-
-
Save Ryunosuke-Tanaka-sti/36b6f47c17a687814cd7ac3ab24db9e6 to your computer and use it in GitHub Desktop.
OWASP ZAP スキャンルール
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# zap-full-scan rule configuration file | |
# Change WARN to IGNORE to ignore rule or FAIL to fail if rule matches | |
# Active scan rules set to IGNORE will not be run which will speed up the scan | |
# Only the rule identifiers are used - the names are just for info | |
# You can add your own messages to each rule by appending them after a tab on each line. | |
0 WARN (Directory Browsing - Active/release) | |
10003 WARN (Vulnerable JS Library (Powered by Retire.js) - Passive/release) | |
10009 WARN (In Page Banner Information Leak - Passive/beta) | |
10010 WARN (Cookie No HttpOnly Flag - Passive/release) | |
10011 WARN (Cookie Without Secure Flag - Passive/release) | |
10015 WARN (Re-examine Cache-control Directives - Passive/release) | |
10017 WARN (Cross-Domain JavaScript Source File Inclusion - Passive/release) | |
10019 WARN (Content-Type Header Missing - Passive/release) | |
10020 WARN (Anti-clickjacking Header - Passive/release) | |
10021 WARN (X-Content-Type-Options Header Missing - Passive/release) | |
10023 WARN (Information Disclosure - Debug Error Messages - Passive/release) | |
10024 WARN (Information Disclosure - Sensitive Information in URL - Passive/release) | |
10025 WARN (Information Disclosure - Sensitive Information in HTTP Referrer Header - Passive/release) | |
10026 WARN (HTTP Parameter Override - Passive/beta) | |
10027 WARN (Information Disclosure - Suspicious Comments - Passive/release) | |
10028 WARN (Open Redirect - Passive/release) | |
10029 WARN (Cookie Poisoning - Passive/release) | |
10030 WARN (User Controllable Charset - Passive/release) | |
10031 WARN (User Controllable HTML Element Attribute (Potential XSS) - Passive/release) | |
10032 WARN (Viewstate - Passive/release) | |
10033 WARN (Directory Browsing - Passive/release) | |
10034 WARN (Heartbleed OpenSSL Vulnerability (Indicative) - Passive/release) | |
10035 WARN (Strict-Transport-Security Header - Passive/release) | |
10036 WARN (HTTP Server Response Header - Passive/release) | |
10037 WARN (Server Leaks Information via "X-Powered-By" HTTP Response Header Field(s) - Passive/release) | |
10038 WARN (Content Security Policy (CSP) Header Not Set - Passive/release) | |
10039 WARN (X-Backend-Server Header Information Leak - Passive/release) | |
10040 WARN (Secure Pages Include Mixed Content - Passive/release) | |
10041 WARN (HTTP to HTTPS Insecure Transition in Form Post - Passive/release) | |
10042 WARN (HTTPS to HTTP Insecure Transition in Form Post - Passive/release) | |
10043 WARN (User Controllable JavaScript Event (XSS) - Passive/release) | |
10044 WARN (Big Redirect Detected (Potential Sensitive Information Leak) - Passive/release) | |
10045 WARN (Source Code Disclosure - /WEB-INF folder - Active/release) | |
10047 WARN (HTTPS Content Available via HTTP - Active/beta) | |
10048 WARN (Remote Code Execution - Shell Shock - Active/beta) | |
10049 WARN (Content Cacheability - Passive/beta) | |
10050 WARN (Retrieved from Cache - Passive/release) | |
10051 WARN (Relative Path Confusion - Active/beta) | |
10052 WARN (X-ChromeLogger-Data (XCOLD) Header Information Leak - Passive/release) | |
10054 WARN (Cookie without SameSite Attribute - Passive/release) | |
10055 WARN (CSP - Passive/release) | |
10056 WARN (X-Debug-Token Information Leak - Passive/release) | |
10057 WARN (Username Hash Found - Passive/release) | |
10058 WARN (GET for POST - Active/release) | |
10061 WARN (X-AspNet-Version Response Header - Passive/release) | |
10062 WARN (PII Disclosure - Passive/release) | |
10063 WARN (Permissions Policy Header Not Set - Passive/beta) | |
10095 WARN (Backup File Disclosure - Active/beta) | |
10096 WARN (Timestamp Disclosure - Passive/release) | |
10097 WARN (Hash Disclosure - Passive/release) | |
10098 WARN (Cross-Domain Misconfiguration - Passive/release) | |
10099 WARN (Source Code Disclosure - Passive/beta) | |
10104 WARN (User Agent Fuzzer - Active/release) | |
10105 WARN (Weak Authentication Method - Passive/release) | |
10106 WARN (HTTP Only Site - Active/beta) | |
10107 WARN (Httpoxy - Proxy Header Misuse - Active/beta) | |
10108 WARN (Reverse Tabnabbing - Passive/release) | |
10109 WARN (Modern Web Application - Passive/release) | |
10110 WARN (Dangerous JS Functions - Passive/beta) | |
10111 WARN (Authentication Request Identified - Passive/beta) | |
