gobysec / Goby

Attack surface mapping
https://gobies.org/
1.36k stars 149 forks source link

警告 发生未知错误,Goby 将尝试重启解决。 #436

Closed diyishaoshuai closed 9 months ago

diyishaoshuai commented 12 months ago

2023/07/11 16:29:36 read user rule file ok: 0 2023/07/11 16:29:36 Version: v2.5.3 beta 2023/07/11 16:29:37 API Server listen at 127.0.0.1:8361 2023/07/11 16:29:37 127.0.0.1:12117 POST /api/v1/setEnvi 2023/07/11 16:29:37 127.0.0.1:12119 GET /api/v1/getEnvi?field=chromePath,dataIntegrity,datadir,dir,midKey,proxyServer,userRuleSize,vulVersion 2023/07/11 16:29:37 127.0.0.1:12120 GET /api/v1/getEnvi?field=ip 2023/07/11 16:29:37 127.0.0.1:12121 GET /api/v1/getEnvi?field=gid,key,godserver 2023/07/11 16:29:37 127.0.0.1:12122 POST /api/v1/getPOCList 2023/07/11 16:29:37 127.0.0.1:12123 GET /api/v1/live 2023/07/11 16:29:37 127.0.0.1:12124 POST /api/v1/getTasks 2023/07/11 16:29:37 127.0.0.1:12126 GET /api/v1/getEnvi?field=licenseInfo,midKey 2023/07/11 16:29:38 [DEBUG] get adapter of device \Device\NPF{58F788BA-30FF-4B4C-87F3-2FD1133B1697} 2023/07/11 16:29:39 [DEBUG] devices: [{\Device\NPF{5A4FD059-E8E9-4FD8-AA29-53DA0BFBD2CB} Microsoft 30 []} {\Device\NPF{3FA13117-1487-4BCA-B948-70FDB742DACB} NdisWan Adapter 22 []} {\Device\NPF{5F6FE6C2-70BD-449B-8D93-5213C0494DDB} Microsoft 46 []} {\Device\NPF{08DBF096-E7A8-4CAC-8CA4-88A3EF400C00} NdisWan Adapter 22 []} {\Device\NPF{AA75ED10-D8E2-4E7C-B982-ACDBD4DC28B3} NdisWan Adapter 22 []} {\Device\NPF{2B66AC24-F246-4104-9427-8241176BF2B4} MS NDIS 6.0 LoopBack Driver 22 [{fe80::16e6:6e1a:b011:a6ca } {0.0.0.0 ff000000 255.255.255.255 }]} {\Device\NPF{58F788BA-30FF-4B4C-87F3-2FD1133B1697} Microsoft 30 [{172.16.1.193 ffffff00 255.255.255.255 }]} {\Device\NPF{0EAD531D-620B-4367-946D-9C6B07C5888B} TAP-Windows Adapter V9 38 []} {\Device\NPF{E038F5BA-AA9A-4C15-9356-5590DE8DA2D9} TAP-Windows Adapter V9 38 []} {\Device\NPF{4FDCBEC0-C55C-45C4-8855-DD9E510DA421} TAP-Windows Adapter V9 38 [{10.0.52.135 ffff0000 255.255.255.255 }]}] 2023/07/11 16:29:39 [DEBUG] device name is not match: \Device\NPF{5A4FD059-E8E9-4FD8-AA29-53DA0BFBD2CB} != \Device\NPF{58F788BA-30FF-4B4C-87F3-2FD1133B1697} 2023/07/11 16:29:39 [DEBUG] device name is not match: \Device\NPF{3FA13117-1487-4BCA-B948-70FDB742DACB} != \Device\NPF{58F788BA-30FF-4B4C-87F3-2FD1133B1697} 2023/07/11 16:29:39 [DEBUG] device name is not match: \Device\NPF{5F6FE6C2-70BD-449B-8D93-5213C0494DDB} != \Device\NPF{58F788BA-30FF-4B4C-87F3-2FD1133B1697} 2023/07/11 16:29:39 [DEBUG] device name is not match: \Device\NPF{08DBF096-E7A8-4CAC-8CA4-88A3EF400C00} != \Device\NPF{58F788BA-30FF-4B4C-87F3-2FD1133B1697} 2023/07/11 