From ac00e0969f0ca572d97439fcce56b08783db7e43 Mon Sep 17 00:00:00 2001 From: "Autumn.home" Date: Sun, 30 Jun 2024 23:40:24 +0800 Subject: [PATCH] add --- api/asset_info.py | 2 +- api/dirscan.py | 5 +- api/project.py | 162 +- api/system.py | 2 +- api/task.py | 34 +- core/db.py | 25 +- core/default.py | 14 +- core/util.py | 14 +- dicts/ScopeSentry.FingerprintRules.json | 127470 +++++++++++++++++++++ 9 files changed, 127627 insertions(+), 101 deletions(-) create mode 100644 dicts/ScopeSentry.FingerprintRules.json diff --git a/api/asset_info.py b/api/asset_info.py index 584506b..608374e 100644 --- a/api/asset_info.py +++ b/api/asset_info.py @@ -706,7 +706,7 @@ async def asset_data_statistics_icon(request_data: dict, db=Depends(get_mongo_db "iconcontent": {"$first": "$iconcontent"} } }, - {"$match": {"_id": {"$ne": ""}}} + {"$match": {"_id": {"$ne": None}}} ] } } diff --git a/api/dirscan.py b/api/dirscan.py index ab9e580..3a43ab2 100644 --- a/api/dirscan.py +++ b/api/dirscan.py @@ -25,14 +25,15 @@ async def dirscan_data(request_data: dict, db=Depends(get_mongo_db), _: dict = D 'project': 'project', 'statuscode': 'status', 'url': 'url', - 'redirect': 'msg' + 'redirect': 'msg', + 'length': 'length' } query = await search_to_mongodb(search_query, keyword) if query == "" or query is None: return {"message": "Search condition parsing error", "code": 500} query = query[0] total_count = await db['DirScanResult'].count_documents(query) - cursor: AsyncIOMotorCursor = ((db['DirScanResult'].find(query, {"_id": 0}) + cursor: AsyncIOMotorCursor = ((db['DirScanResult'].find(query, {"_id": 0, "id": {"$toString": "$_id"}, "url": 1, "status": 1, "msg":1, "length": 1}) .sort([('_id', -1)]) .skip((page_index - 1) * page_size) .limit(page_size))) diff --git a/api/project.py b/api/project.py index e591bd8..daa4142 100644 --- a/api/project.py +++ b/api/project.py @@ -3,7 +3,7 @@ import time from bson import ObjectId from fastapi import APIRouter, Depends, BackgroundTasks -from api.task import create_scan_task +from api.task import create_scan_task, delete_asset from api.users import verify_token from motor.motor_asyncio import AsyncIOMotorCursor @@ -187,25 +187,25 @@ async def add_project_rule(request_data: dict, db=Depends(get_mongo_db), _: dict async def delete_project_rules(request_data: dict, db=Depends(get_mongo_db), _: dict = Depends(verify_token), background_tasks: BackgroundTasks = BackgroundTasks()): try: - # Extract the list of IDs from the request_data dictionary - pro_id = request_data.get("id", '') - - # Convert the provided rule_ids to ObjectId - obj_id = ObjectId(pro_id) - - # Delete the SensitiveRule documents based on the provided IDs - result = await db.project.delete_many({"_id": {"$eq": obj_id}}) - await db.ProjectTargetData.delete_many({"id": {"$eq": pro_id}}) + pro_ids = request_data.get("ids", []) + delA = request_data.get("delA", False) + if delA: + background_tasks.add_task(delete_asset, pro_ids, db, True) + obj_ids = [ObjectId(poc_id) for poc_id in pro_ids] + result = await db.project.delete_many({"_id": {"$in": obj_ids}}) + await db.ProjectTargetData.delete_many({"id": {"$in": pro_ids}}) # Check if the deletion was successful if result.deleted_count > 0: - job = scheduler.get_job(pro_id) - if job: - scheduler.remove_job(pro_id) - background_tasks.add_task(delete_asset_project_handler, pro_id) - for project_id in Project_List: - if pro_id == Project_List[project_id]: - del Project_List[project_id] - break + for pro_id in pro_ids: + job = scheduler.get_job(pro_id) + if job: + scheduler.remove_job(pro_id) + background_tasks.add_task(delete_asset_project_handler, pro_id) + for project_id in Project_List: + if pro_id == Project_List[project_id]: + del Project_List[project_id] + break + await db.ScheduledTasks.delete_many({"id": {"$in": pro_ids}}) return {"code": 200, "message": "Project deleted successfully"} else: return {"code": 404, "message": "Project not found"} @@ -323,7 +323,8 @@ async def add_asset_project(db, domain, project_id, updata=False): cursor: AsyncIOMotorCursor = ((db['asset'].find(query, { "_id": 0, "id": {"$toString": "$_id"}, "url": 1, - "host": 1 + "host": 1, + "project": 1, }))) result = await cursor.to_list(length=None) logger.debug(f"asset project null number is {len(result)}") @@ -349,12 +350,13 @@ async def add_asset_project(db, domain, project_id, updata=False): } await db['asset'].update_one({"_id": ObjectId(r['id'])}, update_document) else: - update_document = { - "$set": { - "project": "", + if r["project"] != "": + update_document = { + "$set": { + "project": "", + } } - } - await db['asset'].update_one({"_id": ObjectId(r['id'])}, update_document) + await db['asset'].update_one({"_id": ObjectId(r['id'])}, update_document) except Exception as e: logger.error(f"add_asset_project error:{e}") @@ -367,7 +369,8 @@ async def add_subdomain_project(db, domain, project_id, updata=False): query = {"project": {"$eq": ""}} cursor: AsyncIOMotorCursor = ((db['subdomain'].find(query, { "_id": 0, "id": {"$toString": "$_id"}, - "host": 1 + "host": 1, + "project": 1 }))) result = await cursor.to_list(length=None) logger.debug(f"subdomain project null number is {len(result)}") @@ -389,12 +392,13 @@ async def add_subdomain_project(db, domain, project_id, updata=False): } await db['subdomain'].update_one({"_id": ObjectId(r['id'])}, update_document) else: - update_document = { - "$set": { - "project": "", + if r["project"] != "": + update_document = { + "$set": { + "project": "", + } } - } - await db['subdomain'].update_one({"_id": ObjectId(r['id'])}, update_document) + await db['subdomain'].update_one({"_id": ObjectId(r['id'])}, update_document) except Exception as e: logger.error(f"add_subdomain_project error:{e}") @@ -407,7 +411,8 @@ async def add_url_project(db, domain, project_id, updata=False): query = {"project": {"$eq": ""}} cursor: AsyncIOMotorCursor = ((db['UrlScan'].find(query, { "_id": 0, "id": {"$toString": "$_id"}, - "input": 1 + "input": 1, + "project": 1 }))) result = await cursor.to_list(length=None) logger.debug(f"url project null number is {len(result)}") @@ -429,12 +434,13 @@ async def add_url_project(db, domain, project_id, updata=False): } await db['UrlScan'].update_one({"_id": ObjectId(r['id'])}, update_document) else: - update_document = { - "$set": { - "project": "", + if r["project"] != "": + update_document = { + "$set": { + "project": "", + } } - } - await db['UrlScan'].update_one({"_id": ObjectId(r['id'])}, update_document) + await db['UrlScan'].update_one({"_id": ObjectId(r['id'])}, update_document) except Exception as e: logger.error(f"add_url_project error:{e}") @@ -447,7 +453,8 @@ async def add_crawler_project(db, domain, project_id, updata=False): query = {"project": {"$eq": ""}} cursor: AsyncIOMotorCursor = ((db['crawler'].find(query, { "_id": 0, "id": {"$toString": "$_id"}, - "url": 1 + "url": 1, + "project": 1 }))) result = await cursor.to_list(length=None) logger.debug(f"crawler project null number is {len(result)}") @@ -469,12 +476,13 @@ async def add_crawler_project(db, domain, project_id, updata=False): } await db['crawler'].update_one({"_id": ObjectId(r['id'])}, update_document) else: - update_document = { - "$set": { - "project": "", + if r["project"] != "": + update_document = { + "$set": { + "project": "", + } } - } - await db['crawler'].update_one({"_id": ObjectId(r['id'])}, update_document) + await db['crawler'].update_one({"_id": ObjectId(r['id'])}, update_document) except Exception as e: logger.error(f"add_crawler_project error:{e}") @@ -487,7 +495,8 @@ async def add_sensitive_project(db, domain, project_id, updata=False): query = {"project": {"$eq": ""}} cursor: AsyncIOMotorCursor = ((db['SensitiveResult'].find(query, { "_id": 0, "id": {"$toString": "$_id"}, - "url": 1 + "url": 1, + "project": 1 }))) result = await cursor.to_list(length=None) logger.debug(f"sensitive project null number is {len(result)}") @@ -509,12 +518,13 @@ async def add_sensitive_project(db, domain, project_id, updata=False): } await db['SensitiveResult'].update_one({"_id": ObjectId(r['id'])}, update_document) else: - update_document = { - "$set": { - "project": "", + if r["project"] != "": + update_document = { + "$set": { + "project": "", + } } - } - await db['SensitiveResult'].update_one({"_id": ObjectId(r['id'])}, update_document) + await db['SensitiveResult'].update_one({"_id": ObjectId(r['id'])}, update_document) except Exception as e: logger.error(f"add_sensitive_project error:{e}") @@ -527,7 +537,8 @@ async def add_dir_project(db, domain, project_id, updata=False): query = {"project": {"$eq": ""}} cursor: AsyncIOMotorCursor = ((db['DirScanResult'].find(query, { "_id": 0, "id": {"$toString": "$_id"}, - "url": 1 + "url": 1, + "project": 1 }))) result = await cursor.to_list(length=None) logger.debug(f"dir project null number is {len(result)}") @@ -549,12 +560,13 @@ async def add_dir_project(db, domain, project_id, updata=False): } await db['DirScanResult'].update_one({"_id": ObjectId(r['id'])}, update_document) else: - update_document = { - "$set": { - "project": "", + if r["project"] != "": + update_document = { + "$set": { + "project": "", + } } - } - await db['DirScanResult'].update_one({"_id": ObjectId(r['id'])}, update_document) + await db['DirScanResult'].update_one({"_id": ObjectId(r['id'])}, update_document) except Exception as e: logger.error(f"add_dir_project error:{e}") @@ -567,7 +579,8 @@ async def add_vul_project(db, domain, project_id, updata=False): query = {"project": {"$eq": ""}} cursor: AsyncIOMotorCursor = ((db['vulnerability'].find(query, { "_id": 0, "id": {"$toString": "$_id"}, - "url": 1 + "url": 1, + "project": 1 }))) result = await cursor.to_list(length=None) logger.debug(f"vul project null number is {len(result)}") @@ -589,12 +602,13 @@ async def add_vul_project(db, domain, project_id, updata=False): } await db['vulnerability'].update_one({"_id": ObjectId(r['id'])}, update_document) else: - update_document = { - "$set": { - "project": "", + if r["project"] != "": + update_document = { + "$set": { + "project": "", + } } - } - await db['vulnerability'].update_one({"_id": ObjectId(r['id'])}, update_document) + await db['vulnerability'].update_one({"_id": ObjectId(r['id'])}, update_document) except Exception as e: logger.error(f"add_vul_project error:{e}") @@ -608,7 +622,8 @@ async def add_PageMonitoring_project(db, domain, project_id, updata=False): query = {"project": {"$eq": ""}} cursor: AsyncIOMotorCursor = ((db['PageMonitoring'].find(query, { "_id": 0, "id": {"$toString": "$_id"}, - "url": 1 + "url": 1, + "project": 1 }))) result = await cursor.to_list(length=None) logger.debug(f"PageMonitoring project null number is {len(result)}") @@ -630,12 +645,13 @@ async def add_PageMonitoring_project(db, domain, project_id, updata=False): } await db['PageMonitoring'].update_one({"_id": ObjectId(r['id'])}, update_document) else: - update_document = { - "$set": { - "project": "", + if r["project"] != "": + update_document = { + "$set": { + "project": "", + } } - } - await db['PageMonitoring'].update_one({"_id": ObjectId(r['id'])}, update_document) + await db['PageMonitoring'].update_one({"_id": ObjectId(r['id'])}, update_document) except Exception as e: logger.error(f"add_PageMonitoring_project error:{e}") @@ -648,7 +664,8 @@ async def add_SubTaker_project(db, domain, project_id, updata=False): query = {"project": {"$eq": ""}} cursor: AsyncIOMotorCursor = ((db['SubdoaminTakerResult'].find(query, { "_id": 0, "id": {"$toString": "$_id"}, - "Input": 1 + "Input": 1, + "project": 1 }))) result = await cursor.to_list(length=None) logger.debug(f"SubTaker project null number is {len(result)}") @@ -670,12 +687,13 @@ async def add_SubTaker_project(db, domain, project_id, updata=False): } await db['SubdoaminTakerResult'].update_one({"_id": ObjectId(r['id'])}, update_document) else: - update_document = { - "$set": { - "project": "", + if r["project"] != "": + update_document = { + "$set": { + "project": "", + } } - } - await db['SubdoaminTakerResult'].update_one({"_id": ObjectId(r['id'])}, update_document) + await db['SubdoaminTakerResult'].update_one({"_id": ObjectId(r['id'])}, update_document) except Exception as e: logger.error(f"add_SubTaker_project error:{e}") diff --git a/api/system.py b/api/system.py index c8e5e6b..0033d5f 100644 --- a/api/system.py +++ b/api/system.py @@ -43,7 +43,7 @@ async def get_system_version(redis_con=Depends(get_redis_pool), _: dict = Depend scan_lversion = r_json["scan"] scan_msg = r_json['scan_msg'] except Exception as e: - logger.error(traceback.format_exc()) + # logger.error(traceback.format_exc()) logger.error(f"An unexpected error occurred: {e}") result_list = [{"name": "ScopeSentry-Server", "cversion": VERSION, "lversion": server_lversion, "msg": server_msg}] diff --git a/api/task.py b/api/task.py index d88bb82..34bdd44 100644 --- a/api/task.py +++ b/api/task.py @@ -70,6 +70,10 @@ async def get_task_data(request_data: dict, db=Depends(get_mongo_db), _: dict = async def add_task(request_data: dict, db=Depends(get_mongo_db), _: dict = Depends(verify_token), redis_con=Depends(get_redis_pool)): try: name = request_data.get("name") + cursor = db.task.find({"name": {"$eq": name}}, {"_id": 1}) + results = await cursor.to_list(length=None) + if len(results) != 0: + return {"code": 400, "message": "name already exists"} target = request_data.get("target", "") node = request_data.get("node") if name == "" or target == "" or node == []: @@ -160,10 +164,11 @@ async def task_content(request_data: dict, db=Depends(get_mongo_db), _: dict = D @router.post("/task/delete") -async def delete_task(request_data: dict, db=Depends(get_mongo_db), _: dict = Depends(verify_token), redis_con=Depends(get_redis_pool)): +async def delete_task(request_data: dict, db=Depends(get_mongo_db), _: dict = Depends(verify_token), redis_con=Depends(get_redis_pool), background_tasks: BackgroundTasks = BackgroundTasks()): try: # Extract the list of IDs from the request_data dictionary task_ids = request_data.get("ids", []) + delA = request_data.get("delA", False) # Convert the provided rule_ids to ObjectId obj_ids = [] @@ -171,6 +176,12 @@ async def delete_task(request_data: dict, db=Depends(get_mongo_db), _: dict = De for task_id in task_ids: obj_ids.append(ObjectId(task_id)) redis_key.append("TaskInfo:" + task_id) + job = scheduler.get_job(task_id) + if job: + scheduler.remove_job(task_id) + await db.ScheduledTasks.delete_many({"id": {"$in": task_ids}}) + if delA: + background_tasks.add_task(delete_asset, task_ids, db) await redis_con.delete(*redis_key) # Delete the SensitiveRule documents based on the provided IDs result = await db.task.delete_many({"_id": {"$in": obj_ids}}) @@ -514,6 +525,7 @@ async def progress_info(request_data: dict, _: dict = Depends(verify_token), red } } + async def scheduler_scan_task(id): logger.info(f"Scheduler scan {id}") async for db in get_mongo_db(): @@ -543,4 +555,22 @@ async def scheduler_scan_task(id): t = t.strip("\n").strip("\r").strip() if t != "" and t not in targetList: targetList.append(t) - await create_scan_task(doc, task_id, targetList, redis) \ No newline at end of file + await create_scan_task(doc, task_id, targetList, redis) + + +async def delete_asset(task_ids, db, is_project = False): + key = ["asset", "subdomain", "SubdoaminTakerResult", "UrlScan", "crawler", "SensitiveResult", "DirScanResult", "vulnerability", "PageMonitoring"] + del_query = {"taskId": {"$in": task_ids}} + if is_project: + del_query = { + "$or": [ + {"taskId": {"$in": task_ids}}, + {"project": {"$in": task_ids}} + ] + } + for k in key: + result = await db[k].delete_many(del_query) + if result.deleted_count > 0: + logger.info("Deleted {} {} documents".format(k, result.deleted_count)) + else: + logger.info("Deleted {} None documents".format(k)) \ No newline at end of file diff --git a/core/db.py b/core/db.py index d61838f..af6c07e 100644 --- a/core/db.py +++ b/core/db.py @@ -8,7 +8,6 @@ from urllib.parse import quote_plus from motor.motor_asyncio import AsyncIOMotorClient, AsyncIOMotorCursor from core.default import * from core.config import * -from core.util import string_to_postfix from loguru import logger @@ -33,11 +32,11 @@ async def create_database(): serverSelectionTimeoutMS=2000) break except Exception as e: - time.sleep(5) + time.sleep(10) check_flag += 1 - if check_flag == 5: + if check_flag == 10: logger.error(f"Error re creating database: {e}") - exit(0) + exit(1) # 获取数据库列表 database_names = await client.list_database_names() @@ -120,22 +119,8 @@ async def create_database(): await collection.insert_many(target_data) collection = client[DATABASE_NAME]["FingerprintRules"] - fingerprint_rules = get_fingerprint_data() - for rule in fingerprint_rules: - express = string_to_postfix(rule['rule']) - if express == "": - continue - default_rule = { - 'name': rule['product'], - 'rule': rule['rule'], - 'express': express, - 'category': rule['category'], - 'parent_category': rule['parent_category'], - 'company': rule['company'], - 'amount': 0, - 'state': True - } - await collection.insert_one(default_rule) + fingerprint = get_finger() + await collection.insert_many(fingerprint) else: collection = client[DATABASE_NAME]["config"] result = await collection.find_one({"name": "timezone"}) diff --git a/core/default.py b/core/default.py index 76c6fba..0ffa7c3 100644 --- a/core/default.py +++ b/core/default.py @@ -7,7 +7,6 @@ import os from bson import ObjectId -from core.util import * from loguru import logger current_directory = os.getcwd() @@ -16,6 +15,12 @@ dict_directory = "dicts" combined_directory = os.path.join(current_directory, dict_directory) +def read_json_file(file_path): + with open(file_path, encoding='utf-8') as f: + data = json.load(f) + return data + + def get_domainDict(): domainDict = "" try: @@ -46,6 +51,13 @@ def get_poc(): return data +def get_finger(): + fingerPath = os.path.join(combined_directory, "ScopeSentry.FingerprintRules.json") + data = read_json_file(fingerPath) + for d in data: + d.pop('_id', None) + return data + def get_project_data(): project_path = os.path.join(combined_directory, "ScopeSentry.project.json") data = read_json_file(project_path) diff --git a/core/util.py b/core/util.py index 219c5e5..0ccd0dc 100644 --- a/core/util.py +++ b/core/util.py @@ -13,6 +13,8 @@ from datetime import datetime, timedelta import json from urllib.parse import urlparse +from core.db import get_mongo_db + def calculate_md5_from_content(content): md5 = hashlib.md5() @@ -206,6 +208,7 @@ def string_to_postfix(expression): async def search_to_mongodb(expression_raw, keyword): try: + keyword["task"] = "taskId" if expression_raw == "": return [{}] if len(APP) == 0: @@ -226,7 +229,7 @@ async def search_to_mongodb(expression_raw, keyword): key = key.strip() if key in keyword: value = value.strip("\"") - if key == 'statuscode': + if key == 'statuscode' or key == 'length': value = int(value) if key == 'project': if value.lower() in Project_List: @@ -258,7 +261,14 @@ async def search_to_mongodb(expression_raw, keyword): key = key.strip() if key in keyword: value = value.strip("\"") - if key == 'statuscode': + if key == "task": + async for db in get_mongo_db(): + query = {"name": {"$eq": value}} + doc = await db.task.find_one(query) + if doc is not None: + taskid = str(doc.get("_id")) + value = taskid + if key == 'statuscode' or key == 'length': value = int(value) if key == 'project': if value.lower() in Project_List: diff --git a/dicts/ScopeSentry.FingerprintRules.json b/dicts/ScopeSentry.FingerprintRules.json new file mode 100644 index 0000000..1c3e416 --- /dev/null +++ b/dicts/ScopeSentry.FingerprintRules.json @@ -0,0 +1,127470 @@ +[{ + "_id": { + "$oid": "66605cfda2346b437913c937" + }, + "name": "iKuai-Cloud", + "rule": "body=\"We're sorry but iKuai Cloud Platform doesn't \"", + "express": [ + "body=\"We're sorry but iKuai Cloud Platform doesn't \"" + ], + "category": "Virtualization", + "parent_category": "Support System", + "company": "Quanxun Convergence Network Technology (Beijing) Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605cfea2346b437913c938" + }, + "name": "Comtrend-Gigabit-802.11n-Router", + "rule": "header=\"realm=\"Comtrend Gigabit 802.11n Router\" || banner=\"Comtrend Gigabit 802.11n Router\"", + "express": [ + "header=\"realm=\"Comtrend Gigabit 802.11n Router\"", + "banner=\"Comtrend Gigabit 802.11n Router\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Comtrend Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605cfea2346b437913c939" + }, + "name": "sky-Router", + "rule": "header=\"realm=\"SKY Router\" || banner=\"realm=\"SKY Router\" || (banner=\"Server: sky_router\" && banner!=\"couchdb\" && banner!=\"drupal\") || (header=\"Server: sky_router\" && header!=\"couchdb\" && header!=\"drupal\")", + "express": [ + "header=\"realm=\"SKY Router\"", + "banner=\"realm=\"SKY Router\"", + "banner=\"Server: sky_router\"", + "banner!=\"couchdb\"", + "banner!=\"drupal\"", + "&&", + "&&", + "header=\"Server: sky_router\"", + "header!=\"couchdb\"", + "header!=\"drupal\"", + "&&", + "&&", + "||", + "||", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Sky UK", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605cfea2346b437913c93a" + }, + "name": "D-link-DSL-2640B", + "rule": "body=\"Product : DSL-2640B\" || title=\"D-Link DSL-2640B\"", + "express": [ + "body=\"Product : DSL-2640B\"", + "title=\"D-Link DSL-2640B\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Youxun Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605cfea2346b437913c93b" + }, + "name": "WebSphere-App-Server", + "rule": "((header=\"Server: WebSphere Application Server\" || title=\"IBM WebSphere Application Server\") && header!=\"couchdb\" && header!=\"drupal\") || (banner=\"Server: WebSphere Application Server\" && banner!=\"couchdb\" && banner!=\"drupal\")", + "express": [ + "header=\"Server: WebSphere Application Server\"", + "title=\"IBM WebSphere Application Server\"", + "||", + "header!=\"couchdb\"", + "header!=\"drupal\"", + "&&", + "&&", + "banner=\"Server: WebSphere Application Server\"", + "banner!=\"couchdb\"", + "banner!=\"drupal\"", + "&&", + "&&", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "International Business Machines Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605cfea2346b437913c93c" + }, + "name": "And Tong intelligent", + "rule": "body=\"href=\"/web/mainMenu/images/favicon.ico\">\"", + "express": [ + "body=\"href=\"/web/mainMenu/images/favicon.ico\">\"" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "Zhongshan Hetong Intelligent Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605cffa2346b437913c93d" + }, + "name": "Kedacom-NVR", + "rule": "title=\"NVR Station Web\" || (body=\"location=\"index_cn.htm\";\" && body=\"if(syslan == \"zh-cn\") || title=\"WMS browse NVR\"", + "express": [ + "title=\"NVR Station Web\"", + "body=\"location=\"index_cn.htm\";\"", + "body=\"if(syslan == \"zh-cn\"", + "&&", + "title=\"WMS browse NVR\"", + "||", + "||" + ], + "category": "Other IoT Device", + "parent_category": "IoT Device", + "company": "Suzhou Keda Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605cffa2346b437913c93e" + }, + "name": "Super - Video Conference", + "rule": "title=\"Welcome to Management System\" || body=\" - ex2300\"", + "express": [ + "banner=\"ex2300\"", + "body=\"class=\"jweb-title uppercase\"> - ex2300\"", + "||" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "Juniper Networks, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605cffa2346b437913c940" + }, + "name": "Wing-FTP-Server", + "rule": "header=\"Server: Wing FTP Server\" || banner=\"Server: Wing FTP Server\" || body=\"/help_javascript.htm\" || cert=\"Wing FTP Server\"", + "express": [ + "header=\"Server: Wing FTP Server\"", + "banner=\"Server: Wing FTP Server\"", + "body=\"/help_javascript.htm\"", + "cert=\"Wing FTP Server\"", + "||", + "||", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605cffa2346b437913c941" + }, + "name": "WHMCS", + "rule": "body=\"Powered by Please Login or Register\"", + "express": [ + "body=\"Powered by Please Login or Register\"", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "WHMCS Limited.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d00a2346b437913c942" + }, + "name": "WSNCM-Internet of Things Supply Chain and Financial Risk Management Service System", + "rule": "body=\"class=\"login\">物联网供应链与金融风险管理服务\"", + "express": [ + "body=\"class=\"login\">物联网供应链与金融风险管理服务\"" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "WSNCM Internet of Things Technology (Shanghai) Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d00a2346b437913c943" + }, + "name": "Fortinet-sslvpn", + "rule": "body=\"fgt_lang\" && body=\"/sslvpn/portal.html\"", + "express": [ + "body=\"fgt_lang\"", + "body=\"/sslvpn/portal.html\"", + "&&" + ], + "category": "VPN Products", + "parent_category": "Network Security", + "company": "Fortinet, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d00a2346b437913c944" + }, + "name": "YXLINK-scanner", + "rule": "body=\"content=\"铱迅漏洞扫描系统\" || title=\"铱迅漏洞扫描系统\" || cert=\"cn=nvs.yxlink.com\"", + "express": [ + "body=\"content=\"铱迅漏洞扫描系统\"", + "title=\"铱迅漏洞扫描系统\"", + "cert=\"cn=nvs.yxlink.com\"", + "||", + "||" + ], + "category": "Vulnerability Scanning", + "parent_category": "Network Security", + "company": "Nanjing Yixun Information Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d00a2346b437913c945" + }, + "name": "HuaWei-MCU", + "rule": "(body=\"McuR5-min.js\" || body=\"MCUType.js\" || title=\"huawei MCU\") && body!=\"server: couchdb\"", + "express": [ + "body=\"McuR5-min.js\"", + "body=\"MCUType.js\"", + "title=\"huawei MCU\"", + "||", + "||", + "body!=\"server: couchdb\"", + "&&" + ], + "category": "Voice Video", + "parent_category": "IoT Device", + "company": "Huawei Technologies Co., Ltd", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d01a2346b437913c946" + }, + "name": "NETGEAR-公司产品", + "rule": "title=\"NETGEAR Router\" || header=\"realm=\"Netgear\" || (header=\"401\" && header=\"NETGEAR\") || header=\"Server: Netgear\" || banner=\"Basic realm=\"NETGEAR\"", + "express": [ + "title=\"NETGEAR Router\"", + "header=\"realm=\"Netgear\"", + "header=\"401\"", + "header=\"NETGEAR\"", + "&&", + "header=\"Server: Netgear\"", + "banner=\"Basic realm=\"NETGEAR\"", + "||", + "||", + "||", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "NETGEAR, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d01a2346b437913c947" + }, + "name": "netcore-公司产品", + "rule": "((header=\"realm=\"NETCORE\" || header=\"Server: Microsoft-NetCore\" || header=\"Server: Boa/Netcore\") && header!=\"couchdb\") || banner=\"Vendor: Netcore\"", + "express": [ + "header=\"realm=\"NETCORE\"", + "header=\"Server: Microsoft-NetCore\"", + "header=\"Server: Boa/Netcore\"", + "||", + "||", + "header!=\"couchdb\"", + "&&", + "banner=\"Vendor: Netcore\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Shenzhen Leike Electronic Commerce Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d01a2346b437913c948" + }, + "name": "Gemtek- China Infinity Router", + "rule": "title=\"後台登入-中保無限路由器\" || body=\"alt=\"歡迎使用中保無限路由器\"\"", + "express": [ + "title=\"後台登入-中保無限路由器\"", + "body=\"alt=\"歡迎使用中保無限路由器\"\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Text Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d01a2346b437913c949" + }, + "name": "COINHIVE-JS digging mine script", + "rule": "(body=\"var miner =\" && body=\"miner.start\") || body=\"CoinHive.Anonymous\\('\" || body=\"/lib/coinhive.min.js\" || body=\"new CryptoNoter.User\" || body=\"Coin-hive.com/lib\"", + "express": [ + "body=\"var miner =\"", + "body=\"miner.start\"", + "&&", + "body=\"CoinHive.Anonymous('\"", + "body=\"/lib/coinhive.min.js\"", + "body=\"new CryptoNoter.User\"", + "body=\"Coin-hive.com/lib\"", + "||", + "||", + "||", + "||" + ], + "category": "Blockchain", + "parent_category": "Enterprise Application", + "company": "Coinhive", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d01a2346b437913c94a" + }, + "name": "iball-Baton-Wireless-N-Router", + "rule": "title=\"iBall Baton Wireless-N Router\"", + "express": [ + "title=\"iBall Baton Wireless-N Router\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Best IT World(India) Pvt. Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d02a2346b437913c94b" + }, + "name": "Huashun Xinan -Foeye", + "rule": "(body=\"class=\"DLbrowsertext\"\" && body=\"北京白帽汇科技有限公司\") || title=\"FOEYE\" || body=\"/assets/foeye/logo\"", + "express": [ + "body=\"class=\"DLbrowsertext\"\"", + "body=\"北京白帽汇科技有限公司\"", + "&&", + "title=\"FOEYE\"", + "body=\"/assets/foeye/logo\"", + "||", + "||" + ], + "category": "Threat Analysis and Management", + "parent_category": "Network Security", + "company": "Beijing Huashun Xinan Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d02a2346b437913c94c" + }, + "name": "abitech-Wireless-Router", + "rule": "title=\"ABI Wireless Router\"", + "express": [ + "title=\"ABI Wireless Router\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Abi-Tech Solution PTE LTD.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d02a2346b437913c94d" + }, + "name": "150Mbps-Wireless-Router", + "rule": "title=\"150Mbps Wireless Router\"", + "express": [ + "title=\"150Mbps Wireless Router\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d02a2346b437913c94e" + }, + "name": "Mail2000-mail system", + "rule": "title=\"Mail2000郵件系統\" || title=\"Mail2000 Message System\" || banner=\"Mail2000 ESMTP Server\"", + "express": [ + "title=\"Mail2000郵件系統\"", + "title=\"Mail2000 Message System\"", + "banner=\"Mail2000 ESMTP Server\"", + "||", + "||" + ], + "category": "Electronic Mail System", + "parent_category": "Enterprise Application", + "company": "Openfind Information Technology INC.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d03a2346b437913c94f" + }, + "name": "AirOS", + "rule": "header=\"AIROS_SESSIONID\" || header=\"cookiechecker?uri=\" || banner=\"AIROS_SESSIONID\" || banner=\"cookiechecker?uri=\"", + "express": [ + "header=\"AIROS_SESSIONID\"", + "header=\"cookiechecker?uri=\"", + "banner=\"AIROS_SESSIONID\"", + "banner=\"cookiechecker?uri=\"", + "||", + "||", + "||" + ], + "category": "Operating System", + "parent_category": "Software System", + "company": "Ubiquiti Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d03a2346b437913c950" + }, + "name": "mini_httpd", + "rule": "((header=\"Server: mini_httpd\" || header=\"Server: acme mini_httpd\") && header!=\"couchdb\" && header!=\"drupal\" && body!=\"Server: DNVRS-Webs\") || ((banner=\"Server: mini_httpd\") && banner!=\"couchdb\" && banner!=\"drupal\" && banner!=\"Server: DNVRS-Webs\" && banner!=\"x-powered-by: ThinkPHP\")", + "express": [ + "header=\"Server: mini_httpd\"", + "header=\"Server: acme mini_httpd\"", + "||", + "header!=\"couchdb\"", + "header!=\"drupal\"", + "body!=\"Server: DNVRS-Webs\"", + "&&", + "&&", + "&&", + "banner=\"Server: mini_httpd\"", + "banner!=\"couchdb\"", + "banner!=\"drupal\"", + "banner!=\"Server: DNVRS-Webs\"", + "banner!=\"x-powered-by: ThinkPHP\"", + "&&", + "&&", + "&&", + "&&", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "ACME Laboratories", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d03a2346b437913c951" + }, + "name": "AirTies-Router", + "rule": "title=\"Airties\"", + "express": [ + "title=\"Airties\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "AirTies Wireless Networks", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d03a2346b437913c952" + }, + "name": "yongyou-GRP-RMIS system", + "rule": "title=\"用友GRP-RMIS系统\" || body=\"meta http-equiv=\"GRP-RMIS\" || body=\"href=\"clientfile/RmisUpdate.exe\"", + "express": [ + "title=\"用友GRP-RMIS系统\"", + "body=\"meta http-equiv=\"GRP-RMIS\"", + "body=\"href=\"clientfile/RmisUpdate.exe\"", + "||", + "||" + ], + "category": "FMS", + "parent_category": "Enterprise Application", + "company": "Yongyou Network Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d03a2346b437913c953" + }, + "name": "Diamond Log Management Platform", + "rule": "title=\"琢蓝日志大数据管理平台\"", + "express": [ + "title=\"琢蓝日志大数据管理平台\"" + ], + "category": "Log Analysis and audit", + "parent_category": "Network Security", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d04a2346b437913c954" + }, + "name": "MacOS", + "rule": "banner=\"MacOS\" || (server=\"Mac\" && header!=\"couchdb\" && header!=\"drupal\" && header!=\"ReeCam IP Camera\") || banner=\"Macintosh OS X\" || (protocol=\"snmp\" && banner=\"Darwin Kernel Version\")", + "express": [ + "banner=\"MacOS\"", + "server=\"Mac\"", + "header!=\"couchdb\"", + "header!=\"drupal\"", + "header!=\"ReeCam IP Camera\"", + "&&", + "&&", + "&&", + "banner=\"Macintosh OS X\"", + "protocol=\"snmp\"", + "banner=\"Darwin Kernel Version\"", + "&&", + "||", + "||", + "||" + ], + "category": "Operating System", + "parent_category": "Software System", + "company": "Apple Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d04a2346b437913c955" + }, + "name": "wordpress-woocommerce", + "rule": "body=\"wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver\"", + "express": [ + "body=\"wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver\"" + ], + "category": "Other Support System", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d04a2346b437913c956" + }, + "name": "OpenAM", + "rule": "title=\"OpenAM(登录)\" || body=\"action=\"/openam/UI/Login\"\" || header=\"OpenAM Web Agent\" || banner=\"/OpenAM/UI/Login.jsp\" || banner=\"/openam/XUI/\" || banner=\"OpenAM Web Agent\" || banner=\"openam/SSORedirect\" || banner=\"OpenAM-11.0.0\"", + "express": [ + "title=\"OpenAM(登录)\"", + "body=\"action=\"/openam/UI/Login\"\"", + "header=\"OpenAM Web Agent\"", + "banner=\"/OpenAM/UI/Login.jsp\"", + "banner=\"/openam/XUI/\"", + "banner=\"OpenAM Web Agent\"", + "banner=\"openam/SSORedirect\"", + "banner=\"OpenAM-11.0.0\"", + "||", + "||", + "||", + "||", + "||", + "||", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d04a2346b437913c957" + }, + "name": "THE_OPEN_GROUP-UNIX system", + "rule": "banner=\"Unix\" && banner!=\"linux\"", + "express": [ + "banner=\"Unix\"", + "banner!=\"linux\"", + "&&" + ], + "category": "Operating System", + "parent_category": "Software System", + "company": "The Open Group", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d04a2346b437913c958" + }, + "name": "Hanwang - Face Identification Management System", + "rule": "title=\"汉王人脸识别管理系统\"", + "express": [ + "title=\"汉王人脸识别管理系统\"" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "Hanwang Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d05a2346b437913c959" + }, + "name": "KEO-Roteador-KLR-300N", + "rule": "title=\"Roteador Wireless KLR 300N\"", + "express": [ + "title=\"Roteador Wireless KLR 300N\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "KEO", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d05a2346b437913c95a" + }, + "name": "NETGEAR-R6850", + "rule": "header=\"realm=\"NETGEAR NETGEAR R6850\" || header=\"realm=\"NETGEAR R6850\" || banner=\"NETGEAR R6850\"", + "express": [ + "header=\"realm=\"NETGEAR NETGEAR R6850\"", + "header=\"realm=\"NETGEAR R6850\"", + "banner=\"NETGEAR R6850\"", + "||", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "NETGEAR, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d05a2346b437913c95b" + }, + "name": "Flying Fish Star - Next Generation Firewall Safety Gateway", + "rule": "title=\"下一代防火墙安全网关\" && body=\"href=\"/css/cover_admin.css\"\"", + "express": [ + "title=\"下一代防火墙安全网关\"", + "body=\"href=\"/css/cover_admin.css\"\"", + "&&" + ], + "category": "Firewall", + "parent_category": "Network Security", + "company": "Chengdu Feiyuxing Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d05a2346b437913c95c" + }, + "name": "Bminer", + "rule": "title=\"Bminer\"", + "express": [ + "title=\"Bminer\"" + ], + "category": "Blockchain", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d06a2346b437913c95d" + }, + "name": "ZurmoCRM", + "rule": "title=\"ZurmoCRM - Sign in\"", + "express": [ + "title=\"ZurmoCRM - Sign in\"" + ], + "category": "CRM", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d06a2346b437913c95e" + }, + "name": "JYMUSiC", + "rule": "body=\"content=\"JYmusic音乐管理系统\" || body=\"public/static/libs/jymusic/css\"", + "express": [ + "body=\"content=\"JYmusic音乐管理系统\"", + "body=\"public/static/libs/jymusic/css\"", + "||" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d06a2346b437913c95f" + }, + "name": "SNB-stock trading software", + "rule": "body=\"Copyright 2005–2009 \"", + "express": [ + "body=\"Copyright 2005–2009 \"" + ], + "category": "FMS", + "parent_category": "Enterprise Application", + "company": "Kunming Kong Fangxiong Computer System Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d06a2346b437913c960" + }, + "name": "AXGATE-UTM", + "rule": "body=\"class=\"axgate\" ng-controller=\"loginController\"\"", + "express": [ + "body=\"class=\"axgate\" ng-controller=\"loginController\"\"" + ], + "category": "Threat Analysis and Management", + "parent_category": "Network Security", + "company": "AXGATE CO., LTD.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d06a2346b437913c961" + }, + "name": "Bitbucket", + "rule": "title=\"Bitbucket\" || (body=\"/j_atl_security_check\" && body=\"bitbucket.page.login\")", + "express": [ + "title=\"Bitbucket\"", + "body=\"/j_atl_security_check\"", + "body=\"bitbucket.page.login\"", + "&&", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Atlassian", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d07a2346b437913c962" + }, + "name": "Scientific-Linux", + "rule": "banner=\"Scientific Linux\"", + "express": [ + "banner=\"Scientific Linux\"" + ], + "category": "Operating System", + "parent_category": "Software System", + "company": "Scientific Linux", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d07a2346b437913c963" + }, + "name": "SCADA-PLC", + "rule": "body=\"/images/rockcolor.gif\" || body=\"/ralogo.gif\" || body=\"Ethernet Processor\"", + "express": [ + "body=\"/images/rockcolor.gif\"", + "body=\"/ralogo.gif\"", + "body=\"Ethernet Processor\"", + "||", + "||" + ], + "category": "Other Support System", + "parent_category": "Support System", + "company": "Rockwell Automation, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d07a2346b437913c964" + }, + "name": "Join_Cheer - Long Territories Financial Statements", + "rule": "body=\"JQCI\" && body=\"../netrep\"", + "express": [ + "body=\"JQCI\"", + "body=\"../netrep\"", + "&&" + ], + "category": "FMS", + "parent_category": "Enterprise Application", + "company": "Beijing Jiuqi Software Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d07a2346b437913c965" + }, + "name": "Alcatel_Lucent-Extended-Communication-Server", + "rule": "title=\"Alcatel-Lucent Extended Communication Server\"", + "express": [ + "title=\"Alcatel-Lucent Extended Communication Server\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Alcatel-Lucent S.A.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d08a2346b437913c966" + }, + "name": "Alibaba-Alimonitor Notice Access Center", + "rule": "title=\"Alimonitor通知收发中心Muses\"", + "express": [ + "title=\"Alimonitor通知收发中心Muses\"" + ], + "category": "Other Support System", + "parent_category": "Support System", + "company": "Alibaba Group", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d08a2346b437913c967" + }, + "name": "China Unicom-Ens Electronic Sales Service IPASS Certification Management System", + "rule": "title=\"ESS电子化销售服务iPASS认证管理系统\"", + "express": [ + "title=\"ESS电子化销售服务iPASS认证管理系统\"" + ], + "category": "Identity Authentication and Authority Management", + "parent_category": "Network Security", + "company": "China United Network Communications Group Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d08a2346b437913c968" + }, + "name": "Baidu-customer service operation management background", + "rule": "title=\"客服运营管理后台\" && body=\"
页面在5秒后自动跳转至您有权限的页面
\"", + "express": [ + "title=\"客服运营管理后台\"", + "body=\"
页面在5秒后自动跳转至您有权限的页面
\"", + "&&" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Baidu Network Technology Company", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d08a2346b437913c969" + }, + "name": "UltraPower-ME Mobile Coordination Office Platform", + "rule": "title=\"ME移动协调办公平台\"", + "express": [ + "title=\"ME移动协调办公平台\"" + ], + "category": "OA", + "parent_category": "Enterprise Application", + "company": "Beijing Shenzhou Taiyue Software Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d09a2346b437913c96a" + }, + "name": "Yun asked robot - customer service robot", + "rule": "body=\"content=\"FAQ客服机器人\" && body=\"南京云问网络技术有限公司\"", + "express": [ + "body=\"content=\"FAQ客服机器人\"", + "body=\"南京云问网络技术有限公司\"", + "&&" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Nanjing Yunwen Network Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d09a2346b437913c96b" + }, + "name": "Thermo_Fisher-datataker", + "rule": "body=\"htmlJavascript/multibox/multibox.css\" || title=\"Logger home - Datataker\" || body=\"htmlJavascript/mootools.js\" || body=\"htmlImages/mainBackground.png\"", + "express": [ + "body=\"htmlJavascript/multibox/multibox.css\"", + "title=\"Logger home - Datataker\"", + "body=\"htmlJavascript/mootools.js\"", + "body=\"htmlImages/mainBackground.png\"", + "||", + "||", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "Thermo Fisher Scientific Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d09a2346b437913c96c" + }, + "name": "Indexer-Coordinator", + "rule": "title=\"Druid Indexer Coordinator Console\" || body=\"content=\"Druid Indexer Coordinator Console\"", + "express": [ + "title=\"Druid Indexer Coordinator Console\"", + "body=\"content=\"Druid Indexer Coordinator Console\"", + "||" + ], + "category": "Big Data Pocessing", + "parent_category": "Support System", + "company": "Apache Druid", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d09a2346b437913c96d" + }, + "name": "Naftis", + "rule": "title=\"Naftis\" || body=\"href=\"/public/naftis.png\"", + "express": [ + "title=\"Naftis\"", + "body=\"href=\"/public/naftis.png\"", + "||" + ], + "category": "Other Support System", + "parent_category": "Support System", + "company": "Xiaomi Group", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d0aa2346b437913c96e" + }, + "name": "qpsmtpd", + "rule": "banner=\"qpsmtpd\"", + "express": [ + "banner=\"qpsmtpd\"" + ], + "category": "Electronic Mail System", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d0aa2346b437913c96f" + }, + "name": "ABO.CMS", + "rule": "header=\"ABO.CMS\" || banner=\"ABO.CMS\"", + "express": [ + "header=\"ABO.CMS\"", + "banner=\"ABO.CMS\"", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d0aa2346b437913c970" + }, + "name": "Azkaban-Web-Client", + "rule": "title=\"Azkaban Web Client\"", + "express": [ + "title=\"Azkaban Web Client\"" + ], + "category": "Other Support System", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d0aa2346b437913c971" + }, + "name": "Hortonworks-SmartSense-Tool", + "rule": "title=\"Hortonworks SmartSense Tool is loading...\" || body=\"name=\"hstapp/config/environment\"\"", + "express": [ + "title=\"Hortonworks SmartSense Tool is loading...\"", + "body=\"name=\"hstapp/config/environment\"\"", + "||" + ], + "category": "Other Support System", + "parent_category": "Support System", + "company": "HORTONWORKS", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d0aa2346b437913c972" + }, + "name": "AsiaInfo-Intelligent Measurement Cloud Platform", + "rule": "title=\"智测云平台\"", + "express": [ + "title=\"智测云平台\"" + ], + "category": "Component", + "parent_category": "Support System", + "company": "AsiaInfo Technology Holdings Limited", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d0ba2346b437913c973" + }, + "name": "EdgeOS", + "rule": "(protocol=\"snmp\" && banner=\"EdgeOS\") || banner=\"Welcome to EdgeOS\"", + "express": [ + "protocol=\"snmp\"", + "banner=\"EdgeOS\"", + "&&", + "banner=\"Welcome to EdgeOS\"", + "||" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "Ubiquiti Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d0ba2346b437913c974" + }, + "name": "Codis", + "rule": "title=\"Codis\" || body=\"ng-app=codisControllers\" || header=\"realm=\"Welcome to visit Codis dashboard.\" || (body=\"MainCodisCtrl\" && title=\"Codis \") || banner=\"realm=\"Welcome to visit Codis dashboard.\"", + "express": [ + "title=\"Codis\"", + "body=\"ng-app=codisControllers\"", + "header=\"realm=\"Welcome to visit Codis dashboard.\"", + "body=\"MainCodisCtrl\"", + "title=\"Codis \"", + "&&", + "banner=\"realm=\"Welcome to visit Codis dashboard.\"", + "||", + "||", + "||", + "||" + ], + "category": "Big Data Pocessing", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d0ba2346b437913c975" + }, + "name": "DSS-stream media server", + "rule": "header=\"Server: DSS\" || banner=\"Server: DSS\"", + "express": [ + "header=\"Server: DSS\"", + "banner=\"Server: DSS\"", + "||" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Document Security Systems, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d0ba2346b437913c976" + }, + "name": "Sunny-Matrix", + "rule": "title=\"- - - Sunny Matrix - - -\"", + "express": [ + "title=\"- - - Sunny Matrix - - -\"" + ], + "category": "Other IoT Device", + "parent_category": "IoT Device", + "company": "SMA Solar Technology AG", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d0ca2346b437913c977" + }, + "name": "Lianwei Technology-IT Safety Operation and Management System", + "rule": "title=\"联软IT安全运维管理系统\" || body=\"action=\"/manager/loginController.htm?act=login\"", + "express": [ + "title=\"联软IT安全运维管理系统\"", + "body=\"action=\"/manager/loginController.htm?act=login\"", + "||" + ], + "category": "Other Network Security", + "parent_category": "Network Security", + "company": "Shenzhen Liansoft Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d0ca2346b437913c978" + }, + "name": "DreamHost-FTP", + "rule": "protocol=ftp && banner=\"DreamHost FTP\"", + "express": [ + "protocol=ftp", + "banner=\"DreamHost FTP\"", + "&&" + ], + "category": "Service", + "parent_category": "Support System", + "company": "DreamHost Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d0ca2346b437913c979" + }, + "name": "China Unicom - Tiangong DC / OS", + "rule": "title=\"天宫DC/OS\"", + "express": [ + "title=\"天宫DC/OS\"" + ], + "category": "Cloud Computing", + "parent_category": "Support System", + "company": "China United Network Communications Group Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d0ca2346b437913c97a" + }, + "name": "Tonic ETL system", + "rule": "body=\"
登录补天ETL系统
\"", + "express": [ + "body=\"
登录补天ETL系统
\"" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d0ca2346b437913c97b" + }, + "name": "JStorm", + "rule": "title=\"Jstorm UI \" || body=\"content=\"jstorm\"", + "express": [ + "title=\"Jstorm UI \"", + "body=\"content=\"jstorm\"", + "||" + ], + "category": "Big Data Pocessing", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d0da2346b437913c97c" + }, + "name": "BlackMoon-FTP", + "rule": "banner=\"BlackMoon FTP\"", + "express": [ + "banner=\"BlackMoon FTP\"" + ], + "category": "Service", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d0da2346b437913c97d" + }, + "name": "HttpFS", + "rule": "body=\"HttpFs serviceHttpFs service\"", + "express": [ + "title=\"Mesos\"", + "body=\"href=\"/static/css/mesos.css\"", + "body=\"\"Apache\"", + "||", + "||" + ], + "category": "Cloud Computing", + "parent_category": "Support System", + "company": "Apache Mesos", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d0ea2346b437913c983" + }, + "name": "LG-Smart-TV", + "rule": "body=\"LG Smart TV\" || body=\"LG Smart TV\" || body=\"[LG] SMART TV\"", + "express": [ + "body=\"LG Smart TV\"", + "body=\"LG Smart TV\"", + "body=\"[LG] SMART TV\"", + "||", + "||" + ], + "category": "Smart Home", + "parent_category": "IoT Device", + "company": "LG Electronics.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d0ea2346b437913c984" + }, + "name": "Containe - online customer service", + "rule": "body=\"/meiqia.js\"", + "express": [ + "body=\"/meiqia.js\"" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Chengdu Meicha Network Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d0fa2346b437913c985" + }, + "name": "ThinkOX", + "rule": "body=\"Powered By ThinkOX\" || title=\"ThinkOX\"", + "express": [ + "body=\"Powered By ThinkOX\"", + "title=\"ThinkOX\"", + "||" + ], + "category": "Component", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d0fa2346b437913c986" + }, + "name": "HUAWEI-HG8045H", + "rule": "body=\"var productname = 'HG8045H';\"", + "express": [ + "body=\"var productname = 'HG8045H';\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Huawei Technologies Co., Ltd", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d0fa2346b437913c987" + }, + "name": "intelbras-WRN150", + "rule": "header=\"realm=\"WRN150\" || title=\"Roteador Wireless N WRN150\" || banner=\"realm=\"WRN150\"", + "express": [ + "header=\"realm=\"WRN150\"", + "title=\"Roteador Wireless N WRN150\"", + "banner=\"realm=\"WRN150\"", + "||", + "||" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "intelbras lnc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d0fa2346b437913c988" + }, + "name": "奇安信-天擎", + "rule": "title=\"360新天擎\" || body=\"appid\":\"skylar6\" || body=\"/task/index/detail?id={item.id}\" || body=\"已过期或者未授权,购买请联系4008-136-360\" || title=\"360天擎\" || title=\"360天擎终端安全管理系统\"", + "express": [ + "title=\"360新天擎\"", + "body=\"appid\":\"skylar6\"", + "body=\"/task/index/detail?id={item.id}\"", + "body=\"已过期或者未授权,购买请联系4008-136-360\"", + "title=\"360天擎\"", + "title=\"360天擎终端安全管理系统\"", + "||", + "||", + "||", + "||", + "||" + ], + "category": "Anti-Virus Product", + "parent_category": "Network Security", + "company": "Qianxin Technology Group Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d10a2346b437913c989" + }, + "name": "ASUS-RT-AX92U", + "rule": "body=\"
RT-AX92U\"", + "express": [ + "body=\"
RT-AX92U\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "ASUS Computer Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d10a2346b437913c98a" + }, + "name": "ASUS-RT-ACRH17", + "rule": "body=\"
RT-ACRH17\" || banner=\"RT-ACRH17\"", + "express": [ + "body=\"
RT-ACRH17\"", + "banner=\"RT-ACRH17\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "ASUS Computer Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d10a2346b437913c98b" + }, + "name": "DrayTek-Vigor-AP902", + "rule": "header=\"realm=\"VigorAP902\" || banner=\"realm=\"VigorAP902\"", + "express": [ + "header=\"realm=\"VigorAP902\"", + "banner=\"realm=\"VigorAP902\"", + "||" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "DrayTek Corp.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d10a2346b437913c98c" + }, + "name": "DrayTek-Vigor-AP810", + "rule": "header=\"realm=\"VigorAP810\" || banner=\"realm=\"VigorAP810\"", + "express": [ + "header=\"realm=\"VigorAP810\"", + "banner=\"realm=\"VigorAP810\"", + "||" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "DrayTek Corp.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d10a2346b437913c98d" + }, + "name": "NETGEAR-WGR-614L", + "rule": "header=\"realm=\"WGR-614L\" || header=\"realm=\"WGR614v2\" || header=\"realm=\"WGR614v3\" || header=\"realm=\"WGR614v4\" || header=\"realm=\"WGR614v6\" || header=\"realm=\"WGR614v7\" || banner=\"realm=\"WGR-614L\" || banner=\"realm=\"WGR614v2\" || banner=\"realm=\"WGR614v3\" || banner=\"realm=\"WGR614v4\" || banner=\"realm=\"WGR614v6\" || banner=\"realm=\"WGR614v7\"", + "express": [ + "header=\"realm=\"WGR-614L\"", + "header=\"realm=\"WGR614v2\"", + "header=\"realm=\"WGR614v3\"", + "header=\"realm=\"WGR614v4\"", + "header=\"realm=\"WGR614v6\"", + "header=\"realm=\"WGR614v7\"", + "banner=\"realm=\"WGR-614L\"", + "banner=\"realm=\"WGR614v2\"", + "banner=\"realm=\"WGR614v3\"", + "banner=\"realm=\"WGR614v4\"", + "banner=\"realm=\"WGR614v6\"", + "banner=\"realm=\"WGR614v7\"", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "NETGEAR, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d11a2346b437913c98e" + }, + "name": "ADVANTECH-WR-600N", + "rule": "header=\"realm=\"WR-600N\" || banner=\"realm=\"WR-600N\"", + "express": [ + "header=\"realm=\"WR-600N\"", + "banner=\"realm=\"WR-600N\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Advantech Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d11a2346b437913c98f" + }, + "name": "Hiawatha-web-server", + "rule": "banner=\"Server: Hiawatha Web Server\" || header=\"Server: Hiawatha Web Server\"", + "express": [ + "banner=\"Server: Hiawatha Web Server\"", + "header=\"Server: Hiawatha Web Server\"", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d11a2346b437913c990" + }, + "name": "AVIGILON-Gateway", + "rule": "(header=\"Server: AvigilonGateway\" && header!=\"couchdb\" && header!=\"drupal\") || (banner=\"Server: AvigilonGateway\" && banner!=\"couchdb\" && banner!=\"drupal\")", + "express": [ + "header=\"Server: AvigilonGateway\"", + "header!=\"couchdb\"", + "header!=\"drupal\"", + "&&", + "&&", + "banner=\"Server: AvigilonGateway\"", + "banner!=\"couchdb\"", + "banner!=\"drupal\"", + "&&", + "&&", + "||" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Avigilon Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d11a2346b437913c991" + }, + "name": "SUN-Solaris", + "rule": "banner=\"login: Solaris 5.9 (SUN)\" || banner=\"Sun Solaris\" || header=\"Sun Solaris\" || banner=\"sun_ssh\" || banner=\"SunOS\" || header=\"SunOS\"", + "express": [ + "banner=\"login: Solaris 5.9 (SUN)\"", + "banner=\"Sun Solaris\"", + "header=\"Sun Solaris\"", + "banner=\"sun_ssh\"", + "banner=\"SunOS\"", + "header=\"SunOS\"", + "||", + "||", + "||", + "||", + "||" + ], + "category": "Operating System", + "parent_category": "Software System", + "company": "Oracle Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d12a2346b437913c992" + }, + "name": "ADB-HTTP-Server", + "rule": "(header=\"Server: ADB Broadband HTTP Server\" && header!=\"couchdb\" && header!=\"Drupal\") || (banner=\"Server: ADB Broadband HTTP Server\" && banner!=\"couchdb\" && banner!=\"Drupal\")", + "express": [ + "header=\"Server: ADB Broadband HTTP Server\"", + "header!=\"couchdb\"", + "header!=\"Drupal\"", + "&&", + "&&", + "banner=\"Server: ADB Broadband HTTP Server\"", + "banner!=\"couchdb\"", + "banner!=\"Drupal\"", + "&&", + "&&", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "Advanced Digital Broadcast", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d12a2346b437913c993" + }, + "name": "H3C-Miniware-Webs", + "rule": "(banner=\"Server: H3C-Miniware-Webs\" && banner!=\"couchdb\" && banner!=\"drupal\") || (header=\"Server: H3C-Miniware-Webs\" && header!=\"couchdb\" && header!=\"drupal\")", + "express": [ + "banner=\"Server: H3C-Miniware-Webs\"", + "banner!=\"couchdb\"", + "banner!=\"drupal\"", + "&&", + "&&", + "header=\"Server: H3C-Miniware-Webs\"", + "header!=\"couchdb\"", + "header!=\"drupal\"", + "&&", + "&&", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "New H3C Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d12a2346b437913c994" + }, + "name": "ERICOM-Access-Server", + "rule": " header=\"Server: Ericom Access Server\" || banner=\"Server: Ericom Access Server\"", + "express": [ + "header=\"Server: Ericom Access Server\"", + "banner=\"Server: Ericom Access Server\"", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "Ericom Software.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d12a2346b437913c995" + }, + "name": "IPWEBS", + "rule": "header=\"Server: IPWEBS\" || banner=\"Server: IPWEBS\"", + "express": [ + "header=\"Server: IPWEBS\"", + "banner=\"Server: IPWEBS\"", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d13a2346b437913c996" + }, + "name": "RALPH-Asset Management", + "rule": "body=\"Ralph 3\"", + "express": [ + "body=\"Ralph 3\"" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d13a2346b437913c997" + }, + "name": "rosewill-router", + "rule": "header=\"RNX-N300RT\" || header=\"Default: admin/admin\" || banner=\"RNX-N300RT\"", + "express": [ + "header=\"RNX-N300RT\"", + "header=\"Default: admin/admin\"", + "banner=\"RNX-N300RT\"", + "||", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Rosewill, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d13a2346b437913c998" + }, + "name": "Sagemcom-SE681-WiMAX", + "rule": "header=\"Server: Sagemcom SE681 WiMAX\" || banner=\"Server: Sagemcom SE681 WiMAX\" || title=\"Sagemcom SE681 WiMAX\"", + "express": [ + "header=\"Server: Sagemcom SE681 WiMAX\"", + "banner=\"Server: Sagemcom SE681 WiMAX\"", + "title=\"Sagemcom SE681 WiMAX\"", + "||", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Sagemcom Group", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d13a2346b437913c999" + }, + "name": "klhttpd", + "rule": "header=\"Server: klhttpd\" || banner=\"Server: klhttpd\"", + "express": [ + "header=\"Server: klhttpd\"", + "banner=\"Server: klhttpd\"", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d14a2346b437913c99a" + }, + "name": "HDHomeRun", + "rule": "header=\"Server: HDHomeRun\" || banner=\"Server: HDHomeRun\"", + "express": [ + "header=\"Server: HDHomeRun\"", + "banner=\"Server: HDHomeRun\"", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "SiliconDust", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d14a2346b437913c99b" + }, + "name": "QNX-Slinger", + "rule": "header=\"Server: Slinger\" || banner=\"Server: Slinger\"", + "express": [ + "header=\"Server: Slinger\"", + "banner=\"Server: Slinger\"", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "QNX Software Systems Limited", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d14a2346b437913c99c" + }, + "name": "adaptv-Web-Server", + "rule": "header=\"server: adaptv\" || banner=\"server: adaptv\"", + "express": [ + "header=\"server: adaptv\"", + "banner=\"server: adaptv\"", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d14a2346b437913c99d" + }, + "name": "KIMAX-Unicorn-Router", + "rule": "header=\"Server: HUI-AI SERVER\" || banner=\"Server: HUI-AI SERVER\"", + "express": [ + "header=\"Server: HUI-AI SERVER\"", + "banner=\"Server: HUI-AI SERVER\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "KIMAX", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d14a2346b437913c99e" + }, + "name": "Bitnami-LAMP", + "rule": "title=\"Bitnami: Open Source. Simplified\"", + "express": [ + "title=\"Bitnami: Open Source. Simplified\"" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d15a2346b437913c99f" + }, + "name": "H3C-corporate product", + "rule": "((body=\"service@h3c.com\" || (body=\"Copyright\" && body=\"H3C Corporation\") || body=\"icg_helpScript.js\" || header=\"h3c tech\" || header=\"h3c\") && header!=\"couchdb\" && header!=\"drupal\") || (banner=\"Hangzhou H3C\" || banner=\"H3C login:\" || banner=\"Hangzhou H3C \" || banner=\"New H3C Technologies Co., Ltd. \")", + "express": [ + "body=\"service@h3c.com\"", + "body=\"Copyright\"", + "body=\"H3C Corporation\"", + "&&", + "body=\"icg_helpScript.js\"", + "header=\"h3c tech\"", + "header=\"h3c\"", + "||", + "||", + "||", + "||", + "header!=\"couchdb\"", + "header!=\"drupal\"", + "&&", + "&&", + "banner=\"Hangzhou H3C\"", + "banner=\"H3C login:\"", + "banner=\"Hangzhou H3C \"", + "banner=\"New H3C Technologies Co., Ltd. \"", + "||", + "||", + "||", + "||" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "New H3C Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d15a2346b437913c9a0" + }, + "name": "INEOQUEST", + "rule": "header=\"Server: INEOQUEST\" || banner=\"Server: INEOQUEST\"", + "express": [ + "header=\"Server: INEOQUEST\"", + "banner=\"Server: INEOQUEST\"", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d15a2346b437913c9a1" + }, + "name": "acmetool-redirector", + "rule": "header=\"Server: acmetool-redirector\" || banner=\"Server: acmetool-redirector\"", + "express": [ + "header=\"Server: acmetool-redirector\"", + "banner=\"Server: acmetool-redirector\"", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d15a2346b437913c9a2" + }, + "name": "China Unicom-VOP", + "rule": "body=\"lgDynaCodeBtn\" || (body=\"vop\" && body=\"id=\"lgForm\" action=\"/SSO/login\")", + "express": [ + "body=\"lgDynaCodeBtn\"", + "body=\"vop\"", + "body=\"id=\"lgForm\" action=\"/SSO/login\"", + "&&", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "China United Network Communications Group Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d15a2346b437913c9a3" + }, + "name": "Cisco-ISE", + "rule": "title=\"Identity Services Engine\"", + "express": [ + "title=\"Identity Services Engine\"" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Cisco", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d16a2346b437913c9a4" + }, + "name": "HuaWei-VPN", + "rule": "body=\"OnCompleted(hResult,pErrorObject, pAsyncContext)\" && header=\"Auth-Http Server\"", + "express": [ + "body=\"OnCompleted(hResult,pErrorObject, pAsyncContext)\"", + "header=\"Auth-Http Server\"", + "&&" + ], + "category": "VPN Products", + "parent_category": "Network Security", + "company": "Huawei Technologies Co., Ltd", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d16a2346b437913c9a5" + }, + "name": "Java-Composer-Server", + "rule": "(header=\"Server: Java Composer Server\" && header!=\"drupal\" && header!=\"couchdb\") || (banner=\"Server: Java Composer Server\" && banner!=\"drupal\" && banner!=\"couchdb\")", + "express": [ + "header=\"Server: Java Composer Server\"", + "header!=\"drupal\"", + "header!=\"couchdb\"", + "&&", + "&&", + "banner=\"Server: Java Composer Server\"", + "banner!=\"drupal\"", + "banner!=\"couchdb\"", + "&&", + "&&", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d16a2346b437913c9a6" + }, + "name": "Node-Exporter", + "rule": "title=\"Node Exporter\" || (body=\"

Node Exporter

\" && body=\"metrics\")", + "express": [ + "title=\"Node Exporter\"", + "body=\"

Node Exporter

\"", + "body=\"metrics\"", + "&&", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d16a2346b437913c9a7" + }, + "name": "Mesosphere-DC/OS", + "rule": "title=\"Mesosphere DCOS\" || title=\"Mesosphere DC/OS\" || title=\"DC/OS\" || header=\"realm=\"Mesosphere\" || banner=\"realm=\"Mesosphere\"", + "express": [ + "title=\"Mesosphere DCOS\"", + "title=\"Mesosphere DC/OS\"", + "title=\"DC/OS\"", + "header=\"realm=\"Mesosphere\"", + "banner=\"realm=\"Mesosphere\"", + "||", + "||", + "||", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Mesosphere", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d17a2346b437913c9a8" + }, + "name": "DPtech-FW1000", + "rule": "(banner=\"DPTECH\" && banner=\"FW1000\") || banner=\"DPTECH FW1000\"", + "express": [ + "banner=\"DPTECH\"", + "banner=\"FW1000\"", + "&&", + "banner=\"DPTECH FW1000\"", + "||" + ], + "category": "Firewall", + "parent_category": "Network Security", + "company": "Hangzhou DP Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d17a2346b437913c9a9" + }, + "name": "DrayTek-Router-Model", + "rule": "banner=\"DrayTek Corporation\" && banner=\"Router Model\"", + "express": [ + "banner=\"DrayTek Corporation\"", + "banner=\"Router Model\"", + "&&" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "DrayTek Corp.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d17a2346b437913c9aa" + }, + "name": "HUAWEI-HG8145V5", + "rule": "body=\"var productname = 'HG8145V5'\" || body=\"var productname = 'HG8145V5';\"", + "express": [ + "body=\"var productname = 'HG8145V5'\"", + "body=\"var productname = 'HG8145V5';\"", + "||" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Huawei Technologies Co., Ltd", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d17a2346b437913c9ab" + }, + "name": "HUAWEI-HG8045A", + "rule": "body=\"var productname = 'HG8045A'\" || body=\"var productname = 'HG8045A';\"", + "express": [ + "body=\"var productname = 'HG8045A'\"", + "body=\"var productname = 'HG8045A';\"", + "||" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Huawei Technologies Co., Ltd", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d17a2346b437913c9ac" + }, + "name": "LEANOTE-蚂蚁笔记", + "rule": "body=\"name=\"author\" content=\"leanote,蚂蚁笔记\"\"", + "express": [ + "body=\"name=\"author\" content=\"leanote,蚂蚁笔记\"\"" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d18a2346b437913c9ad" + }, + "name": "ZyXEL-NWA1100-NH", + "rule": "title=\"ZyXEL NWA1100-NH\" || banner=\"NWA1100-NH\"", + "express": [ + "title=\"ZyXEL NWA1100-NH\"", + "banner=\"NWA1100-NH\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Zyxel Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d18a2346b437913c9ae" + }, + "name": "ZyXEL-SBG3500", + "rule": "body=\"\"Welcome to \" + \"SBG3500\" + \" Web\" || banner=\"ZyXEL SBG3500\"", + "express": [ + "body=\"\"Welcome to \" + \"SBG3500\" + \" Web\"", + "banner=\"ZyXEL SBG3500\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Zyxel Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d18a2346b437913c9af" + }, + "name": "Micro - industrial - access control experts", + "rule": "(title=\"门禁专家\" || body=\"
\") && body!=\"Server: couchdb\"", + "express": [ + "title=\"门禁专家\"", + "body=\"\"", + "||", + "body!=\"Server: couchdb\"", + "&&" + ], + "category": "Entrance Guard System", + "parent_category": "IoT Device", + "company": "Shenzhen Weigeng Industrial Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d18a2346b437913c9b0" + }, + "name": "Kedacom-Video Conference", + "rule": "title=\"Kedacom Meeting Teminal \" || title=\"Meeting Control System - Kedacom\"", + "express": [ + "title=\"Kedacom Meeting Teminal \"", + "title=\"Meeting Control System - Kedacom\"", + "||" + ], + "category": "Voice Video", + "parent_category": "IoT Device", + "company": "Suzhou Keda Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d18a2346b437913c9b1" + }, + "name": "TOSHIBA-TV", + "rule": "banner=\"ro.product.model=TOSHIBA-TV\"", + "express": [ + "banner=\"ro.product.model=TOSHIBA-TV\"" + ], + "category": "Smart Home", + "parent_category": "IoT Device", + "company": "Toshiba Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d19a2346b437913c9b2" + }, + "name": "MyGica-S905-TV-Box", + "rule": "banner=\"MyGica_S905 TV Box\"", + "express": [ + "banner=\"MyGica_S905 TV Box\"" + ], + "category": "Other IoT Device", + "parent_category": "IoT Device", + "company": "Shenzhen Golden Asia Pacific Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d19a2346b437913c9b3" + }, + "name": "CISCO-RV042G", + "rule": "banner=\"RV042G\" || cert=\"Organizational Unit: RV042G\"", + "express": [ + "banner=\"RV042G\"", + "cert=\"Organizational Unit: RV042G\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Cisco Systems, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d19a2346b437913c9b4" + }, + "name": "Tomcat-Manager-Application", + "rule": "(header=\"Tomcat Manager Application\" && header!=\"X-Generator: Drupal\") || (banner=\"Tomcat Manager Application\" && banner!=\"X-Generator: Drupal\")", + "express": [ + "header=\"Tomcat Manager Application\"", + "header!=\"X-Generator: Drupal\"", + "&&", + "banner=\"Tomcat Manager Application\"", + "banner!=\"X-Generator: Drupal\"", + "&&", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "Apache Software Foundation.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d19a2346b437913c9b5" + }, + "name": "IP_COM-wifi", + "rule": "body=\"alt=\"IP-COM LOGO\"\"", + "express": [ + "body=\"alt=\"IP-COM LOGO\"\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Shenzhen Heweishun Network Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d1aa2346b437913c9b6" + }, + "name": "SIEMENS-公司产品", + "rule": "protocol==\"s7\" || (body=\"LocalLogin(sPublicKey1\" && body=\"/logo_login.shtm?!App-language=\")", + "express": [ + "protocol==\"s7\"", + "body=\"LocalLogin(sPublicKey1\"", + "body=\"/logo_login.shtm?!App-language=\"", + "&&", + "||" + ], + "category": "Industrial Control", + "parent_category": "IoT Device", + "company": "Siemens AG.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d1aa2346b437913c9b7" + }, + "name": "LinkedCare-e tooth teeth message platform", + "rule": "title=\"e看牙消息平台\"", + "express": [ + "title=\"e看牙消息平台\"" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "Shanghai Lingjian Information Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d1aa2346b437913c9b8" + }, + "name": "NETGEAR-EX3700", + "rule": "title=\"NETGEAR EX3700\"", + "express": [ + "title=\"NETGEAR EX3700\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "NETGEAR, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d1aa2346b437913c9b9" + }, + "name": "Heavenly Letter - Network Audit System", + "rule": "body=\"onclick=\"dlg_download\\(\\)\" || title=\"天融信网络审计系统\"", + "express": [ + "body=\"onclick=\"dlg_download()\"", + "title=\"天融信网络审计系统\"", + "||" + ], + "category": "Audit", + "parent_category": "Network Security", + "company": "Beijing Tianrongxin Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d1ba2346b437913c9ba" + }, + "name": "Lala - Information Management Platform", + "rule": "(body=\"/Public/Js/knockout-3.4.1.debug.js\" && body=\"\") && header=\"Access-Control-Allow-Methods\"", + "express": [ + "body=\"/Public/Js/knockout-3.4.1.debug.js\"", + "body=\"\"", + "&&", + "header=\"Access-Control-Allow-Methods\"", + "&&" + ], + "category": "CRM", + "parent_category": "Enterprise Application", + "company": "Shenzhen Wangye Information Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d1ba2346b437913c9bb" + }, + "name": "Zhongyu Wantong -TrustMore centralized certification system", + "rule": "body=\"alt=\"TrustMore 安全可信的应用授权平台\"\" || header=\"Server: TrustMore Proxy\" || banner=\"Server: TrustMore Proxy\"", + "express": [ + "body=\"alt=\"TrustMore 安全可信的应用授权平台\"\"", + "header=\"Server: TrustMore Proxy\"", + "banner=\"Server: TrustMore Proxy\"", + "||", + "||" + ], + "category": "Antivirus Gateway", + "parent_category": "Network Security", + "company": "Beijing Zhongyu Wantong Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d1ba2346b437913c9bc" + }, + "name": "D-Link-DIR-620", + "rule": "(body=\"DIR-620\" && body=\"D-Link Russia\") || body=\"class='title'>DIR-620\"", + "express": [ + "body=\"DIR-620\"", + "body=\"D-Link Russia\"", + "&&", + "body=\"class='title'>DIR-620\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Youxun Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d1ba2346b437913c9bd" + }, + "name": "TivoWebPlus", + "rule": "header=\"realm=\"TivoWebPlus\" || banner=\"realm=\"TivoWebPlus\"", + "express": [ + "header=\"realm=\"TivoWebPlus\"", + "banner=\"realm=\"TivoWebPlus\"", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d1ba2346b437913c9be" + }, + "name": "D_Link-DSL-2750B", + "rule": "title=\"D-Link DSL-2750B\" || (banner=\"DSL-2750B\" && banner!=\"couchdb\")", + "express": [ + "title=\"D-Link DSL-2750B\"", + "banner=\"DSL-2750B\"", + "banner!=\"couchdb\"", + "&&", + "||" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Youxun Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d1ca2346b437913c9bf" + }, + "name": "leadsec Nebula-SoC", + "rule": "body=\"/leadsec-soc\" || body=\"action=\"/leadsec-soc/signin\"", + "express": [ + "body=\"/leadsec-soc\"", + "body=\"action=\"/leadsec-soc/signin\"", + "||" + ], + "category": "Other Network Security", + "parent_category": "Network Security", + "company": "Beijing Wangyu Xingyun Information Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d1ca2346b437913c9c0" + }, + "name": "NETGEAR-GS748Tv5", + "rule": "body=\"gs748tv5Image spacer50Percent topAlign rightHAlign\" || banner=\"GS748Tv5\" || title=\"NETGEAR GS748Tv5\"", + "express": [ + "body=\"gs748tv5Image spacer50Percent topAlign rightHAlign\"", + "banner=\"GS748Tv5\"", + "title=\"NETGEAR GS748Tv5\"", + "||", + "||" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "NETGEAR, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d1ca2346b437913c9c1" + }, + "name": "EHTTP", + "rule": "header=\"Server: eHTTP\" || (banner=\"Server: eHTTP\" && banner!=\"couchdb\")", + "express": [ + "header=\"Server: eHTTP\"", + "banner=\"Server: eHTTP\"", + "banner!=\"couchdb\"", + "&&", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d1ca2346b437913c9c2" + }, + "name": "Zkteco-Access Control System", + "rule": "(body=\"/logoZKAccess_zh-cn.jpg\" && body!=\"Server: couchdb\")", + "express": [ + "body=\"/logoZKAccess_zh-cn.jpg\"", + "body!=\"Server: couchdb\"", + "&&" + ], + "category": "Entrance Guard System", + "parent_category": "IoT Device", + "company": "Zhongkong Wisdom Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d1da2346b437913c9c3" + }, + "name": "FrontView-Http-Server", + "rule": "server=\"FrontView Http Server\" || (body=\"content=\"FrontView\" && body=\"warningText\") || banner=\"FrontView Http Server\"", + "express": [ + "server=\"FrontView Http Server\"", + "body=\"content=\"FrontView\"", + "body=\"warningText\"", + "&&", + "banner=\"FrontView Http Server\"", + "||", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d1da2346b437913c9c4" + }, + "name": "Riicy-Rui Dr. Cloud Office System", + "rule": "body=\"/studentSign/toLogin.di\" || body=\"/user/toUpdatePasswordPage.di\"", + "express": [ + "body=\"/studentSign/toLogin.di\"", + "body=\"/user/toUpdatePasswordPage.di\"", + "||" + ], + "category": "OA", + "parent_category": "Enterprise Application", + "company": "Guangzhou Ruichi Computer Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d1da2346b437913c9c5" + }, + "name": "TomatoCart", + "rule": "body=\"content=\"TomatoCart Open Source Shopping Cart Solutions\" />\" || body=\"Powered by TomatoCart\"", + "express": [ + "body=\"content=\"TomatoCart Open Source Shopping Cart Solutions\" />\"", + "body=\"Powered by TomatoCart\"", + "||" + ], + "category": "Component", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d1da2346b437913c9c6" + }, + "name": "TMSoft-MyAuth-Gateway", + "rule": "header=\"TMSoft Solucoes (www.tmsoft.com.br)\" || header=\"x-software-info MyAuth Gateway\" || header=\"x-software-owner Patrick Brandao\" || header=\"x-manager-by MyAuth Gateway\" || header=\"set-cookie MyAuth\" || banner=\"TMSoft Solucoes (www.tmsoft.com.br)\" || banner=\"x-software-info MyAuth Gateway\" || banner=\"x-software-owner Patrick Brandao\" || banner=\"x-manager-by MyAuth Gateway\" || banner=\"set-cookie MyAuth\"", + "express": [ + "header=\"TMSoft Solucoes (www.tmsoft.com.br)\"", + "header=\"x-software-info MyAuth Gateway\"", + "header=\"x-software-owner Patrick Brandao\"", + "header=\"x-manager-by MyAuth Gateway\"", + "header=\"set-cookie MyAuth\"", + "banner=\"TMSoft Solucoes (www.tmsoft.com.br)\"", + "banner=\"x-software-info MyAuth Gateway\"", + "banner=\"x-software-owner Patrick Brandao\"", + "banner=\"x-manager-by MyAuth Gateway\"", + "banner=\"set-cookie MyAuth\"", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "TMSoft Solu??es em Informática LTDA", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d1ea2346b437913c9c7" + }, + "name": "ZTE-H618B", + "rule": "header=\"realm=\"ZTE H618B\" || banner=\"ZTE H618B\"", + "express": [ + "header=\"realm=\"ZTE H618B\"", + "banner=\"ZTE H618B\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "ZTE Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d1ea2346b437913c9c8" + }, + "name": "H3C-ER3200G2", + "rule": "title=\"ER3200G2系统管理\"", + "express": [ + "title=\"ER3200G2系统管理\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "New H3C Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d1ea2346b437913c9c9" + }, + "name": "Inhpe-OA", + "rule": "body=\"/app_qjuserinfo/qjuserinfoadd.jsp\" || body=\"/IMAGES/default/first/xtoa_logo.png\" || body=\"src=\"SYSTEMFILES/JS/IAWebClientActivexCheck.js\"\"", + "express": [ + "body=\"/app_qjuserinfo/qjuserinfoadd.jsp\"", + "body=\"/IMAGES/default/first/xtoa_logo.png\"", + "body=\"src=\"SYSTEMFILES/JS/IAWebClientActivexCheck.js\"\"", + "||", + "||" + ], + "category": "OA", + "parent_category": "Enterprise Application", + "company": "Xi'an Zhongwang Software Information Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d1ea2346b437913c9ca" + }, + "name": "WUZHICMS", + "rule": "body=\"Powered by wuzhicms\" || body=\"content=\"wuzhicms\"", + "express": [ + "body=\"Powered by wuzhicms\"", + "body=\"content=\"wuzhicms\"", + "||" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "Beijing Wuzhi Internet Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d1ea2346b437913c9cb" + }, + "name": "SEMCMS", + "rule": "body=\"sc_mid_c_left_c sc_mid_left_bt\" || body=\"semcms PHP 3.9\" || body=\"\" || body=\"Powered by \"", + "body=\"Powered by TPshop开源商城<\"", + "express": [ + "body=\"/index.php/Mobile/Index/index.html\"", + "body=\">TPshop开源商城<\"", + "||" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "Shenzhen Sobao Network Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d1fa2346b437913c9cd" + }, + "name": "NITC-CMS", + "rule": "body=\"NITC Web Marketing Service\" || body=\"/images/nitc1.png\"", + "express": [ + "body=\"NITC Web Marketing Service\"", + "body=\"/images/nitc1.png\"", + "||" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "Hangzhou Liangshan Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d1fa2346b437913c9ce" + }, + "name": "APACHE-CouchDB", + "rule": "(header=\"CouchDB\" && header=\"200 OK\" && body=\"{\"couchdb\":\"Welcome\",\" && body=\"\"version\"\") || (header=\"CouchDB\" && header=\"X-Couchdb-Body-Time: 0\") || protocol=\"couchdb\" || (body=\"\"couchdb\":\"welcome\"\" && body!=\"Server: Boa\")", + "express": [ + "header=\"CouchDB\"", + "header=\"200 OK\"", + "body=\"{\"couchdb\":\"Welcome\",\"", + "body=\"\"version\"\"", + "&&", + "&&", + "&&", + "header=\"CouchDB\"", + "header=\"X-Couchdb-Body-Time: 0\"", + "&&", + "protocol=\"couchdb\"", + "body=\"\"couchdb\":\"welcome\"\"", + "body!=\"Server: Boa\"", + "&&", + "||", + "||", + "||" + ], + "category": "Database System", + "parent_category": "Software System", + "company": "Apache Software Foundation.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d1fa2346b437913c9cf" + }, + "name": "HFS", + "rule": "((header=\"Server: HFS\" || header=\"hfs_sid_=\" || title=\"HFS\" || body=\"hfs/\">HttpFileServer\" || body=\"HttpFileServer 2.3g\") && header!=\"couchdb\" && header!=\"drupal\" && body!=\"

Blog Comments

\") || ((banner=\"hfs_sid_=\" || banner=\"Server: HFS\") && banner!=\"couchdb\" && banner!=\"drupal\")", + "express": [ + "header=\"Server: HFS\"", + "header=\"hfs_sid_=\"", + "title=\"HFS\"", + "body=\"hfs/\">HttpFileServer\"", + "body=\"HttpFileServer 2.3g\"", + "||", + "||", + "||", + "||", + "header!=\"couchdb\"", + "header!=\"drupal\"", + "body!=\"

Blog Comments

\"", + "&&", + "&&", + "&&", + "banner=\"hfs_sid_=\"", + "banner=\"Server: HFS\"", + "||", + "banner!=\"couchdb\"", + "banner!=\"drupal\"", + "&&", + "&&", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d20a2346b437913c9d0" + }, + "name": "3Com-OfficeConnect-VPN-Firewall", + "rule": "title=\"3Com - OfficeConnect VPN Firewall\"", + "express": [ + "title=\"3Com - OfficeConnect VPN Firewall\"" + ], + "category": "Firewall", + "parent_category": "Network Security", + "company": "Hewlett Packard Enterprise", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d20a2346b437913c9d1" + }, + "name": "China Tie Xinan - Kobo Safety Isolation and Information One-way Import System", + "rule": "body=\"科博安全隔离与信息单向导入系统\" || title=\"科博安全隔离与信息交换系统\" || body=\"page/downloadLinuxClient.is.run\"", + "express": [ + "body=\"科博安全隔离与信息单向导入系统\"", + "title=\"科博安全隔离与信息交换系统\"", + "body=\"page/downloadLinuxClient.is.run\"", + "||", + "||" + ], + "category": "Network Isolation and One-way Import", + "parent_category": "Network Security", + "company": "China Railway Xinan (Beijing) Information Security Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d20a2346b437913c9d2" + }, + "name": "Toshiba-Projector", + "rule": "header=\"Server: TOSHIBA-Projector\" || banner=\"Server: TOSHIBA-Projector\"", + "express": [ + "header=\"Server: TOSHIBA-Projector\"", + "banner=\"Server: TOSHIBA-Projector\"", + "||" + ], + "category": "Voice Video", + "parent_category": "IoT Device", + "company": "Toshiba Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d20a2346b437913c9d3" + }, + "name": "Toshiba-Printer", + "rule": "body=\"TopAccess\" || (body=\"\" || body=\"/function/plugs/layer/layer.min.js\" || body=\"/templates/default/images/erweima.png\"", + "express": [ + "body=\"content=\"OURPHP\"", + "body=\"Powered by ourphp\"", + "body=\"
\"", + "body=\"/function/plugs/layer/layer.min.js\"", + "body=\"/templates/default/images/erweima.png\"", + "||", + "||", + "||", + "||" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "Harbin Weicheng Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d21a2346b437913c9d7" + }, + "name": "Easy to enter the sky - seek CMS", + "rule": "body=\"title='cms系统,首选蝉知cms\" || body=\"chanzhi.js\" || header=\"Set-Cookie: frontsid\" || banner=\"Set-Cookie: frontsid\" || body=\"poweredBy'>邮局管理员可自行分配邮箱!\"", + "body=\"onclick=\"this.style.behavior='url(#default#homepage)';this.setHomePage\"", + "&&", + "body=\"type=\"hidden\" name=\"SecEx\"\"", + "body=\"href=\"images\\hwem.css\"\"", + "&&", + "banner=\"on WinWebMail\"", + "||", + "||", + "||", + "||", + "||", + "||" + ], + "category": "Electronic Mail System", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d27a2346b437913c9f4" + }, + "name": "Shop_Builder-shopbuilder", + "rule": "body=\"content=\"ShopBuilder\" || body=\"Powered by ShopBuilder\" || body=\"ShopBuilder版权所有\"", + "express": [ + "body=\"content=\"ShopBuilder\"", + "body=\"Powered by ShopBuilder\"", + "body=\"ShopBuilder版权所有\"", + "||", + "||" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "Shanghai Yuanfeng Information Technology (Group) Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d28a2346b437913c9f5" + }, + "name": "HuaWei-U2000", + "rule": "cert=\"o=Huawei Technologies, ou=U2000\"", + "express": [ + "cert=\"o=Huawei Technologies, ou=U2000\"" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Huawei Technologies Co., Ltd", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d28a2346b437913c9f6" + }, + "name": "H3C-iMC", + "rule": "(body=\"iMC来宾接入自助管理系统\" && body=\"login_logo_h3c.png.jsf\") || body=\"com_h3c_imc_usr_usermgr_alluser_overlaydiv\" || body=\"action=\"/imc/login.jsf\" || body=\"src=\"/imc/javax.faces.resource/images/login_logo_h3c.png.jsf?ln=primefaces-imc-new-webui\" || body=\"H3C 智能管理中心\" || body=\"src=\"/imc/faces/extensionResource/com.h3c.imc.component.util.ExtensionResourceLoader/\" || body=\"H3C 智能管理中心\" || body=\"href=\"/selfservice/javax.faces.resource/theme.css.xhtml?ln=primefaces-imc-classic-blue\"\"", + "express": [ + "body=\"iMC来宾接入自助管理系统\"", + "body=\"login_logo_h3c.png.jsf\"", + "&&", + "body=\"com_h3c_imc_usr_usermgr_alluser_overlaydiv\"", + "body=\"action=\"/imc/login.jsf\"", + "body=\"src=\"/imc/javax.faces.resource/images/login_logo_h3c.png.jsf?ln=primefaces-imc-new-webui\"", + "body=\"H3C 智能管理中心\"", + "body=\"src=\"/imc/faces/extensionResource/com.h3c.imc.component.util.ExtensionResourceLoader/\"", + "body=\"H3C 智能管理中心\"", + "body=\"href=\"/selfservice/javax.faces.resource/theme.css.xhtml?ln=primefaces-imc-classic-blue\"\"", + "||", + "||", + "||", + "||", + "||", + "||", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "New H3C Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d28a2346b437913c9f7" + }, + "name": "dahua-DHI-XVR5216AN", + "rule": "banner=\"DHI-XVR5216AN\"", + "express": [ + "banner=\"DHI-XVR5216AN\"" + ], + "category": "Other IoT Device", + "parent_category": "IoT Device", + "company": "Zhejiang Dahua Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d28a2346b437913c9f8" + }, + "name": "With -isum420g3 disk array", + "rule": "banner=\"iSUM420G3\"", + "express": [ + "banner=\"iSUM420G3\"" + ], + "category": "Network Storage", + "parent_category": "Network Device", + "company": "Beijing Tongyou Feiji Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d28a2346b437913c9f9" + }, + "name": "Head data-external security data exchange system", + "rule": "(title=\"外网安全数据交换系统\" && body=\"/unimas/\") || (cert=\"o=unimas\" && cert=\"cn=test/emailaddress=gjw@unimassystem.com\")", + "express": [ + "title=\"外网安全数据交换系统\"", + "body=\"/unimas/\"", + "&&", + "cert=\"o=unimas\"", + "cert=\"cn=test/emailaddress=gjw@unimassystem.com\"", + "&&", + "||" + ], + "category": "Network Isolation and One-way Import", + "parent_category": "Network Security", + "company": "Hangzhou Hezhong Information Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d29a2346b437913c9fa" + }, + "name": "paloalto-VMware", + "rule": "cert=\"l=Palo Alto, ou=VMware\"", + "express": [ + "cert=\"l=Palo Alto, ou=VMware\"" + ], + "category": "Virtualization", + "parent_category": "Support System", + "company": "Palo Alto Networks, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d29a2346b437913c9fb" + }, + "name": "dahua-DHI-XVR7104H", + "rule": "banner=\"DHI-XVR7104H\"", + "express": [ + "banner=\"DHI-XVR7104H\"" + ], + "category": "Other IoT Device", + "parent_category": "IoT Device", + "company": "Zhejiang Dahua Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d29a2346b437913c9fc" + }, + "name": "dahua-DH-NVR4108HS-8P-HDS2", + "rule": "banner=\"DH-NVR4108HS-8P-HDS2\"", + "express": [ + "banner=\"DH-NVR4108HS-8P-HDS2\"" + ], + "category": "Other IoT Device", + "parent_category": "IoT Device", + "company": "Zhejiang Dahua Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d29a2346b437913c9fd" + }, + "name": "HuaWei-anyoffice", + "rule": "(body=\"mdmserver\" && body=\"onclick=\"changeLanguage\" && body=\"cancelChangePWBtn\") || (cert=\"o=HUAWEI, ou=AnyOffice\" || cert=\"cn=HUAWEI AnyOffice ROOT CA\") || body=\"RT-AC66U\" || header=\"RT-AC66U\" || body=\"
RT-AC66U\" || (body=\"var mmc = {\" && body=\"Asus RT-AC66U\") || ((banner=\"RT-AC66U\" || banner=\"Asus RT-AC66U\") && banner!=\"couchdb\")", + "express": [ + "body=\"class=\"prod_madelName\" style=\"margin-left:78px;\">RT-AC66U\"", + "header=\"RT-AC66U\"", + "body=\"
RT-AC66U\"", + "body=\"var mmc = {\"", + "body=\"Asus RT-AC66U\"", + "&&", + "banner=\"RT-AC66U\"", + "banner=\"Asus RT-AC66U\"", + "||", + "banner!=\"couchdb\"", + "&&", + "||", + "||", + "||", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "ASUS Computer Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d2ba2346b437913ca06" + }, + "name": "08CMS", + "rule": "body=\"content=\"08CMS\" || body=\"typeof(_08cms)\"", + "express": [ + "body=\"content=\"08CMS\"", + "body=\"typeof(_08cms)\"", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Dongguan Dingdian Network Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d2ca2346b437913ca07" + }, + "name": "DocCMS", + "rule": "body=\"Power by DocCms\"", + "express": [ + "body=\"Power by DocCms\"" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Zhengzhou Luzhiyi Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d2ca2346b437913ca08" + }, + "name": "Cathexis-WNVR2000-PC", + "rule": "title=\"WNVR2000-PC\" || title=\"WNVR-2000-PC\"", + "express": [ + "title=\"WNVR2000-PC\"", + "title=\"WNVR-2000-PC\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "CathexisVision Integrations", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d2ca2346b437913ca09" + }, + "name": "D-LinkDSL-2877AL", + "rule": "title=\"DSL-2877AL\" || banner=\"DSL-2877AL\"", + "express": [ + "title=\"DSL-2877AL\"", + "banner=\"DSL-2877AL\"", + "||" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Youxun Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d2ca2346b437913ca0a" + }, + "name": "Devaldi-FlexPaper", + "rule": "body=\"Login to the FlexPaper Console\" && body=\"href=\"http://flexpaper.devaldi.com/plugins.htm\"\"", + "express": [ + "body=\"Login to the FlexPaper Console\"", + "body=\"href=\"http://flexpaper.devaldi.com/plugins.htm\"\"", + "&&" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "Devaldi", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d2ca2346b437913ca0b" + }, + "name": "VictorySoft-source data acquisition system", + "rule": "body=\"href=\"webstyles/webstyle1/style1/css.css\"\"", + "express": [ + "body=\"href=\"webstyles/webstyle1/style1/css.css\"\"" + ], + "category": "Project Management System", + "parent_category": "Enterprise Application", + "company": "Shandong Shengruan Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d2da2346b437913ca0c" + }, + "name": "mylittleforum", + "rule": "body=\"powered by my little forum\" || body=\"index.php?mode=js_defaults\" || header=\"mlf2_general_forum_usersettings\" || banner=\"mlf2_general_forum_usersettings\"", + "express": [ + "body=\"powered by my little forum\"", + "body=\"index.php?mode=js_defaults\"", + "header=\"mlf2_general_forum_usersettings\"", + "banner=\"mlf2_general_forum_usersettings\"", + "||", + "||", + "||" + ], + "category": "Component", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d2da2346b437913ca0d" + }, + "name": "Pirate Cloud Business - System", + "rule": "body=\"haidao.web.general.js\"", + "express": [ + "body=\"haidao.web.general.js\"" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "Dimi Box Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d2da2346b437913ca0e" + }, + "name": "Schneider-WEB", + "rule": "header=\"Schneider-WEB\" || banner=\"Server: Schneider-WEB\"", + "express": [ + "header=\"Schneider-WEB\"", + "banner=\"Server: Schneider-WEB\"", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "Schneider Electric", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d2da2346b437913ca0f" + }, + "name": "Mobotix-Camera", + "rule": "body=\"content=\"MOBOTIX AG\" || header=\"MOBOTIX Camera\" || banner=\"MOBOTIX Camera\"", + "express": [ + "body=\"content=\"MOBOTIX AG\"", + "header=\"MOBOTIX Camera\"", + "banner=\"MOBOTIX Camera\"", + "||", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "MOBOTIX AG", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d2ea2346b437913ca10" + }, + "name": "Integrated office system", + "rule": "body=\"var right = document.getElementById(\"irmMain\")\"", + "express": [ + "body=\"var right = document.getElementById(\"irmMain\")\"" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d2ea2346b437913ca11" + }, + "name": "Reservoir development analysis tool software", + "rule": "body=\"href=ycfxsetup.rar\"", + "express": [ + "body=\"href=ycfxsetup.rar\"" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d2ea2346b437913ca12" + }, + "name": "Asset dynamics management platform", + "rule": "body=\"/SBDTGLXT/PANWEBAPP/login.html\"", + "express": [ + "body=\"/SBDTGLXT/PANWEBAPP/login.html\"" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d2ea2346b437913ca13" + }, + "name": "Huawei-safety equipment", + "rule": "body=\"sweb-lib/resource/\" || body=\"sweb-lib/plat/login/Login_New.js\"", + "express": [ + "body=\"sweb-lib/resource/\"", + "body=\"sweb-lib/plat/login/Login_New.js\"", + "||" + ], + "category": "Other Network Security", + "parent_category": "Network Security", + "company": "Huawei Technologies Co., Ltd", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d2fa2346b437913ca14" + }, + "name": "FireEye", + "rule": "header=\"fireeye\" || (body=\"mobsc\" && body=\"FireEye\") || banner=\"Basic realm=\"FireEye\"", + "express": [ + "header=\"fireeye\"", + "body=\"mobsc\"", + "body=\"FireEye\"", + "&&", + "banner=\"Basic realm=\"FireEye\"", + "||", + "||" + ], + "category": "Threat Analysis and Management", + "parent_category": "Network Security", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d2fa2346b437913ca15" + }, + "name": "Schneider-PowerLogic-ION", + "rule": "(title=\"PowerLogic\" && title=\"ION\" && header=\"Allegro-Software-RomPager\") || header=\"7650 ION\" || header=\"7550 ION\" || header=\"8650 ION\" || header=\"8600 ION\" || header=\"7300 ION\" || header=\"6200 ION\" || banner=\"7650 ION\" || banner=\"7550 ION\" || banner=\"8650 ION\" || banner=\"8600 ION\" || banner=\"7300 ION\" || banner=\"6200 ION\"", + "express": [ + "title=\"PowerLogic\"", + "title=\"ION\"", + "header=\"Allegro-Software-RomPager\"", + "&&", + "&&", + "header=\"7650 ION\"", + "header=\"7550 ION\"", + "header=\"8650 ION\"", + "header=\"8600 ION\"", + "header=\"7300 ION\"", + "header=\"6200 ION\"", + "banner=\"7650 ION\"", + "banner=\"7550 ION\"", + "banner=\"8650 ION\"", + "banner=\"8600 ION\"", + "banner=\"7300 ION\"", + "banner=\"6200 ION\"", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "||" + ], + "category": "Burglar alarm", + "parent_category": "IoT Device", + "company": "Schneider Electric", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d2fa2346b437913ca16" + }, + "name": "MOXA-serial server", + "rule": "(protocol=\"ssh\" && banner=\"moxa_1.0\") || header=\"Server: MoxaHttp\" || banner=\"Server: moxahttp\"", + "express": [ + "protocol=\"ssh\"", + "banner=\"moxa_1.0\"", + "&&", + "header=\"Server: MoxaHttp\"", + "banner=\"Server: moxahttp\"", + "||", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Mosa Technology (Shanghai) Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d2fa2346b437913ca17" + }, + "name": "Canon-webcam", + "rule": "(body=\"/viewer/live/en/live.html\" || (header=\"Server: VB\" && body!=\"Server: boa\") || body=\"content=\"VB-C10\" || title=\"Network Camera VB-\") && body!=\"Server: couchdb\"", + "express": [ + "body=\"/viewer/live/en/live.html\"", + "header=\"Server: VB\"", + "body!=\"Server: boa\"", + "&&", + "body=\"content=\"VB-C10\"", + "title=\"Network Camera VB-\"", + "||", + "||", + "||", + "body!=\"Server: couchdb\"", + "&&" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Canon Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d30a2346b437913ca18" + }, + "name": "NetDvrV3", + "rule": "body=\"objLvrForNoIE\" || title=\"NetDvrV3\" || body=\"document.write(\"web client plugin.\")\"", + "express": [ + "body=\"objLvrForNoIE\"", + "title=\"NetDvrV3\"", + "body=\"document.write(\"web client plugin.\")\"", + "||", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d30a2346b437913ca19" + }, + "name": "NETGEAR-R6220", + "rule": "header=\"NETGEAR R6220\" || banner=\"NETGEAR R6220\" || title=\"NETGEAR Router R6220 \"", + "express": [ + "header=\"NETGEAR R6220\"", + "banner=\"NETGEAR R6220\"", + "title=\"NETGEAR Router R6220 \"", + "||", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "NETGEAR, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d30a2346b437913ca1a" + }, + "name": "NETGEAR-R6400", + "rule": "header=\"NETGEAR R6400\" || (body=\"var mmc = {\" && body=\"Netgear R6400\") || (body=\"content=\"R6400\"\" && cert=\"Organization: NETGEAR\") || banner=\"Netgear R6400\" || banner=\"NETGEAR R6400\"", + "express": [ + "header=\"NETGEAR R6400\"", + "body=\"var mmc = {\"", + "body=\"Netgear R6400\"", + "&&", + "body=\"content=\"R6400\"\"", + "cert=\"Organization: NETGEAR\"", + "&&", + "banner=\"Netgear R6400\"", + "banner=\"NETGEAR R6400\"", + "||", + "||", + "||", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "NETGEAR, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d30a2346b437913ca1b" + }, + "name": "NETGEAR-R8000", + "rule": "header=\"NETGEAR R8000\" || banner=\"NETGEAR R8000\" || banner=\"Netgear R8000\" || banner=\"Netgear-R8000\"", + "express": [ + "header=\"NETGEAR R8000\"", + "banner=\"NETGEAR R8000\"", + "banner=\"Netgear R8000\"", + "banner=\"Netgear-R8000\"", + "||", + "||", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "NETGEAR, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d31a2346b437913ca1c" + }, + "name": "Technical Supervision and Management Information System", + "rule": "body=\"/EnterpriseServer/BZHGL/ADindex.htm\"", + "express": [ + "body=\"/EnterpriseServer/BZHGL/ADindex.htm\"" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d31a2346b437913ca1d" + }, + "name": "Information acquisition system", + "rule": "(title=\"信息采集系统\" || title=\"LDAR数据采集系统\") && body=\"You need to enable JavaScript to run this app.\"", + "express": [ + "title=\"信息采集系统\"", + "title=\"LDAR数据采集系统\"", + "||", + "body=\"You need to enable JavaScript to run this app.\"", + "&&" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d31a2346b437913ca1e" + }, + "name": "M & W-centralized payment system", + "rule": "body=\"抄表器驱动TP1100M\"", + "express": [ + "body=\"抄表器驱动TP1100M\"" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "Guangzhou Minghua Aohan Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d31a2346b437913ca1f" + }, + "name": "Puhua Technology -PowerPMS", + "rule": "body=\"AppHub.server.registerToHub(qrcodeid)\" && body=\"/App_Themes/Default/assets/css/style.min.css\" && body!=\"/Scripts/boot.js\"", + "express": [ + "body=\"AppHub.server.registerToHub(qrcodeid)\"", + "body=\"/App_Themes/Default/assets/css/style.min.css\"", + "body!=\"/Scripts/boot.js\"", + "&&", + "&&" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "Shanghai Puhua Technology Development Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d31a2346b437913ca20" + }, + "name": "Goonie-network public opinion monitoring system", + "rule": "body=\"alert(\"菜单层数量和内容层数量不一样!\")\" && body=\"网络舆情监控系统\"", + "express": [ + "body=\"alert(\"菜单层数量和内容层数量不一样!\")\"", + "body=\"网络舆情监控系统\"", + "&&" + ], + "category": "Threat Analysis and Management", + "parent_category": "Network Security", + "company": "Guni International Software (Beijing) Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d32a2346b437913ca21" + }, + "name": "Vehicle management system", + "rule": "body=\"url(/_layouts/images/ywgk/yanzhengbg.gif)\" || body=\"background-image: url('IMAGE/bg-snippet1.png')\"", + "express": [ + "body=\"url(/_layouts/images/ywgk/yanzhengbg.gif)\"", + "body=\"background-image: url('IMAGE/bg-snippet1.png')\"", + "||" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d32a2346b437913ca22" + }, + "name": "Logo - Company Products", + "rule": "body=\"class=\"btn btn-primary form-btn form-btn-login pull-right\"\"", + "express": [ + "body=\"class=\"btn btn-primary form-btn form-btn-login pull-right\"\"" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "Beijing Youtejie Information Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d32a2346b437913ca23" + }, + "name": "Command dispatch management platform", + "rule": "(body=\"action=\"/app/structure/departments.php\" && body=\"id=\"formError\"\") || title=\"指挥调度管理平台\"", + "express": [ + "body=\"action=\"/app/structure/departments.php\"", + "body=\"id=\"formError\"\"", + "&&", + "title=\"指挥调度管理平台\"", + "||" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d32a2346b437913ca24" + }, + "name": "IBM-TS3310", + "rule": "body=\"HTTP-equiv=\"REFRESH\" content=\"0; url=/main_login.htm\"\"", + "express": [ + "body=\"HTTP-equiv=\"REFRESH\" content=\"0; url=/main_login.htm\"\"" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "IBM", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d33a2346b437913ca25" + }, + "name": "Hitachi- Virtual Storage Platform", + "rule": "body=\"src=\"/cgiSmrySet/SmrySet.cgi/CLK\"\"", + "express": [ + "body=\"src=\"/cgiSmrySet/SmrySet.cgi/CLK\"\"" + ], + "category": "Virtualization", + "parent_category": "Support System", + "company": "Hitachi", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d33a2346b437913ca26" + }, + "name": "Qianxin-Secfox", + "rule": "(body=\"id=mTokenPlugin width=0 height=0 style=\"position: absolute;LEFT: 0px; TOP: 0px\"\" && body=\"type=application/x-xtx-axhost\" && cert=\"Organization: 360企业安全集团\") || title=\"网神SecFox安全审计系统\" || title=\"SecFox-LAS-BH\" || title=\"SecFox\" || (body=\"document.getElementById('pic').src\" && body=\"class=\"secfox-login-browser-continue\"\") || body=\"

欢迎您使用网神Secfox日志收集与分析系统\"", + "express": [ + "body=\"id=mTokenPlugin width=0 height=0 style=\"position: absolute;LEFT: 0px; TOP: 0px\"\"", + "body=\"type=application/x-xtx-axhost\"", + "cert=\"Organization: 360企业安全集团\"", + "&&", + "&&", + "title=\"网神SecFox安全审计系统\"", + "title=\"SecFox-LAS-BH\"", + "title=\"SecFox\"", + "body=\"document.getElementById('pic').src\"", + "body=\"class=\"secfox-login-browser-continue\"\"", + "&&", + "body=\"

欢迎您使用网神Secfox日志收集与分析系统\"", + "||", + "||", + "||", + "||", + "||" + ], + "category": "Operation and Maintenance Audit Fortres Machine", + "parent_category": "Network Security", + "company": "Qianxin Technology Group Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d33a2346b437913ca27" + }, + "name": "Kedacom-SVR2816", + "rule": "title=\"SVR2816客户端下载\" || body=\"\" && title=\"磁盘阵列管理系统\"", + "express": [ + "body=\"\"", + "title=\"磁盘阵列管理系统\"", + "&&" + ], + "category": "Network Storage", + "parent_category": "Network Device", + "company": "Suzhou Keda Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d34a2346b437913ca2c" + }, + "name": "Green Night Network-HSSE Information Management System", + "rule": "body=\"Hsse 系统\"", + "express": [ + "body=\"Hsse 系统\"" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "Shanghai Qingyuan Network Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d35a2346b437913ca2d" + }, + "name": "Office platform", + "rule": "body=\" href=\"XBSJ/css/login.css\"\"", + "express": [ + "body=\" href=\"XBSJ/css/login.css\"\"" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d35a2346b437913ca2e" + }, + "name": "Mobile office and work supervision system", + "rule": "body=\"class=\"icon-container wrapper\"\" && body=\"class=\"icon iconXiNan\"\"", + "express": [ + "body=\"class=\"icon-container wrapper\"\"", + "body=\"class=\"icon iconXiNan\"\"", + "&&" + ], + "category": "OA", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d35a2346b437913ca2f" + }, + "name": "TMG165", + "rule": "header=\"TMG165\" && body=\"TMG165.SINOPEC.LOCAL\"", + "express": [ + "header=\"TMG165\"", + "body=\"TMG165.SINOPEC.LOCAL\"", + "&&" + ], + "category": "Service", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d35a2346b437913ca30" + }, + "name": "Hibernating-Rhinos-RavenDB", + "rule": "title=\"Raven.Studio\" && body=\"alt=\"RavenDB\"\"", + "express": [ + "title=\"Raven.Studio\"", + "body=\"alt=\"RavenDB\"\"", + "&&" + ], + "category": "Database System", + "parent_category": "Software System", + "company": "Hibernating Rhinos LTD", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d36a2346b437913ca31" + }, + "name": "Intelligent paperless management system", + "rule": "body=\"智能无纸化管理系统\"", + "express": [ + "body=\"智能无纸化管理系统\"" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d36a2346b437913ca32" + }, + "name": "Special information -527 light conference", + "rule": "body=\"527meeting\" && body=\"轻会议\"", + "express": [ + "body=\"527meeting\"", + "body=\"轻会议\"", + "&&" + ], + "category": "Voice Video", + "parent_category": "IoT Device", + "company": "Nanjing Telin Information Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d36a2346b437913ca33" + }, + "name": "D_Link-DSL-2650U", + "rule": "title=\"DSL-2650U\"", + "express": [ + "title=\"DSL-2650U\"" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Youxun Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d36a2346b437913ca34" + }, + "name": "Mobile office OA", + "rule": "body=\"class=\"pad-0 pt-2 pb-2 text-center tc-gray mt-1\"\" && body=\"qccodewidth1 = document.getElementById(\"divQrcode\")\"", + "express": [ + "body=\"class=\"pad-0 pt-2 pb-2 text-center tc-gray mt-1\"\"", + "body=\"qccodewidth1 = document.getElementById(\"divQrcode\")\"", + "&&" + ], + "category": "OA", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d36a2346b437913ca35" + }, + "name": "Newgrand-Project Management System", + "rule": "title=\"UIA登录\" && body=\"src=\"../images/right.jpg\" alt=\"版权信息\"\"", + "express": [ + "title=\"UIA登录\"", + "body=\"src=\"../images/right.jpg\" alt=\"版权信息\"\"", + "&&" + ], + "category": "Project Management System", + "parent_category": "Enterprise Application", + "company": "Hangzhou New Zhongda Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d37a2346b437913ca36" + }, + "name": "Dell-NetWorker-Management-Console", + "rule": "title=\"Welcome to NetWorker Management Console\" && body=\"EMC Corporation\"", + "express": [ + "title=\"Welcome to NetWorker Management Console\"", + "body=\"EMC Corporation\"", + "&&" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "Dell Technologies", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d37a2346b437913ca37" + }, + "name": "Zhongdi Digital-Mapgis", + "rule": "title=\"MapGIS Server Manager\"", + "express": [ + "title=\"MapGIS Server Manager\"" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "Wuhan Zhongdi Digital Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d37a2346b437913ca38" + }, + "name": "Windon - Internet Behavior Management System", + "rule": "(body=\"updateLoginPswd.php\" && body=\"PassroedEle\" && body!=\"下一代防火墙\") || title=\"惠尔顿上网行为管理\" || body=\"classid=\"clsid:81BE1F16-9D88-48CC-8D3E-CB8E37B71FEE\"", + "express": [ + "body=\"updateLoginPswd.php\"", + "body=\"PassroedEle\"", + "body!=\"下一代防火墙\"", + "&&", + "&&", + "title=\"惠尔顿上网行为管理\"", + "body=\"classid=\"clsid:81BE1F16-9D88-48CC-8D3E-CB8E37B71FEE\"", + "||", + "||" + ], + "category": "Online Behavior Management System", + "parent_category": "Network Security", + "company": "Shenzhen Wellton Information Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d37a2346b437913ca39" + }, + "name": "Integrated transaction management system", + "rule": "body=\"window.location='/app/plus3c.do/login'\"", + "express": [ + "body=\"window.location='/app/plus3c.do/login'\"" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d37a2346b437913ca3a" + }, + "name": "XYCMS", + "rule": "title=\"Powered by XYCMS\" || body=\"advfile/ad12.js\"", + "express": [ + "title=\"Powered by XYCMS\"", + "body=\"advfile/ad12.js\"", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Jiangsu Xinyue Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d38a2346b437913ca3b" + }, + "name": "Synology-photo-station", + "rule": "body=\"photo_new/syno_photo_main.js\" || body=\"content=\"Photo Station 6\"\" || (body!=\"content=\"service_not_available\"\" && title=\"Photo Station 6\") || (body=\"content=\"Photo Station\" && body=\"content=\"album\")", + "express": [ + "body=\"photo_new/syno_photo_main.js\"", + "body=\"content=\"Photo Station 6\"\"", + "body!=\"content=\"service_not_available\"\"", + "title=\"Photo Station 6\"", + "&&", + "body=\"content=\"Photo Station\"", + "body=\"content=\"album\"", + "&&", + "||", + "||", + "||" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "Synology Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d38a2346b437913ca3c" + }, + "name": "Mai Did-commercial Wi-Fi equipment", + "rule": "(body=\"http-equiv=\"refresh\" content=\"0; url=/cgi-bin/luci\"\" && header=\"Tx-Server: MiXr\" && title!=\"小米路由器\" && header!=\"Micgi\") || title=\"迈外迪商业Wi-Fi设备管理后台\"", + "express": [ + "body=\"http-equiv=\"refresh\" content=\"0; url=/cgi-bin/luci\"\"", + "header=\"Tx-Server: MiXr\"", + "title!=\"小米路由器\"", + "header!=\"Micgi\"", + "&&", + "&&", + "&&", + "title=\"迈外迪商业Wi-Fi设备管理后台\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Shanghai Maiwaidi Network Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d38a2346b437913ca3d" + }, + "name": "10,000 network -CMS", + "rule": "body=\"css/css_whir.css\"", + "express": [ + "body=\"css/css_whir.css\"" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Guangzhou Wanhu Network Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d38a2346b437913ca3e" + }, + "name": "ExtMail", + "rule": "title=\"欢迎使用ExtMail\" || body=\"setCookie('extmail_username\"", + "express": [ + "title=\"欢迎使用ExtMail\"", + "body=\"setCookie('extmail_username\"", + "||" + ], + "category": "Electronic Mail System", + "parent_category": "Enterprise Application", + "company": "Guangzhou Linglisi Network Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d39a2346b437913ca3f" + }, + "name": "Salien- Equipment Integrity Management System", + "rule": "body=\"rmsie = /(msie\\s|trident.*rv:)([\\w.]+)/\" && title=\"VerCheck\"", + "express": [ + "body=\"rmsie = /(msie\\s|trident.*rv:)([\\w.]+)/\"", + "title=\"VerCheck\"", + "&&" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Beijing Shilin Computer Company", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d39a2346b437913ca40" + }, + "name": "HanWei-integrated business platform", + "rule": "(body=\"系统需要.net框架2.0,请点击安装!\" && body=\"onclick=\"window.navigate(this.fName);enableSetup\\(\\);\"\") || (body=\"东营汉威石油技术开发有限公司\" && body=\"content=\"Microsoft Visual Studio .NET 7.1\"\") || body=\"id=\"loginpwdcontiner\"\" || (body=\"window.location.href=\"/源头数据资源管理/default/default.aspx\"\") || body=\"directlink = \"ProgramStartup.application\"\"", + "express": [ + "body=\"系统需要.net框架2.0,请点击安装!\"", + "body=\"onclick=\"window.navigate(this.fName);enableSetup();\"\"", + "&&", + "body=\"东营汉威石油技术开发有限公司\"", + "body=\"content=\"Microsoft Visual Studio .NET 7.1\"\"", + "&&", + "body=\"id=\"loginpwdcontiner\"\"", + "body=\"window.location.href=\"/源头数据资源管理/default/default.aspx\"\"", + "body=\"directlink = \"ProgramStartup.application\"\"", + "||", + "||", + "||", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Hanwei Technology Group Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d39a2346b437913ca41" + }, + "name": "Catalytic device EDOS system", + "rule": "body=\"href=\"javascripts/ligerUI/skins/Aqua/css/ligerui-all.css\"\" && title=\"催化装置EDOS系统—能量诊断与优化\"", + "express": [ + "body=\"href=\"javascripts/ligerUI/skins/Aqua/css/ligerui-all.css\"\"", + "title=\"催化装置EDOS系统—能量诊断与优化\"", + "&&" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d39a2346b437913ca42" + }, + "name": "Production real-time application system", + "rule": "body=\"\" && body=\"

\"", + "express": [ + "body=\"\"", + "body=\"

\"", + "&&" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d3aa2346b437913ca43" + }, + "name": "Han Yuan - Wanfa Fax Server", + "rule": "body=\"background=\"images/centerfax0.gif\"\" && body=\"background-image:url(images/bgfax0.jpg);\"", + "express": [ + "body=\"background=\"images/centerfax0.gif\"\"", + "body=\"background-image:url(images/bgfax0.jpg);\"", + "&&" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Wuhan Hanyuan Software Company", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d3aa2346b437913ca44" + }, + "name": "ZyXEL-VMG3625-T20A", + "rule": "banner=\"VMG3625-T20A\"", + "express": [ + "banner=\"VMG3625-T20A\"" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Zyxel Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d3aa2346b437913ca45" + }, + "name": "ZyXEL-VMG4825-B10A", + "rule": "banner=\"VMG4825-B10A\"", + "express": [ + "banner=\"VMG4825-B10A\"" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Zyxel Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d3aa2346b437913ca46" + }, + "name": "ZyXEL-VMG1312-B10D", + "rule": "banner=\"VMG1312-B10D\" || banner=\"Zyxel VMG1312-B10D\"", + "express": [ + "banner=\"VMG1312-B10D\"", + "banner=\"Zyxel VMG1312-B10D\"", + "||" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Zyxel Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d3ba2346b437913ca47" + }, + "name": "ASUS-DSL-AC51", + "rule": "banner=\"DSL-AC51\" || body=\"

DSL-AC51\" || banner=\"DSL-AC51\"", + "express": [ + "banner=\"DSL-AC51\"", + "body=\"
DSL-AC51\"", + "banner=\"DSL-AC51\"", + "||", + "||" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "ASUS Computer Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d3ba2346b437913ca48" + }, + "name": "万户网络-ezOFFICE", + "rule": "title=\"ezOFFICE\" || body=\"EZOFFICEUSERNAME\" || title=\"万户OA\" || body=\"whirRootPath\" || body=\"/defaultroot/js/cookie.js\" || header=\"LocLan\"", + "express": [ + "title=\"ezOFFICE\"", + "body=\"EZOFFICEUSERNAME\"", + "title=\"万户OA\"", + "body=\"whirRootPath\"", + "body=\"/defaultroot/js/cookie.js\"", + "header=\"LocLan\"", + "||", + "||", + "||", + "||", + "||" + ], + "category": "OA", + "parent_category": "Enterprise Application", + "company": "Beijing Wanhu Network Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d3ba2346b437913ca49" + }, + "name": "ZyXEL-VMG8924-B10A", + "rule": "body=\"var modelname= '(VMG8924-B10A)';\" || title=\"Welcome toVMG8924-B10A\"", + "express": [ + "body=\"var modelname= '(VMG8924-B10A)';\"", + "title=\"Welcome toVMG8924-B10A\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Zyxel Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d3ba2346b437913ca4a" + }, + "name": "TP_LINK- Management System", + "rule": "body=\"directlink = \"EAFC.application\";\"", + "express": [ + "body=\"directlink = \"EAFC.application\";\"" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Pullian Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d3ca2346b437913ca4b" + }, + "name": "upvel-UR-309BN", + "rule": "banner=\"UR-309BN\"", + "express": [ + "banner=\"UR-309BN\"" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "UPVEL", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d3ca2346b437913ca4c" + }, + "name": "Heng Yitong - Electronic Attendance System", + "rule": "body=\"\"", + "express": [ + "body=\"\"" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Xinjiang Hengyitong Information Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d3ca2346b437913ca4d" + }, + "name": "Avaya-Tenor-FTP", + "rule": "banner=\"Tenor Multipath Switch FTP\"", + "express": [ + "banner=\"Tenor Multipath Switch FTP\"" + ], + "category": "Service", + "parent_category": "Support System", + "company": "Avaya Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d3ca2346b437913ca4e" + }, + "name": "poly-VSX-7000A", + "rule": "title=\"VSX 7000A\" || banner=\"VSX 7000A\"", + "express": [ + "title=\"VSX 7000A\"", + "banner=\"VSX 7000A\"", + "||" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Polycom, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d3ca2346b437913ca4f" + }, + "name": "Reserve management system", + "rule": "body=\"name=\"EOSOperator/userID\"\" && body=\"src=\"/fbrole/main/js/png.js\">\"", + "express": [ + "body=\"name=\"EOSOperator/userID\"\"", + "body=\"src=\"/fbrole/main/js/png.js\">\"", + "&&" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605d3da2346b437913ca50" + }, + "name": "Ruvar-OA", + "rule": "body=\"\"", + "express": [ + "body=\"gps-web\">\"" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e58a2346b437913cf0e" + }, + "name": "Sophos-UTM-Web-Protection", + "rule": "body=\"Powered by UTM Web Protection\"", + "express": [ + "body=\"Powered by UTM Web Protection\"" + ], + "category": "WEB Application Firewall", + "parent_category": "Network Security", + "company": "Sophos Technologies Pvt. Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e59a2346b437913cf0f" + }, + "name": "F5-TrafficShield", + "rule": "banner=\"asinfo=\" || banner=\"F5-TrafficShield\" || header=\"asinfo=\" || header=\"F5-TrafficShield\"", + "express": [ + "banner=\"asinfo=\"", + "banner=\"F5-TrafficShield\"", + "header=\"asinfo=\"", + "header=\"F5-TrafficShield\"", + "||", + "||", + "||" + ], + "category": "WEB Application Firewall", + "parent_category": "Network Security", + "company": "F5 Networks, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e59a2346b437913cf10" + }, + "name": "Alibaba - Ali Cloud - Yundu", + "rule": "header=\"Server: YUNDUN\" || header=\"Set-Cookie: yundun_404\" || banner=\"Server: YUNDUN\" || banner=\"Set-Cookie: yundun_404\"", + "express": [ + "header=\"Server: YUNDUN\"", + "header=\"Set-Cookie: yundun_404\"", + "banner=\"Server: YUNDUN\"", + "banner=\"Set-Cookie: yundun_404\"", + "||", + "||", + "||" + ], + "category": "WEB Application Firewall", + "parent_category": "Network Security", + "company": "Alibaba Group", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e59a2346b437913cf11" + }, + "name": "Wallarm-WAF", + "rule": " header=\"Server: nginx-wallarm\" || banner=\"Server: nginx-wallarm\"", + "express": [ + "header=\"Server: nginx-wallarm\"", + "banner=\"Server: nginx-wallarm\"", + "||" + ], + "category": "WEB Application Firewall", + "parent_category": "Network Security", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e59a2346b437913cf12" + }, + "name": "Newdefend-WAF", + "rule": "header=\"Server: newdefend\" || banner=\"Server: newdefend\"", + "express": [ + "header=\"Server: newdefend\"", + "banner=\"Server: newdefend\"", + "||" + ], + "category": "WEB Application Firewall", + "parent_category": "Network Security", + "company": "Newdefend", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e5aa2346b437913cf13" + }, + "name": "Radware-AppWall", + "rule": "header=\"X-SL-CompState\" || body=\"

Unauthorized Activity Has Been Detected\"", + "express": [ + "header=\"X-SL-CompState\"", + "body=\"

Unauthorized Activity Has Been Detected\"", + "||" + ], + "category": "WEB Application Firewall", + "parent_category": "Network Security", + "company": "Radware Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e5aa2346b437913cf14" + }, + "name": "ASP.NET-RequestValidationMode", + "rule": "(header=\"HTTP/1.1 500\" && body=\"HttpRequestValidationException\" ) || body=\"Request Validation has detected a potentially dangerous client input value\"", + "express": [ + "header=\"HTTP/1.1 500\"", + "body=\"HttpRequestValidationException\"", + "&&", + "body=\"Request Validation has detected a potentially dangerous client input value\"", + "||" + ], + "category": "WEB Application Firewall", + "parent_category": "Network Security", + "company": "Microsoft Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e5aa2346b437913cf15" + }, + "name": "Scalix-mail system", + "rule": "banner=\"Scalix IMAP\" || banner=\"Scalix POP3\" || banner=\"Scalix SMTP\"", + "express": [ + "banner=\"Scalix IMAP\"", + "banner=\"Scalix POP3\"", + "banner=\"Scalix SMTP\"", + "||", + "||" + ], + "category": "Electronic Mail System", + "parent_category": "Enterprise Application", + "company": "Scalix Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e5aa2346b437913cf16" + }, + "name": "paloalto-PA-820", + "rule": "banner=\"PA-820\" || (cert=\"PA-820\" && body=\"id=\"heading\">GlobalProtect Portal

\")", + "express": [ + "banner=\"PA-820\"", + "cert=\"PA-820\"", + "body=\"id=\"heading\">GlobalProtect Portal
\"", + "&&", + "||" + ], + "category": "Firewall", + "parent_category": "Network Security", + "company": "Palo Alto Networks, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e5ba2346b437913cf17" + }, + "name": "HARBOR", + "rule": "body=\"harbor.app\" || title=\"Harbor\"", + "express": [ + "body=\"harbor.app\"", + "title=\"Harbor\"", + "||" + ], + "category": "Virtualization", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e5ba2346b437913cf18" + }, + "name": "Microsoft-ISA-Server", + "rule": "body=\"The ISA Server denied the specified Uniform Resource Locator\" || body=\"The server denied the specified Uniform Resource Locator (URL). Contact the server administrator\"", + "express": [ + "body=\"The ISA Server denied the specified Uniform Resource Locator\"", + "body=\"The server denied the specified Uniform Resource Locator (URL). Contact the server administrator\"", + "||" + ], + "category": "WEB Application Firewall", + "parent_category": "Network Security", + "company": "Microsoft Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e5ba2346b437913cf19" + }, + "name": "Tenda-N6", + "rule": "body=\"var sys_target = \"N6\"\" && body=\"class=\"loagin_title\">TENDA N6\"", + "express": [ + "body=\"var sys_target = \"N6\"\"", + "body=\"class=\"loagin_title\">TENDA N6\"", + "&&" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Shenzhen Jixiang Tengda Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e5ba2346b437913cf1a" + }, + "name": "Tenda-TEI602", + "rule": "body=\"var sys_target = \"TEI602\"\"", + "express": [ + "body=\"var sys_target = \"TEI602\"\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Shenzhen Jixiang Tengda Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e5ca2346b437913cf1b" + }, + "name": "Tenda-W1800R", + "rule": "body=\"var sys_target = \"W1800R\"\"", + "express": [ + "body=\"var sys_target = \"W1800R\"\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Shenzhen Jixiang Tengda Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e5ca2346b437913cf1c" + }, + "name": "HuaWei-iBMC", + "rule": "title=\"iBMC Login\" || body=\"/bmc/php/getmultiproperty.php\" || body=\"/bmc/resources/css/cmn.css\" || (protocol=upnp && banner=\"iBMC\")", + "express": [ + "title=\"iBMC Login\"", + "body=\"/bmc/php/getmultiproperty.php\"", + "body=\"/bmc/resources/css/cmn.css\"", + "protocol=upnp", + "banner=\"iBMC\"", + "&&", + "||", + "||", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "Huawei Technologies Co., Ltd", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e5ca2346b437913cf1d" + }, + "name": "Ou Co Software", + "rule": "body=\"江苏欧索软件有限公司\" || body=\"/ocensoftComm.js\" || body=\"技术支持:\" || body=\"Aspx/CaseCenter/ACaseCenter.aspx?pagetype=sxcx&casetype=sscs&casename=\" || (body=\"href=\"/e/action/ListInfo/?\" && body=\"江苏欧索\")", + "express": [ + "body=\"江苏欧索软件有限公司\"", + "body=\"/ocensoftComm.js\"", + "body=\"技术支持:\"", + "body=\"Aspx/CaseCenter/ACaseCenter.aspx?pagetype=sxcx&casetype=sscs&casename=\"", + "body=\"href=\"/e/action/ListInfo/?\"", + "body=\"江苏欧索\"", + "&&", + "||", + "||", + "||", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Jiangsu Ousuo Software Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e5ca2346b437913cf1e" + }, + "name": "Tenda-CH21", + "rule": "body=\"var sys_target = \"CH21\"\"", + "express": [ + "body=\"var sys_target = \"CH21\"\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Shenzhen Jixiang Tengda Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e5ca2346b437913cf1f" + }, + "name": "ARRIS-Home-Media-Gateway", + "rule": "protocol=\"snmp\" && banner=\"Arris Whole Home Solution Media Gateway\"", + "express": [ + "protocol=\"snmp\"", + "banner=\"Arris Whole Home Solution Media Gateway\"", + "&&" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "COMMSCOPE", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e5da2346b437913cf20" + }, + "name": "Pivot-产品", + "rule": "body=\"Powered byPivot\" || body=\"href=\"http://www.pivotlog.net/?ver=Pivot\"", + "express": [ + "body=\"Powered byPivot\"", + "body=\"href=\"http://www.pivotlog.net/?ver=Pivot\"", + "||" + ], + "category": "Other Support System", + "parent_category": "Support System", + "company": "Pivot.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e5da2346b437913cf21" + }, + "name": "phxEventManager", + "rule": "body=\"
考核评测系统\")", + "express": [ + "body=\"src=./static/js/manifest\"", + "body=\"考核评测系统\"", + "&&" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Jiangsu Runhe Software Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e5fa2346b437913cf2b" + }, + "name": "Delivery application", + "rule": "(body=\"交付应用\" && body=\"src=\"http://res.wx.qq.com/open/js/jweixin\" )", + "express": [ + "body=\"交付应用\"", + "body=\"src=\"http://res.wx.qq.com/open/js/jweixin\"", + "&&" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e5fa2346b437913cf2c" + }, + "name": "CodePush-server", + "rule": "body=\"content=\"CodePush service is hotupdate services\"", + "express": [ + "body=\"content=\"CodePush service is hotupdate services\"" + ], + "category": "Service", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e60a2346b437913cf2d" + }, + "name": "Marine shipping system", + "rule": "body=\"海事选船系统\"", + "express": [ + "body=\"海事选船系统\"" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e60a2346b437913cf2e" + }, + "name": "phpSysInfo", + "rule": "body=\"var stargeturl = \"index.php?disp=dynamic\" || body=\"content=\"phpSysInfo\" || title=\"phpSysInfo - \" || body=\"href=\"http://phpsysinfo.sourceforge.net/\">phpSysInfo\" || body=\"/templates/phpsysinfo.css\"", + "express": [ + "body=\"var stargeturl = \"index.php?disp=dynamic\"", + "body=\"content=\"phpSysInfo\"", + "title=\"phpSysInfo - \"", + "body=\"href=\"http://phpsysinfo.sourceforge.net/\">phpSysInfo\"", + "body=\"/templates/phpsysinfo.css\"", + "||", + "||", + "||", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e60a2346b437913cf2f" + }, + "name": "phpLDAPadmin", + "rule": "title=\"phpLDAPadmin - \" || body=\"href=\"http://phpldapadmin.sourceforge.net/Documentation\" onclick\" || body=\"src=\"images/default/logo.png\" title=\"phpLDAPadmin logo\"", + "express": [ + "title=\"phpLDAPadmin - \"", + "body=\"href=\"http://phpldapadmin.sourceforge.net/Documentation\" onclick\"", + "body=\"src=\"images/default/logo.png\" title=\"phpLDAPadmin logo\"", + "||", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e60a2346b437913cf30" + }, + "name": "PHP-Link-Directory", + "rule": "body=\"powered by phpLinkDirectory\" || body=\"content=\"PHP Link Directory\"", + "express": [ + "body=\"powered by phpLinkDirectory\"", + "body=\"content=\"PHP Link Directory\"", + "||" + ], + "category": "Component", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e61a2346b437913cf31" + }, + "name": "phpMumbleAdmin", + "rule": "header=\"phpmumbleadmin_session=\" || banner=\"phpmumbleadmin_session=\"", + "express": [ + "header=\"phpmumbleadmin_session=\"", + "banner=\"phpmumbleadmin_session=\"", + "||" + ], + "category": "Other Support System", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e61a2346b437913cf32" + }, + "name": "phpMoneyBooks", + "rule": "body=\"href='http://phpMoneyBooks.com'>phpMoneyBooks\"", + "express": [ + "body=\"href='http://phpMoneyBooks.com'>phpMoneyBooks\"" + ], + "category": "FMS", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e61a2346b437913cf33" + }, + "name": "PHP_LIVE- Product", + "rule": "title=\"Knowledge BASE (FAQ)\" || body=\"Powered by PHP Server Monitor\" || body=\"Powered by PHP Server Monitor\"", + "body=\"Powered by Blog Comments\") || body=\"style='Font: 8pt Verdana'>phpRemoteView\"", + "express": [ + "title=\"phpRemoteView\"", + "body!=\"

Blog Comments

\"", + "&&", + "body=\"style='Font: 8pt Verdana'>phpRemoteView\"", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e62a2346b437913cf37" + }, + "name": "PHP-Support-Tickets", + "rule": "body=\"title=\"php support tickets\">PHP Support Tickets\" || title=\"PHP Support Tickets\" || body=\"content=\"Triangle Solutions Ltd\"", + "express": [ + "body=\"title=\"php support tickets\">PHP Support Tickets\"", + "title=\"PHP Support Tickets\"", + "body=\"content=\"Triangle Solutions Ltd\"", + "||", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "PHP Support Tickets", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e62a2346b437913cf38" + }, + "name": "Jin Sanli - Video Monitoring", + "rule": "cert=\"cn=santachi\" || (body=\"VISIBILITY: inherit; WIDTH: 200px; Z-INDEX: 2\">
\" && body=\"//切换iFrame 函数0-视频、录像;1-参数、日志\")", + "express": [ + "cert=\"cn=santachi\"", + "body=\"VISIBILITY: inherit; WIDTH: 200px; Z-INDEX: 2\">\"", + "body=\"//切换iFrame 函数0-视频、录像;1-参数、日志\"", + "&&", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Shenzhen Jinsanli Video Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e62a2346b437913cf39" + }, + "name": "New Jingxiang - Media Activity Management Platform", + "rule": "(body=\"swiper/swiper.min.css\" && body=\"src=\"/kaptcha\" id=\"kaptcha\"\")", + "express": [ + "body=\"swiper/swiper.min.css\"", + "body=\"src=\"/kaptcha\" id=\"kaptcha\"\"", + "&&" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Jiangsu Xinjingxiang Network Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e63a2346b437913cf3a" + }, + "name": "Crocus", + "rule": "(body=\"for=\"inp_verification\"\" && body!=\"src=\"Images/logo.png\"\")", + "express": [ + "body=\"for=\"inp_verification\"\"", + "body!=\"src=\"Images/logo.png\"\"", + "&&" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e63a2346b437913cf3b" + }, + "name": "Enterprise login management system", + "rule": "(body=\"Themes/Scripts/FunctionJS.js\" && body=\"txtUserName\"\\).focus\\(\\); //默认焦点\" && body=\"id=\"cp\"\")", + "express": [ + "body=\"Themes/Scripts/FunctionJS.js\"", + "body=\"txtUserName\").focus(); //默认焦点\"", + "body=\"id=\"cp\"\"", + "&&", + "&&" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e63a2346b437913cf3c" + }, + "name": "phpMyBible", + "rule": "body=\"
\"", + "express": [ + "body=\"
\"" + ], + "category": "Component", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e63a2346b437913cf3d" + }, + "name": "phpMyRealty", + "rule": "body=\"\" || body=\"Powered by \"", + "body=\"Powered by secondary_nodes\")", + "express": [ + "body=\"cdn.jsdelivr.net/npm/vue\"", + "body=\"secondary_nodes\"", + "&&" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Zhongshan Leading Network Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e69a2346b437913cf55" + }, + "name": "ULTIMUS-BPM", + "rule": "(body=\"content=\"Ultimus BPM\" && body=\"class=\"toptitle\">BPM\")", + "express": [ + "body=\"content=\"Ultimus BPM\"", + "body=\"class=\"toptitle\">BPM\"", + "&&" + ], + "category": "ERP", + "parent_category": "Enterprise Application", + "company": "Ultimus Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e69a2346b437913cf56" + }, + "name": "TP-LINK-Archer-D20", + "rule": "banner=\"0.8.0 1.1 v0049.0 Build 150728 Rel.33681n\" || banner=\"1.2.0 0.8.0 v0049.0 Build 160216 Rel.60153n\"", + "express": [ + "banner=\"0.8.0 1.1 v0049.0 Build 150728 Rel.33681n\"", + "banner=\"1.2.0 0.8.0 v0049.0 Build 160216 Rel.60153n\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Pullian Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e69a2346b437913cf57" + }, + "name": "D-Link-DSL-6850U", + "rule": "header=\"realm=\"DSL-6850U\" || banner=\"DSL-6850U\"", + "express": [ + "header=\"realm=\"DSL-6850U\"", + "banner=\"DSL-6850U\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Youxun Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e6aa2346b437913cf58" + }, + "name": "HUAWEI-NE5000E", + "rule": "banner=\"HUAWEI NE5000E\"", + "express": [ + "banner=\"HUAWEI NE5000E\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Huawei Technologies Co., Ltd", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e6aa2346b437913cf59" + }, + "name": "一所-网防G01新版本", + "rule": "(header=\"security_session_verify\" && header!=\"yunsuo_session_verify\") || (body!=\"href=\"http://bbs.yunsuo.com.cn\" && body=\"BPM\" || body=\"class=\"logo-element\">AGILE-BPM\"", + "express": [ + "body=\"class=\"logo-element\">BPM\"", + "body=\"class=\"logo-element\">AGILE-BPM\"", + "||" + ], + "category": "ERP", + "parent_category": "Enterprise Application", + "company": "Shenzhen Dashitongzhou Information Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e6ba2346b437913cf60" + }, + "name": "Interactive virtual ship display system", + "rule": "body=\"交互式虚拟船舶展示系统\"", + "express": [ + "body=\"交互式虚拟船舶展示系统\"" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e6ca2346b437913cf61" + }, + "name": "Baoli-Bio-Lims", + "rule": "body=\"/lims/js/login.js\" && body=\"/lims/dist/css/font-awesome.min.css\"", + "express": [ + "body=\"/lims/js/login.js\"", + "body=\"/lims/dist/css/font-awesome.min.css\"", + "&&" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Beijing Biolymore Software Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e6ca2346b437913cf62" + }, + "name": "Zhongke Henglun - Identification Self-Service System", + "rule": "body=\"iAUS/media/js/login/login.js\"", + "express": [ + "body=\"iAUS/media/js/login/login.js\"" + ], + "category": "Identity Authentication and Authority Management", + "parent_category": "Network Security", + "company": "Beijing Zhongke Henglun Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e6ca2346b437913cf63" + }, + "name": "H3C-SSL-VPN", + "rule": "(body=\"Keep me signed in\" && body=\"Welcome to SSL VPN\") || title=\"H3C SSL VPN\"", + "express": [ + "body=\"Keep me signed in\"", + "body=\"Welcome to SSL VPN\"", + "&&", + "title=\"H3C SSL VPN\"", + "||" + ], + "category": "VPN Products", + "parent_category": "Network Security", + "company": "New H3C Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e6ca2346b437913cf64" + }, + "name": "Alibaba-Ali Monitoring System", + "rule": "title=\"阿里集团监控系统\" || (body=\"/monitor/css/monitor.css\" && body=\"href=\"/monitor/monitoritem/monitorItemList.htm\")", + "express": [ + "title=\"阿里集团监控系统\"", + "body=\"/monitor/css/monitor.css\"", + "body=\"href=\"/monitor/monitoritem/monitorItemList.htm\"", + "&&", + "||" + ], + "category": "Host Monitoring and Auditing", + "parent_category": "Network Security", + "company": "Alibaba Group", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e6da2346b437913cf65" + }, + "name": "DLink-DSL-Gateway", + "rule": "header=\"realm=\"DSL Gateway\" || banner=\"realm=\"DSL Gateway\"", + "express": [ + "header=\"realm=\"DSL Gateway\"", + "banner=\"realm=\"DSL Gateway\"", + "||" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Youxun Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e6da2346b437913cf66" + }, + "name": "D_Link-DSL-2640T", + "rule": "header=\"realm=\"DSL-2640T\" || banner=\"DSL-2640T\"", + "express": [ + "header=\"realm=\"DSL-2640T\"", + "banner=\"DSL-2640T\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Youxun Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e6da2346b437913cf67" + }, + "name": "Smart City Construction Project Management System", + "rule": "body=\"id=\"sitenametitle\">智慧城建项目管理系统智慧城建项目管理系统欢迎使用E-Cash系统\"", + "express": [ + "body=\"
欢迎使用E-Cash系统\"" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e6da2346b437913cf69" + }, + "name": "Intelligent Warehouse Management System", + "rule": "(body=\"name=\"ToolkitScriptManager1_HiddenField\"\" && body=\"class=\"headerNav\"\" && body=\"event.srcElement.type!='reset\")", + "express": [ + "body=\"name=\"ToolkitScriptManager1_HiddenField\"\"", + "body=\"class=\"headerNav\"\"", + "body=\"event.srcElement.type!='reset\"", + "&&", + "&&" + ], + "category": "ERP", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e6ea2346b437913cf6a" + }, + "name": "Hongye Technology - Supply Chain System", + "rule": "body=\"src=\"/images/hyscm.jpg\"", + "express": [ + "body=\"src=\"/images/hyscm.jpg\"" + ], + "category": "SCM", + "parent_category": "Enterprise Application", + "company": "Beijing Hongye Super Century Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e6ea2346b437913cf6b" + }, + "name": "Sub-energy-energy storage and monitoring platform", + "rule": "body=\"杉杉储能监控平台\" && body=\"AMap.MouseTool,AMap.DistrictSearch\" && body=\"/dist/libs/layui/css/layui.css\"", + "express": [ + "body=\"杉杉储能监控平台\"", + "body=\"AMap.MouseTool,AMap.DistrictSearch\"", + "body=\"/dist/libs/layui/css/layui.css\"", + "&&", + "&&" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Jiangsu Shanshan Energy Management Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e6ea2346b437913cf6c" + }, + "name": "Haig Logistics-4PL Management System", + "rule": "body=\"document.cookie=\"4pl07username=\"+ArrayStr\"", + "express": [ + "body=\"document.cookie=\"4pl07username=\"+ArrayStr\"" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Shenzhen Haige Logistics Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605e6ea2346b437913cf6d" + }, + "name": "phpCollab", + "rule": "body=\"\" || title=\"MailEnable - Webmail\" || body=\"class=\"loginPanel_botLeft_div\" || (protocol=\"smtp\" && banner=\"MailEnable\") || banner=\"MailEnable POP3 Server\"", + "express": [ + "body=\"\"", + "title=\"MailEnable - Webmail\"", + "body=\"class=\"loginPanel_botLeft_div\"", + "protocol=\"smtp\"", + "banner=\"MailEnable\"", + "&&", + "banner=\"MailEnable POP3 Server\"", + "||", + "||", + "||", + "||" + ], + "category": "Electronic Mail System", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eaba2346b437913d071" + }, + "name": "Mailman", + "rule": "body=\"Delivered by Mailman\" || body=\"/images/mailman\" || body=\"href=\"http://www.gnu.org/software/mailman/index.html\" || title=\"MailMan\"", + "express": [ + "body=\"Delivered by Mailman\"", + "body=\"/images/mailman\"", + "body=\"href=\"http://www.gnu.org/software/mailman/index.html\"", + "title=\"MailMan\"", + "||", + "||", + "||" + ], + "category": "Electronic Mail System", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eaca2346b437913d072" + }, + "name": "mailsite-Express", + "rule": "title=\"MailSite Express\" || body=\"MailSite Express\" || body=\"onsubmit=\"OpenExpress(document.ExpressLogin)\" || body=\"Rockliffe systems, Inc.\" || banner=\"MailSite POP3 Server\" || banner=\"MailSite ESMTP Receiver\"", + "express": [ + "title=\"MailSite Express\"", + "body=\"MailSite Express\"", + "body=\"onsubmit=\"OpenExpress(document.ExpressLogin)\"", + "body=\"Rockliffe systems, Inc.\"", + "banner=\"MailSite POP3 Server\"", + "banner=\"MailSite ESMTP Receiver\"", + "||", + "||", + "||", + "||", + "||" + ], + "category": "Electronic Mail System", + "parent_category": "Enterprise Application", + "company": "Rockliffe systems, Inc", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eaca2346b437913d073" + }, + "name": "Sierra-Uplink- Products", + "rule": "(title=\"UP-LINK\" && body=\"UP-LINK Systems, Inc.\")", + "express": [ + "title=\"UP-LINK\"", + "body=\"UP-LINK Systems, Inc.\"", + "&&" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Sierra Wireless Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eaca2346b437913d074" + }, + "name": "FiberHome-公司产品", + "rule": "(title=\"FIBERHOME\" && body=\"FIBERHOME Systems, Inc.\") || body=\"scos_fx@fiberhome.com \"", + "express": [ + "title=\"FIBERHOME\"", + "body=\"FIBERHOME Systems, Inc.\"", + "&&", + "body=\"scos_fx@fiberhome.com \"", + "||" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Fenghuo Communication Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eaca2346b437913d075" + }, + "name": "SmartLink-Company Products", + "rule": "(title=\"Smartlink\" && body=\"Smartlink Network Systems LTD.\")", + "express": [ + "title=\"Smartlink\"", + "body=\"Smartlink Network Systems LTD.\"", + "&&" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Smartlink Network Systems LTD.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eaca2346b437913d076" + }, + "name": "HUAWEI-CE6850-48S4Q-EI", + "rule": "banner=\"CE6850-48S4Q-EI\"", + "express": [ + "banner=\"CE6850-48S4Q-EI\"" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "Huawei Technologies Co., Ltd", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eada2346b437913d077" + }, + "name": "H3C-CR19000", + "rule": "banner=\"H3C CR19000\"", + "express": [ + "banner=\"H3C CR19000\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "New H3C Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eada2346b437913d078" + }, + "name": "CNWAY-ILIMS", + "rule": "body=\"src=\"/extjs/adapter/ext/ext-base-js\" && body=\"/js/AllPageFunction.js\"", + "express": [ + "body=\"src=\"/extjs/adapter/ext/ext-base-js\"", + "body=\"/js/AllPageFunction.js\"", + "&&" + ], + "category": "ERP", + "parent_category": "Enterprise Application", + "company": "Shenzhen Zhongwei Information Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eada2346b437913d079" + }, + "name": "Wavlink-WiFi-Repeater", + "rule": "title=\"WiFi Repeater Web Server\"", + "express": [ + "title=\"WiFi Repeater Web Server\"" + ], + "category": "Wireless Network", + "parent_category": "Network Device", + "company": "Rising Technology (Shenzhen) Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eada2346b437913d07a" + }, + "name": "Juniper-DX", + "rule": "title=\"Juniper DX\" || body=\"\"\"\" || body=\"content=\"AdiMoney.Com Mobile Advertisement Network. \"", + "express": [ + "title=\"AdiMoney - Mobile Advertisement Network\"", + "body=\"\"AdiMoney\"/\"", + "body=\"content=\"AdiMoney.Com Mobile Advertisement Network. \"", + "||", + "||" + ], + "category": "Component", + "parent_category": "Support System", + "company": "AdiMoney Networks.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eaea2346b437913d07c" + }, + "name": "Siemens-SCALANCE-X", + "rule": "title=\"SCALANCE X Management\" || body=\"href=\"/doc/XSpecial.css\"\"", + "express": [ + "title=\"SCALANCE X Management\"", + "body=\"href=\"/doc/XSpecial.css\"\"", + "||" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "Siemens AG.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eaea2346b437913d07d" + }, + "name": "Annea-reimbursement system", + "rule": "body=\"
Mibew Messenger\"", + "express": [ + "body=\"class=\"empty_inner\"", + "body=\"class=\"flink\">Mibew Messenger\"", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eafa2346b437913d080" + }, + "name": "Mac-OSX-Server", + "rule": "title=\"Mac OS X Server\" || body=\"page_footer_appversion\">Mac OS X Server\" || header=\"realm=\"Mac OS X Server\" || banner=\"realm=\"Mac OS X Server\"", + "express": [ + "title=\"Mac OS X Server\"", + "body=\"page_footer_appversion\">Mac OS X Server\"", + "header=\"realm=\"Mac OS X Server\"", + "banner=\"realm=\"Mac OS X Server\"", + "||", + "||", + "||" + ], + "category": "Operating System", + "parent_category": "Software System", + "company": "Apple Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eafa2346b437913d081" + }, + "name": "Ubiquiti-UNMS", + "rule": "body=\"content=\"UNMS\"\" && title=\"unms\"", + "express": [ + "body=\"content=\"UNMS\"\"", + "title=\"unms\"", + "&&" + ], + "category": "CRM", + "parent_category": "Enterprise Application", + "company": "Ubiquiti Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eafa2346b437913d082" + }, + "name": "Technicolor-TG582n", + "rule": "body=\"var headertext = 'Technicolor TG582n'\" || body=\"var headertext = 'Technicolor TG582n'\" || cert=\"Technicolor TG582n\"", + "express": [ + "body=\"var headertext = 'Technicolor TG582n'\"", + "body=\"var headertext = 'Technicolor TG582n'\"", + "cert=\"Technicolor TG582n\"", + "||", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Technicolor SA.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eb0a2346b437913d083" + }, + "name": "Mason", + "rule": "header=\"X-Powered-By: HTML::Mason\" || banner=\"X-Powered-By: HTML::Mason\"", + "express": [ + "header=\"X-Powered-By: HTML::Mason\"", + "banner=\"X-Powered-By: HTML::Mason\"", + "||" + ], + "category": "Component", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eb0a2346b437913d084" + }, + "name": "Mathopd", + "rule": "header=\"Server: Mathopd\" || banner=\"Server: Mathopd\"", + "express": [ + "header=\"Server: Mathopd\"", + "banner=\"Server: Mathopd\"", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eb0a2346b437913d085" + }, + "name": "McAfee-ePolicy-Orchestrator", + "rule": "header=\"Server: Undefined\" || banner=\"Server: Undefined\" || title=\"ePolicy Orchestrator\"", + "express": [ + "header=\"Server: Undefined\"", + "banner=\"Server: Undefined\"", + "title=\"ePolicy Orchestrator\"", + "||", + "||" + ], + "category": "Other Network Security", + "parent_category": "Network Security", + "company": "McAfee, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eb0a2346b437913d086" + }, + "name": "McAfee-Secure", + "rule": "body=\"www.mcafeesecure.com/RatingVerify?ref=\"", + "express": [ + "body=\"www.mcafeesecure.com/RatingVerify?ref=\"" + ], + "category": "Other Network Security", + "parent_category": "Network Security", + "company": "McAfee, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eb0a2346b437913d087" + }, + "name": "MeetingPlaza", + "rule": "body=\"MeetingPlaza HTTP Tunneling\" || header=\"InterSpace HTTP Tunneling\" || banner=\"InterSpace HTTP Tunneling\"", + "express": [ + "body=\"MeetingPlaza HTTP Tunneling\"", + "header=\"InterSpace HTTP Tunneling\"", + "banner=\"InterSpace HTTP Tunneling\"", + "||", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "NTT TechnoCross Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eb1a2346b437913d088" + }, + "name": "meitrack-products", + "rule": "body=\"action=\"trackerlogin.aspx\" || body=\"_TrackerMain_GTVTSeries\"", + "express": [ + "body=\"action=\"trackerlogin.aspx\"", + "body=\"_TrackerMain_GTVTSeries\"", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "Shenzhen Meiligao Group Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eb1a2346b437913d089" + }, + "name": "E-FAX", + "rule": "title=\"- E-Fax - Login\" || body=\"content=\"E-FAX \"", + "express": [ + "title=\"- E-Fax - Login\"", + "body=\"content=\"E-FAX \"", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eb1a2346b437913d08a" + }, + "name": "AvantFAX-ICTFax", + "rule": "title=\"- ICTFax - Login\" || body=\"\"ICTFax\"欢迎使用VPN安全网关

\" && body=\"北京网御星云\")", + "express": [ + "body=\"/js/leadsec.js\"", + "body=\"src=\"/vpn/user/common/\"", + "&&", + "body=\"

欢迎使用VPN安全网关

\"", + "body=\"北京网御星云\"", + "&&", + "||" + ], + "category": "VPN Products", + "parent_category": "Network Security", + "company": "Beijing Wangyu Xingyun Information Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eb6a2346b437913d09d" + }, + "name": "H3C-SecPath-F1000-A-EI", + "rule": "banner=\"H3C Firewall SecPath F1000-A-EI\"", + "express": [ + "banner=\"H3C Firewall SecPath F1000-A-EI\"" + ], + "category": "Firewall", + "parent_category": "Network Security", + "company": "New H3C Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eb6a2346b437913d09e" + }, + "name": "H3C-SecPath-U200-M", + "rule": "banner=\"H3C Firewall SecPath U200-M\" || banner=\"H3C Series Firewall SecPath U200-M\"", + "express": [ + "banner=\"H3C Firewall SecPath U200-M\"", + "banner=\"H3C Series Firewall SecPath U200-M\"", + "||" + ], + "category": "Firewall", + "parent_category": "Network Security", + "company": "New H3C Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eb6a2346b437913d09f" + }, + "name": "CWP- Virtual Host Control Panel", + "rule": "body=\"href=\"/login/cwp_theme/original/img/ico/favicon.ico\"\" || body=\"src=\"/login/cwp_theme/original/img/new_logo_small.png\"\"", + "express": [ + "body=\"href=\"/login/cwp_theme/original/img/ico/favicon.ico\"\"", + "body=\"src=\"/login/cwp_theme/original/img/new_logo_small.png\"\"", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eb6a2346b437913d0a0" + }, + "name": "intelbras-RF-301K", + "rule": "title=\"RF 301K\"", + "express": [ + "title=\"RF 301K\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "intelbras lnc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eb7a2346b437913d0a1" + }, + "name": "Motorola-SBG6782-AC", + "rule": "body=\"id=\"thisModelNumberIs\">SBG6782-AC\"", + "express": [ + "body=\"id=\"thisModelNumberIs\">SBG6782-AC\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Motorola Solutions, Inc", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eb7a2346b437913d0a2" + }, + "name": "H3C-B5", + "rule": "body=\"var product_type = \"B5\"\" || title=\"B5 设备登录\"", + "express": [ + "body=\"var product_type = \"B5\"\"", + "title=\"B5 设备登录\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "New H3C Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eb7a2346b437913d0a3" + }, + "name": "H3C-B365", + "rule": "body=\"var product_type = \"B365\"\" || title=\"B365 路由器登录\"", + "express": [ + "body=\"var product_type = \"B365\"\"", + "title=\"B365 路由器登录\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "New H3C Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eb7a2346b437913d0a4" + }, + "name": "A10-ACOS network operating system", + "rule": "(header=\"Server: A10WS\" && header!=\"boa\") || (banner=\"Server: A10WS\" && banner!=\"boa\")", + "express": [ + "header=\"Server: A10WS\"", + "header!=\"boa\"", + "&&", + "banner=\"Server: A10WS\"", + "banner!=\"boa\"", + "&&", + "||" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "A10 Networks, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eb7a2346b437913d0a5" + }, + "name": "LineRunner-SHDSL-Router", + "rule": "banner=\"DEVICE: LineRunner SHDSL Router; \"", + "express": [ + "banner=\"DEVICE: LineRunner SHDSL Router; \"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Teletra Komtrans", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eb8a2346b437913d0a6" + }, + "name": "Abilis-CPX", + "rule": "banner=\"Abilis CPX - \"", + "express": [ + "banner=\"Abilis CPX - \"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "ABILIS Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eb8a2346b437913d0a7" + }, + "name": "Abus-corporate product", + "rule": "banner=\"ABUS company products\"", + "express": [ + "banner=\"ABUS company products\"" + ], + "category": "Other Network Security", + "parent_category": "Network Security", + "company": "August Bremicker und Söhne KG", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eb8a2346b437913d0a8" + }, + "name": "Accton-24port-Switch", + "rule": "banner=\"Accton 24 port Cheetah Switch\"", + "express": [ + "banner=\"Accton 24 port Cheetah Switch\"" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "Accton Technology Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eb8a2346b437913d0a9" + }, + "name": "Acano-Server", + "rule": "banner=\"Acano Server\"", + "express": [ + "banner=\"Acano Server\"" + ], + "category": "Voice Video", + "parent_category": "IoT Device", + "company": "Cisco Systems, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eb9a2346b437913d0aa" + }, + "name": "Sunnada-centralized wireless controller", + "rule": "banner=\"AC-Sunnada-Access \" || body=\"三元达通讯 - 集中无线控制器'\"", + "express": [ + "banner=\"AC-Sunnada-Access \"", + "body=\"三元达通讯 - 集中无线控制器'\"", + "||" + ], + "category": "Wireless Network", + "parent_category": "Network Device", + "company": "Fujian Sanyuanda Communication Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eb9a2346b437913d0ab" + }, + "name": "grentech - PowerCN-Access", + "rule": "banner=\"AC-Powercn-Access\"", + "express": [ + "banner=\"AC-Powercn-Access\"" + ], + "category": "Wireless Network", + "parent_category": "Network Device", + "company": "Shenzhen Guoren Communication Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eb9a2346b437913d0ac" + }, + "name": "HONG.TEC-Access", + "rule": "banner=\"AC-HONG.TEC-Access \"", + "express": [ + "banner=\"AC-HONG.TEC-Access \"" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Hong Hao Ming Chuan Technology (Beijing) Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eb9a2346b437913d0ad" + }, + "name": "Aruba-Wireless-Controller", + "rule": "banner=\"Aruba-Wireless-Controller\"", + "express": [ + "banner=\"Aruba-Wireless-Controller\"" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Hewlett Packard Enterprise Development LP", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ebaa2346b437913d0ae" + }, + "name": "Array-Company Products", + "rule": "header=\"realm=\"Array Networks WebUI\" || banner=\"realm=\"Array Networks WebUI\"", + "express": [ + "header=\"realm=\"Array Networks WebUI\"", + "banner=\"realm=\"Array Networks WebUI\"", + "||" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Array Networks, Inc", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ebaa2346b437913d0af" + }, + "name": "Motorola-DCT-6412", + "rule": "banner=\"VENDOR: Motorola Corporation;\" && banner=\"DCT-6412\"", + "express": [ + "banner=\"VENDOR: Motorola Corporation;\"", + "banner=\"DCT-6412\"", + "&&" + ], + "category": "Other IoT Device", + "parent_category": "IoT Device", + "company": "Motorola Solutions, Inc", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ebaa2346b437913d0b0" + }, + "name": "Ericsson-LG Company Products", + "rule": "banner=\"Ericsson-LG Enterprise Co.,Ltd.\"", + "express": [ + "banner=\"Ericsson-LG Enterprise Co.,Ltd.\"" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Telefonaktiebolaget LM Ericsson", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ebaa2346b437913d0b1" + }, + "name": "H3C-MC101", + "rule": "title=\"MC101 路由器登录\"", + "express": [ + "title=\"MC101 路由器登录\"" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "New H3C Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ebba2346b437913d0b2" + }, + "name": "Ruijie companies", + "rule": "((header=\"Server: Ruijie Servrer\" || header=\"Server: RG/Device\") && header!=\"couchdb\" && header!=\"drupal\") || ((banner=\"Server: Ruijie Servrer\" || banner=\"Server: RG/Device\" || banner=\"Ruijie login:\" || banner=\"Vendor: Ruijie General Operation System\" || banner=\"Vendor: Ruijie\" || banner=\"RGOS_SSH\") && banner!=\"couchdb\" && banner!=\"drupal\") || cert=\"Organization: Ruijie\"", + "express": [ + "header=\"Server: Ruijie Servrer\"", + "header=\"Server: RG/Device\"", + "||", + "header!=\"couchdb\"", + "header!=\"drupal\"", + "&&", + "&&", + "banner=\"Server: Ruijie Servrer\"", + "banner=\"Server: RG/Device\"", + "banner=\"Ruijie login:\"", + "banner=\"Vendor: Ruijie General Operation System\"", + "banner=\"Vendor: Ruijie\"", + "banner=\"RGOS_SSH\"", + "||", + "||", + "||", + "||", + "||", + "banner!=\"couchdb\"", + "banner!=\"drupal\"", + "&&", + "&&", + "cert=\"Organization: Ruijie\"", + "||", + "||" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Ruijie Networks Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ebba2346b437913d0b3" + }, + "name": "ENGENIUS-switch", + "rule": "body=\"conner_basic conner_GDL\" && body=\"egs-logo.png\"", + "express": [ + "body=\"conner_basic conner_GDL\"", + "body=\"egs-logo.png\"", + "&&" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "EnGenius Technologies, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ebba2346b437913d0b4" + }, + "name": "Planet-NVR-915", + "rule": "banner=\"NVR-915 login:\" || header=\"realm=\"NVR-915\"", + "express": [ + "banner=\"NVR-915 login:\"", + "header=\"realm=\"NVR-915\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "PLANET Technology Corporation.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ebba2346b437913d0b5" + }, + "name": "ICP_DAS-Ethernet controller", + "rule": "header=\"Server: 7188E\" || banner=\"Server: 7188E\" || title=\"7188E3\"", + "express": [ + "header=\"Server: 7188E\"", + "banner=\"Server: 7188E\"", + "title=\"7188E3\"", + "||", + "||" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "ICP DAS CO., LTD.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ebba2346b437913d0b6" + }, + "name": "OpenSSH", + "rule": "banner=\"OpenSSH\"", + "express": [ + "banner=\"OpenSSH\"" + ], + "category": "Other Support System", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ebca2346b437913d0b7" + }, + "name": "Maipu-RM1800", + "rule": "header=\"realm=\"RM1800\" || banner=\"RM1800\"", + "express": [ + "header=\"realm=\"RM1800\"", + "banner=\"RM1800\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Maipu Communication Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ebca2346b437913d0b8" + }, + "name": "ZLAN-corporate product", + "rule": "body=\"href=\"http://www.zlmcu.com\">ZLAN\"", + "express": [ + "body=\"href=\"http://www.zlmcu.com\">ZLAN\"" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Shanghai ZLAN Information Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ebca2346b437913d0b9" + }, + "name": "Konk Hotel-C2000-Turbo", + "rule": "title=\"C2000 TURBO\" || (body=\"name=\"sublog\" && body=\"name=\"version\")", + "express": [ + "title=\"C2000 TURBO\"", + "body=\"name=\"sublog\"", + "body=\"name=\"version\"", + "&&", + "||" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Shenzhen Zhonglian Innovation Automatic Control System Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ebca2346b437913d0ba" + }, + "name": "Cisco-Wireless-LAN-Controller", + "rule": "(((body=\"action=\"/main_login.html\" && body=\"Cisco Systems\" && body=\"onclick=\"loginAction\\(\\)\") || title=\"Cisco Systems Login\") && body!=\"Server: couchdb\") || banner=\"CISCO_WLC\"", + "express": [ + "body=\"action=\"/main_login.html\"", + "body=\"Cisco Systems\"", + "body=\"onclick=\"loginAction()\"", + "&&", + "&&", + "title=\"Cisco Systems Login\"", + "||", + "body!=\"Server: couchdb\"", + "&&", + "banner=\"CISCO_WLC\"", + "||" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Cisco Systems, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ebda2346b437913d0bb" + }, + "name": "LifeType", + "rule": "body=\"content=\"lifetype\" || body=\"title=\"Install LifeType\"", + "express": [ + "body=\"content=\"lifetype\"", + "body=\"title=\"Install LifeType\"", + "||" + ], + "category": "Component", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ebda2346b437913d0bc" + }, + "name": "H3C-Magic-B3", + "rule": "body=\"var product_type = \"B3\"\" || title=\"Magic B3 路由器登录\"", + "express": [ + "body=\"var product_type = \"B3\"\"", + "title=\"Magic B3 路由器登录\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "New H3C Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ebda2346b437913d0bd" + }, + "name": "H3C-N12", + "rule": "title=\"N12 设备登录\"", + "express": [ + "title=\"N12 设备登录\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "New H3C Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ebda2346b437913d0be" + }, + "name": "HUAWEI-ASG5530", + "rule": "body=\"('.huawei_title').html('ASG5530')\" || title=\"Huawei ASG5530\"", + "express": [ + "body=\"('.huawei_title').html('ASG5530')\"", + "title=\"Huawei ASG5530\"", + "||" + ], + "category": "Online Behavior Management System", + "parent_category": "Network Security", + "company": "Huawei Technologies Co., Ltd", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ebea2346b437913d0bf" + }, + "name": "H3C-Magic-R160", + "rule": "title=\"Magic R160 路由器登录\"", + "express": [ + "title=\"Magic R160 路由器登录\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "New H3C Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ebea2346b437913d0c0" + }, + "name": "MacHTTP", + "rule": "header=\"Server: MacHTTP\" || banner=\"Server: MacHTTP\"", + "express": [ + "header=\"Server: MacHTTP\"", + "banner=\"Server: MacHTTP\"", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ebea2346b437913d0c1" + }, + "name": "Liferay", + "rule": "body=\"Powered by Liferay Portal\" || header=\"Liferay Portal\" || banner=\"Liferay Portal\" || header=\"guest_language_id=\" || banner=\"guest_language_id=\" || body=\"Liferay.AUI\" || body=\"Liferay.currentURL\"", + "express": [ + "body=\"Powered by Liferay Portal\"", + "header=\"Liferay Portal\"", + "banner=\"Liferay Portal\"", + "header=\"guest_language_id=\"", + "banner=\"guest_language_id=\"", + "body=\"Liferay.AUI\"", + "body=\"Liferay.currentURL\"", + "||", + "||", + "||", + "||", + "||", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "Liferay Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ebea2346b437913d0c2" + }, + "name": "LifeSize-Control", + "rule": "body=\"/LifeSizeControl/ASP/index.html\" || header=\"LifeSizeControl\" || banner=\"Liferay Portal\"", + "express": [ + "body=\"/LifeSizeControl/ASP/index.html\"", + "header=\"LifeSizeControl\"", + "banner=\"Liferay Portal\"", + "||", + "||" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Lifesize, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ebea2346b437913d0c3" + }, + "name": "M2Soft-RDServer", + "rule": "title=\"M2Soft Report Designer Server\" || header=\"Server: RDServer\" || banner=\"Server: RDServer\"", + "express": [ + "title=\"M2Soft Report Designer Server\"", + "header=\"Server: RDServer\"", + "banner=\"Server: RDServer\"", + "||", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "M2SOFT CO., LTD.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ebfa2346b437913d0c4" + }, + "name": "Lusca-Web-Proxy-Cache", + "rule": "header=\"Lusca\" || banner=\"Lusca\"", + "express": [ + "header=\"Lusca\"", + "banner=\"Lusca\"", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ebfa2346b437913d0c5" + }, + "name": "Lussumo-Vanilla", + "rule": "header=\"X-Powered-By: Lussumo Vanilla\" || banner=\"X-Powered-By: Lussumo Vanilla\"", + "express": [ + "header=\"X-Powered-By: Lussumo Vanilla\"", + "banner=\"X-Powered-By: Lussumo Vanilla\"", + "||" + ], + "category": "Component", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ebfa2346b437913d0c6" + }, + "name": "LuxCal", + "rule": "body=\"content=\"LuxCal\" || body=\"class='footLB'>Lux\" || body=\"content=\"Roel Buining\"", + "express": [ + "body=\"content=\"LuxCal\"", + "body=\"class='footLB'>Lux\"", + "body=\"content=\"Roel Buining\"", + "||", + "||" + ], + "category": "Component", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ebfa2346b437913d0c7" + }, + "name": "CISCO-IOx", + "rule": "title=\"Cisco IOx Local Manager\" || body=\"var g_url_version = \"/iox/api/v2\"\"", + "express": [ + "title=\"Cisco IOx Local Manager\"", + "body=\"var g_url_version = \"/iox/api/v2\"\"", + "||" + ], + "category": "Operating System", + "parent_category": "Software System", + "company": "Cisco Systems, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec0a2346b437913d0c8" + }, + "name": "N2WS-Company products", + "rule": "body=\"static/style/cpm_style.css\"", + "express": [ + "body=\"static/style/cpm_style.css\"" + ], + "category": "Data Leakage Prevention", + "parent_category": "Network Security", + "company": "N2W Software, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec0a2346b437913d0c9" + }, + "name": "honey jar", + "rule": "(server=\"apache\" && server=\"Tomcat\" && server=\"Jboss\") || (header=\"uc-httpd 1.0.0\" && server=\"JBoss-5.0\") || server=\"Apache,Tomcat,Jboss,weblogic,phpstudy,struts\" || (server=\"apache\" && server=\"Tomcat\" && server=\"Jboss\") || (body=\"

My Resource

\" && body=\"

Blog Comments

\") || (banner=\"apache\" && banner=\"Tomcat\" && banner=\"Jboss\") || (banner=\"uc-httpd 1.0.0\" && banner=\"JBoss-5.0\") || banner=\"Apache,Tomcat,Jboss,weblogic,phpstudy,struts\" || (banner=\"apache\" && banner=\"Tomcat\" && banner=\"Jboss\")", + "express": [ + "server=\"apache\"", + "server=\"Tomcat\"", + "server=\"Jboss\"", + "&&", + "&&", + "header=\"uc-httpd 1.0.0\"", + "server=\"JBoss-5.0\"", + "&&", + "server=\"Apache,Tomcat,Jboss,weblogic,phpstudy,struts\"", + "server=\"apache\"", + "server=\"Tomcat\"", + "server=\"Jboss\"", + "&&", + "&&", + "body=\"

My Resource

\"", + "body=\"