10112 WARN (Session Management Response Identified - Passive/beta) | |
10113 WARN (Verification Request Identified - Passive/beta) | |
10202 WARN (Absence of Anti-CSRF Tokens - Passive/release) | |
2 WARN (Private IP Disclosure - Passive/release) | |
20012 WARN (Anti-CSRF Tokens Check - Active/beta) | |
20014 WARN (HTTP Parameter Pollution - Active/beta) | |
20015 WARN (Heartbleed OpenSSL Vulnerability - Active/release) | |
20016 WARN (Cross-Domain Misconfiguration - Active/beta) | |
20017 WARN (Source Code Disclosure - CVE-2012-1823 - Active/release) | |
20018 WARN (Remote Code Execution - CVE-2012-1823 - Active/release) | |
20019 WARN (External Redirect - Active/release) | |
3 WARN (Session ID in URL Rewrite - Passive/release) | |
30001 WARN (Buffer Overflow - Active/release) | |
30002 WARN (Format String Error - Active/release) | |
30003 WARN (Integer Overflow Error - Active/beta) | |
40003 WARN (CRLF Injection - Active/release) | |
40008 WARN (Parameter Tampering - Active/release) | |
40009 WARN (Server Side Include - Active/release) | |
40012 WARN (Cross Site Scripting (Reflected) - Active/release) | |
40013 WARN (Session Fixation - Active/beta) | |
40014 WARN (Cross Site Scripting (Persistent) - Active/release) | |
40016 WARN (Cross Site Scripting (Persistent) - Prime - Active/release) | |
40017 WARN (Cross Site Scripting (Persistent) - Spider - Active/release) | |
40018 WARN (SQL Injection - Active/release) | |
40019 WARN (SQL Injection - MySQL - Active/release) | |
40020 WARN (SQL Injection - Hypersonic SQL - Active/release) | |
40021 WARN (SQL Injection - Oracle - Active/release) | |
40022 WARN (SQL Injection - PostgreSQL - Active/release) | |
40023 WARN (Possible Username Enumeration - Active/beta) | |
40024 WARN (SQL Injection - SQLite - Active/release) | |
40025 WARN (Proxy Disclosure - Active/beta) | |
40026 WARN (Cross Site Scripting (DOM Based) - Active/release) | |
40027 WARN (SQL Injection - MsSQL - Active/release) | |
40028 WARN (ELMAH Information Leak - Active/release) | |
40029 WARN (Trace.axd Information Leak - Active/release) | |
40031 WARN (Out of Band XSS - Active/beta) | |
40032 WARN (.htaccess Information Leak - Active/release) | |
40034 WARN (.env Information Leak - Active/release) | |
40035 WARN (Hidden File Finder - Active/release) | |
40038 WARN (Bypassing 403 - Active/beta) | |
40040 WARN (CORS Header - Active/beta) | |
40042 WARN (Spring Actuator Information Leak - Active/release) | |
40043 WARN (Log4Shell - Active/release) | |
40044 WARN (Exponential Entity Expansion (Billion Laughs Attack) - Active/beta) | |
40045 WARN (Spring4Shell - Active/release) | |
40046 WARN (Server Side Request Forgery - Active/beta) | |
40047 WARN (Text4shell (CVE-2022-42889) - Active/beta) | |
41 WARN (Source Code Disclosure - Git - Active/beta) | |
42 WARN (Source Code Disclosure - SVN - Active/beta) | |
43 WARN (Source Code Disclosure - File Inclusion - Active/beta) | |
50000 WARN (Script Active Scan Rules - Active/release) | |
50001 WARN (Script Passive Scan Rules - Passive/release) | |
6 WARN (Path Traversal - Active/release) | |
7 WARN (Remote File Inclusion - Active/release) | |
90001 WARN (Insecure JSF ViewState - Passive/release) | |
90002 WARN (Java Serialization Object - Passive/beta) | |
90003 WARN (Sub Resource Integrity Attribute Missing - Passive/beta) | |
90004 WARN (Insufficient Site Isolation Against Spectre Vulnerability - Passive/beta) | |
90011 WARN (Charset Mismatch - Passive/release) | |
90017 WARN (XSLT Injection - Active/release) | |
90019 WARN (Server Side Code Injection - Active/release) | |
90020 WARN (Remote OS Command Injection - Active/release) | |
90021 WARN (XPath Injection - Active/release) | |
90022 WARN (Application Error Disclosure - Passive/release) | |
90023 WARN (XML External Entity Attack - Active/release) | |
90024 WARN (Generic Padding Oracle - Active/release) | |
90025 WARN (Expression Language Injection - Active/beta) | |
90026 WARN (SOAP Action Spoofing - Active/beta) | |
90027 WARN (Cookie Slack Detector - Active/beta) | |
90028 WARN (Insecure HTTP Method - Active/beta) | |
90029 WARN (SOAP XML Injection - Active/beta) | |
90030 WARN (WSDL File Detection - Passive/beta) | |
90033 WARN (Loosely Scoped Cookie - Passive/release) | |
90034 WARN (Cloud Metadata Potentially Exposed - Active/release) | |
90035 WARN (Server Side Template Injection - Active/release) | |
90036 WARN (Server Side Template Injection (Blind) - Active/release) |
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment