projectdiscovery / nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.
https://github.com/projectdiscovery/nuclei
MIT License
9.11k stars 2.6k forks source link

bigip-detect.yaml #8510

Closed 0x240x23elu closed 11 months ago

0x240x23elu commented 11 months ago

Hi, I think you have to add for big ip detection

/public/include/js/agent_common.js /my.policy

and response in header

Server : BigIP

image

0x240x23elu commented 11 months ago

image

id: bigip-detect

info: name: BIGIP-Detect author: PR3R00T severity: info reference:

http:

0x240x23elu commented 11 months ago

image

0x240x23elu commented 11 months ago

https://templates.nuclei.sh/@0x240x23elu/hxjQu4Sx7qKBvDGj3MbBSU

princechaddha commented 11 months ago

Hi @0x240x23elu, Thank you for taking the time to create this issue and for contributing to this project 🍻

I have merged both the templates, let me know if it looks good. Thanks