16:29:39 [DEBUG] device name is not match: \Device\NPF{AA75ED10-D8E2-4E7C-B982-ACDBD4DC28B3} != \Device\NPF{58F788BA-30FF-4B4C-87F3-2FD1133B1697} 2023/07/11 16:29:39 [DEBUG] device name is not match: \Device\NPF{2B66AC24-F246-4104-9427-8241176BF2B4} != \Device\NPF{58F788BA-30FF-4B4C-87F3-2FD1133B1697} 2023/07/11 16:29:39 [DEBUG] getGatewayMac: \Device\NPF{58F788BA-30FF-4B4C-87F3-2FD1133B1697} 0.0.0.0 2023/07/11 16:29:40 find router mac is ac:9e:17:76:08:00 2023/07/11 16:29:40 [DEBUG] fetch mac address: \Device\NPF_{58F788BA-30FF-4B4C-87F3-2FD1133B1697} ac:9e:17:76:08:00 2023/07/11 16:29:40 [DEBUG] close pcap handler for getGatewayMac 2023/07/11 16:29:40 127.0.0.1:12142 POST /api/v1/getTasks 2023/07/11 16:29:44 127.0.0.1:12147 POST /api/v1/getStatisticsData 2023/07/11 16:29:53 127.0.0.1:12166 POST /api/v1/getStatisticsData 2023/07/11 16:29:53 127.0.0.1:12167 POST /api/v1/assetSearch 2023/07/11 16:29:53 127.0.0.1:12168 POST /api/v1/getValueCategory 2023/07/11 16:29:54 127.0.0.1:12170 POST /api/v1/getStatisticsData 2023/07/11 16:30:12 127.0.0.1:12199 POST /api/v1/rescanVulnerability 2023/07/11 16:30:12 scanning exp of ActiveMQ default admin account 1000 2023/07/11 16:30:12 scanning exp of Apache Druid RCE (CVE-2021-25646) 1000 2023/07/11 16:30:12 scanning exp of Apache Flink File Upload (CVE-2020-17518) 1000 2023/07/11 16:30:12 scanning exp of Apache Spark Master REST Port Unauthorized Access RCE 1000 2023/07/11 16:30:12 scanning exp of Atlassian Jira Server 文件读取漏洞(CVE-2021-26086) 1000 2023/07/11 16:30:12 scanning exp of VMware vCenter 远程命令执行漏洞 (CVE-2021-22017) 1000 2023/07/11 16:30:12 scanning exp of 大华视频部分产品存在登录绕过漏洞(CVE-2021-33045) 1000 2023/07/11 16:30:12 127.0.0.1:12200 POST /api/v1/getProgress 2023/07/11 16:30:12 127.0.0.1:12201 POST /api/v1/getStatisticsData 2023/07/11 16:30:12 scanning exp of DaHua Login Bypass (CVE-2021-33044) 1000 2023/07/11 16:30:12 scanning exp of Laravel Debug mode 远程代码执行漏洞(CVE-2021-3129) 1000 2023/07/11 16:30:12 scanning exp of Microsoft Exchange 跨站脚本漏洞(CVE-2021-41349) 1000 2023/07/11 16:30:12 scanning exp of Metabase 平台任意文件读取漏洞(CVE-2021-41277) 1000 2023/07/11 16:30:12 scanning exp of WeiPHP 微信开发平台 3.0 版本 session_id 文件上传漏洞 1000 2023/07/11 16:30:12 scanning exp of Telerik UI for ASP.NET AJAX 反序列化 RCE 漏洞(CVE-2019-18935) 1000 2023/07/11 16:30:12 scanning exp of Apache OFBiz rmi RCE (CVE-2021-26295) 1000 2023/07/11 16:30:12 scanning exp of Grafana 任意文件读取漏洞(CVE-2021-43798) 1000 2023/07/11 16:30:12 scanning exp of VMware vSphere 存在 log4j2 远程代码执行漏洞 (CVE-2021-44228) 1000 2023/07/11 16:30:12 scanning exp of Weblogic Console 远程命令执行漏洞(CVE-2020-14883) 1000 2023/07/11 16:30:12 scanning exp of Jenkins cli 序列化代码执行漏洞(CVE-2017-1000353) 1000 2023/07/11 16:30:12 scanning exp of 通达OA 用户 SESSION 会话泄露漏洞 1000 2023/07/11 16:30:12 scanning exp of Apache Flink 未授权访问远程命令执行 1000 2023/07/11 16:30:12 scanning exp of ThinkPHP Debug 模式日志信息泄露漏洞 1000 2023/07/11 16:30:12 scanning exp of 泛微OA E-Cology WorkflowServiceXml 远程命令执行漏洞 1000 2023/07/11 16:30:12 scanning exp of JBoss readonly 序列化远程代码执行漏洞(CVE-2017-12149) 1000 2023/07/11 16:30:12 scanning exp of 腾达路由器 setusbunload 命令执行漏洞 (CVE-2020-10987) 1000 2023/07/11 16:30:12 scanning exp of ThinkPHP 5.0.23 远程代码执行漏洞 1000 2023/07/11 16:30:12 scanning exp of Microsoft Exchange Server 远程代码执行漏洞(CVE-2021-34473) 1000 2023/07/11 16:30:12 scanning exp of TP_LINK 多款路由器命令执行(CVE-2020-9374) 1000 2023/07/11 16:30:12 scanning exp of VMware Workspace One log4j2 命令执行漏洞 (CVE-2021-44228) 1000 2023/07/11 16:30:12 scanning exp of Spring Cloud Gateway Actuator API SpEL 代码注入漏洞 (CVE-2022-22947) 1000 2023/07/11 16:30:12 scanning exp of TOTOlink N600R exportOvpn 接口命令注入漏洞(CVE-2022-26186) 1000 2023/07/11 16:30:12 scanning exp of Spring Framework 远程代码执行漏洞(CVE-2022-22965) 1000 2023/07/11 16:30:13 VulStatistics: {0 9 9 0} 2023/07/11 16:30:14 VulStatistics: {0 9 9 0} 2023/07/11 16:30:15 VulStatistics: {0 9 9 0} 2023/07/11 16:30:15 127.0.0.1:12234 POST /api/v1/getProgress 2023/07/11 16:30:15 127.0.0.1:12235 POST /api/v1/getStatisticsData 2023/07/11 16:30:15 scanning exp of Adobe ColdFusion 11 LDAP utils.cfc 文件反序列化漏洞 1000 2023/07/11 16:30:15 scanning exp of pfSense diag_routes.php 文件命令执行漏洞(CVE-2021-41282) 1000 2023/07/11 16:30:15 scanning exp of Apache Airflow login 接口默认口令漏洞 1000 2023/07/11 16:30:15 scanning exp of Bitbucket Data Center Hazelcast 接口未认证远程代码执行漏洞(CVE-2022-26133) 1000 2023/07/11 16:30:15 scanning exp of JBoss <= 6.x JMXInvokerServlet 接口反序列化远程代码执行漏洞 1000 2023/07/11 16:30:15 scanning exp of F5 BIG-IP iControl REST 身份认证绕过漏洞(CVE-2022-1388) 1000 2023/07/11 16:30:15 scanning exp of Zyxel ZTP 远程命令执行漏洞(CVE-2022-30525) 1000 2023/07/11 16:30:15 scanning exp of NETGEAR ProSafe SSL VPN firmware platform.cgi SQL盲注漏洞(CVE-2022-29383) 1000 2023/07/11 16:30:15 scanning exp of Draytek Vigor多款VPN路由器未认证远程代码执行漏洞 (CVE-2020-15415) 1000 2023/07/11 16:30:15 scanning exp of Atlassian Confluence Webwork OGNL 注入漏洞 (CVE-2022-26134) 1000 2023/07/11 16:30:15 scanning exp of wavlink nightled.cgi命令执行漏洞(CVE-2022-2487) 1000 2023/07/11 16:30:15 scanning exp of Atlassian Confluence 硬编码用户登陆漏洞 (CVE-2022-26138) 1000 2023/07/11 16:30:16 scanning exp of SANGFOR SSL-VPN Arbitrary password reset vulnerability 1000 2023/07/11 16:30:16 scanning exp of 畅捷通 T+ Upload.aspx 任意文件上传漏洞导致任意代码执行 1000 2023/07/11 16:30:16 scanning exp of Gitlab GitHub Import API 远程命令执行漏洞(CVE-2022-2992) 1000 2023/07/11 16:30:16 scanning exp of pfSense 防火墙 Host 远程命令执行漏洞 (CVE-2022-31814) 1000 2023/07/11 16:30:16 scanning exp of yunucms 城市分站管理系统 request_uri 参数代码执行漏洞 1000 2023/07/11 16:30:16 scanning exp of Oracle JD Edwards EnterpriseOne Tools 套件 fileDownloader 文件信息泄漏漏洞 (CVE-2020-2733) 1000 2023/07/11 16:30:16 scanning exp of 通达 oa 协同办公系统 11.9 SP7 dologin 方法代码执行漏洞 1000 2023/07/11 16:30:16 scanning exp of Fortinet FortiOS 防火墙 User-Agent 认证绕过漏洞(CVE-2022-40684) 1000 2023/07/11 16:30:16 scanning exp of Liferay Portal 7.2.1 版本 invoke 文件远程代码执行漏洞(CVE-2020-7961) 1000 2023/07/11 16:30:16 scanning exp of ThinkPHP 开发框架 index.php 文件 lang 参数命令执行漏洞 1000 2023/07/11 16:30:16 scanning exp of ZyXEL 路由器 Export_Log 任意文件读取 1000 2023/07/11 16:30:16 scanning exp of CentOS Web Panel 远程命令执行漏洞(CVE-2022-44877) 1000 2023/07/11 16:30:16 scanning exp of D-Link DCS-960L HNAP LoginPassword 认证绕过漏洞 1000 2023/07/11 16:30:16 scanning exp of Microsoft Exchange Server 远程命令执行漏洞(CVE-2021-26857/CVE-2021-26858) 1000 2023/07/11 16:30:16 scanning exp of QNAP-NAS authLogin.cgi 文件 app_token 参数代码执行漏洞(CVE-2022-27596) 1000 2023/07/11 16:30:16 scanning exp of Ruckus Wireless Admin 命令执行漏洞(CVE-2023-25717) 1000 2023/07/11 16:30:16 scanning exp of SolarView Compact downloader.php 存在任意命令执行漏洞(CVE-2023-23333) 1000 2023/07/11 16:30:16 scanning exp of MinIO verify 接口敏感信息泄露漏洞(CVE-2023-28432) 1000 2023/07/11 16:30:16 scanning exp of Grafana 网络应用程序平台 welcome 任意文件读取漏洞 1000 2023/07/11 16:30:16 scanning exp of Weblogic LinkRef 反序列化远程代码执行漏洞(CVE-2023-21931) 1000 2023/07/11 16:30:16 scanning exp of Apache Superset 权限绕过漏洞(CVE-2023-27524) 1000 2023/07/11 16:30:16 scanning exp of 海康威视部分iVMS系统存在文件上传漏洞 1000 2023/07/11 16:30:16 scanning exp of Ignite Realtime Openfire 权限绕过漏洞(CVE-2023-32315) 1000 2023/07/11 16:30:16 scanning exp of WebLogic CoordinatorPortType 远程代码执行漏洞(CVE-2017-3506) 1000 2023/07/11 16:30:16 scanning exp of DS_Store found 1000 2023/07/11 16:30:16 VulStatistics: {0 18 9 0} 2023/07/11 16:30:16 MakeRequest failed: Get "http://172.16.1.126:8080/.DS_Store": net/http: HTTP/1.x transport connection broken: unexpected EOF 2023/07/11 16:30:16 scanning exp of Dahua DSS RCE (CNVD-2017-08805) 1000 2023/07/11 16:30:16 scanning exp of DrayTek pre-auth remote root RCE (CVE-2020-8515) 1000 2023/07/11 16:30:16 scanning exp of Dubbo RCE (CVE-2020-1948) 1000 2023/07/11 16:30:16 scanning exp of Elasticsearch unauthorized 1000 2023/07/11 16:30:16 scanning exp of F5 BIG-IP default account 1000 2023/07/11 16:30:16 scanning exp of F5 BIGIP iControl unauth RCE (CVE-2021-22986) 1000 2023/07/11 16:30:16 scanning exp of Fastjson 1.2.47 RCE (CNVD-2019-22238) 1000 2023/07/11 16:30:16 scanning exp of Hadoop YARN ResourceManager RCE 1000 2023/07/11 16:30:16 scanning exp of Hikvision default admin account 1000 2023/07/11 16:30:16 scanning exp of Jupyter-Notebook Unauthorized Access 1000 2023/07/11 16:30:16 scanning exp of Landray OA custom.jsp RCE 1000 2023/07/11 16:30:16 scanning exp of Laravel RCE (CVE-2021-3129) 1000 2023/07/11 16:30:16 scanning exp of Liferay Portal Java Unmarshalling via JSONWS RCE (CVE-2020-7961) 1000 2023/07/11 16:30:16 scanning exp of Ruijie EG login.php rce 1000 2023/07/11 16:30:16 scanning exp of SVN repository found 1000 2023/07/11 16:30:17 MakeRequest failed: Get "http://172.16.1.126:8080/.svn/entries": net/http: HTTP/1.x transport connection broken: unexpected EOF 2023/07/11 16:30:17 scanning exp of Seeyon OA A8 unauth file upload getshell (CNVD-2021-01627) 1000 2023/07/11 16:30:17 scanning exp of Seeyon OA Fastjson loginController.do RCE 1000 2023/07/11 16:30:17 scanning exp of Apache Struts2 S2-005 RCE (CVE-2010-1870) 1000 2023/07/11 16:30:17 scanning exp of Apache Struts2 S2-009 RCE (CVE-2011-3923) 1000 2023/07/11 16:30:17 scanning exp of Apache Struts2 S2-013 RCE (CVE-2013-1966) 1000 2023/07/11 16:30:17 scanning exp of Apache Struts2 S2-016 RCE (CVE-2013-2251) 1000 2023/07/11 16:30:17 scanning exp of Apache Struts2 S2-032 RCE (CVE-2016-3081) 1000 2023/07/11 16:30:17 scanning exp of Apache Struts2 S2-045 RCE (CVE-2017-5638) 1000 2023/07/11 16:30:17 scanning exp of Apache Struts2 S2-046 RCE (CVE-2017-5638) 1000 2023/07/11 16:30:17 scanning exp of Apache Struts S2-048 RCE (CVE-2017-9791) 1000 2023/07/11 16:30:17 scanning exp of Apache Struts S2-052 RCE (CVE-2017-9805) 1000 2023/07/11 16:30:17 scanning exp of Apache Struts S2-053 RCE (CVE-2017-12611) 1000 2023/07/11 16:30:17 scanning exp of Apache Struts2 S2-057 RCE (CVE-2018-11776) 1000 2023/07/11 16:30:17 scanning exp of Apache Struts2 S2-061 RCE (CVE-2020-17530) 1000 2023/07/11 16:30:17 scanning exp of ThinkPHP 5.x RCE 1000 2023/07/11 16:30:17 scanning exp of VMware View Planner RCE (CVE-2021-21978) 1000 2023/07/11 16:30:17 scanning exp of VMware vCenter Server RCE (CVE-2021-21972) 1000 2023/07/11 16:30:17 scanning exp of Weaver OA weaver.common.Ctrl 1000 2023/07/11 16:30:17 scanning exp of WebLogic XML External Entity (XXE) Injection (CVE-2019-2647) 1000 2023/07/11 16:30:17 scanning exp of Weblogic 10.3.6.0.0&12.1.3.0.0 jdk 7u21 T3 RCE 1000 2023/07/11 16:30:17 scanning exp of Weblogic IIOP RCE (CVE-2020-2551) 1000 2023/07/11 16:30:17 