules/exploits/multi/http/gambio_unauth_rce_cve_2024_23759.rb", + "ref_name": "multi/http/gambio_unauth_rce_cve_2024_23759", + "check": true, + "post_auth": false, + "default_credential": false, + "notes": { + "Stability": [ + "crash-safe" + ], + "Reliability": [ + "repeatable-session" + ], + "SideEffects": [ + "ioc-in-logs", + "artifacts-on-disk" + ] + }, + "needs_cleanup": null, + "default_options": { + "SSL": true, + "RPORT": 443 + }, + "options": [ + { + "type": "bool", + "name": "AllowNoCleanup", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Allow exploitation without the possibility of cleaning up files" + }, + { + "type": "bool", + "name": "AutoCheck", + "required": false, + "default": "true", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Run check before exploit" + }, + { + "type": "string", + "name": "CMDSTAGER::DECODER", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The decoder stub to use." + }, + { + "type": "enum", + "name": "CMDSTAGER::FLAVOR", + "required": false, + "default": "auto", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The CMD Stager to use. (Accepted: auto, wget, curl, bourne, printf, echo)" + }, + { + "type": "bool", + "name": "CMDSTAGER::SSL", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Use SSL/TLS for supported stagers" + }, + { + "type": "string", + "name": "CMDSTAGER::TEMP", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Writable directory for staged files" + }, + { + "type": "string", + "name": "CMDSTAGER::URIPATH", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Payload URI path for supported stagers" + }, + { + "type": "enum", + "name": "COMMAND", + "required": true, + "default": "passthru", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Use PHP command function (Accepted: passthru, shell_exec, system, exec)" + }, + { + "type": "path", + "name": "ContextInformationFile", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The information file that contains context information" + }, + { + "type": "string", + "name": "DOMAIN", + "required": true, + "default": "WORKSTATION", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The domain to use for Windows authentication" + }, + { + "type": "bool", + "name": "DigestAuthIIS", + "required": false, + "default": "true", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Conform to IIS, should work for most servers. Only set to false for non-IIS servers" + }, + { + "type": "bool", + "name": "DisablePayloadHandler", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Disable the handler code for the selected payload" + }, + { + "type": "path", + "name": "EXE::Custom", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Use custom exe instead of automatically generating a payload exe" + }, + { + "type": "bool", + "name": "EXE::EICAR", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Generate an EICAR file instead of regular payload exe" + }, + { + "type": "bool", + "name": "EXE::FallBack", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Use the default template in case the specified one is missing" + }, + { + "type": "bool", + "name": "EXE::Inject", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Set to preserve the original EXE function" + }, + { + "type": "bool", + "name": "EXE::OldMethod", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Set to use the substitution EXE generation method." + }, + { + "type": "path", + "name": "EXE::Path", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The directory in which to look for the executable template" + }, + { + "type": "path", + "name": "EXE::Template", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The executable template file name." + }, + { + "type": "bool", + "name": "EnableContextEncoding", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Use transient context when encoding payloads" + }, + { + "type": "integer", + "name": "FileDropperDelay", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Delay in seconds before attempting cleanup" + }, + { + "type": "bool", + "name": "FingerprintCheck", + "required": false, + "default": "true", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Conduct a pre-exploit fingerprint verification" + }, + { + "type": "bool", + "name": "ForceExploit", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Override check result" + }, + { + "type": "bool", + "name": "HTTP::chunked", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Enable chunking of HTTP responses via \"Transfer-Encoding: chunked\"" + }, + { + "type": "enum", + "name": "HTTP::compression", + "required": false, + "default": "none", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)" + }, + { + "type": "bool", + "name": "HTTP::header_folding", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Enable folding of HTTP headers" + }, + { + "type": "bool", + "name": "HTTP::junk_headers", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Enable insertion of random junk HTTP headers" + }, + { + "type": "bool", + "name": "HTTP::method_random_case", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use random casing for the HTTP method" + }, + { + "type": "bool", + "name": "HTTP::method_random_invalid", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use a random invalid, HTTP method for request" + }, + { + "type": "bool", + "name": "HTTP::method_random_valid", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use a random, but valid, HTTP method for request" + }, + { + "type": "bool", + "name": "HTTP::no_cache", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Disallow the browser to cache HTTP content" + }, + { + "type": "bool", + "name": "HTTP::pad_fake_headers", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Insert random, fake headers into the HTTP request" + }, + { + "type": "integer", + "name": "HTTP::pad_fake_headers_count", + "required": false, + "default": "0", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "How many fake headers to insert into the HTTP request" + }, + { + "type": "bool", + "name": "HTTP::pad_get_params", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Insert random, fake query string variables into the request" + }, + { + "type": "integer", + "name": "HTTP::pad_get_params_count", + "required": false, + "default": "16", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "How many fake query string variables to insert into the request" + }, + { + "type": "integer", + "name": "HTTP::pad_method_uri_count", + "required": false, + "default": "1", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "How many whitespace characters to use between the method and uri" + }, + { + "type": "enum", + "name": "HTTP::pad_method_uri_type", + "required": false, + "default": "space", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "What type of whitespace to use between the method and uri (Accepted: space, tab, apache)" + }, + { + "type": "bool", + "name": "HTTP::pad_post_params", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Insert random, fake post variables into the request" + }, + { + "type": "integer", + "name": "HTTP::pad_post_params_count", + "required": false, + "default": "16", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "How many fake post variables to insert into the request" + }, + { + "type": "integer", + "name": "HTTP::pad_uri_version_count", + "required": false, + "default": "1", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "How many whitespace characters to use between the uri and version" + }, + { + "type": "enum", + "name": "HTTP::pad_uri_version_type", + "required": false, + "default": "space", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "What type of whitespace to use between the uri and version (Accepted: space, tab, apache)" + }, + { + "type": "string", + "name": "HTTP::server_name", + "required": true, + "default": "Apache", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Configures the Server header of all outgoing replies" + }, + { + "type": "bool", + "name": "HTTP::shuffle_get_params", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Randomize order of GET parameters" + }, + { + "type": "bool", + "name": "HTTP::shuffle_post_params", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Randomize order of POST parameters" + }, + { + "type": "bool", + "name": "HTTP::uri_dir_fake_relative", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Insert fake relative directories into the uri" + }, + { + "type": "bool", + "name": "HTTP::uri_dir_self_reference", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Insert self-referential directories into the uri" + }, + { + "type": "enum", + "name": "HTTP::uri_encode_mode", + "required": false, + "default": "hex-normal", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)" + }, + { + "type": "bool", + "name": "HTTP::uri_fake_end", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Add a fake end of URI (eg: /%20HTTP/1.0/../../)" + }, + { + "type": "bool", + "name": "HTTP::uri_fake_params_start", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Add a fake start of params to the URI (eg: /%3fa=b/../)" + }, + { + "type": "bool", + "name": "HTTP::uri_full_url", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use the full URL for all HTTP requests" + }, + { + "type": "bool", + "name": "HTTP::uri_use_backslashes", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use back slashes instead of forward slashes in the uri " + }, + { + "type": "bool", + "name": "HTTP::version_random_invalid", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use a random invalid, HTTP version for request" + }, + { + "type": "bool", + "name": "HTTP::version_random_valid", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use a random, but valid, HTTP version for request" + }, + { + "type": "float", + "name": "HttpClientTimeout", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "HTTP connection and receive timeout" + }, + { + "type": "string", + "name": "HttpPassword", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The HTTP password to specify for authentication" + }, + { + "type": "path", + "name": "HttpRawHeaders", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Path to ERB-templatized raw headers to append to existing headers" + }, + { + "type": "bool", + "name": "HttpTrace", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Show the raw HTTP requests and responses" + }, + { + "type": "string", + "name": "HttpTraceColors", + "required": false, + "default": "red/blu", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "HTTP request and response colors for HttpTrace (unset to disable)" + }, + { + "type": "bool", + "name": "HttpTraceHeadersOnly", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Show HTTP headers only in HttpTrace" + }, + { + "type": "string", + "name": "HttpUsername", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The HTTP username to specify for authentication" + }, + { + "type": "address", + "name": "ListenerBindAddress", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The specific IP address to bind to if different from SRVHOST" + }, + { + "type": "port", + "name": "ListenerBindPort", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The port to bind to if different from SRVPORT" + }, + { + "type": "string", + "name": "ListenerComm", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The specific communication channel to use for this service" + }, + { + "type": "path", + "name": "MSI::Custom", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Use custom msi instead of automatically generating a payload msi" + }, + { + "type": "bool", + "name": "MSI::EICAR", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Generate an EICAR file instead of regular payload msi" + }, + { + "type": "path", + "name": "MSI::Path", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The directory in which to look for the msi template" + }, + { + "type": "path", + "name": "MSI::Template", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The msi template file name" + }, + { + "type": "bool", + "name": "MSI::UAC", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)" + }, + { + "type": "string", + "name": "Proxies", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "A proxy chain of format type:host:port[,type:host:port][...]" + }, + { + "type": "rhosts", + "name": "RHOSTS", + "required": true, + "default": "", + "aliases": [ + "RHOST" + ], + "advanced": false, + "evasion": false, + "description": "The target host(s), see https://docs.metasploit.com/docs/using-metasploit/basics/using-metasploit.html" + }, + { + "type": "port", + "name": "RPORT", + "required": true, + "default": "80", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The target port" + }, + { + "type": "address", + "name": "SRVHOST", + "required": true, + "default": "0.0.0.0", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses." + }, + { + "type": "port", + "name": "SRVPORT", + "required": true, + "default": "8080", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The local port to listen on." + }, + { + "type": "bool", + "name": "SSL", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Negotiate SSL/TLS for outgoing connections" + }, + { + "type": "path", + "name": "SSLCert", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Path to a custom SSL certificate (default is randomly generated)" + }, + { + "type": "string", + "name": "SSLCipher", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "String for SSL cipher spec - \"DHE-RSA-AES256-SHA\" or \"ADH\"" + }, + { + "type": "bool", + "name": "SSLCompression", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Enable SSL/TLS-level compression" + }, + { + "type": "string", + "name": "SSLServerNameIndication", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "SSL/TLS Server Name Indication (SNI)" + }, + { + "type": "enum", + "name": "SSLVersion", + "required": true, + "default": "Auto", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)" + }, + { + "type": "bool", + "name": "SendRobots", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Return a robots.txt file if asked for one" + }, + { + "type": "string", + "name": "TARGETURI", + "required": true, + "default": "/", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The Gambia Webshop endpoint URL" + }, + { + "type": "integer", + "name": "TCP::max_send_size", + "required": false, + "default": "0", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Maximum tcp segment size. (0 = disable)" + }, + { + "type": "integer", + "name": "TCP::send_delay", + "required": false, + "default": "0", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Delays inserted before every send. (0 = disable)" + }, + { + "type": "address", + "name": "URIHOST", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Host to use in URI (useful for tunnels)" + }, + { + "type": "string", + "name": "URIPATH", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The URI to use for this exploit (default is random)" + }, + { + "type": "port", + "name": "URIPORT", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Port to use in URI (useful for tunnels)" + }, + { + "type": "string", + "name": "UserAgent", + "required": false, + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1115292,6 +1118864,18 @@ "evasion": false, "description": "HTTP server virtual host" }, + { + "type": "string", + "name": "WEBSHELL", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Set webshell name without extension. Name will be randomly generated if left unset." + }, { "type": "string", "name": "WORKSPACE", @@ -1115338,6 +1118922,7 @@ "php/meterpreter/bind_tcp_uuid", "php/meterpreter/reverse_tcp", "php/meterpreter/reverse_tcp_uuid", + "php/meterpreter_reverse_tcp", "php/reverse_perl", "php/reverse_php" ] @@ -1115961,7 +1119546,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1116707,7 +1120292,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1118021,7 +1121606,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1119745,7 +1123330,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1121944,7 +1125529,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1123229,7 +1126814,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1124485,7 +1128070,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1125339,7 +1128924,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1126582,7 +1130167,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1127824,7 +1131409,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1128542,7 +1132127,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1129239,7 +1132824,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1130163,7 +1133748,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1131117,7 +1134702,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1131819,7 +1135404,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1133072,7 +1136657,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1133837,7 +1137422,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1134583,7 +1138168,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1135320,7 +1138905,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1136565,7 +1140150,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1137728,7 +1141313,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1138803,7 +1142388,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1140193,7 +1143778,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1141389,7 +1144974,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1142332,7 +1145917,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1143065,7 +1146650,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1143840,7 +1147425,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1144621,7 +1148206,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1145522,7 +1149107,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1146508,7 +1150093,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1147320,7 +1150905,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1148367,7 +1151952,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1149571,7 +1153156,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1151232,7 +1154817,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1152039,7 +1155624,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1153453,7 +1157038,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1154367,7 +1157952,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1155210,7 +1158795,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1155969,7 +1159554,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1156710,7 +1160295,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1157459,7 +1161044,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1158165,7 +1161750,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1159142,7 +1162727,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1159847,7 +1163432,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1161023,7 +1164608,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1162046,7 +1165631,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1163391,7 +1166976,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1164089,7 +1167674,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1165715,7 +1169300,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1167201,7 +1170786,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1168578,7 +1172163,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1169296,7 +1172881,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1170166,7 +1173751,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1171670,7 +1175255,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1172386,7 +1175971,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1173120,7 +1176705,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1174373,7 +1177958,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1175129,7 +1178714,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1175916,7 +1179501,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1176621,7 +1180206,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1177335,7 +1180920,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1178369,7 +1181954,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1179441,7 +1183026,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1180407,7 +1183992,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1181336,7 +1184921,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1182194,7 +1185779,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1183486,7 +1187071,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1184263,7 +1187848,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1185049,7 +1188634,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1185846,7 +1189431,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1186617,7 +1190202,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1187419,7 +1191004,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1188132,7 +1191717,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1189290,7 +1192875,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1190746,7 +1194331,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1191455,7 +1195040,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1192151,7 +1195736,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1193307,7 +1196892,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1194251,7 +1197836,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1195434,7 +1199019,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1196397,7 +1199982,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1197321,7 +1200906,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1198905,7 +1202490,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1199607,7 +1203192,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1200296,7 +1203881,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1201074,7 +1204659,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1201993,7 +1205578,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1202785,7 +1206370,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1203575,7 +1207160,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1204748,7 +1208333,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1205489,7 +1209074,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1206216,7 +1209801,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1207662,7 +1211247,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1208992,7 +1212577,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1210135,7 +1213720,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1210886,7 +1214471,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1212584,107 +1216169,815 @@ "evasion": false, "description": "Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)" }, - { - "type": "bool", - "name": "SendRobots", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Return a robots.txt file if asked for one" - }, - { - "type": "string", - "name": "TARGETURI", - "required": true, - "default": "/", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "The path to the OrientDB application" - }, - { - "type": "integer", - "name": "TCP::max_send_size", - "required": false, - "default": "0", - "aliases": [ - - ], - "advanced": false, - "evasion": true, - "description": "Maximum tcp segment size. (0 = disable)" - }, - { - "type": "integer", - "name": "TCP::send_delay", - "required": false, - "default": "0", - "aliases": [ - - ], - "advanced": false, - "evasion": true, - "description": "Delays inserted before every send. (0 = disable)" - }, - { - "type": "address", - "name": "URIHOST", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Host to use in URI (useful for tunnels)" - }, - { - "type": "string", - "name": "URIPATH", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "The URI to use for this exploit (default is random)" - }, - { - "type": "port", - "name": "URIPORT", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Port to use in URI (useful for tunnels)" - }, + { + "type": "bool", + "name": "SendRobots", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Return a robots.txt file if asked for one" + }, + { + "type": "string", + "name": "TARGETURI", + "required": true, + "default": "/", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The path to the OrientDB application" + }, + { + "type": "integer", + "name": "TCP::max_send_size", + "required": false, + "default": "0", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Maximum tcp segment size. (0 = disable)" + }, + { + "type": "integer", + "name": "TCP::send_delay", + "required": false, + "default": "0", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Delays inserted before every send. (0 = disable)" + }, + { + "type": "address", + "name": "URIHOST", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Host to use in URI (useful for tunnels)" + }, + { + "type": "string", + "name": "URIPATH", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The URI to use for this exploit (default is random)" + }, + { + "type": "port", + "name": "URIPORT", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Port to use in URI (useful for tunnels)" + }, + { + "type": "string", + "name": "USERNAME", + "required": true, + "default": "writer", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "HTTP Basic Auth User" + }, + { + "type": "string", + "name": "UserAgent", + "required": false, + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The User-Agent header to use for all requests" + }, + { + "type": "bool", + "name": "VERBOSE", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Enable detailed status messages" + }, + { + "type": "string", + "name": "VHOST", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "HTTP server virtual host" + }, + { + "type": "string", + "name": "WORKSPACE", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Specify the workspace for this module" + }, + { + "type": "integer", + "name": "WfsDelay", + "required": false, + "default": "2", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Additional delay in seconds to wait for a session" + } + ], + "compatible_payloads": [ + "generic/custom", + "generic/debug_trap", + "generic/shell_bind_aws_ssm", + "generic/shell_bind_tcp", + "generic/shell_reverse_tcp", + "generic/ssh/interact", + "generic/tight_loop", + "linux/x86/chmod", + "linux/x86/exec", + "linux/x86/meterpreter/bind_ipv6_tcp", + "linux/x86/meterpreter/bind_ipv6_tcp_uuid", + "linux/x86/meterpreter/bind_nonx_tcp", + "linux/x86/meterpreter/bind_tcp", + "linux/x86/meterpreter/bind_tcp_uuid", + "linux/x86/meterpreter/reverse_ipv6_tcp", + "linux/x86/meterpreter/reverse_nonx_tcp", + "linux/x86/meterpreter/reverse_tcp", + "linux/x86/meterpreter/reverse_tcp_uuid", + "linux/x86/meterpreter_reverse_http", + "linux/x86/meterpreter_reverse_https", + "linux/x86/meterpreter_reverse_tcp", + "linux/x86/metsvc_bind_tcp", + "linux/x86/metsvc_reverse_tcp", + "linux/x86/read_file", + "linux/x86/shell/bind_ipv6_tcp", + "linux/x86/shell/bind_ipv6_tcp_uuid", + "linux/x86/shell/bind_nonx_tcp", + "linux/x86/shell/bind_tcp", + "linux/x86/shell/bind_tcp_uuid", + "linux/x86/shell/reverse_ipv6_tcp", + "linux/x86/shell/reverse_nonx_tcp", + "linux/x86/shell/reverse_tcp", + "linux/x86/shell/reverse_tcp_uuid", + "linux/x86/shell_bind_ipv6_tcp", + "linux/x86/shell_bind_tcp", + "linux/x86/shell_bind_tcp_random_port", + "linux/x86/shell_reverse_tcp", + "linux/x86/shell_reverse_tcp_ipv6" + ] + }, + { + "name": "osCommerce Installer Unauthenticated Code Execution", + "fullname": "exploit/multi/http/oscommerce_installer_unauth_code_exec", + "aliases": [ + + ], + "rank": 600, + "stance": null, + "passive": null, + "session_types": null, + "disclosure_date": "2018-04-30", + "type": "exploit", + "author": [ + "Simon Scannell", + "Daniel Teixeira" + ], + "description": "If the /install/ directory was not removed, it is possible for an unauthenticated\n attacker to run the \"install_4.php\" script, which will create the configuration\n file for the installation. This allows the attacker to inject PHP code into the\n configuration file and execute it.", + "references": [ + { + "type": "EDB", + "value": "44374", + "site": "https://www.exploit-db.com/exploits/44374" + } + ], + "platform": "PHP", + "arch": "php", + "mixins": [ + "Msf::Exploit::Remote::HttpClient", + "Msf::Auxiliary::Report", + "Metasploit::Credential::Creation", + "Msf::Exploit::Remote", + "Msf::Exploit::AutoTarget", + "Msf::Exploit" + ], + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], + "targets": [ + { + "name": "osCommerce 2.3.4.1", + "opts": { + } + } + ], + "path": "/modules/exploits/multi/http/oscommerce_installer_unauth_code_exec.rb", + "ref_name": "multi/http/oscommerce_installer_unauth_code_exec", + "check": true, + "post_auth": false, + "default_credential": false, + "notes": { + }, + "needs_cleanup": null, + "default_options": null, + "options": [ + { + "type": "path", + "name": "ContextInformationFile", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The information file that contains context information" + }, + { + "type": "string", + "name": "DOMAIN", + "required": true, + "default": "WORKSTATION", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The domain to use for Windows authentication" + }, + { + "type": "bool", + "name": "DigestAuthIIS", + "required": false, + "default": "true", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Conform to IIS, should work for most servers. Only set to false for non-IIS servers" + }, + { + "type": "bool", + "name": "DisablePayloadHandler", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Disable the handler code for the selected payload" + }, + { + "type": "bool", + "name": "EnableContextEncoding", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Use transient context when encoding payloads" + }, + { + "type": "bool", + "name": "FingerprintCheck", + "required": false, + "default": "true", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Conduct a pre-exploit fingerprint verification" + }, + { + "type": "bool", + "name": "HTTP::header_folding", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Enable folding of HTTP headers" + }, + { + "type": "bool", + "name": "HTTP::method_random_case", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use random casing for the HTTP method" + }, + { + "type": "bool", + "name": "HTTP::method_random_invalid", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use a random invalid, HTTP method for request" + }, + { + "type": "bool", + "name": "HTTP::method_random_valid", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use a random, but valid, HTTP method for request" + }, + { + "type": "bool", + "name": "HTTP::pad_fake_headers", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Insert random, fake headers into the HTTP request" + }, + { + "type": "integer", + "name": "HTTP::pad_fake_headers_count", + "required": false, + "default": "0", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "How many fake headers to insert into the HTTP request" + }, + { + "type": "bool", + "name": "HTTP::pad_get_params", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Insert random, fake query string variables into the request" + }, + { + "type": "integer", + "name": "HTTP::pad_get_params_count", + "required": false, + "default": "16", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "How many fake query string variables to insert into the request" + }, + { + "type": "integer", + "name": "HTTP::pad_method_uri_count", + "required": false, + "default": "1", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "How many whitespace characters to use between the method and uri" + }, + { + "type": "enum", + "name": "HTTP::pad_method_uri_type", + "required": false, + "default": "space", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "What type of whitespace to use between the method and uri (Accepted: space, tab, apache)" + }, + { + "type": "bool", + "name": "HTTP::pad_post_params", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Insert random, fake post variables into the request" + }, + { + "type": "integer", + "name": "HTTP::pad_post_params_count", + "required": false, + "default": "16", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "How many fake post variables to insert into the request" + }, + { + "type": "integer", + "name": "HTTP::pad_uri_version_count", + "required": false, + "default": "1", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "How many whitespace characters to use between the uri and version" + }, + { + "type": "enum", + "name": "HTTP::pad_uri_version_type", + "required": false, + "default": "space", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "What type of whitespace to use between the uri and version (Accepted: space, tab, apache)" + }, + { + "type": "bool", + "name": "HTTP::shuffle_get_params", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Randomize order of GET parameters" + }, + { + "type": "bool", + "name": "HTTP::shuffle_post_params", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Randomize order of POST parameters" + }, + { + "type": "bool", + "name": "HTTP::uri_dir_fake_relative", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Insert fake relative directories into the uri" + }, + { + "type": "bool", + "name": "HTTP::uri_dir_self_reference", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Insert self-referential directories into the uri" + }, + { + "type": "enum", + "name": "HTTP::uri_encode_mode", + "required": false, + "default": "hex-normal", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)" + }, + { + "type": "bool", + "name": "HTTP::uri_fake_end", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Add a fake end of URI (eg: /%20HTTP/1.0/../../)" + }, + { + "type": "bool", + "name": "HTTP::uri_fake_params_start", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Add a fake start of params to the URI (eg: /%3fa=b/../)" + }, + { + "type": "bool", + "name": "HTTP::uri_full_url", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use the full URL for all HTTP requests" + }, + { + "type": "bool", + "name": "HTTP::uri_use_backslashes", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use back slashes instead of forward slashes in the uri " + }, + { + "type": "bool", + "name": "HTTP::version_random_invalid", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use a random invalid, HTTP version for request" + }, + { + "type": "bool", + "name": "HTTP::version_random_valid", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use a random, but valid, HTTP version for request" + }, + { + "type": "float", + "name": "HttpClientTimeout", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "HTTP connection and receive timeout" + }, + { + "type": "string", + "name": "HttpPassword", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The HTTP password to specify for authentication" + }, + { + "type": "path", + "name": "HttpRawHeaders", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Path to ERB-templatized raw headers to append to existing headers" + }, + { + "type": "bool", + "name": "HttpTrace", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Show the raw HTTP requests and responses" + }, + { + "type": "string", + "name": "HttpTraceColors", + "required": false, + "default": "red/blu", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "HTTP request and response colors for HttpTrace (unset to disable)" + }, + { + "type": "bool", + "name": "HttpTraceHeadersOnly", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Show HTTP headers only in HttpTrace" + }, + { + "type": "string", + "name": "HttpUsername", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The HTTP username to specify for authentication" + }, + { + "type": "string", + "name": "Proxies", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "A proxy chain of format type:host:port[,type:host:port][...]" + }, + { + "type": "rhosts", + "name": "RHOSTS", + "required": true, + "default": "", + "aliases": [ + "RHOST" + ], + "advanced": false, + "evasion": false, + "description": "The target host(s), see https://docs.metasploit.com/docs/using-metasploit/basics/using-metasploit.html" + }, + { + "type": "port", + "name": "RPORT", + "required": true, + "default": "80", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The target port" + }, + { + "type": "bool", + "name": "SSL", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Negotiate SSL/TLS for outgoing connections" + }, + { + "type": "string", + "name": "SSLServerNameIndication", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "SSL/TLS Server Name Indication (SNI)" + }, + { + "type": "enum", + "name": "SSLVersion", + "required": true, + "default": "Auto", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)" + }, { "type": "string", - "name": "USERNAME", + "name": "URI", "required": true, - "default": "writer", + "default": "/catalog/install/", "aliases": [ ], "advanced": false, "evasion": false, - "description": "HTTP Basic Auth User" + "description": "The path to the install directory" }, { "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1212742,49 +1217035,34 @@ } ], "compatible_payloads": [ + "cmd/unix/bind_aws_instance_connect", "generic/custom", - "generic/debug_trap", "generic/shell_bind_aws_ssm", "generic/shell_bind_tcp", "generic/shell_reverse_tcp", "generic/ssh/interact", - "generic/tight_loop", - "linux/x86/chmod", - "linux/x86/exec", - "linux/x86/meterpreter/bind_ipv6_tcp", - "linux/x86/meterpreter/bind_ipv6_tcp_uuid", - "linux/x86/meterpreter/bind_nonx_tcp", - "linux/x86/meterpreter/bind_tcp", - "linux/x86/meterpreter/bind_tcp_uuid", - "linux/x86/meterpreter/reverse_ipv6_tcp", - "linux/x86/meterpreter/reverse_nonx_tcp", - "linux/x86/meterpreter/reverse_tcp", - "linux/x86/meterpreter/reverse_tcp_uuid", - "linux/x86/meterpreter_reverse_http", - "linux/x86/meterpreter_reverse_https", - "linux/x86/meterpreter_reverse_tcp", - "linux/x86/metsvc_bind_tcp", - "linux/x86/metsvc_reverse_tcp", - "linux/x86/read_file", - "linux/x86/shell/bind_ipv6_tcp", - "linux/x86/shell/bind_ipv6_tcp_uuid", - "linux/x86/shell/bind_nonx_tcp", - "linux/x86/shell/bind_tcp", - "linux/x86/shell/bind_tcp_uuid", - "linux/x86/shell/reverse_ipv6_tcp", - "linux/x86/shell/reverse_nonx_tcp", - "linux/x86/shell/reverse_tcp", - "linux/x86/shell/reverse_tcp_uuid", - "linux/x86/shell_bind_ipv6_tcp", - "linux/x86/shell_bind_tcp", - "linux/x86/shell_bind_tcp_random_port", - "linux/x86/shell_reverse_tcp", - "linux/x86/shell_reverse_tcp_ipv6" + "multi/meterpreter/reverse_http", + "multi/meterpreter/reverse_https", + "php/bind_perl", + "php/bind_perl_ipv6", + "php/bind_php", + "php/bind_php_ipv6", + "php/download_exec", + "php/exec", + "php/meterpreter/bind_tcp", + "php/meterpreter/bind_tcp_ipv6", + "php/meterpreter/bind_tcp_ipv6_uuid", + "php/meterpreter/bind_tcp_uuid", + "php/meterpreter/reverse_tcp", + "php/meterpreter/reverse_tcp_uuid", + "php/meterpreter_reverse_tcp", + "php/reverse_perl", + "php/reverse_php" ] }, { - "name": "osCommerce Installer Unauthenticated Code Execution", - "fullname": "exploit/multi/http/oscommerce_installer_unauth_code_exec", + "name": "Pandora FMS v3.1 Auth Bypass and Arbitrary File Upload Vulnerability", + "fullname": "exploit/multi/http/pandora_upload_exec", "aliases": [ ], @@ -1212792,23 +1217070,39 @@ "stance": null, "passive": null, "session_types": null, - "disclosure_date": "2018-04-30", + "disclosure_date": "2010-11-30", "type": "exploit", "author": [ - "Simon Scannell", - "Daniel Teixeira" + "Juan Galiana Lara", + "Raymond Nunez ", + "Elizabeth Loyola ", + "Fr330wn4g3 ", + "_flood ", + "mubix ", + "egypt " ], - "description": "If the /install/ directory was not removed, it is possible for an unauthenticated\n attacker to run the \"install_4.php\" script, which will create the configuration\n file for the installation. This allows the attacker to inject PHP code into the\n configuration file and execute it.", + "description": "This module exploits an authentication bypass vulnerability in Pandora FMS v3.1 as\n disclosed by Juan Galiana Lara. It also integrates with the built-in pandora\n upload which allows a user to upload arbitrary files to the '/images/' directory.\n\n This module was created as an exercise in the Metasploit Mastery Class at Blackhat\n that was facilitated by egypt and mubix.", "references": [ { - "type": "EDB", - "value": "44374", - "site": "https://www.exploit-db.com/exploits/44374" + "type": "CVE", + "value": "2010-4279", + "site": "https://nvd.nist.gov/vuln/detail/CVE-2010-4279" + }, + { + "type": "OSVDB", + "value": "69549", + "site": "OSVDB (69549)" + }, + { + "type": "BID", + "value": "45112", + "site": "http://www.securityfocus.com/bid/45112" } ], "platform": "PHP", "arch": "php", "mixins": [ + "Msf::Exploit::FileDropper", "Msf::Exploit::Remote::HttpClient", "Msf::Auxiliary::Report", "Metasploit::Credential::Creation", @@ -1212833,13 +1217127,14 @@ ], "targets": [ { - "name": "osCommerce 2.3.4.1", + "name": "Automatic Targeting", "opts": { + "auto": true } } ], - "path": "/modules/exploits/multi/http/oscommerce_installer_unauth_code_exec.rb", - "ref_name": "multi/http/oscommerce_installer_unauth_code_exec", + "path": "/modules/exploits/multi/http/pandora_upload_exec.rb", + "ref_name": "multi/http/pandora_upload_exec", "check": true, "post_auth": false, "default_credential": false, @@ -1212848,6 +1217143,18 @@ "needs_cleanup": null, "default_options": null, "options": [ + { + "type": "bool", + "name": "AllowNoCleanup", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Allow exploitation without the possibility of cleaning up files" + }, { "type": "path", "name": "ContextInformationFile", @@ -1212908,6 +1217215,18 @@ "evasion": false, "description": "Use transient context when encoding payloads" }, + { + "type": "integer", + "name": "FileDropperDelay", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Delay in seconds before attempting cleanup" + }, { "type": "bool", "name": "FingerprintCheck", @@ -1213378,21 +1217697,21 @@ }, { "type": "string", - "name": "URI", + "name": "TARGETURI", "required": true, - "default": "/catalog/install/", + "default": "/pandora_console/", "aliases": [ ], "advanced": false, "evasion": false, - "description": "The path to the install directory" + "description": "The path to the web application" }, { "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1213476,51 +1217795,63 @@ ] }, { - "name": "Pandora FMS v3.1 Auth Bypass and Arbitrary File Upload Vulnerability", - "fullname": "exploit/multi/http/pandora_upload_exec", + "name": "PaperCut PaperCutNG Authentication Bypass", + "fullname": "exploit/multi/http/papercut_ng_auth_bypass", "aliases": [ ], "rank": 600, - "stance": null, + "stance": "aggressive", "passive": null, "session_types": null, - "disclosure_date": "2010-11-30", + "disclosure_date": "2023-03-13", "type": "exploit", "author": [ - "Juan Galiana Lara", - "Raymond Nunez ", - "Elizabeth Loyola ", - "Fr330wn4g3 ", - "_flood ", - "mubix ", - "egypt " + "catatonicprime" ], - "description": "This module exploits an authentication bypass vulnerability in Pandora FMS v3.1 as\n disclosed by Juan Galiana Lara. It also integrates with the built-in pandora\n upload which allows a user to upload arbitrary files to the '/images/' directory.\n\n This module was created as an exercise in the Metasploit Mastery Class at Blackhat\n that was facilitated by egypt and mubix.", + "description": "This module leverages an authentication bypass in PaperCut NG. If necessary it\n updates Papercut configuration options, specifically the 'print-and-device.script.enabled'\n and 'print.script.sandboxed' options to allow for arbitrary code execution running in\n the builtin RhinoJS engine.\n\n This module logs at most 2 events in the application log of papercut. Each event is tied\n to modifcation of server settings.", "references": [ { "type": "CVE", - "value": "2010-4279", - "site": "https://nvd.nist.gov/vuln/detail/CVE-2010-4279" + "value": "2023-27350", + "site": "https://nvd.nist.gov/vuln/detail/CVE-2023-27350" }, { - "type": "OSVDB", - "value": "69549", - "site": "OSVDB (69549)" + "type": "ZDI", + "value": "23-233", + "site": "http://www.zerodayinitiative.com/advisories/ZDI-23-233" }, { - "type": "BID", - "value": "45112", - "site": "http://www.securityfocus.com/bid/45112" + "type": "URL", + "value": "https://www.papercut.com/kb/Main/PO-1216-and-PO-1219", + "site": "https://www.papercut.com/kb/Main/PO-1216-and-PO-1219" + }, + { + "type": "URL", + "value": "https://www.horizon3.ai/papercut-cve-2023-27350-deep-dive-and-indicators-of-compromise/", + "site": "https://www.horizon3.ai/papercut-cve-2023-27350-deep-dive-and-indicators-of-compromise/" + }, + { + "type": "URL", + "value": "https://www.bleepingcomputer.com/news/security/hackers-actively-exploit-critical-rce-bug-in-papercut-servers/", + "site": "https://www.bleepingcomputer.com/news/security/hackers-actively-exploit-critical-rce-bug-in-papercut-servers/" + }, + { + "type": "URL", + "value": "https://www.huntress.com/blog/critical-vulnerabilities-in-papercut-print-management-software", + "site": "https://www.huntress.com/blog/critical-vulnerabilities-in-papercut-print-management-software" } ], - "platform": "PHP", - "arch": "php", + "platform": "Java", + "arch": "java", "mixins": [ - "Msf::Exploit::FileDropper", + "Msf::Exploit::Remote::AutoCheck", + "Msf::Exploit::Remote::HttpServer", "Msf::Exploit::Remote::HttpClient", "Msf::Auxiliary::Report", "Metasploit::Credential::Creation", + "Msf::Exploit::Remote::TcpServer", + "Msf::Exploit::Remote::SocketServer", "Msf::Exploit::Remote", "Msf::Exploit::AutoTarget", "Msf::Exploit" @@ -1213542,33 +1217873,46 @@ ], "targets": [ { - "name": "Automatic Targeting", + "name": "Automatic Target", "opts": { - "auto": true } } ], - "path": "/modules/exploits/multi/http/pandora_upload_exec.rb", - "ref_name": "multi/http/pandora_upload_exec", + "path": "/modules/exploits/multi/http/papercut_ng_auth_bypass.rb", + "ref_name": "multi/http/papercut_ng_auth_bypass", "check": true, "post_auth": false, "default_credential": false, "notes": { + "Stability": [ + "crash-safe" + ], + "Reliability": [ + "repeatable-session" + ], + "SideEffects": [ + "ioc-in-logs", + "artifacts-on-disk", + "config-changes" + ] }, "needs_cleanup": null, - "default_options": null, + "default_options": { + "RPORT": "9191", + "SSL": "false" + }, "options": [ { "type": "bool", - "name": "AllowNoCleanup", + "name": "AutoCheck", "required": false, - "default": "false", + "default": "true", "aliases": [ ], "advanced": true, "evasion": false, - "description": "Allow exploitation without the possibility of cleaning up files" + "description": "Run check before exploit" }, { "type": "path", @@ -1213631,28 +1217975,52 @@ "description": "Use transient context when encoding payloads" }, { - "type": "integer", - "name": "FileDropperDelay", + "type": "bool", + "name": "FingerprintCheck", "required": false, - "default": "", + "default": "true", "aliases": [ ], "advanced": true, "evasion": false, - "description": "Delay in seconds before attempting cleanup" + "description": "Conduct a pre-exploit fingerprint verification" }, { "type": "bool", - "name": "FingerprintCheck", + "name": "ForceExploit", "required": false, - "default": "true", + "default": "false", "aliases": [ ], "advanced": true, "evasion": false, - "description": "Conduct a pre-exploit fingerprint verification" + "description": "Override check result" + }, + { + "type": "bool", + "name": "HTTP::chunked", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Enable chunking of HTTP responses via \"Transfer-Encoding: chunked\"" + }, + { + "type": "enum", + "name": "HTTP::compression", + "required": false, + "default": "none", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)" }, { "type": "bool", @@ -1213666,6 +1218034,18 @@ "evasion": true, "description": "Enable folding of HTTP headers" }, + { + "type": "bool", + "name": "HTTP::junk_headers", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Enable insertion of random junk HTTP headers" + }, { "type": "bool", "name": "HTTP::method_random_case", @@ -1213702,6 +1218082,18 @@ "evasion": true, "description": "Use a random, but valid, HTTP method for request" }, + { + "type": "bool", + "name": "HTTP::no_cache", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Disallow the browser to cache HTTP content" + }, { "type": "bool", "name": "HTTP::pad_fake_headers", @@ -1213822,6 +1218214,18 @@ "evasion": true, "description": "What type of whitespace to use between the uri and version (Accepted: space, tab, apache)" }, + { + "type": "string", + "name": "HTTP::server_name", + "required": true, + "default": "Apache", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Configures the Server header of all outgoing replies" + }, { "type": "bool", "name": "HTTP::shuffle_get_params", @@ -1213954,6 +1218358,18 @@ "evasion": true, "description": "Use a random, but valid, HTTP version for request" }, + { + "type": "integer", + "name": "HTTPDELAY", + "required": false, + "default": "10", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Number of seconds the web server will wait before termination" + }, { "type": "float", "name": "HttpClientTimeout", @@ -1214038,6 +1218454,42 @@ "evasion": false, "description": "The HTTP username to specify for authentication" }, + { + "type": "address", + "name": "ListenerBindAddress", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The specific IP address to bind to if different from SRVHOST" + }, + { + "type": "port", + "name": "ListenerBindPort", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The port to bind to if different from SRVPORT" + }, + { + "type": "string", + "name": "ListenerComm", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The specific communication channel to use for this service" + }, { "type": "string", "name": "Proxies", @@ -1214074,6 +1218526,30 @@ "evasion": false, "description": "The target port" }, + { + "type": "address", + "name": "SRVHOST", + "required": true, + "default": "0.0.0.0", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses." + }, + { + "type": "port", + "name": "SRVPORT", + "required": true, + "default": "8080", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The local port to listen on." + }, { "type": "bool", "name": "SSL", @@ -1214086,6 +1218562,42 @@ "evasion": false, "description": "Negotiate SSL/TLS for outgoing connections" }, + { + "type": "path", + "name": "SSLCert", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Path to a custom SSL certificate (default is randomly generated)" + }, + { + "type": "string", + "name": "SSLCipher", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "String for SSL cipher spec - \"DHE-RSA-AES256-SHA\" or \"ADH\"" + }, + { + "type": "bool", + "name": "SSLCompression", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Enable SSL/TLS-level compression" + }, { "type": "string", "name": "SSLServerNameIndication", @@ -1214110,23 +1218622,95 @@ "evasion": false, "description": "Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)" }, + { + "type": "bool", + "name": "SendRobots", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Return a robots.txt file if asked for one" + }, { "type": "string", "name": "TARGETURI", "required": true, - "default": "/pandora_console/", + "default": "/app", "aliases": [ ], "advanced": false, "evasion": false, - "description": "The path to the web application" + "description": "Path to the papercut application" + }, + { + "type": "integer", + "name": "TCP::max_send_size", + "required": false, + "default": "0", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Maximum tcp segment size. (0 = disable)" + }, + { + "type": "integer", + "name": "TCP::send_delay", + "required": false, + "default": "0", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Delays inserted before every send. (0 = disable)" + }, + { + "type": "address", + "name": "URIHOST", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Host to use in URI (useful for tunnels)" + }, + { + "type": "string", + "name": "URIPATH", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The URI to use for this exploit (default is random)" + }, + { + "type": "port", + "name": "URIPORT", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Port to use in URI (useful for tunnels)" }, { "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1214190,28 +1218774,22 @@ "generic/shell_bind_tcp", "generic/shell_reverse_tcp", "generic/ssh/interact", + "java/jsp_shell_bind_tcp", + "java/jsp_shell_reverse_tcp", + "java/meterpreter/bind_tcp", + "java/meterpreter/reverse_http", + "java/meterpreter/reverse_https", + "java/meterpreter/reverse_tcp", + "java/shell/bind_tcp", + "java/shell/reverse_tcp", + "java/shell_reverse_tcp", "multi/meterpreter/reverse_http", - "multi/meterpreter/reverse_https", - "php/bind_perl", - "php/bind_perl_ipv6", - "php/bind_php", - "php/bind_php_ipv6", - "php/download_exec", - "php/exec", - "php/meterpreter/bind_tcp", - "php/meterpreter/bind_tcp_ipv6", - "php/meterpreter/bind_tcp_ipv6_uuid", - "php/meterpreter/bind_tcp_uuid", - "php/meterpreter/reverse_tcp", - "php/meterpreter/reverse_tcp_uuid", - "php/meterpreter_reverse_tcp", - "php/reverse_perl", - "php/reverse_php" + "multi/meterpreter/reverse_https" ] }, { - "name": "PaperCut PaperCutNG Authentication Bypass", - "fullname": "exploit/multi/http/papercut_ng_auth_bypass", + "name": "Pentaho Business Server Auth Bypass and Server Side Template Injection RCE", + "fullname": "exploit/multi/http/pentaho_business_server_authbypass_and_ssti", "aliases": [ ], @@ -1214219,54 +1218797,54 @@ "stance": "aggressive", "passive": null, "session_types": null, - "disclosure_date": "2023-03-13", + "disclosure_date": "2023-04-04", "type": "exploit", "author": [ - "catatonicprime" + "Harry Withington", + "dwbzn", + "jheysel-r7" ], - "description": "This module leverages an authentication bypass in PaperCut NG. If necessary it\n updates Papercut configuration options, specifically the 'print-and-device.script.enabled'\n and 'print.script.sandboxed' options to allow for arbitrary code execution running in\n the builtin RhinoJS engine.\n\n This module logs at most 2 events in the application log of papercut. Each event is tied\n to modifcation of server settings.", + "description": "Hitachi Vantara Pentaho Business Analytics Server prior to versions 9.4.0.1 and 9.3.0.2, including 8.3.x is\n vulnerable to an authentication bypass (CVE-2022-43939) and a Server Side Template Injection (SSTI) vulnerability\n (CVE-2022-43769) that can be chained together to achieve unauthenticated code execution as the user\n running the Pentaho Business Analytics Server.\n\n The first vulnerability (CVE-2022-43939) is an authentication bypass which stems from a regex that allows any\n URL that ends in \"/\", followed by \"require\", optionally \"-js\" or \"-cfg\", any character, and then the string\n \"js\" followed optionally by \"?\" and then any characters of the attacker's choice.\n\n The second (CVE-2022-43769) is a server side\n template injection. This vulnerability allows RCE by making a GET request to /api/ldap/config/ldapTreeNodeChildren and\n setting the url parameter to ThymeLeaf template code. By abusing the ability to execute arbitrary Java classes within\n Thymeleaf templates, an attacker can execute arbitrary commands as the user running the Pentaho Business Analytics Server.", "references": [ { - "type": "CVE", - "value": "2023-27350", - "site": "https://nvd.nist.gov/vuln/detail/CVE-2023-27350" - }, - { - "type": "ZDI", - "value": "23-233", - "site": "http://www.zerodayinitiative.com/advisories/ZDI-23-233" + "type": "URL", + "value": "https://github.com/dwbzn/pentaho-exploits/blob/main/cve-2022-43769.py", + "site": "https://github.com/dwbzn/pentaho-exploits/blob/main/cve-2022-43769.py" }, { "type": "URL", - "value": "https://www.papercut.com/kb/Main/PO-1216-and-PO-1219", - "site": "https://www.papercut.com/kb/Main/PO-1216-and-PO-1219" + "value": "https://research.aurainfosec.io/pentest/pentah0wnage/", + "site": "https://research.aurainfosec.io/pentest/pentah0wnage/" }, { "type": "URL", - "value": "https://www.horizon3.ai/papercut-cve-2023-27350-deep-dive-and-indicators-of-compromise/", - "site": "https://www.horizon3.ai/papercut-cve-2023-27350-deep-dive-and-indicators-of-compromise/" + "value": "https://support.pentaho.com/hc/en-us/articles/14455561548301", + "site": "https://support.pentaho.com/hc/en-us/articles/14455561548301" }, { - "type": "URL", - "value": "https://www.bleepingcomputer.com/news/security/hackers-actively-exploit-critical-rce-bug-in-papercut-servers/", - "site": "https://www.bleepingcomputer.com/news/security/hackers-actively-exploit-critical-rce-bug-in-papercut-servers/" + "type": "CVE", + "value": "2022-43769", + "site": "https://nvd.nist.gov/vuln/detail/CVE-2022-43769" }, { - "type": "URL", - "value": "https://www.huntress.com/blog/critical-vulnerabilities-in-papercut-print-management-software", - "site": "https://www.huntress.com/blog/critical-vulnerabilities-in-papercut-print-management-software" + "type": "CVE", + "value": "2022-43939", + "site": "https://nvd.nist.gov/vuln/detail/CVE-2022-43939" } ], - "platform": "Java", - "arch": "java", + "platform": "Unix,Windows", + "arch": "cmd, x86, x64", "mixins": [ "Msf::Exploit::Remote::AutoCheck", + "Msf::Exploit::CmdStager", + "Msf::Exploit::CmdStager::HTTP", "Msf::Exploit::Remote::HttpServer", "Msf::Exploit::Remote::HttpClient", "Msf::Auxiliary::Report", "Metasploit::Credential::Creation", "Msf::Exploit::Remote::TcpServer", "Msf::Exploit::Remote::SocketServer", + "Msf::Exploit::EXE", "Msf::Exploit::Remote", "Msf::Exploit::AutoTarget", "Msf::Exploit" @@ -1214288,13 +1218866,60 @@ ], "targets": [ { - "name": "Automatic Target", + "name": "Unix Command", + "opts": { + "Platform": "unix", + "Arch": "cmd", + "Type": "unix_cmd", + "DefaultOptions": { + "PAYLOAD": "cmd/unix/reverse_openssl" + } + } + }, + { + "name": "Linux Dropper", + "opts": { + "Platform": "linux", + "Arch": [ + "x86", + "x64" + ], + "Type": "linux_dropper", + "CmdStagerFlavor": "curl", + "DefaultOptions": { + "PAYLOAD": "linux/x86/meterpreter_reverse_tcp" + } + } + }, + { + "name": "Windows Command", "opts": { + "Platform": "win", + "Arch": "cmd", + "Type": "win_cmd", + "DefaultOptions": { + "PAYLOAD": "cmd/windows/powershell_reverse_tcp" + } + } + }, + { + "name": "Windows Dropper", + "opts": { + "Platform": "win", + "Arch": [ + "x86", + "x64" + ], + "Type": "win_dropper", + "CmdStagerFlavor": "certutil", + "DefaultOptions": { + "PAYLOAD": "windows/x64/meterpreter_reverse_tcp" + } } } ], - "path": "/modules/exploits/multi/http/papercut_ng_auth_bypass.rb", - "ref_name": "multi/http/papercut_ng_auth_bypass", + "path": "/modules/exploits/multi/http/pentaho_business_server_authbypass_and_ssti.rb", + "ref_name": "multi/http/pentaho_business_server_authbypass_and_ssti", "check": true, "post_auth": false, "default_credential": false, @@ -1214302,20 +1218927,16 @@ "Stability": [ "crash-safe" ], - "Reliability": [ - "repeatable-session" - ], "SideEffects": [ - "ioc-in-logs", "artifacts-on-disk", - "config-changes" + "ioc-in-logs" + ], + "Reliability": [ + "repeatable-session" ] }, "needs_cleanup": null, - "default_options": { - "RPORT": "9191", - "SSL": "false" - }, + "default_options": null, "options": [ { "type": "bool", @@ -1214329,6 +1218950,66 @@ "evasion": false, "description": "Run check before exploit" }, + { + "type": "string", + "name": "CMDSTAGER::DECODER", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The decoder stub to use." + }, + { + "type": "enum", + "name": "CMDSTAGER::FLAVOR", + "required": false, + "default": "auto", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The CMD Stager to use. (Accepted: auto, curl, certutil)" + }, + { + "type": "bool", + "name": "CMDSTAGER::SSL", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Use SSL/TLS for supported stagers" + }, + { + "type": "string", + "name": "CMDSTAGER::TEMP", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Writable directory for staged files" + }, + { + "type": "string", + "name": "CMDSTAGER::URIPATH", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Payload URI path for supported stagers" + }, { "type": "path", "name": "ContextInformationFile", @@ -1214377,6 +1219058,90 @@ "evasion": false, "description": "Disable the handler code for the selected payload" }, + { + "type": "path", + "name": "EXE::Custom", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Use custom exe instead of automatically generating a payload exe" + }, + { + "type": "bool", + "name": "EXE::EICAR", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Generate an EICAR file instead of regular payload exe" + }, + { + "type": "bool", + "name": "EXE::FallBack", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Use the default template in case the specified one is missing" + }, + { + "type": "bool", + "name": "EXE::Inject", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Set to preserve the original EXE function" + }, + { + "type": "bool", + "name": "EXE::OldMethod", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Set to use the substitution EXE generation method." + }, + { + "type": "path", + "name": "EXE::Path", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The directory in which to look for the executable template" + }, + { + "type": "path", + "name": "EXE::Template", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The executable template file name." + }, { "type": "bool", "name": "EnableContextEncoding", @@ -1214773,18 +1219538,6 @@ "evasion": true, "description": "Use a random, but valid, HTTP version for request" }, - { - "type": "integer", - "name": "HTTPDELAY", - "required": false, - "default": "10", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "Number of seconds the web server will wait before termination" - }, { "type": "float", "name": "HttpClientTimeout", @@ -1214905,6 +1219658,66 @@ "evasion": false, "description": "The specific communication channel to use for this service" }, + { + "type": "path", + "name": "MSI::Custom", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Use custom msi instead of automatically generating a payload msi" + }, + { + "type": "bool", + "name": "MSI::EICAR", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Generate an EICAR file instead of regular payload msi" + }, + { + "type": "path", + "name": "MSI::Path", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The directory in which to look for the msi template" + }, + { + "type": "path", + "name": "MSI::Template", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The msi template file name" + }, + { + "type": "bool", + "name": "MSI::UAC", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)" + }, { "type": "string", "name": "Proxies", @@ -1214933,7 +1219746,7 @@ "type": "port", "name": "RPORT", "required": true, - "default": "80", + "default": "8080", "aliases": [ ], @@ -1215053,13 +1219866,13 @@ "type": "string", "name": "TARGETURI", "required": true, - "default": "/app", + "default": "/pentaho", "aliases": [ ], "advanced": false, "evasion": false, - "description": "Path to the papercut application" + "description": "Base path" }, { "type": "integer", @@ -1215125,7 +1219938,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1215183,28 +1219996,85 @@ } ], "compatible_payloads": [ + "cmd/unix/adduser", + "cmd/unix/bind_awk", "cmd/unix/bind_aws_instance_connect", + "cmd/unix/bind_busybox_telnetd", + "cmd/unix/bind_jjs", + "cmd/unix/bind_lua", + "cmd/unix/bind_netcat", + "cmd/unix/bind_netcat_gaping", + "cmd/unix/bind_netcat_gaping_ipv6", + "cmd/unix/bind_nodejs", + "cmd/unix/bind_perl", + "cmd/unix/bind_perl_ipv6", + "cmd/unix/bind_r", + "cmd/unix/bind_ruby", + "cmd/unix/bind_ruby_ipv6", + "cmd/unix/bind_socat_sctp", + "cmd/unix/bind_socat_udp", + "cmd/unix/bind_stub", + "cmd/unix/bind_zsh", + "cmd/unix/generic", + "cmd/unix/pingback_bind", + "cmd/unix/pingback_reverse", + "cmd/unix/python/meterpreter/bind_tcp", + "cmd/unix/python/meterpreter/bind_tcp_uuid", + "cmd/unix/python/meterpreter/reverse_http", + "cmd/unix/python/meterpreter/reverse_https", + "cmd/unix/python/meterpreter/reverse_tcp", + "cmd/unix/python/meterpreter/reverse_tcp_ssl", + "cmd/unix/python/meterpreter/reverse_tcp_uuid", + "cmd/unix/python/meterpreter_bind_tcp", + "cmd/unix/python/meterpreter_reverse_http", + "cmd/unix/python/meterpreter_reverse_https", + "cmd/unix/python/meterpreter_reverse_tcp", + "cmd/unix/python/pingback_bind_tcp", + "cmd/unix/python/pingback_reverse_tcp", + "cmd/unix/python/shell_bind_tcp", + "cmd/unix/python/shell_reverse_sctp", + "cmd/unix/python/shell_reverse_tcp", + "cmd/unix/python/shell_reverse_tcp_ssl", + "cmd/unix/python/shell_reverse_udp", + "cmd/unix/reverse", + "cmd/unix/reverse_awk", + "cmd/unix/reverse_bash", + "cmd/unix/reverse_bash_telnet_ssl", + "cmd/unix/reverse_bash_udp", + "cmd/unix/reverse_jjs", + "cmd/unix/reverse_ksh", + "cmd/unix/reverse_lua", + "cmd/unix/reverse_ncat_ssl", + "cmd/unix/reverse_netcat", + "cmd/unix/reverse_netcat_gaping", + "cmd/unix/reverse_nodejs", + "cmd/unix/reverse_openssl", + "cmd/unix/reverse_perl", + "cmd/unix/reverse_perl_ssl", + "cmd/unix/reverse_php_ssl", + "cmd/unix/reverse_python", + "cmd/unix/reverse_python_ssl", + "cmd/unix/reverse_r", + "cmd/unix/reverse_ruby", + "cmd/unix/reverse_ruby_ssl", + "cmd/unix/reverse_socat_sctp", + "cmd/unix/reverse_socat_tcp", + "cmd/unix/reverse_socat_udp", + "cmd/unix/reverse_ssh", + "cmd/unix/reverse_ssl_double_telnet", + "cmd/unix/reverse_stub", + "cmd/unix/reverse_tclsh", + "cmd/unix/reverse_zsh", "generic/custom", "generic/shell_bind_aws_ssm", "generic/shell_bind_tcp", "generic/shell_reverse_tcp", - "generic/ssh/interact", - "java/jsp_shell_bind_tcp", - "java/jsp_shell_reverse_tcp", - "java/meterpreter/bind_tcp", - "java/meterpreter/reverse_http", - "java/meterpreter/reverse_https", - "java/meterpreter/reverse_tcp", - "java/shell/bind_tcp", - "java/shell/reverse_tcp", - "java/shell_reverse_tcp", - "multi/meterpreter/reverse_http", - "multi/meterpreter/reverse_https" + "generic/ssh/interact" ] }, { - "name": "Pentaho Business Server Auth Bypass and Server Side Template Injection RCE", - "fullname": "exploit/multi/http/pentaho_business_server_authbypass_and_ssti", + "name": "pgAdmin Session Deserialization RCE", + "fullname": "exploit/multi/http/pgadmin_session_deserialization", "aliases": [ ], @@ -1215212,54 +1220082,43 @@ "stance": "aggressive", "passive": null, "session_types": null, - "disclosure_date": "2023-04-04", + "disclosure_date": "2024-03-04", "type": "exploit", "author": [ - "Harry Withington", - "dwbzn", - "jheysel-r7" + "Spencer McIntyre", + "Davide Silvetti", + "Abdel Adim Oisfi" ], - "description": "Hitachi Vantara Pentaho Business Analytics Server prior to versions 9.4.0.1 and 9.3.0.2, including 8.3.x is\n vulnerable to an authentication bypass (CVE-2022-43939) and a Server Side Template Injection (SSTI) vulnerability\n (CVE-2022-43769) that can be chained together to achieve unauthenticated code execution as the user\n running the Pentaho Business Analytics Server.\n\n The first vulnerability (CVE-2022-43939) is an authentication bypass which stems from a regex that allows any\n URL that ends in \"/\", followed by \"require\", optionally \"-js\" or \"-cfg\", any character, and then the string\n \"js\" followed optionally by \"?\" and then any characters of the attacker's choice.\n\n The second (CVE-2022-43769) is a server side\n template injection. This vulnerability allows RCE by making a GET request to /api/ldap/config/ldapTreeNodeChildren and\n setting the url parameter to ThymeLeaf template code. By abusing the ability to execute arbitrary Java classes within\n Thymeleaf templates, an attacker can execute arbitrary commands as the user running the Pentaho Business Analytics Server.", + "description": "pgAdmin versions <= 8.3 have a path traversal vulnerability within their session management logic that can allow\n a pickled file to be loaded from an arbitrary location. This can be used to load a malicious, serialized Python\n object to execute code within the context of the target application.\n\n This exploit supports two techniques by which the payload can be loaded, depending on whether or not credentials\n are specified. If valid credentials are provided, Metasploit will login to pgAdmin and upload a payload object\n using pgAdmin's file management plugin. Once uploaded, this payload is executed via the path traversal before\n being deleted using the file management plugin. This technique works for both Linux and Windows targets. If no\n credentials are provided, Metasploit will start an SMB server and attempt to trigger loading the payload via a\n UNC path. This technique only works for Windows targets. For Windows 10 v1709 (Redstone 3) and later, it also\n requires that insecure outbound guest access be enabled.\n\n Tested on pgAdmin 8.3 on Linux, 7.7 on Linux, 7.0 on Linux, and 8.3 on Windows. The file management plugin\n underwent changes in the 6.x versions and therefor, pgAdmin versions < 7.0 can not utilize the authenticated\n technique whereby a payload is uploaded.", "references": [ { - "type": "URL", - "value": "https://github.com/dwbzn/pentaho-exploits/blob/main/cve-2022-43769.py", - "site": "https://github.com/dwbzn/pentaho-exploits/blob/main/cve-2022-43769.py" + "type": "CVE", + "value": "2024-2044", + "site": "https://nvd.nist.gov/vuln/detail/CVE-2024-2044" }, { "type": "URL", - "value": "https://research.aurainfosec.io/pentest/pentah0wnage/", - "site": "https://research.aurainfosec.io/pentest/pentah0wnage/" + "value": "https://www.shielder.com/advisories/pgadmin-path-traversal_leads_to_unsafe_deserialization_and_rce/", + "site": "https://www.shielder.com/advisories/pgadmin-path-traversal_leads_to_unsafe_deserialization_and_rce/" }, { "type": "URL", - "value": "https://support.pentaho.com/hc/en-us/articles/14455561548301", - "site": "https://support.pentaho.com/hc/en-us/articles/14455561548301" - }, - { - "type": "CVE", - "value": "2022-43769", - "site": "https://nvd.nist.gov/vuln/detail/CVE-2022-43769" - }, - { - "type": "CVE", - "value": "2022-43939", - "site": "https://nvd.nist.gov/vuln/detail/CVE-2022-43939" + "value": "https://github.com/pgadmin-org/pgadmin4/commit/4e49d752fba72953acceeb7f4aa2e6e32d25853d", + "site": "https://github.com/pgadmin-org/pgadmin4/commit/4e49d752fba72953acceeb7f4aa2e6e32d25853d" } ], - "platform": "Unix,Windows", - "arch": "cmd, x86, x64", + "platform": "Python", + "arch": "python", "mixins": [ "Msf::Exploit::Remote::AutoCheck", - "Msf::Exploit::CmdStager", - "Msf::Exploit::CmdStager::HTTP", - "Msf::Exploit::Remote::HttpServer", + "Msf::Exploit::Remote::SMB::Server::Share", + "Msf::Exploit::Remote::SMB::Server::HashCapture", "Msf::Exploit::Remote::HttpClient", "Msf::Auxiliary::Report", "Metasploit::Credential::Creation", - "Msf::Exploit::Remote::TcpServer", + "Msf::Exploit::Remote::SMB::Server", + "Msf::Exploit::Remote::SMB::LogAdapter", "Msf::Exploit::Remote::SocketServer", - "Msf::Exploit::EXE", "Msf::Exploit::Remote", "Msf::Exploit::AutoTarget", "Msf::Exploit" @@ -1215281,60 +1220140,13 @@ ], "targets": [ { - "name": "Unix Command", - "opts": { - "Platform": "unix", - "Arch": "cmd", - "Type": "unix_cmd", - "DefaultOptions": { - "PAYLOAD": "cmd/unix/reverse_openssl" - } - } - }, - { - "name": "Linux Dropper", - "opts": { - "Platform": "linux", - "Arch": [ - "x86", - "x64" - ], - "Type": "linux_dropper", - "CmdStagerFlavor": "curl", - "DefaultOptions": { - "PAYLOAD": "linux/x86/meterpreter_reverse_tcp" - } - } - }, - { - "name": "Windows Command", - "opts": { - "Platform": "win", - "Arch": "cmd", - "Type": "win_cmd", - "DefaultOptions": { - "PAYLOAD": "cmd/windows/powershell_reverse_tcp" - } - } - }, - { - "name": "Windows Dropper", + "name": "Automatic", "opts": { - "Platform": "win", - "Arch": [ - "x86", - "x64" - ], - "Type": "win_dropper", - "CmdStagerFlavor": "certutil", - "DefaultOptions": { - "PAYLOAD": "windows/x64/meterpreter_reverse_tcp" - } } } ], - "path": "/modules/exploits/multi/http/pentaho_business_server_authbypass_and_ssti.rb", - "ref_name": "multi/http/pentaho_business_server_authbypass_and_ssti", + "path": "/modules/exploits/multi/http/pgadmin_session_deserialization.rb", + "ref_name": "multi/http/pgadmin_session_deserialization", "check": true, "post_auth": false, "default_credential": false, @@ -1215351,7 +1220163,10 @@ ] }, "needs_cleanup": null, - "default_options": null, + "default_options": { + "SSL": true, + "WfsDelay": 5 + }, "options": [ { "type": "bool", @@ -1215365,66 +1220180,6 @@ "evasion": false, "description": "Run check before exploit" }, - { - "type": "string", - "name": "CMDSTAGER::DECODER", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "The decoder stub to use." - }, - { - "type": "enum", - "name": "CMDSTAGER::FLAVOR", - "required": false, - "default": "auto", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "The CMD Stager to use. (Accepted: auto, curl, certutil)" - }, - { - "type": "bool", - "name": "CMDSTAGER::SSL", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Use SSL/TLS for supported stagers" - }, - { - "type": "string", - "name": "CMDSTAGER::TEMP", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Writable directory for staged files" - }, - { - "type": "string", - "name": "CMDSTAGER::URIPATH", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Payload URI path for supported stagers" - }, { "type": "path", "name": "ContextInformationFile", @@ -1215473,57 +1220228,9 @@ "evasion": false, "description": "Disable the handler code for the selected payload" }, - { - "type": "path", - "name": "EXE::Custom", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Use custom exe instead of automatically generating a payload exe" - }, { "type": "bool", - "name": "EXE::EICAR", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Generate an EICAR file instead of regular payload exe" - }, - { - "type": "bool", - "name": "EXE::FallBack", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Use the default template in case the specified one is missing" - }, - { - "type": "bool", - "name": "EXE::Inject", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Set to preserve the original EXE function" - }, - { - "type": "bool", - "name": "EXE::OldMethod", + "name": "EnableContextEncoding", "required": false, "default": "false", "aliases": [ @@ -1215531,43 +1220238,31 @@ ], "advanced": true, "evasion": false, - "description": "Set to use the substitution EXE generation method." + "description": "Use transient context when encoding payloads" }, { - "type": "path", - "name": "EXE::Path", + "type": "string", + "name": "FILE_NAME", "required": false, "default": "", "aliases": [ ], - "advanced": true, + "advanced": false, "evasion": false, - "description": "The directory in which to look for the executable template" + "description": "File name to share (Default: random)" }, { - "type": "path", - "name": "EXE::Template", + "type": "string", + "name": "FOLDER_NAME", "required": false, "default": "", "aliases": [ ], - "advanced": true, - "evasion": false, - "description": "The executable template file name." - }, - { - "type": "bool", - "name": "EnableContextEncoding", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": true, + "advanced": false, "evasion": false, - "description": "Use transient context when encoding payloads" + "description": "Folder name to share (Default: none)" }, { "type": "bool", @@ -1215593,30 +1220288,6 @@ "evasion": false, "description": "Override check result" }, - { - "type": "bool", - "name": "HTTP::chunked", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": false, - "evasion": true, - "description": "Enable chunking of HTTP responses via \"Transfer-Encoding: chunked\"" - }, - { - "type": "enum", - "name": "HTTP::compression", - "required": false, - "default": "none", - "aliases": [ - - ], - "advanced": false, - "evasion": true, - "description": "Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)" - }, { "type": "bool", "name": "HTTP::header_folding", @@ -1215629,18 +1220300,6 @@ "evasion": true, "description": "Enable folding of HTTP headers" }, - { - "type": "bool", - "name": "HTTP::junk_headers", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": false, - "evasion": true, - "description": "Enable insertion of random junk HTTP headers" - }, { "type": "bool", "name": "HTTP::method_random_case", @@ -1215677,18 +1220336,6 @@ "evasion": true, "description": "Use a random, but valid, HTTP method for request" }, - { - "type": "bool", - "name": "HTTP::no_cache", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": false, - "evasion": true, - "description": "Disallow the browser to cache HTTP content" - }, { "type": "bool", "name": "HTTP::pad_fake_headers", @@ -1215809,18 +1220456,6 @@ "evasion": true, "description": "What type of whitespace to use between the uri and version (Accepted: space, tab, apache)" }, - { - "type": "string", - "name": "HTTP::server_name", - "required": true, - "default": "Apache", - "aliases": [ - - ], - "advanced": false, - "evasion": true, - "description": "Configures the Server header of all outgoing replies" - }, { "type": "bool", "name": "HTTP::shuffle_get_params", @@ -1216074,64 +1220709,16 @@ "description": "The specific communication channel to use for this service" }, { - "type": "path", - "name": "MSI::Custom", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Use custom msi instead of automatically generating a payload msi" - }, - { - "type": "bool", - "name": "MSI::EICAR", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Generate an EICAR file instead of regular payload msi" - }, - { - "type": "path", - "name": "MSI::Path", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "The directory in which to look for the msi template" - }, - { - "type": "path", - "name": "MSI::Template", + "type": "string", + "name": "PASSWORD", "required": false, "default": "", "aliases": [ ], - "advanced": true, - "evasion": false, - "description": "The msi template file name" - }, - { - "type": "bool", - "name": "MSI::UAC", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": true, + "advanced": false, "evasion": false, - "description": "Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)" + "description": "The password to authenticate with" }, { "type": "string", @@ -1216161,7 +1220748,7 @@ "type": "port", "name": "RPORT", "required": true, - "default": "8080", + "default": "80", "aliases": [ ], @@ -1216170,76 +1220757,64 @@ "description": "The target port" }, { - "type": "address", - "name": "SRVHOST", - "required": true, - "default": "0.0.0.0", + "type": "string", + "name": "SHARE", + "required": false, + "default": "", "aliases": [ ], "advanced": false, "evasion": false, - "description": "The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses." + "description": "Share (Default: random); cannot contain spaces or slashes" }, { - "type": "port", - "name": "SRVPORT", + "type": "string", + "name": "SMBDomain", "required": true, - "default": "8080", + "default": "WORKGROUP", "aliases": [ ], - "advanced": false, + "advanced": true, "evasion": false, - "description": "The local port to listen on." + "description": "The domain name used during SMB exchange." }, { - "type": "bool", - "name": "SSL", - "required": false, - "default": "false", + "type": "address", + "name": "SRVHOST", + "required": true, + "default": "0.0.0.0", "aliases": [ ], "advanced": false, "evasion": false, - "description": "Negotiate SSL/TLS for outgoing connections" + "description": "The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses." }, { - "type": "path", - "name": "SSLCert", - "required": false, - "default": "", + "type": "port", + "name": "SRVPORT", + "required": true, + "default": "445", "aliases": [ ], "advanced": false, "evasion": false, - "description": "Path to a custom SSL certificate (default is randomly generated)" - }, - { - "type": "string", - "name": "SSLCipher", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "String for SSL cipher spec - \"DHE-RSA-AES256-SHA\" or \"ADH\"" + "description": "The local port to listen on." }, { "type": "bool", - "name": "SSLCompression", + "name": "SSL", "required": false, "default": "false", "aliases": [ ], - "advanced": true, + "advanced": false, "evasion": false, - "description": "Enable SSL/TLS-level compression" + "description": "Negotiate SSL/TLS for outgoing connections" }, { "type": "string", @@ -1216265,69 +1220840,21 @@ "evasion": false, "description": "Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)" }, - { - "type": "bool", - "name": "SendRobots", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Return a robots.txt file if asked for one" - }, { "type": "string", "name": "TARGETURI", "required": true, - "default": "/pentaho", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "Base path" - }, - { - "type": "integer", - "name": "TCP::max_send_size", - "required": false, - "default": "0", - "aliases": [ - - ], - "advanced": false, - "evasion": true, - "description": "Maximum tcp segment size. (0 = disable)" - }, - { - "type": "integer", - "name": "TCP::send_delay", - "required": false, - "default": "0", + "default": "/", "aliases": [ ], "advanced": false, - "evasion": true, - "description": "Delays inserted before every send. (0 = disable)" - }, - { - "type": "address", - "name": "URIHOST", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, "evasion": false, - "description": "Host to use in URI (useful for tunnels)" + "description": "Base path for pgAdmin" }, { "type": "string", - "name": "URIPATH", + "name": "USERNAME", "required": false, "default": "", "aliases": [ @@ -1216335,25 +1220862,13 @@ ], "advanced": false, "evasion": false, - "description": "The URI to use for this exploit (default is random)" - }, - { - "type": "port", - "name": "URIPORT", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Port to use in URI (useful for tunnels)" + "description": "The username to authenticate with (an email address)" }, { "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1216411,80 +1220926,32 @@ } ], "compatible_payloads": [ - "cmd/unix/adduser", - "cmd/unix/bind_awk", "cmd/unix/bind_aws_instance_connect", - "cmd/unix/bind_busybox_telnetd", - "cmd/unix/bind_jjs", - "cmd/unix/bind_lua", - "cmd/unix/bind_netcat", - "cmd/unix/bind_netcat_gaping", - "cmd/unix/bind_netcat_gaping_ipv6", - "cmd/unix/bind_nodejs", - "cmd/unix/bind_perl", - "cmd/unix/bind_perl_ipv6", - "cmd/unix/bind_r", - "cmd/unix/bind_ruby", - "cmd/unix/bind_ruby_ipv6", - "cmd/unix/bind_socat_sctp", - "cmd/unix/bind_socat_udp", - "cmd/unix/bind_stub", - "cmd/unix/bind_zsh", - "cmd/unix/generic", - "cmd/unix/pingback_bind", - "cmd/unix/pingback_reverse", - "cmd/unix/python/meterpreter/bind_tcp", - "cmd/unix/python/meterpreter/bind_tcp_uuid", - "cmd/unix/python/meterpreter/reverse_http", - "cmd/unix/python/meterpreter/reverse_https", - "cmd/unix/python/meterpreter/reverse_tcp", - "cmd/unix/python/meterpreter/reverse_tcp_ssl", - "cmd/unix/python/meterpreter/reverse_tcp_uuid", - "cmd/unix/python/meterpreter_bind_tcp", - "cmd/unix/python/meterpreter_reverse_http", - "cmd/unix/python/meterpreter_reverse_https", - "cmd/unix/python/meterpreter_reverse_tcp", - "cmd/unix/python/pingback_bind_tcp", - "cmd/unix/python/pingback_reverse_tcp", - "cmd/unix/python/shell_bind_tcp", - "cmd/unix/python/shell_reverse_sctp", - "cmd/unix/python/shell_reverse_tcp", - "cmd/unix/python/shell_reverse_tcp_ssl", - "cmd/unix/python/shell_reverse_udp", - "cmd/unix/reverse", - "cmd/unix/reverse_awk", - "cmd/unix/reverse_bash", - "cmd/unix/reverse_bash_telnet_ssl", - "cmd/unix/reverse_bash_udp", - "cmd/unix/reverse_jjs", - "cmd/unix/reverse_ksh", - "cmd/unix/reverse_lua", - "cmd/unix/reverse_ncat_ssl", - "cmd/unix/reverse_netcat", - "cmd/unix/reverse_netcat_gaping", - "cmd/unix/reverse_nodejs", - "cmd/unix/reverse_openssl", - "cmd/unix/reverse_perl", - "cmd/unix/reverse_perl_ssl", - "cmd/unix/reverse_php_ssl", - "cmd/unix/reverse_python", - "cmd/unix/reverse_python_ssl", - "cmd/unix/reverse_r", - "cmd/unix/reverse_ruby", - "cmd/unix/reverse_ruby_ssl", - "cmd/unix/reverse_socat_sctp", - "cmd/unix/reverse_socat_tcp", - "cmd/unix/reverse_socat_udp", - "cmd/unix/reverse_ssh", - "cmd/unix/reverse_ssl_double_telnet", - "cmd/unix/reverse_stub", - "cmd/unix/reverse_tclsh", - "cmd/unix/reverse_zsh", "generic/custom", "generic/shell_bind_aws_ssm", "generic/shell_bind_tcp", "generic/shell_reverse_tcp", - "generic/ssh/interact" + "generic/ssh/interact", + "multi/meterpreter/reverse_http", + "multi/meterpreter/reverse_https", + "python/meterpreter/bind_tcp", + "python/meterpreter/bind_tcp_uuid", + "python/meterpreter/reverse_http", + "python/meterpreter/reverse_https", + "python/meterpreter/reverse_tcp", + "python/meterpreter/reverse_tcp_ssl", + "python/meterpreter/reverse_tcp_uuid", + "python/meterpreter_bind_tcp", + "python/meterpreter_reverse_http", + "python/meterpreter_reverse_https", + "python/meterpreter_reverse_tcp", + "python/pingback_bind_tcp", + "python/pingback_reverse_tcp", + "python/shell_bind_tcp", + "python/shell_reverse_sctp", + "python/shell_reverse_tcp", + "python/shell_reverse_tcp_ssl", + "python/shell_reverse_udp" ] }, { @@ -1217107,7 +1221574,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1217861,7 +1222328,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1218717,7 +1223184,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1219415,7 +1223882,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1220138,7 +1224605,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1220848,7 +1225315,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1221578,7 +1226045,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1222383,7 +1226850,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1223115,7 +1227582,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1223909,7 +1228376,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1224663,7 +1229130,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1225417,7 +1229884,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1226163,7 +1230630,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1226871,7 +1231338,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1227572,7 +1232039,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1228270,7 +1232737,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1229131,7 +1233598,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1229890,7 +1234357,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1230625,7 +1235092,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1231341,7 +1235808,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1232071,7 +1236538,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1232780,7 +1237247,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1233485,7 +1237952,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1234349,7 +1238816,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1235089,7 +1239556,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1235817,7 +1240284,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1236752,7 +1241219,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1237630,7 +1242097,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1238336,7 +1242803,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1239222,7 +1243689,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1240334,7 +1244801,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1241065,7 +1245532,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1241837,7 +1246304,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1242551,7 +1247018,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1243261,7 +1247728,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1244177,7 +1248644,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1244976,7 +1249443,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1246066,7 +1250533,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1246992,7 +1251459,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1247795,7 +1252262,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1248511,7 +1252978,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1249286,7 +1253753,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1250069,7 +1254536,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1250772,7 +1255239,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1252227,7 +1256694,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1253116,7 +1257583,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1254026,7 +1258493,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1255485,7 +1259952,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1256227,7 +1260694,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1257259,7 +1261726,7 @@ "type": "string", "name": "APP_NAME", "required": false, - "default": "tampflex", + "default": "tempsoft", "aliases": [ ], @@ -1257847,7 +1262314,7 @@ "type": "string", "name": "TARGET_PASSWORD", "required": false, - "default": "cEHVTvJvYrnJ", + "default": "OelrNXEMOklC", "aliases": [ ], @@ -1257883,7 +1262350,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1258939,7 +1263406,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1259846,7 +1264313,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1260566,7 +1265033,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1261788,7 +1266255,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1262786,7 +1267253,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1263511,7 +1267978,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1265212,7 +1269679,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1267655,7 +1272122,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1268097,7 +1272564,7 @@ "type": "string", "name": "HEADER", "required": true, - "default": "X-Xner", + "default": "X-nmuA", "aliases": [ ], @@ -1268649,7 +1273116,7 @@ "type": "string", "name": "TEMPFILE", "required": true, - "default": "UswrjdMj", + "default": "ECwrkaTF", "aliases": [ ], @@ -1268661,7 +1273128,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1271218,7 +1275685,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1272432,7 +1276899,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1273653,7 +1278120,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1274838,7 +1279305,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1275776,7 +1280243,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1276920,7 +1281387,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1277895,7 +1282362,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1278760,7 +1283227,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1279624,7 +1284091,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1280458,7 +1284925,7 @@ "type": "string", "name": "PARAMETER", "required": true, - "default": "itgb", + "default": "gojb", "aliases": [ ], @@ -1280554,7 +1285021,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1281250,7 +1285717,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1281958,7 +1286425,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1282907,7 +1287374,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1284151,7 +1288618,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1284882,7 +1289349,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1285980,7 +1290447,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1286932,7 +1291399,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1287636,7 +1292103,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1288364,7 +1292831,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1289273,7 +1293740,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1290185,7 +1294652,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1291190,7 +1295657,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1292369,7 +1296836,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1293104,7 +1297571,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1294233,7 +1298700,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1295332,7 +1299799,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1296232,7 +1300699,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1297125,7 +1301592,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1297834,7 +1302301,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1298574,7 +1303041,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1299349,7 +1303816,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1300071,7 +1304538,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1300847,7 +1305314,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1301632,7 +1306099,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1302343,7 +1306810,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1303449,7 +1307916,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1304487,7 +1308954,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1305173,7 +1309640,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1305940,7 +1310407,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1306661,7 +1311128,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1307420,7 +1311887,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1308868,7 +1313335,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1310029,7 +1314496,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1310957,7 +1315424,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1311649,7 +1316116,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1312393,7 +1316860,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1313164,7 +1317631,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1313887,7 +1318354,7 @@ "type": "string", "name": "PAYLOAD_FILENAME", "required": true, - "default": "mpHD.php", + "default": "NCzv.php", "aliases": [ ], @@ -1313983,7 +1318450,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1314803,7 +1319270,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1315638,7 +1320105,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1316447,7 +1320914,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1317846,7 +1322313,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1318892,7 +1323359,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1319705,7 +1324172,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1320480,7 +1324947,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1321751,7 +1326218,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1323017,7 +1327484,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1324346,7 +1328813,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1325619,7 +1330086,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1326874,7 +1331341,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1327959,7 +1332426,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1328834,7 +1333301,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1329633,7 +1334100,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1331283,7 +1335750,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1332088,7 +1336555,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1332968,7 +1337435,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1334216,7 +1338683,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1334959,7 +1339426,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1335698,7 +1340165,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1336549,7 +1341016,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1337457,7 +1341924,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1340223,7 +1344690,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1349006,7 +1353473,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1350192,7 +1354659,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1354875,7 +1359342,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1360553,7 +1365020,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1366225,7 +1370692,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1368634,7 +1373101,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1376882,7 +1381349,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1377669,7 +1382136,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1378695,7 +1383162,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1379424,7 +1383891,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1379843,7 +1384310,7 @@ "type": "string", "name": "TABLENAME", "required": true, - "default": "1JNskO5J3W", + "default": "KG6ru9VtOYe", "aliases": [ ], @@ -1381791,7 +1386258,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1384498,7 +1388965,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1385770,7 +1390237,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1386942,7 +1391409,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1388155,7 +1392622,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1389288,7 +1393755,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1424511,7 +1428978,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1425577,7 +1430044,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1426676,7 +1431143,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1427351,7 +1431818,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1428047,7 +1432514,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1428817,7 +1433284,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1429572,7 +1434039,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1430433,7 +1434900,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1431175,7 +1435642,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1432351,7 +1436818,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1434088,7 +1438555,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1435319,7 +1439786,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1436065,7 +1440532,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1436766,7 +1441233,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1437962,7 +1442429,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1439100,7 +1443567,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1439825,7 +1444292,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1441029,7 +1445496,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1441975,7 +1446442,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1443154,7 +1447621,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1443846,7 +1448313,7 @@ "type": "string", "name": "NEW_PASSWORD", "required": true, - "default": "Yd4SqdhvKCdKmOAH", + "default": "EXh9kxdhdxMWcYyw", "aliases": [ ], @@ -1443990,7 +1448457,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1444654,7 +1449121,7 @@ "type": "string", "name": "RANDOM_FILENAME", "required": false, - "default": "ngUyJuxj", + "default": "LHvolWfC", "aliases": [ ], @@ -1444738,7 +1449205,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1445744,7 +1450211,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1446988,7 +1451455,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1448090,7 +1452557,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1448913,7 +1453380,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1449609,7 +1454076,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1456819,7 +1461286,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1458602,7 +1463069,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1459860,7 +1464327,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1460550,7 +1465017,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1461280,7 +1465747,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1461988,7 +1466455,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1462705,7 +1467172,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1463400,7 +1467867,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1464186,7 +1468653,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1465172,7 +1469639,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1465876,7 +1470343,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1467108,7 +1471575,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1467942,7 +1472409,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1468654,7 +1473121,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1469360,7 +1473827,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1470057,7 +1474524,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1470777,7 +1475244,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1471485,7 +1475952,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1472265,7 +1476732,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1472963,7 +1477430,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1473649,7 +1478116,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1474707,7 +1479174,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1475412,7 +1479879,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1476227,7 +1480694,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1476932,7 +1481399,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1477666,7 +1482133,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1478534,7 +1483001,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1479273,7 +1483740,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1479982,7 +1484449,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1481221,7 +1485688,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1482414,7 +1486881,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1483238,7 +1487705,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1484063,7 +1488530,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1484984,7 +1489451,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1485676,7 +1490143,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1486386,7 +1490853,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1487118,7 +1491585,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1487968,7 +1492435,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1488676,7 +1493143,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1489374,7 +1493841,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1490073,7 +1494540,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1490934,7 +1495401,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1491946,7 +1496413,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1492677,7 +1497144,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1493405,7 +1497872,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1494147,7 +1498614,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1494919,7 +1499386,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1495626,7 +1500093,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1496503,7 +1500970,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1497251,7 +1501718,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1498104,7 +1502571,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1498821,7 +1503288,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1499816,7 +1504283,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1500508,7 +1504975,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1501243,7 +1505710,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1501959,7 +1506426,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1502872,7 +1507339,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1503606,7 +1508073,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1504314,7 +1508781,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1505004,7 +1509471,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1505765,7 +1510232,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1506510,7 +1510977,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1507262,7 +1511729,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1508464,7 +1512931,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1509618,7 +1514085,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1510377,7 +1514844,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1511112,7 +1515579,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1511899,7 +1516366,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1512663,7 +1517130,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1513358,7 +1517825,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1514267,7 +1518734,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1515072,7 +1519539,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1515778,7 +1520245,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1516477,7 +1520944,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1517510,7 +1521977,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1518214,7 +1522681,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1518964,7 +1523431,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1519752,7 +1524219,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1520478,7 +1524945,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1521192,7 +1525659,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1521943,7 +1526410,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1522802,7 +1527269,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1523520,7 +1527987,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1524210,7 +1528677,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1525366,7 +1529833,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1526119,7 +1530586,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1526890,7 +1531357,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1527753,7 +1532220,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1528462,7 +1532929,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1529224,7 +1533691,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1529924,7 +1534391,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1530629,7 +1535096,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1531828,7 +1536295,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1532530,7 +1536997,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1533661,7 +1538128,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1534394,7 +1538861,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1535607,7 +1540074,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1536342,7 +1540809,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1537048,7 +1541515,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1537754,7 +1542221,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1538476,7 +1542943,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1539629,7 +1544096,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1540385,7 +1544852,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1541123,7 +1545590,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1541849,7 +1546316,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1542557,7 +1547024,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1543351,7 +1547818,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1544046,7 +1548513,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1544845,7 +1549312,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1545636,7 +1550103,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1546317,7 +1550784,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1547031,7 +1551498,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1547802,7 +1552269,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1548481,7 +1552948,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1549280,7 +1553747,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1550262,7 +1554729,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1550992,7 +1555459,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1551789,7 +1556256,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1552552,7 +1557019,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1553310,7 +1557777,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1554121,7 +1558588,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1554884,7 +1559351,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1555647,7 +1560114,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1556414,7 +1560881,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1557154,7 +1561621,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1557917,7 +1562384,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1558721,7 +1563188,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1559496,7 +1563963,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1560313,7 +1564780,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1561278,7 +1565745,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1562036,7 +1566503,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1562811,7 +1567278,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1563603,7 +1568070,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1564787,7 +1569254,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1565619,7 +1570086,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1566646,7 +1571113,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1567428,7 +1571895,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1568161,7 +1572628,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1568934,7 +1573401,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1569702,7 +1574169,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1570475,7 +1574942,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1571238,7 +1575705,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1572020,7 +1576487,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1572835,7 +1577302,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1573598,7 +1578065,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1574419,7 +1578886,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1575177,7 +1579644,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1575959,7 +1580426,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1576727,7 +1581194,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1577456,7 +1581923,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1578676,7 +1583143,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1579778,7 +1584245,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1580694,7 +1585161,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1581480,7 +1585947,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1582212,7 +1586679,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1583394,7 +1587861,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1584333,7 +1588800,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1587490,7 +1591957,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1589460,7 +1593927,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1779068,7 +1783535,7 @@ }, "needs_cleanup": null, "default_options": { - "SRVHOST": "10.1.0.101" + "SRVHOST": "10.1.0.23" }, "options": [ { @@ -1843029,7 +1847496,7 @@ "type": "string", "name": "FILENAME", "required": true, - "default": "bccnMTFh.slk", + "default": "FMaPGcoe.slk", "aliases": [ ], @@ -1864526,7 +1868993,7 @@ "DisablePayloadHandler": false, "FILENAME": "msf.docx", "PAYLOAD": "windows/x64/meterpreter/reverse_tcp", - "SRVHOST": "10.1.0.101" + "SRVHOST": "10.1.0.23" }, "options": [ { @@ -1903332,7 +1907799,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1907818,7 +1912285,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1909045,7 +1913512,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1910747,7 +1915214,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1912264,7 +1916731,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1913580,7 +1918047,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1914483,7 +1918950,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1915965,7 +1920432,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1916825,7 +1921292,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1917743,7 +1922210,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1919838,7 +1924305,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1920969,7 +1925436,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1921872,7 +1926339,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1922766,7 +1927233,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1924214,7 +1928681,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1925108,7 +1929575,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1925984,7 +1930451,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1926870,7 +1931337,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1928743,7 +1933210,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1929706,7 +1934173,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1930814,7 +1935281,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1931742,7 +1936209,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1932636,7 +1937103,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1933465,7 +1937932,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1935102,7 +1939569,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1936242,7 +1940709,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1937301,7 +1941768,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1938199,7 +1942666,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1939096,7 +1943563,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1940020,7 +1944487,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1940930,7 +1945397,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1941810,7 +1946277,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1942728,7 +1947195,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1943968,7 +1948435,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1944944,7 +1949411,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1945947,7 +1950414,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1946815,7 +1951282,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1948689,7 +1953156,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1949926,7 +1954393,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1950843,7 +1955310,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1951770,7 +1956237,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1952827,7 +1957294,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1953895,7 +1958362,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1954856,7 +1959323,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1956486,7 +1960953,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1958089,7 +1962556,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1959561,7 +1964028,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1961222,7 +1965689,7 @@ "type": "string", "name": "UserAgent", "required": true, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1962752,7 +1967219,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1964591,7 +1969058,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1964870,150 +1969337,687 @@ "windows/vncinject/reverse_tcp_rc4", "windows/vncinject/reverse_tcp_rc4_dns", "windows/vncinject/reverse_tcp_uuid", - "windows/vncinject/reverse_winhttp", - "windows/x64/custom/bind_ipv6_tcp", - "windows/x64/custom/bind_ipv6_tcp_uuid", - "windows/x64/custom/bind_named_pipe", - "windows/x64/custom/bind_tcp", - "windows/x64/custom/bind_tcp_rc4", - "windows/x64/custom/bind_tcp_uuid", - "windows/x64/custom/reverse_http", - "windows/x64/custom/reverse_https", - "windows/x64/custom/reverse_named_pipe", - "windows/x64/custom/reverse_tcp", - "windows/x64/custom/reverse_tcp_rc4", - "windows/x64/custom/reverse_tcp_uuid", - "windows/x64/custom/reverse_winhttp", - "windows/x64/custom/reverse_winhttps", - "windows/x64/encrypted_shell/reverse_tcp", - "windows/x64/exec", - "windows/x64/loadlibrary", - "windows/x64/messagebox", - "windows/x64/meterpreter/bind_ipv6_tcp", - "windows/x64/meterpreter/bind_ipv6_tcp_uuid", - "windows/x64/meterpreter/bind_named_pipe", - "windows/x64/meterpreter/bind_tcp", - "windows/x64/meterpreter/bind_tcp_rc4", - "windows/x64/meterpreter/bind_tcp_uuid", - "windows/x64/meterpreter/reverse_http", - "windows/x64/meterpreter/reverse_https", - "windows/x64/meterpreter/reverse_named_pipe", - "windows/x64/meterpreter/reverse_tcp", - "windows/x64/meterpreter/reverse_tcp_rc4", - "windows/x64/meterpreter/reverse_tcp_uuid", - "windows/x64/meterpreter/reverse_winhttp", - "windows/x64/meterpreter/reverse_winhttps", - "windows/x64/meterpreter_bind_named_pipe", - "windows/x64/meterpreter_bind_tcp", - "windows/x64/meterpreter_reverse_http", - "windows/x64/meterpreter_reverse_https", - "windows/x64/meterpreter_reverse_ipv6_tcp", - "windows/x64/meterpreter_reverse_tcp", - "windows/x64/peinject/bind_ipv6_tcp", - "windows/x64/peinject/bind_ipv6_tcp_uuid", - "windows/x64/peinject/bind_named_pipe", - "windows/x64/peinject/bind_tcp", - "windows/x64/peinject/bind_tcp_rc4", - "windows/x64/peinject/bind_tcp_uuid", - "windows/x64/peinject/reverse_named_pipe", - "windows/x64/peinject/reverse_tcp", - "windows/x64/peinject/reverse_tcp_rc4", - "windows/x64/peinject/reverse_tcp_uuid", - "windows/x64/pingback_reverse_tcp", - "windows/x64/powershell_bind_tcp", - "windows/x64/powershell_reverse_tcp", - "windows/x64/powershell_reverse_tcp_ssl", - "windows/x64/shell/bind_ipv6_tcp", - "windows/x64/shell/bind_ipv6_tcp_uuid", - "windows/x64/shell/bind_named_pipe", - "windows/x64/shell/bind_tcp", - "windows/x64/shell/bind_tcp_rc4", - "windows/x64/shell/bind_tcp_uuid", - "windows/x64/shell/reverse_tcp", - "windows/x64/shell/reverse_tcp_rc4", - "windows/x64/shell/reverse_tcp_uuid", - "windows/x64/shell_bind_tcp", - "windows/x64/shell_reverse_tcp", - "windows/x64/vncinject/bind_ipv6_tcp", - "windows/x64/vncinject/bind_ipv6_tcp_uuid", - "windows/x64/vncinject/bind_named_pipe", - "windows/x64/vncinject/bind_tcp", - "windows/x64/vncinject/bind_tcp_rc4", - "windows/x64/vncinject/bind_tcp_uuid", - "windows/x64/vncinject/reverse_http", - "windows/x64/vncinject/reverse_https", - "windows/x64/vncinject/reverse_tcp", - "windows/x64/vncinject/reverse_tcp_rc4", - "windows/x64/vncinject/reverse_tcp_uuid", - "windows/x64/vncinject/reverse_winhttp", - "windows/x64/vncinject/reverse_winhttps" + "windows/vncinject/reverse_winhttp", + "windows/x64/custom/bind_ipv6_tcp", + "windows/x64/custom/bind_ipv6_tcp_uuid", + "windows/x64/custom/bind_named_pipe", + "windows/x64/custom/bind_tcp", + "windows/x64/custom/bind_tcp_rc4", + "windows/x64/custom/bind_tcp_uuid", + "windows/x64/custom/reverse_http", + "windows/x64/custom/reverse_https", + "windows/x64/custom/reverse_named_pipe", + "windows/x64/custom/reverse_tcp", + "windows/x64/custom/reverse_tcp_rc4", + "windows/x64/custom/reverse_tcp_uuid", + "windows/x64/custom/reverse_winhttp", + "windows/x64/custom/reverse_winhttps", + "windows/x64/encrypted_shell/reverse_tcp", + "windows/x64/exec", + "windows/x64/loadlibrary", + "windows/x64/messagebox", + "windows/x64/meterpreter/bind_ipv6_tcp", + "windows/x64/meterpreter/bind_ipv6_tcp_uuid", + "windows/x64/meterpreter/bind_named_pipe", + "windows/x64/meterpreter/bind_tcp", + "windows/x64/meterpreter/bind_tcp_rc4", + "windows/x64/meterpreter/bind_tcp_uuid", + "windows/x64/meterpreter/reverse_http", + "windows/x64/meterpreter/reverse_https", + "windows/x64/meterpreter/reverse_named_pipe", + "windows/x64/meterpreter/reverse_tcp", + "windows/x64/meterpreter/reverse_tcp_rc4", + "windows/x64/meterpreter/reverse_tcp_uuid", + "windows/x64/meterpreter/reverse_winhttp", + "windows/x64/meterpreter/reverse_winhttps", + "windows/x64/meterpreter_bind_named_pipe", + "windows/x64/meterpreter_bind_tcp", + "windows/x64/meterpreter_reverse_http", + "windows/x64/meterpreter_reverse_https", + "windows/x64/meterpreter_reverse_ipv6_tcp", + "windows/x64/meterpreter_reverse_tcp", + "windows/x64/peinject/bind_ipv6_tcp", + "windows/x64/peinject/bind_ipv6_tcp_uuid", + "windows/x64/peinject/bind_named_pipe", + "windows/x64/peinject/bind_tcp", + "windows/x64/peinject/bind_tcp_rc4", + "windows/x64/peinject/bind_tcp_uuid", + "windows/x64/peinject/reverse_named_pipe", + "windows/x64/peinject/reverse_tcp", + "windows/x64/peinject/reverse_tcp_rc4", + "windows/x64/peinject/reverse_tcp_uuid", + "windows/x64/pingback_reverse_tcp", + "windows/x64/powershell_bind_tcp", + "windows/x64/powershell_reverse_tcp", + "windows/x64/powershell_reverse_tcp_ssl", + "windows/x64/shell/bind_ipv6_tcp", + "windows/x64/shell/bind_ipv6_tcp_uuid", + "windows/x64/shell/bind_named_pipe", + "windows/x64/shell/bind_tcp", + "windows/x64/shell/bind_tcp_rc4", + "windows/x64/shell/bind_tcp_uuid", + "windows/x64/shell/reverse_tcp", + "windows/x64/shell/reverse_tcp_rc4", + "windows/x64/shell/reverse_tcp_uuid", + "windows/x64/shell_bind_tcp", + "windows/x64/shell_reverse_tcp", + "windows/x64/vncinject/bind_ipv6_tcp", + "windows/x64/vncinject/bind_ipv6_tcp_uuid", + "windows/x64/vncinject/bind_named_pipe", + "windows/x64/vncinject/bind_tcp", + "windows/x64/vncinject/bind_tcp_rc4", + "windows/x64/vncinject/bind_tcp_uuid", + "windows/x64/vncinject/reverse_http", + "windows/x64/vncinject/reverse_https", + "windows/x64/vncinject/reverse_tcp", + "windows/x64/vncinject/reverse_tcp_rc4", + "windows/x64/vncinject/reverse_tcp_uuid", + "windows/x64/vncinject/reverse_winhttp", + "windows/x64/vncinject/reverse_winhttps" + ] + }, + { + "name": "EZHomeTech EzServer Stack Buffer Overflow Vulnerability", + "fullname": "exploit/windows/http/ezserver_http", + "aliases": [ + + ], + "rank": 600, + "stance": null, + "passive": null, + "session_types": null, + "disclosure_date": "2012-06-18", + "type": "exploit", + "author": [ + "modpr0be " + ], + "description": "This module exploits a stack buffer overflow in the EZHomeTech EZServer\n for versions 6.4.017 and earlier. If a malicious user sends packets\n containing an overly long string, it may be possible to execute a\n payload remotely. Due to size constraints, this module uses the\n Egghunter technique.", + "references": [ + { + "type": "OSVDB", + "value": "83065", + "site": "OSVDB (83065)" + }, + { + "type": "BID", + "value": "54056", + "site": "http://www.securityfocus.com/bid/54056" + }, + { + "type": "EDB", + "value": "19266", + "site": "https://www.exploit-db.com/exploits/19266" + }, + { + "type": "URL", + "value": "http://www.spentera.com/2012/06/ezhometech-ezserver-6-4-017-stack-overflow-vulnerability/", + "site": "http://www.spentera.com/2012/06/ezhometech-ezserver-6-4-017-stack-overflow-vulnerability/" + } + ], + "platform": "Windows", + "arch": "", + "mixins": [ + "Msf::Exploit::Seh", + "Msf::Exploit::Egghunter", + "Msf::Exploit::Remote::Tcp", + "Msf::Exploit::Remote", + "Msf::Exploit::AutoTarget", + "Msf::Exploit" + ], + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], + "targets": [ + { + "name": "EzHomeTech EzServer <= 6.4.017 (Windows XP Universal)", + "opts": { + "Ret": 270608249, + "Offset": 5852 + } + } + ], + "path": "/modules/exploits/windows/http/ezserver_http.rb", + "ref_name": "windows/http/ezserver_http", + "check": false, + "post_auth": false, + "default_credential": false, + "notes": { + }, + "needs_cleanup": null, + "default_options": { + "EXITFUNC": "thread" + }, + "options": [ + { + "type": "address", + "name": "CHOST", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The local client address" + }, + { + "type": "port", + "name": "CPORT", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The local client port" + }, + { + "type": "integer", + "name": "ConnectTimeout", + "required": true, + "default": "10", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Maximum number of seconds to establish a TCP connection" + }, + { + "type": "path", + "name": "ContextInformationFile", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The information file that contains context information" + }, + { + "type": "bool", + "name": "DisablePayloadHandler", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Disable the handler code for the selected payload" + }, + { + "type": "bool", + "name": "DynamicSehRecord", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Generate a dynamic SEH record (more stealthy)" + }, + { + "type": "bool", + "name": "EnableContextEncoding", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Use transient context when encoding payloads" + }, + { + "type": "string", + "name": "Proxies", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "A proxy chain of format type:host:port[,type:host:port][...]" + }, + { + "type": "rhosts", + "name": "RHOSTS", + "required": true, + "default": "", + "aliases": [ + "RHOST" + ], + "advanced": false, + "evasion": false, + "description": "The target host(s), see https://docs.metasploit.com/docs/using-metasploit/basics/using-metasploit.html" + }, + { + "type": "port", + "name": "RPORT", + "required": true, + "default": "8000", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The target port" + }, + { + "type": "bool", + "name": "SSL", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Negotiate SSL/TLS for outgoing connections" + }, + { + "type": "string", + "name": "SSLCipher", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "String for SSL cipher - \"DHE-RSA-AES256-SHA\" or \"ADH\"" + }, + { + "type": "string", + "name": "SSLServerNameIndication", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "SSL/TLS Server Name Indication (SNI)" + }, + { + "type": "enum", + "name": "SSLVerifyMode", + "required": false, + "default": "PEER", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)" + }, + { + "type": "enum", + "name": "SSLVersion", + "required": true, + "default": "Auto", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)" + }, + { + "type": "integer", + "name": "TCP::max_send_size", + "required": false, + "default": "0", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Maxiumum tcp segment size. (0 = disable)" + }, + { + "type": "integer", + "name": "TCP::send_delay", + "required": false, + "default": "0", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Delays inserted before every send. (0 = disable)" + }, + { + "type": "bool", + "name": "VERBOSE", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Enable detailed status messages" + }, + { + "type": "string", + "name": "WORKSPACE", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Specify the workspace for this module" + }, + { + "type": "integer", + "name": "WfsDelay", + "required": false, + "default": "2", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Additional delay in seconds to wait for a session" + } + ], + "compatible_payloads": [ + "generic/custom", + "generic/debug_trap", + "generic/shell_bind_aws_ssm", + "generic/shell_bind_tcp", + "generic/shell_reverse_tcp", + "generic/ssh/interact", + "generic/tight_loop", + "windows/custom/bind_hidden_ipknock_tcp", + "windows/custom/bind_hidden_tcp", + "windows/custom/bind_ipv6_tcp", + "windows/custom/bind_ipv6_tcp_uuid", + "windows/custom/bind_named_pipe", + "windows/custom/bind_nonx_tcp", + "windows/custom/bind_tcp", + "windows/custom/bind_tcp_rc4", + "windows/custom/bind_tcp_uuid", + "windows/custom/reverse_hop_http", + "windows/custom/reverse_http", + "windows/custom/reverse_http_proxy_pstore", + "windows/custom/reverse_https", + "windows/custom/reverse_https_proxy", + "windows/custom/reverse_ipv6_tcp", + "windows/custom/reverse_named_pipe", + "windows/custom/reverse_nonx_tcp", + "windows/custom/reverse_ord_tcp", + "windows/custom/reverse_tcp", + "windows/custom/reverse_tcp_allports", + "windows/custom/reverse_tcp_dns", + "windows/custom/reverse_tcp_rc4", + "windows/custom/reverse_tcp_rc4_dns", + "windows/custom/reverse_tcp_uuid", + "windows/custom/reverse_udp", + "windows/custom/reverse_winhttp", + "windows/custom/reverse_winhttps", + "windows/dllinject/bind_hidden_ipknock_tcp", + "windows/dllinject/bind_hidden_tcp", + "windows/dllinject/bind_ipv6_tcp", + "windows/dllinject/bind_ipv6_tcp_uuid", + "windows/dllinject/bind_named_pipe", + "windows/dllinject/bind_nonx_tcp", + "windows/dllinject/bind_tcp", + "windows/dllinject/bind_tcp_rc4", + "windows/dllinject/bind_tcp_uuid", + "windows/dllinject/reverse_hop_http", + "windows/dllinject/reverse_http", + "windows/dllinject/reverse_http_proxy_pstore", + "windows/dllinject/reverse_ipv6_tcp", + "windows/dllinject/reverse_nonx_tcp", + "windows/dllinject/reverse_ord_tcp", + "windows/dllinject/reverse_tcp", + "windows/dllinject/reverse_tcp_allports", + "windows/dllinject/reverse_tcp_dns", + "windows/dllinject/reverse_tcp_rc4", + "windows/dllinject/reverse_tcp_rc4_dns", + "windows/dllinject/reverse_tcp_uuid", + "windows/dllinject/reverse_winhttp", + "windows/dns_txt_query_exec", + "windows/download_exec", + "windows/exec", + "windows/loadlibrary", + "windows/messagebox", + "windows/meterpreter/bind_hidden_ipknock_tcp", + "windows/meterpreter/bind_hidden_tcp", + "windows/meterpreter/bind_ipv6_tcp", + "windows/meterpreter/bind_ipv6_tcp_uuid", + "windows/meterpreter/bind_named_pipe", + "windows/meterpreter/bind_nonx_tcp", + "windows/meterpreter/bind_tcp", + "windows/meterpreter/bind_tcp_rc4", + "windows/meterpreter/bind_tcp_uuid", + "windows/meterpreter/reverse_hop_http", + "windows/meterpreter/reverse_http", + "windows/meterpreter/reverse_http_proxy_pstore", + "windows/meterpreter/reverse_https", + "windows/meterpreter/reverse_https_proxy", + "windows/meterpreter/reverse_ipv6_tcp", + "windows/meterpreter/reverse_named_pipe", + "windows/meterpreter/reverse_nonx_tcp", + "windows/meterpreter/reverse_ord_tcp", + "windows/meterpreter/reverse_tcp", + "windows/meterpreter/reverse_tcp_allports", + "windows/meterpreter/reverse_tcp_dns", + "windows/meterpreter/reverse_tcp_rc4", + "windows/meterpreter/reverse_tcp_rc4_dns", + "windows/meterpreter/reverse_tcp_uuid", + "windows/meterpreter/reverse_winhttp", + "windows/meterpreter/reverse_winhttps", + "windows/meterpreter_bind_named_pipe", + "windows/meterpreter_bind_tcp", + "windows/meterpreter_reverse_http", + "windows/meterpreter_reverse_https", + "windows/meterpreter_reverse_ipv6_tcp", + "windows/meterpreter_reverse_tcp", + "windows/metsvc_bind_tcp", + "windows/metsvc_reverse_tcp", + "windows/patchupdllinject/bind_hidden_ipknock_tcp", + "windows/patchupdllinject/bind_hidden_tcp", + "windows/patchupdllinject/bind_ipv6_tcp", + "windows/patchupdllinject/bind_ipv6_tcp_uuid", + "windows/patchupdllinject/bind_named_pipe", + "windows/patchupdllinject/bind_nonx_tcp", + "windows/patchupdllinject/bind_tcp", + "windows/patchupdllinject/bind_tcp_rc4", + "windows/patchupdllinject/bind_tcp_uuid", + "windows/patchupdllinject/reverse_ipv6_tcp", + "windows/patchupdllinject/reverse_nonx_tcp", + "windows/patchupdllinject/reverse_ord_tcp", + "windows/patchupdllinject/reverse_tcp", + "windows/patchupdllinject/reverse_tcp_allports", + "windows/patchupdllinject/reverse_tcp_dns", + "windows/patchupdllinject/reverse_tcp_rc4", + "windows/patchupdllinject/reverse_tcp_rc4_dns", + "windows/patchupdllinject/reverse_tcp_uuid", + "windows/patchupmeterpreter/bind_hidden_ipknock_tcp", + "windows/patchupmeterpreter/bind_hidden_tcp", + "windows/patchupmeterpreter/bind_ipv6_tcp", + "windows/patchupmeterpreter/bind_ipv6_tcp_uuid", + "windows/patchupmeterpreter/bind_named_pipe", + "windows/patchupmeterpreter/bind_nonx_tcp", + "windows/patchupmeterpreter/bind_tcp", + "windows/patchupmeterpreter/bind_tcp_rc4", + "windows/patchupmeterpreter/bind_tcp_uuid", + "windows/patchupmeterpreter/reverse_ipv6_tcp", + "windows/patchupmeterpreter/reverse_nonx_tcp", + "windows/patchupmeterpreter/reverse_ord_tcp", + "windows/patchupmeterpreter/reverse_tcp", + "windows/patchupmeterpreter/reverse_tcp_allports", + "windows/patchupmeterpreter/reverse_tcp_dns", + "windows/patchupmeterpreter/reverse_tcp_rc4", + "windows/patchupmeterpreter/reverse_tcp_rc4_dns", + "windows/patchupmeterpreter/reverse_tcp_uuid", + "windows/peinject/bind_hidden_ipknock_tcp", + "windows/peinject/bind_hidden_tcp", + "windows/peinject/bind_ipv6_tcp", + "windows/peinject/bind_ipv6_tcp_uuid", + "windows/peinject/bind_named_pipe", + "windows/peinject/bind_nonx_tcp", + "windows/peinject/bind_tcp", + "windows/peinject/bind_tcp_rc4", + "windows/peinject/bind_tcp_uuid", + "windows/peinject/reverse_ipv6_tcp", + "windows/peinject/reverse_named_pipe", + "windows/peinject/reverse_nonx_tcp", + "windows/peinject/reverse_ord_tcp", + "windows/peinject/reverse_tcp", + "windows/peinject/reverse_tcp_allports", + "windows/peinject/reverse_tcp_dns", + "windows/peinject/reverse_tcp_rc4", + "windows/peinject/reverse_tcp_rc4_dns", + "windows/peinject/reverse_tcp_uuid", + "windows/pingback_bind_tcp", + "windows/pingback_reverse_tcp", + "windows/powershell_bind_tcp", + "windows/powershell_reverse_tcp", + "windows/powershell_reverse_tcp_ssl", + "windows/shell/bind_hidden_ipknock_tcp", + "windows/shell/bind_hidden_tcp", + "windows/shell/bind_ipv6_tcp", + "windows/shell/bind_ipv6_tcp_uuid", + "windows/shell/bind_named_pipe", + "windows/shell/bind_nonx_tcp", + "windows/shell/bind_tcp", + "windows/shell/bind_tcp_rc4", + "windows/shell/bind_tcp_uuid", + "windows/shell/reverse_ipv6_tcp", + "windows/shell/reverse_nonx_tcp", + "windows/shell/reverse_ord_tcp", + "windows/shell/reverse_tcp", + "windows/shell/reverse_tcp_allports", + "windows/shell/reverse_tcp_dns", + "windows/shell/reverse_tcp_rc4", + "windows/shell/reverse_tcp_rc4_dns", + "windows/shell/reverse_tcp_uuid", + "windows/shell/reverse_udp", + "windows/shell_bind_tcp", + "windows/shell_bind_tcp_xpfw", + "windows/shell_hidden_bind_tcp", + "windows/shell_reverse_tcp", + "windows/speak_pwned", + "windows/upexec/bind_hidden_ipknock_tcp", + "windows/upexec/bind_hidden_tcp", + "windows/upexec/bind_ipv6_tcp", + "windows/upexec/bind_ipv6_tcp_uuid", + "windows/upexec/bind_named_pipe", + "windows/upexec/bind_nonx_tcp", + "windows/upexec/bind_tcp", + "windows/upexec/bind_tcp_rc4", + "windows/upexec/bind_tcp_uuid", + "windows/upexec/reverse_ipv6_tcp", + "windows/upexec/reverse_nonx_tcp", + "windows/upexec/reverse_ord_tcp", + "windows/upexec/reverse_tcp", + "windows/upexec/reverse_tcp_allports", + "windows/upexec/reverse_tcp_dns", + "windows/upexec/reverse_tcp_rc4", + "windows/upexec/reverse_tcp_rc4_dns", + "windows/upexec/reverse_tcp_uuid", + "windows/upexec/reverse_udp", + "windows/vncinject/bind_hidden_ipknock_tcp", + "windows/vncinject/bind_hidden_tcp", + "windows/vncinject/bind_ipv6_tcp", + "windows/vncinject/bind_ipv6_tcp_uuid", + "windows/vncinject/bind_named_pipe", + "windows/vncinject/bind_nonx_tcp", + "windows/vncinject/bind_tcp", + "windows/vncinject/bind_tcp_rc4", + "windows/vncinject/bind_tcp_uuid", + "windows/vncinject/reverse_hop_http", + "windows/vncinject/reverse_http", + "windows/vncinject/reverse_http_proxy_pstore", + "windows/vncinject/reverse_ipv6_tcp", + "windows/vncinject/reverse_nonx_tcp", + "windows/vncinject/reverse_ord_tcp", + "windows/vncinject/reverse_tcp", + "windows/vncinject/reverse_tcp_allports", + "windows/vncinject/reverse_tcp_dns", + "windows/vncinject/reverse_tcp_rc4", + "windows/vncinject/reverse_tcp_rc4_dns", + "windows/vncinject/reverse_tcp_uuid", + "windows/vncinject/reverse_winhttp" ] }, { - "name": "EZHomeTech EzServer Stack Buffer Overflow Vulnerability", - "fullname": "exploit/windows/http/ezserver_http", + "name": "Free Download Manager Remote Control Server Buffer Overflow", + "fullname": "exploit/windows/http/fdm_auth_header", "aliases": [ ], - "rank": 600, + "rank": 500, "stance": null, "passive": null, "session_types": null, - "disclosure_date": "2012-06-18", + "disclosure_date": "2009-02-02", "type": "exploit", "author": [ - "modpr0be " + "MC " ], - "description": "This module exploits a stack buffer overflow in the EZHomeTech EZServer\n for versions 6.4.017 and earlier. If a malicious user sends packets\n containing an overly long string, it may be possible to execute a\n payload remotely. Due to size constraints, this module uses the\n Egghunter technique.", + "description": "This module exploits a stack buffer overflow in Free Download Manager\n Remote Control 2.5 Build 758. When sending a specially crafted\n Authorization header, an attacker may be able to execute arbitrary code.", "references": [ { - "type": "OSVDB", - "value": "83065", - "site": "OSVDB (83065)" - }, - { - "type": "BID", - "value": "54056", - "site": "http://www.securityfocus.com/bid/54056" - }, - { - "type": "EDB", - "value": "19266", - "site": "https://www.exploit-db.com/exploits/19266" + "type": "CVE", + "value": "2009-0183", + "site": "https://nvd.nist.gov/vuln/detail/CVE-2009-0183" }, { - "type": "URL", - "value": "http://www.spentera.com/2012/06/ezhometech-ezserver-6-4-017-stack-overflow-vulnerability/", - "site": "http://www.spentera.com/2012/06/ezhometech-ezserver-6-4-017-stack-overflow-vulnerability/" + "type": "OSVDB", + "value": "51745", + "site": "OSVDB (51745)" } ], "platform": "Windows", "arch": "", "mixins": [ - "Msf::Exploit::Seh", - "Msf::Exploit::Egghunter", - "Msf::Exploit::Remote::Tcp", + "Msf::Exploit::Remote::HttpClient", + "Msf::Auxiliary::Report", + "Metasploit::Credential::Creation", "Msf::Exploit::Remote", "Msf::Exploit::AutoTarget", "Msf::Exploit" ], "autofilter_ports": [ - + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 ], "autofilter_services": [ - + "http", + "https" ], "targets": [ { - "name": "EzHomeTech EzServer <= 6.4.017 (Windows XP Universal)", + "name": "Free Download Manager 2.5 Build 758", "opts": { - "Ret": 270608249, - "Offset": 5852 + "Ret": 4238863 } } ], - "path": "/modules/exploits/windows/http/ezserver_http.rb", - "ref_name": "windows/http/ezserver_http", + "path": "/modules/exploits/windows/http/fdm_auth_header.rb", + "ref_name": "windows/http/fdm_auth_header", "check": false, "post_auth": false, "default_credential": false, @@ -1965025,8 +1970029,8 @@ }, "options": [ { - "type": "address", - "name": "CHOST", + "type": "path", + "name": "ContextInformationFile", "required": false, "default": "", "aliases": [ @@ -1965034,35 +1970038,395 @@ ], "advanced": true, "evasion": false, - "description": "The local client address" + "description": "The information file that contains context information" }, { - "type": "port", - "name": "CPORT", + "type": "string", + "name": "DOMAIN", + "required": true, + "default": "WORKSTATION", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The domain to use for Windows authentication" + }, + { + "type": "bool", + "name": "DigestAuthIIS", "required": false, - "default": "", + "default": "true", "aliases": [ ], "advanced": true, "evasion": false, - "description": "The local client port" + "description": "Conform to IIS, should work for most servers. Only set to false for non-IIS servers" + }, + { + "type": "bool", + "name": "DisablePayloadHandler", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Disable the handler code for the selected payload" + }, + { + "type": "bool", + "name": "EnableContextEncoding", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Use transient context when encoding payloads" + }, + { + "type": "bool", + "name": "FingerprintCheck", + "required": false, + "default": "true", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Conduct a pre-exploit fingerprint verification" + }, + { + "type": "bool", + "name": "HTTP::header_folding", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Enable folding of HTTP headers" + }, + { + "type": "bool", + "name": "HTTP::method_random_case", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use random casing for the HTTP method" + }, + { + "type": "bool", + "name": "HTTP::method_random_invalid", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use a random invalid, HTTP method for request" + }, + { + "type": "bool", + "name": "HTTP::method_random_valid", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use a random, but valid, HTTP method for request" + }, + { + "type": "bool", + "name": "HTTP::pad_fake_headers", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Insert random, fake headers into the HTTP request" }, { "type": "integer", - "name": "ConnectTimeout", - "required": true, - "default": "10", + "name": "HTTP::pad_fake_headers_count", + "required": false, + "default": "0", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "How many fake headers to insert into the HTTP request" + }, + { + "type": "bool", + "name": "HTTP::pad_get_params", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Insert random, fake query string variables into the request" + }, + { + "type": "integer", + "name": "HTTP::pad_get_params_count", + "required": false, + "default": "16", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "How many fake query string variables to insert into the request" + }, + { + "type": "integer", + "name": "HTTP::pad_method_uri_count", + "required": false, + "default": "1", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "How many whitespace characters to use between the method and uri" + }, + { + "type": "enum", + "name": "HTTP::pad_method_uri_type", + "required": false, + "default": "space", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "What type of whitespace to use between the method and uri (Accepted: space, tab, apache)" + }, + { + "type": "bool", + "name": "HTTP::pad_post_params", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Insert random, fake post variables into the request" + }, + { + "type": "integer", + "name": "HTTP::pad_post_params_count", + "required": false, + "default": "16", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "How many fake post variables to insert into the request" + }, + { + "type": "integer", + "name": "HTTP::pad_uri_version_count", + "required": false, + "default": "1", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "How many whitespace characters to use between the uri and version" + }, + { + "type": "enum", + "name": "HTTP::pad_uri_version_type", + "required": false, + "default": "space", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "What type of whitespace to use between the uri and version (Accepted: space, tab, apache)" + }, + { + "type": "bool", + "name": "HTTP::shuffle_get_params", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Randomize order of GET parameters" + }, + { + "type": "bool", + "name": "HTTP::shuffle_post_params", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Randomize order of POST parameters" + }, + { + "type": "bool", + "name": "HTTP::uri_dir_fake_relative", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Insert fake relative directories into the uri" + }, + { + "type": "bool", + "name": "HTTP::uri_dir_self_reference", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Insert self-referential directories into the uri" + }, + { + "type": "enum", + "name": "HTTP::uri_encode_mode", + "required": false, + "default": "hex-normal", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)" + }, + { + "type": "bool", + "name": "HTTP::uri_fake_end", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Add a fake end of URI (eg: /%20HTTP/1.0/../../)" + }, + { + "type": "bool", + "name": "HTTP::uri_fake_params_start", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Add a fake start of params to the URI (eg: /%3fa=b/../)" + }, + { + "type": "bool", + "name": "HTTP::uri_full_url", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use the full URL for all HTTP requests" + }, + { + "type": "bool", + "name": "HTTP::uri_use_backslashes", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use back slashes instead of forward slashes in the uri " + }, + { + "type": "bool", + "name": "HTTP::version_random_invalid", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use a random invalid, HTTP version for request" + }, + { + "type": "bool", + "name": "HTTP::version_random_valid", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": false, + "evasion": true, + "description": "Use a random, but valid, HTTP version for request" + }, + { + "type": "float", + "name": "HttpClientTimeout", + "required": false, + "default": "", "aliases": [ ], "advanced": true, "evasion": false, - "description": "Maximum number of seconds to establish a TCP connection" + "description": "HTTP connection and receive timeout" + }, + { + "type": "string", + "name": "HttpPassword", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The HTTP password to specify for authentication" }, { "type": "path", - "name": "ContextInformationFile", + "name": "HttpRawHeaders", "required": false, "default": "", "aliases": [ @@ -1965070,11 +1970434,11 @@ ], "advanced": true, "evasion": false, - "description": "The information file that contains context information" + "description": "Path to ERB-templatized raw headers to append to existing headers" }, { "type": "bool", - "name": "DisablePayloadHandler", + "name": "HttpTrace", "required": false, "default": "false", "aliases": [ @@ -1965082,23 +1970446,23 @@ ], "advanced": true, "evasion": false, - "description": "Disable the handler code for the selected payload" + "description": "Show the raw HTTP requests and responses" }, { - "type": "bool", - "name": "DynamicSehRecord", + "type": "string", + "name": "HttpTraceColors", "required": false, - "default": "false", + "default": "red/blu", "aliases": [ ], "advanced": true, "evasion": false, - "description": "Generate a dynamic SEH record (more stealthy)" + "description": "HTTP request and response colors for HttpTrace (unset to disable)" }, { "type": "bool", - "name": "EnableContextEncoding", + "name": "HttpTraceHeadersOnly", "required": false, "default": "false", "aliases": [ @@ -1965106,11 +1970470,11 @@ ], "advanced": true, "evasion": false, - "description": "Use transient context when encoding payloads" + "description": "Show HTTP headers only in HttpTrace" }, { "type": "string", - "name": "Proxies", + "name": "HttpUsername", "required": false, "default": "", "aliases": [ @@ -1965118,6 +1970482,18 @@ ], "advanced": true, "evasion": false, + "description": "The HTTP username to specify for authentication" + }, + { + "type": "string", + "name": "Proxies", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": false, + "evasion": false, "description": "A proxy chain of format type:host:port[,type:host:port][...]" }, { @@ -1965136,7 +1970512,7 @@ "type": "port", "name": "RPORT", "required": true, - "default": "8000", + "default": "80", "aliases": [ ], @@ -1965152,22 +1970528,10 @@ "aliases": [ ], - "advanced": true, + "advanced": false, "evasion": false, "description": "Negotiate SSL/TLS for outgoing connections" }, - { - "type": "string", - "name": "SSLCipher", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "String for SSL cipher - \"DHE-RSA-AES256-SHA\" or \"ADH\"" - }, { "type": "string", "name": "SSLServerNameIndication", @@ -1965180,18 +1970544,6 @@ "evasion": false, "description": "SSL/TLS Server Name Indication (SNI)" }, - { - "type": "enum", - "name": "SSLVerifyMode", - "required": false, - "default": "PEER", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)" - }, { "type": "enum", "name": "SSLVersion", @@ -1965205,40 +1970557,40 @@ "description": "Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)" }, { - "type": "integer", - "name": "TCP::max_send_size", + "type": "string", + "name": "UserAgent", "required": false, - "default": "0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], - "advanced": false, - "evasion": true, - "description": "Maxiumum tcp segment size. (0 = disable)" + "advanced": true, + "evasion": false, + "description": "The User-Agent header to use for all requests" }, { - "type": "integer", - "name": "TCP::send_delay", + "type": "bool", + "name": "VERBOSE", "required": false, - "default": "0", + "default": "false", "aliases": [ ], - "advanced": false, - "evasion": true, - "description": "Delays inserted before every send. (0 = disable)" + "advanced": true, + "evasion": false, + "description": "Enable detailed status messages" }, { - "type": "bool", - "name": "VERBOSE", + "type": "string", + "name": "VHOST", "required": false, - "default": "false", + "default": "", "aliases": [ ], - "advanced": true, + "advanced": false, "evasion": false, - "description": "Enable detailed status messages" + "description": "HTTP server virtual host" }, { "type": "string", @@ -1965273,6 +1970625,7 @@ "generic/shell_reverse_tcp", "generic/ssh/interact", "generic/tight_loop", + "windows/adduser", "windows/custom/bind_hidden_ipknock_tcp", "windows/custom/bind_hidden_tcp", "windows/custom/bind_ipv6_tcp", @@ -1965284,7 +1970637,6 @@ "windows/custom/bind_tcp_uuid", "windows/custom/reverse_hop_http", "windows/custom/reverse_http", - "windows/custom/reverse_http_proxy_pstore", "windows/custom/reverse_https", "windows/custom/reverse_https_proxy", "windows/custom/reverse_ipv6_tcp", @@ -1965311,7 +1970663,6 @@ "windows/dllinject/bind_tcp_uuid", "windows/dllinject/reverse_hop_http", "windows/dllinject/reverse_http", - "windows/dllinject/reverse_http_proxy_pstore", "windows/dllinject/reverse_ipv6_tcp", "windows/dllinject/reverse_nonx_tcp", "windows/dllinject/reverse_ord_tcp", @@ -1965325,6 +1970676,7 @@ "windows/dns_txt_query_exec", "windows/download_exec", "windows/exec", + "windows/format_all_drives", "windows/loadlibrary", "windows/messagebox", "windows/meterpreter/bind_hidden_ipknock_tcp", @@ -1965338,7 +1970690,6 @@ "windows/meterpreter/bind_tcp_uuid", "windows/meterpreter/reverse_hop_http", "windows/meterpreter/reverse_http", - "windows/meterpreter/reverse_http_proxy_pstore", "windows/meterpreter/reverse_https", "windows/meterpreter/reverse_https_proxy", "windows/meterpreter/reverse_ipv6_tcp", @@ -1965353,12 +1970704,6 @@ "windows/meterpreter/reverse_tcp_uuid", "windows/meterpreter/reverse_winhttp", "windows/meterpreter/reverse_winhttps", - "windows/meterpreter_bind_named_pipe", - "windows/meterpreter_bind_tcp", - "windows/meterpreter_reverse_http", - "windows/meterpreter_reverse_https", - "windows/meterpreter_reverse_ipv6_tcp", - "windows/meterpreter_reverse_tcp", "windows/metsvc_bind_tcp", "windows/metsvc_reverse_tcp", "windows/patchupdllinject/bind_hidden_ipknock_tcp", @@ -1965475,7 +1970820,6 @@ "windows/vncinject/bind_tcp_uuid", "windows/vncinject/reverse_hop_http", "windows/vncinject/reverse_http", - "windows/vncinject/reverse_http_proxy_pstore", "windows/vncinject/reverse_ipv6_tcp", "windows/vncinject/reverse_nonx_tcp", "windows/vncinject/reverse_ord_tcp", @@ -1965489,36 +1970833,38 @@ ] }, { - "name": "Free Download Manager Remote Control Server Buffer Overflow", - "fullname": "exploit/windows/http/fdm_auth_header", + "name": "File Sharing Wizard - POST SEH Overflow", + "fullname": "exploit/windows/http/file_sharing_wizard_seh", "aliases": [ ], - "rank": 500, + "rank": 300, "stance": null, "passive": null, "session_types": null, - "disclosure_date": "2009-02-02", + "disclosure_date": "2019-09-24", "type": "exploit", "author": [ - "MC " + "x00pwn", + "Dean Welch " ], - "description": "This module exploits a stack buffer overflow in Free Download Manager\n Remote Control 2.5 Build 758. When sending a specially crafted\n Authorization header, an attacker may be able to execute arbitrary code.", + "description": "This module exploits an unauthenticated HTTP POST SEH-based buffer overflow in File Sharing Wizard 1.5.0.", "references": [ { "type": "CVE", - "value": "2009-0183", - "site": "https://nvd.nist.gov/vuln/detail/CVE-2009-0183" + "value": "2019-16724", + "site": "https://nvd.nist.gov/vuln/detail/CVE-2019-16724" }, { - "type": "OSVDB", - "value": "51745", - "site": "OSVDB (51745)" + "type": "EDB", + "value": "47412", + "site": "https://www.exploit-db.com/exploits/47412" } ], "platform": "Windows", - "arch": "", + "arch": "x86", "mixins": [ + "Msf::Exploit::Seh", "Msf::Exploit::Remote::HttpClient", "Msf::Auxiliary::Report", "Metasploit::Credential::Creation", @@ -1965543,22 +1970889,24 @@ ], "targets": [ { - "name": "Free Download Manager 2.5 Build 758", + "name": "Windows Vista / Windows 7 (x86)", "opts": { - "Ret": 4238863 + "Offset": 1040, + "Ret": 2084087423 } } ], - "path": "/modules/exploits/windows/http/fdm_auth_header.rb", - "ref_name": "windows/http/fdm_auth_header", - "check": false, + "path": "/modules/exploits/windows/http/file_sharing_wizard_seh.rb", + "ref_name": "windows/http/file_sharing_wizard_seh", + "check": true, "post_auth": false, "default_credential": false, "notes": { }, "needs_cleanup": null, "default_options": { - "EXITFUNC": "thread" + "RPORT": 80, + "PAYLOAD": "windows/meterpreter/reverse_tcp" }, "options": [ { @@ -1965609,6 +1970957,18 @@ "evasion": false, "description": "Disable the handler code for the selected payload" }, + { + "type": "bool", + "name": "DynamicSehRecord", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Generate a dynamic SEH record (more stealthy)" + }, { "type": "bool", "name": "EnableContextEncoding", @@ -1966093,7 +1971453,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1966158,7 +1971518,6 @@ "generic/shell_reverse_tcp", "generic/ssh/interact", "generic/tight_loop", - "windows/adduser", "windows/custom/bind_hidden_ipknock_tcp", "windows/custom/bind_hidden_tcp", "windows/custom/bind_ipv6_tcp", @@ -1966170,6 +1971529,7 @@ "windows/custom/bind_tcp_uuid", "windows/custom/reverse_hop_http", "windows/custom/reverse_http", + "windows/custom/reverse_http_proxy_pstore", "windows/custom/reverse_https", "windows/custom/reverse_https_proxy", "windows/custom/reverse_ipv6_tcp", @@ -1966196,6 +1971556,7 @@ "windows/dllinject/bind_tcp_uuid", "windows/dllinject/reverse_hop_http", "windows/dllinject/reverse_http", + "windows/dllinject/reverse_http_proxy_pstore", "windows/dllinject/reverse_ipv6_tcp", "windows/dllinject/reverse_nonx_tcp", "windows/dllinject/reverse_ord_tcp", @@ -1966209,7 +1971570,6 @@ "windows/dns_txt_query_exec", "windows/download_exec", "windows/exec", - "windows/format_all_drives", "windows/loadlibrary", "windows/messagebox", "windows/meterpreter/bind_hidden_ipknock_tcp", @@ -1966223,6 +1971583,7 @@ "windows/meterpreter/bind_tcp_uuid", "windows/meterpreter/reverse_hop_http", "windows/meterpreter/reverse_http", + "windows/meterpreter/reverse_http_proxy_pstore", "windows/meterpreter/reverse_https", "windows/meterpreter/reverse_https_proxy", "windows/meterpreter/reverse_ipv6_tcp", @@ -1966237,6 +1971598,12 @@ "windows/meterpreter/reverse_tcp_uuid", "windows/meterpreter/reverse_winhttp", "windows/meterpreter/reverse_winhttps", + "windows/meterpreter_bind_named_pipe", + "windows/meterpreter_bind_tcp", + "windows/meterpreter_reverse_http", + "windows/meterpreter_reverse_https", + "windows/meterpreter_reverse_ipv6_tcp", + "windows/meterpreter_reverse_tcp", "windows/metsvc_bind_tcp", "windows/metsvc_reverse_tcp", "windows/patchupdllinject/bind_hidden_ipknock_tcp", @@ -1966353,6 +1971720,7 @@ "windows/vncinject/bind_tcp_uuid", "windows/vncinject/reverse_hop_http", "windows/vncinject/reverse_http", + "windows/vncinject/reverse_http_proxy_pstore", "windows/vncinject/reverse_ipv6_tcp", "windows/vncinject/reverse_nonx_tcp", "windows/vncinject/reverse_ord_tcp", @@ -1966366,38 +1971734,33 @@ ] }, { - "name": "File Sharing Wizard - POST SEH Overflow", - "fullname": "exploit/windows/http/file_sharing_wizard_seh", + "name": "FlexDotnetCMS Arbitrary ASP File Upload", + "fullname": "exploit/windows/http/flexdotnetcms_upload_exec", "aliases": [ ], - "rank": 300, + "rank": 600, "stance": null, "passive": null, "session_types": null, - "disclosure_date": "2019-09-24", + "disclosure_date": "2020-09-28", "type": "exploit", "author": [ - "x00pwn", - "Dean Welch " + "Erik Wynter" ], - "description": "This module exploits an unauthenticated HTTP POST SEH-based buffer overflow in File Sharing Wizard 1.5.0.", + "description": "This module exploits an arbitrary file upload vulnerability in\n FlexDotnetCMS v1.5.8 and prior in order to execute arbitrary\n commands with elevated privileges.