scanning exp of WebLogic SearchPublicRegistries SSRF(CVE-2014-4210) 1000 2023/07/11 16:30:17 scanning exp of Oracle Weblogic Server Deserialization RCE (CVE-2020-14825) 1000 2023/07/11 16:30:17 scanning exp of Weblogic Secondary Deserialization RCE (CVE-2021-2135) 1000 2023/07/11 16:30:17 scanning exp of WebLogic deserialize AsyncResponseService (CVE-2019-2725) 1000 2023/07/11 16:30:17 scanning exp of Oracle Weblogic Server Deserialization RCE(CVE-2018-2628) 1000 2023/07/11 16:30:17 scanning exp of Weblogic Server RCE (CVE-2021-2109) 1000 2023/07/11 16:30:17 scanning exp of Weblogic ReflectionExtractor RCE (CVE-2020-2555) 1000 2023/07/11 16:30:17 scanning exp of Oracle WebLogic Unauthenticated Takeover (CVE-2020-14883) 1000 2023/07/11 16:30:17 scanning exp of Oracle WebLogic Unauthenticated RCE (CVE-2020-14882/CVE-2020-14750) 1000 2023/07/11 16:30:17 scanning exp of Oracle WebLogic Server Remote Security Vulnerability (CVE-2017-10271&CVE-2017-3506) 1000 2023/07/11 16:30:17 scanning exp of dahua dvr config backdoor 1000 2023/07/11 16:30:17 scanning exp of docker unauthorized 1000 2023/07/11 16:30:17 scanning exp of Alibaba Druid unauthorized access 1000 2023/07/11 16:30:17 scanning exp of ftp weak password 1000 2023/07/11 16:30:17 scanning exp of jenkins unauthorized getshell 1000 2023/07/11 16:30:17 scanning exp of Kibana unauthorized 1000 2023/07/11 16:30:17 scanning exp of memcached unauthorized 1000 2023/07/11 16:30:17 scanning exp of MongoDB unauthorized 1000 2023/07/11 16:30:17 scanning exp of MsSQL weak password 1000 2023/07/11 16:30:17 scanning exp of MySQL weak password 1000 2023/07/11 16:30:17 scanning exp of PHPStudy Backdoor Remote Code execution 1000 2023/07/11 16:30:17 scanning exp of PostgreSQL weak password 1000 2023/07/11 16:30:17 scanning exp of RDP weak password 1000 2023/07/11 16:30:17 scanning exp of Apache Shiro CVE-2016-4437 Information Disclosure Vulnerability 1000 2023/07/11 16:30:17 scanning exp of shterm fortress machine weak password 1000 2023/07/11 16:30:17 scanning exp of SMB weak password 1000 2023/07/11 16:30:17 scanning exp of SNMP weak password 1000 2023/07/11 16:30:17 scanning exp of SSH weak password 1000 2023/07/11 16:30:17 scanning exp of tomcat weak password 1000 2023/07/11 16:30:17 scanning exp of VNC weak password 1000 2023/07/11 16:30:17 scanning exp of zookeeper unauthorized 1000 2023/07/11 16:30:17 scan vulnerabilities finished! 2023/07/11 16:30:18 127.0.0.1:12263 POST /api/v1/getStatisticsData 2023/07/11 16:30:18 127.0.0.1:12262 POST /api/v1/getProgress

gobysec commented 11 months ago

未看到报错关键字段,请联系微信:gobyteam,为您解决。感谢您的反馈与支持~