\n\n The module first tries to authenticate to FlexDotnetCMS via an HTTP\n POST request to `/login`. It then attempts to upload a random TXT\n file and subsequently uses the FlexDotnetCMS file editor to rename\n the TXT file to an ASP file. If this succeeds, the target is\n vulnerable and the ASP file is generated as a copy of the TXT file,\n which remains on the server.\n\n Next, the module sends another request to rename the TXT file to an\n ASP file, this time adding the payload. Finally, the module tries\n to execute the ASP payload via a simple HTTP GET request to\n `/media/uploads/asp_payload`\n\n Valid credentials for a FlexDotnetCMS user with permissions to use\n the FileManager are required. This module has been successfully\n tested against FlexDotnetCMS v1.5.8 running on Windows Server 2012.", "references": [ { "type": "CVE", - "value": "2019-16724", - "site": "https://nvd.nist.gov/vuln/detail/CVE-2019-16724" - }, - { - "type": "EDB", - "value": "47412", - "site": "https://www.exploit-db.com/exploits/47412" + "value": "2020-27386", + "site": "https://nvd.nist.gov/vuln/detail/CVE-2020-27386" } ], "platform": "Windows", - "arch": "x86", + "arch": "", "mixins": [ - "Msf::Exploit::Seh", + "Msf::Exploit::Remote::AutoCheck", + "Msf::Exploit::EXE", "Msf::Exploit::Remote::HttpClient", "Msf::Auxiliary::Report", "Metasploit::Credential::Creation", @@ -1966422,26 +1971785,60 @@ ], "targets": [ { - "name": "Windows Vista / Windows 7 (x86)", + "name": "Windows (x86)", "opts": { - "Offset": 1040, - "Ret": 2084087423 + "Arch": [ + "x86" + ], + "DefaultOptions": { + "PAYLOAD": "windows/meterpreter/reverse_tcp" + } + } + }, + { + "name": "Windows (x64)", + "opts": { + "Arch": [ + "x64" + ], + "DefaultOptions": { + "PAYLOAD": "windows/x64/meterpreter/reverse_tcp" + } } } ], - "path": "/modules/exploits/windows/http/file_sharing_wizard_seh.rb", - "ref_name": "windows/http/file_sharing_wizard_seh", + "path": "/modules/exploits/windows/http/flexdotnetcms_upload_exec.rb", + "ref_name": "windows/http/flexdotnetcms_upload_exec", "check": true, - "post_auth": false, + "post_auth": true, "default_credential": false, "notes": { + "Stability": [ + "crash-safe" + ], + "SideEffects": [ + "artifacts-on-disk", + "ioc-in-logs" + ], + "Reliability": [ + "repeatable-session" + ] }, "needs_cleanup": null, - "default_options": { - "RPORT": 80, - "PAYLOAD": "windows/meterpreter/reverse_tcp" - }, + "default_options": null, "options": [ + { + "type": "bool", + "name": "AutoCheck", + "required": false, + "default": "true", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Run check before exploit" + }, { "type": "path", "name": "ContextInformationFile", @@ -1966490,9 +1971887,21 @@ "evasion": false, "description": "Disable the handler code for the selected payload" }, + { + "type": "path", + "name": "EXE::Custom", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Use custom exe instead of automatically generating a payload exe" + }, { "type": "bool", - "name": "DynamicSehRecord", + "name": "EXE::EICAR", "required": false, "default": "false", "aliases": [ @@ -1966500,7 +1971909,67 @@ ], "advanced": true, "evasion": false, - "description": "Generate a dynamic SEH record (more stealthy)" + "description": "Generate an EICAR file instead of regular payload exe" + }, + { + "type": "bool", + "name": "EXE::FallBack", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Use the default template in case the specified one is missing" + }, + { + "type": "bool", + "name": "EXE::Inject", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Set to preserve the original EXE function" + }, + { + "type": "bool", + "name": "EXE::OldMethod", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Set to use the substitution EXE generation method." + }, + { + "type": "path", + "name": "EXE::Path", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The directory in which to look for the executable template" + }, + { + "type": "path", + "name": "EXE::Template", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The executable template file name." }, { "type": "bool", @@ -1966526,6 +1971995,18 @@ "evasion": false, "description": "Conduct a pre-exploit fingerprint verification" }, + { + "type": "bool", + "name": "ForceExploit", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Override check result" + }, { "type": "bool", "name": "HTTP::header_folding", @@ -1966910,6 +1972391,78 @@ "evasion": false, "description": "The HTTP username to specify for authentication" }, + { + "type": "path", + "name": "MSI::Custom", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Use custom msi instead of automatically generating a payload msi" + }, + { + "type": "bool", + "name": "MSI::EICAR", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Generate an EICAR file instead of regular payload msi" + }, + { + "type": "path", + "name": "MSI::Path", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The directory in which to look for the msi template" + }, + { + "type": "path", + "name": "MSI::Template", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "The msi template file name" + }, + { + "type": "bool", + "name": "MSI::UAC", + "required": false, + "default": "false", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)" + }, + { + "type": "string", + "name": "PASSWORD", + "required": true, + "default": "", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Password to authenticate with" + }, { "type": "string", "name": "Proxies", @@ -1966982,11 +1972535,35 @@ "evasion": false, "description": "Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)" }, + { + "type": "string", + "name": "TARGETURI", + "required": true, + "default": "/", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "The base path to FlexDotnetCMS" + }, + { + "type": "string", + "name": "USERNAME", + "required": true, + "default": "admin", + "aliases": [ + + ], + "advanced": false, + "evasion": false, + "description": "Username to authenticate with" + }, { "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1967267,8 +1972844,8 @@ ] }, { - "name": "FlexDotnetCMS Arbitrary ASP File Upload", - "fullname": "exploit/windows/http/flexdotnetcms_upload_exec", + "name": "FortiNet FortiClient Endpoint Management Server FCTID SQLi to RCE", + "fullname": "exploit/windows/http/forticlient_ems_fctid_sqli", "aliases": [ ], @@ -1967276,24 +1972853,37 @@ "stance": null, "passive": null, "session_types": null, - "disclosure_date": "2020-09-28", + "disclosure_date": "2024-04-21", "type": "exploit", "author": [ - "Erik Wynter" + "Zach Hanley", + "James Horseman", + "jheysel-r7", + "Spencer McIntyre" ], - "description": "This module exploits an arbitrary file upload vulnerability in\n FlexDotnetCMS v1.5.8 and prior in order to execute arbitrary\n commands with elevated privileges.\n\n The module first tries to authenticate to FlexDotnetCMS via an HTTP\n POST request to `/login`. It then attempts to upload a random TXT\n file and subsequently uses the FlexDotnetCMS file editor to rename\n the TXT file to an ASP file. If this succeeds, the target is\n vulnerable and the ASP file is generated as a copy of the TXT file,\n which remains on the server.\n\n Next, the module sends another request to rename the TXT file to an\n ASP file, this time adding the payload. Finally, the module tries\n to execute the ASP payload via a simple HTTP GET request to\n `/media/uploads/asp_payload`\n\n Valid credentials for a FlexDotnetCMS user with permissions to use\n the FileManager are required. This module has been successfully\n tested against FlexDotnetCMS v1.5.8 running on Windows Server 2012.", + "description": "An SQLi injection vulnerability exists in FortiNet FortiClient EMS (Endpoint Management Server).\n FortiClient EMS serves as an endpoint management solution tailored for enterprises, offering a centralized\n platform for overseeing enrolled endpoints. The SQLi is vulnerability is due to user controller strings which\n can be sent directly into database queries.\n\n FcmDaemon.exe is the main service responsible for communicating with enrolled clients. By default it listens on port 8013\n and communicates with FCTDas.exe which is responsible for translating requests and sending them to the database.\n In the message header of a specific request sent between the two services, the FCTUID parameter is vulnerable\n SQLi. The SQLi can used to enable the xp_cmdshell which can then be used to obtain unauthenticated remote code\n execution in the context of NT AUTHORITY\\SYSTEM\n\n Affected versions of FortiClient EMS include:\n 7.2.0 through 7.2.2\n 7.0.1 through 7.0.10\n\n Upgrading to either 7.2.3, 7.0.11 or above is recommended by FortiNet.\n\n It should be noted that in order to be vulnerable, at least one endpoint needs to be enrolled / managed by FortiClient\n EMS for the necessary vulnerable services to be available.", "references": [ + { + "type": "URL", + "value": "https://www.horizon3.ai/attack-research/attack-blogs/cve-2023-48788-fortinet-forticlientems-sql-injection-deep-dive/", + "site": "https://www.horizon3.ai/attack-research/attack-blogs/cve-2023-48788-fortinet-forticlientems-sql-injection-deep-dive/" + }, + { + "type": "URL", + "value": "https://github.com/horizon3ai/CVE-2023-48788/blob/main/CVE-2023-48788.py", + "site": "https://github.com/horizon3ai/CVE-2023-48788/blob/main/CVE-2023-48788.py" + }, { "type": "CVE", - "value": "2020-27386", - "site": "https://nvd.nist.gov/vuln/detail/CVE-2020-27386" + "value": "2023-48788", + "site": "https://nvd.nist.gov/vuln/detail/CVE-2023-48788" } ], "platform": "Windows", - "arch": "", + "arch": "cmd", "mixins": [ "Msf::Exploit::Remote::AutoCheck", - "Msf::Exploit::EXE", + "Msf::Exploit::Remote::Tcp", "Msf::Exploit::Remote::HttpClient", "Msf::Auxiliary::Report", "Metasploit::Credential::Creation", @@ -1967318,39 +1972908,21 @@ ], "targets": [ { - "name": "Windows (x86)", + "name": "Automatic Target", "opts": { - "Arch": [ - "x86" - ], - "DefaultOptions": { - "PAYLOAD": "windows/meterpreter/reverse_tcp" - } - } - }, - { - "name": "Windows (x64)", - "opts": { - "Arch": [ - "x64" - ], - "DefaultOptions": { - "PAYLOAD": "windows/x64/meterpreter/reverse_tcp" - } } } ], - "path": "/modules/exploits/windows/http/flexdotnetcms_upload_exec.rb", - "ref_name": "windows/http/flexdotnetcms_upload_exec", + "path": "/modules/exploits/windows/http/forticlient_ems_fctid_sqli.rb", + "ref_name": "windows/http/forticlient_ems_fctid_sqli", "check": true, - "post_auth": true, + "post_auth": false, "default_credential": false, "notes": { "Stability": [ "crash-safe" ], "SideEffects": [ - "artifacts-on-disk", "ioc-in-logs" ], "Reliability": [ @@ -1967358,7 +1972930,10 @@ ] }, "needs_cleanup": null, - "default_options": null, + "default_options": { + "SSL": true, + "RPORT": 8013 + }, "options": [ { "type": "bool", @@ -1967373,8 +1972948,8 @@ "description": "Run check before exploit" }, { - "type": "path", - "name": "ContextInformationFile", + "type": "address", + "name": "CHOST", "required": false, "default": "", "aliases": [ @@ -1967382,47 +1972957,35 @@ ], "advanced": true, "evasion": false, - "description": "The information file that contains context information" - }, - { - "type": "string", - "name": "DOMAIN", - "required": true, - "default": "WORKSTATION", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "The domain to use for Windows authentication" + "description": "The local client address" }, { - "type": "bool", - "name": "DigestAuthIIS", + "type": "port", + "name": "CPORT", "required": false, - "default": "true", + "default": "", "aliases": [ ], "advanced": true, "evasion": false, - "description": "Conform to IIS, should work for most servers. Only set to false for non-IIS servers" + "description": "The local client port" }, { - "type": "bool", - "name": "DisablePayloadHandler", - "required": false, - "default": "false", + "type": "integer", + "name": "ConnectTimeout", + "required": true, + "default": "10", "aliases": [ ], "advanced": true, "evasion": false, - "description": "Disable the handler code for the selected payload" + "description": "Maximum number of seconds to establish a TCP connection" }, { "type": "path", - "name": "EXE::Custom", + "name": "ContextInformationFile", "required": false, "default": "", "aliases": [ @@ -1967430,47 +1972993,35 @@ ], "advanced": true, "evasion": false, - "description": "Use custom exe instead of automatically generating a payload exe" - }, - { - "type": "bool", - "name": "EXE::EICAR", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Generate an EICAR file instead of regular payload exe" + "description": "The information file that contains context information" }, { - "type": "bool", - "name": "EXE::FallBack", - "required": false, - "default": "false", + "type": "string", + "name": "DOMAIN", + "required": true, + "default": "WORKSTATION", "aliases": [ ], "advanced": true, "evasion": false, - "description": "Use the default template in case the specified one is missing" + "description": "The domain to use for Windows authentication" }, { "type": "bool", - "name": "EXE::Inject", + "name": "DigestAuthIIS", "required": false, - "default": "false", + "default": "true", "aliases": [ ], "advanced": true, "evasion": false, - "description": "Set to preserve the original EXE function" + "description": "Conform to IIS, should work for most servers. Only set to false for non-IIS servers" }, { "type": "bool", - "name": "EXE::OldMethod", + "name": "DisablePayloadHandler", "required": false, "default": "false", "aliases": [ @@ -1967478,31 +1973029,7 @@ ], "advanced": true, "evasion": false, - "description": "Set to use the substitution EXE generation method." - }, - { - "type": "path", - "name": "EXE::Path", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "The directory in which to look for the executable template" - }, - { - "type": "path", - "name": "EXE::Template", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "The executable template file name." + "description": "Disable the handler code for the selected payload" }, { "type": "bool", @@ -1967924,78 +1973451,6 @@ "evasion": false, "description": "The HTTP username to specify for authentication" }, - { - "type": "path", - "name": "MSI::Custom", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Use custom msi instead of automatically generating a payload msi" - }, - { - "type": "bool", - "name": "MSI::EICAR", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Generate an EICAR file instead of regular payload msi" - }, - { - "type": "path", - "name": "MSI::Path", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "The directory in which to look for the msi template" - }, - { - "type": "path", - "name": "MSI::Template", - "required": false, - "default": "", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "The msi template file name" - }, - { - "type": "bool", - "name": "MSI::UAC", - "required": false, - "default": "false", - "aliases": [ - - ], - "advanced": true, - "evasion": false, - "description": "Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)" - }, - { - "type": "string", - "name": "PASSWORD", - "required": true, - "default": "", - "aliases": [ - - ], - "advanced": false, - "evasion": false, - "description": "Password to authenticate with" - }, { "type": "string", "name": "Proxies", @@ -1968004,7 +1973459,7 @@ "aliases": [ ], - "advanced": false, + "advanced": true, "evasion": false, "description": "A proxy chain of format type:host:port[,type:host:port][...]" }, @@ -1968024,7 +1973479,7 @@ "type": "port", "name": "RPORT", "required": true, - "default": "80", + "default": "", "aliases": [ ], @@ -1968040,10 +1973495,22 @@ "aliases": [ ], - "advanced": false, + "advanced": true, "evasion": false, "description": "Negotiate SSL/TLS for outgoing connections" }, + { + "type": "string", + "name": "SSLCipher", + "required": false, + "default": "", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "String for SSL cipher - \"DHE-RSA-AES256-SHA\" or \"ADH\"" + }, { "type": "string", "name": "SSLServerNameIndication", @@ -1968056,6 +1973523,18 @@ "evasion": false, "description": "SSL/TLS Server Name Indication (SNI)" }, + { + "type": "enum", + "name": "SSLVerifyMode", + "required": false, + "default": "PEER", + "aliases": [ + + ], + "advanced": true, + "evasion": false, + "description": "SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)" + }, { "type": "enum", "name": "SSLVersion", @@ -1968069,34 +1973548,34 @@ "description": "Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)" }, { - "type": "string", - "name": "TARGETURI", - "required": true, - "default": "/", + "type": "integer", + "name": "TCP::max_send_size", + "required": false, + "default": "0", "aliases": [ ], "advanced": false, - "evasion": false, - "description": "The base path to FlexDotnetCMS" + "evasion": true, + "description": "Maxiumum tcp segment size. (0 = disable)" }, { - "type": "string", - "name": "USERNAME", - "required": true, - "default": "admin", + "type": "integer", + "name": "TCP::send_delay", + "required": false, + "default": "0", "aliases": [ ], "advanced": false, - "evasion": false, - "description": "Username to authenticate with" + "evasion": true, + "description": "Delays inserted before every send. (0 = disable)" }, { "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1968154,226 +1973633,636 @@ } ], "compatible_payloads": [ + "cmd/linux/http/x86/generic/debug_trap", + "cmd/linux/http/x86/generic/tight_loop", + "cmd/linux/https/x86/generic/debug_trap", + "cmd/linux/https/x86/generic/tight_loop", + "cmd/linux/tftp/x86/generic/debug_trap", + "cmd/linux/tftp/x86/generic/tight_loop", + "cmd/windows/adduser", + "cmd/windows/bind_lua", + "cmd/windows/bind_perl", + "cmd/windows/bind_perl_ipv6", + "cmd/windows/bind_ruby", + "cmd/windows/download_eval_vbs", + "cmd/windows/download_exec_vbs", + "cmd/windows/generic", + "cmd/windows/http/x64/custom/bind_ipv6_tcp", + "cmd/windows/http/x64/custom/bind_ipv6_tcp_uuid", + "cmd/windows/http/x64/custom/bind_named_pipe", + "cmd/windows/http/x64/custom/bind_tcp", + "cmd/windows/http/x64/custom/bind_tcp_rc4", + "cmd/windows/http/x64/custom/bind_tcp_uuid", + "cmd/windows/http/x64/custom/reverse_http", + "cmd/windows/http/x64/custom/reverse_https", + "cmd/windows/http/x64/custom/reverse_named_pipe", + "cmd/windows/http/x64/custom/reverse_tcp", + "cmd/windows/http/x64/custom/reverse_tcp_rc4", + "cmd/windows/http/x64/custom/reverse_tcp_uuid", + "cmd/windows/http/x64/custom/reverse_winhttp", + "cmd/windows/http/x64/custom/reverse_winhttps", + "cmd/windows/http/x64/encrypted_shell/reverse_tcp", + "cmd/windows/http/x64/exec", + "cmd/windows/http/x64/loadlibrary", + "cmd/windows/http/x64/messagebox", + "cmd/windows/http/x64/meterpreter/bind_ipv6_tcp", + "cmd/windows/http/x64/meterpreter/bind_ipv6_tcp_uuid", + "cmd/windows/http/x64/meterpreter/bind_named_pipe", + "cmd/windows/http/x64/meterpreter/bind_tcp", + "cmd/windows/http/x64/meterpreter/bind_tcp_rc4", + "cmd/windows/http/x64/meterpreter/bind_tcp_uuid", + "cmd/windows/http/x64/meterpreter/reverse_http", + "cmd/windows/http/x64/meterpreter/reverse_https", + "cmd/windows/http/x64/meterpreter/reverse_named_pipe", + "cmd/windows/http/x64/meterpreter/reverse_tcp", + "cmd/windows/http/x64/meterpreter/reverse_tcp_rc4", + "cmd/windows/http/x64/meterpreter/reverse_tcp_uuid", + "cmd/windows/http/x64/meterpreter/reverse_winhttp", + "cmd/windows/http/x64/meterpreter/reverse_winhttps", + "cmd/windows/http/x64/meterpreter_bind_named_pipe", + "cmd/windows/http/x64/meterpreter_bind_tcp", + "cmd/windows/http/x64/meterpreter_reverse_http", + "cmd/windows/http/x64/meterpreter_reverse_https", + "cmd/windows/http/x64/meterpreter_reverse_ipv6_tcp", + "cmd/windows/http/x64/meterpreter_reverse_tcp", + "cmd/windows/http/x64/peinject/bind_ipv6_tcp", + "cmd/windows/http/x64/peinject/bind_ipv6_tcp_uuid", + "cmd/windows/http/x64/peinject/bind_named_pipe", + "cmd/windows/http/x64/peinject/bind_tcp", + "cmd/windows/http/x64/peinject/bind_tcp_rc4", + "cmd/windows/http/x64/peinject/bind_tcp_uuid", + "cmd/windows/http/x64/peinject/reverse_named_pipe", + "cmd/windows/http/x64/peinject/reverse_tcp", + "cmd/windows/http/x64/peinject/reverse_tcp_rc4", + "cmd/windows/http/x64/peinject/reverse_tcp_uuid", + "cmd/windows/http/x64/pingback_reverse_tcp", + "cmd/windows/http/x64/powershell_bind_tcp", + "cmd/windows/http/x64/powershell_reverse_tcp", + "cmd/windows/http/x64/powershell_reverse_tcp_ssl", + "cmd/windows/http/x64/shell/bind_ipv6_tcp", + "cmd/windows/http/x64/shell/bind_ipv6_tcp_uuid", + "cmd/windows/http/x64/shell/bind_named_pipe", + "cmd/windows/http/x64/shell/bind_tcp", + "cmd/windows/http/x64/shell/bind_tcp_rc4", + "cmd/windows/http/x64/shell/bind_tcp_uuid", + "cmd/windows/http/x64/shell/reverse_tcp", + "cmd/windows/http/x64/shell/reverse_tcp_rc4", + "cmd/windows/http/x64/shell/reverse_tcp_uuid", + "cmd/windows/http/x64/shell_bind_tcp", + "cmd/windows/http/x64/shell_reverse_tcp", + "cmd/windows/http/x64/vncinject/bind_ipv6_tcp", + "cmd/windows/http/x64/vncinject/bind_ipv6_tcp_uuid", + "cmd/windows/http/x64/vncinject/bind_named_pipe", + "cmd/windows/http/x64/vncinject/bind_tcp", + "cmd/windows/http/x64/vncinject/bind_tcp_rc4", + "cmd/windows/http/x64/vncinject/bind_tcp_uuid", + "cmd/windows/http/x64/vncinject/reverse_http", + "cmd/windows/http/x64/vncinject/reverse_https", + "cmd/windows/http/x64/vncinject/reverse_tcp", + "cmd/windows/http/x64/vncinject/reverse_tcp_rc4", + "cmd/windows/http/x64/vncinject/reverse_tcp_uuid", + "cmd/windows/http/x64/vncinject/reverse_winhttp", + "cmd/windows/http/x64/vncinject/reverse_winhttps", + "cmd/windows/https/x64/custom/bind_ipv6_tcp", + "cmd/windows/https/x64/custom/bind_ipv6_tcp_uuid", + "cmd/windows/https/x64/custom/bind_named_pipe", + "cmd/windows/https/x64/custom/bind_tcp", + "cmd/windows/https/x64/custom/bind_tcp_rc4", + "cmd/windows/https/x64/custom/bind_tcp_uuid", + "cmd/windows/https/x64/custom/reverse_http", + "cmd/windows/https/x64/custom/reverse_https", + "cmd/windows/https/x64/custom/reverse_named_pipe", + "cmd/windows/https/x64/custom/reverse_tcp", + "cmd/windows/https/x64/custom/reverse_tcp_rc4", + "cmd/windows/https/x64/custom/reverse_tcp_uuid", + "cmd/windows/https/x64/custom/reverse_winhttp", + "cmd/windows/https/x64/custom/reverse_winhttps", + "cmd/windows/https/x64/encrypted_shell/reverse_tcp", + "cmd/windows/https/x64/exec", + "cmd/windows/https/x64/loadlibrary", + "cmd/windows/https/x64/messagebox", + "cmd/windows/https/x64/meterpreter/bind_ipv6_tcp", + "cmd/windows/https/x64/meterpreter/bind_ipv6_tcp_uuid", + "cmd/windows/https/x64/meterpreter/bind_named_pipe", + "cmd/windows/https/x64/meterpreter/bind_tcp", + "cmd/windows/https/x64/meterpreter/bind_tcp_rc4", + "cmd/windows/https/x64/meterpreter/bind_tcp_uuid", + "cmd/windows/https/x64/meterpreter/reverse_http", + "cmd/windows/https/x64/meterpreter/reverse_https", + "cmd/windows/https/x64/meterpreter/reverse_named_pipe", + "cmd/windows/https/x64/meterpreter/reverse_tcp", + "cmd/windows/https/x64/meterpreter/reverse_tcp_rc4", + "cmd/windows/https/x64/meterpreter/reverse_tcp_uuid", + "cmd/windows/https/x64/meterpreter/reverse_winhttp", + "cmd/windows/https/x64/meterpreter/reverse_winhttps", + "cmd/windows/https/x64/meterpreter_bind_named_pipe", + "cmd/windows/https/x64/meterpreter_bind_tcp", + "cmd/windows/https/x64/meterpreter_reverse_http", + "cmd/windows/https/x64/meterpreter_reverse_https", + "cmd/windows/https/x64/meterpreter_reverse_ipv6_tcp", + "cmd/windows/https/x64/meterpreter_reverse_tcp", + "cmd/windows/https/x64/peinject/bind_ipv6_tcp", + "cmd/windows/https/x64/peinject/bind_ipv6_tcp_uuid", + "cmd/windows/https/x64/peinject/bind_named_pipe", + "cmd/windows/https/x64/peinject/bind_tcp", + "cmd/windows/https/x64/peinject/bind_tcp_rc4", + "cmd/windows/https/x64/peinject/bind_tcp_uuid", + "cmd/windows/https/x64/peinject/reverse_named_pipe", + "cmd/windows/https/x64/peinject/reverse_tcp", + "cmd/windows/https/x64/peinject/reverse_tcp_rc4", + "cmd/windows/https/x64/peinject/reverse_tcp_uuid", + "cmd/windows/https/x64/pingback_reverse_tcp", + "cmd/windows/https/x64/powershell_bind_tcp", + "cmd/windows/https/x64/powershell_reverse_tcp", + "cmd/windows/https/x64/powershell_reverse_tcp_ssl", + "cmd/windows/https/x64/shell/bind_ipv6_tcp", + "cmd/windows/https/x64/shell/bind_ipv6_tcp_uuid", + "cmd/windows/https/x64/shell/bind_named_pipe", + "cmd/windows/https/x64/shell/bind_tcp", + "cmd/windows/https/x64/shell/bind_tcp_rc4", + "cmd/windows/https/x64/shell/bind_tcp_uuid", + "cmd/windows/https/x64/shell/reverse_tcp", + "cmd/windows/https/x64/shell/reverse_tcp_rc4", + "cmd/windows/https/x64/shell/reverse_tcp_uuid", + "cmd/windows/https/x64/shell_bind_tcp", + "cmd/windows/https/x64/shell_reverse_tcp", + "cmd/windows/https/x64/vncinject/bind_ipv6_tcp", + "cmd/windows/https/x64/vncinject/bind_ipv6_tcp_uuid", + "cmd/windows/https/x64/vncinject/bind_named_pipe", + "cmd/windows/https/x64/vncinject/bind_tcp", + "cmd/windows/https/x64/vncinject/bind_tcp_rc4", + "cmd/windows/https/x64/vncinject/bind_tcp_uuid", + "cmd/windows/https/x64/vncinject/reverse_http", + "cmd/windows/https/x64/vncinject/reverse_https", + "cmd/windows/https/x64/vncinject/reverse_tcp", + "cmd/windows/https/x64/vncinject/reverse_tcp_rc4", + "cmd/windows/https/x64/vncinject/reverse_tcp_uuid", + "cmd/windows/https/x64/vncinject/reverse_winhttp", + "cmd/windows/https/x64/vncinject/reverse_winhttps", + "cmd/windows/jjs_reverse_tcp", + "cmd/windows/powershell/adduser", + "cmd/windows/powershell/custom/bind_hidden_ipknock_tcp", + "cmd/windows/powershell/custom/bind_hidden_tcp", + "cmd/windows/powershell/custom/bind_ipv6_tcp", + "cmd/windows/powershell/custom/bind_ipv6_tcp_uuid", + "cmd/windows/powershell/custom/bind_named_pipe", + "cmd/windows/powershell/custom/bind_nonx_tcp", + "cmd/windows/powershell/custom/bind_tcp", + "cmd/windows/powershell/custom/bind_tcp_rc4", + "cmd/windows/powershell/custom/bind_tcp_uuid", + "cmd/windows/powershell/custom/reverse_hop_http", + "cmd/windows/powershell/custom/reverse_http", + "cmd/windows/powershell/custom/reverse_http_proxy_pstore", + "cmd/windows/powershell/custom/reverse_https", + "cmd/windows/powershell/custom/reverse_https_proxy", + "cmd/windows/powershell/custom/reverse_ipv6_tcp", + "cmd/windows/powershell/custom/reverse_named_pipe", + "cmd/windows/powershell/custom/reverse_nonx_tcp", + "cmd/windows/powershell/custom/reverse_ord_tcp", + "cmd/windows/powershell/custom/reverse_tcp", + "cmd/windows/powershell/custom/reverse_tcp_allports", + "cmd/windows/powershell/custom/reverse_tcp_dns", + "cmd/windows/powershell/custom/reverse_tcp_rc4", + "cmd/windows/powershell/custom/reverse_tcp_rc4_dns", + "cmd/windows/powershell/custom/reverse_tcp_uuid", + "cmd/windows/powershell/custom/reverse_udp", + "cmd/windows/powershell/custom/reverse_winhttp", + "cmd/windows/powershell/custom/reverse_winhttps", + "cmd/windows/powershell/dllinject/bind_hidden_ipknock_tcp", + "cmd/windows/powershell/dllinject/bind_hidden_tcp", + "cmd/windows/powershell/dllinject/bind_ipv6_tcp", + "cmd/windows/powershell/dllinject/bind_ipv6_tcp_uuid", + "cmd/windows/powershell/dllinject/bind_named_pipe", + "cmd/windows/powershell/dllinject/bind_nonx_tcp", + "cmd/windows/powershell/dllinject/bind_tcp", + "cmd/windows/powershell/dllinject/bind_tcp_rc4", + "cmd/windows/powershell/dllinject/bind_tcp_uuid", + "cmd/windows/powershell/dllinject/reverse_hop_http", + "cmd/windows/powershell/dllinject/reverse_http", + "cmd/windows/powershell/dllinject/reverse_http_proxy_pstore", + "cmd/windows/powershell/dllinject/reverse_ipv6_tcp", + "cmd/windows/powershell/dllinject/reverse_nonx_tcp", + "cmd/windows/powershell/dllinject/reverse_ord_tcp", + "cmd/windows/powershell/dllinject/reverse_tcp", + "cmd/windows/powershell/dllinject/reverse_tcp_allports", + "cmd/windows/powershell/dllinject/reverse_tcp_dns", + "cmd/windows/powershell/dllinject/reverse_tcp_rc4", + "cmd/windows/powershell/dllinject/reverse_tcp_rc4_dns", + "cmd/windows/powershell/dllinject/reverse_tcp_uuid", + "cmd/windows/powershell/dllinject/reverse_winhttp", + "cmd/windows/powershell/dns_txt_query_exec", + "cmd/windows/powershell/download_exec", + "cmd/windows/powershell/exec", + "cmd/windows/powershell/format_all_drives", + "cmd/windows/powershell/generic/debug_trap", + "cmd/windows/powershell/generic/tight_loop", + "cmd/windows/powershell/loadlibrary", + "cmd/windows/powershell/messagebox", + "cmd/windows/powershell/meterpreter/bind_hidden_ipknock_tcp", + "cmd/windows/powershell/meterpreter/bind_hidden_tcp", + "cmd/windows/powershell/meterpreter/bind_ipv6_tcp", + "cmd/windows/powershell/meterpreter/bind_ipv6_tcp_uuid", + "cmd/windows/powershell/meterpreter/bind_named_pipe", + "cmd/windows/powershell/meterpreter/bind_nonx_tcp", + "cmd/windows/powershell/meterpreter/bind_tcp", + "cmd/windows/powershell/meterpreter/bind_tcp_rc4", + "cmd/windows/powershell/meterpreter/bind_tcp_uuid", + "cmd/windows/powershell/meterpreter/reverse_hop_http", + "cmd/windows/powershell/meterpreter/reverse_http", + "cmd/windows/powershell/meterpreter/reverse_http_proxy_pstore", + "cmd/windows/powershell/meterpreter/reverse_https", + "cmd/windows/powershell/meterpreter/reverse_https_proxy", + "cmd/windows/powershell/meterpreter/reverse_ipv6_tcp", + "cmd/windows/powershell/meterpreter/reverse_named_pipe", + "cmd/windows/powershell/meterpreter/reverse_nonx_tcp", + "cmd/windows/powershell/meterpreter/reverse_ord_tcp", + "cmd/windows/powershell/meterpreter/reverse_tcp", + "cmd/windows/powershell/meterpreter/reverse_tcp_allports", + "cmd/windows/powershell/meterpreter/reverse_tcp_dns", + "cmd/windows/powershell/meterpreter/reverse_tcp_rc4", + "cmd/windows/powershell/meterpreter/reverse_tcp_rc4_dns", + "cmd/windows/powershell/meterpreter/reverse_tcp_uuid", + "cmd/windows/powershell/meterpreter/reverse_winhttp", + "cmd/windows/powershell/meterpreter/reverse_winhttps", + "cmd/windows/powershell/metsvc_bind_tcp", + "cmd/windows/powershell/metsvc_reverse_tcp", + "cmd/windows/powershell/patchupdllinject/bind_hidden_ipknock_tcp", + "cmd/windows/powershell/patchupdllinject/bind_hidden_tcp", + "cmd/windows/powershell/patchupdllinject/bind_ipv6_tcp", + "cmd/windows/powershell/patchupdllinject/bind_ipv6_tcp_uuid", + "cmd/windows/powershell/patchupdllinject/bind_named_pipe", + "cmd/windows/powershell/patchupdllinject/bind_nonx_tcp", + "cmd/windows/powershell/patchupdllinject/bind_tcp", + "cmd/windows/powershell/patchupdllinject/bind_tcp_rc4", + "cmd/windows/powershell/patchupdllinject/bind_tcp_uuid", + "cmd/windows/powershell/patchupdllinject/reverse_ipv6_tcp", + "cmd/windows/powershell/patchupdllinject/reverse_nonx_tcp", + "cmd/windows/powershell/patchupdllinject/reverse_ord_tcp", + "cmd/windows/powershell/patchupdllinject/reverse_tcp", + "cmd/windows/powershell/patchupdllinject/reverse_tcp_allports", + "cmd/windows/powershell/patchupdllinject/reverse_tcp_dns", + "cmd/windows/powershell/patchupdllinject/reverse_tcp_rc4", + "cmd/windows/powershell/patchupdllinject/reverse_tcp_rc4_dns", + "cmd/windows/powershell/patchupdllinject/reverse_tcp_uuid", + "cmd/windows/powershell/patchupmeterpreter/bind_hidden_ipknock_tcp", + "cmd/windows/powershell/patchupmeterpreter/bind_hidden_tcp", + "cmd/windows/powershell/patchupmeterpreter/bind_ipv6_tcp", + "cmd/windows/powershell/patchupmeterpreter/bind_ipv6_tcp_uuid", + "cmd/windows/powershell/patchupmeterpreter/bind_named_pipe", + "cmd/windows/powershell/patchupmeterpreter/bind_nonx_tcp", + "cmd/windows/powershell/patchupmeterpreter/bind_tcp", + "cmd/windows/powershell/patchupmeterpreter/bind_tcp_rc4", + "cmd/windows/powershell/patchupmeterpreter/bind_tcp_uuid", + "cmd/windows/powershell/patchupmeterpreter/reverse_ipv6_tcp", + "cmd/windows/powershell/patchupmeterpreter/reverse_nonx_tcp", + "cmd/windows/powershell/patchupmeterpreter/reverse_ord_tcp", + "cmd/windows/powershell/patchupmeterpreter/reverse_tcp", + "cmd/windows/powershell/patchupmeterpreter/reverse_tcp_allports", + "cmd/windows/powershell/patchupmeterpreter/reverse_tcp_dns", + "cmd/windows/powershell/patchupmeterpreter/reverse_tcp_rc4", + "cmd/windows/powershell/patchupmeterpreter/reverse_tcp_rc4_dns", + "cmd/windows/powershell/patchupmeterpreter/reverse_tcp_uuid", + "cmd/windows/powershell/peinject/bind_hidden_ipknock_tcp", + "cmd/windows/powershell/peinject/bind_hidden_tcp", + "cmd/windows/powershell/peinject/bind_ipv6_tcp", + "cmd/windows/powershell/peinject/bind_ipv6_tcp_uuid", + "cmd/windows/powershell/peinject/bind_named_pipe", + "cmd/windows/powershell/peinject/bind_nonx_tcp", + "cmd/windows/powershell/peinject/bind_tcp", + "cmd/windows/powershell/peinject/bind_tcp_rc4", + "cmd/windows/powershell/peinject/bind_tcp_uuid", + "cmd/windows/powershell/peinject/reverse_ipv6_tcp", + "cmd/windows/powershell/peinject/reverse_named_pipe", + "cmd/windows/powershell/peinject/reverse_nonx_tcp", + "cmd/windows/powershell/peinject/reverse_ord_tcp", + "cmd/windows/powershell/peinject/reverse_tcp", + "cmd/windows/powershell/peinject/reverse_tcp_allports", + "cmd/windows/powershell/peinject/reverse_tcp_dns", + "cmd/windows/powershell/peinject/reverse_tcp_rc4", + "cmd/windows/powershell/peinject/reverse_tcp_rc4_dns", + "cmd/windows/powershell/peinject/reverse_tcp_uuid", + "cmd/windows/powershell/pingback_bind_tcp", + "cmd/windows/powershell/pingback_reverse_tcp", + "cmd/windows/powershell/powershell_bind_tcp", + "cmd/windows/powershell/powershell_reverse_tcp", + "cmd/windows/powershell/powershell_reverse_tcp_ssl", + "cmd/windows/powershell/shell/bind_hidden_ipknock_tcp", + "cmd/windows/powershell/shell/bind_hidden_tcp", + "cmd/windows/powershell/shell/bind_ipv6_tcp", + "cmd/windows/powershell/shell/bind_ipv6_tcp_uuid", + "cmd/windows/powershell/shell/bind_named_pipe", + "cmd/windows/powershell/shell/bind_nonx_tcp", + "cmd/windows/powershell/shell/bind_tcp", + "cmd/windows/powershell/shell/bind_tcp_rc4", + "cmd/windows/powershell/shell/bind_tcp_uuid", + "cmd/windows/powershell/shell/reverse_ipv6_tcp", + "cmd/windows/powershell/shell/reverse_nonx_tcp", + "cmd/windows/powershell/shell/reverse_ord_tcp", + "cmd/windows/powershell/shell/reverse_tcp", + "cmd/windows/powershell/shell/reverse_tcp_allports", + "cmd/windows/powershell/shell/reverse_tcp_dns", + "cmd/windows/powershell/shell/reverse_tcp_rc4", + "cmd/windows/powershell/shell/reverse_tcp_rc4_dns", + "cmd/windows/powershell/shell/reverse_tcp_uuid", + "cmd/windows/powershell/shell/reverse_udp", + "cmd/windows/powershell/shell_bind_tcp", + "cmd/windows/powershell/shell_bind_tcp_xpfw", + "cmd/windows/powershell/shell_hidden_bind_tcp", + "cmd/windows/powershell/shell_reverse_tcp", + "cmd/windows/powershell/speak_pwned", + "cmd/windows/powershell/upexec/bind_hidden_ipknock_tcp", + "cmd/windows/powershell/upexec/bind_hidden_tcp", + "cmd/windows/powershell/upexec/bind_ipv6_tcp", + "cmd/windows/powershell/upexec/bind_ipv6_tcp_uuid", + "cmd/windows/powershell/upexec/bind_named_pipe", + "cmd/windows/powershell/upexec/bind_nonx_tcp", + "cmd/windows/powershell/upexec/bind_tcp", + "cmd/windows/powershell/upexec/bind_tcp_rc4", + "cmd/windows/powershell/upexec/bind_tcp_uuid", + "cmd/windows/powershell/upexec/reverse_ipv6_tcp", + "cmd/windows/powershell/upexec/reverse_nonx_tcp", + "cmd/windows/powershell/upexec/reverse_ord_tcp", + "cmd/windows/powershell/upexec/reverse_tcp", + "cmd/windows/powershell/upexec/reverse_tcp_allports", + "cmd/windows/powershell/upexec/reverse_tcp_dns", + "cmd/windows/powershell/upexec/reverse_tcp_rc4", + "cmd/windows/powershell/upexec/reverse_tcp_rc4_dns", + "cmd/windows/powershell/upexec/reverse_tcp_uuid", + "cmd/windows/powershell/upexec/reverse_udp", + "cmd/windows/powershell/vncinject/bind_hidden_ipknock_tcp", + "cmd/windows/powershell/vncinject/bind_hidden_tcp", + "cmd/windows/powershell/vncinject/bind_ipv6_tcp", + "cmd/windows/powershell/vncinject/bind_ipv6_tcp_uuid", + "cmd/windows/powershell/vncinject/bind_named_pipe", + "cmd/windows/powershell/vncinject/bind_nonx_tcp", + "cmd/windows/powershell/vncinject/bind_tcp", + "cmd/windows/powershell/vncinject/bind_tcp_rc4", + "cmd/windows/powershell/vncinject/bind_tcp_uuid", + "cmd/windows/powershell/vncinject/reverse_hop_http", + "cmd/windows/powershell/vncinject/reverse_http", + "cmd/windows/powershell/vncinject/reverse_http_proxy_pstore", + "cmd/windows/powershell/vncinject/reverse_ipv6_tcp", + "cmd/windows/powershell/vncinject/reverse_nonx_tcp", + "cmd/windows/powershell/vncinject/reverse_ord_tcp", + "cmd/windows/powershell/vncinject/reverse_tcp", + "cmd/windows/powershell/vncinject/reverse_tcp_allports", + "cmd/windows/powershell/vncinject/reverse_tcp_dns", + "cmd/windows/powershell/vncinject/reverse_tcp_rc4", + "cmd/windows/powershell/vncinject/reverse_tcp_rc4_dns", + "cmd/windows/powershell/vncinject/reverse_tcp_uuid", + "cmd/windows/powershell/vncinject/reverse_winhttp", + "cmd/windows/powershell/x64/custom/bind_ipv6_tcp", + "cmd/windows/powershell/x64/custom/bind_ipv6_tcp_uuid", + "cmd/windows/powershell/x64/custom/bind_named_pipe", + "cmd/windows/powershell/x64/custom/bind_tcp", + "cmd/windows/powershell/x64/custom/bind_tcp_rc4", + "cmd/windows/powershell/x64/custom/bind_tcp_uuid", + "cmd/windows/powershell/x64/custom/reverse_http", + "cmd/windows/powershell/x64/custom/reverse_https", + "cmd/windows/powershell/x64/custom/reverse_named_pipe", + "cmd/windows/powershell/x64/custom/reverse_tcp", + "cmd/windows/powershell/x64/custom/reverse_tcp_rc4", + "cmd/windows/powershell/x64/custom/reverse_tcp_uuid", + "cmd/windows/powershell/x64/custom/reverse_winhttp", + "cmd/windows/powershell/x64/custom/reverse_winhttps", + "cmd/windows/powershell/x64/encrypted_shell/reverse_tcp", + "cmd/windows/powershell/x64/exec", + "cmd/windows/powershell/x64/loadlibrary", + "cmd/windows/powershell/x64/messagebox", + "cmd/windows/powershell/x64/meterpreter/bind_ipv6_tcp", + "cmd/windows/powershell/x64/meterpreter/bind_ipv6_tcp_uuid", + "cmd/windows/powershell/x64/meterpreter/bind_named_pipe", + "cmd/windows/powershell/x64/meterpreter/bind_tcp", + "cmd/windows/powershell/x64/meterpreter/bind_tcp_rc4", + "cmd/windows/powershell/x64/meterpreter/bind_tcp_uuid", + "cmd/windows/powershell/x64/meterpreter/reverse_http", + "cmd/windows/powershell/x64/meterpreter/reverse_https", + "cmd/windows/powershell/x64/meterpreter/reverse_named_pipe", + "cmd/windows/powershell/x64/meterpreter/reverse_tcp", + "cmd/windows/powershell/x64/meterpreter/reverse_tcp_rc4", + "cmd/windows/powershell/x64/meterpreter/reverse_tcp_uuid", + "cmd/windows/powershell/x64/meterpreter/reverse_winhttp", + "cmd/windows/powershell/x64/meterpreter/reverse_winhttps", + "cmd/windows/powershell/x64/peinject/bind_ipv6_tcp", + "cmd/windows/powershell/x64/peinject/bind_ipv6_tcp_uuid", + "cmd/windows/powershell/x64/peinject/bind_named_pipe", + "cmd/windows/powershell/x64/peinject/bind_tcp", + "cmd/windows/powershell/x64/peinject/bind_tcp_rc4", + "cmd/windows/powershell/x64/peinject/bind_tcp_uuid", + "cmd/windows/powershell/x64/peinject/reverse_named_pipe", + "cmd/windows/powershell/x64/peinject/reverse_tcp", + "cmd/windows/powershell/x64/peinject/reverse_tcp_rc4", + "cmd/windows/powershell/x64/peinject/reverse_tcp_uuid", + "cmd/windows/powershell/x64/pingback_reverse_tcp", + "cmd/windows/powershell/x64/powershell_bind_tcp", + "cmd/windows/powershell/x64/powershell_reverse_tcp", + "cmd/windows/powershell/x64/powershell_reverse_tcp_ssl", + "cmd/windows/powershell/x64/shell/bind_ipv6_tcp", + "cmd/windows/powershell/x64/shell/bind_ipv6_tcp_uuid", + "cmd/windows/powershell/x64/shell/bind_named_pipe", + "cmd/windows/powershell/x64/shell/bind_tcp", + "cmd/windows/powershell/x64/shell/bind_tcp_rc4", + "cmd/windows/powershell/x64/shell/bind_tcp_uuid", + "cmd/windows/powershell/x64/shell/reverse_tcp", + "cmd/windows/powershell/x64/shell/reverse_tcp_rc4", + "cmd/windows/powershell/x64/shell/reverse_tcp_uuid", + "cmd/windows/powershell/x64/shell_bind_tcp", + "cmd/windows/powershell/x64/shell_reverse_tcp", + "cmd/windows/powershell/x64/vncinject/bind_ipv6_tcp", + "cmd/windows/powershell/x64/vncinject/bind_ipv6_tcp_uuid", + "cmd/windows/powershell/x64/vncinject/bind_named_pipe", + "cmd/windows/powershell/x64/vncinject/bind_tcp", + "cmd/windows/powershell/x64/vncinject/bind_tcp_rc4", + "cmd/windows/powershell/x64/vncinject/bind_tcp_uuid", + "cmd/windows/powershell/x64/vncinject/reverse_http", + "cmd/windows/powershell/x64/vncinject/reverse_https", + "cmd/windows/powershell/x64/vncinject/reverse_tcp", + "cmd/windows/powershell/x64/vncinject/reverse_tcp_rc4", + "cmd/windows/powershell/x64/vncinject/reverse_tcp_uuid", + "cmd/windows/powershell/x64/vncinject/reverse_winhttp", + "cmd/windows/powershell/x64/vncinject/reverse_winhttps", + "cmd/windows/powershell_bind_tcp", + "cmd/windows/powershell_reverse_tcp", + "cmd/windows/powershell_reverse_tcp_ssl", + "cmd/windows/python/meterpreter/bind_tcp", + "cmd/windows/python/meterpreter/bind_tcp_uuid", + "cmd/windows/python/meterpreter/reverse_http", + "cmd/windows/python/meterpreter/reverse_https", + "cmd/windows/python/meterpreter/reverse_tcp", + "cmd/windows/python/meterpreter/reverse_tcp_ssl", + "cmd/windows/python/meterpreter/reverse_tcp_uuid", + "cmd/windows/python/meterpreter_bind_tcp", + "cmd/windows/python/meterpreter_reverse_http", + "cmd/windows/python/meterpreter_reverse_https", + "cmd/windows/python/meterpreter_reverse_tcp", + "cmd/windows/python/pingback_bind_tcp", + "cmd/windows/python/pingback_reverse_tcp", + "cmd/windows/python/shell_bind_tcp", + "cmd/windows/python/shell_reverse_sctp", + "cmd/windows/python/shell_reverse_tcp", + "cmd/windows/python/shell_reverse_tcp_ssl", + "cmd/windows/python/shell_reverse_udp", + "cmd/windows/reverse_lua", + "cmd/windows/reverse_perl", + "cmd/windows/reverse_powershell", + "cmd/windows/reverse_ruby", + "cmd/windows/smb/x64/custom/bind_ipv6_tcp", + "cmd/windows/smb/x64/custom/bind_ipv6_tcp_uuid", + "cmd/windows/smb/x64/custom/bind_named_pipe", + "cmd/windows/smb/x64/custom/bind_tcp", + "cmd/windows/smb/x64/custom/bind_tcp_rc4", + "cmd/windows/smb/x64/custom/bind_tcp_uuid", + "cmd/windows/smb/x64/custom/reverse_http", + "cmd/windows/smb/x64/custom/reverse_https", + "cmd/windows/smb/x64/custom/reverse_named_pipe", + "cmd/windows/smb/x64/custom/reverse_tcp", + "cmd/windows/smb/x64/custom/reverse_tcp_rc4", + "cmd/windows/smb/x64/custom/reverse_tcp_uuid", + "cmd/windows/smb/x64/custom/reverse_winhttp", + "cmd/windows/smb/x64/custom/reverse_winhttps", + "cmd/windows/smb/x64/encrypted_shell/reverse_tcp", + "cmd/windows/smb/x64/exec", + "cmd/windows/smb/x64/loadlibrary", + "cmd/windows/smb/x64/messagebox", + "cmd/windows/smb/x64/meterpreter/bind_ipv6_tcp", + "cmd/windows/smb/x64/meterpreter/bind_ipv6_tcp_uuid", + "cmd/windows/smb/x64/meterpreter/bind_named_pipe", + "cmd/windows/smb/x64/meterpreter/bind_tcp", + "cmd/windows/smb/x64/meterpreter/bind_tcp_rc4", + "cmd/windows/smb/x64/meterpreter/bind_tcp_uuid", + "cmd/windows/smb/x64/meterpreter/reverse_http", + "cmd/windows/smb/x64/meterpreter/reverse_https", + "cmd/windows/smb/x64/meterpreter/reverse_named_pipe", + "cmd/windows/smb/x64/meterpreter/reverse_tcp", + "cmd/windows/smb/x64/meterpreter/reverse_tcp_rc4", + "cmd/windows/smb/x64/meterpreter/reverse_tcp_uuid", + "cmd/windows/smb/x64/meterpreter/reverse_winhttp", + "cmd/windows/smb/x64/meterpreter/reverse_winhttps", + "cmd/windows/smb/x64/meterpreter_bind_named_pipe", + "cmd/windows/smb/x64/meterpreter_bind_tcp", + "cmd/windows/smb/x64/meterpreter_reverse_http", + "cmd/windows/smb/x64/meterpreter_reverse_https", + "cmd/windows/smb/x64/meterpreter_reverse_ipv6_tcp", + "cmd/windows/smb/x64/meterpreter_reverse_tcp", + "cmd/windows/smb/x64/peinject/bind_ipv6_tcp", + "cmd/windows/smb/x64/peinject/bind_ipv6_tcp_uuid", + "cmd/windows/smb/x64/peinject/bind_named_pipe", + "cmd/windows/smb/x64/peinject/bind_tcp", + "cmd/windows/smb/x64/peinject/bind_tcp_rc4", + "cmd/windows/smb/x64/peinject/bind_tcp_uuid", + "cmd/windows/smb/x64/peinject/reverse_named_pipe", + "cmd/windows/smb/x64/peinject/reverse_tcp", + "cmd/windows/smb/x64/peinject/reverse_tcp_rc4", + "cmd/windows/smb/x64/peinject/reverse_tcp_uuid", + "cmd/windows/smb/x64/pingback_reverse_tcp", + "cmd/windows/smb/x64/powershell_bind_tcp", + "cmd/windows/smb/x64/powershell_reverse_tcp", + "cmd/windows/smb/x64/powershell_reverse_tcp_ssl", + "cmd/windows/smb/x64/shell/bind_ipv6_tcp", + "cmd/windows/smb/x64/shell/bind_ipv6_tcp_uuid", + "cmd/windows/smb/x64/shell/bind_named_pipe", + "cmd/windows/smb/x64/shell/bind_tcp", + "cmd/windows/smb/x64/shell/bind_tcp_rc4", + "cmd/windows/smb/x64/shell/bind_tcp_uuid", + "cmd/windows/smb/x64/shell/reverse_tcp", + "cmd/windows/smb/x64/shell/reverse_tcp_rc4", + "cmd/windows/smb/x64/shell/reverse_tcp_uuid", + "cmd/windows/smb/x64/shell_bind_tcp", + "cmd/windows/smb/x64/shell_reverse_tcp", + "cmd/windows/smb/x64/vncinject/bind_ipv6_tcp", + "cmd/windows/smb/x64/vncinject/bind_ipv6_tcp_uuid", + "cmd/windows/smb/x64/vncinject/bind_named_pipe", + "cmd/windows/smb/x64/vncinject/bind_tcp", + "cmd/windows/smb/x64/vncinject/bind_tcp_rc4", + "cmd/windows/smb/x64/vncinject/bind_tcp_uuid", + "cmd/windows/smb/x64/vncinject/reverse_http", + "cmd/windows/smb/x64/vncinject/reverse_https", + "cmd/windows/smb/x64/vncinject/reverse_tcp", + "cmd/windows/smb/x64/vncinject/reverse_tcp_rc4", + "cmd/windows/smb/x64/vncinject/reverse_tcp_uuid", + "cmd/windows/smb/x64/vncinject/reverse_winhttp", + "cmd/windows/smb/x64/vncinject/reverse_winhttps", + "cmd/windows/tftp/x64/custom/bind_ipv6_tcp", + "cmd/windows/tftp/x64/custom/bind_ipv6_tcp_uuid", + "cmd/windows/tftp/x64/custom/bind_named_pipe", + "cmd/windows/tftp/x64/custom/bind_tcp", + "cmd/windows/tftp/x64/custom/bind_tcp_rc4", + "cmd/windows/tftp/x64/custom/bind_tcp_uuid", + "cmd/windows/tftp/x64/custom/reverse_http", + "cmd/windows/tftp/x64/custom/reverse_https", + "cmd/windows/tftp/x64/custom/reverse_named_pipe", + "cmd/windows/tftp/x64/custom/reverse_tcp", + "cmd/windows/tftp/x64/custom/reverse_tcp_rc4", + "cmd/windows/tftp/x64/custom/reverse_tcp_uuid", + "cmd/windows/tftp/x64/custom/reverse_winhttp", + "cmd/windows/tftp/x64/custom/reverse_winhttps", + "cmd/windows/tftp/x64/encrypted_shell/reverse_tcp", + "cmd/windows/tftp/x64/exec", + "cmd/windows/tftp/x64/loadlibrary", + "cmd/windows/tftp/x64/messagebox", + "cmd/windows/tftp/x64/meterpreter/bind_ipv6_tcp", + "cmd/windows/tftp/x64/meterpreter/bind_ipv6_tcp_uuid", + "cmd/windows/tftp/x64/meterpreter/bind_named_pipe", + "cmd/windows/tftp/x64/meterpreter/bind_tcp", + "cmd/windows/tftp/x64/meterpreter/bind_tcp_rc4", + "cmd/windows/tftp/x64/meterpreter/bind_tcp_uuid", + "cmd/windows/tftp/x64/meterpreter/reverse_http", + "cmd/windows/tftp/x64/meterpreter/reverse_https", + "cmd/windows/tftp/x64/meterpreter/reverse_named_pipe", + "cmd/windows/tftp/x64/meterpreter/reverse_tcp", + "cmd/windows/tftp/x64/meterpreter/reverse_tcp_rc4", + "cmd/windows/tftp/x64/meterpreter/reverse_tcp_uuid", + "cmd/windows/tftp/x64/meterpreter/reverse_winhttp", + "cmd/windows/tftp/x64/meterpreter/reverse_winhttps", + "cmd/windows/tftp/x64/meterpreter_bind_named_pipe", + "cmd/windows/tftp/x64/meterpreter_bind_tcp", + "cmd/windows/tftp/x64/meterpreter_reverse_http", + "cmd/windows/tftp/x64/meterpreter_reverse_https", + "cmd/windows/tftp/x64/meterpreter_reverse_ipv6_tcp", + "cmd/windows/tftp/x64/meterpreter_reverse_tcp", + "cmd/windows/tftp/x64/peinject/bind_ipv6_tcp", + "cmd/windows/tftp/x64/peinject/bind_ipv6_tcp_uuid", + "cmd/windows/tftp/x64/peinject/bind_named_pipe", + "cmd/windows/tftp/x64/peinject/bind_tcp", + "cmd/windows/tftp/x64/peinject/bind_tcp_rc4", + "cmd/windows/tftp/x64/peinject/bind_tcp_uuid", + "cmd/windows/tftp/x64/peinject/reverse_named_pipe", + "cmd/windows/tftp/x64/peinject/reverse_tcp", + "cmd/windows/tftp/x64/peinject/reverse_tcp_rc4", + "cmd/windows/tftp/x64/peinject/reverse_tcp_uuid", + "cmd/windows/tftp/x64/pingback_reverse_tcp", + "cmd/windows/tftp/x64/powershell_bind_tcp", + "cmd/windows/tftp/x64/powershell_reverse_tcp", + "cmd/windows/tftp/x64/powershell_reverse_tcp_ssl", + "cmd/windows/tftp/x64/shell/bind_ipv6_tcp", + "cmd/windows/tftp/x64/shell/bind_ipv6_tcp_uuid", + "cmd/windows/tftp/x64/shell/bind_named_pipe", + "cmd/windows/tftp/x64/shell/bind_tcp", + "cmd/windows/tftp/x64/shell/bind_tcp_rc4", + "cmd/windows/tftp/x64/shell/bind_tcp_uuid", + "cmd/windows/tftp/x64/shell/reverse_tcp", + "cmd/windows/tftp/x64/shell/reverse_tcp_rc4", + "cmd/windows/tftp/x64/shell/reverse_tcp_uuid", + "cmd/windows/tftp/x64/shell_bind_tcp", + "cmd/windows/tftp/x64/shell_reverse_tcp", + "cmd/windows/tftp/x64/vncinject/bind_ipv6_tcp", + "cmd/windows/tftp/x64/vncinject/bind_ipv6_tcp_uuid", + "cmd/windows/tftp/x64/vncinject/bind_named_pipe", + "cmd/windows/tftp/x64/vncinject/bind_tcp", + "cmd/windows/tftp/x64/vncinject/bind_tcp_rc4", + "cmd/windows/tftp/x64/vncinject/bind_tcp_uuid", + "cmd/windows/tftp/x64/vncinject/reverse_http", + "cmd/windows/tftp/x64/vncinject/reverse_https", + "cmd/windows/tftp/x64/vncinject/reverse_tcp", + "cmd/windows/tftp/x64/vncinject/reverse_tcp_rc4", + "cmd/windows/tftp/x64/vncinject/reverse_tcp_uuid", + "cmd/windows/tftp/x64/vncinject/reverse_winhttp", + "cmd/windows/tftp/x64/vncinject/reverse_winhttps", "generic/custom", - "generic/debug_trap", "generic/shell_bind_aws_ssm", "generic/shell_bind_tcp", "generic/shell_reverse_tcp", - "generic/ssh/interact", - "generic/tight_loop", - "windows/custom/bind_hidden_ipknock_tcp", - "windows/custom/bind_hidden_tcp", - "windows/custom/bind_ipv6_tcp", - "windows/custom/bind_ipv6_tcp_uuid", - "windows/custom/bind_named_pipe", - "windows/custom/bind_nonx_tcp", - "windows/custom/bind_tcp", - "windows/custom/bind_tcp_rc4", - "windows/custom/bind_tcp_uuid", - "windows/custom/reverse_hop_http", - "windows/custom/reverse_http", - "windows/custom/reverse_http_proxy_pstore", - "windows/custom/reverse_https", - "windows/custom/reverse_https_proxy", - "windows/custom/reverse_ipv6_tcp", - "windows/custom/reverse_named_pipe", - "windows/custom/reverse_nonx_tcp", - "windows/custom/reverse_ord_tcp", - "windows/custom/reverse_tcp", - "windows/custom/reverse_tcp_allports", - "windows/custom/reverse_tcp_dns", - "windows/custom/reverse_tcp_rc4", - "windows/custom/reverse_tcp_rc4_dns", - "windows/custom/reverse_tcp_uuid", - "windows/custom/reverse_udp", - "windows/custom/reverse_winhttp", - "windows/custom/reverse_winhttps", - "windows/dllinject/bind_hidden_ipknock_tcp", - "windows/dllinject/bind_hidden_tcp", - "windows/dllinject/bind_ipv6_tcp", - "windows/dllinject/bind_ipv6_tcp_uuid", - "windows/dllinject/bind_named_pipe", - "windows/dllinject/bind_nonx_tcp", - "windows/dllinject/bind_tcp", - "windows/dllinject/bind_tcp_rc4", - "windows/dllinject/bind_tcp_uuid", - "windows/dllinject/reverse_hop_http", - "windows/dllinject/reverse_http", - "windows/dllinject/reverse_http_proxy_pstore", - "windows/dllinject/reverse_ipv6_tcp", - "windows/dllinject/reverse_nonx_tcp", - "windows/dllinject/reverse_ord_tcp", - "windows/dllinject/reverse_tcp", - "windows/dllinject/reverse_tcp_allports", - "windows/dllinject/reverse_tcp_dns", - "windows/dllinject/reverse_tcp_rc4", - "windows/dllinject/reverse_tcp_rc4_dns", - "windows/dllinject/reverse_tcp_uuid", - "windows/dllinject/reverse_winhttp", - "windows/dns_txt_query_exec", - "windows/download_exec", - "windows/exec", - "windows/loadlibrary", - "windows/messagebox", - "windows/meterpreter/bind_hidden_ipknock_tcp", - "windows/meterpreter/bind_hidden_tcp", - "windows/meterpreter/bind_ipv6_tcp", - "windows/meterpreter/bind_ipv6_tcp_uuid", - "windows/meterpreter/bind_named_pipe", - "windows/meterpreter/bind_nonx_tcp", - "windows/meterpreter/bind_tcp", - "windows/meterpreter/bind_tcp_rc4", - "windows/meterpreter/bind_tcp_uuid", - "windows/meterpreter/reverse_hop_http", - "windows/meterpreter/reverse_http", - "windows/meterpreter/reverse_http_proxy_pstore", - "windows/meterpreter/reverse_https", - "windows/meterpreter/reverse_https_proxy", - "windows/meterpreter/reverse_ipv6_tcp", - "windows/meterpreter/reverse_named_pipe", - "windows/meterpreter/reverse_nonx_tcp", - "windows/meterpreter/reverse_ord_tcp", - "windows/meterpreter/reverse_tcp", - "windows/meterpreter/reverse_tcp_allports", - "windows/meterpreter/reverse_tcp_dns", - "windows/meterpreter/reverse_tcp_rc4", - "windows/meterpreter/reverse_tcp_rc4_dns", - "windows/meterpreter/reverse_tcp_uuid", - "windows/meterpreter/reverse_winhttp", - "windows/meterpreter/reverse_winhttps", - "windows/meterpreter_bind_named_pipe", - "windows/meterpreter_bind_tcp", - "windows/meterpreter_reverse_http", - "windows/meterpreter_reverse_https", - "windows/meterpreter_reverse_ipv6_tcp", - "windows/meterpreter_reverse_tcp", - "windows/metsvc_bind_tcp", - "windows/metsvc_reverse_tcp", - "windows/patchupdllinject/bind_hidden_ipknock_tcp", - "windows/patchupdllinject/bind_hidden_tcp", - "windows/patchupdllinject/bind_ipv6_tcp", - "windows/patchupdllinject/bind_ipv6_tcp_uuid", - "windows/patchupdllinject/bind_named_pipe", - "windows/patchupdllinject/bind_nonx_tcp", - "windows/patchupdllinject/bind_tcp", - "windows/patchupdllinject/bind_tcp_rc4", - "windows/patchupdllinject/bind_tcp_uuid", - "windows/patchupdllinject/reverse_ipv6_tcp", - "windows/patchupdllinject/reverse_nonx_tcp", - "windows/patchupdllinject/reverse_ord_tcp", - "windows/patchupdllinject/reverse_tcp", - "windows/patchupdllinject/reverse_tcp_allports", - "windows/patchupdllinject/reverse_tcp_dns", - "windows/patchupdllinject/reverse_tcp_rc4", - "windows/patchupdllinject/reverse_tcp_rc4_dns", - "windows/patchupdllinject/reverse_tcp_uuid", - "windows/patchupmeterpreter/bind_hidden_ipknock_tcp", - "windows/patchupmeterpreter/bind_hidden_tcp", - "windows/patchupmeterpreter/bind_ipv6_tcp", - "windows/patchupmeterpreter/bind_ipv6_tcp_uuid", - "windows/patchupmeterpreter/bind_named_pipe", - "windows/patchupmeterpreter/bind_nonx_tcp", - "windows/patchupmeterpreter/bind_tcp", - "windows/patchupmeterpreter/bind_tcp_rc4", - "windows/patchupmeterpreter/bind_tcp_uuid", - "windows/patchupmeterpreter/reverse_ipv6_tcp", - "windows/patchupmeterpreter/reverse_nonx_tcp", - "windows/patchupmeterpreter/reverse_ord_tcp", - "windows/patchupmeterpreter/reverse_tcp", - "windows/patchupmeterpreter/reverse_tcp_allports", - "windows/patchupmeterpreter/reverse_tcp_dns", - "windows/patchupmeterpreter/reverse_tcp_rc4", - "windows/patchupmeterpreter/reverse_tcp_rc4_dns", - "windows/patchupmeterpreter/reverse_tcp_uuid", - "windows/peinject/bind_hidden_ipknock_tcp", - "windows/peinject/bind_hidden_tcp", - "windows/peinject/bind_ipv6_tcp", - "windows/peinject/bind_ipv6_tcp_uuid", - "windows/peinject/bind_named_pipe", - "windows/peinject/bind_nonx_tcp", - "windows/peinject/bind_tcp", - "windows/peinject/bind_tcp_rc4", - "windows/peinject/bind_tcp_uuid", - "windows/peinject/reverse_ipv6_tcp", - "windows/peinject/reverse_named_pipe", - "windows/peinject/reverse_nonx_tcp", - "windows/peinject/reverse_ord_tcp", - "windows/peinject/reverse_tcp", - "windows/peinject/reverse_tcp_allports", - "windows/peinject/reverse_tcp_dns", - "windows/peinject/reverse_tcp_rc4", - "windows/peinject/reverse_tcp_rc4_dns", - "windows/peinject/reverse_tcp_uuid", - "windows/pingback_bind_tcp", - "windows/pingback_reverse_tcp", - "windows/powershell_bind_tcp", - "windows/powershell_reverse_tcp", - "windows/powershell_reverse_tcp_ssl", - "windows/shell/bind_hidden_ipknock_tcp", - "windows/shell/bind_hidden_tcp", - "windows/shell/bind_ipv6_tcp", - "windows/shell/bind_ipv6_tcp_uuid", - "windows/shell/bind_named_pipe", - "windows/shell/bind_nonx_tcp", - "windows/shell/bind_tcp", - "windows/shell/bind_tcp_rc4", - "windows/shell/bind_tcp_uuid", - "windows/shell/reverse_ipv6_tcp", - "windows/shell/reverse_nonx_tcp", - "windows/shell/reverse_ord_tcp", - "windows/shell/reverse_tcp", - "windows/shell/reverse_tcp_allports", - "windows/shell/reverse_tcp_dns", - "windows/shell/reverse_tcp_rc4", - "windows/shell/reverse_tcp_rc4_dns", - "windows/shell/reverse_tcp_uuid", - "windows/shell/reverse_udp", - "windows/shell_bind_tcp", - "windows/shell_bind_tcp_xpfw", - "windows/shell_hidden_bind_tcp", - "windows/shell_reverse_tcp", - "windows/speak_pwned", - "windows/upexec/bind_hidden_ipknock_tcp", - "windows/upexec/bind_hidden_tcp", - "windows/upexec/bind_ipv6_tcp", - "windows/upexec/bind_ipv6_tcp_uuid", - "windows/upexec/bind_named_pipe", - "windows/upexec/bind_nonx_tcp", - "windows/upexec/bind_tcp", - "windows/upexec/bind_tcp_rc4", - "windows/upexec/bind_tcp_uuid", - "windows/upexec/reverse_ipv6_tcp", - "windows/upexec/reverse_nonx_tcp", - "windows/upexec/reverse_ord_tcp", - "windows/upexec/reverse_tcp", - "windows/upexec/reverse_tcp_allports", - "windows/upexec/reverse_tcp_dns", - "windows/upexec/reverse_tcp_rc4", - "windows/upexec/reverse_tcp_rc4_dns", - "windows/upexec/reverse_tcp_uuid", - "windows/upexec/reverse_udp", - "windows/vncinject/bind_hidden_ipknock_tcp", - "windows/vncinject/bind_hidden_tcp", - "windows/vncinject/bind_ipv6_tcp", - "windows/vncinject/bind_ipv6_tcp_uuid", - "windows/vncinject/bind_named_pipe", - "windows/vncinject/bind_nonx_tcp", - "windows/vncinject/bind_tcp", - "windows/vncinject/bind_tcp_rc4", - "windows/vncinject/bind_tcp_uuid", - "windows/vncinject/reverse_hop_http", - "windows/vncinject/reverse_http", - "windows/vncinject/reverse_http_proxy_pstore", - "windows/vncinject/reverse_ipv6_tcp", - "windows/vncinject/reverse_nonx_tcp", - "windows/vncinject/reverse_ord_tcp", - "windows/vncinject/reverse_tcp", - "windows/vncinject/reverse_tcp_allports", - "windows/vncinject/reverse_tcp_dns", - "windows/vncinject/reverse_tcp_rc4", - "windows/vncinject/reverse_tcp_rc4_dns", - "windows/vncinject/reverse_tcp_uuid", - "windows/vncinject/reverse_winhttp" + "generic/ssh/interact" ] }, { @@ -1969196,7 +1975085,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1970440,7 +1976329,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1970744,8 +1976633,8 @@ }, { "type": "URL", - "value": "www.geutebrueck.com", - "site": "www.geutebrueck.com" + "value": "https://www.geutebrueck.com", + "site": "https://www.geutebrueck.com" } ], "platform": "Windows", @@ -1972147,7 +1978036,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1973301,7 +1979190,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1974284,7 +1980173,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1975018,7 +1980907,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1975901,7 +1981790,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1976840,7 +1982729,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1977577,7 +1983466,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1978407,7 +1984296,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1979325,7 +1985214,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1980225,7 +1986114,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1981125,7 +1987014,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1982044,7 +1987933,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1982951,7 +1988840,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1984366,7 +1990255,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1986162,7 +1992051,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1987046,7 +1992935,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1987956,7 +1993845,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1988878,7 +1994767,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1989775,7 +1995664,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1990654,7 +1996543,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1991569,7 +1997458,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1992453,7 +1998342,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1993362,7 +1999251,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1994278,7 +2000167,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1995218,7 +2001107,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1996124,7 +2002013,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1996807,7 +2002696,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1997490,7 +2003379,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1998171,7 +2004060,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -1999058,7 +2004947,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2000185,7 +2006074,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2001606,7 +2007495,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2002757,7 +2008646,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2003538,7 +2009427,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2004464,7 +2010353,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2005354,7 +2011243,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2006268,7 +2012157,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2007125,7 +2013014,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2009057,7 +2014946,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2009937,7 +2015826,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2011359,7 +2017248,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2012336,7 +2018225,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2013251,7 +2019140,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2014315,7 +2020204,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2015377,7 +2021266,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2016948,7 +2022837,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2017926,7 +2023815,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2018985,7 +2024874,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2019910,7 +2025799,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2020798,7 +2026687,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2021774,7 +2027663,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2022679,7 +2028568,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2023461,7 +2029350,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2025531,7 +2031420,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2026909,7 +2032798,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2028431,7 +2034320,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2029208,7 +2035097,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2030640,7 +2036529,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2031816,7 +2037705,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2032952,7 +2038841,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2034016,7 +2039905,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2035454,7 +2041343,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2036354,7 +2042243,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2037825,7 +2043714,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2039886,7 +2045775,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2040951,7 +2046840,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2041815,7 +2047704,7 @@ "type": "string", "name": "LOGIN_NAME", "required": true, - "default": "baX3U6DE6", + "default": "LZf5KRJ", "aliases": [ ], @@ -2041827,7 +2047716,7 @@ "type": "string", "name": "PASSWORD", "required": true, - "default": "MicbrH", + "default": "FkleJh8E3", "aliases": [ ], @@ -2041923,7 +2047812,7 @@ "type": "string", "name": "USERNAME", "required": true, - "default": "XMZNB", + "default": "fLsBcoffFc5", "aliases": [ ], @@ -2041935,7 +2047824,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2043708,7 +2049597,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2044795,7 +2050684,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2046479,7 +2052368,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2047450,7 +2053339,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2048287,7 +2054176,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2049682,7 +2055571,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2051047,7 +2056936,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2052058,7 +2057947,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2052995,7 +2058884,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2054619,7 +2060508,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2055688,7 +2061577,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2056749,7 +2062638,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2057644,7 +2063533,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2058798,7 +2064687,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2060131,7 +2066020,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2061556,7 +2067445,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2063166,7 +2069055,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2064226,7 +2070115,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2064968,7 +2070857,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2066076,7 +2071965,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2067542,7 +2073431,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2069337,7 +2075226,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2070655,7 +2076544,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2072560,7 +2078449,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2073861,7 +2079750,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2074754,7 +2080643,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2075669,7 +2081558,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2076427,7 +2082316,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2077761,7 +2083650,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2079922,7 +2085811,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2080997,7 +2086886,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2083037,7 +2088926,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2084764,7 +2090653,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2086463,7 +2092352,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2087457,7 +2093346,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2089461,7 +2095350,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2090964,7 +2096853,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2092741,7 +2098630,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2093904,7 +2099793,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2094815,7 +2100704,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2096014,7 +2101903,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2097294,7 +2103183,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2098220,7 +2104109,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2099131,7 +2105020,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2100069,7 +2105958,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2101257,7 +2107146,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2102673,7 +2108562,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2103674,7 +2109563,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2104745,7 +2110634,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2105633,7 +2111522,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2106740,7 +2112629,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2107735,7 +2113624,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2108785,7 +2114674,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2109850,7 +2115739,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2110743,7 +2116632,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2111645,7 +2117534,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2112580,7 +2118469,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2114054,7 +2119943,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2115813,7 +2121702,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2116870,7 +2122759,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2117730,7 +2123619,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2119128,7 +2125017,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2121458,7 +2127347,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2122503,7 +2128392,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2123508,7 +2129397,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2124903,7 +2130792,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2126964,7 +2132853,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2127878,7 +2133767,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2129280,7 +2135169,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2138528,7 +2144417,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2139472,7 +2145361,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2140383,7 +2146272,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2141369,7 +2147258,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2142287,7 +2148176,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2166480,7 +2172369,7 @@ "type": "string", "name": "EXPLOIT_NAME", "required": true, - "default": "tFSjinapKOt.exe", + "default": "auAnkUPbxOL.exe", "aliases": [ ], @@ -2166576,7 +2172465,7 @@ "type": "string", "name": "PAYLOAD_NAME", "required": true, - "default": "EXWkmLLnTj", + "default": "RuyDnQwExoIoLU", "aliases": [ ], @@ -2168242,7 +2174131,7 @@ "type": "string", "name": "PRINTER_NAME", "required": true, - "default": "RJACKQICU", + "default": "yvPmVP", "aliases": [ ], @@ -2191246,7 +2197135,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2204713,7 +2210602,7 @@ "type": "string", "name": "SERVICE_FILENAME", "required": false, - "default": "cxcJC", + "default": "TaNIbn", "aliases": [ ], @@ -2204725,7 +2210614,7 @@ "type": "string", "name": "SERVICE_NAME", "required": false, - "default": "oXFgeLih", + "default": "ahZHXx", "aliases": [ ], @@ -2207829,7 +2213718,7 @@ "type": "string", "name": "EXPLOIT_NAME", "required": true, - "default": "xYGPqdIsLmrVg.exe", + "default": "ahTdTwgoH.exe", "aliases": [ ], @@ -2207937,7 +2213826,7 @@ "type": "string", "name": "REPORT_DIR", "required": true, - "default": "QglzhrVaP", + "default": "MDyrFfySYLQ", "aliases": [ ], @@ -2207961,7 +2213850,7 @@ "type": "string", "name": "SHADOW_DRIVE", "required": true, - "default": "GxdsGAc", + "default": "FAzaCujJjCLd", "aliases": [ ], @@ -2210809,7 +2216698,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2217122,7 +2223011,7 @@ "type": "string", "name": "PASSWORD", "required": true, - "default": "pKChepYg22396!", + "default": "zHWpnrIn56288&", "aliases": [ ], @@ -2217230,7 +2223119,7 @@ "type": "string", "name": "USERNAME", "required": true, - "default": "NVc12r1g", + "default": "CvHIxqGL", "aliases": [ ], @@ -2217242,7 +2223131,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2227813,7 +2233702,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2233578,7 +2239467,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2257435,7 +2263324,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2259514,7 +2265403,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2262697,7 +2268586,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2266824,7 +2272713,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2292204,7 +2298093,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2296971,7 +2302860,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2300231,7 +2306120,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2302665,7 +2308554,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2304467,7 +2310356,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2309154,7 +2315043,7 @@ "type": "string", "name": "URIPATH", "required": true, - "default": "/ZVjEmiQXQ", + "default": "/nZnPxRysE", "aliases": [ ], @@ -2310210,7 +2316099,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2320991,7 +2326880,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2326696,7 +2332585,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2336814,7 +2342703,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2388924,7 +2394813,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2390638,7 +2396527,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -2392598,7 +2398487,7 @@ "type": "port", "name": "CPORT", "required": false, - "default": "1647", + "default": "24075", "aliases": [ ], @@ -2393284,7 +2399173,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2393926,7 +2399815,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2395027,7 +2400916,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2395539,7 +2401428,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2396552,7 +2402441,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ "MeterpreterUserAgent" ], @@ -2397073,7 +2402962,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ "MeterpreterUserAgent" ], @@ -2399832,7 +2405721,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ "MeterpreterUserAgent" ], @@ -2400358,7 +2406247,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2405545,7 +2411434,7 @@ "type": "string", "name": "TAG", "required": true, - "default": "SdN6", + "default": "D4RD", "aliases": [ ], @@ -2406849,7 +2412738,7 @@ "type": "port", "name": "CPORT", "required": false, - "default": "5408", + "default": "62512", "aliases": [ ], @@ -2407162,7 +2413051,7 @@ "type": "string", "name": "TAG", "required": true, - "default": "Vjsd", + "default": "OSzK", "aliases": [ ], @@ -2408678,7 +2414567,7 @@ "type": "port", "name": "CPORT", "required": false, - "default": "32589", + "default": "22623", "aliases": [ ], @@ -2409214,7 +2415103,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "PvJCmMAHDbLD", + "default": "gKudnnMNUC", "aliases": [ ], @@ -2409358,7 +2415247,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2410029,7 +2415918,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "XcTVqbZpldx", + "default": "TmslKCvEbSm", "aliases": [ ], @@ -2410173,7 +2416062,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", "aliases": [ "MeterpreterUserAgent" ], @@ -2410865,7 +2416754,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "YpfigkeQOkpc", + "default": "JVKnpATvY", "aliases": [ ], @@ -2411548,7 +2417437,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "dqESZAdD", + "default": "qCSbVFZTV", "aliases": [ ], @@ -2412118,7 +2418007,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "MeOBsOxEF", + "default": "ILhfMFXzf", "aliases": [ ], @@ -2412933,7 +2418822,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "aIUfOmeNp", + "default": "HGmQUScWdzyX", "aliases": [ ], @@ -2413833,7 +2419722,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "tOnEyAKwCuHd", + "default": "lCBHTtGQ", "aliases": [ ], @@ -2414707,7 +2420596,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "zsnuJrcsjj", + "default": "pdhrVKkJBj", "aliases": [ ], @@ -2414851,7 +2420740,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2415521,7 +2421410,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "JzsPDGUlN", + "default": "hmDPaRrIpPf", "aliases": [ ], @@ -2415665,7 +2421554,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2416356,7 +2422245,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "eOyjBxvUOJK", + "default": "VcXicNBc", "aliases": [ ], @@ -2417028,7 +2422917,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "sAQoONKxSOTv", + "default": "TjZVBZSVcjEY", "aliases": [ ], @@ -2417546,7 +2423435,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "TbIhpXrafV", + "default": "UEjcRfHfivg", "aliases": [ ], @@ -2418198,7 +2424087,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "UoQxlMqmFt", + "default": "AogsgSMOn", "aliases": [ ], @@ -2418868,7 +2424757,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "jWxWceVMGum", + "default": "XRZNMIuQvZ", "aliases": [ ], @@ -2419622,7 +2425511,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "yeTcABKxsN", + "default": "XUivpVFmTn", "aliases": [ ], @@ -2420355,7 +2426244,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "UFBGnQmlA", + "default": "muGgNDEdyyM", "aliases": [ ], @@ -2420894,7 +2426783,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "pztLVtJKMr", + "default": "kMmyiWoZAp", "aliases": [ ], @@ -2421400,7 +2427289,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "JyOGOuAJh", + "default": "CahRuaEcAF", "aliases": [ ], @@ -2421783,7 +2427672,7 @@ "type": "port", "name": "CPORT", "required": false, - "default": "10577", + "default": "36094", "aliases": [ ], @@ -2421915,7 +2427804,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "FoYPJzNOP", + "default": "MalylymNf", "aliases": [ ], @@ -2422432,7 +2428321,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "jPeQwFCmAG", + "default": "EDGvDxgL", "aliases": [ ], @@ -2423069,7 +2428958,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "JyWAnzrnaEfB", + "default": "paEeYNkwMaH", "aliases": [ ], @@ -2423658,7 +2429547,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "nIPECRqsZGY", + "default": "teoMgvCBb", "aliases": [ ], @@ -2424161,7 +2430050,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "gtqclxSU", + "default": "HzKXNsUIWT", "aliases": [ ], @@ -2424674,7 +2430563,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "fItkggtuVm", + "default": "FuemJCQOoWG", "aliases": [ ], @@ -2425140,7 +2431029,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "DfkhsoBuB", + "default": "grKPJhrdpjxu", "aliases": [ ], @@ -2425498,7 +2431387,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "CzYYyaYE", + "default": "iDshThmqr", "aliases": [ ], @@ -2425964,7 +2431853,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "MhZysRvwCZG", + "default": "TrfVvpQgs", "aliases": [ ], @@ -2426781,7 +2432670,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "PvTBjyhFwAwA", + "default": "OOEsGgwdx", "aliases": [ ], @@ -2427594,7 +2433483,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "UnTJPFSnNt", + "default": "fhqObDGnoi", "aliases": [ ], @@ -2428410,7 +2434299,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "DuWQmUuh", + "default": "KnzTKEhSeyJ", "aliases": [ ], @@ -2429227,7 +2435116,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "SjNfswLDhOiw", + "default": "oQgTofqKJ", "aliases": [ ], @@ -2430041,7 +2435930,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "AivesdnqB", + "default": "NuTAUGcGVx", "aliases": [ ], @@ -2430533,7 +2436422,7 @@ "type": "string", "name": "TAG", "required": true, - "default": "okNw", + "default": "hSyv", "aliases": [ ], @@ -2430844,7 +2436733,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "CxpMjBbpOtG", + "default": "DBnaWzON", "aliases": [ ], @@ -2431755,7 +2437644,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "lvMzRseRLvnk", + "default": "cjuHVOPbz", "aliases": [ ], @@ -2432658,7 +2438547,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "CMrnCkotwR", + "default": "QKzTFAmEYfwP", "aliases": [ ], @@ -2433561,7 +2439450,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "duVkZfSvDHX", + "default": "kUKKKSboyWhG", "aliases": [ ], @@ -2434436,7 +2440325,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "axpJpnLdG", + "default": "OtpxnuFBlK", "aliases": [ ], @@ -2434580,7 +2440469,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2435251,7 +2441140,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "ZNSKEGSE", + "default": "xPZciHKK", "aliases": [ ], @@ -2435395,7 +2441284,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", "aliases": [ "MeterpreterUserAgent" ], @@ -2436087,7 +2441976,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "EnPjaowaC", + "default": "IjaRGTagVDdm", "aliases": [ ], @@ -2436831,7 +2442720,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "PPzGxnPAjii", + "default": "nPvWGEglHfBA", "aliases": [ ], @@ -2437505,7 +2443394,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "kVfTKmkbeZg", + "default": "EPHULqSr", "aliases": [ ], @@ -2438200,7 +2444089,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "iOmuXnYatBn", + "default": "QytWsECIHss", "aliases": [ ], @@ -2438737,7 +2444626,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "lLKcHcETFc", + "default": "jKwbbfkv", "aliases": [ ], @@ -2439409,7 +2445298,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "FbQUzWylAMm", + "default": "WsuwOktamMuu", "aliases": [ ], @@ -2440076,7 +2445965,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "DFqkuuEimGP", + "default": "vUFmwFhniPc", "aliases": [ ], @@ -2440746,7 +2446635,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "dGTbITsZ", + "default": "ZLKyxuhEKb", "aliases": [ ], @@ -2441417,7 +2447306,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "gnvKTbjZpOe", + "default": "mEiEWtIkhye", "aliases": [ ], @@ -2442085,7 +2447974,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "FMMwBExx", + "default": "yVomxSrkOc", "aliases": [ ], @@ -2442469,7 +2448358,7 @@ "type": "string", "name": "TAG", "required": true, - "default": "XxrR", + "default": "qqNk", "aliases": [ ], @@ -2442743,7 +2448632,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "QAGXyrAbypTk", + "default": "HKKHptMTRTmC", "aliases": [ ], @@ -2443508,7 +2449397,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "sYsMQnKBYwGT", + "default": "nkmIMkSnvNjH", "aliases": [ ], @@ -2444265,7 +2450154,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "YdKgwASM", + "default": "TaUCzGMY", "aliases": [ ], @@ -2445022,7 +2450911,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "cGtSemfw", + "default": "GHcZUOQFE", "aliases": [ ], @@ -2445756,7 +2451645,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "BceNYIvlb", + "default": "CZEhYZhjwRQC", "aliases": [ ], @@ -2446296,7 +2452185,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "GgVawQOJqIy", + "default": "arMPQQCNKWl", "aliases": [ ], @@ -2446809,7 +2452698,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "qroUeBdJ", + "default": "EhGztjPMAX", "aliases": [ ], @@ -2447193,7 +2453082,7 @@ "type": "port", "name": "CPORT", "required": false, - "default": "38161", + "default": "52999", "aliases": [ ], @@ -2447325,7 +2453214,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "jRkoRMVBFt", + "default": "PgYaOmpjG", "aliases": [ ], @@ -2447842,7 +2453731,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "llMuflvZwsc", + "default": "DiZCKyje", "aliases": [ ], @@ -2448118,7 +2454007,7 @@ "type": "string", "name": "TAG", "required": true, - "default": "Lj40", + "default": "CkBD", "aliases": [ ], @@ -2448385,7 +2454274,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "cqBEHTDPK", + "default": "SKSriDJQGsS", "aliases": [ ], @@ -2449011,7 +2454900,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "yWmXOMQBywN", + "default": "dMgkjMfBpyo", "aliases": [ ], @@ -2449681,7 +2455570,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "DbTjcXmtoVj", + "default": "hGAvAFIGYiz", "aliases": [ ], @@ -2449873,7 +2455762,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2450557,7 +2456446,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "DMJackUYlhF", + "default": "dTxireEsLY", "aliases": [ ], @@ -2450749,7 +2456638,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2451454,7 +2457343,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "PqPPPTYaVBbh", + "default": "XEwNZveA", "aliases": [ ], @@ -2452198,7 +2458087,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "NmBZrcocS", + "default": "VqxewQDdW", "aliases": [ ], @@ -2452829,7 +2458718,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "HCFavJyW", + "default": "rYkltmovJu", "aliases": [ ], @@ -2453705,7 +2459594,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "comHRkBNGhFt", + "default": "roVHiHzGtpf", "aliases": [ ], @@ -2454666,7 +2460555,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "CkvHEPxYIWJC", + "default": "YPFvQEHqMqb", "aliases": [ ], @@ -2455601,7 +2461490,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "GuUVmSgla", + "default": "VsEtlGsIc", "aliases": [ ], @@ -2456476,7 +2462365,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "ADXaofwXRmak", + "default": "GRjxNFnrZ", "aliases": [ ], @@ -2456668,7 +2462557,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", "aliases": [ "MeterpreterUserAgent" ], @@ -2457372,7 +2463261,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "FiPcdUMXD", + "default": "gPtGDFptei", "aliases": [ ], @@ -2458105,7 +2463994,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "FDOOXSaA", + "default": "QKSWQVidfnrP", "aliases": [ ], @@ -2458684,7 +2464573,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "YUpxpkEJOMtS", + "default": "ugQfiOhbSYEn", "aliases": [ ], @@ -2459397,7 +2465286,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "IXPjXciM", + "default": "IrWdjfZznJb", "aliases": [ ], @@ -2460128,7 +2466017,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "WfjiZLMmqH", + "default": "gvrpSigyJX", "aliases": [ ], @@ -2460943,7 +2466832,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "ExvDNBddfw", + "default": "aueMrbnFO", "aliases": [ ], @@ -2461737,7 +2467626,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "TWmeExny", + "default": "zIqNbZRknq", "aliases": [ ], @@ -2462337,7 +2468226,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "TWBWxwSfJ", + "default": "tUcBguiGb", "aliases": [ ], @@ -2462904,7 +2468793,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "PrrgtjJbsfNw", + "default": "skyYqrpED", "aliases": [ ], @@ -2463336,7 +2469225,7 @@ "type": "port", "name": "CPORT", "required": false, - "default": "26913", + "default": "16951", "aliases": [ ], @@ -2463480,7 +2469369,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "ZZxmCIxFS", + "default": "hGPlIQdhNWZ", "aliases": [ ], @@ -2464058,7 +2469947,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "ucGIixlVJcb", + "default": "XfgiFUqj", "aliases": [ ], @@ -2464756,7 +2470645,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "TThXrZEnAldH", + "default": "dGxaZFVan", "aliases": [ ], @@ -2465406,7 +2471295,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "xAEPyZjMAOCF", + "default": "SXauMbMQcJgy", "aliases": [ ], @@ -2465970,7 +2471859,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "twRAHcEHJg", + "default": "RtUifKVEC", "aliases": [ ], @@ -2466544,7 +2472433,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "RidIkgdEw", + "default": "PjONnuMD", "aliases": [ ], @@ -2467071,7 +2472960,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "ljcNzYLE", + "default": "bAbFOgFpHxvq", "aliases": [ ], @@ -2467490,7 +2473379,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "WeMYkmfOTYn", + "default": "OiDGWhcFBrC", "aliases": [ ], @@ -2468017,7 +2473906,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "bPJYKlAcvdJ", + "default": "FoKCUkykPFH", "aliases": [ ], @@ -2468895,7 +2474784,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "ILvPjQAc", + "default": "lGigQyKKnT", "aliases": [ ], @@ -2469769,7 +2475658,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "nbajCorRU", + "default": "yeaDSYzr", "aliases": [ ], @@ -2470646,7 +2476535,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "lOFxVFvAikbY", + "default": "ergYaZYCNp", "aliases": [ ], @@ -2471524,7 +2477413,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "uVjzaVtWCD", + "default": "JtxUjGPTSBjj", "aliases": [ ], @@ -2472399,7 +2478288,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "WZvRsjMDxbvb", + "default": "vupPhwBFfr", "aliases": [ ], @@ -2472939,7 +2478828,7 @@ "type": "string", "name": "TAG", "required": true, - "default": "P4SJ", + "default": "bD0e", "aliases": [ ], @@ -2473263,7 +2479152,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "vVPwGgMApo", + "default": "zAlcSKlR", "aliases": [ ], @@ -2474235,7 +2480124,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "nOvKmhJEu", + "default": "krFQbxkq", "aliases": [ ], @@ -2475199,7 +2481088,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "qGavWPSaLN", + "default": "clSINHOOwq", "aliases": [ ], @@ -2476163,7 +2482052,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "MVHDlRRk", + "default": "xlLiClnsb", "aliases": [ ], @@ -2477099,7 +2482988,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "lmFwBGCtg", + "default": "HcXzoNoOox", "aliases": [ ], @@ -2477291,7 +2483180,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2477975,7 +2483864,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "shYwZymmfF", + "default": "lmGpASCt", "aliases": [ ], @@ -2478167,7 +2484056,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", "aliases": [ "MeterpreterUserAgent" ], @@ -2478872,7 +2484761,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "TxNgbIHe", + "default": "kHdPJNQVh", "aliases": [ ], @@ -2479677,7 +2485566,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "CJaWCCuJ", + "default": "wLTGyCdSjuxp", "aliases": [ ], @@ -2480412,7 +2486301,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "dKLyyMIl", + "default": "qQXpBRqz", "aliases": [ ], @@ -2481168,7 +2487057,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "fZpRkpCeGec", + "default": "GSoorAixPe", "aliases": [ ], @@ -2481766,7 +2487655,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "NRLKeLhtBOcO", + "default": "jWLYIrlpGD", "aliases": [ ], @@ -2482499,7 +2488388,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "PRqVcPZLs", + "default": "YWOHxOjFwqu", "aliases": [ ], @@ -2483227,7 +2489116,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "PmYXYLfiUq", + "default": "fVDIRFELycos", "aliases": [ ], @@ -2483958,7 +2489847,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "FHdUJKBhJK", + "default": "LZBtCHqDfbc", "aliases": [ ], @@ -2484690,7 +2490579,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "RLOfapXzKF", + "default": "cgjgFcCr", "aliases": [ ], @@ -2485419,7 +2491308,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "qvrqgeez", + "default": "MTKembFdWq", "aliases": [ ], @@ -2485851,7 +2491740,7 @@ "type": "string", "name": "TAG", "required": true, - "default": "B1Du", + "default": "Qdv1", "aliases": [ ], @@ -2486138,7 +2492027,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "xhVGBdeTVcU", + "default": "tCLMzFlEpET", "aliases": [ ], @@ -2486964,7 +2492853,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "OZipAnVHmmu", + "default": "ezyaiOfQUHI", "aliases": [ ], @@ -2487782,7 +2493671,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "wbcLlMCnD", + "default": "EKTZUTfE", "aliases": [ ], @@ -2488600,7 +2494489,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "RLHIlxqodgt", + "default": "adBFOBafHC", "aliases": [ ], @@ -2489395,7 +2495284,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "xwHDJPXuMZ", + "default": "mooDdhJaP", "aliases": [ ], @@ -2489996,7 +2495885,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "KnDhUKtV", + "default": "vApeBrjpRk", "aliases": [ ], @@ -2490570,7 +2496459,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "cGvHXMbY", + "default": "keTjKzxyC", "aliases": [ ], @@ -2491003,7 +2496892,7 @@ "type": "port", "name": "CPORT", "required": false, - "default": "56612", + "default": "53754", "aliases": [ ], @@ -2491147,7 +2497036,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "nrOLPrZmV", + "default": "irmkQKxj", "aliases": [ ], @@ -2491725,7 +2497614,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "HkuNQWDZfeG", + "default": "bNNSVkfbhAE", "aliases": [ ], @@ -2492049,7 +2497938,7 @@ "type": "string", "name": "TAG", "required": true, - "default": "TgtH", + "default": "nNB9", "aliases": [ ], @@ -2492329,7 +2498218,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "rmBbzLWsM", + "default": "GYmssITq", "aliases": [ ], @@ -2493016,7 +2498905,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "JJbCSinMEk", + "default": "lesCoNNw", "aliases": [ ], @@ -2493721,7 +2499610,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "IMgOLUIGZIla", + "default": "sAtUYDzxa", "aliases": [ ], @@ -2493865,7 +2499754,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ "MeterpreterUserAgent" ], @@ -2494536,7 +2500425,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "StnoqFTWl", + "default": "OBFaTaVRQYWU", "aliases": [ ], @@ -2494680,7 +2500569,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ "MeterpreterUserAgent" ], @@ -2495372,7 +2501261,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "AgZwPFqRJ", + "default": "alpBsIqwpXFk", "aliases": [ ], @@ -2496055,7 +2501944,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "aXivQwmnzk", + "default": "BGiWXxFZD", "aliases": [ ], @@ -2496625,7 +2502514,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "iMGCfPjoW", + "default": "dAVqWnrBLP", "aliases": [ ], @@ -2497440,7 +2503329,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "mnJdyhBNRCx", + "default": "jphSRoCgZFl", "aliases": [ ], @@ -2498340,7 +2504229,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "BFZaEUFjSpV", + "default": "NKorfZestlZ", "aliases": [ ], @@ -2499214,7 +2505103,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "KsmCQyvot", + "default": "pQCeARqHzZ", "aliases": [ ], @@ -2499358,7 +2505247,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ "MeterpreterUserAgent" ], @@ -2500028,7 +2505917,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "zjpqvAUSmm", + "default": "uChklnDAchE", "aliases": [ ], @@ -2500172,7 +2506061,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2500863,7 +2506752,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "OSMipMFLI", + "default": "MMnwhLmlEY", "aliases": [ ], @@ -2501535,7 +2507424,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "iRWWrPcDu", + "default": "yaDwyvSCS", "aliases": [ ], @@ -2502053,7 +2507942,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "LRyLqZAXfOOf", + "default": "EsFRUGzRVPA", "aliases": [ ], @@ -2502705,7 +2508594,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "OLvviajgZ", + "default": "TDjiSzWGI", "aliases": [ ], @@ -2503375,7 +2509264,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "lOGDfoBSX", + "default": "OQLvjklLch", "aliases": [ ], @@ -2504129,7 +2510018,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "qkrDGcVUfnj", + "default": "EVnfJycglH", "aliases": [ ], @@ -2504862,7 +2510751,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "TZvXwHxv", + "default": "NHrYdTmRfrz", "aliases": [ ], @@ -2505401,7 +2511290,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "TTjRKayiKkH", + "default": "ZDlndVDD", "aliases": [ ], @@ -2505907,7 +2511796,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "bzPcEMxSI", + "default": "iJhChzAO", "aliases": [ ], @@ -2506290,7 +2512179,7 @@ "type": "port", "name": "CPORT", "required": false, - "default": "64848", + "default": "10368", "aliases": [ ], @@ -2506422,7 +2512311,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "KwgcgDRCk", + "default": "lPnNgLamr", "aliases": [ ], @@ -2506939,7 +2512828,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "qsaiAPAE", + "default": "FwJgZDjQc", "aliases": [ ], @@ -2507576,7 +2513465,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "eZTIojIjfDTQ", + "default": "cGLLKENvm", "aliases": [ ], @@ -2508165,7 +2514054,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "omWCNCARopB", + "default": "NnECbDep", "aliases": [ ], @@ -2508668,7 +2514557,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "VQpVfWuGLO", + "default": "BOOchEpkm", "aliases": [ ], @@ -2509181,7 +2515070,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "DfmAlCwM", + "default": "HfxCOvwK", "aliases": [ ], @@ -2509647,7 +2515536,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "nzrIGFuOohNt", + "default": "IieoImtSh", "aliases": [ ], @@ -2510005,7 +2515894,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "jTTWIVszL", + "default": "xOfmzSiLVPgv", "aliases": [ ], @@ -2510471,7 +2516360,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "YsCCwksGJ", + "default": "FzIqTSfDPcY", "aliases": [ ], @@ -2511288,7 +2517177,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "ycpdXJIzV", + "default": "ddaTyqFLH", "aliases": [ ], @@ -2512101,7 +2517990,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "NaDwNNBf", + "default": "XQvwUErtS", "aliases": [ ], @@ -2512917,7 +2518806,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "ROWrfbZpFpEe", + "default": "NNYeeQHcYIZ", "aliases": [ ], @@ -2513734,7 +2519623,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "icpLNjsOMjB", + "default": "kXcrvkLh", "aliases": [ ], @@ -2514548,7 +2520437,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "eViyOhlEH", + "default": "ZSuioduLN", "aliases": [ ], @@ -2515040,7 +2520929,7 @@ "type": "string", "name": "TAG", "required": true, - "default": "Tp4k", + "default": "0MSw", "aliases": [ ], @@ -2515351,7 +2521240,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "mznMyGYJEJv", + "default": "drVTsbTu", "aliases": [ ], @@ -2516262,7 +2522151,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "tTNrisumsB", + "default": "NvktWQXxm", "aliases": [ ], @@ -2517165,7 +2523054,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "PbKnbubx", + "default": "PFNcJNgget", "aliases": [ ], @@ -2518068,7 +2523957,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "evUvnZcKepM", + "default": "ewnpOjrkTZ", "aliases": [ ], @@ -2518943,7 +2524832,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "KMBEBJDv", + "default": "EoePNeDN", "aliases": [ ], @@ -2519758,7 +2525647,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "XjbmqwEJniw", + "default": "hmGxFwlsB", "aliases": [ ], @@ -2519902,7 +2525791,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", "aliases": [ "MeterpreterUserAgent" ], @@ -2520594,7 +2526483,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "RHcoJMkjKqj", + "default": "MCpiQocm", "aliases": [ ], @@ -2521338,7 +2527227,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "XXNoXtVOIBf", + "default": "maLxDgVKRF", "aliases": [ ], @@ -2522012,7 +2527901,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "ufNmggKrlmlq", + "default": "HOQrFIIEad", "aliases": [ ], @@ -2522707,7 +2528596,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "iCZYmQKpM", + "default": "ydOHdhLuz", "aliases": [ ], @@ -2523244,7 +2529133,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "CrgwfqQqyF", + "default": "lSplTTws", "aliases": [ ], @@ -2523916,7 +2529805,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "CKsoDHjDf", + "default": "RgIPCKhnC", "aliases": [ ], @@ -2524583,7 +2530472,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "JoXlEfezs", + "default": "WSQhggIzLF", "aliases": [ ], @@ -2525253,7 +2531142,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "IEWOQtIJfS", + "default": "fLJSLCHkrT", "aliases": [ ], @@ -2525924,7 +2531813,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "sQBEltgvLMX", + "default": "KlTBFRfnh", "aliases": [ ], @@ -2526592,7 +2532481,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "fxCqKKrMazl", + "default": "QVJrLyIorgG", "aliases": [ ], @@ -2526976,7 +2532865,7 @@ "type": "string", "name": "TAG", "required": true, - "default": "pxxy", + "default": "rutj", "aliases": [ ], @@ -2527250,7 +2533139,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "BsGMeyndbn", + "default": "fHYOVrluGolk", "aliases": [ ], @@ -2528015,7 +2533904,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "UiElbniIMl", + "default": "ohDmSxayE", "aliases": [ ], @@ -2528772,7 +2534661,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "MrBLjonjqod", + "default": "jenmwslpGSsh", "aliases": [ ], @@ -2529529,7 +2535418,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "HVeXgfwES", + "default": "RjxquHvxlilr", "aliases": [ ], @@ -2530263,7 +2536152,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "xfMHydxFC", + "default": "TOmrhaYDCvKS", "aliases": [ ], @@ -2530803,7 +2536692,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "HtenOphEScKy", + "default": "AUpJMKTae", "aliases": [ ], @@ -2531316,7 +2537205,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "ZFWjAPFOAW", + "default": "ZLnWHgtR", "aliases": [ ], @@ -2531700,7 +2537589,7 @@ "type": "port", "name": "CPORT", "required": false, - "default": "36004", + "default": "61179", "aliases": [ ], @@ -2531832,7 +2537721,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "BImFIHVdw", + "default": "EqQLtRKIvLLF", "aliases": [ ], @@ -2532349,7 +2538238,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "upLwLrxFvDG", + "default": "RzQzWxIQE", "aliases": [ ], @@ -2532625,7 +2538514,7 @@ "type": "string", "name": "TAG", "required": true, - "default": "ccpL", + "default": "usst", "aliases": [ ], @@ -2532892,7 +2538781,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "ZyRTZWBzKLwl", + "default": "vaRhAScVLoV", "aliases": [ ], @@ -2533518,7 +2539407,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "vyyCwhHJ", + "default": "isRuUbCzasJF", "aliases": [ ], @@ -2539986,7 +2545875,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", "aliases": [ "MeterpreterUserAgent" ], @@ -2540651,7 +2546540,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2543390,7 +2549279,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", "aliases": [ "MeterpreterUserAgent" ], @@ -2544016,7 +2549905,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", + "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", "aliases": [ "MeterpreterUserAgent" ], @@ -2554884,7 +2560773,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "ReQWkbcE", + "default": "quWBTahtaJW", "aliases": [ ], @@ -2555450,7 +2561339,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "zChMQxSvlL", + "default": "DchbRJmKkbX", "aliases": [ ], @@ -2556015,7 +2561904,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "TtczqPxcXREt", + "default": "lGqSIrjW", "aliases": [ ], @@ -2556652,7 +2562541,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "ybKkTlAJbP", + "default": "OhsKepCj", "aliases": [ ], @@ -2557224,7 +2563113,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "fzDyEfWFSk", + "default": "swfsIzehhvy", "aliases": [ ], @@ -2557802,7 +2563691,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "vTTndmYvRM", + "default": "tSIrvVXa", "aliases": [ ], @@ -2558369,7 +2564258,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "JMphyZsSii", + "default": "HqZRlWenNETY", "aliases": [ ], @@ -2558597,7 +2564486,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2559229,7 +2565118,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "FHGaOTEV", + "default": "sOTkNFhXQy", "aliases": [ ], @@ -2559469,7 +2565358,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", "aliases": [ "MeterpreterUserAgent" ], @@ -2560118,7 +2566007,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "TVLIflHx", + "default": "SdXcZhoog", "aliases": [ ], @@ -2560685,7 +2566574,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "EOBbaGTjzeqh", + "default": "cPztudQJgO", "aliases": [ ], @@ -2561343,7 +2567232,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "PXTGbtrXqNXM", + "default": "FBVZpmYyiR", "aliases": [ ], @@ -2562007,7 +2567896,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "raYGUlJZHVyV", + "default": "WbjrtLZbW", "aliases": [ ], @@ -2562659,7 +2568548,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "ZffgxbGQ", + "default": "vYDYCOyP", "aliases": [ ], @@ -2563530,7 +2569419,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "TSApjstEdT", + "default": "GwnVYDAPbl", "aliases": [ ], @@ -2563782,7 +2569671,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2564336,7 +2570225,7 @@ "type": "string", "name": "ChachaKey", "required": false, - "default": "b18a9c2f562cebcd5b061b78e12edd91", + "default": "0f421280e79bd5d2a3ebf10c6e2c9d54", "aliases": [ ], @@ -2564348,7 +2570237,7 @@ "type": "string", "name": "ChachaNonce", "required": false, - "default": "090ec2ec60c2", + "default": "04cbd41f572f", "aliases": [ ], @@ -2564504,7 +2570393,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "JbpYXRNqs", + "default": "MkKLzwimb", "aliases": [ ], @@ -2565201,7 +2571090,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "PrvvqVATIhmv", + "default": "QSTLOGyQgE", "aliases": [ ], @@ -2565609,7 +2571498,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "tMHsfhdqmh", + "default": "iEhIRPTd", "aliases": [ ], @@ -2566004,7 +2571893,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "oQEfOFeUz", + "default": "rkWxhfhxEbf", "aliases": [ ], @@ -2566542,7 +2572431,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "IGKyVgFlNCFv", + "default": "eDcTDiJzv", "aliases": [ ], @@ -2567286,7 +2573175,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "bxMeHGHbL", + "default": "yeQvtfkzz", "aliases": [ ], @@ -2568031,7 +2573920,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "iFFBJYHRyIE", + "default": "gNAZsYZVWZ", "aliases": [ ], @@ -2568847,7 +2574736,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "qKZiAeXxPxNq", + "default": "ITqFRnDQAhk", "aliases": [ ], @@ -2569597,7 +2575486,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "xmliZZkDLBq", + "default": "QxlmkTnwHdYa", "aliases": [ ], @@ -2570353,7 +2576242,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "UWfkFHhoYFrV", + "default": "YWUzgbbktP", "aliases": [ ], @@ -2571099,7 +2576988,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "IFmKPfXCd", + "default": "YdvhoqCP", "aliases": [ ], @@ -2571339,7 +2577228,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2572139,7 +2578028,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "bNdqrBIEOi", + "default": "JzIqnmZgPj", "aliases": [ ], @@ -2572379,7 +2578268,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", "aliases": [ "MeterpreterUserAgent" ], @@ -2573195,7 +2579084,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "smvegTdfUl", + "default": "ohuFKTXwcNB", "aliases": [ ], @@ -2573941,7 +2579830,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "ucuAFQNTTIcZ", + "default": "NvZshKACzW", "aliases": [ ], @@ -2574777,7 +2580666,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "KsAHrMdQyjs", + "default": "bvNdfxADul", "aliases": [ ], @@ -2575619,7 +2581508,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "sZGnlOHJHbF", + "default": "xAounpTNUpA", "aliases": [ ], @@ -2576450,7 +2582339,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "ZYmNYKckUgM", + "default": "OyQBsPAkCpOr", "aliases": [ ], @@ -2576702,7 +2582591,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2577500,7 +2583389,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "adKFvXxqvpA", + "default": "jfLLnhBOSWep", "aliases": [ ], @@ -2577752,7 +2583641,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ "MeterpreterUserAgent" ], @@ -2578575,7 +2584464,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "BbROmToZeoF", + "default": "NoVuIrih", "aliases": [ ], @@ -2579347,7 +2585236,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "QmNROOBmOu", + "default": "UfjkYsFlyf", "aliases": [ ], @@ -2580062,7 +2585951,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "JVZzxwvHjb", + "default": "WDDNilmTfGX", "aliases": [ ], @@ -2580302,7 +2586191,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ "MeterpreterUserAgent" ], @@ -2581031,7 +2586920,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "GZNKvzkrU", + "default": "qLccEEjY", "aliases": [ ], @@ -2581271,7 +2587160,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2582021,7 +2587910,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "vdDulyQxx", + "default": "wIVsDscameAw", "aliases": [ ], @@ -2582831,7 +2588720,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "zLkLtLAG", + "default": "hNgXEaWO", "aliases": [ ], @@ -2583543,7 +2589432,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "LecXCVMj", + "default": "gfRlageg", "aliases": [ ], @@ -2584114,7 +2590003,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "IjVkrTeXRAbX", + "default": "PsOhGOlsIUTU", "aliases": [ ], @@ -2584684,7 +2590573,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "rXdYQFstebck", + "default": "BUUXHupUPBJq", "aliases": [ ], @@ -2585326,7 +2591215,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "lUVYkKuv", + "default": "iyIRmWzSpiV", "aliases": [ ], @@ -2585903,7 +2591792,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "PJSUPJwPnHYP", + "default": "nHcQyjTo", "aliases": [ ], @@ -2586486,7 +2592375,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "iQiNPJxEVzt", + "default": "WVVmLEEgq", "aliases": [ ], @@ -2587056,7 +2592945,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "nJnKOTEhXgX", + "default": "glnDnuoJUR", "aliases": [ ], @@ -2587628,7 +2593517,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "tgBjZYcoEX", + "default": "NbaVzVzBaKsE", "aliases": [ ], @@ -2588291,7 +2594180,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "ftrNhFlyVRdZ", + "default": "FiHUZnIgiKC", "aliases": [ ], @@ -2588960,7 +2594849,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "hZkILLiWB", + "default": "FjmVBHza", "aliases": [ ], @@ -2589591,7 +2595480,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "sKuViCLAVV", + "default": "fUbJLPPT", "aliases": [ ], @@ -2590127,7 +2596016,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "mCBpIWEJHbtF", + "default": "Hppkdemlv", "aliases": [ ], @@ -2590569,7 +2596458,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "MRjPVDhaMB", + "default": "QHfFdWOSJId", "aliases": [ ], @@ -2591097,7 +2596986,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "NoiDwNQqaH", + "default": "nEvqgLUbAfg", "aliases": [ ], @@ -2591694,7 +2597583,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "ekYGkmZDSpXr", + "default": "sDafaPsYwh", "aliases": [ ], @@ -2592294,7 +2598183,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "rhKIBqnoX", + "default": "xbIZmdQuxGiX", "aliases": [ ], @@ -2592894,7 +2598783,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "YUNkEFZNeHk", + "default": "hCzgsNiT", "aliases": [ ], @@ -2593565,7 +2599454,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "AXIoABhHYYPm", + "default": "zCLGBiOo", "aliases": [ ], @@ -2594171,7 +2600060,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "skqcUXHyYd", + "default": "CJkZQxww", "aliases": [ ], @@ -2594783,7 +2600672,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "RNIxdSuDLUI", + "default": "LXubqczm", "aliases": [ ], @@ -2595384,7 +2601273,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "MLwjMXFkEtz", + "default": "kKWdrYIa", "aliases": [ ], @@ -2596076,7 +2601965,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "QSGxsffNBIGe", + "default": "gpUbgFlBHJ", "aliases": [ ], @@ -2596774,7 +2602663,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "ZrorXoEnQmxR", + "default": "IzyOcEahC", "aliases": [ ], @@ -2597436,7 +2603325,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "QZSPZZwrKI", + "default": "llaSRYOFbl", "aliases": [ ], @@ -2597906,7 +2603795,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "jQBiucWX", + "default": "dSrhGAFeKpYh", "aliases": [ ], @@ -2598490,7 +2604379,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "ukhvqxlqJn", + "default": "EXjqCgiizuG", "aliases": [ ], @@ -2599125,7 +2605014,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "nTpsixuJmU", + "default": "IzkeyueQ", "aliases": [ ], @@ -2599760,7 +2605649,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "sZXPazBxDU", + "default": "BpLaZARwsvl", "aliases": [ ], @@ -2600466,7 +2606355,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "QawUPNjZ", + "default": "iPZGMAjzAo", "aliases": [ ], @@ -2601107,7 +2606996,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "tZSspHsSKK", + "default": "MDeuXmRgLe", "aliases": [ ], @@ -2601754,7 +2607643,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "gHnLnXtuE", + "default": "LHEUgeZKVBUX", "aliases": [ ], @@ -2602391,7 +2608280,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "olQjEmxLT", + "default": "uYLcjzCRBDc", "aliases": [ ], @@ -2602619,7 +2608508,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", + "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", "aliases": [ "MeterpreterUserAgent" ], @@ -2603321,7 +2609210,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "UJsplOrhxCJQ", + "default": "XyXMEXQKR", "aliases": [ ], @@ -2603561,7 +2609450,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2604281,7 +2610170,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "xBPIwZwZ", + "default": "uLzAGtnrlO", "aliases": [ ], @@ -2605008,7 +2610897,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "IvGmmhzumO", + "default": "ywKOAiqmncN", "aliases": [ ], @@ -2605741,7 +2611630,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "csgynlzc", + "default": "haKkMSQTychH", "aliases": [ ], @@ -2606463,7 +2612352,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "igGLUtbW", + "default": "XVsVZlohW", "aliases": [ ], @@ -2607404,7 +2613293,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "ZYhVoeIago", + "default": "HrhMyCyfvpg", "aliases": [ ], @@ -2607656,7 +2613545,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", "aliases": [ "MeterpreterUserAgent" ], @@ -2608340,7 +2614229,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "GsSQXHUe", + "default": "TTiiQgvUHw", "aliases": [ ], @@ -2608965,7 +2614854,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "wGWDXUkcaLN", + "default": "XHHZBVvRbpW", "aliases": [ ], @@ -2609589,7 +2615478,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "jKelqUwjunw", + "default": "NxVVJsjkhB", "aliases": [ ], @@ -2610285,7 +2616174,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "YDgaTFBH", + "default": "jabAgmhYDuo", "aliases": [ ], @@ -2610916,7 +2616805,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "MdWqHujLUdg", + "default": "zfRVgfWaQQ", "aliases": [ ], @@ -2611553,7 +2617442,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "pIctqRUExice", + "default": "gLDbtBoPCtlH", "aliases": [ ], @@ -2612179,7 +2618068,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "ZvcPIIKFBC", + "default": "YYlCARgg", "aliases": [ ], @@ -2612455,7 +2618344,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2613098,7 +2618987,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "SIDbipyfStz", + "default": "swDvCIHwN", "aliases": [ ], @@ -2613386,7 +2619275,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2614046,7 +2619935,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "afHqsiKd", + "default": "xCoKwgUUIYm", "aliases": [ ], @@ -2614672,7 +2620561,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "IMTvCKLCGVr", + "default": "CpWbZhzHxwOS", "aliases": [ ], @@ -2615389,7 +2621278,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "XCEwrEZEmidM", + "default": "phkBzIpMI", "aliases": [ ], @@ -2616112,7 +2622001,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "OkwmAEgTJTrm", + "default": "zTnmqNfEU", "aliases": [ ], @@ -2616823,7 +2622712,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "MgagIxnmd", + "default": "GZvEWuunrj", "aliases": [ ], @@ -2617111,7 +2623000,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2617753,7 +2623642,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "fOQZGdGX", + "default": "jECHOhOURB", "aliases": [ ], @@ -2618053,7 +2623942,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ "MeterpreterUserAgent" ], @@ -2618607,7 +2624496,7 @@ "type": "string", "name": "ChachaKey", "required": false, - "default": "a57be8bae465ea00567aea77ac7fcba6", + "default": "d9835950f7520ea2a36029ecf1ed72c4", "aliases": [ ], @@ -2618619,7 +2624508,7 @@ "type": "string", "name": "ChachaNonce", "required": false, - "default": "b4e2dceb4645", + "default": "69fbec1dd7cb", "aliases": [ ], @@ -2618787,7 +2624676,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "uCwNJDXda", + "default": "OXbkVWdAG", "aliases": [ ], @@ -2619543,7 +2625432,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "oDPwoVLt", + "default": "rQSrLdvtT", "aliases": [ ], @@ -2620010,7 +2625899,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "yepGWwOjVsy", + "default": "QdyrCOmw", "aliases": [ ], @@ -2620464,7 +2626353,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "grdLaJNr", + "default": "XzRVIfgeToFR", "aliases": [ ], @@ -2621061,7 +2626950,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "BXnPIgShvT", + "default": "JvnzjBOWOb", "aliases": [ ], @@ -2621864,7 +2627753,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "oElTFMpNLe", + "default": "WtZnPjsdLkCj", "aliases": [ ], @@ -2622668,7 +2628557,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "blfvbgyO", + "default": "BKoYQkzFzg", "aliases": [ ], @@ -2623543,7 +2629432,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "jrwuAVhqLiiQ", + "default": "AJXudVABoqpn", "aliases": [ ], @@ -2624352,7 +2630241,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "dEVWpCuXbWij", + "default": "cZnMxCeO", "aliases": [ ], @@ -2625167,7 +2631056,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "xTYCOKhPLJ", + "default": "xqsmpImhcyI", "aliases": [ ], @@ -2625972,7 +2631861,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "BnfpJAJaX", + "default": "GqRuFyIxymmE", "aliases": [ ], @@ -2626260,7 +2632149,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", "aliases": [ "MeterpreterUserAgent" ], @@ -2627071,7 +2632960,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "XFZaXfXWUQ", + "default": "KgbdzLPmx", "aliases": [ ], @@ -2627359,7 +2633248,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2628186,7 +2634075,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "URNEzCKNci", + "default": "CAYimPqXG", "aliases": [ ], @@ -2628991,7 +2634880,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "jxrqMHaUU", + "default": "ZzasCBxgdTb", "aliases": [ ], @@ -2629886,7 +2635775,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "molzqfiNlZR", + "default": "xttqTLlh", "aliases": [ ], @@ -2630787,7 +2636676,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "BvgTbIGmZm", + "default": "QJiWOszLRhQE", "aliases": [ ], @@ -2631677,7 +2637566,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "OYXamRKpyo", + "default": "jGRjDgMf", "aliases": [ ], @@ -2631977,7 +2637866,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", "aliases": [ "MeterpreterUserAgent" ], @@ -2632786,7 +2638675,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "iPOpajpFcqot", + "default": "RNUdTHAPh", "aliases": [ ], @@ -2633086,7 +2638975,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2633920,7 +2639809,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "DzjoHyqOyUsG", + "default": "PdcIIMAs", "aliases": [ ], @@ -2634751,7 +2640640,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "FIfZwxHkyOr", + "default": "AicyGQNQ", "aliases": [ ], @@ -2635525,7 +2641414,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "TKaUYjVADQF", + "default": "SlfyuWqfZ", "aliases": [ ], @@ -2635813,7 +2641702,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2636553,7 +2642442,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "OjMapvAyH", + "default": "SFdCUgEUJ", "aliases": [ ], @@ -2636841,7 +2642730,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2637602,7 +2643491,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "oAncFXFivgF", + "default": "pBBdaFTLT", "aliases": [ ], @@ -2638471,7 +2644360,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "CrZxnnkMW", + "default": "jjkNwBcctI", "aliases": [ ], @@ -2639243,7 +2645132,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "QSlhPEKRoLc", + "default": "TNawHVJqXU", "aliases": [ ], @@ -2639874,7 +2645763,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "zwBUYdoYqMQX", + "default": "ubqQECAy", "aliases": [ ], @@ -2640504,7 +2646393,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "rDJBXcnEppB", + "default": "oIBUyKYu", "aliases": [ ], @@ -2641206,7 +2647095,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "HkoGaYNzI", + "default": "WyCeMHBuiyw", "aliases": [ ], @@ -2641843,7 +2647732,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "mKtJKBjEe", + "default": "beXxgIsdAY", "aliases": [ ], @@ -2642486,7 +2648375,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "lGyyslpc", + "default": "NjYINLxTzo", "aliases": [ ], @@ -2643116,7 +2649005,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "jcnLFQlyDG", + "default": "QfeMqqubZfu", "aliases": [ ], @@ -2643748,7 +2649637,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "pJEOzJdi", + "default": "cppruXaKiF", "aliases": [ ], @@ -2644471,7 +2650360,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "flXNwOJzIZ", + "default": "ocOuEqgeoy", "aliases": [ ], @@ -2645200,7 +2651089,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "GAkCHotM", + "default": "MQkwyHGW", "aliases": [ ], @@ -2645890,7 +2651779,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "gIUYkXDq", + "default": "ekrVfeTDZPI", "aliases": [ ], @@ -2646485,7 +2652374,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "jrUUYxxQpslS", + "default": "bQDCwdKNm", "aliases": [ ], @@ -2646986,7 +2652875,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "PLYmmIiGjdI", + "default": "koPZneLSfI", "aliases": [ ], @@ -2647573,7 +2653462,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "tKPDAKTFLc", + "default": "fMhkKvJZxd", "aliases": [ ], @@ -2648229,7 +2654118,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "daYfKFgELW", + "default": "AceVeXyM", "aliases": [ ], @@ -2648888,7 +2654777,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "KHLifuTtDMPH", + "default": "QuQmChhP", "aliases": [ ], @@ -2649547,7 +2655436,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "VDKbIgmkj", + "default": "AAOjjBToZeA", "aliases": [ ], @@ -2650277,7 +2656166,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "sVLGHekVa", + "default": "GmkAcDtjGr", "aliases": [ ], @@ -2650942,7 +2656831,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "UHAmOjQpcg", + "default": "RzElAWJHAg", "aliases": [ ], @@ -2651613,7 +2657502,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "cDhMnRzDPKZn", + "default": "StwEButV", "aliases": [ ], @@ -2652273,7 +2658162,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "RSVoyVhNc", + "default": "pxistMBgRvH", "aliases": [ ], @@ -2653024,7 +2658913,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "FUWYSlAvY", + "default": "owXggxTGnuoD", "aliases": [ ], @@ -2653781,7 +2659670,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "KwBeVQiGzXps", + "default": "YACExwfQk", "aliases": [ ], @@ -2654502,7 +2660391,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "lhUBTdzN", + "default": "yzcTZzRRo", "aliases": [ ], @@ -2655031,7 +2660920,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "ZUPnahtKyML", + "default": "zRjlTmeYfY", "aliases": [ ], @@ -2655674,7 +2661563,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "nuECIIHJoigr", + "default": "EUiYfmnd", "aliases": [ ], @@ -2656368,7 +2662257,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "yAguvVSyEK", + "default": "eEvQFMUq", "aliases": [ ], @@ -2657062,7 +2662951,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "QdOHjZcI", + "default": "nCzjjemewS", "aliases": [ ], @@ -2657827,7 +2663716,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "CFntytFS", + "default": "HDlDDrCZggjE", "aliases": [ ], @@ -2658527,7 +2664416,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "eHaNAYoDLt", + "default": "YEcqyQIl", "aliases": [ ], @@ -2659233,7 +2665122,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "PRUvFzCqZOs", + "default": "RUkoZpVS", "aliases": [ ], @@ -2659929,7 +2665818,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "YnDOZfVUAdVM", + "default": "CjxvhvMcyzbx", "aliases": [ ], @@ -2660205,7 +2666094,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2660918,7 +2666807,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "FkPUjeDExI", + "default": "ndPoWolG", "aliases": [ ], @@ -2661206,7 +2667095,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2661937,7 +2667826,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "EoVkcUynSn", + "default": "wyCfjwafCUXa", "aliases": [ ], @@ -2662723,7 +2668612,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "kqdHKxfxMKwF", + "default": "KtgcvjKX", "aliases": [ ], @@ -2663515,7 +2669404,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "hKfOgZAOJho", + "default": "DvzGLejsQV", "aliases": [ ], @@ -2664296,7 +2670185,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "fIwVrXEuIzpU", + "default": "KVZyBkImqUyw", "aliases": [ ], @@ -2665296,7 +2671185,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "pTzEIJAljaxG", + "default": "hardhlIhgcS", "aliases": [ ], @@ -2665596,7 +2671485,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", "aliases": [ "MeterpreterUserAgent" ], @@ -2671523,7 +2677412,7 @@ "type": "string", "name": "TAG", "required": true, - "default": "b6Kt", + "default": "qFcN", "aliases": [ ], @@ -2672395,7 +2678284,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", "aliases": [ "MeterpreterUserAgent" ], @@ -2673061,7 +2678950,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2674558,7 +2680447,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2681492,7 +2687381,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2682286,7 +2688175,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", "aliases": [ "MeterpreterUserAgent" ], @@ -2687771,7 +2693660,7 @@ "type": "string", "name": "TAG", "required": true, - "default": "iIEf", + "default": "2ZnM", "aliases": [ ], @@ -2687959,7 +2693848,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2689348,7 +2695237,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2704946,7 +2710835,7 @@ "type": "string", "name": "TAG", "required": true, - "default": "EfdA", + "default": "YPDw", "aliases": [ ], @@ -2705209,7 +2711098,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2706094,7 +2711983,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2706940,7 +2712829,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", "aliases": [ "MeterpreterUserAgent" ], @@ -2707852,7 +2713741,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ "MeterpreterUserAgent" ], @@ -2708785,7 +2714674,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", "aliases": [ "MeterpreterUserAgent" ], @@ -2717124,7 +2723013,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", "aliases": [ "MeterpreterUserAgent" ], @@ -2718086,7 +2723975,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", "aliases": [ "MeterpreterUserAgent" ], @@ -2724788,7 +2730677,7 @@ "type": "string", "name": "TAG", "required": true, - "default": "3M1m", + "default": "IWlm", "aliases": [ ], @@ -2736587,7 +2742476,7 @@ "type": "string", "name": "TAG", "required": true, - "default": "qGfq", + "default": "3GKv", "aliases": [ ], @@ -2748182,7 +2754071,7 @@ "type": "string", "name": "TAG", "required": true, - "default": "V0sx", + "default": "eLXw", "aliases": [ ], @@ -2761160,7 +2767049,7 @@ "type": "string", "name": "TAG", "required": true, - "default": "HMbp", + "default": "cVj1", "aliases": [ ], @@ -2774492,7 +2780381,7 @@ "type": "string", "name": "TAG", "required": true, - "default": "FVef", + "default": "aRFC", "aliases": [ ], @@ -2786200,7 +2792089,7 @@ "type": "string", "name": "TAG", "required": true, - "default": "Kqj9", + "default": "KjyP", "aliases": [ ], @@ -2786449,7 +2792338,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", "aliases": [ "MeterpreterUserAgent" ], @@ -2787224,7 +2793113,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2787960,7 +2793849,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ "MeterpreterUserAgent" ], @@ -2794552,7 +2800441,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2798284,7 +2804173,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2799066,7 +2804955,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2802046,7 +2807935,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2802839,7 +2808728,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2803520,7 +2809409,7 @@ "type": "string", "name": "ChachaKey", "required": false, - "default": "742f82c37984a304634e79238c4af4af", + "default": "5facaa76b9da48681abd32618c8cc855", "aliases": [ ], @@ -2803532,7 +2809421,7 @@ "type": "string", "name": "ChachaNonce", "required": false, - "default": "8900f31f19fc", + "default": "f9a46992964c", "aliases": [ ], @@ -2809407,7 +2815296,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ "MeterpreterUserAgent" ], @@ -2810357,7 +2816246,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2814230,7 +2820119,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ "MeterpreterUserAgent" ], @@ -2815190,7 +2821079,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ "MeterpreterUserAgent" ], @@ -2832134,7 +2838023,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2832986,7 +2838875,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2835768,7 +2841657,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2839648,7 +2845537,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", + "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", "aliases": [ "MeterpreterUserAgent" ], @@ -2842447,7 +2848336,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", "aliases": [ "MeterpreterUserAgent" ], @@ -2843085,7 +2848974,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2849971,7 +2855860,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2850784,7 +2856673,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2853919,7 +2859808,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", "aliases": [ "MeterpreterUserAgent" ], @@ -2854743,7 +2860632,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ "MeterpreterUserAgent" ], @@ -2855299,7 +2861188,7 @@ "type": "string", "name": "ChachaKey", "required": false, - "default": "b8ec57975ff01b038030babececc60df", + "default": "e7893a871570746ad0cd3baf924d6a45", "aliases": [ ], @@ -2855311,7 +2861200,7 @@ "type": "string", "name": "ChachaNonce", "required": false, - "default": "d0200ca914d4", + "default": "5a1aaccaea32", "aliases": [ ], @@ -2861652,7 +2867541,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", "aliases": [ "MeterpreterUserAgent" ], @@ -2862633,7 +2868522,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", "aliases": [ "MeterpreterUserAgent" ], @@ -2866661,7 +2872550,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ "MeterpreterUserAgent" ], @@ -2867652,7 +2873541,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2870025,7 +2875914,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ "MeterpreterUserAgent" ], @@ -2870935,7 +2876824,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2890287,7 +2896176,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2891170,7 +2897059,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", "aliases": [ "MeterpreterUserAgent" ], @@ -2894970,7 +2900859,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ "MeterpreterUserAgent" ], @@ -2895641,7 +2901530,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "XQCgNAVaA", + "default": "kgGOvEcVhW", "aliases": [ ], @@ -2896205,7 +2902094,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "PXDYwqAkTBP", + "default": "uqqQNrZEDSm", "aliases": [ ], @@ -2896768,7 +2902657,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "KEWLXdPFZ", + "default": "UthNLhVtnC", "aliases": [ ], @@ -2897403,7 +2903292,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "iBFupBREJ", + "default": "ZhUNTDUv", "aliases": [ ], @@ -2897973,7 +2903862,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "iCFXwrnUK", + "default": "gOtLubIZ", "aliases": [ ], @@ -2898549,7 +2904438,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "yeUlHJpxto", + "default": "MnmPIOtoKr", "aliases": [ ], @@ -2899114,7 +2905003,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "TekfdvQM", + "default": "drpUMujwUv", "aliases": [ ], @@ -2899342,7 +2905231,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2899972,7 +2905861,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "PmHdthwoI", + "default": "puSNZtzBnG", "aliases": [ ], @@ -2900212,7 +2906101,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2900859,7 +2906748,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "TctwmgkLkzsF", + "default": "GGOcqPdpK", "aliases": [ ], @@ -2901424,7 +2907313,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "axfnmSLZG", + "default": "FgzFsgsxB", "aliases": [ ], @@ -2902080,7 +2907969,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "sTQglvwRfop", + "default": "EndQIHSoV", "aliases": [ ], @@ -2902742,7 +2908631,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "DgzrwCuFFEsQ", + "default": "MLOlIiTl", "aliases": [ ], @@ -2903392,7 +2909281,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "uCFAQgLz", + "default": "hlutUMiS", "aliases": [ ], @@ -2903632,7 +2909521,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2904261,7 +2910150,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "rdikEveLM", + "default": "gOpzEKFdJu", "aliases": [ ], @@ -2904513,7 +2910402,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", "aliases": [ "MeterpreterUserAgent" ], @@ -2905066,7 +2910955,7 @@ "type": "string", "name": "ChachaKey", "required": false, - "default": "e8cba3583c965925d7b90a2b1d00188b", + "default": "bd0df4979dd75d4f11e09fba1eb12a86", "aliases": [ ], @@ -2905078,7 +2910967,7 @@ "type": "string", "name": "ChachaNonce", "required": false, - "default": "005be6eb33f5", + "default": "7cdb7d58da83", "aliases": [ ], @@ -2905234,7 +2911123,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "xCMcBdKU", + "default": "HphWKucWww", "aliases": [ ], @@ -2905929,7 +2911818,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "eoTeMfba", + "default": "axCetZVaxj", "aliases": [ ], @@ -2906335,7 +2912224,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "MHlrbAgYN", + "default": "QQLqZBTHRlJQ", "aliases": [ ], @@ -2906728,7 +2912617,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "qWivBOTV", + "default": "iwYsJUpviMHW", "aliases": [ ], @@ -2907264,7 +2913153,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "beWYBgsLWdPi", + "default": "BsOBvOXBkKVo", "aliases": [ ], @@ -2908006,7 +2913895,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "pShgXDKzMiOR", + "default": "cgdpkIBWj", "aliases": [ ], @@ -2908749,7 +2914638,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "isTBbQvqg", + "default": "hLotRODMt", "aliases": [ ], @@ -2909563,7 +2915452,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "TAdcDDMA", + "default": "cGEbUKQWfJR", "aliases": [ ], @@ -2910311,7 +2916200,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "tSMDDkCrtsa", + "default": "HkvvtHIfg", "aliases": [ ], @@ -2911065,7 +2916954,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "YcZHoRRh", + "default": "jqerbCCqrzzD", "aliases": [ ], @@ -2911809,7 +2917698,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "eaTnxvzwiEg", + "default": "OMhruzZTOrgk", "aliases": [ ], @@ -2912049,7 +2917938,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", "aliases": [ "MeterpreterUserAgent" ], @@ -2912847,7 +2918736,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "NuyYusFw", + "default": "HPAeMIVz", "aliases": [ ], @@ -2913087,7 +2918976,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", "aliases": [ "MeterpreterUserAgent" ], @@ -2913901,7 +2919790,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "kaVWqISeayh", + "default": "LOgcWiKA", "aliases": [ ], @@ -2914645,7 +2920534,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "WBlIlQPfqju", + "default": "BsdujXOxoIkW", "aliases": [ ], @@ -2915479,7 +2921368,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "PAoVsmIFM", + "default": "wBoPqgWpH", "aliases": [ ], @@ -2916319,7 +2922208,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "zsKBXOaPdK", + "default": "ZkIpxesBNZAK", "aliases": [ ], @@ -2917148,7 +2923037,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "WwzkZfMB", + "default": "JGJrrjpqEpV", "aliases": [ ], @@ -2917400,7 +2923289,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2918196,7 +2924085,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "MhvWhPBtz", + "default": "gOzpIqQI", "aliases": [ ], @@ -2918448,7 +2924337,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2919269,7 +2925158,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "KLjzweHLCb", + "default": "fEciQlfeffmE", "aliases": [ ], @@ -2920039,7 +2925928,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "vNmIzsXoQTem", + "default": "zwwLuyFf", "aliases": [ ], @@ -2920752,7 +2926641,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "QLYHibrlj", + "default": "KxaXIsbi", "aliases": [ ], @@ -2920992,7 +2926881,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", "aliases": [ "MeterpreterUserAgent" ], @@ -2921719,7 +2927608,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "dAgLNhnyZgT", + "default": "XcvNBMMGjmE", "aliases": [ ], @@ -2922707,7 +2928596,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "xELCkWPoA", + "default": "XZJGNTuarAF", "aliases": [ ], @@ -2923515,7 +2929404,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "aTsAjosce", + "default": "pOSJdxoNkTiw", "aliases": [ ], @@ -2924226,7 +2930115,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "dTaddFEZqw", + "default": "QfYzPzLS", "aliases": [ ], @@ -2924796,7 +2930685,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "XNxanQJaprk", + "default": "WVRBcHqr", "aliases": [ ], @@ -2925365,7 +2931254,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "wXlWdtzmzz", + "default": "bPJMDtAvN", "aliases": [ ], @@ -2926006,7 +2931895,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "zQetVhROm", + "default": "WOfZHFpCc", "aliases": [ ], @@ -2926582,7 +2932471,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "lVncNlVoLEkG", + "default": "EAEQcThXf", "aliases": [ ], @@ -2927164,7 +2933053,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "imfmiqkW", + "default": "kWvbUytU", "aliases": [ ], @@ -2927733,7 +2933622,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "mAeRObHgvaeo", + "default": "NPNYUFivCW", "aliases": [ ], @@ -2928304,7 +2934193,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "FolGVjicdOW", + "default": "UMLxfjIBMG", "aliases": [ ], @@ -2928966,7 +2934855,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "mdxYJKhDtEoU", + "default": "RGvLdvlhqcs", "aliases": [ ], @@ -2929634,7 +2935523,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "rWoLgapGCKR", + "default": "rsCbJfeLHHkN", "aliases": [ ], @@ -2930263,7 +2936152,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "GwNVUHtuy", + "default": "IyWnCpORL", "aliases": [ ], @@ -2930797,7 +2936686,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "ddIhFJEZn", + "default": "YyjPpgngxMXh", "aliases": [ ], @@ -2931237,7 +2937126,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "bqOunVuGNWw", + "default": "JNIPldFXXo", "aliases": [ ], @@ -2931763,7 +2937652,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "dKZIQeqTFlJp", + "default": "TAFMiFIZCly", "aliases": [ ], @@ -2932358,7 +2938247,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "GhdRETnL", + "default": "yDiKUgGPWvo", "aliases": [ ], @@ -2932956,7 +2938845,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "ssRNOQEh", + "default": "yYeVaHDFRvgP", "aliases": [ ], @@ -2933554,7 +2939443,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "RcNezCjDCaIf", + "default": "JAmkOXhuifiC", "aliases": [ ], @@ -2934223,7 +2940112,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "TuaVStgOvR", + "default": "AXWxVNoas", "aliases": [ ], @@ -2934827,7 +2940716,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "nDdQoSGE", + "default": "ToeDDtap", "aliases": [ ], @@ -2935437,7 +2941326,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "TIbeMVdnaY", + "default": "CgDEajXU", "aliases": [ ], @@ -2936036,7 +2941925,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "buxvUINo", + "default": "WKtwaihEmvH", "aliases": [ ], @@ -2936726,7 +2942615,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "TZyeeMzaHzfq", + "default": "WQlpXgWoO", "aliases": [ ], @@ -2937422,7 +2943311,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "iADBylgoDmhE", + "default": "KbrBoVamMF", "aliases": [ ], @@ -2938082,7 +2943971,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "bmaAWhGeCqr", + "default": "WorCLAqn", "aliases": [ ], @@ -2938550,7 +2944439,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "VKvGfCnQytxt", + "default": "FqGGSURDSSd", "aliases": [ ], @@ -2939132,7 +2945021,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "ipjucYAFGn", + "default": "qQjHxCByjY", "aliases": [ ], @@ -2939765,7 +2945654,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "XqfRbXqIk", + "default": "CEFgQvbb", "aliases": [ ], @@ -2940398,7 +2946287,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "GKfQcsIX", + "default": "JdCwMqFSmP", "aliases": [ ], @@ -2941102,7 +2946991,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "DoMSvaxGkJ", + "default": "AACBqrWgw", "aliases": [ ], @@ -2941741,7 +2947630,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "YLrzaaXaOt", + "default": "IiyORMqlXEIA", "aliases": [ ], @@ -2942386,7 +2948275,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "rCmgrizq", + "default": "oyOgtrBzN", "aliases": [ ], @@ -2943021,7 +2948910,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "DbbQXToNGD", + "default": "TcOkqsNkpM", "aliases": [ ], @@ -2943249,7 +2949138,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ "MeterpreterUserAgent" ], @@ -2943949,7 +2949838,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "rRnJiQfqpwI", + "default": "iLNhRnUhJytq", "aliases": [ ], @@ -2944189,7 +2950078,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2944907,7 +2950796,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "mLBnoEFvD", + "default": "nUCybjQX", "aliases": [ ], @@ -2945632,7 +2951521,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "IKfQeBVspSAD", + "default": "fDRAWLPWTWF", "aliases": [ ], @@ -2946363,7 +2952252,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "opjVxDbSnR", + "default": "zmcMsxfL", "aliases": [ ], @@ -2947083,7 +2952972,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "mqlWfPJsf", + "default": "CiGgdDxig", "aliases": [ ], @@ -2947323,7 +2953212,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ "MeterpreterUserAgent" ], @@ -2948022,7 +2953911,7 @@ "type": "string", "name": "FETCH_FILENAME", "required": false, - "default": "AhwkbAyLzn", + "default": "WLkqzGSYICH", "aliases": [ ], @@ -2948274,7 +2954163,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", "aliases": [ "MeterpreterUserAgent" ], @@ -2951258,7 +2957147,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ "MeterpreterUserAgent" ], @@ -2951900,7 +2957789,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2954473,7 +2960362,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2954999,7 +2960888,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", "aliases": [ "MeterpreterUserAgent" ], @@ -2956714,7 +2962603,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2957240,7 +2963129,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", "aliases": [ "MeterpreterUserAgent" ], @@ -2959827,7 +2965716,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2962614,7 +2968503,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2964945,7 +2970834,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", "aliases": [ "MeterpreterUserAgent" ], @@ -2965471,7 +2971360,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", + "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", "aliases": [ "MeterpreterUserAgent" ], @@ -2968520,7 +2974409,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2969046,7 +2974935,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", "aliases": [ "MeterpreterUserAgent" ], @@ -2971285,7 +2977174,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ "MeterpreterUserAgent" ], @@ -2971811,7 +2977700,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2972980,7 +2978869,7 @@ "type": "port", "name": "CPORT", "required": false, - "default": "10310", + "default": "64722", "aliases": [ ], @@ -2973807,7 +2979696,7 @@ "type": "port", "name": "CPORT", "required": false, - "default": "42832", + "default": "28159", "aliases": [ ], @@ -2974464,7 +2980353,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2974990,7 +2980879,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -2975989,7 +2981878,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2976515,7 +2982404,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", "aliases": [ "MeterpreterUserAgent" ], @@ -2979990,7 +2985879,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", "aliases": [ "MeterpreterUserAgent" ], @@ -2983444,7 +2989333,7 @@ "type": "port", "name": "CPORT", "required": false, - "default": "43691", + "default": "47179", "aliases": [ ], @@ -2988025,7 +2993914,7 @@ "type": "string", "name": "TAG", "required": true, - "default": "YhEq", + "default": "vVys", "aliases": [ ], @@ -2990687,7 +2996576,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ "MeterpreterUserAgent" ], @@ -2991213,7 +2997102,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", "aliases": [ "MeterpreterUserAgent" ], @@ -2995337,7 +3001226,7 @@ "type": "string", "name": "TAG", "required": true, - "default": "3OvA", + "default": "snYU", "aliases": [ ], @@ -2998025,7 +3003914,7 @@ "type": "port", "name": "CPORT", "required": false, - "default": "26625", + "default": "23193", "aliases": [ ], @@ -2998385,7 +3004274,7 @@ "type": "string", "name": "TAG", "required": true, - "default": "MadO", + "default": "OzTW", "aliases": [ ], @@ -2999272,7 +3005161,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -2999798,7 +3005687,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ "MeterpreterUserAgent" ], @@ -3001134,7 +3007023,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -3001831,7 +3007720,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -3003939,7 +3009828,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -3007685,7 +3013574,7 @@ "type": "string", "name": "TAG", "required": true, - "default": "zNOh", + "default": "Reky", "aliases": [ ], @@ -3011255,7 +3017144,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -3011781,7 +3017670,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -3015074,7 +3020963,7 @@ "type": "port", "name": "CPORT", "required": false, - "default": "15631", + "default": "46204", "aliases": [ ], @@ -3022080,7 +3027969,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -3022741,7 +3028630,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -3025460,7 +3031349,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -3026082,7 +3031971,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -3030181,7 +3036070,7 @@ "type": "port", "name": "CPORT", "required": false, - "default": "37147", + "default": "32381", "aliases": [ ], @@ -3030864,7 +3036753,7 @@ "type": "port", "name": "CPORT", "required": false, - "default": "38265", + "default": "14039", "aliases": [ ], @@ -3034343,7 +3040232,7 @@ "type": "string", "name": "TAG", "required": true, - "default": "IWBE", + "default": "3Yrz", "aliases": [ ], @@ -3034504,7 +3040393,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -3035011,7 +3040900,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -3035479,7 +3041368,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -3036025,7 +3041914,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", "aliases": [ "MeterpreterUserAgent" ], @@ -3041138,7 +3047027,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -3041734,7 +3047623,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -3045047,7 +3050936,7 @@ "type": "string", "name": "TAG", "required": true, - "default": "5wFJ", + "default": "Cxzk", "aliases": [ ], @@ -3045229,7 +3051118,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", "aliases": [ "MeterpreterUserAgent" ], @@ -3046222,7 +3052111,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", "aliases": [ "MeterpreterUserAgent" ], @@ -3050224,7 +3056113,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ "MeterpreterUserAgent" ], @@ -3055946,7 +3061835,7 @@ "type": "string", "name": "TAG", "required": true, - "default": "Rwl1", + "default": "kBZv", "aliases": [ ], @@ -3056203,7 +3062092,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -3056890,7 +3062779,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -3057538,7 +3063427,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", "aliases": [ "MeterpreterUserAgent" ], @@ -3058252,7 +3064141,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", "aliases": [ "MeterpreterUserAgent" ], @@ -3058987,7 +3064876,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -3067598,7 +3073487,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -3068279,7 +3074168,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", "aliases": [ "MeterpreterUserAgent" ], @@ -3073371,7 +3079260,7 @@ "type": "string", "name": "TAG", "required": true, - "default": "oKb4", + "default": "eE0Z", "aliases": [ ], @@ -3081408,7 +3087297,7 @@ "type": "string", "name": "TAG", "required": true, - "default": "f9oc", + "default": "Zpci", "aliases": [ ], @@ -3089241,7 +3095130,7 @@ "type": "string", "name": "TAG", "required": true, - "default": "CqqS", + "default": "NQNx", "aliases": [ ], @@ -3097269,7 +3103158,7 @@ "type": "string", "name": "TAG", "required": true, - "default": "xTK4", + "default": "QaGU", "aliases": [ ], @@ -3105651,7 +3111540,7 @@ "type": "string", "name": "TAG", "required": true, - "default": "k19N", + "default": "mlbw", "aliases": [ ], @@ -3113399,7 +3119288,7 @@ "type": "string", "name": "TAG", "required": true, - "default": "KCbr", + "default": "VKte", "aliases": [ ], @@ -3114219,7 +3120108,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", "aliases": [ "MeterpreterUserAgent" ], @@ -3114757,7 +3120646,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -3119369,7 +3125258,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -3121715,7 +3127604,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -3122299,7 +3128188,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -3124289,7 +3130178,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", "aliases": [ "MeterpreterUserAgent" ], @@ -3124884,7 +3130773,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", "aliases": [ "MeterpreterUserAgent" ], @@ -3125367,7 +3131256,7 @@ "type": "string", "name": "ChachaKey", "required": false, - "default": "3c90eaf17e3af7eaddaf13407786c347", + "default": "366c3ed8fb9bffcc1941857712599aa7", "aliases": [ ], @@ -3125379,7 +3131268,7 @@ "type": "string", "name": "ChachaNonce", "required": false, - "default": "fab5182381e4", + "default": "437fc81fcffc", "aliases": [ ], @@ -3129274,7 +3135163,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -3130026,7 +3135915,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -3132909,7 +3138798,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -3133671,7 +3139560,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", "aliases": [ "MeterpreterUserAgent" ], @@ -3135357,7 +3141246,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", "aliases": [ "MeterpreterUserAgent" ], @@ -3136038,7 +3141927,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", + "default": "Mozilla/5.0 (iPad; CPU OS 17_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1", "aliases": [ "MeterpreterUserAgent" ], @@ -3147604,7 +3153493,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -3148258,7 +3154147,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", + "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -3150248,7 +3156137,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -3150913,7 +3156802,7 @@ "type": "string", "name": "HttpUserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14_4_1) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Safari/605.1.15", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36", "aliases": [ "MeterpreterUserAgent" ], @@ -3160516,7 +3166405,7 @@ "type": "string", "name": "UserAgent", "required": false, - "default": "Mozilla/5.0 (Macintosh; Intel Mac OS X 14.4; rv:124.0) Gecko/20100101 Firefox/124.0", + "default": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 Edg/123.0.2420.65", "aliases": [ ], @@ -3201729,7 +3207618,7 @@ "type": "string", "name": "IPLIST", "required": true, - "default": "10.1.0.101", + "default": "10.1.0.23", "aliases": [ ],