Blog Comments

\"", + "&&", + "banner=\"apache\"", + "banner=\"Tomcat\"", + "banner=\"Jboss\"", + "&&", + "&&", + "banner=\"uc-httpd 1.0.0\"", + "banner=\"JBoss-5.0\"", + "&&", + "banner=\"Apache,Tomcat,Jboss,weblogic,phpstudy,struts\"", + "banner=\"apache\"", + "banner=\"Tomcat\"", + "banner=\"Jboss\"", + "&&", + "&&", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "||" + ], + "category": "Other Network Security", + "parent_category": "Network Security", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec0a2346b437913d0ca" + }, + "name": "CISCO-Prime-Network-Registrar", + "rule": "body=\"productname=\"Network Registrar\"", + "express": [ + "body=\"productname=\"Network Registrar\"" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Cisco Systems, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec0a2346b437913d0cb" + }, + "name": "APACHE-kylin", + "rule": "body=\"href=\"/kylin/\"\" && body=\"to you under the Apache License\"", + "express": [ + "body=\"href=\"/kylin/\"\"", + "body=\"to you under the Apache License\"", + "&&" + ], + "category": "Database System", + "parent_category": "Software System", + "company": "Apache Software Foundation.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec1a2346b437913d0cc" + }, + "name": "CheckPoint-Connectra-Portal", + "rule": "(title=\"Connectra Portal\" && body=\"if (document.loginForm.LaunchSWS.checked)\")", + "express": [ + "title=\"Connectra Portal\"", + "body=\"if (document.loginForm.LaunchSWS.checked)\"", + "&&" + ], + "category": "Antivirus Gateway", + "parent_category": "Network Security", + "company": "Check Point Software Technologies Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec1a2346b437913d0cd" + }, + "name": "Schneider-Quantumn", + "rule": "title=\"Schneider Electric Telecontrol - Industrial Web Control\"", + "express": [ + "title=\"Schneider Electric Telecontrol - Industrial Web Control\"" + ], + "category": "Industrial Control", + "parent_category": "IoT Device", + "company": "Schneider Electric", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec1a2346b437913d0ce" + }, + "name": "Secnet - Smart Routing System", + "rule": "title=\"安网-智能路由系统\" || title=\"智能路由系统\" || title=\"安网科技-智能路由系统\"", + "express": [ + "title=\"安网-智能路由系统\"", + "title=\"智能路由系统\"", + "title=\"安网科技-智能路由系统\"", + "||", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Guangzhou Anwang Communication Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec1a2346b437913d0cf" + }, + "name": "Guard God - Host Master", + "rule": "body=\"content=\"护卫神·主机大师 前台管理登录\"\"", + "express": [ + "body=\"content=\"护卫神·主机大师 前台管理登录\"\"" + ], + "category": "Threat Analysis and Management", + "parent_category": "Network Security", + "company": "Sichuan Vientiane Update Network Communication Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec1a2346b437913d0d0" + }, + "name": "H3C-Series-Router-MSR30", + "rule": "banner=\"H3C Series Router MSR30\"", + "express": [ + "banner=\"H3C Series Router MSR30\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "New H3C Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec2a2346b437913d0d1" + }, + "name": "SGP-management system", + "rule": "(body=\"/static/all/img/logo/sgp\" && title=\"SGP\")", + "express": [ + "body=\"/static/all/img/logo/sgp\"", + "title=\"SGP\"", + "&&" + ], + "category": "CRM", + "parent_category": "Enterprise Application", + "company": "Strategic Healthcare Programs, LLC", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec2a2346b437913d0d2" + }, + "name": "ZIRION-Network-Card", + "rule": "banner=\"ZIRION Network Card\"", + "express": [ + "banner=\"ZIRION Network Card\"" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Zirion", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec2a2346b437913d0d3" + }, + "name": "Radware-LinkProof-Switch", + "rule": "banner=\"LinkProof OnDemand Switch\" || banner=\"LinkProof - Entry Level\" || banner=\"LinkProof Application Switch\" || banner=\"LinkProof Branch\"", + "express": [ + "banner=\"LinkProof OnDemand Switch\"", + "banner=\"LinkProof - Entry Level\"", + "banner=\"LinkProof Application Switch\"", + "banner=\"LinkProof Branch\"", + "||", + "||", + "||" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "Radware Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec2a2346b437913d0d4" + }, + "name": "Hanwha-SNP-6321H", + "rule": "body=\"var defaultfilename = \"SNP-6321H\"\"", + "express": [ + "body=\"var defaultfilename = \"SNP-6321H\"\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Hanwha Techwin Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec3a2346b437913d0d5" + }, + "name": "Hanwha-SND-6084", + "rule": "body=\"var defaultfilename = \"SND-6084\"\"", + "express": [ + "body=\"var defaultfilename = \"SND-6084\"\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Hanwha Techwin Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec3a2346b437913d0d6" + }, + "name": "Hanwha-SND-6084R", + "rule": "body=\"var defaultfilename = \"SND-6084R\"\"", + "express": [ + "body=\"var defaultfilename = \"SND-6084R\"\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Hanwha Techwin Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec3a2346b437913d0d7" + }, + "name": "Hanwha-SND-L5083R", + "rule": "body=\"var defaultfilename = \"SND-L5083R\"\"", + "express": [ + "body=\"var defaultfilename = \"SND-L5083R\"\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Hanwha Techwin Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec3a2346b437913d0d8" + }, + "name": "Hanwha-SND-L5013", + "rule": "body=\"var defaultfilename = \"SND-L5013\"\"", + "express": [ + "body=\"var defaultfilename = \"SND-L5013\"\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Hanwha Techwin Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec4a2346b437913d0d9" + }, + "name": "DZS-Zhone-Company Products", + "rule": "banner=\"VENDOR: Zhone Technologies Inc.;\"", + "express": [ + "banner=\"VENDOR: Zhone Technologies Inc.;\"" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Dasan Zhone Solutions", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec4a2346b437913d0da" + }, + "name": "Hanwha-SND-L6012", + "rule": "body=\"var defaultfilename = \"SND-L6012\"\"", + "express": [ + "body=\"var defaultfilename = \"SND-L6012\"\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Hanwha Techwin Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec4a2346b437913d0db" + }, + "name": "Hanwha-SND-L6013R", + "rule": "body=\"var defaultfilename = \"SND-L6013R\"\"", + "express": [ + "body=\"var defaultfilename = \"SND-L6013R\"\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Hanwha Techwin Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec4a2346b437913d0dc" + }, + "name": "Hanwha-SNP-6230RH", + "rule": "body=\"var defaultfilename = \"SNP-6230RH\"\"", + "express": [ + "body=\"var defaultfilename = \"SNP-6230RH\"\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Hanwha Techwin Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec4a2346b437913d0dd" + }, + "name": "Hanwha-QRN-410", + "rule": "body=\"$.nvr.model_name=\"QRN-410\"\"", + "express": [ + "body=\"$.nvr.model_name=\"QRN-410\"\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Hanwha Techwin Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec5a2346b437913d0de" + }, + "name": "Hanwha-QRN-810", + "rule": "body=\"$.nvr.model_name=\"QRN-810\"\"", + "express": [ + "body=\"$.nvr.model_name=\"QRN-810\"\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Hanwha Techwin Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec5a2346b437913d0df" + }, + "name": "Hanwha-XRN-410S", + "rule": "body=\"$.nvr.model_name=\"XRN-410S\"\" || banner=\"XRN-410S\"", + "express": [ + "body=\"$.nvr.model_name=\"XRN-410S\"\"", + "banner=\"XRN-410S\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Hanwha Techwin Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec5a2346b437913d0e0" + }, + "name": "LK-IHC-Controller", + "rule": "title=\"LK IHC controller forside\" || body=\"/images/bg_image_LK.jpg\"", + "express": [ + "title=\"LK IHC controller forside\"", + "body=\"/images/bg_image_LK.jpg\"", + "||" + ], + "category": "Smart Home", + "parent_category": "IoT Device", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec5a2346b437913d0e1" + }, + "name": "Lotus-Notes-Traveler", + "rule": "header=\"realm=\"Lotus Notes Traveler\" || banner=\"realm=\"Lotus Notes Traveler\" || title=\"IBM Lotus Notes Traveler\"", + "express": [ + "header=\"realm=\"Lotus Notes Traveler\"", + "banner=\"realm=\"Lotus Notes Traveler\"", + "title=\"IBM Lotus Notes Traveler\"", + "||", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "International Business Machines Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec6a2346b437913d0e2" + }, + "name": "LPSE", + "rule": "body=\"href=\"/eproc/assets/application.css\" || header=\"/eproc/app\" || banner=\"/eproc/app\"", + "express": [ + "body=\"href=\"/eproc/assets/application.css\"", + "header=\"/eproc/app\"", + "banner=\"/eproc/app\"", + "||", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Layanan Pengadaan Secara Elektronik", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec6a2346b437913d0e3" + }, + "name": "Network Direction - Flow Control Master", + "rule": "title=\"Netzone\" || title=\"流控大师\"", + "express": [ + "title=\"Netzone\"", + "title=\"流控大师\"", + "||" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Wangzong Information Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec6a2346b437913d0e4" + }, + "name": "MacbookAIR", + "rule": "banner=\"MACBOOK-AIR\" || banner=\"MACBOOKAIR\" || header=\"macbook-air\"", + "express": [ + "banner=\"MACBOOK-AIR\"", + "banner=\"MACBOOKAIR\"", + "header=\"macbook-air\"", + "||", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Apple Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec6a2346b437913d0e5" + }, + "name": "Byzoro-Smart", + "rule": "body=\"Smart S150 系统登录\" || title=\"Smart--管理平台\"", + "express": [ + "body=\"Smart S150 系统登录\"", + "title=\"Smart--管理平台\"", + "||" + ], + "category": "Online Behavior Management System", + "parent_category": "Network Security", + "company": "Beijing Byzoro Network Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec7a2346b437913d0e6" + }, + "name": "Hanwha-XRN-810S", + "rule": "body=\"$.nvr.model_name=\"XRN-810S\"\" || banner=\"XRN-810S\"", + "express": [ + "body=\"$.nvr.model_name=\"XRN-810S\"\"", + "banner=\"XRN-810S\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Hanwha Techwin Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec7a2346b437913d0e7" + }, + "name": "Hanwha-XRN-1610", + "rule": "body=\"$.nvr.model_name=\"XRN-1610\"\" || banner=\"XRN-1610\"", + "express": [ + "body=\"$.nvr.model_name=\"XRN-1610\"\"", + "banner=\"XRN-1610\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Hanwha Techwin Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec7a2346b437913d0e8" + }, + "name": "Hanwha-SRN-473S", + "rule": "body=\"$.nvr.model_name=\"SRN-473S\"\"", + "express": [ + "body=\"$.nvr.model_name=\"SRN-473S\"\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Hanwha Techwin Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec7a2346b437913d0e9" + }, + "name": "Hanwha-SRN-873S", + "rule": "body=\"$.nvr.model_name=\"SRN-873S\"\"", + "express": [ + "body=\"$.nvr.model_name=\"SRN-873S\"\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Hanwha Techwin Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec8a2346b437913d0ea" + }, + "name": "Hanwha-SRN-K3470S", + "rule": "body=\"$.nvr.model_name=\"SRN-K3470S\"\"", + "express": [ + "body=\"$.nvr.model_name=\"SRN-K3470S\"\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Hanwha Techwin Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec8a2346b437913d0eb" + }, + "name": "Hanwha-SRN-4000", + "rule": "body=\"$.nvr.model_name=\"SRN-4000\"\" && title!=\"Wisenet NVR\" && body!=\"SAMSUNG\"", + "express": [ + "body=\"$.nvr.model_name=\"SRN-4000\"\"", + "title!=\"Wisenet NVR\"", + "body!=\"SAMSUNG\"", + "&&", + "&&" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Hanwha Techwin Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec8a2346b437913d0ec" + }, + "name": "Hanwha-SRN-K3370S", + "rule": "body=\"$.nvr.model_name=\"SRN-K3370S\"\"", + "express": [ + "body=\"$.nvr.model_name=\"SRN-K3370S\"\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Hanwha Techwin Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec8a2346b437913d0ed" + }, + "name": "Hanwha-SND-K2083R", + "rule": "body=\"var defaultfilename = \"SND-K2083R\"\"", + "express": [ + "body=\"var defaultfilename = \"SND-K2083R\"\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Hanwha Techwin Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec9a2346b437913d0ee" + }, + "name": "Hanwha-SND-K2013R", + "rule": "body=\"var defaultfilename = \"SND-K2013R\"\"", + "express": [ + "body=\"var defaultfilename = \"SND-K2013R\"\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Hanwha Techwin Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec9a2346b437913d0ef" + }, + "name": "Hanwha-SNO-K2013R", + "rule": "body=\"var defaultfilename = \"SNO-K2013R\"\"", + "express": [ + "body=\"var defaultfilename = \"SNO-K2013R\"\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Hanwha Techwin Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec9a2346b437913d0f0" + }, + "name": "Hanwha-SNO-S202R", + "rule": "body=\"var defaultfilename = \"SNO-S202R\"\"", + "express": [ + "body=\"var defaultfilename = \"SNO-S202R\"\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Hanwha Techwin Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec9a2346b437913d0f1" + }, + "name": "SONY-SNC-DH110T", + "rule": "banner=\"Sony Network Camera SNC-DH110T\" || header=\"realm=\"Sony Network Camera SNC-DH110T\"", + "express": [ + "banner=\"Sony Network Camera SNC-DH110T\"", + "header=\"realm=\"Sony Network Camera SNC-DH110T\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Sony Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ec9a2346b437913d0f2" + }, + "name": "SONY-SNC-VM772R", + "rule": "banner=\"SNC-VM772R\" || header=\"realm=\"SNC-VM772R\"", + "express": [ + "banner=\"SNC-VM772R\"", + "header=\"realm=\"SNC-VM772R\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Sony Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ecaa2346b437913d0f3" + }, + "name": "SONY-BRC-H800", + "rule": "banner=\"BRC-H800\" || header=\"realm=\"BRC-H800\"", + "express": [ + "banner=\"BRC-H800\"", + "header=\"realm=\"BRC-H800\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Sony Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ecaa2346b437913d0f4" + }, + "name": "SONY-SNC-CX600W", + "rule": "banner=\"SNC-CX600W\" || header=\"realm=\"SNC-CX600W\"", + "express": [ + "banner=\"SNC-CX600W\"", + "header=\"realm=\"SNC-CX600W\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Sony Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ecaa2346b437913d0f5" + }, + "name": "Hanwha-Video Monitoring", + "rule": "body=\"css/techwin.css\"", + "express": [ + "body=\"css/techwin.css\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Hanwha Techwin Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ecaa2346b437913d0f6" + }, + "name": "Hanwha-SPE-101", + "rule": "body=\"var defaultfilename = \"SPE-101\"\"", + "express": [ + "body=\"var defaultfilename = \"SPE-101\"\"" + ], + "category": "Other IoT Device", + "parent_category": "IoT Device", + "company": "Hanwha Techwin Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ecba2346b437913d0f7" + }, + "name": "Hanwha-SPE-400", + "rule": "body=\"var defaultfilename = \"SPE-400\"\"", + "express": [ + "body=\"var defaultfilename = \"SPE-400\"\"" + ], + "category": "Other IoT Device", + "parent_category": "IoT Device", + "company": "Hanwha Techwin Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ecba2346b437913d0f8" + }, + "name": "Hua Yu - Security Gateway", + "rule": "(body=\"copy_right = {CN : \"\", EN \" && body=\"var opzoon_ver\")", + "express": [ + "body=\"copy_right = {CN : \"\", EN \"", + "body=\"var opzoon_ver\"", + "&&" + ], + "category": "Antivirus Gateway", + "parent_category": "Network Security", + "company": "Beijing Huayu Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ecba2346b437913d0f9" + }, + "name": "Fang Zheng Group - Security Gateway", + "rule": "cert=\"Organization: www.foundersec.com\"", + "express": [ + "cert=\"Organization: www.foundersec.com\"" + ], + "category": "Antivirus Gateway", + "parent_category": "Network Security", + "company": "Peking University Founder Group Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ecba2346b437913d0fa" + }, + "name": "Hanwha-SND-S302", + "rule": "body=\"var defaultfilename = \"SND-S302\"\"", + "express": [ + "body=\"var defaultfilename = \"SND-S302\"\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Hanwha Techwin Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ecca2346b437913d0fb" + }, + "name": "SONY-SNC-WR630", + "rule": "banner=\"SNC-WR630\" || header=\"realm=\"SNC-WR630\"", + "express": [ + "banner=\"SNC-WR630\"", + "header=\"realm=\"SNC-WR630\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Sony Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ecca2346b437913d0fc" + }, + "name": "SONY-SNC-WR600", + "rule": "banner=\"SNC-WR600\" || header=\"realm=\"SNC-WR600\"", + "express": [ + "banner=\"SNC-WR600\"", + "header=\"realm=\"SNC-WR600\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Sony Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ecca2346b437913d0fd" + }, + "name": "SONY-SNC-EP521", + "rule": "banner=\"Sony Network Camera SNC-EP521\" || header=\"Sony Network Camera SNC-EP521\"", + "express": [ + "banner=\"Sony Network Camera SNC-EP521\"", + "header=\"Sony Network Camera SNC-EP521\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Sony Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ecca2346b437913d0fe" + }, + "name": "LISTSERV", + "rule": "body=\"Powered by the LISTSERV Email List Manager\" || body=\"Welcome to LISTSERV\"", + "express": [ + "body=\"Powered by the LISTSERV Email List Manager\"", + "body=\"<title>Welcome to LISTSERV\"", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "L-Soft international, Inc", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ecca2346b437913d0ff" + }, + "name": "D_Link-DSL-2600U", + "rule": "header=\"DSL-2600U\" || banner=\"DSL-2600U\" || title=\"DSL-2600U\"", + "express": [ + "header=\"DSL-2600U\"", + "banner=\"DSL-2600U\"", + "title=\"DSL-2600U\"", + "||", + "||" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Youxun Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ecda2346b437913d100" + }, + "name": "iNovo-IB8120", + "rule": "banner=\"iNovo IB-8120-W21\"", + "express": [ + "banner=\"iNovo IB-8120-W21\"" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ecda2346b437913d101" + }, + "name": "apereo-CAS", + "rule": "body=\"CAS – Central Authentication Service\"", + "express": [ + "body=\"CAS – Central Authentication Service\"" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Apereo, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ecda2346b437913d102" + }, + "name": "帆软-FineReport", + "rule": "body=\"content=\"FineReport--Web Reporting Tool\"\"", + "express": [ + "body=\"content=\"FineReport--Web Reporting Tool\"\"" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "Fan Ruan Software Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ecda2346b437913d103" + }, + "name": "Margatek -Journalx", + "rule": "body=\"journalx/authorLogOn.action?mag_Id\"", + "express": [ + "body=\"journalx/authorLogOn.action?mag_Id\"" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "Beijing Magtech Technology Development Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ecea2346b437913d104" + }, + "name": "LimeSurvey", + "rule": "body=\"content=\"LimeSurvey\" || body=\"href=\"http://www.limesurvey.org\" target=\"_blank\" || title=\"LimeSurvey\"", + "express": [ + "body=\"content=\"LimeSurvey\"", + "body=\"href=\"http://www.limesurvey.org\" target=\"_blank\"", + "title=\"LimeSurvey\"", + "||", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ecea2346b437913d105" + }, + "name": "Koha", + "rule": "body=\"content=\"Koha \" || body=\"name=\"koha_login_context\"", + "express": [ + "body=\"content=\"Koha \"", + "body=\"name=\"koha_login_context\"", + "||" + ], + "category": "Development Framework", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ecea2346b437913d106" + }, + "name": "Linksys-USB-HDD", + "rule": "title=\"Network Storage Link for USB 2.0 Disks\" || body=\"href=\"Management/setup.cgi?next_file=lan.htm\"", + "express": [ + "title=\"Network Storage Link for USB 2.0 Disks\"", + "body=\"href=\"Management/setup.cgi?next_file=lan.htm\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Belkin International, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ecea2346b437913d107" + }, + "name": "Linksys-Print-Server", + "rule": "header=\"PRINT_SERVER WEB\" && body=\"Print Server for USB with 4-Port Switch\"", + "express": [ + "header=\"PRINT_SERVER WEB\"", + "body=\"Print Server for USB with 4-Port Switch\"", + "&&" + ], + "category": "Multifunctional", + "parent_category": "Office Equipment", + "company": "Belkin International, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ecfa2346b437913d108" + }, + "name": "NetComm-GURNV5", + "rule": "banner=\"GURNV5\"", + "express": [ + "banner=\"GURNV5\"" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "NetComm Limited", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ecfa2346b437913d109" + }, + "name": "iball-iB-WRA300N3G", + "rule": "header=\"realm=\"iB-WRA300N3G\" || title=\"iB-WRA300N3GT\" || banner=\"realm=\"iB-WRA300N3G\"", + "express": [ + "header=\"realm=\"iB-WRA300N3G\"", + "title=\"iB-WRA300N3GT\"", + "banner=\"realm=\"iB-WRA300N3G\"", + "||", + "||" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Best IT World(India) Pvt. Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ecfa2346b437913d10a" + }, + "name": "Kolab-product", + "rule": "title=\"Kolab Groupware login\" || body=\"content=\"Kolab\"", + "express": [ + "title=\"Kolab Groupware login\"", + "body=\"content=\"Kolab\"", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ecfa2346b437913d10b" + }, + "name": "Adobe-Experience-Manager", + "rule": "(body=\"Adobe Experience Manager\" && body=\" class=\"coral-Heading coral-Heading--1\"\") ||(title=\"AEM 登录\" && body=\"Adobe\")", + "express": [ + "body=\"Adobe Experience Manager\"", + "body=\" class=\"coral-Heading coral-Heading--1\"\"", + "&&", + "title=\"AEM 登录\"", + "body=\"Adobe\"", + "&&", + "||" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "Adobe Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed0a2346b437913d10c" + }, + "name": "Zyxel-USG20W", + "rule": "(title=\"USG20W-VPN\" && (body=\" class=\"usg_icon\"\" || body=\"zyFunction.js\")) || banner=\"USG20W-VPN\"", + "express": [ + "title=\"USG20W-VPN\"", + "body=\" class=\"usg_icon\"\"", + "body=\"zyFunction.js\"", + "||", + "&&", + "banner=\"USG20W-VPN\"", + "||" + ], + "category": "Firewall", + "parent_category": "Network Security", + "company": "Zyxel Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed0a2346b437913d10d" + }, + "name": "ASUS-GT-AC2900", + "rule": "title=\"ASUS Wireless Router GT-AC2900\" || body=\"document.getElementsByClassName(\"model-name\")[0].innerhtml = \"GT-AC2900\"\"", + "express": [ + "title=\"ASUS Wireless Router GT-AC2900\"", + "body=\"document.getElementsByClassName(\"model-name\")[0].innerhtml = \"GT-AC2900\"\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "ASUS Computer Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed0a2346b437913d10e" + }, + "name": "ASUS-GT-AC2900_SH", + "rule": "body=\"document.getElementsByClassName(\"model-name\")[0].innerhtml = \"GT-AC2900_SH\"\"", + "express": [ + "body=\"document.getElementsByClassName(\"model-name\")[0].innerhtml = \"GT-AC2900_SH\"\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "ASUS Computer Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed0a2346b437913d10f" + }, + "name": "NETGEAR-GS724Tv3", + "rule": "banner=\"GS724Tv3\"", + "express": [ + "banner=\"GS724Tv3\"" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "NETGEAR, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed0a2346b437913d110" + }, + "name": "NETGEAR-GS724TS", + "rule": "banner=\"GS724TS\"", + "express": [ + "banner=\"GS724TS\"" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "NETGEAR, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed1a2346b437913d111" + }, + "name": "GSM-RF-gateway", + "rule": "banner=\"GSM/GPRS RF gateway\"", + "express": [ + "banner=\"GSM/GPRS RF gateway\"" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed1a2346b437913d112" + }, + "name": "Trendnet-GreenNet-Switch", + "rule": "banner=\"GreenNet Ethernet Switch\" || banner=\"GreenNet Switch\"", + "express": [ + "banner=\"GreenNet Ethernet Switch\"", + "banner=\"GreenNet Switch\"", + "||" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "TRENDnet, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed1a2346b437913d113" + }, + "name": "NETGEAR-GS108Tv2", + "rule": "banner=\"GS108Tv2\"", + "express": [ + "banner=\"GS108Tv2\"" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "NETGEAR, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed1a2346b437913d114" + }, + "name": "NETGEAR-GS716Tv2", + "rule": "banner=\"GS716Tv2\"", + "express": [ + "banner=\"GS716Tv2\"" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "NETGEAR, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed2a2346b437913d115" + }, + "name": "NETGEAR-GS724TP", + "rule": "banner=\"GS724TP\"", + "express": [ + "banner=\"GS724TP\"" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "NETGEAR, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed2a2346b437913d116" + }, + "name": "D-Link-DSL-2730E", + "rule": "body=\"Product Page</span>: DSL-2730E\"", + "express": [ + "body=\"Product Page</span>: DSL-2730E\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Youxun Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed2a2346b437913d117" + }, + "name": "Fortinet-FWN200B", + "rule": "banner=\"FWN200B\"", + "express": [ + "banner=\"FWN200B\"" + ], + "category": "Load Balance", + "parent_category": "Network Security", + "company": "Fortinet, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed2a2346b437913d118" + }, + "name": "Fortinet-FWN1000B", + "rule": "banner=\"FWN1000B\"", + "express": [ + "banner=\"FWN1000B\"" + ], + "category": "Load Balance", + "parent_category": "Network Security", + "company": "Fortinet, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed3a2346b437913d119" + }, + "name": "Yamaha-FWX120", + "rule": "banner=\"FWX120\"", + "express": [ + "banner=\"FWX120\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Yamaha Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed3a2346b437913d11a" + }, + "name": "Koala-Web-Server", + "rule": "header=\"Server: Koala Web Server\" || banner=\"Server: Koala Web Server\"", + "express": [ + "header=\"Server: Koala Web Server\"", + "banner=\"Server: Koala Web Server\"", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed3a2346b437913d11b" + }, + "name": "KodiTV", + "rule": "title=\"Kodi\" || body=\"title=\"Kodi Library\" || banner=\"<title>Kodi\"", + "express": [ + "title=\"Kodi\"", + "body=\"title=\"Kodi Library\"", + "banner=\"Kodi\"", + "||", + "||" + ], + "category": "Other IoT Device", + "parent_category": "IoT Device", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed3a2346b437913d11c" + }, + "name": "LetoDMS", + "rule": "body=\"letoDMS free document management system\" || header=\"out/out.ViewFolder.php\" || banner=\"out/out.ViewFolder.php\"", + "express": [ + "body=\"letoDMS free document management system\"", + "header=\"out/out.ViewFolder.php\"", + "banner=\"out/out.ViewFolder.php\"", + "||", + "||" + ], + "category": "Component", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed4a2346b437913d11d" + }, + "name": "Hanwha-SND-7084", + "rule": "body=\"var defaultfilename = \"SND-7084\"\"", + "express": [ + "body=\"var defaultfilename = \"SND-7084\"\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Hanwha Techwin Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed4a2346b437913d11e" + }, + "name": "TrendMicro-S3020F", + "rule": "cert=\"S3020F\"", + "express": [ + "cert=\"S3020F\"" + ], + "category": "Firewall", + "parent_category": "Network Security", + "company": "Trend Micro Incorporated.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed4a2346b437913d11f" + }, + "name": "TrendMicro-S8005F", + "rule": "cert=\"S8005F\"", + "express": [ + "cert=\"S8005F\"" + ], + "category": "Firewall", + "parent_category": "Network Security", + "company": "Trend Micro Incorporated.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed4a2346b437913d120" + }, + "name": "TrendMicro-S8010F", + "rule": "cert=\"S8010F\"", + "express": [ + "cert=\"S8010F\"" + ], + "category": "Firewall", + "parent_category": "Network Security", + "company": "Trend Micro Incorporated.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed4a2346b437913d121" + }, + "name": "TrendMicro-IWSA5000", + "rule": "banner=\"IWSA5000\"", + "express": [ + "banner=\"IWSA5000\"" + ], + "category": "Antivirus Gateway", + "parent_category": "Network Security", + "company": "Trend Micro Incorporated.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed5a2346b437913d122" + }, + "name": "naxsi", + "rule": "header=\"X-Data-Origin: naxsi\" || banner=\"X-Data-Origin: naxsi\"", + "express": [ + "header=\"X-Data-Origin: naxsi\"", + "banner=\"X-Data-Origin: naxsi\"", + "||" + ], + "category": "WEB Application Firewall", + "parent_category": "Network Security", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed5a2346b437913d123" + }, + "name": "open-Dreambox", + "rule": "body=\"src=\"/web-data/img\"\" || title=\"Dreambox WebControl\"", + "express": [ + "body=\"src=\"/web-data/img\"\"", + "title=\"Dreambox WebControl\"", + "||" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed5a2346b437913d124" + }, + "name": "TrendMicro-S1050F", + "rule": "cert=\"CommonName: N-S1050F-50R4-3018\"", + "express": [ + "cert=\"CommonName: N-S1050F-50R4-3018\"" + ], + "category": "Firewall", + "parent_category": "Network Security", + "company": "Trend Micro Incorporated.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed5a2346b437913d125" + }, + "name": "Level_one-router", + "rule": "title=\"Wireless Broadband NAT Router Web-Console\"", + "express": [ + "title=\"Wireless Broadband NAT Router Web-Console\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Digital Data Communications GmbH", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed6a2346b437913d126" + }, + "name": "Netgear-Wireless-Modem", + "rule": "banner=\"Netgear Wireless Cable Modem\"", + "express": [ + "banner=\"Netgear Wireless Cable Modem\"" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "NETGEAR, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed6a2346b437913d127" + }, + "name": "Bnmux-BCW710J", + "rule": "banner=\"BCW710J \" && banner=\"VENDOR: Bnmux\"", + "express": [ + "banner=\"BCW710J \"", + "banner=\"VENDOR: Bnmux\"", + "&&" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Broad Net Mux.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed6a2346b437913d128" + }, + "name": "Motorola-SVG1202", + "rule": "(banner=\"motorola\" && banner=\"SVG1202\") || banner=\"MODEL: SVG1202\"", + "express": [ + "banner=\"motorola\"", + "banner=\"SVG1202\"", + "&&", + "banner=\"MODEL: SVG1202\"", + "||" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Motorola Solutions, Inc", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed6a2346b437913d129" + }, + "name": "Openfire", + "rule": "body=\"background: transparent url(images/login_logo.gif) no-repeat\" || (body=\"class=\"row justify-content-center\"\" && body=\"Openfire 管理界面\") || title=\"Openfire Admin Console\" || title=\"Openfire HTTP Binding Service\"", + "express": [ + "body=\"background: transparent url(images/login_logo.gif) no-repeat\"", + "body=\"class=\"row justify-content-center\"\"", + "body=\"Openfire 管理界面\"", + "&&", + "title=\"Openfire Admin Console\"", + "title=\"Openfire HTTP Binding Service\"", + "||", + "||", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed7a2346b437913d12a" + }, + "name": "ARRIS-DOCSIS", + "rule": "protocol=\"snmp\" && banner=\"ARRIS \" && banner=\"DOCSIS \"", + "express": [ + "protocol=\"snmp\"", + "banner=\"ARRIS \"", + "banner=\"DOCSIS \"", + "&&", + "&&" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "COMMSCOPE", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed7a2346b437913d12b" + }, + "name": "Technicolor-BFC-cablemodem", + "rule": "banner=\"BFC cablemodem\" && banner=\"VENDOR: Technicolor\"", + "express": [ + "banner=\"BFC cablemodem\"", + "banner=\"VENDOR: Technicolor\"", + "&&" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Technicolor.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed7a2346b437913d12c" + }, + "name": "Lasso-Web-Data-Engine", + "rule": "header=\"Server: Lasso\" || banner=\"Server: Lasso\"", + "express": [ + "header=\"Server: Lasso\"", + "banner=\"Server: Lasso\"", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed7a2346b437913d12d" + }, + "name": "Hitron-Router", + "rule": "(banner=\"Hitron Technologies\" && banner=\"Common Router\") || banner=\"Hitron Common Router\"", + "express": [ + "banner=\"Hitron Technologies\"", + "banner=\"Common Router\"", + "&&", + "banner=\"Hitron Common Router\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Hitron Technologies Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed8a2346b437913d12e" + }, + "name": "CastleNet-CBW383G4J", + "rule": "banner=\"CBW383G4J\" && banner=\"CastleNet\"", + "express": [ + "banner=\"CBW383G4J\"", + "banner=\"CastleNet\"", + "&&" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "CastleNet Technology Inc", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed8a2346b437913d12f" + }, + "name": "DX-1821", + "rule": "protocol=\"snmp\" && banner=\"DAX NETWORKS\" && banner=\"DX-1821\"", + "express": [ + "protocol=\"snmp\"", + "banner=\"DAX NETWORKS\"", + "banner=\"DX-1821\"", + "&&", + "&&" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Dax Networks Limited.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed8a2346b437913d130" + }, + "name": "ZyXEL-P-660R-D1", + "rule": "header=\"realm=\"P-660R-D1 \" || banner=\"P-660R-D1\"", + "express": [ + "header=\"realm=\"P-660R-D1 \"", + "banner=\"P-660R-D1\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Zyxel Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed8a2346b437913d131" + }, + "name": "ZyXEL-P-660R-T1", + "rule": "header=\"realm=\"P-660R-T1\" || banner=\"P-660R-T1\"", + "express": [ + "header=\"realm=\"P-660R-T1\"", + "banner=\"P-660R-T1\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Zyxel Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed8a2346b437913d132" + }, + "name": "ZyXEL-P-660R-T3", + "rule": "header=\"realm=\"P-660R-T3\" || banner=\"P-660R-T3\"", + "express": [ + "header=\"realm=\"P-660R-T3\"", + "banner=\"P-660R-T3\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Zyxel Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed9a2346b437913d133" + }, + "name": "ZyXEL-P-660RU-T1", + "rule": "header=\"realm=\"P-660RU-T1\" || banner=\"P-660RU-T1\"", + "express": [ + "header=\"realm=\"P-660RU-T1\"", + "banner=\"P-660RU-T1\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Zyxel Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed9a2346b437913d134" + }, + "name": "POLY-DST-MCS-Video Conference", + "rule": "body=\"document.location.href=\"/cgi-bin/cgiServer?_dstp_functionid=HOMEPAGE&language_type=\"", + "express": [ + "body=\"document.location.href=\"/cgi-bin/cgiServer?_dstp_functionid=HOMEPAGE&language_type=\"" + ], + "category": "Voice Video", + "parent_category": "IoT Device", + "company": "Polycom, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed9a2346b437913d135" + }, + "name": "TP_LINK-TD-8811", + "rule": "header=\"realm=\"TD-8811\" || banner=\"realm=\"TD-8811\"", + "express": [ + "header=\"realm=\"TD-8811\"", + "banner=\"realm=\"TD-8811\"", + "||" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Pullian Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ed9a2346b437913d136" + }, + "name": "TP_LINK-TD-8816", + "rule": "header=\"realm=\"TD-8816\" || banner=\"realm=\"TD-8816\"", + "express": [ + "header=\"realm=\"TD-8816\"", + "banner=\"realm=\"TD-8816\"", + "||" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Pullian Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605edaa2346b437913d137" + }, + "name": "TP_LINK-TD-8817", + "rule": "header=\"realm=\"TD-8817\" || banner=\"realm=\"TD-8817\"", + "express": [ + "header=\"realm=\"TD-8817\"", + "banner=\"realm=\"TD-8817\"", + "||" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Pullian Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605edaa2346b437913d138" + }, + "name": "Chiyu-fingerprint machine", + "rule": "body=\"cmdbar.htm\"", + "express": [ + "body=\"cmdbar.htm\"" + ], + "category": "Entrance Guard System", + "parent_category": "IoT Device", + "company": "Chiyu Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605edaa2346b437913d139" + }, + "name": "White Hat - Vulfocus", + "rule": "title=\"vulfocus\"", + "express": [ + "title=\"vulfocus\"" + ], + "category": "Other Network Security", + "parent_category": "Network Security", + "company": "White Hat Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605edaa2346b437913d13a" + }, + "name": "TP_LINK-TD-W8101G", + "rule": "header=\"realm=\"TD-W8101G\" || banner=\"realm=\"TD-W8101G\"", + "express": [ + "header=\"realm=\"TD-W8101G\"", + "banner=\"realm=\"TD-W8101G\"", + "||" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Pullian Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605edba2346b437913d13b" + }, + "name": "TP_LINK-TD-W8151N", + "rule": "header=\"realm=\"TD-W8151N\" || banner=\"realm=\"TD-W8151N\"", + "express": [ + "header=\"realm=\"TD-W8151N\"", + "banner=\"realm=\"TD-W8151N\"", + "||" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Pullian Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605edba2346b437913d13c" + }, + "name": "TP_LINK-TD-W8901GB", + "rule": "header=\"realm=\"TD-W8901GB\" || banner=\"realm=\"TD-W8901GB\"", + "express": [ + "header=\"realm=\"TD-W8901GB\"", + "banner=\"realm=\"TD-W8901GB\"", + "||" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Pullian Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605edba2346b437913d13d" + }, + "name": "Shiji - West Soft Cloud XMS", + "rule": "body=\"href=\"xmsenv.exe\">系统运行环境\" || title=\"西软云XMS\"", + "express": [ + "body=\"href=\"xmsenv.exe\">系统运行环境\"", + "title=\"西软云XMS\"", + "||" + ], + "category": "Cloud Computing", + "parent_category": "Support System", + "company": "Hangzhou Westsoft Information Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605edba2346b437913d13e" + }, + "name": "TP_LINK-TD-W8951ND", + "rule": "header=\"realm=\"TD-W8951ND\" || banner=\"realm=\"TD-W8951ND\"", + "express": [ + "header=\"realm=\"TD-W8951ND\"", + "banner=\"realm=\"TD-W8951ND\"", + "||" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Pullian Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605edba2346b437913d13f" + }, + "name": "TP_LINK-TD-W8961ND", + "rule": "header=\"realm=\"TD-W8961ND\" || banner=\"realm=\"TD-W8961ND\"", + "express": [ + "header=\"realm=\"TD-W8961ND\"", + "banner=\"realm=\"TD-W8961ND\"", + "||" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Pullian Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605edca2346b437913d140" + }, + "name": "TP_LINK-TD-W8961N", + "rule": "header=\"realm=\"TD-W8961N\" || banner=\"realm=\"TD-W8961N\"", + "express": [ + "header=\"realm=\"TD-W8961N\"", + "banner=\"realm=\"TD-W8961N\"", + "||" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Pullian Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605edca2346b437913d141" + }, + "name": "Sangfor-Data Center", + "rule": "body=\"acloglogin.php\" || title=\"SANGFOR 数据中心\" || header=\"Location: ./src/acloglogin.php\" || banner=\"Location: ./src/acloglogin.php\"", + "express": [ + "body=\"acloglogin.php\"", + "title=\"SANGFOR 数据中心\"", + "header=\"Location: ./src/acloglogin.php\"", + "banner=\"Location: ./src/acloglogin.php\"", + "||", + "||", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Shenxinfu Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605edca2346b437913d142" + }, + "name": "Zeroshell-Firewall", + "rule": "title=\"ZeroShell\" || cert=\"ZeroShell\"", + "express": [ + "title=\"ZeroShell\"", + "cert=\"ZeroShell\"", + "||" + ], + "category": "Firewall", + "parent_category": "Network Security", + "company": "Fulvio Ricciardi - Lecce (Italy)", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605edca2346b437913d143" + }, + "name": "KYOCERA-IB-110", + "rule": "banner=\"KYOCERA Print System IB-110\"", + "express": [ + "banner=\"KYOCERA Print System IB-110\"" + ], + "category": "Multifunctional", + "parent_category": "Office Equipment", + "company": "KYOCERA Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605edda2346b437913d144" + }, + "name": "Lantronix companies products", + "rule": "title=\"Lantronix ThinWeb Manager\" || body=\"alt=\"Lantronix ThinWeb Manager\" || header=\"Gordian Embedded\" || banner=\"Lantronix \"", + "express": [ + "title=\"Lantronix ThinWeb Manager\"", + "body=\"alt=\"Lantronix ThinWeb Manager\"", + "header=\"Gordian Embedded\"", + "banner=\"Lantronix \"", + "||", + "||", + "||" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Lantronix, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605edda2346b437913d145" + }, + "name": "motionEye", + "rule": "body=\"static/img/motioneye-logo.svg\" || title=\"Motioneye\"", + "express": [ + "body=\"static/img/motioneye-logo.svg\"", + "title=\"Motioneye\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605edda2346b437913d146" + }, + "name": "SAMSUNG-SNB-2000", + "rule": "(header=\"must-revalidate\" && header=\"Digest realm=\"NET-i\", nonce\") || (banner=\"Digest realm=\"NET-i\", nonce\" && banner=\"must-revalidate\")", + "express": [ + "header=\"must-revalidate\"", + "header=\"Digest realm=\"NET-i\", nonce\"", + "&&", + "banner=\"Digest realm=\"NET-i\", nonce\"", + "banner=\"must-revalidate\"", + "&&", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Samsung Group", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605edda2346b437913d147" + }, + "name": "Heavenly Letter-TopApp-load balancing", + "rule": "banner=\"TopApp\"", + "express": [ + "banner=\"TopApp\"" + ], + "category": "Load Balance", + "parent_category": "Network Security", + "company": "Beijing Tianrongxin Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605edea2346b437913d148" + }, + "name": "NETGEAR-FS728TPv2", + "rule": "banner=\"FS728TPv2\"", + "express": [ + "banner=\"FS728TPv2\"" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "NETGEAR, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605edea2346b437913d149" + }, + "name": "SAMSUNG-SmartCam", + "rule": "header=\"Server: HSS Web Server\" || banner=\"Server: HSS Web Server\" || body=\"pages/camera_login.php?login=true\" || header=\"Server: SmartCamWebService\" || banner=\"Server: SmartCamWebService\"", + "express": [ + "header=\"Server: HSS Web Server\"", + "banner=\"Server: HSS Web Server\"", + "body=\"pages/camera_login.php?login=true\"", + "header=\"Server: SmartCamWebService\"", + "banner=\"Server: SmartCamWebService\"", + "||", + "||", + "||", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Samsung Group", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605edea2346b437913d14a" + }, + "name": "HUACAM-Cyclops-IP-camera", + "rule": "(body=\"Please update your documents to reflect the new location\" && server=\"GS-Webs\")", + "express": [ + "body=\"Please update your documents to reflect the new location\"", + "server=\"GS-Webs\"", + "&&" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605edea2346b437913d14b" + }, + "name": "AXIS-754648-Camera", + "rule": "title=\"AXIS 754648\"", + "express": [ + "title=\"AXIS 754648\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Axis Communications AB.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605edfa2346b437913d14c" + }, + "name": "zmodo-camera", + "rule": "body=\"top.frames.frmResource.location = getXMLUrl\" || body=\"name=\"mainFrame\" frameborder=\"0\" src=\"play.html\"\"", + "express": [ + "body=\"top.frames.frmResource.location = getXMLUrl\"", + "body=\"name=\"mainFrame\" frameborder=\"0\" src=\"play.html\"\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Shenzhen Zhimeida Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605edfa2346b437913d14d" + }, + "name": "WebServer(IPCamera_Logo)", + "rule": "header=\"Server: WebServer(IPCamera_Logo)\" || (banner=\"Server: WebServer(IPCamera_Logo)\" && banner!=\"couchdb\")", + "express": [ + "header=\"Server: WebServer(IPCamera_Logo)\"", + "banner=\"Server: WebServer(IPCamera_Logo)\"", + "banner!=\"couchdb\"", + "&&", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605edfa2346b437913d14e" + }, + "name": "Magento-Swann-DVR8-2600", + "rule": "(body=\"self.location = \"play.html\"\" && body=\"if(navigator.userAgent.indexOf(\"Safari\")\")", + "express": [ + "body=\"self.location = \"play.html\"\"", + "body=\"if(navigator.userAgent.indexOf(\"Safari\")\"", + "&&" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Magento Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605edfa2346b437913d14f" + }, + "name": "FLIR-DVTEL-Video Monitoring", + "rule": "(body=\"class=\"loginleft displaynone\"\" && body=\"class=\"footer\">DVTEL INC\")", + "express": [ + "body=\"class=\"loginleft displaynone\"\"", + "body=\"class=\"footer\">DVTEL INC\"", + "&&" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "FLIR® Systems, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605edfa2346b437913d150" + }, + "name": "AVIOSYS-IP-Camera", + "rule": "(body=\"Copyright AVIOSYS\" && body=\"View Log\")", + "express": [ + "body=\"Copyright AVIOSYS\"", + "body=\"View Log\"", + "&&" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "AVIOSYS International Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee0a2346b437913d151" + }, + "name": "D_Link-web-camera", + "rule": "header=\"realm=\"Administrator or User\"\" || banner=\"realm=\"Administrator or User\"\"", + "express": [ + "header=\"realm=\"Administrator or User\"\"", + "banner=\"realm=\"Administrator or User\"\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Youxun Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee0a2346b437913d152" + }, + "name": "ACTi-ACM-1231", + "rule": "body=\"url=/cgi-bin/videoconfiguration.cgi\"", + "express": [ + "body=\"url=/cgi-bin/videoconfiguration.cgi\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Jianteng Chuangda Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee1a2346b437913d153" + }, + "name": "QualityView-Ipcam", + "rule": "banner=\"Welcome to QualityView Ipcam\"", + "express": [ + "banner=\"Welcome to QualityView Ipcam\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee1a2346b437913d154" + }, + "name": "IP-Video-embedded-camera", + "rule": "header=\"Basic realm=\"Camera Server\"\" || banner=\"Basic realm=\"Camera Server\"\"", + "express": [ + "header=\"Basic realm=\"Camera Server\"\"", + "banner=\"Basic realm=\"Camera Server\"\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee1a2346b437913d155" + }, + "name": "AirLive-POE-HDwebcam", + "rule": "body=\"js/variable_6.js\"", + "express": [ + "body=\"js/variable_6.js\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "OvisLink Corp.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee1a2346b437913d156" + }, + "name": "MASPRO-webcam", + "rule": "(body=\"href=\"/keitai/index.html\"\" && body=\"href=\"/mobile/index.html\"\")", + "express": [ + "body=\"href=\"/keitai/index.html\"\"", + "body=\"href=\"/mobile/index.html\"\"", + "&&" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "MASPRO DENKOH CORP.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee2a2346b437913d157" + }, + "name": "XonTel-Network-Camera", + "rule": "title=\"XonTel Network Camera\"", + "express": [ + "title=\"XonTel Network Camera\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "United Gulf Gate Trd. Co.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee2a2346b437913d158" + }, + "name": "WebGate companies products", + "rule": "body=\"content=\"WebGateInc\"\"", + "express": [ + "body=\"content=\"WebGateInc\"\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "WEBGATE Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee2a2346b437913d159" + }, + "name": "Video Surveillance", + "rule": "banner=\"Basic realm=Camera Name\" || header=\"Basic realm=Camera Name \"", + "express": [ + "banner=\"Basic realm=Camera Name\"", + "header=\"Basic realm=Camera Name \"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee2a2346b437913d15a" + }, + "name": "D_Link-DCS-kabinet", + "rule": "header=\"Basic realm=\"DCS-kabinet\"\" || banner=\"Basic realm=\"DCS-kabinet\"\"", + "express": [ + "header=\"Basic realm=\"DCS-kabinet\"\"", + "banner=\"Basic realm=\"DCS-kabinet\"\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Youxun Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee3a2346b437913d15b" + }, + "name": "D_Link-DCS-d", + "rule": "header=\"Basic realm=\"DCS-d\"\" || banner=\"Basic realm=\"DCS-d\"\"", + "express": [ + "header=\"Basic realm=\"DCS-d\"\"", + "banner=\"Basic realm=\"DCS-d\"\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Youxun Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee3a2346b437913d15c" + }, + "name": "EasyN-TAS-Tech-IPCam", + "rule": "header=\"Server: TAS-Tech IPCam\" || (banner=\"Server: TAS-Tech IPCam\" && banner!=\"couchdb\")", + "express": [ + "header=\"Server: TAS-Tech IPCam\"", + "banner=\"Server: TAS-Tech IPCam\"", + "banner!=\"couchdb\"", + "&&", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Shenzhen EasyN Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee3a2346b437913d15d" + }, + "name": "AXIS-240", + "rule": "title=\"AXIS 240 Camera Server\"", + "express": [ + "title=\"AXIS 240 Camera Server\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Axis Communications AB.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee3a2346b437913d15e" + }, + "name": "GoPro-HERO3-camera", + "rule": "header=\"Server: GoPro Web Server\" || banner=\"Server: GoPro Web Server\"", + "express": [ + "header=\"Server: GoPro Web Server\"", + "banner=\"Server: GoPro Web Server\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "GoPro, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee3a2346b437913d15f" + }, + "name": "VIVOTEK-3102", + "rule": "banner=\"Welcome to Network Camera telnet daemon\"", + "express": [ + "banner=\"Welcome to Network Camera telnet daemon\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "VIVOTEK Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee4a2346b437913d160" + }, + "name": "LG-Smart-IP-Camera", + "rule": "body=\"IPCam_Streamer.RunElevatedWeb(window.location.href)\"", + "express": [ + "body=\"IPCam_Streamer.RunElevatedWeb(window.location.href)\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "LG Electronics.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee4a2346b437913d161" + }, + "name": "EverFocus-PowerPlex-eDR400", + "rule": "title=\"Welcome to eDR400\"", + "express": [ + "title=\"Welcome to eDR400\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "EverFocus Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee4a2346b437913d162" + }, + "name": "Gadspot-NC1000-L10", + "rule": "(body=\"content=\"ChenXiaohui\"\" && (body=\"src=\"/Jpeg/CamImg.jpg\"\" || body=\"Video Server\"))", + "express": [ + "body=\"content=\"ChenXiaohui\"\"", + "body=\"src=\"/Jpeg/CamImg.jpg\"\"", + "body=\"Video Server\"", + "||", + "&&" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Gadspot", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee4a2346b437913d163" + }, + "name": "Gadspot-DVR", + "rule": "(body=\"content=\"ChenXiaohui\"\" && body=\"name=\"configPtz\"\")", + "express": [ + "body=\"content=\"ChenXiaohui\"\"", + "body=\"name=\"configPtz\"\"", + "&&" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Gadspot", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee5a2346b437913d164" + }, + "name": "Ben_Software-SecuritySpy-webcam", + "rule": "title=\"SecuritySpy Web Server\"", + "express": [ + "title=\"SecuritySpy Web Server\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Ben Software Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee5a2346b437913d165" + }, + "name": "AVer-DVR", + "rule": "body=\"var isexist = Get_Cookie(\"OCX\")\"", + "express": [ + "body=\"var isexist = Get_Cookie(\"OCX\")\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "AVer Information Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee5a2346b437913d166" + }, + "name": "Panasonic-Ethernet-webcam", + "rule": "body=\"content=\"NCS G 2062\"\"", + "express": [ + "body=\"content=\"NCS G 2062\"\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Panasonic Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee5a2346b437913d167" + }, + "name": "SONY-Network-Camera-SNC-f", + "rule": "header=\"Basic realm=\"Sony Network Camera SNC-f\"\" || banner=\"Basic realm=\"Sony Network Camera SNC-f\"\"", + "express": [ + "header=\"Basic realm=\"Sony Network Camera SNC-f\"\"", + "banner=\"Basic realm=\"Sony Network Camera SNC-f\"\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Sony Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee6a2346b437913d168" + }, + "name": "D_Link-DCS-5220bed", + "rule": "header=\"Basic realm=\"DCS-5220bed\"\" || banner=\"Basic realm=\"DCS-5220bed\"\"", + "express": [ + "header=\"Basic realm=\"DCS-5220bed\"\"", + "banner=\"Basic realm=\"DCS-5220bed\"\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Youxun Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee6a2346b437913d169" + }, + "name": "YAWCAM-webcam", + "rule": "(title=\"Yawcam\" && (body=\"div.menu\" || body=\"It's a webcam!\"))", + "express": [ + "title=\"Yawcam\"", + "body=\"div.menu\"", + "body=\"It's a webcam!\"", + "||", + "&&" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee6a2346b437913d16a" + }, + "name": "grandtec-wifi-webcam", + "rule": "header=\"Basic realm=\"Welcome to IPCam !\"\" || banner=\"Basic realm=\"Welcome to IPCam !\"\"", + "express": [ + "header=\"Basic realm=\"Welcome to IPCam !\"\"", + "banner=\"Basic realm=\"Welcome to IPCam !\"\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Shenzhen Honghuarui Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee6a2346b437913d16b" + }, + "name": "SANYO-NETWORK-CAMERA", + "rule": "title=\"SANYO NETWORK CAMERA\" || title=\"SANYO NETWORK CAMERA\"", + "express": [ + "title=\"SANYO NETWORK CAMERA\"", + "title=\"SANYO NETWORK CAMERA\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "FUNAI CORPORATION, INC.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee7a2346b437913d16c" + }, + "name": "DVR-Systems-webcam", + "rule": "(body=\"Your client does not have permission to get URL /index.htm from this server.\" && header=\"Basic realm=\"server\")", + "express": [ + "body=\"Your client does not have permission to get URL /index.htm from this server.\"", + "header=\"Basic realm=\"server\"", + "&&" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee7a2346b437913d16d" + }, + "name": "CP_PLUS-webcam", + "rule": "title=\"CPPLUS Remote – Web View\" || (body=\"dhvideowhmode\" && body=\"platformHtm\" && body=\"cpplus_bottom\")", + "express": [ + "title=\"CPPLUS Remote – Web View\"", + "body=\"dhvideowhmode\"", + "body=\"platformHtm\"", + "body=\"cpplus_bottom\"", + "&&", + "&&", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "CP PLUS GmbH & Co. KG.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee7a2346b437913d16e" + }, + "name": "TTIC-webcam", + "rule": "title=\"TTiC WebServer Client\"", + "express": [ + "title=\"TTiC WebServer Client\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Dunli Industrial Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee7a2346b437913d16f" + }, + "name": "D_Link-DCS-5220PUERTA", + "rule": "body=\"Basic realm=\"DCS-5220PUERTA\"\"", + "express": [ + "body=\"Basic realm=\"DCS-5220PUERTA\"\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Youxun Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee8a2346b437913d170" + }, + "name": "Broadcom-Foundry-Networks products", + "rule": "banner=\"Foundry Networks, Inc. \"", + "express": [ + "banner=\"Foundry Networks, Inc. \"" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "Brocade Communications Systems, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee8a2346b437913d171" + }, + "name": "Kyocera-printer", + "rule": "header=\"Server: KM-MFP-http\" || banner=\"Server: KM-MFP-http\" || title=\"Kyocera Command Center\" || body=\"var modelname=\"FS-\" || (body=\"var currentpage=\"\";\" && body=\"var modelname=\") || (protocol=\"snmp\" && banner=\"KYOCERA Printer\") || (banner=\"220\" && banner=\" FTP server.\" && banner=\"214- FTPD supported commands(RFC959 subset):\")", + "express": [ + "header=\"Server: KM-MFP-http\"", + "banner=\"Server: KM-MFP-http\"", + "title=\"Kyocera Command Center\"", + "body=\"var modelname=\"FS-\"", + "body=\"var currentpage=\"\";\"", + "body=\"var modelname=\"", + "&&", + "protocol=\"snmp\"", + "banner=\"KYOCERA Printer\"", + "&&", + "banner=\"220\"", + "banner=\" FTP server.\"", + "banner=\"214- FTPD supported commands(RFC959 subset):\"", + "&&", + "&&", + "||", + "||", + "||", + "||", + "||", + "||" + ], + "category": "Printer", + "parent_category": "Office Equipment", + "company": "KYOCERA Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee8a2346b437913d172" + }, + "name": "Ciena-5160-Switch", + "rule": "banner=\"5160 Service Aggregation Switch\"", + "express": [ + "banner=\"5160 Service Aggregation Switch\"" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "Ciena Corporation.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee8a2346b437913d173" + }, + "name": "Ciena-5410-Switch", + "rule": "banner=\"5410 Service Aggregation Switch\"", + "express": [ + "banner=\"5410 Service Aggregation Switch\"" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "Ciena Corporation.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee8a2346b437913d174" + }, + "name": "Ciena-6500-REARELEC", + "rule": "banner=\"6500 REARELEC\" && banner=\"Ciena (R) Corporation\"", + "express": [ + "banner=\"6500 REARELEC\"", + "banner=\"Ciena (R) Corporation\"", + "&&" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Ciena Corporation.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee9a2346b437913d175" + }, + "name": "Enterasys-Networks-Firmware", + "rule": "banner=\"Enterasys Networks Firmware\"", + "express": [ + "banner=\"Enterasys Networks Firmware\"" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Extreme Networks, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee9a2346b437913d176" + }, + "name": "Router product", + "rule": "banner=\"802.11n Wireless ADSL 2/2+ Router\"", + "express": [ + "banner=\"802.11n Wireless ADSL 2/2+ Router\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee9a2346b437913d177" + }, + "name": "8860-ADSL", + "rule": "banner=\"8860-C1. H/W: ADSL-M\"", + "express": [ + "banner=\"8860-C1. H/W: ADSL-M\"" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Innoband Technologies", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ee9a2346b437913d178" + }, + "name": "AXIS-video server", + "rule": "banner=\"Video Server\" && banner=\"axis\"", + "express": [ + "banner=\"Video Server\"", + "banner=\"axis\"", + "&&" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Axis Communications AB.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eeaa2346b437913d179" + }, + "name": "Thomson-CableHome-Gateway", + "rule": "banner=\"Thomson CableHome Gateway \"", + "express": [ + "banner=\"Thomson CableHome Gateway \"" + ], + "category": "Wireless Network", + "parent_category": "Network Device", + "company": "Technicolor SA", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eeaa2346b437913d17a" + }, + "name": "Hitron-Cable-Gateway", + "rule": "(banner=\"Hitron Technologies\" && banner=\"Cable Gateway\")", + "express": [ + "banner=\"Hitron Technologies\"", + "banner=\"Cable Gateway\"", + "&&" + ], + "category": "Wireless Network", + "parent_category": "Network Device", + "company": "Hitron Technologies Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eeaa2346b437913d17b" + }, + "name": "Cisco-Docsis Gateway", + "rule": "(banner=\"Cisco \" && ( banner=\"DOCSIS\" || banner=\"EuroDOCSIS\")) || (body=\"showXHead('Cisco \" && body!=\"Server: couchdb\")", + "express": [ + "banner=\"Cisco \"", + "banner=\"DOCSIS\"", + "banner=\"EuroDOCSIS\"", + "||", + "&&", + "body=\"showXHead('Cisco \"", + "body!=\"Server: couchdb\"", + "&&", + "||" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Cisco Systems, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eeaa2346b437913d17c" + }, + "name": "CISCO-TelePresence视频会议", + "rule": "banner=\"Cisco TelePresence \"", + "express": [ + "banner=\"Cisco TelePresence \"" + ], + "category": "Voice Video", + "parent_category": "IoT Device", + "company": "Cisco Systems, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eeaa2346b437913d17d" + }, + "name": "4Port-ADSL", + "rule": "banner=\"4 Port ADSL IAD\" || banner=\"4 Port ADSL IAD\"", + "express": [ + "banner=\"4 Port ADSL IAD\"", + "banner=\"4 Port ADSL IAD\"", + "||" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eeba2346b437913d17e" + }, + "name": "Honeywell-450TC module", + "rule": "banner=\"450TC1\" || banner=\"450TC2\"", + "express": [ + "banner=\"450TC1\"", + "banner=\"450TC2\"", + "||" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Honeywell International Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eeba2346b437913d17f" + }, + "name": "CGEZ-48-Router", + "rule": "banner=\"48 FE Ports Routing Switch(CGEZ-48)\"", + "express": [ + "banner=\"48 FE Ports Routing Switch(CGEZ-48)\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eeba2346b437913d180" + }, + "name": "Ciena-5142-Switch", + "rule": "banner=\"5142 Service Aggregation Switch\"", + "express": [ + "banner=\"5142 Service Aggregation Switch\"" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "Ciena Corporation.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eeba2346b437913d181" + }, + "name": "HISILICON-Hi3518E", + "rule": "banner=\"The products of network camera\"", + "express": [ + "banner=\"The products of network camera\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Shenzhen Hisilicon Semiconductor Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eeca2346b437913d182" + }, + "name": "LabVIEW", + "rule": "header=\"Server: LabVIEW\" || banner=\"Server: LabVIEW\"", + "express": [ + "header=\"Server: LabVIEW\"", + "banner=\"Server: LabVIEW\"", + "||" + ], + "category": "Development Framework", + "parent_category": "Support System", + "company": "NATIONAL INSTRUMENTS CORP.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eeca2346b437913d183" + }, + "name": "Kordil-EDMS", + "rule": "header=\"kordil_edms\" || banner=\"kordil_edms\" || body=\">Kordil EDMS\"", + "express": [ + "header=\"kordil_edms\"", + "banner=\"kordil_edms\"", + "body=\">Kordil EDMS\"", + "||", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eeca2346b437913d184" + }, + "name": "Dahua-DVR", + "rule": "protocol=\"dahua\" || (protocol=\"snmp\" && banner=\"Dahuatech DVR\")", + "express": [ + "protocol=\"dahua\"", + "protocol=\"snmp\"", + "banner=\"Dahuatech DVR\"", + "&&", + "||" + ], + "category": "Other IoT Device", + "parent_category": "IoT Device", + "company": "Zhejiang Dahua Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eeca2346b437913d185" + }, + "name": "Coffinkary News", + "rule": "body=\"hw_type=\"iMX100AG\"", + "express": [ + "body=\"hw_type=\"iMX100AG\"" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Beijing Kelianxuntong Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eeda2346b437913d186" + }, + "name": "ZTE-Super Convention Center", + "rule": "(body=\"href='./zxms80.css\" || body=\"href=\"zxms80.css\") && body!=\"Server: couchdb\"", + "express": [ + "body=\"href='./zxms80.css\"", + "body=\"href=\"zxms80.css\"", + "||", + "body!=\"Server: couchdb\"", + "&&" + ], + "category": "Voice Video", + "parent_category": "IoT Device", + "company": "ZTE Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eeda2346b437913d187" + }, + "name": "Serial port server Eth2232x", + "rule": "title=\"串口服务器---eth2232X\"", + "express": [ + "title=\"串口服务器---eth2232X\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Beijing Hengxin Yingtai Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eeda2346b437913d188" + }, + "name": "iSpy-webcam", + "rule": "body=\"Access this server via http://www.ispyconnect.com\"", + "express": [ + "body=\"Access this server via http://www.ispyconnect.com\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eeda2346b437913d189" + }, + "name": "PLANET-webcam", + "rule": "title=\"PLANET IP Surveillance\"", + "express": [ + "title=\"PLANET IP Surveillance\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "PLANET Technology Corporation.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eeda2346b437913d18a" + }, + "name": "UMEYE Case-WebCAM", + "rule": "body=\"name=\"utbd_v\"\"", + "express": [ + "body=\"name=\"utbd_v\"\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Guangdong South China Normal University Technology Development Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eeea2346b437913d18b" + }, + "name": "ISS-webcam", + "rule": "title=\"WEB interface of Inspector\"", + "express": [ + "title=\"WEB interface of Inspector\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "ISS, Inc. ", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eeea2346b437913d18c" + }, + "name": "ISC-BIND-DNS", + "rule": "(((banner=\"yamutech-bind\" || banner=\"BIND server\") && banner!=\"this is not a 'bind' server\") && protocol=\"dns\")", + "express": [ + "banner=\"yamutech-bind\"", + "banner=\"BIND server\"", + "||", + "banner!=\"this is not a 'bind' server\"", + "&&", + "protocol=\"dns\"", + "&&" + ], + "category": "DNS Device", + "parent_category": "Network Security", + "company": "Internet Systems Consortium, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eeea2346b437913d18d" + }, + "name": "Sympa-mailing-list-server", + "rule": "header=\"sympa_session=\" || banner=\"sympa_session=\" || body=\"content=\"Sympa\" || body=\"alt=\"SYMPA logo\"", + "express": [ + "header=\"sympa_session=\"", + "banner=\"sympa_session=\"", + "body=\"content=\"Sympa\"", + "body=\"alt=\"SYMPA logo\"", + "||", + "||", + "||" + ], + "category": "Electronic Mail System", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eeea2346b437913d18e" + }, + "name": "Microsoft-DNS", + "rule": "protocol=\"dns\" && banner=\"Windows\"", + "express": [ + "protocol=\"dns\"", + "banner=\"Windows\"", + "&&" + ], + "category": "DNS Device", + "parent_category": "Network Security", + "company": "Microsoft Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eefa2346b437913d18f" + }, + "name": "NLNETLABS-UNBOUND", + "rule": "protocol=\"dns\" && banner=\"Unbound\"", + "express": [ + "protocol=\"dns\"", + "banner=\"Unbound\"", + "&&" + ], + "category": "DNS Device", + "parent_category": "Network Security", + "company": "Stichting NLnet Labs", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eefa2346b437913d190" + }, + "name": "Kong", + "rule": "title=\"Kong Dashboard\" || (banner=\"Server: kong\" && banner!=\"couchdb\" && banner!=\"drupal\") || (header=\"Server: kong\" && header!=\"couchdb\" && header!=\"drupal\")", + "express": [ + "title=\"Kong Dashboard\"", + "banner=\"Server: kong\"", + "banner!=\"couchdb\"", + "banner!=\"drupal\"", + "&&", + "&&", + "header=\"Server: kong\"", + "header!=\"couchdb\"", + "header!=\"drupal\"", + "&&", + "&&", + "||", + "||" + ], + "category": "Component", + "parent_category": "Support System", + "company": "Kong Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eefa2346b437913d191" + }, + "name": "SAP-System", + "rule": "header=\"realm=\"Sap-System\" || banner=\"realm=\"Sap-System\"", + "express": [ + "header=\"realm=\"Sap-System\"", + "banner=\"realm=\"Sap-System\"", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "SAP Software Solutions", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605eefa2346b437913d192" + }, + "name": "easyPress", + "rule": "header=\"Easypress-Platform\" || banner=\"Easypress-Platform\"", + "express": [ + "header=\"Easypress-Platform\"", + "banner=\"Easypress-Platform\"", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef0a2346b437913d193" + }, + "name": "IBM-Watchfire", + "rule": "header=\"Set-Cookie: WatchfireSessionID\" || banner=\"Set-Cookie: WatchfireSessionID\"", + "express": [ + "header=\"Set-Cookie: WatchfireSessionID\"", + "banner=\"Set-Cookie: WatchfireSessionID\"", + "||" + ], + "category": "Vulnerability Scanning", + "parent_category": "Network Security", + "company": "International Business Machines Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef0a2346b437913d194" + }, + "name": "CISCO-UCSC-C220-M4S", + "rule": "cert=\"PID:UCSC-C220-M4S\"", + "express": [ + "cert=\"PID:UCSC-C220-M4S\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Cisco Systems, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef0a2346b437913d195" + }, + "name": "CISCO-UCSC-C240-M5L", + "rule": "cert=\"PID:UCSC-C240-M5L\"", + "express": [ + "cert=\"PID:UCSC-C240-M5L\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Cisco Systems, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef0a2346b437913d196" + }, + "name": "CISCO-UCSC-C220-M3S", + "rule": "cert=\"PID:UCSC-C220-M3S\"", + "express": [ + "cert=\"PID:UCSC-C220-M3S\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Cisco Systems, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef1a2346b437913d197" + }, + "name": "CISCO-UCSC-C22-M3L", + "rule": "cert=\"PID:UCSC-C22-M3L\"", + "express": [ + "cert=\"PID:UCSC-C22-M3L\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Cisco Systems, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef1a2346b437913d198" + }, + "name": "CISCO-UCSC-C220-M5L", + "rule": "cert=\"PID:UCSC-C220-M5L\"", + "express": [ + "cert=\"PID:UCSC-C220-M5L\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Cisco Systems, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef1a2346b437913d199" + }, + "name": "CISCO-UCSC-C220-M3L", + "rule": "cert=\"PID:UCSC-C220-M3L\"", + "express": [ + "cert=\"PID:UCSC-C220-M3L\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Cisco Systems, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef1a2346b437913d19a" + }, + "name": "CISCO-UCSC-C220-M4L", + "rule": "cert=\"PID:UCSC-C220-M4L\"", + "express": [ + "cert=\"PID:UCSC-C220-M4L\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Cisco Systems, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef2a2346b437913d19b" + }, + "name": "CISCO-UCSC-C220-M5SN", + "rule": "cert=\"PID:UCSC-C220-M5SN\"", + "express": [ + "cert=\"PID:UCSC-C220-M5SN\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Cisco Systems, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef2a2346b437913d19c" + }, + "name": "CISCO-UCSC-C480-M5", + "rule": "cert=\"PID:UCSC-C480-M5\"", + "express": [ + "cert=\"PID:UCSC-C480-M5\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Cisco Systems, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef2a2346b437913d19d" + }, + "name": "NetApp- Storage", + "rule": "header=\"Server: NetApp\" || (protocol=\"snmp\" && banner=\"NetApp\")", + "express": [ + "header=\"Server: NetApp\"", + "protocol=\"snmp\"", + "banner=\"NetApp\"", + "&&", + "||" + ], + "category": "Network Storage", + "parent_category": "Network Device", + "company": "NetApp, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef2a2346b437913d19e" + }, + "name": "microHttp", + "rule": "header=\"Server: microHttp\" || banner=\"server: microHttp\"", + "express": [ + "header=\"Server: microHttp\"", + "banner=\"server: microHttp\"", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "REDMANER", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef2a2346b437913d19f" + }, + "name": "Hisilicon-module", + "rule": "(server=\"UPnP devices\" && body=\"Hisilicon Technologies\") || banner=\"Server: Hisilicon Streaming Media Server\"", + "express": [ + "server=\"UPnP devices\"", + "body=\"Hisilicon Technologies\"", + "&&", + "banner=\"Server: Hisilicon Streaming Media Server\"", + "||" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Shenzhen Hisilicon Semiconductor Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef3a2346b437913d1a0" + }, + "name": "WAP", + "rule": "header=\"UPnP devices\" && body=\"window.location = 'wap.htm'\"", + "express": [ + "header=\"UPnP devices\"", + "body=\"window.location = 'wap.htm'\"", + "&&" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef3a2346b437913d1a1" + }, + "name": "MiniServ", + "rule": "(header=\"Server: miniserv\" && header!=\"couchdb\" && header!=\"drupal\" && body!=\"couchdb\") || (banner=\"server: miniserv\" && banner!=\"couchdb\" && banner!=\"drupal\")", + "express": [ + "header=\"Server: miniserv\"", + "header!=\"couchdb\"", + "header!=\"drupal\"", + "body!=\"couchdb\"", + "&&", + "&&", + "&&", + "banner=\"server: miniserv\"", + "banner!=\"couchdb\"", + "banner!=\"drupal\"", + "&&", + "&&", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef3a2346b437913d1a2" + }, + "name": "Fusion-Embedded™-FTP", + "rule": "banner=\"FUSION FTP\"", + "express": [ + "banner=\"FUSION FTP\"" + ], + "category": "Service", + "parent_category": "Support System", + "company": "Unicoi Systems, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef3a2346b437913d1a3" + }, + "name": "Huawei- server", + "rule": "((header=\"Server: Huawei-BMC\" || title=\"iMana 200 Login\" || (body=\"src=\"custom/logo.gif\"\" && body=\"control/images/about.gif\")) && body!=\"couchdb\") || banner=\"Server: Huawei-BMC\"", + "express": [ + "header=\"Server: Huawei-BMC\"", + "title=\"iMana 200 Login\"", + "body=\"src=\"custom/logo.gif\"\"", + "body=\"control/images/about.gif\"", + "&&", + "||", + "||", + "body!=\"couchdb\"", + "&&", + "banner=\"Server: Huawei-BMC\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Huawei Technologies Co., Ltd", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef4a2346b437913d1a4" + }, + "name": "Xlight-FTP", + "rule": "banner=\"Xlight FTP\"", + "express": [ + "banner=\"Xlight FTP\"" + ], + "category": "Service", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef4a2346b437913d1a5" + }, + "name": "NetMind-product", + "rule": "header=\"Netmindsessionid\" || banner=\"Netmindsessionid\"", + "express": [ + "header=\"Netmindsessionid\"", + "banner=\"Netmindsessionid\"", + "||" + ], + "category": "Other Support System", + "parent_category": "Support System", + "company": "NETMIND", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef4a2346b437913d1a6" + }, + "name": "FUJITSU-PRIMERGY-tx200", + "rule": "banner=\"PRIMERGY-tx200\"", + "express": [ + "banner=\"PRIMERGY-tx200\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Fujitsu Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef4a2346b437913d1a7" + }, + "name": "FUJITSU-PRIMERGY-TX100", + "rule": "banner=\"PRIMERGY-TX100\" || cert=\"PRIMERGY-TX100\"", + "express": [ + "banner=\"PRIMERGY-TX100\"", + "cert=\"PRIMERGY-TX100\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Fujitsu Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef5a2346b437913d1a8" + }, + "name": "3Com-Router-5012", + "rule": "banner=\"3Com Router 5012\"", + "express": [ + "banner=\"3Com Router 5012\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "New H3C Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef5a2346b437913d1a9" + }, + "name": "3Com-Switch-4500", + "rule": "banner=\"3Com Switch 4500\" || banner=\"3Com Switch 4500G\" || banner=\"Switch 4500\"", + "express": [ + "banner=\"3Com Switch 4500\"", + "banner=\"3Com Switch 4500G\"", + "banner=\"Switch 4500\"", + "||", + "||" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "New H3C Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef5a2346b437913d1aa" + }, + "name": "3Com-Switch-4800G", + "rule": "banner=\"3Com Switch 4800G\"", + "express": [ + "banner=\"3Com Switch 4800G\"" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "New H3C Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef5a2346b437913d1ab" + }, + "name": "HP-Proliant-DL980R07i", + "rule": "banner=\"Proliant DL980R07i\"", + "express": [ + "banner=\"Proliant DL980R07i\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Hewlett Packard Enterprise Development LP", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef5a2346b437913d1ac" + }, + "name": "FUJITSU-PRIMERGY-TX1310-M1", + "rule": "banner=\"PRIMERGY-TX1310-M1\" || cert=\"PRIMERGY-TX1310-M1\"", + "express": [ + "banner=\"PRIMERGY-TX1310-M1\"", + "cert=\"PRIMERGY-TX1310-M1\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Fujitsu Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef6a2346b437913d1ad" + }, + "name": "HP-DL320e-Gen8", + "rule": "banner=\"DL320e-Gen8\" || cert=\"DL320e-Gen8\"", + "express": [ + "banner=\"DL320e-Gen8\"", + "cert=\"DL320e-Gen8\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Hewlett Packard Enterprise Development LP", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef6a2346b437913d1ae" + }, + "name": "HP-ML310-G5", + "rule": "banner=\"ML310-G5\"", + "express": [ + "banner=\"ML310-G5\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Hewlett Packard Enterprise Development LP", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef6a2346b437913d1af" + }, + "name": "HP-DL160-G5", + "rule": "banner=\"DL160-G5\"", + "express": [ + "banner=\"DL160-G5\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Hewlett Packard Enterprise Development LP", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef6a2346b437913d1b0" + }, + "name": "HP-PROLIANT-DL380G", + "rule": "banner=\"PROLIANT-DL380G\"", + "express": [ + "banner=\"PROLIANT-DL380G\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Hewlett Packard Enterprise Development LP", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef7a2346b437913d1b1" + }, + "name": "HP-Integrity-rx2800", + "rule": "banner=\"rx2800\" || body=\"class=\"loginTitleSub\">HPE Integrity rx2800\"", + "express": [ + "banner=\"rx2800\"", + "body=\"class=\"loginTitleSub\">HPE Integrity rx2800\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Hewlett Packard Enterprise Development LP", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef7a2346b437913d1b2" + }, + "name": "thttpd", + "rule": "(header=\"server: thttpd\" && header!=\"couchdb\" && header!=\"drupal\") || (banner=\"server: thttpd\" && banner!=\"couchdb\" && banner!=\"drupal\")", + "express": [ + "header=\"server: thttpd\"", + "header!=\"couchdb\"", + "header!=\"drupal\"", + "&&", + "&&", + "banner=\"server: thttpd\"", + "banner!=\"couchdb\"", + "banner!=\"drupal\"", + "&&", + "&&", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "ACME Laboratories", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef7a2346b437913d1b3" + }, + "name": "天融信-公司产品", + "rule": "(header=\"Server: TOPSEC\" && header!=\"couchdb\" && body!=\"content=\"JnSec Web UI\"\") || cert=\"Topsec Network Security Technology\" || header=\"Server: topsecos\" || banner=\"Server: topsecos\" || banner=\"Beijing Topsec Network Security Technology Co.,Ltd\"", + "express": [ + "header=\"Server: TOPSEC\"", + "header!=\"couchdb\"", + "body!=\"content=\"JnSec Web UI\"\"", + "&&", + "&&", + "cert=\"Topsec Network Security Technology\"", + "header=\"Server: topsecos\"", + "banner=\"Server: topsecos\"", + "banner=\"Beijing Topsec Network Security Technology Co.,Ltd\"", + "||", + "||", + "||", + "||" + ], + "category": "Other Network Security", + "parent_category": "Network Security", + "company": "Beijing Tianrongxin Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef7a2346b437913d1b4" + }, + "name": "HUAWEI-Tecal-RH2288H", + "rule": "banner=\"Tecal-RH2288H\"", + "express": [ + "banner=\"Tecal-RH2288H\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Huawei Technologies Co., Ltd", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef8a2346b437913d1b5" + }, + "name": "Inspur-NF5270M3", + "rule": "banner=\"NF5270M3\"", + "express": [ + "banner=\"NF5270M3\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Inspur Group Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef8a2346b437913d1b6" + }, + "name": "Inspur-NF5270M4", + "rule": "banner=\"NF5270M4\"", + "express": [ + "banner=\"NF5270M4\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Inspur Group Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef8a2346b437913d1b7" + }, + "name": "Inspur-NF5280M4", + "rule": "cert=\"NF5280M4\" || banner=\"NF5280M4\"", + "express": [ + "cert=\"NF5280M4\"", + "banner=\"NF5280M4\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Inspur Group Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef8a2346b437913d1b8" + }, + "name": "IBM-x3650", + "rule": "banner=\"IBM System x3650\" || cert=\"IBM System x3650\"", + "express": [ + "banner=\"IBM System x3650\"", + "cert=\"IBM System x3650\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "International Business Machines Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef8a2346b437913d1b9" + }, + "name": "DELL-PowerEdge-R930", + "rule": "banner=\"PowerEdge-R930\"", + "express": [ + "banner=\"PowerEdge-R930\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef9a2346b437913d1ba" + }, + "name": "DELL-PowerEdge-T300", + "rule": "banner=\"POWEREDGE-T300\"", + "express": [ + "banner=\"POWEREDGE-T300\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef9a2346b437913d1bb" + }, + "name": "H3C-OfficeConnect", + "rule": "banner=\"3Com Router 3031\"", + "express": [ + "banner=\"3Com Router 3031\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "New H3C Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef9a2346b437913d1bc" + }, + "name": "DELL-PowerEdge-1800", + "rule": "banner=\"PowerEdge-1800\" || cert=\"PowerEdge-1800\"", + "express": [ + "banner=\"PowerEdge-1800\"", + "cert=\"PowerEdge-1800\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605ef9a2346b437913d1bd" + }, + "name": "3Com-Router-3040", + "rule": "banner=\"3Com Router 3040\"", + "express": [ + "banner=\"3Com Router 3040\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "New H3C Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605efaa2346b437913d1be" + }, + "name": "NSFOCUS-公司产品", + "rule": "header=\"Server: NSFOCUS\" || (banner=\"Server: NSFOCUS\" && banner!=\"couchdb\")", + "express": [ + "header=\"Server: NSFOCUS\"", + "banner=\"Server: NSFOCUS\"", + "banner!=\"couchdb\"", + "&&", + "||" + ], + "category": "Other Network Security", + "parent_category": "Network Security", + "company": "Beijing Shenzhou NSFOCUS Information Security Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605efaa2346b437913d1bf" + }, + "name": "DB2-FTP", + "rule": "banner=\"db2 FTP server\"", + "express": [ + "banner=\"db2 FTP server\"" + ], + "category": "Service", + "parent_category": "Support System", + "company": "International Business Machines Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605efaa2346b437913d1c0" + }, + "name": "IBM-WebSphere", + "rule": "header=\"Server: WebSphere\" || banner=\"Server: WebSphere\" || body=\"
IBM WebSphere Application Server\" || (title=\"IBM HTTP Server\" && (body=\"websphere\" || body=\"com.ibm.websphere.ihs.doc\") ) || body=\"content=\"WebSphere Application Server\"", + "express": [ + "header=\"Server: WebSphere\"", + "banner=\"Server: WebSphere\"", + "body=\"
IBM WebSphere Application Server\"", + "title=\"IBM HTTP Server\"", + "body=\"websphere\"", + "body=\"com.ibm.websphere.ihs.doc\"", + "||", + "&&", + "body=\"content=\"WebSphere Application Server\"", + "||", + "||", + "||", + "||" + ], + "category": "Middleware", + "parent_category": "Support System", + "company": "International Business Machines Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605efaa2346b437913d1c1" + }, + "name": "Rtsp-Server", + "rule": "header=\"Server: Rtsp Server\" || banner=\"Server: Rtsp Server\"", + "express": [ + "header=\"Server: Rtsp Server\"", + "banner=\"Server: Rtsp Server\"", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605efba2346b437913d1c2" + }, + "name": "Windows-Management-Instrumentation(WMI)", + "rule": "header=\"Server: WMI v3\" || banner=\"Server: WMI v3\" || header=\"Server: WMI v5\" || banner=\"Server: WMI v5\"", + "express": [ + "header=\"Server: WMI v3\"", + "banner=\"Server: WMI v3\"", + "header=\"Server: WMI v5\"", + "banner=\"Server: WMI v5\"", + "||", + "||", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "Microsoft Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605efba2346b437913d1c3" + }, + "name": "DELL-PowerEdge-4400", + "rule": "banner=\"PowerEdge 4400\"", + "express": [ + "banner=\"PowerEdge 4400\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605efba2346b437913d1c4" + }, + "name": "DELL-PowerEdge-2850", + "rule": "banner=\"PowerEdge 2850\" || cert=\"PowerEdge 2850\"", + "express": [ + "banner=\"PowerEdge 2850\"", + "cert=\"PowerEdge 2850\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605efba2346b437913d1c5" + }, + "name": "Cisco-Codian Video Conference", + "rule": "(protocol=\"rtsp\" && banner=\"Server: Codian MCU \") || banner=\"Codian IP \" || banner=\"Codian ISDN \" || banner=\"Codian MCU \" || title=\"Codian MCU\" || banner=\"Codian MSE \"", + "express": [ + "protocol=\"rtsp\"", + "banner=\"Server: Codian MCU \"", + "&&", + "banner=\"Codian IP \"", + "banner=\"Codian ISDN \"", + "banner=\"Codian MCU \"", + "title=\"Codian MCU\"", + "banner=\"Codian MSE \"", + "||", + "||", + "||", + "||", + "||" + ], + "category": "Voice Video", + "parent_category": "IoT Device", + "company": "Cisco Systems, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605efca2346b437913d1c6" + }, + "name": "DELL-PowerEdge-T100", + "rule": "banner=\"PowerEdge-T100\"", + "express": [ + "banner=\"PowerEdge-T100\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605efca2346b437913d1c7" + }, + "name": "DELL-PowerEdge-SC1425", + "rule": "banner=\"PowerEdge-SC1425\" || header=\"PowerEdge-SC1425\"", + "express": [ + "banner=\"PowerEdge-SC1425\"", + "header=\"PowerEdge-SC1425\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605efca2346b437913d1c8" + }, + "name": "HP-DL380-GEN10", + "rule": "banner=\"DL380-GEN10\" || cert=\"DL380-GEN10\"", + "express": [ + "banner=\"DL380-GEN10\"", + "cert=\"DL380-GEN10\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Hewlett Packard Enterprise Development LP", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605efca2346b437913d1c9" + }, + "name": "HP-DL180-G6", + "rule": "banner=\"DL180-G6\" || cert=\"DL180-G6\"", + "express": [ + "banner=\"DL180-G6\"", + "cert=\"DL180-G6\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Hewlett Packard Enterprise Development LP", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605efca2346b437913d1ca" + }, + "name": "HP-ProLiant-MicroServer-Gen8", + "rule": "banner=\"PROLIANT-MICROSERVER-GEN8\" || cert=\"PROLIANT-MICROSERVER-GEN8\"", + "express": [ + "banner=\"PROLIANT-MICROSERVER-GEN8\"", + "cert=\"PROLIANT-MICROSERVER-GEN8\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Hewlett Packard Enterprise Development LP", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605efda2346b437913d1cb" + }, + "name": "HP-ML30-GEN9", + "rule": "banner=\"ML30-GEN9\" || cert=\"ML30-GEN9\"", + "express": [ + "banner=\"ML30-GEN9\"", + "cert=\"ML30-GEN9\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Hewlett Packard Enterprise Development LP", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605efda2346b437913d1cc" + }, + "name": "HP-DL380-G5", + "rule": "banner=\"DL380-G5\" || cert=\"DL380-G5\"", + "express": [ + "banner=\"DL380-G5\"", + "cert=\"DL380-G5\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Hewlett Packard Enterprise Development LP", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605efda2346b437913d1cd" + }, + "name": "HP-DL380-GEN9", + "rule": "banner=\"DL380-GEN9\" || cert=\"DL380-GEN9\"", + "express": [ + "banner=\"DL380-GEN9\"", + "cert=\"DL380-GEN9\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Hewlett Packard Enterprise Development LP", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605efda2346b437913d1ce" + }, + "name": "HP-DL380p-Gen8", + "rule": "banner=\"DL380p-Gen8\"", + "express": [ + "banner=\"DL380p-Gen8\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Hewlett Packard Enterprise Development LP", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605efea2346b437913d1cf" + }, + "name": "HP-ProLiant-ML350", + "rule": "banner=\"PROLIANT-ML350\" || cert=\"PROLIANT-ML350\" || header=\"PROLIANT-ML350\"", + "express": [ + "banner=\"PROLIANT-ML350\"", + "cert=\"PROLIANT-ML350\"", + "header=\"PROLIANT-ML350\"", + "||", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Hewlett Packard Enterprise Development LP", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605efea2346b437913d1d0" + }, + "name": "HP-ML310e-Gen8", + "rule": "banner=\"ML310e-Gen8\" || cert=\"ML310e-Gen8\" || header=\"ML310e-Gen8\"", + "express": [ + "banner=\"ML310e-Gen8\"", + "cert=\"ML310e-Gen8\"", + "header=\"ML310e-Gen8\"", + "||", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Hewlett Packard Enterprise Development LP", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605efea2346b437913d1d1" + }, + "name": "FortiMail", + "rule": "banner=\"FortiMail\" || banner=\"fortimail login\" || banner=\"FortiMail Server.\"", + "express": [ + "banner=\"FortiMail\"", + "banner=\"fortimail login\"", + "banner=\"FortiMail Server.\"", + "||", + "||" + ], + "category": "Electronic Mail System", + "parent_category": "Enterprise Application", + "company": "Fortinet, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605efea2346b437913d1d2" + }, + "name": "Cisco-meraki network equipment", + "rule": "banner=\"Meraki \" || ((body=\"alt=\"Cisco Meraki\" src=\"img/cisco-meraki.png\"\" || body=\"src=\"images/cisco-meraki.png\"\") && body!=\"Server: couchdb\")", + "express": [ + "banner=\"Meraki \"", + "body=\"alt=\"Cisco Meraki\" src=\"img/cisco-meraki.png\"\"", + "body=\"src=\"images/cisco-meraki.png\"\"", + "||", + "body!=\"Server: couchdb\"", + "&&", + "||" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "Cisco Systems, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605effa2346b437913d1d3" + }, + "name": "H3C-switch", + "rule": "(protocol=\"snnp\" && banner=\"H3C S3600V2\") || banner=\"H3C S5500\" || banner=\"H3C S5500EI\" || banner=\"H3C S9508E\" || banner=\"H3C S5800\" || (title=\"Web user login\" && body=\"nLanguageSupported\" && server!=\"Lanswitch\") || banner=\"H3C S5560-\" || header=\"h3c httpd\" || (body=\"window.location = \"/wcn/banner?lang=\" && body=\"style=\"background-color: #E1E9F5;\" onload=\"onBodyLoad\\(\\)\") || (body=\"window.location = sLang + \"/login.html\";\" && (server=\"Switch\" || title=\"Web user login\")) || (body=\"window.location = \"en/login.html\";\" && server=\"switch\") || (body=\"window.location = \"/web/device/login?lang=\"+sLang;\" && title=\"Web user login\" && body=\"

Web网管中\")", + "express": [ + "protocol=\"snnp\"", + "banner=\"H3C S3600V2\"", + "&&", + "banner=\"H3C S5500\"", + "banner=\"H3C S5500EI\"", + "banner=\"H3C S9508E\"", + "banner=\"H3C S5800\"", + "title=\"Web user login\"", + "body=\"nLanguageSupported\"", + "server!=\"Lanswitch\"", + "&&", + "&&", + "banner=\"H3C S5560-\"", + "header=\"h3c httpd\"", + "body=\"window.location = \"/wcn/banner?lang=\"", + "body=\"style=\"background-color: #E1E9F5;\" onload=\"onBodyLoad()\"", + "&&", + "body=\"window.location = sLang + \"/login.html\";\"", + "server=\"Switch\"", + "title=\"Web user login\"", + "||", + "&&", + "body=\"window.location = \"en/login.html\";\"", + "server=\"switch\"", + "&&", + "body=\"window.location = \"/web/device/login?lang=\"+sLang;\"", + "title=\"Web user login\"", + "body=\"

Web网管中\"", + "&&", + "&&", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "||" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "New H3C Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605effa2346b437913d1d4" + }, + "name": "Dell-EMC-DS switch", + "rule": "protocol=\"snmp\" && banner=\"EMC DS-\"", + "express": [ + "protocol=\"snmp\"", + "banner=\"EMC DS-\"", + "&&" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605effa2346b437913d1d5" + }, + "name": "HP-ML110-GEN9", + "rule": "banner=\"ML110-GEN9\" || cert=\"ML110-GEN9\"", + "express": [ + "banner=\"ML110-GEN9\"", + "cert=\"ML110-GEN9\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Hewlett Packard Enterprise Development LP", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605effa2346b437913d1d6" + }, + "name": "HP-PROLIANT-ML35", + "rule": "banner=\"PROLIANT-ML35\"", + "express": [ + "banner=\"PROLIANT-ML35\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Hewlett Packard Enterprise Development LP", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605effa2346b437913d1d7" + }, + "name": "HP-ML110-G5", + "rule": "banner=\"ML110-G5\" || cert=\"ML110-G5\"", + "express": [ + "banner=\"ML110-G5\"", + "cert=\"ML110-G5\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Hewlett Packard Enterprise Development LP", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f00a2346b437913d1d8" + }, + "name": "HP-ML110-G7", + "rule": "banner=\"ML110-G7\" || cert=\"ML110-G7\"", + "express": [ + "banner=\"ML110-G7\"", + "cert=\"ML110-G7\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Hewlett Packard Enterprise Development LP", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f00a2346b437913d1d9" + }, + "name": "ZLG-single chip microcomputer", + "rule": "header=\"Zlgmcu Corporation\" || banner=\"Zlgmcu Corporation\"", + "express": [ + "header=\"Zlgmcu Corporation\"", + "banner=\"Zlgmcu Corporation\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Guangzhou Zhouligong Microcontroller Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f00a2346b437913d1da" + }, + "name": "Bosch-flexidome-ip-camera", + "rule": "protocol=\"snmp\" && banner=\"FLEXIDOME IP\"", + "express": [ + "protocol=\"snmp\"", + "banner=\"FLEXIDOME IP\"", + "&&" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Bosch Sicherheitssysteme GmbH", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f00a2346b437913d1db" + }, + "name": "Bosch-dinion_ip camera", + "rule": "protocol=\"snmp\" && banner=\"DINION IP\"", + "express": [ + "protocol=\"snmp\"", + "banner=\"DINION IP\"", + "&&" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Bosch Sicherheitssysteme GmbH", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f01a2346b437913d1dc" + }, + "name": "Lenovo-printer", + "rule": "banner=\"Lenovo CS\" || (banner=\"pjl\" && banner=\"Lenovo\") || banner=\"Lenovo CS2010DW\" || banner=\"Lenovo Network Printer\" || (title=\"PrintServer HomePage\" && body=\"\")", + "express": [ + "banner=\"Lenovo CS\"", + "banner=\"pjl\"", + "banner=\"Lenovo\"", + "&&", + "banner=\"Lenovo CS2010DW\"", + "banner=\"Lenovo Network Printer\"", + "title=\"PrintServer HomePage\"", + "body=\"\"", + "&&", + "||", + "||", + "||", + "||" + ], + "category": "Printer", + "parent_category": "Office Equipment", + "company": "Lenovo Group Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f01a2346b437913d1dd" + }, + "name": "Konica_Minolta-printer", + "rule": "(protocol=\"snmp\" && banner=\"KONICA MINOLTA \") || ((header=\"LPC Http Server\" || title=\"KONICA MINOLTA\" || (body=\"vlink=\"#000000\" onload=\"location.replace('/wcd/index.html');\" >\" && body=\"\") || (body=\"En\" && body=\"\")) && body!=\"Server: couchdb\")", + "express": [ + "protocol=\"snmp\"", + "banner=\"KONICA MINOLTA \"", + "&&", + "header=\"LPC Http Server\"", + "title=\"KONICA MINOLTA\"", + "body=\"vlink=\"#000000\" onload=\"location.replace('/wcd/index.html');\" >\"", + "body=\"\"", + "&&", + "body=\"En\"", + "body=\"\"", + "&&", + "||", + "||", + "||", + "body!=\"Server: couchdb\"", + "&&", + "||" + ], + "category": "Printer", + "parent_category": "Office Equipment", + "company": "Konica Minolta, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f01a2346b437913d1de" + }, + "name": "HuaWei-S12708", + "rule": "header=\"S12708 \" || banner=\"S12708\" || header=\"Server: Huawei-S12708\" || banner=\"Server: Huawei-S12708\"", + "express": [ + "header=\"S12708 \"", + "banner=\"S12708\"", + "header=\"Server: Huawei-S12708\"", + "banner=\"Server: Huawei-S12708\"", + "||", + "||", + "||" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "Huawei Technologies Co., Ltd", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f01a2346b437913d1df" + }, + "name": "HuaWei-S5728C", + "rule": "banner=\"S5728C \" || server=\"S5728C \"", + "express": [ + "banner=\"S5728C \"", + "server=\"S5728C \"", + "||" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "Huawei Technologies Co., Ltd", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f02a2346b437913d1e0" + }, + "name": "HP-PROLIANT-ML10", + "rule": "banner=\"PROLIANT-ML10\" || cert=\"PROLIANT-ML10\"", + "express": [ + "banner=\"PROLIANT-ML10\"", + "cert=\"PROLIANT-ML10\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Hewlett Packard Enterprise Development LP", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f02a2346b437913d1e1" + }, + "name": "HP-DL380-G7", + "rule": "banner=\"DL380-G7\" || cert=\"DL380-G7\"", + "express": [ + "banner=\"DL380-G7\"", + "cert=\"DL380-G7\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Hewlett Packard Enterprise Development LP", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f02a2346b437913d1e2" + }, + "name": "NETPOSA-PVG video system", + "rule": "title=\"东方网力PVG视频系统\" || body=\"Power Video Gateway\" || (protocol=\"snmp\" && banner=\"PVG-IPSAN\") || title=\"东方网力PVG_OCX_Demo\"", + "express": [ + "title=\"东方网力PVG视频系统\"", + "body=\"Power Video Gateway\"", + "protocol=\"snmp\"", + "banner=\"PVG-IPSAN\"", + "&&", + "title=\"东方网力PVG_OCX_Demo\"", + "||", + "||", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "East Net Power Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f02a2346b437913d1e3" + }, + "name": "Netposa companies products", + "rule": "body=\"

万解 - 东方网力:

\" || body=\"东方网力科技股份有限公司\" || body=\"关于我们\" || body=\"东方网力科技股份有限公司\"", + "express": [ + "body=\"

万解 - 东方网力:

\"", + "body=\"东方网力科技股份有限公司\"", + "body=\"关于我们\"", + "body=\"东方网力科技股份有限公司\"", + "||", + "||", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "East Net Power Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f02a2346b437913d1e4" + }, + "name": "ISPY-video surveillance", + "rule": "banner=\"vipcam.cn login:\"", + "express": [ + "banner=\"vipcam.cn login:\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "DeveloperInABox", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f03a2346b437913d1e5" + }, + "name": "Visit Data - Company Products", + "rule": "cert=\"Subject: c=cn, st=Some-State, l=Beijing, o=WisData, cn=wisdata.com.cn\"", + "express": [ + "cert=\"Subject: c=cn, st=Some-State, l=Beijing, o=WisData, cn=wisdata.com.cn\"" + ], + "category": "Network Storage", + "parent_category": "Network Device", + "company": "Beijing Vision Data System Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f03a2346b437913d1e6" + }, + "name": "Huawei-camera", + "rule": "cert=\"ou=Enterprise UC&C ProductLine Video Surveillance PDU\" || cert=\"o=Huawei, ou=Enterprise UC&C ProductLine, ou=Collaborative Applicantion PDU\" || title=\"Huawei IPC\" || (cert=\"o=Huawei\" && cert=\"cn=HUAWEI IPC\") || title=\"HUAWEI SDC\" || body=\"HoloSens SDC\"", + "express": [ + "cert=\"ou=Enterprise UC&C ProductLine Video Surveillance PDU\"", + "cert=\"o=Huawei, ou=Enterprise UC&C ProductLine, ou=Collaborative Applicantion PDU\"", + "title=\"Huawei IPC\"", + "cert=\"o=Huawei\"", + "cert=\"cn=HUAWEI IPC\"", + "&&", + "title=\"HUAWEI SDC\"", + "body=\"HoloSens SDC\"", + "||", + "||", + "||", + "||", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Huawei Technologies Co., Ltd", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f03a2346b437913d1e7" + }, + "name": "HP-DL385-G7", + "rule": "banner=\"DL385-G7\"", + "express": [ + "banner=\"DL385-G7\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Hewlett Packard Enterprise Development LP", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f03a2346b437913d1e8" + }, + "name": "HP-Compaq-ProLiant-5500", + "rule": "banner=\"ProLiant 5500\"", + "express": [ + "banner=\"ProLiant 5500\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Hewlett Packard Enterprise Development LP", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f04a2346b437913d1e9" + }, + "name": "HP-DL380-G6", + "rule": "banner=\"DL380-G6\"", + "express": [ + "banner=\"DL380-G6\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Hewlett Packard Enterprise Development LP", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f04a2346b437913d1ea" + }, + "name": "HP-DL360-G5", + "rule": "banner=\"DL360-G5\" || cert=\"DL360-G5\"", + "express": [ + "banner=\"DL360-G5\"", + "cert=\"DL360-G5\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Hewlett Packard Enterprise Development LP", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f04a2346b437913d1eb" + }, + "name": "DELL-PowerEdge-R710", + "rule": "banner=\"PowerEdge-R710\"", + "express": [ + "banner=\"PowerEdge-R710\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f04a2346b437913d1ec" + }, + "name": "DELL-idrac-FCZXMW1", + "rule": "body=\"var tmphn = \"idrac-FCZXMW1\"\"", + "express": [ + "body=\"var tmphn = \"idrac-FCZXMW1\"\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f05a2346b437913d1ed" + }, + "name": "DELL-PowerEdge-T430", + "rule": "banner=\"poweredge-t430\" || cert=\"poweredge-t430\" || body=\"https://user-PowerEdge-T430:10000\" || header=\"PowerEdge-T430\"", + "express": [ + "banner=\"poweredge-t430\"", + "cert=\"poweredge-t430\"", + "body=\"https://user-PowerEdge-T430:10000\"", + "header=\"PowerEdge-T430\"", + "||", + "||", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f05a2346b437913d1ee" + }, + "name": "DELL-POWEREDGE-R220", + "rule": "banner=\"POWEREDGE-R220\" || cert=\"POWEREDGE-R220\" || header=\"POWEREDGE-R220\"", + "express": [ + "banner=\"POWEREDGE-R220\"", + "cert=\"POWEREDGE-R220\"", + "header=\"POWEREDGE-R220\"", + "||", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f05a2346b437913d1ef" + }, + "name": "DELL-PowerEdge-R630", + "rule": "banner=\"PowerEdge-R630\"", + "express": [ + "banner=\"PowerEdge-R630\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f05a2346b437913d1f0" + }, + "name": "DELL-PowerEdge-R610", + "rule": "banner=\"PowerEdge-R610\"", + "express": [ + "banner=\"PowerEdge-R610\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f06a2346b437913d1f1" + }, + "name": "DELL-PowerEdge-400SC", + "rule": "banner=\"PowerEdge-400SC\" || header=\"PowerEdge-400SC\"", + "express": [ + "banner=\"PowerEdge-400SC\"", + "header=\"PowerEdge-400SC\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f06a2346b437913d1f2" + }, + "name": "DELL-POWEREDGE-R510", + "rule": "banner=\"POWEREDGE-R510\" || cert=\"POWEREDGE-R510\"", + "express": [ + "banner=\"POWEREDGE-R510\"", + "cert=\"POWEREDGE-R510\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f06a2346b437913d1f3" + }, + "name": "DELL-PowerEdge-2950", + "rule": "banner=\"PowerEdge-2950\" || cert=\"PowerEdge-2950\"", + "express": [ + "banner=\"PowerEdge-2950\"", + "cert=\"PowerEdge-2950\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f06a2346b437913d1f4" + }, + "name": "DELL-POWEREDGE-R540", + "rule": "banner=\"PowerEdge-R540\" || cert=\"PowerEdge-R540\" || title=\"PowerEdge-R540\"", + "express": [ + "banner=\"PowerEdge-R540\"", + "cert=\"PowerEdge-R540\"", + "title=\"PowerEdge-R540\"", + "||", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f06a2346b437913d1f5" + }, + "name": "DELL-PowerEdge-2650", + "rule": "banner=\"PowerEdge 2650\"", + "express": [ + "banner=\"PowerEdge 2650\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f07a2346b437913d1f6" + }, + "name": "DELL-PowerEdge-2900", + "rule": "banner=\"PowerEdge-2900\"", + "express": [ + "banner=\"PowerEdge-2900\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f07a2346b437913d1f7" + }, + "name": "DELL-PowerEdge-T105", + "rule": "banner=\"PowerEdge-T105\"", + "express": [ + "banner=\"PowerEdge-T105\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f07a2346b437913d1f8" + }, + "name": "DELL-POWEREDGE-R730XD", + "rule": "banner=\"POWEREDGE-R730XD\" || header=\"POWEREDGE-R730XD\"", + "express": [ + "banner=\"POWEREDGE-R730XD\"", + "header=\"POWEREDGE-R730XD\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f07a2346b437913d1f9" + }, + "name": "DELL-PowerEdge-R200", + "rule": "banner=\"PowerEdge-R200\"", + "express": [ + "banner=\"PowerEdge-R200\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f08a2346b437913d1fa" + }, + "name": "DELL-POWEREDGE-R300", + "rule": "banner=\"POWEREDGE-R300\"", + "express": [ + "banner=\"POWEREDGE-R300\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f08a2346b437913d1fb" + }, + "name": "DELL-PowerEdge-1950", + "rule": "banner=\"PowerEdge-1950\" || cert=\"PowerEdge-1950\" || body=\"POWEREDGE--1950/cgi-bin/sicweb.exe\"", + "express": [ + "banner=\"PowerEdge-1950\"", + "cert=\"PowerEdge-1950\"", + "body=\"POWEREDGE--1950/cgi-bin/sicweb.exe\"", + "||", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f08a2346b437913d1fc" + }, + "name": "DELL-poweredge-c6100", + "rule": "banner=\"poweredge-c6100\"", + "express": [ + "banner=\"poweredge-c6100\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f08a2346b437913d1fd" + }, + "name": "DELL-PowerEdge-T140", + "rule": "banner=\"PowerEdge-T140\"", + "express": [ + "banner=\"PowerEdge-T140\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f09a2346b437913d1fe" + }, + "name": "DELL-PowerEdge-R530", + "rule": "banner=\"PowerEdge-R530\" || cert=\"PowerEdge-R530\" || header=\"PowerEdge-R530\"", + "express": [ + "banner=\"PowerEdge-R530\"", + "cert=\"PowerEdge-R530\"", + "header=\"PowerEdge-R530\"", + "||", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f09a2346b437913d1ff" + }, + "name": "DELL-PowerEdge-750", + "rule": "banner=\"poweredge-750\" || cert=\"poweredge-750\"", + "express": [ + "banner=\"poweredge-750\"", + "cert=\"poweredge-750\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f09a2346b437913d200" + }, + "name": "DELL-PowerEdge-R740xd", + "rule": "banner=\"PowerEdge-R740xd\"", + "express": [ + "banner=\"PowerEdge-R740xd\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f09a2346b437913d201" + }, + "name": "DELL-PowerEdge-R740", + "rule": "banner=\"PowerEdge-R740\"", + "express": [ + "banner=\"PowerEdge-R740\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f09a2346b437913d202" + }, + "name": "DELL-PowerEdge-T610", + "rule": "banner=\"PowerEdge-T610\" || cert=\"PowerEdge-T610\"", + "express": [ + "banner=\"PowerEdge-T610\"", + "cert=\"PowerEdge-T610\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f0aa2346b437913d203" + }, + "name": "DELL-PowerEdge-R910", + "rule": "banner=\"PowerEdge-R910\"", + "express": [ + "banner=\"PowerEdge-R910\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f0aa2346b437913d204" + }, + "name": "DELL-POWEREDGE-R210", + "rule": "banner=\"POWEREDGE-R210\" || cert=\"POWEREDGE-R210\" || body=\"poweredge-r210-ii\"", + "express": [ + "banner=\"POWEREDGE-R210\"", + "cert=\"POWEREDGE-R210\"", + "body=\"poweredge-r210-ii\"", + "||", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f0aa2346b437913d205" + }, + "name": "DELL-POWEREDGE-T30", + "rule": "banner=\"POWEREDGE-T30\" || cert=\"POWEREDGE-T30\"", + "express": [ + "banner=\"POWEREDGE-T30\"", + "cert=\"POWEREDGE-T30\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f0aa2346b437913d206" + }, + "name": "WatersSSLVPN", + "rule": "title=\"Waters SSL VPN\" && body=\"welcome.cgi?p=logo&signinid=url_default\"", + "express": [ + "title=\"Waters SSL VPN\"", + "body=\"welcome.cgi?p=logo&signinid=url_default\"", + "&&" + ], + "category": "VPN Products", + "parent_category": "Network Security", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f0ba2346b437913d207" + }, + "name": "FourSeasonsVPN", + "rule": "title=\"FS VPN\" && body=\"imgs/FS-Black-Box.jpg\"", + "express": [ + "title=\"FS VPN\"", + "body=\"imgs/FS-Black-Box.jpg\"", + "&&" + ], + "category": "VPN Products", + "parent_category": "Network Security", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f0ba2346b437913d208" + }, + "name": "ZTE-ZXSEC unified security gateway", + "rule": "title=\"安全网关\" && body=\"Welcome to Login Gateway System\" && body=\"ZTE\"", + "express": [ + "title=\"安全网关\"", + "body=\"Welcome to Login Gateway System\"", + "body=\"ZTE\"", + "&&", + "&&" + ], + "category": "Antivirus Gateway", + "parent_category": "Network Security", + "company": "ZTE Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f0ba2346b437913d209" + }, + "name": "WindowsCE", + "rule": "((server=\"Microsoft-WinCE\" || title=\"Windows CE\" || server=\"WindowsCE\") && header!=\"couchdb\" && header!=\"drupal\" && header!=\"X-Powered-By: ThinkPHP\") || ((banner=\"Microsoft Windows CE\" || banner=\"Primary Domain : Windows CE\") && banner!=\"couchdb\" && banner!=\"drupal\")", + "express": [ + "server=\"Microsoft-WinCE\"", + "title=\"Windows CE\"", + "server=\"WindowsCE\"", + "||", + "||", + "header!=\"couchdb\"", + "header!=\"drupal\"", + "header!=\"X-Powered-By: ThinkPHP\"", + "&&", + "&&", + "&&", + "banner=\"Microsoft Windows CE\"", + "banner=\"Primary Domain : Windows CE\"", + "||", + "banner!=\"couchdb\"", + "banner!=\"drupal\"", + "&&", + "&&", + "||" + ], + "category": "Operating System", + "parent_category": "Software System", + "company": "Microsoft Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f0ba2346b437913d20a" + }, + "name": "Fuji_Xerox-printer", + "rule": "(((protocol=\"snmp\" && banner=\"FUJI XEROX Docu\") || banner=\"Xerox WorkCentre\" || banner=\"XEROX DocuCentre\" || banner=\"FUJI XEROX DocuCentre\" || banner=\"XEROX DocuPrint\" || banner=\"FUJI XEROX ApeosPort\" || banner=\"FUJI XEROX Document Centre\" || banner=\"FUJI XEROX Color\" || banner=\"FX DocuPrint \" || banner=\"FUJI XEROX Versant \") && banner!=\"couchdb\") || ((title=\"DocuPrint \" || body=\"\" && title!=\"Epson\") || (body=\"var jtpath = '/jt/cgi-bin/';\" && body=\"Fuji Xerox\") || (title=\"Internet Services\" && body=\"frames[2].window.location.href=jtPath + loc;\") || body=\"properties/aboutprinter.html\" || body=\"Phaser 6250DP\" || body=\"Phaser 6250N\" || body=\"Phaser 4500DT\") && body!=\"Server: couchdb\")", + "express": [ + "protocol=\"snmp\"", + "banner=\"FUJI XEROX Docu\"", + "&&", + "banner=\"Xerox WorkCentre\"", + "banner=\"XEROX DocuCentre\"", + "banner=\"FUJI XEROX DocuCentre\"", + "banner=\"XEROX DocuPrint\"", + "banner=\"FUJI XEROX ApeosPort\"", + "banner=\"FUJI XEROX Document Centre\"", + "banner=\"FUJI XEROX Color\"", + "banner=\"FX DocuPrint \"", + "banner=\"FUJI XEROX Versant \"", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "banner!=\"couchdb\"", + "&&", + "title=\"DocuPrint \"", + "body=\"\"", + "title!=\"Epson\"", + "&&", + "body=\"var jtpath = '/jt/cgi-bin/';\"", + "body=\"Fuji Xerox\"", + "&&", + "title=\"Internet Services\"", + "body=\"frames[2].window.location.href=jtPath + loc;\"", + "&&", + "body=\"properties/aboutprinter.html\"", + "body=\"Phaser 6250DP\"", + "body=\"Phaser 6250N\"", + "body=\"Phaser 4500DT\"", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "body!=\"Server: couchdb\"", + "&&", + "||" + ], + "category": "Printer", + "parent_category": "Office Equipment", + "company": "Fuji Xerox Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f0ca2346b437913d20b" + }, + "name": "DELL-poweredge-r410", + "rule": "banner=\"poweredge-r410\" || header=\"poweredge-r410\" || cert=\"poweredge-r410\"", + "express": [ + "banner=\"poweredge-r410\"", + "header=\"poweredge-r410\"", + "cert=\"poweredge-r410\"", + "||", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f0ca2346b437913d20c" + }, + "name": "DELL-POWEREDGE-T440", + "rule": "banner=\"POWEREDGE-T440\" || cert=\"POWEREDGE-T440\"", + "express": [ + "banner=\"POWEREDGE-T440\"", + "cert=\"POWEREDGE-T440\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f0ca2346b437913d20d" + }, + "name": "DELL-PowerEdge-T320", + "rule": "banner=\"PowerEdge T320\" || body=\"id=\"serverinfo\"> PowerEdge T320\" || cert=\"PowerEdge T320\"", + "express": [ + "banner=\"PowerEdge T320\"", + "body=\"id=\"serverinfo\"> PowerEdge T320\"", + "cert=\"PowerEdge T320\"", + "||", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f0ca2346b437913d20e" + }, + "name": "digitalchina - Camera", + "rule": "header=\"Server: IPCamera-Webs\" && body=\"神州数码\"", + "express": [ + "header=\"Server: IPCamera-Webs\"", + "body=\"神州数码\"", + "&&" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Digital China Group Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f0ca2346b437913d20f" + }, + "name": "DELL-POWEREDGE-R430", + "rule": "banner=\"POWEREDGE-R430\"", + "express": [ + "banner=\"POWEREDGE-R430\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f0da2346b437913d210" + }, + "name": "DELL-POWEREDGE-T20", + "rule": "banner=\"POWEREDGE-T20\" || header=\"POWEREDGE-T20\" || cert=\"POWEREDGE-T20\"", + "express": [ + "banner=\"POWEREDGE-T20\"", + "header=\"POWEREDGE-T20\"", + "cert=\"POWEREDGE-T20\"", + "||", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f0da2346b437913d211" + }, + "name": "DELL-PowerEdge-T640", + "rule": "banner=\"PowerEdge-T640\" || cert=\"PowerEdge-T640\"", + "express": [ + "banner=\"PowerEdge-T640\"", + "cert=\"PowerEdge-T640\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f0da2346b437913d212" + }, + "name": "Yisheng-SurfNx security gateway", + "rule": "(title=\"安全网关\" && body=\"lib/templates/surfilter/images/logo_big.png\") || body=\"/lib/templates/surfilter/css/\" || title=\"SURFNX\" || banner=\"SURF-NGSA login\"", + "express": [ + "title=\"安全网关\"", + "body=\"lib/templates/surfilter/images/logo_big.png\"", + "&&", + "body=\"/lib/templates/surfilter/css/\"", + "title=\"SURFNX\"", + "banner=\"SURF-NGSA login\"", + "||", + "||", + "||" + ], + "category": "Antivirus Gateway", + "parent_category": "Network Security", + "company": "Ren Zixing Network Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f0da2346b437913d213" + }, + "name": "FortiAnalyzer", + "rule": "banner=\"FortiAnalyzer\" || (title=\"FortiAnalyzer\" && body=\"jumbotron warning\")", + "express": [ + "banner=\"FortiAnalyzer\"", + "title=\"FortiAnalyzer\"", + "body=\"jumbotron warning\"", + "&&", + "||" + ], + "category": "Log Analysis and audit", + "parent_category": "Network Security", + "company": "Fortinet, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f0ea2346b437913d214" + }, + "name": "FORTINET-Fortigate-100D", + "rule": "banner=\"Fortigate 100D\" || banner=\"Fortigate100D\"", + "express": [ + "banner=\"Fortigate 100D\"", + "banner=\"Fortigate100D\"", + "||" + ], + "category": "Firewall", + "parent_category": "Network Security", + "company": "Fortinet, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f0ea2346b437913d215" + }, + "name": "FortiGate-60D", + "rule": "banner=\"FortiGate 60D\" || banner=\"Fortigate60D\"", + "express": [ + "banner=\"FortiGate 60D\"", + "banner=\"Fortigate60D\"", + "||" + ], + "category": "Firewall", + "parent_category": "Network Security", + "company": "Fortinet, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f0ea2346b437913d216" + }, + "name": "Fluke companies products", + "rule": "banner=\"Fluke Networks\"", + "express": [ + "banner=\"Fluke Networks\"" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Fluke Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f0ea2346b437913d217" + }, + "name": "CommScope-netopia-router", + "rule": "banner=\"Netopia-\" || header=\"realm=\"Netopia-\" || header=\"netopia-payments.\" || banner=\"Netopia Router\"", + "express": [ + "banner=\"Netopia-\"", + "header=\"realm=\"Netopia-\"", + "header=\"netopia-payments.\"", + "banner=\"Netopia Router\"", + "||", + "||", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "COMMSCOPE", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f0fa2346b437913d218" + }, + "name": "安恒信息-明御运维审计与风险控制系统", + "rule": "title=\"明御运维审计\"", + "express": [ + "title=\"明御运维审计\"" + ], + "category": "NAC", + "parent_category": "Network Security", + "company": "Hangzhou Anheng Information Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f0fa2346b437913d219" + }, + "name": "Xerox-CentreWare", + "rule": "header=\"realm=\"CentreWare_IS_Admin\" || header=\"realm=\"CentreWare Internet Services\" || banner=\"realm=\"CentreWare_IS_Admin\" || banner=\"realm=\"CentreWare Internet Services\"", + "express": [ + "header=\"realm=\"CentreWare_IS_Admin\"", + "header=\"realm=\"CentreWare Internet Services\"", + "banner=\"realm=\"CentreWare_IS_Admin\"", + "banner=\"realm=\"CentreWare Internet Services\"", + "||", + "||", + "||" + ], + "category": "Other Support System", + "parent_category": "Support System", + "company": "Xerox Corporation.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f0fa2346b437913d21a" + }, + "name": "Compact-Router", + "rule": "header=\"realm=\"Compact Router\" || (protocol=\"snmp\" && banner=\"Compact Router\")", + "express": [ + "header=\"realm=\"Compact Router\"", + "protocol=\"snmp\"", + "banner=\"Compact Router\"", + "&&", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "HP Development Company, L.P.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f0fa2346b437913d21b" + }, + "name": "DELL-PowerEdge-R310", + "rule": "banner=\"PowerEdge R310\"", + "express": [ + "banner=\"PowerEdge R310\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f0fa2346b437913d21c" + }, + "name": "DELL-POWEREDGE-R230", + "rule": "banner=\"POWEREDGE-R230\" || cert=\"POWEREDGE-R230\"", + "express": [ + "banner=\"POWEREDGE-R230\"", + "cert=\"POWEREDGE-R230\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f10a2346b437913d21d" + }, + "name": "DELL-PowerEdge-R720", + "rule": "body=\"id=\"serverinfo\"> PowerEdge R720\" || banner=\"PowerEdge R720\"", + "express": [ + "body=\"id=\"serverinfo\"> PowerEdge R720\"", + "banner=\"PowerEdge R720\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f10a2346b437913d21e" + }, + "name": "DELL-PowerEdge-R520", + "rule": "body=\"id=\"serverinfo\"> PowerEdge R520\" || banner=\"PowerEdge R520\"", + "express": [ + "body=\"id=\"serverinfo\"> PowerEdge R520\"", + "banner=\"PowerEdge R520\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f10a2346b437913d21f" + }, + "name": "DELL-PowerEdge-R720xd", + "rule": "body=\"id=\"serverinfo\"> PowerEdge R720xd\" || banner=\"PowerEdge R720xd\"", + "express": [ + "body=\"id=\"serverinfo\"> PowerEdge R720xd\"", + "banner=\"PowerEdge R720xd\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f10a2346b437913d220" + }, + "name": "DELL-PowerEdge-T420", + "rule": "body=\"id=\"serverinfo\"> PowerEdge T420\" || banner=\"PowerEdge T420\"", + "express": [ + "body=\"id=\"serverinfo\"> PowerEdge T420\"", + "banner=\"PowerEdge T420\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f11a2346b437913d221" + }, + "name": "DELL-PowerEdge-R320", + "rule": "body=\"id=\"serverinfo\"> PowerEdge R320\" || banner=\"PowerEdge R320\" || cert=\"PowerEdge R320\"", + "express": [ + "body=\"id=\"serverinfo\"> PowerEdge R320\"", + "banner=\"PowerEdge R320\"", + "cert=\"PowerEdge R320\"", + "||", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f11a2346b437913d222" + }, + "name": "DELL-PowerEdge-R620", + "rule": "body=\"id=\"serverinfo\"> PowerEdge R620\" || banner=\"PowerEdge R620\"", + "express": [ + "body=\"id=\"serverinfo\"> PowerEdge R620\"", + "banner=\"PowerEdge R620\"", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f11a2346b437913d223" + }, + "name": "DELL-PowerEdge-R820", + "rule": "body=\"id=\"serverinfo\"> PowerEdge R820\"", + "express": [ + "body=\"id=\"serverinfo\"> PowerEdge R820\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f11a2346b437913d224" + }, + "name": "Arcor-DSL-Modem", + "rule": "header=\"realm=\"Arcor-DSL WLAN-Modem\" || banner=\"realm=\"Arcor-DSL WLAN-Modem\"", + "express": [ + "header=\"realm=\"Arcor-DSL WLAN-Modem\"", + "banner=\"realm=\"Arcor-DSL WLAN-Modem\"", + "||" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Vodafone Group plc", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f12a2346b437913d225" + }, + "name": "ucftpd", + "rule": "banner=\"ucftpd\"", + "express": [ + "banner=\"ucftpd\"" + ], + "category": "Service", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f12a2346b437913d226" + }, + "name": "Aztech-D140W", + "rule": "header=\"realm=\"AZ-D140W\" || banner=\"realm=\"AZ-D140W\"", + "express": [ + "header=\"realm=\"AZ-D140W\"", + "banner=\"realm=\"AZ-D140W\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "AZTECH GROUP LTD.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f12a2346b437913d227" + }, + "name": "AirLive-Firmware&Driver", + "rule": "header=\"airlive AirMax5\" || header=\"realm=\"AirLive WHA-\" || header=\"airlive AirMax2\" || banner=\"airlive AirMax5\" || banner=\"realm=\"AirLive WHA-\" || banner=\"airlive AirMax2\"", + "express": [ + "header=\"airlive AirMax5\"", + "header=\"realm=\"AirLive WHA-\"", + "header=\"airlive AirMax2\"", + "banner=\"airlive AirMax5\"", + "banner=\"realm=\"AirLive WHA-\"", + "banner=\"airlive AirMax2\"", + "||", + "||", + "||", + "||", + "||" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "OvisLink Corp.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f12a2346b437913d228" + }, + "name": "AirLive-Modem", + "rule": "header=\"realm=\"airlive ARM-\" || header=\"realm=\"AirLive ARM201\" || banner=\"realm=\"airlive ARM-\" || banner=\"realm=\"AirLive ARM201\"", + "express": [ + "header=\"realm=\"airlive ARM-\"", + "header=\"realm=\"AirLive ARM201\"", + "banner=\"realm=\"airlive ARM-\"", + "banner=\"realm=\"AirLive ARM201\"", + "||", + "||", + "||" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "OvisLink Corp.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f13a2346b437913d229" + }, + "name": "ZyXEL-Gateway", + "rule": "header=\"realm=\"AMG1001-\" || banner=\"realm=\"AMG1001-\"", + "express": [ + "header=\"realm=\"AMG1001-\"", + "banner=\"realm=\"AMG1001-\"", + "||" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Zyxel Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f13a2346b437913d22a" + }, + "name": "EDIMAX-Modem", + "rule": "header=\"realm=\"AR-7182WnA\" || header=\"realm=\"AR-7186WnA\" || header=\"realm=\"AR-7188WnA\" || header=\"realm=\"AR-7286WnA\" || header=\"realm=\"AR-7286WnB\" || banner=\"realm=\"AR-7182WnA\" || banner=\"realm=\"AR-7186WnA\" || banner=\"realm=\"AR-7188WnA\" || banner=\"realm=\"AR-7286WnA\" || banner=\"realm=\"AR-7286WnB\"", + "express": [ + "header=\"realm=\"AR-7182WnA\"", + "header=\"realm=\"AR-7186WnA\"", + "header=\"realm=\"AR-7188WnA\"", + "header=\"realm=\"AR-7286WnA\"", + "header=\"realm=\"AR-7286WnB\"", + "banner=\"realm=\"AR-7182WnA\"", + "banner=\"realm=\"AR-7186WnA\"", + "banner=\"realm=\"AR-7188WnA\"", + "banner=\"realm=\"AR-7286WnA\"", + "banner=\"realm=\"AR-7286WnB\"", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "||" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "EDIMAX Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f13a2346b437913d22b" + }, + "name": "Riak-DB", + "rule": "protocol=\"riak\"", + "express": [ + "protocol=\"riak\"" + ], + "category": "Database System", + "parent_category": "Software System", + "company": "Basho Technologies", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f13a2346b437913d22c" + }, + "name": "PostgreSQL", + "rule": "protocol=\"postgres\"", + "express": [ + "protocol=\"postgres\"" + ], + "category": "Database System", + "parent_category": "Software System", + "company": "The PostgreSQL Global Development Group", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f13a2346b437913d22d" + }, + "name": "MemCache", + "rule": "protocol=\"memcache\"", + "express": [ + "protocol=\"memcache\"" + ], + "category": "Database System", + "parent_category": "Software System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f14a2346b437913d22e" + }, + "name": "cassandra", + "rule": "protocol=\"cassandra\"", + "express": [ + "protocol=\"cassandra\"" + ], + "category": "Database System", + "parent_category": "Software System", + "company": "Apache Software Foundation.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f14a2346b437913d22f" + }, + "name": "Oracle companies", + "rule": "protocol=\"oracle\" || body=\"[OracleException]: ORA-\"", + "express": [ + "protocol=\"oracle\"", + "body=\"[OracleException]: ORA-\"", + "||" + ], + "category": "Database System", + "parent_category": "Software System", + "company": "Oracle Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f14a2346b437913d230" + }, + "name": "SAP-Sybase", + "rule": "header=\"Server: AdaptiveServerAnywhere\" || banner=\"Server: AdaptiveServerAnywhere\" || header=\"Server: SQLAnywhere\" || banner=\"Server: SQLAnywhere\"", + "express": [ + "header=\"Server: AdaptiveServerAnywhere\"", + "banner=\"Server: AdaptiveServerAnywhere\"", + "header=\"Server: SQLAnywhere\"", + "banner=\"Server: SQLAnywhere\"", + "||", + "||", + "||" + ], + "category": "Database System", + "parent_category": "Software System", + "company": "SAP Software Solutions", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f14a2346b437913d231" + }, + "name": "IBM-DB2 database", + "rule": "protocol=\"db2\"", + "express": [ + "protocol=\"db2\"" + ], + "category": "Database System", + "parent_category": "Software System", + "company": "International Business Machines Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f15a2346b437913d232" + }, + "name": "Muratec-mfx printer", + "rule": "banner=\"Muratec MFX\" || title=\"MFX-\"", + "express": [ + "banner=\"Muratec MFX\"", + "title=\"MFX-\"", + "||" + ], + "category": "Printer", + "parent_category": "Office Equipment", + "company": "Muratec America, Inc .", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f15a2346b437913d233" + }, + "name": "Maipu-MyPower-OS", + "rule": "banner=\"MyPower (R) Operating System Software\"", + "express": [ + "banner=\"MyPower (R) Operating System Software\"" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "Maipu Communication Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f15a2346b437913d234" + }, + "name": "DELL-DCS2210", + "rule": "body=\"id=\"serverinfo\"> DCS2210\"", + "express": [ + "body=\"id=\"serverinfo\"> DCS2210\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Dell Technologies", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f15a2346b437913d235" + }, + "name": "HUAWEI-9008-V5", + "rule": "banner=\"ProductName/9008 V5\"", + "express": [ + "banner=\"ProductName/9008 V5\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Huawei Technologies Co., Ltd", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f15a2346b437913d236" + }, + "name": "HUAWEI-CH242-V5", + "rule": "banner=\"ProductName/CH242 V5\"", + "express": [ + "banner=\"ProductName/CH242 V5\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Huawei Technologies Co., Ltd", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f16a2346b437913d237" + }, + "name": "3COM-Baseline-Switch", + "rule": "banner=\"3Com Baseline Switch\" || banner=\"Baseline Switch \"", + "express": [ + "banner=\"3Com Baseline Switch\"", + "banner=\"Baseline Switch \"", + "||" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "New H3C Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f16a2346b437913d238" + }, + "name": "HUAWEI-5288-V3", + "rule": "banner=\"ProductName/5288 V3\"", + "express": [ + "banner=\"ProductName/5288 V3\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Huawei Technologies Co., Ltd", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f16a2346b437913d239" + }, + "name": "3COM-Switch-5500G", + "rule": "banner=\"Switch 5500G\" && banner=\"3com\"", + "express": [ + "banner=\"Switch 5500G\"", + "banner=\"3com\"", + "&&" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "New H3C Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f16a2346b437913d23a" + }, + "name": "HUAWEI-CloudIVS-3000S", + "rule": "banner=\"ProductName/CloudIVS 3000S\"", + "express": [ + "banner=\"ProductName/CloudIVS 3000S\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Huawei Technologies Co., Ltd", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f17a2346b437913d23b" + }, + "name": "HP-Switch", + "rule": "(banner=\"Switch Software Version\" && banner=\"Hewlett-Packard Development Company\") || (title=\"HP 1820\" && title=\"switch\")", + "express": [ + "banner=\"Switch Software Version\"", + "banner=\"Hewlett-Packard Development Company\"", + "&&", + "title=\"HP 1820\"", + "title=\"switch\"", + "&&", + "||" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "HP Development Company, L.P.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f17a2346b437913d23c" + }, + "name": "HUAWEI-RH2288H-V3", + "rule": "banner=\"ProductName/RH2288H V3\"", + "express": [ + "banner=\"ProductName/RH2288H V3\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Huawei Technologies Co., Ltd", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f17a2346b437913d23d" + }, + "name": "LevelOne-11g-Wireless-Router", + "rule": "banner=\"11g Wireless Broadband Router\"", + "express": [ + "banner=\"11g Wireless Broadband Router\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Digital Data Communications GmbH", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f17a2346b437913d23e" + }, + "name": "HUAWEI-2488H-V5", + "rule": "banner=\"ProductName/2488H V5\"", + "express": [ + "banner=\"ProductName/2488H V5\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Huawei Technologies Co., Ltd", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f17a2346b437913d23f" + }, + "name": "uniview-VM2500", + "rule": "body=\"软件版本: VM2500\"", + "express": [ + "body=\"软件版本: VM2500\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Zhejiang Yushi Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f18a2346b437913d240" + }, + "name": "LG-43UK6470PLC", + "rule": "body=\"43UK6470PLC\"", + "express": [ + "body=\"43UK6470PLC\"" + ], + "category": "Smart Home", + "parent_category": "IoT Device", + "company": "LG Electronics.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f18a2346b437913d241" + }, + "name": "HUAWEI-RH1288-V3", + "rule": "banner=\"ProductName/RH1288 V3\"", + "express": [ + "banner=\"ProductName/RH1288 V3\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Huawei Technologies Co., Ltd", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f18a2346b437913d242" + }, + "name": "LG-32LM630BPSB", + "rule": "body=\"32LM630BPSB\"", + "express": [ + "body=\"32LM630BPSB\"" + ], + "category": "Smart Home", + "parent_category": "IoT Device", + "company": "LG Electronics.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f18a2346b437913d243" + }, + "name": "LG-65UM7800HNA", + "rule": "body=\"65UM7800HNA\"", + "express": [ + "body=\"65UM7800HNA\"" + ], + "category": "Smart Home", + "parent_category": "IoT Device", + "company": "LG Electronics.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f19a2346b437913d244" + }, + "name": "智能平台管理接口", + "rule": "protocol=\"ipmi\"", + "express": [ + "protocol=\"ipmi\"" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f19a2346b437913d245" + }, + "name": "Huawei-Secoway Firewall", + "rule": "header=\"Secoway\" || banner=\"Secoway\"", + "express": [ + "header=\"Secoway\"", + "banner=\"Secoway\"", + "||" + ], + "category": "Firewall", + "parent_category": "Network Security", + "company": "Huawei Technologies Co., Ltd", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f19a2346b437913d246" + }, + "name": "legendsec - firewall", + "rule": "title=\"secgate 3600\" || (protocol=\"snmp\" && banner=\"SecOS \") || ((body=\"css/lsec/login.css\" || body=\"src=\"?g=login_captcha\") && body!=\"content=\"上海斐讯数据通信技术有限公司\"\") || banner=\"SecGate3600\" || body=\"var __permission = \"360网神防火墙系统NSG\" || body=\"var __permission = \"360网神防火墙系统\"\" || body=\"var __permission = \"网神防火墙\"\" || body=\"var __permission = \"网神SecGate3600 防火墙\"\"", + "express": [ + "title=\"secgate 3600\"", + "protocol=\"snmp\"", + "banner=\"SecOS \"", + "&&", + "body=\"css/lsec/login.css\"", + "body=\"src=\"?g=login_captcha\"", + "||", + "body!=\"content=\"上海斐讯数据通信技术有限公司\"\"", + "&&", + "banner=\"SecGate3600\"", + "body=\"var __permission = \"360网神防火墙系统NSG\"", + "body=\"var __permission = \"360网神防火墙系统\"\"", + "body=\"var __permission = \"网神防火墙\"\"", + "body=\"var __permission = \"网神SecGate3600 防火墙\"\"", + "||", + "||", + "||", + "||", + "||", + "||", + "||" + ], + "category": "Firewall", + "parent_category": "Network Security", + "company": "Wangshen Information Technology (Beijing) Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f19a2346b437913d247" + }, + "name": "MikroTik-CCR1036", + "rule": "banner=\"RouterOS CCR1036\"", + "express": [ + "banner=\"RouterOS CCR1036\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "MikroTik", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f1aa2346b437913d248" + }, + "name": "TrafSys-People-Counting", + "rule": "banner=\"Automatic People Counting Device\"", + "express": [ + "banner=\"Automatic People Counting Device\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f1aa2346b437913d249" + }, + "name": "Neo4j", + "rule": "body=\"content=\"Neo4j\" || body=\"ng-show=\"neo4j.enterpriseEdition\" || body=\"play-topic=\"neo4j-sync\" || body=\"{{ neo4j.version | neo4jDeveloperDoc }}/\" || title=\"Neo4j\"", + "express": [ + "body=\"content=\"Neo4j\"", + "body=\"ng-show=\"neo4j.enterpriseEdition\"", + "body=\"play-topic=\"neo4j-sync\"", + "body=\"{{ neo4j.version | neo4jDeveloperDoc }}/\"", + "title=\"Neo4j\"", + "||", + "||", + "||", + "||" + ], + "category": "Database System", + "parent_category": "Software System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f1aa2346b437913d24a" + }, + "name": "LG-OLED55E8PLA", + "rule": "body=\"OLED55E8PLA\"", + "express": [ + "body=\"OLED55E8PLA\"" + ], + "category": "Smart Home", + "parent_category": "IoT Device", + "company": "LG Electronics.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f1aa2346b437913d24b" + }, + "name": "LG-75UM7570PUD", + "rule": "body=\"75UM7570PUD\"", + "express": [ + "body=\"75UM7570PUD\"" + ], + "category": "Smart Home", + "parent_category": "IoT Device", + "company": "LG Electronics.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f1ba2346b437913d24c" + }, + "name": "LG-65UH6550-UB", + "rule": "body=\"65UH6550-UB\"", + "express": [ + "body=\"65UH6550-UB\"" + ], + "category": "Smart Home", + "parent_category": "IoT Device", + "company": "LG Electronics.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f1ba2346b437913d24d" + }, + "name": "LG-OLED55C9CNA", + "rule": "body=\"OLED55C9CNA\"", + "express": [ + "body=\"OLED55C9CNA\"" + ], + "category": "Smart Home", + "parent_category": "IoT Device", + "company": "LG Electronics.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f1ba2346b437913d24e" + }, + "name": "LG-55SM8100PSA", + "rule": "body=\"55SM8100PSA\"", + "express": [ + "body=\"55SM8100PSA\"" + ], + "category": "Smart Home", + "parent_category": "IoT Device", + "company": "LG Electronics.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f1ba2346b437913d24f" + }, + "name": "LG-43UM7800BNA", + "rule": "body=\"43UM7800BNA\"", + "express": [ + "body=\"43UM7800BNA\"" + ], + "category": "Smart Home", + "parent_category": "IoT Device", + "company": "LG Electronics.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f1ba2346b437913d250" + }, + "name": "ZyXEL-DSLAM", + "rule": "header=\"realm=\"AAM1212-\" || header=\"realm=\"IES-612\" || header=\"realm=\"IES-1000\" || banner=\"AAM1212-\" || banner=\"realm=\"IES-612\" || banner=\"realm=\"IES-1000\" || banner=\"realm=IES-1000\"", + "express": [ + "header=\"realm=\"AAM1212-\"", + "header=\"realm=\"IES-612\"", + "header=\"realm=\"IES-1000\"", + "banner=\"AAM1212-\"", + "banner=\"realm=\"IES-612\"", + "banner=\"realm=\"IES-1000\"", + "banner=\"realm=IES-1000\"", + "||", + "||", + "||", + "||", + "||", + "||" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Zyxel Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f1ca2346b437913d251" + }, + "name": "LG-65UM6900PUA", + "rule": "body=\"65UM6900PUA\"", + "express": [ + "body=\"65UM6900PUA\"" + ], + "category": "Smart Home", + "parent_category": "IoT Device", + "company": "LG Electronics.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f1ca2346b437913d252" + }, + "name": "GE-NX590", + "rule": "banner=\"(GE-Interlogix) / NX590\"", + "express": [ + "banner=\"(GE-Interlogix) / NX590\"" + ], + "category": "Voice Video", + "parent_category": "IoT Device", + "company": "General Electric Company", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f1ca2346b437913d253" + }, + "name": "HP-IP-Switch", + "rule": "banner=\"HP IP Console Switch\"", + "express": [ + "banner=\"HP IP Console Switch\"" + ], + "category": "Other IoT Device", + "parent_category": "IoT Device", + "company": "Hewlett Packard Enterprise Development LP", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f1ca2346b437913d254" + }, + "name": "LG-55UM7100PLB", + "rule": "body=\"55UM7100PLB\"", + "express": [ + "body=\"55UM7100PLB\"" + ], + "category": "Smart Home", + "parent_category": "IoT Device", + "company": "LG Electronics.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f1da2346b437913d255" + }, + "name": "LG-43UM7510PSB", + "rule": "body=\"43UM7510PSB\"", + "express": [ + "body=\"43UM7510PSB\"" + ], + "category": "Smart Home", + "parent_category": "IoT Device", + "company": "LG Electronics.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f1da2346b437913d256" + }, + "name": "LG-OLED55C8FNA", + "rule": "body=\"OLED55C8FNA\"", + "express": [ + "body=\"OLED55C8FNA\"" + ], + "category": "Smart Home", + "parent_category": "IoT Device", + "company": "LG Electronics.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f1da2346b437913d257" + }, + "name": "LG-49UK6820ENF", + "rule": "body=\"49UK6820ENF\"", + "express": [ + "body=\"49UK6820ENF\"" + ], + "category": "Smart Home", + "parent_category": "IoT Device", + "company": "LG Electronics.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f1da2346b437913d258" + }, + "name": "LG-OLED65B7K-N", + "rule": "body=\"OLED65B7K-N\"", + "express": [ + "body=\"OLED65B7K-N\"" + ], + "category": "Smart Home", + "parent_category": "IoT Device", + "company": "LG Electronics.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f1ea2346b437913d259" + }, + "name": "Openvox-Wireless-Gateway", + "rule": "header=\"realm=\"Openvox-Wireless-Gateway\" || banner=\"realm=\"Openvox-Wireless-Gateway\"", + "express": [ + "header=\"realm=\"Openvox-Wireless-Gateway\"", + "banner=\"realm=\"Openvox-Wireless-Gateway\"", + "||" + ], + "category": "Wireless Network", + "parent_category": "Network Device", + "company": "OpenVox", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f1ea2346b437913d25a" + }, + "name": "ZyXEL-NBG-416N", + "rule": "header=\"realm=\"NBG-416N N-lite Home Router\" || header=\"realm=\"NBG-418N N Home Router\" || banner=\"realm=\"NBG-416N N-lite Home Router\" || banner=\"realm=\"NBG-418N N Home Router\"", + "express": [ + "header=\"realm=\"NBG-416N N-lite Home Router\"", + "header=\"realm=\"NBG-418N N Home Router\"", + "banner=\"realm=\"NBG-416N N-lite Home Router\"", + "banner=\"realm=\"NBG-418N N Home Router\"", + "||", + "||", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Zyxel Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f1ea2346b437913d25b" + }, + "name": "leadsec Nebula - Security Gateway", + "rule": "title=\"联想网御 安全网关\" || title=\"SAG系统\" || body=\"var cookiename = \"sagLoginFailTimes\";\" || body=\"\" && body!=\"content=\"北京启明星辰信息安全技术有限公司\"\" && body=\"txt_username\"\\).val\\(\\)==\"administrator\"\")", + "express": [ + "title=\"联想网御 安全网关\"", + "title=\"SAG系统\"", + "body=\"var cookiename = \"sagLoginFailTimes\";\"", + "body=\"\"", + "body!=\"content=\"北京启明星辰信息安全技术有限公司\"\"", + "body=\"txt_username\").val()==\"administrator\"\"", + "&&", + "&&", + "&&", + "||", + "||", + "||", + "||", + "||", + "||" + ], + "category": "Antivirus Gateway", + "parent_category": "Network Security", + "company": "Beijing Wangyu Xingyun Information Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f1ea2346b437913d25c" + }, + "name": "LG-49UH603V-ZE", + "rule": "body=\"49UH603V-ZE\"", + "express": [ + "body=\"49UH603V-ZE\"" + ], + "category": "Smart Home", + "parent_category": "IoT Device", + "company": "LG Electronics.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f1fa2346b437913d25d" + }, + "name": "LG-75UK6570AUA", + "rule": "body=\"75UK6570AUA\"", + "express": [ + "body=\"75UK6570AUA\"" + ], + "category": "Smart Home", + "parent_category": "IoT Device", + "company": "LG Electronics.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f1fa2346b437913d25e" + }, + "name": "Maipu-VPN3005", + "rule": "header=\"realm=\"MPSec VPN3005C\" || banner=\"VPN3005C\"", + "express": [ + "header=\"realm=\"MPSec VPN3005C\"", + "banner=\"VPN3005C\"", + "||" + ], + "category": "VPN Products", + "parent_category": "Network Security", + "company": "Maipu Communication Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f1fa2346b437913d25f" + }, + "name": "nusoft System - Multi-Homing-Gateway", + "rule": "header=\"realm=\"Multi-Homing Gateway\" || banner=\"realm=\"Wi-Fi Multi-Homing\"", + "express": [ + "header=\"realm=\"Multi-Homing Gateway\"", + "banner=\"realm=\"Wi-Fi Multi-Homing\"", + "||" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Newsoft Systems Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f1fa2346b437913d260" + }, + "name": "Hillstone-SR-320", + "rule": "cert=\"CommonName: SR-320\"", + "express": [ + "cert=\"CommonName: SR-320\"" + ], + "category": "Firewall", + "parent_category": "Network Security", + "company": "Mountain Stone Net Division", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f20a2346b437913d261" + }, + "name": "CISCO-RV220W", + "rule": "cert=\"RV220W\"", + "express": [ + "cert=\"RV220W\"" + ], + "category": "VPN Products", + "parent_category": "Network Security", + "company": "Cisco Systems, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f20a2346b437913d262" + }, + "name": "LG-OLED55B8GNA", + "rule": "body=\"OLED55B8GNA\"", + "express": [ + "body=\"OLED55B8GNA\"" + ], + "category": "Smart Home", + "parent_category": "IoT Device", + "company": "LG Electronics.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f20a2346b437913d263" + }, + "name": "SOPHOS-UTM220", + "rule": "(cert=\"UTM220\" && body=\"var OWN_STATUS\")", + "express": [ + "cert=\"UTM220\"", + "body=\"var OWN_STATUS\"", + "&&" + ], + "category": "Threat Analysis and Management", + "parent_category": "Network Security", + "company": "Sophos Technologies Pvt. Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f20a2346b437913d264" + }, + "name": "paloalto-PA-500", + "rule": "banner=\"PA-500\" || (cert=\"PA-500\" && body=\"id=\"heading\">GlobalProtect Portal

\")", + "express": [ + "banner=\"PA-500\"", + "cert=\"PA-500\"", + "body=\"id=\"heading\">GlobalProtect Portal
\"", + "&&", + "||" + ], + "category": "Firewall", + "parent_category": "Network Security", + "company": "Palo Alto Networks, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f20a2346b437913d265" + }, + "name": "Tenda-W20E", + "rule": "body=\"var sys_target = \"W20E\"\"", + "express": [ + "body=\"var sys_target = \"W20E\"\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Shenzhen Jixiang Tengda Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f21a2346b437913d266" + }, + "name": "CISCO-ASR-9010", + "rule": "banner=\"ASR9010\"", + "express": [ + "banner=\"ASR9010\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Cisco Systems, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f21a2346b437913d267" + }, + "name": "Eaton-EX-2200", + "rule": "banner=\"EX 2200\"", + "express": [ + "banner=\"EX 2200\"" + ], + "category": "Other IoT Device", + "parent_category": "IoT Device", + "company": "Eaton.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f21a2346b437913d268" + }, + "name": "ExtremeWare-XOS", + "rule": "banner=\"ExtremeWare XOS\" || banner=\"ExtremeXOS\"", + "express": [ + "banner=\"ExtremeWare XOS\"", + "banner=\"ExtremeXOS\"", + "||" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "Extreme Networks, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f21a2346b437913d269" + }, + "name": "Extron-ShareLink", + "rule": "protocol=\"snmp\" && banner=\"Extron Electronics ShareLink\"", + "express": [ + "protocol=\"snmp\"", + "banner=\"Extron Electronics ShareLink\"", + "&&" + ], + "category": "Wireless Network", + "parent_category": "Network Device", + "company": "Extron Electronics.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f22a2346b437913d26a" + }, + "name": "RLE-Environmental-Monitor", + "rule": "banner=\"Environmental Monitor by RLE Technologies\"", + "express": [ + "banner=\"Environmental Monitor by RLE Technologies\"" + ], + "category": "Burglar alarm", + "parent_category": "IoT Device", + "company": "RLE Technologies, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f22a2346b437913d26b" + }, + "name": "Sagemcom-FAST3890V2", + "rule": "banner=\"FAST3890V2 Wireless Voice Gateway\" && banner=\"SAGEMCOM\"", + "express": [ + "banner=\"FAST3890V2 Wireless Voice Gateway\"", + "banner=\"SAGEMCOM\"", + "&&" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Sagemcom Group", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f22a2346b437913d26c" + }, + "name": "pexip", + "rule": "(body=\"

Pexip Infinity

\" && body=\"

会议平台

\") || (body=\"Pexip Infinity\" && body=\"pex-app\")", + "express": [ + "body=\"

Pexip Infinity

\"", + "body=\"

会议平台

\"", + "&&", + "body=\"Pexip Infinity\"", + "body=\"pex-app\"", + "&&", + "||" + ], + "category": "Voice Video", + "parent_category": "IoT Device", + "company": "Pexip AS", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f22a2346b437913d26d" + }, + "name": "Digifort", + "rule": "body=\"content=\"digifort\" || body=\"href=\"http://www.digifort.jp/\">\" || (body=\"\" && body=\"PowerCreator \")", + "express": [ + "title=\"PowerCreator CMS\"", + "body=\"Email:Support@powercreator.com.cn
\"", + "body=\"\"", + "body=\"PowerCreator \"", + "&&", + "||", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Beijing Hanbol Information Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f24a2346b437913d276" + }, + "name": "UIN-Cloud Conference", + "rule": "body=\"UIN.plist\"", + "express": [ + "body=\"UIN.plist\"" + ], + "category": "Voice Video", + "parent_category": "IoT Device", + "company": "Youyin Information Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f25a2346b437913d277" + }, + "name": "Cloud House - Network Conference", + "rule": "body=\"src=\"/companyImage/agents/SDK-LOGO.png\"\"", + "express": [ + "body=\"src=\"/companyImage/agents/SDK-LOGO.png\"\"" + ], + "category": "Voice Video", + "parent_category": "IoT Device", + "company": "Shenzhen Cloud House Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f25a2346b437913d278" + }, + "name": "Movision-Movie Yunxun Cloud", + "rule": "body=\"class=\"meeting movision\"\" || body=\"document.title=\"登录-摩云视讯\"\" || body=\"\"", + "express": [ + "body=\"class=\"meeting movision\"\"", + "body=\"document.title=\"登录-摩云视讯\"\"", + "body=\"\"", + "||", + "||" + ], + "category": "Voice Video", + "parent_category": "IoT Device", + "company": "Sundial Technology (Shanghai) Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f25a2346b437913d279" + }, + "name": "Intelbras-Roteador-ACtion-R1200", + "rule": "body=\"Roteador ACtion R1200

\"", + "express": [ + "body=\"Roteador ACtion R1200

\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "intelbras lnc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f25a2346b437913d27a" + }, + "name": "Intelbras-WiseFi", + "rule": "body=\"class=\"btn btn-wisefi\" id=\"access_wisefi\"\"", + "express": [ + "body=\"class=\"btn btn-wisefi\" id=\"access_wisefi\"\"" + ], + "category": "Wireless Network", + "parent_category": "Network Device", + "company": "intelbras lnc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f25a2346b437913d27b" + }, + "name": "H3C-5900-G3", + "rule": "banner=\"5900-G3\" || header=\"5900-G3\" || body=\"5900-G3\"", + "express": [ + "banner=\"5900-G3\"", + "header=\"5900-G3\"", + "body=\"5900-G3\"", + "||", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "New H3C Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f26a2346b437913d27c" + }, + "name": "intelbras-Roteador-RF-1200", + "rule": "body=\"id=\"product\">Roteador ACtion RF 1200\"", + "express": [ + "body=\"id=\"product\">Roteador ACtion RF 1200\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "intelbras lnc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f26a2346b437913d27d" + }, + "name": "ramptel-SansCord-Router", + "rule": "(body=\"name=Username value=\"ywrtaw4=\"\" && body=\"href=\"http://www.ramptel.com/\"\")", + "express": [ + "body=\"name=Username value=\"ywrtaw4=\"\"", + "body=\"href=\"http://www.ramptel.com/\"\"", + "&&" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Ramptel Solutions Private Limited", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f26a2346b437913d27e" + }, + "name": "NSFOCUS-WVSS", + "rule": "body=\"url:'/accounts/treaty/'\" || title=\"NSFOCUS WVSS\"", + "express": [ + "body=\"url:'/accounts/treaty/'\"", + "title=\"NSFOCUS WVSS\"", + "||" + ], + "category": "Vulnerability Scanning", + "parent_category": "Network Security", + "company": "Beijing Shenzhou NSFOCUS Information Security Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f26a2346b437913d27f" + }, + "name": "Novell-ZENworks", + "rule": "body=\"/zenworks/js/dojo\" || title=\"Novell ZENworks\" || body=\"managementZoneName\"", + "express": [ + "body=\"/zenworks/js/dojo\"", + "title=\"Novell ZENworks\"", + "body=\"managementZoneName\"", + "||", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "Micro Focus International plc", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f27a2346b437913d280" + }, + "name": "NLNETLABS-NLnet-NSD", + "rule": "header=\"Basic realm=\"NSD\"\" || banner=\"Basic realm=\"NSD\"\" || banner=\"NSD Demo Server\" || (protocol=\"dns\" && banner=\"NSD\")", + "express": [ + "header=\"Basic realm=\"NSD\"\"", + "banner=\"Basic realm=\"NSD\"\"", + "banner=\"NSD Demo Server\"", + "protocol=\"dns\"", + "banner=\"NSD\"", + "&&", + "||", + "||", + "||" + ], + "category": "DNS Device", + "parent_category": "Network Security", + "company": "Stichting NLnet Labs", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f27a2346b437913d281" + }, + "name": "KJ65N Coal Mine Remote Monitoring Safety Early Warning System", + "rule": "(body=\"images/login/top002.gif\" && body=\"WorldDesktop/WebForm1.aspx\") || title=\"KJ65N\"", + "express": [ + "body=\"images/login/top002.gif\"", + "body=\"WorldDesktop/WebForm1.aspx\"", + "&&", + "title=\"KJ65N\"", + "||" + ], + "category": "Burglar alarm", + "parent_category": "IoT Device", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f27a2346b437913d282" + }, + "name": "BenQ-W3000", + "rule": "banner=\"W3000\"", + "express": [ + "banner=\"W3000\"" + ], + "category": "Other Office Equipment", + "parent_category": "Office Equipment", + "company": "BENQ Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f27a2346b437913d283" + }, + "name": "TOSHIBA-MT200", + "rule": "banner=\"MT200 FTP\"", + "express": [ + "banner=\"MT200 FTP\"" + ], + "category": "Other Office Equipment", + "parent_category": "Office Equipment", + "company": "Toshiba Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f28a2346b437913d284" + }, + "name": "LG-HU80KA-KR", + "rule": "body=\"HU80KA-KR\"", + "express": [ + "body=\"HU80KA-KR\"" + ], + "category": "Other Office Equipment", + "parent_category": "Office Equipment", + "company": "LG Electronics.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f28a2346b437913d285" + }, + "name": "SHARP-XG-C435X", + "rule": "banner=\"XG-C435X\" || header=\"realm=\"XG-C435X\" || banner=\"SHARP XG-C435X\"", + "express": [ + "banner=\"XG-C435X\"", + "header=\"realm=\"XG-C435X\"", + "banner=\"SHARP XG-C435X\"", + "||", + "||" + ], + "category": "Other Office Equipment", + "parent_category": "Office Equipment", + "company": "SHARP CORPORATION", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f28a2346b437913d286" + }, + "name": "BenQ-W1070", + "rule": "banner=\"W1070\"", + "express": [ + "banner=\"W1070\"" + ], + "category": "Other Office Equipment", + "parent_category": "Office Equipment", + "company": "BENQ Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f28a2346b437913d287" + }, + "name": "Intelbras-IWR-3000N", + "rule": "title=\"Intelbras\" && body=\"class='bg-image blur'\"", + "express": [ + "title=\"Intelbras\"", + "body=\"class='bg-image blur'\"", + "&&" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "intelbras lnc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f29a2346b437913d288" + }, + "name": "Polycom-ViewStation", + "rule": "body=\"frame name=\"showMyPCFrame\"\" || header=\"X-Powered-By: RealPresence Resource Platform\" || banner=\"Welcome to ViewStation\"", + "express": [ + "body=\"frame name=\"showMyPCFrame\"\"", + "header=\"X-Powered-By: RealPresence Resource Platform\"", + "banner=\"Welcome to ViewStation\"", + "||", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Polycom, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f29a2346b437913d289" + }, + "name": "IMO-Cloud Office", + "rule": "header=\"/server/page_download/\" || body=\"download/imo_setup.exe\" || title=\"imo云办公室\" || body=\"title=\"imo云办公室\" href=\"http://imoffice.com\" || banner=\"/server/page_download/\"", + "express": [ + "header=\"/server/page_download/\"", + "body=\"download/imo_setup.exe\"", + "title=\"imo云办公室\"", + "body=\"title=\"imo云办公室\" href=\"http://imoffice.com\"", + "banner=\"/server/page_download/\"", + "||", + "||", + "||", + "||" + ], + "category": "Project Management System", + "parent_category": "Enterprise Application", + "company": "Yimu Network Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f29a2346b437913d28a" + }, + "name": "Zenutech-mail", + "rule": "header=\"realm=\"Enter your Zenutech Account ID and Password:\" || banner=\"realm=\"Enter your Zenutech Account ID and Password:\"", + "express": [ + "header=\"realm=\"Enter your Zenutech Account ID and Password:\"", + "banner=\"realm=\"Enter your Zenutech Account ID and Password:\"", + "||" + ], + "category": "Electronic Mail System", + "parent_category": "Enterprise Application", + "company": "Zenutech", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f29a2346b437913d28b" + }, + "name": "McAfee-Cloud-Protection", + "rule": "header=\"realm=\"McAfee Cloud Web Protection\" || banner=\"realm=\"McAfee Cloud Web Protection\"", + "express": [ + "header=\"realm=\"McAfee Cloud Web Protection\"", + "banner=\"realm=\"McAfee Cloud Web Protection\"", + "||" + ], + "category": "Other Network Security", + "parent_category": "Network Security", + "company": "McAfee, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f2aa2346b437913d28c" + }, + "name": "SONY-SNC-ER550", + "rule": "banner=\"Sony Network Camera SNC-ER550\" || header=\"realm=\"Sony Network Camera SNC-ER550\"", + "express": [ + "banner=\"Sony Network Camera SNC-ER550\"", + "header=\"realm=\"Sony Network Camera SNC-ER550\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Sony Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f2aa2346b437913d28d" + }, + "name": "SONY-SNC-ER585", + "rule": "banner=\"Sony Network Camera SNC-ER585\" || header=\"realm=\"Sony Network Camera SNC-ER585\"", + "express": [ + "banner=\"Sony Network Camera SNC-ER585\"", + "header=\"realm=\"Sony Network Camera SNC-ER585\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Sony Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f2aa2346b437913d28e" + }, + "name": "NSFOCUS-NIPS", + "rule": "body=\"/login_logo_nips_zh_CN.png\"", + "express": [ + "body=\"/login_logo_nips_zh_CN.png\"" + ], + "category": "Network Intrusion Detection and Defense", + "parent_category": "Network Security", + "company": "Beijing Shenzhou NSFOCUS Information Security Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f2aa2346b437913d28f" + }, + "name": "MULTILASER-Roteador-Wireless-N300", + "rule": "body=\"rel=\"shortcut icon\" href=\"./multi_icone.ico\"\" || body=\"rel=\"shortcut icon\" href=\"/multi_icone.ico\"\"", + "express": [ + "body=\"rel=\"shortcut icon\" href=\"./multi_icone.ico\"\"", + "body=\"rel=\"shortcut icon\" href=\"/multi_icone.ico\"\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "MULTILASER INDUSTRIAL SA", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f2aa2346b437913d290" + }, + "name": "NSFOCUS-ADS", + "rule": "title=\"NSFOCUS ADS\" || body=\"/login_logo_ads_en_US.png\" || (title=\"NSFOCUS ADS\" && body=\"nsfocus.png\") || banner=\"Nsfocus ADS\"", + "express": [ + "title=\"NSFOCUS ADS\"", + "body=\"/login_logo_ads_en_US.png\"", + "title=\"NSFOCUS ADS\"", + "body=\"nsfocus.png\"", + "&&", + "banner=\"Nsfocus ADS\"", + "||", + "||", + "||" + ], + "category": "Anti-DDOS Attack System", + "parent_category": "Network Security", + "company": "Beijing Shenzhou NSFOCUS Information Security Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f2ba2346b437913d291" + }, + "name": "NSFOCUS-SG安全网关", + "rule": "body=\"/login_logo_sg_zh_CN.png\"", + "express": [ + "body=\"/login_logo_sg_zh_CN.png\"" + ], + "category": "Antivirus Gateway", + "parent_category": "Network Security", + "company": "Beijing Shenzhou NSFOCUS Information Security Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f2ba2346b437913d292" + }, + "name": "IQinVision-IQeye711", + "rule": "title=\"IQeye711\" || banner=\"IQinVision IQeye711\"", + "express": [ + "title=\"IQeye711\"", + "banner=\"IQinVision IQeye711\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "IQinVision, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f2ba2346b437913d293" + }, + "name": "IQinVision-IQeye811", + "rule": "title=\"IQeye811\" || banner=\"IQeye811\"", + "express": [ + "title=\"IQeye811\"", + "banner=\"IQeye811\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "IQinVision, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f2ba2346b437913d294" + }, + "name": "New point OA", + "rule": "title=\"新点协同办公系统\" || body=\"请安装新点\"", + "express": [ + "title=\"新点协同办公系统\"", + "body=\"请安装新点\"", + "||" + ], + "category": "OA", + "parent_category": "Enterprise Application", + "company": "Jiangsu Guotai New Point Software Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f2ca2346b437913d295" + }, + "name": "IQinVision-IQeye753", + "rule": "title=\"IQeye753\" || banner=\"IQeye753\"", + "express": [ + "title=\"IQeye753\"", + "banner=\"IQeye753\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "IQinVision, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f2ca2346b437913d296" + }, + "name": "IQinVision-IQeye701", + "rule": "title=\"IQeye701\"", + "express": [ + "title=\"IQeye701\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "IQinVision, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f2ca2346b437913d297" + }, + "name": "IQinVision-IQeye710D", + "rule": "title=\"IQeye710D\"", + "express": [ + "title=\"IQeye710D\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "IQinVision, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f2ca2346b437913d298" + }, + "name": "IQinVision-IQA15N", + "rule": "title=\"IQA15N\" || banner=\"IQinVision IQA15N\"", + "express": [ + "title=\"IQA15N\"", + "banner=\"IQinVision IQA15N\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "IQinVision, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f2da2346b437913d299" + }, + "name": "IQinVision-IQA12S", + "rule": "title=\"IQA12S\"", + "express": [ + "title=\"IQA12S\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "IQinVision, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f2da2346b437913d29a" + }, + "name": "ThinkPHP-YFCMF", + "rule": "(body=\"YFCMF\" && body=\"/public/others/maxlength.js\") || body=\"/yfcmf/yfcmf.js\"", + "express": [ + "body=\"YFCMF\"", + "body=\"/public/others/maxlength.js\"", + "&&", + "body=\"/yfcmf/yfcmf.js\"", + "||" + ], + "category": "Development Framework", + "parent_category": "Support System", + "company": "Everyone Technology", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f2da2346b437913d29b" + }, + "name": "Super Technology - Machinery Monitoring System", + "rule": "body=\"src=\"images/logo/logo40.png\"\" && body=\"监控系统\"", + "express": [ + "body=\"src=\"images/logo/logo40.png\"\"", + "body=\"监控系统\"", + "&&" + ], + "category": "Other Network Security", + "parent_category": "Network Security", + "company": "Shenzhen Chaote Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f2da2346b437913d29c" + }, + "name": "IQinVision-IQeye3", + "rule": "title=\"IQeye3\" || banner=\"IQeye3\"", + "express": [ + "title=\"IQeye3\"", + "banner=\"IQeye3\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "IQinVision, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f2da2346b437913d29d" + }, + "name": "S-CMS", + "rule": "body=\"class=\"scms_container w1200\"\" || body=\"

Powered by S:CMS - Copyright ©\" || title=\"SCMS\" || body=\"\" || body=\"www.smartlogic.com\" || body=\"/media/20151019095214828.png\" || body=\"

闪灵CMS建站系统

\" || body=\"type=news&s_id=\" || body=\"type=newsinfo&s_id=\"", + "express": [ + "body=\"class=\"scms_container w1200\"\"", + "body=\"

Powered by S:CMS - Copyright ©\"", + "title=\"SCMS\"", + "body=\"\"", + "body=\"www.smartlogic.com\"", + "body=\"/media/20151019095214828.png\"", + "body=\"

闪灵CMS建站系统

\"", + "body=\"type=news&s_id=\"", + "body=\"type=newsinfo&s_id=\"", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "||" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "Zibo Shining Network Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f2ea2346b437913d29e" + }, + "name": "Strait Information - Black Shield Operation and Safety Gateway", + "rule": "title=\"黑盾运维安全网关(HD-SGS/V4.0)\"", + "express": [ + "title=\"黑盾运维安全网关(HD-SGS/V4.0)\"" + ], + "category": "Antivirus Gateway", + "parent_category": "Network Security", + "company": "Fujian Strait Information Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f2ea2346b437913d29f" + }, + "name": "Alcatel_Lucent-OS6900-T20", + "rule": "body=\"Device OS6900-T20\"", + "express": [ + "body=\"Device OS6900-T20\"" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "Alcatel-Lucent S.A.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f2ea2346b437913d2a0" + }, + "name": "ASUS-RT-AX88U", + "rule": "header=\"realm=\"RT-AX88U\" || banner=\"realm=\"RT-AX88U\" || body=\"
RT-AX88U
\" || body=\"var product_name='RT-AX88U'\" || body=\"\"model_name\":\"RT-AX88U\"\"", + "express": [ + "header=\"realm=\"RT-AX88U\"", + "banner=\"realm=\"RT-AX88U\"", + "body=\"
RT-AX88U
\"", + "body=\"var product_name='RT-AX88U'\"", + "body=\"\"model_name\":\"RT-AX88U\"\"", + "||", + "||", + "||", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "ASUS Computer Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f2ea2346b437913d2a1" + }, + "name": "kubernetes", + "rule": "title=\"Kubernetes dashboard\" || body=\"href=\"assets/images/kubernetes-logo.png\" || body=\"
KUBERNETES listening\" || body=\"value=\"kubernetes\" || header=\"realm=\"kubernetes\" || banner=\"realm=\"kubernetes\" || title=\"Kubernetes CI\" || ((body=\"/healthz\" || body=\"/metrics\") && body=\"paths\" && header=\"application/json\")", + "express": [ + "title=\"Kubernetes dashboard\"", + "body=\"href=\"assets/images/kubernetes-logo.png\"", + "body=\"
KUBERNETES listening\"", + "body=\"value=\"kubernetes\"", + "header=\"realm=\"kubernetes\"", + "banner=\"realm=\"kubernetes\"", + "title=\"Kubernetes CI\"", + "body=\"/healthz\"", + "body=\"/metrics\"", + "||", + "body=\"paths\"", + "header=\"application/json\"", + "&&", + "&&", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "||" + ], + "category": "Virtualization", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f2fa2346b437913d2a2" + }, + "name": "vocetelecomWIFI", + "rule": "header=\"realm=\"vocetelecomWIFI\" || banner=\"realm=\"vocetelecomWIFI\"", + "express": [ + "header=\"realm=\"vocetelecomWIFI\"", + "banner=\"realm=\"vocetelecomWIFI\"", + "||" + ], + "category": "Wireless Network", + "parent_category": "Network Device", + "company": "Telecom Italia", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f2fa2346b437913d2a3" + }, + "name": "Alcatel_Lucent-OS6900-T40", + "rule": "body=\"Device OS6900-T40\"", + "express": [ + "body=\"Device OS6900-T40\"" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "Alcatel-Lucent S.A.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f2fa2346b437913d2a4" + }, + "name": "D_Link-DSR-1000AC", + "rule": "body=\"Unified Services Router - DSR-1000AC
\" || banner=\" DSR-1000AC\"", + "express": [ + "body=\"Unified Services Router - DSR-1000AC
\"", + "banner=\" DSR-1000AC\"", + "||" + ], + "category": "VPN Products", + "parent_category": "Network Security", + "company": "Youxun Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f2fa2346b437913d2a5" + }, + "name": "Alcatel_Lucent-OS6900-X20", + "rule": "body=\"Device OS6900-X20\"", + "express": [ + "body=\"Device OS6900-X20\"" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "Alcatel-Lucent S.A.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f2fa2346b437913d2a6" + }, + "name": "ASUS-TUF-AX3000", + "rule": "body=\"document.getElementsByClassName(\"model-name\")[0].innerhtml = \"TUF-AX3000\"\" || body=\"class=\"prod_madelName\">TUF-AX3000
\"", + "express": [ + "body=\"document.getElementsByClassName(\"model-name\")[0].innerhtml = \"TUF-AX3000\"\"", + "body=\"class=\"prod_madelName\">TUF-AX3000
\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "ASUS Computer Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f30a2346b437913d2a7" + }, + "name": "D_Link-DSR-500AC", + "rule": "banner=\"DSR-500AC\" || body=\"Unified Services Router - DSR-500AC
\"", + "express": [ + "banner=\"DSR-500AC\"", + "body=\"Unified Services Router - DSR-500AC
\"", + "||" + ], + "category": "VPN Products", + "parent_category": "Network Security", + "company": "Youxun Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f30a2346b437913d2a8" + }, + "name": "PMWAY-E5", + "rule": "body=\"tip_BrowserTooLow:\"您当前使用的浏览器版本或模式太低,鹏为E5为了您更好的体验,请升级您的IE版本至8.0或以上。\"\" && title!=\"鹏为软件 E6\"", + "express": [ + "body=\"tip_BrowserTooLow:\"您当前使用的浏览器版本或模式太低,鹏为E5为了您更好的体验,请升级您的IE版本至8.0或以上。\"\"", + "title!=\"鹏为软件 E6\"", + "&&" + ], + "category": "CRM", + "parent_category": "Enterprise Application", + "company": "Pengwei Software Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f30a2346b437913d2a9" + }, + "name": "TENDA-wireless extension", + "rule": "body=\"alt=\"Tenda LOGO\"\" && body=\"Extender\"", + "express": [ + "body=\"alt=\"Tenda LOGO\"\"", + "body=\"Extender\"", + "&&" + ], + "category": "Wireless Network", + "parent_category": "Network Device", + "company": "Shenzhen Jixiang Tengda Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f30a2346b437913d2aa" + }, + "name": "CMailServer", + "rule": "banner=\"cmailserver\" || (title=\"Mail Server WebMail - \" && body=\"Username ( Contatto Email )\") || title=\"CMailServer \" || (body=\"Username ( Contatto Email )\"", + "&&", + "title=\"CMailServer \"", + "body=\"经理\"", + "express": [ + "body=\"background=\"images/logBg.jpg\"\"", + "body=\"value=\"经理\">经理\"", + "&&" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Shenzhen Renwangyou Technology Development Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f31a2346b437913d2ad" + }, + "name": "Zhigao-Yiwai E-Link", + "rule": "body=\"document.writeln(\"(温馨提示:此处为志高美萍分支机构联系方式,志高美萍总部联系方式请点击\"", + "express": [ + "body=\"云翌IP呼叫中心\"" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Shanghai Yunyi Communication Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f32a2346b437913d2af" + }, + "name": "NALONG-electronic medical record system", + "rule": "body=\"id=\"ctl00_ContentPlaceHolder1_txtHospCode\"\"", + "express": [ + "body=\"id=\"ctl00_ContentPlaceHolder1_txtHospCode\"\"" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "Nalong Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f32a2346b437913d2b0" + }, + "name": "Wildcat", + "rule": "header=\"Server: Wildcat\" || banner=\"Server: Wildcat\" || server =\"Wildcat.Net\"", + "express": [ + "header=\"Server: Wildcat\"", + "banner=\"Server: Wildcat\"", + "server =\"Wildcat.Net\"", + "||", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "Santronics Software, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f32a2346b437913d2b1" + }, + "name": "Keil-Embedded-WEB-Server", + "rule": "(header=\"Server: Keil-EWEB\" && header!=\"couchdb\" && header!=\"drupal\") || (banner=\"Server: Keil-EWEB\" && banner!=\"couchdb\" && banner!=\"drupal\")", + "express": [ + "header=\"Server: Keil-EWEB\"", + "header!=\"couchdb\"", + "header!=\"drupal\"", + "&&", + "&&", + "banner=\"Server: Keil-EWEB\"", + "banner!=\"couchdb\"", + "banner!=\"drupal\"", + "&&", + "&&", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "ARM Inc", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f32a2346b437913d2b2" + }, + "name": "Werkzeug", + "rule": "header=\"Server: Werkzeug\" || body=\"

You should be redirected automatically to target URL:\" || banner=\"Server: Werkzeug\"", + "express": [ + "header=\"Server: Werkzeug\"", + "body=\"

You should be redirected automatically to target URL:\"", + "banner=\"Server: Werkzeug\"", + "||", + "||" + ], + "category": "Other Support System", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f33a2346b437913d2b3" + }, + "name": "DOITVR-Company Products", + "rule": "body=\"src=\"/svnmedia/images/logo.svg\" alt=\"doit VR®\"\"", + "express": [ + "body=\"src=\"/svnmedia/images/logo.svg\" alt=\"doit VR®\"\"" + ], + "category": "Other IoT Device", + "parent_category": "IoT Device", + "company": "Agencia Co.,Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f33a2346b437913d2b4" + }, + "name": "Suite_CRM-Products", + "rule": "body=\"SUGAR.themes.theme_name = 'SuiteP'\" || (body=\"SUGAR.themes.theme_name = 'SuiteR'\" && body=\"src=\"img/suitecrm.png\" alt=\"Bitnami SuiteCRM Stack\"\") || body=\"Supercharged by SuiteCRM\" || (body=\"src=\"custom/themes/default/images/company_logo.png\" && body=\"alt=\"SuiteCRM\"\") || header=\"Set-Cookie: sugar_user_theme=SuiteP\" || banner=\"Set-Cookie: sugar_user_theme=SuiteP\"", + "express": [ + "body=\"SUGAR.themes.theme_name = 'SuiteP'\"", + "body=\"SUGAR.themes.theme_name = 'SuiteR'\"", + "body=\"src=\"img/suitecrm.png\" alt=\"Bitnami SuiteCRM Stack\"\"", + "&&", + "body=\"Supercharged by SuiteCRM\"", + "body=\"src=\"custom/themes/default/images/company_logo.png\"", + "body=\"alt=\"SuiteCRM\"\"", + "&&", + "header=\"Set-Cookie: sugar_user_theme=SuiteP\"", + "banner=\"Set-Cookie: sugar_user_theme=SuiteP\"", + "||", + "||", + "||", + "||", + "||" + ], + "category": "CRM", + "parent_category": "Enterprise Application", + "company": "SalesAgility", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f33a2346b437913d2b5" + }, + "name": "WAYOS-智能路由管理系统", + "rule": "title=\"维盟(WayOS)智能路由管理系统\"", + "express": [ + "title=\"维盟(WayOS)智能路由管理系统\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Shenzhen Weimeng Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f33a2346b437913d2b6" + }, + "name": "Multi-electronic archive management system", + "rule": "body=\">多可电子档案管理系统多可电子档案管理系统\" || body=\"href='https://sourceforge.net/projects/ipcop/\" || body=\"href='http://sf.net/projects/ipcop/\"", + "express": [ + "title=\"IPCop - Main page\"", + "body=\"\"", + "body=\"href='https://sourceforge.net/projects/ipcop/\"", + "body=\"href='http://sf.net/projects/ipcop/\"", + "||", + "||", + "||" + ], + "category": "Firewall", + "parent_category": "Network Security", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f3ba2346b437913d2da" + }, + "name": "Honeywell-Intermec-EasyLAN", + "rule": "header=\"Server: XCD WebAdmin\" || banner=\"Server: XCD WebAdmin\" || body=\"color=\"BLACK\" size=\"5\">Intermec EasyLAN\"", + "express": [ + "header=\"Server: XCD WebAdmin\"", + "banner=\"Server: XCD WebAdmin\"", + "body=\"color=\"BLACK\" size=\"5\">Intermec EasyLAN\"", + "||", + "||" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Honeywell International Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f3ca2346b437913d2db" + }, + "name": "ASUS-AiCloud", + "rule": "body=\"href=\"/smb/css/startup.png\"\"", + "express": [ + "body=\"href=\"/smb/css/startup.png\"\"" + ], + "category": "Virtualization", + "parent_category": "Support System", + "company": "ASUS Computer Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f3ca2346b437913d2dc" + }, + "name": "MULTIABNLE-M18", + "rule": "body=\"\"", + "express": [ + "body=\"\"" + ], + "category": "ERP", + "parent_category": "Enterprise Application", + "company": "Multiable Company", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f3ca2346b437913d2dd" + }, + "name": "InterRed", + "rule": "body=\"content=\"InterRed\" || body=\"Created with InterRed\"", + "express": [ + "body=\"content=\"InterRed\"", + "body=\"Created with InterRed\"", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "InterRed GmbH", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f3ca2346b437913d2de" + }, + "name": "AXIS-MegapixelIPCamera", + "rule": "header=\"realm=\"MegapixelIPCamera\" || (header=\"realm=\"Megapixel IP Camera\") || header=\"realm=\"Megapixel_IP_Camera\" || banner=\"Mega-Pixel Network Camera\"", + "express": [ + "header=\"realm=\"MegapixelIPCamera\"", + "header=\"realm=\"Megapixel IP Camera\"", + "header=\"realm=\"Megapixel_IP_Camera\"", + "banner=\"Mega-Pixel Network Camera\"", + "||", + "||", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Axis Communications AB.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f3da2346b437913d2df" + }, + "name": "Shang Bo Xin - Internet Marketing Platform", + "rule": "body=\"/sunbox/assets/js/ace.min.js\"", + "express": [ + "body=\"/sunbox/assets/js/ace.min.js\"" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Beijing Sunbox Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f3da2346b437913d2e0" + }, + "name": "Infinet-Wireless-Router", + "rule": "body=\"content=\"InfiNet\" || header=\"Server: WANFlex HTTP Daemon\" || banner=\"Server: WANFlex HTTP Daemon\"", + "express": [ + "body=\"content=\"InfiNet\"", + "header=\"Server: WANFlex HTTP Daemon\"", + "banner=\"Server: WANFlex HTTP Daemon\"", + "||", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "InfiNet Wireless", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f3da2346b437913d2e1" + }, + "name": "Infomaster-product", + "rule": "body=\"/MasterView.css\" || body=\"/masterView.js\" || body=\"/MasterView/MPLeftNavStyle/PanelBar.MPIFMA.css\"", + "express": [ + "body=\"/MasterView.css\"", + "body=\"/masterView.js\"", + "body=\"/MasterView/MPLeftNavStyle/PanelBar.MPIFMA.css\"", + "||", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f3da2346b437913d2e2" + }, + "name": "Indico", + "rule": "header=\"MAKACSESSION\" || banner=\"MAKACSESSION\" || body=\"href=\"http://cern.ch/indico\"", + "express": [ + "header=\"MAKACSESSION\"", + "banner=\"MAKACSESSION\"", + "body=\"href=\"http://cern.ch/indico\"", + "||", + "||" + ], + "category": "Machine Learning", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f3ea2346b437913d2e3" + }, + "name": "ImpressPages-CMS", + "rule": "body=\"content=\"ImpressPages CMS\"", + "express": [ + "body=\"content=\"ImpressPages CMS\"" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "ImpressPages, UAB", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f3ea2346b437913d2e4" + }, + "name": "HP-iLO", + "rule": "((body=\"href=\"http://www.hp.com/go/ilo\" || title=\"HP Integrated Lights-Out\" || body=\"js/iLO.js\" || header=\"Server: HP-iLO-Server\") && header!=\"couchdb\" && header!=\"drupal\") || ((banner=\"Server: HP-iLO-Server\" || banner=\"Management Processor (MP) for HP Integrity Servers\") && banner!=\"couchdb\" && banner!=\"drupal\")", + "express": [ + "body=\"href=\"http://www.hp.com/go/ilo\"", + "title=\"HP Integrated Lights-Out\"", + "body=\"js/iLO.js\"", + "header=\"Server: HP-iLO-Server\"", + "||", + "||", + "||", + "header!=\"couchdb\"", + "header!=\"drupal\"", + "&&", + "&&", + "banner=\"Server: HP-iLO-Server\"", + "banner=\"Management Processor (MP) for HP Integrity Servers\"", + "||", + "banner!=\"couchdb\"", + "banner!=\"drupal\"", + "&&", + "&&", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "Hewlett Packard Enterprise Development LP", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f3ea2346b437913d2e5" + }, + "name": "IMGallery", + "rule": "body=\"href=\"http://www.imgallery.zor.pl\">IMGallery\"", + "express": [ + "body=\"href=\"http://www.imgallery.zor.pl\">IMGallery\"" + ], + "category": "Component", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f3ea2346b437913d2e6" + }, + "name": "Ikonboard", + "rule": "body=\"content=\"Ikonboard\" || body=\"Powered by TENDA N60\" || banner=\"tenda-N60\" || header=\"realm=\"Tenda N60\" || banner=\"realm=\"Tenda N60\"", + "express": [ + "body=\"class=\"loagin_title\">TENDA N60\"", + "banner=\"tenda-N60\"", + "header=\"realm=\"Tenda N60\"", + "banner=\"realm=\"Tenda N60\"", + "||", + "||", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Shenzhen Jixiang Tengda Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f44a2346b437913d300" + }, + "name": "TP-LINK-TD-W8970", + "rule": "header=\"TP-LINK 300Mbps Wireless N Gigabit ADSL2+ Modem Router TD-W8970\" || banner=\"0.6.0 1.2 v000c.0 Build 130201 Rel.54921n\" || banner=\"0.6.0 2.1 v000c.0 Build 130415 Rel.34164n\" || banner=\"0.6.0 2.12 v000c.0 Build 140613 Rel.31066n\" || banner=\"0.6.0 2.13 v000c.0 Build 140919 Rel.52310n\" || banner=\"0.6.0 2.8 v000c.0 Build 130828 Rel.38099n\" || banner=\"0.6.0 2.9 v000c.0 Build 131114 Rel.33362n\" || banner=\"0.9.1 0.1 v0035.0 Build 141010 Rel.53828n\" || banner=\"0.9.1 1.1 v0035.0 Build 141212 Rel.33999n\" || banner=\"0.9.1 1.2 v0035.0 Build 150427 Rel.63930n\"", + "express": [ + "header=\"TP-LINK 300Mbps Wireless N Gigabit ADSL2+ Modem Router TD-W8970\"", + "banner=\"0.6.0 1.2 v000c.0 Build 130201 Rel.54921n\"", + "banner=\"0.6.0 2.1 v000c.0 Build 130415 Rel.34164n\"", + "banner=\"0.6.0 2.12 v000c.0 Build 140613 Rel.31066n\"", + "banner=\"0.6.0 2.13 v000c.0 Build 140919 Rel.52310n\"", + "banner=\"0.6.0 2.8 v000c.0 Build 130828 Rel.38099n\"", + "banner=\"0.6.0 2.9 v000c.0 Build 131114 Rel.33362n\"", + "banner=\"0.9.1 0.1 v0035.0 Build 141010 Rel.53828n\"", + "banner=\"0.9.1 1.1 v0035.0 Build 141212 Rel.33999n\"", + "banner=\"0.9.1 1.2 v0035.0 Build 150427 Rel.63930n\"", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Pullian Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f44a2346b437913d301" + }, + "name": "PMWAY-E6", + "rule": "title=\"鹏为软件 E6\"", + "express": [ + "title=\"鹏为软件 E6\"" + ], + "category": "CRM", + "parent_category": "Enterprise Application", + "company": "Pengwei Software Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f45a2346b437913d302" + }, + "name": "Futong World -ERP", + "rule": "body=\"

富通天下ERP

\"", + "express": [ + "body=\"

富通天下ERP

\"" + ], + "category": "ERP", + "parent_category": "Enterprise Application", + "company": "Ningbo Zhongyuan Information Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f45a2346b437913d303" + }, + "name": "You Shikang-EC-Fax", + "rule": "body=\" href=\"web/css/faxcss.css\"\" && body=\"src=\"web/img/log/logo-faxlogin.gif\"\"", + "express": [ + "body=\" href=\"web/css/faxcss.css\"\"", + "body=\"src=\"web/img/log/logo-faxlogin.gif\"\"", + "&&" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Shenzhen Youshikang Communication Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f45a2346b437913d304" + }, + "name": "Youyou - Youyou Firewall", + "rule": "body=\"src=\"./js/jquery.validate.js\"\" && body=\"class=\"inputSize2\"\" && title!=\"防火墙\"", + "express": [ + "body=\"src=\"./js/jquery.validate.js\"\"", + "body=\"class=\"inputSize2\"\"", + "title!=\"防火墙\"", + "&&", + "&&" + ], + "category": "Firewall", + "parent_category": "Network Security", + "company": "Shenzhen Hechen Communication Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f45a2346b437913d305" + }, + "name": "Bihewei Technology-Company Products", + "rule": "body=\"href='http://www.bithighway.com' target=_blank>北京碧海威科技有限公司<\"", + "express": [ + "body=\"href='http://www.bithighway.com' target=_blank>北京碧海威科技有限公司<\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Beijing Bihaiwei Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f46a2346b437913d306" + }, + "name": "InfoGuard-Airlock", + "rule": "header=\"al_sess=\" || header=\"al_lb=\" || banner=\"al_sess=\" || banner=\"al_lb=\"", + "express": [ + "header=\"al_sess=\"", + "header=\"al_lb=\"", + "banner=\"al_sess=\"", + "banner=\"al_lb=\"", + "||", + "||", + "||" + ], + "category": "WEB Application Firewall", + "parent_category": "Network Security", + "company": "InfoGuard AG", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f46a2346b437913d307" + }, + "name": "Song Xun Technology - Intelligent Cache", + "rule": "body=\"src=\"/Public/sec/assets/js/libs/jquery.placeholder.min.js\">\" && body=\" href=\"http://www.dwcache.com\"\"", + "express": [ + "body=\"src=\"/Public/sec/assets/js/libs/jquery.placeholder.min.js\">\"", + "body=\" href=\"http://www.dwcache.com\"\"", + "&&" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "Changsha Tongxun Computer Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f46a2346b437913d308" + }, + "name": "Alcatel_Lucent-OS6865-U12X", + "rule": "body=\"Device OS6865-U12X\"", + "express": [ + "body=\"Device OS6865-U12X\"" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "Alcatel-Lucent S.A.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f46a2346b437913d309" + }, + "name": "Alcatel_Lucent-OS6865-P16X", + "rule": "body=\"Device OS6865-P16X\"", + "express": [ + "body=\"Device OS6865-P16X\"" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "Alcatel-Lucent S.A.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f46a2346b437913d30a" + }, + "name": "IBM-WebSphere-DataPower", + "rule": "(header=\"x-backside-transport\" && title!=\"28ZE\" && header!=\"360 web server\") || (banner=\"x-backside-transport\" && banner!=\"360 web server\")", + "express": [ + "header=\"x-backside-transport\"", + "title!=\"28ZE\"", + "header!=\"360 web server\"", + "&&", + "&&", + "banner=\"x-backside-transport\"", + "banner!=\"360 web server\"", + "&&", + "||" + ], + "category": "WEB Application Firewall", + "parent_category": "Network Security", + "company": "International Business Machines Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f47a2346b437913d30b" + }, + "name": "Alcatel_Lucent-OS6860E-P24", + "rule": "body=\"Device OS6860E-P24\"", + "express": [ + "body=\"Device OS6860E-P24\"" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "Alcatel-Lucent S.A.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f47a2346b437913d30c" + }, + "name": "ostec-firebox", + "rule": "(body=\"background-image: url('/icones/fundo_firebox.png')\" && body=\"http://colorzilla.com/\") || title=\"OSTEC FireBox\"", + "express": [ + "body=\"background-image: url('/icones/fundo_firebox.png')\"", + "body=\"http://colorzilla.com/\"", + "&&", + "title=\"OSTEC FireBox\"", + "||" + ], + "category": "Firewall", + "parent_category": "Network Security", + "company": "OSTEC Business Security", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f47a2346b437913d30d" + }, + "name": "inseego-Skyus-E", + "rule": "body=\"src=\"img/Skyus_E_fpos.png\"\"", + "express": [ + "body=\"src=\"img/Skyus_E_fpos.png\"\"" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Inseego Corp.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f47a2346b437913d30e" + }, + "name": "cradlepoint-IBR350LPE", + "rule": "title=\"Login :: IBR350LPE\"", + "express": [ + "title=\"Login :: IBR350LPE\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Cradlepoint, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f48a2346b437913d30f" + }, + "name": "cradlepoint-IBR1100LP3", + "rule": "title=\"Login :: IBR1100LP3\"", + "express": [ + "title=\"Login :: IBR1100LP3\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Cradlepoint, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f48a2346b437913d310" + }, + "name": "cradlepoint-IBR1150LP3", + "rule": "body=\"cplogin.model = \"IBR1150LP3\"\"", + "express": [ + "body=\"cplogin.model = \"IBR1150LP3\"\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Cradlepoint, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f48a2346b437913d311" + }, + "name": "cradlepoint-AER1600LP4", + "rule": "body=\"cplogin.model = \"AER1600LP4\"\" || banner=\"AER1600LP4\" || banner=\"Cradlepoint AER1600LP4\"", + "express": [ + "body=\"cplogin.model = \"AER1600LP4\"\"", + "banner=\"AER1600LP4\"", + "banner=\"Cradlepoint AER1600LP4\"", + "||", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Cradlepoint, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f48a2346b437913d312" + }, + "name": "cradlepoint-IBR600C-150M-D", + "rule": "title=\"Login :: IBR600C-150M-D\"", + "express": [ + "title=\"Login :: IBR600C-150M-D\"" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Cradlepoint, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f49a2346b437913d313" + }, + "name": "cradlepoint-AER3100", + "rule": "title=\"Login :: AER3100\" || banner=\"AER3100\"", + "express": [ + "title=\"Login :: AER3100\"", + "banner=\"AER3100\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Cradlepoint, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f49a2346b437913d314" + }, + "name": "cradlepoint-IBR900LPE", + "rule": "body=\"cplogin.model = \"IBR900LPE\"\"", + "express": [ + "body=\"cplogin.model = \"IBR900LPE\"\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Cradlepoint, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f49a2346b437913d315" + }, + "name": "cradlepoint-AER1650LP4", + "rule": "title=\"Login :: AER1650LP4\"", + "express": [ + "title=\"Login :: AER1650LP4\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Cradlepoint, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f49a2346b437913d316" + }, + "name": "cradlepoint-IBR650E", + "rule": "title=\"Login :: IBR650E\"", + "express": [ + "title=\"Login :: IBR650E\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Cradlepoint, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f49a2346b437913d317" + }, + "name": "cradlepoint-AER2200-600M", + "rule": "title=\"Login :: AER2200-600M\" || body=\"cplogin.model = \"AER2200-FIPS-600M\";\"", + "express": [ + "title=\"Login :: AER2200-600M\"", + "body=\"cplogin.model = \"AER2200-FIPS-600M\";\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Cradlepoint, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f4aa2346b437913d318" + }, + "name": "cradlepoint-IBR1700-600M", + "rule": "title=\"Login :: IBR1700-600M\"", + "express": [ + "title=\"Login :: IBR1700-600M\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Cradlepoint, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f4aa2346b437913d319" + }, + "name": "cradlepoint-AER1650LPE", + "rule": "title=\"Login :: AER1650LPE\"", + "express": [ + "title=\"Login :: AER1650LPE\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Cradlepoint, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f4aa2346b437913d31a" + }, + "name": "cradlepoint-IBR650CLPE", + "rule": "title=\"Login :: IBR650CLPE\"", + "express": [ + "title=\"Login :: IBR650CLPE\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Cradlepoint, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f4aa2346b437913d31b" + }, + "name": "cradlepoint-IBR900-600M", + "rule": "title=\"Login :: IBR900-600M\"", + "express": [ + "title=\"Login :: IBR900-600M\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Cradlepoint, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f4ba2346b437913d31c" + }, + "name": "cradlepoint-IBR650C-150M-D", + "rule": "title=\"Login :: IBR650C-150M-D\"", + "express": [ + "title=\"Login :: IBR650C-150M-D\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Cradlepoint, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f4ba2346b437913d31d" + }, + "name": "cradlepoint-IBR600CLPE", + "rule": "title=\"Login :: IBR600CLPE\"", + "express": [ + "title=\"Login :: IBR600CLPE\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Cradlepoint, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f4ba2346b437913d31e" + }, + "name": "cradlepoint-MBR1400v2", + "rule": "title=\"Login :: MBR1400v2\" || banner=\"MBR1400v2\"", + "express": [ + "title=\"Login :: MBR1400v2\"", + "banner=\"MBR1400v2\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Cradlepoint, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f4ba2346b437913d31f" + }, + "name": "Icecast", + "rule": "header=\"icecast\" || banner=\"Server: Icecast\" || banner=\"EZStream\" || title=\"Icecast\"", + "express": [ + "header=\"icecast\"", + "banner=\"Server: Icecast\"", + "banner=\"EZStream\"", + "title=\"Icecast\"", + "||", + "||", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f4ba2346b437913d320" + }, + "name": "IBM-Web-Traffic-Express-Caching-Proxy", + "rule": "header=\"IBM-PROXY-WTE\" || banner=\"IBM-PROXY-WTE\" || body=\"/admin-bin/webexec/wte.html\"", + "express": [ + "header=\"IBM-PROXY-WTE\"", + "banner=\"IBM-PROXY-WTE\"", + "body=\"/admin-bin/webexec/wte.html\"", + "||", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "International Business Machines Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f4ca2346b437913d321" + }, + "name": "i-Catcher-Console", + "rule": "header=\"Server: i-Catcher\" || banner=\"Server: i-Catcher\" || body=\"by i-Catcher Console\"", + "express": [ + "header=\"Server: i-Catcher\"", + "banner=\"Server: i-Catcher\"", + "body=\"by i-Catcher Console\"", + "||", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "iCode Systems Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f4ca2346b437913d322" + }, + "name": "NAVER-MW-5150AP", + "rule": "header=\"realm=\"MW-5150AP\" || banner=\"MW-5150AP\"", + "express": [ + "header=\"realm=\"MW-5150AP\"", + "banner=\"MW-5150AP\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "NAVER Corp.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f4ca2346b437913d323" + }, + "name": "NAVER-MW-6300AP", + "rule": "header=\"realm=\"MW-6300AP\" || banner=\"MW-6300AP\"", + "express": [ + "header=\"realm=\"MW-6300AP\"", + "banner=\"MW-6300AP\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "NAVER Corp.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f4ca2346b437913d324" + }, + "name": "NAVER-MW-6345AP", + "rule": "header=\"realm=\"MW-6345AP\" || banner=\"MW-6345AP\"", + "express": [ + "header=\"realm=\"MW-6345AP\"", + "banner=\"MW-6345AP\"", + "||" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "NAVER Corp.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f4da2346b437913d325" + }, + "name": "cradlepoint-IBR600LE", + "rule": "title=\"Login :: IBR600LE\" || banner=\"Cradlepoint IBR600LE\"", + "express": [ + "title=\"Login :: IBR600LE\"", + "banner=\"Cradlepoint IBR600LE\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Cradlepoint, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f4da2346b437913d326" + }, + "name": "cradlepoint-IBR900LP6", + "rule": "title=\"Login :: IBR900LP6\"", + "express": [ + "title=\"Login :: IBR900LP6\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Cradlepoint, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f4da2346b437913d327" + }, + "name": "netcore-NW705P", + "rule": "header=\"realm=\"NW705P\" || header=\"realm=\"Netcore NW705P\" || header=\"realm=\"NetcoreNW705P\" || banner=\"realm=\"NW705P\" || banner=\"realm=\"Netcore NW705P\" || banner=\"realm=\"NetcoreNW705P\"", + "express": [ + "header=\"realm=\"NW705P\"", + "header=\"realm=\"Netcore NW705P\"", + "header=\"realm=\"NetcoreNW705P\"", + "banner=\"realm=\"NW705P\"", + "banner=\"realm=\"Netcore NW705P\"", + "banner=\"realm=\"NetcoreNW705P\"", + "||", + "||", + "||", + "||", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Shenzhen Leike Electronic Commerce Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f4da2346b437913d328" + }, + "name": "netcore-NetcoreNW711", + "rule": "header=\"realm=\"NetcoreNW711\" || banner=\"realm=\"NetcoreNW711\"", + "express": [ + "header=\"realm=\"NetcoreNW711\"", + "banner=\"realm=\"NetcoreNW711\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Shenzhen Leike Electronic Commerce Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f4da2346b437913d329" + }, + "name": "NETGEAR-C7000v2", + "rule": "header=\"realm=\"NETGEAR C7000v2\" || title=\"NETGEAR Gateway C7000v2\" || banner=\"realm=\"NETGEAR C7000v2\"", + "express": [ + "header=\"realm=\"NETGEAR C7000v2\"", + "title=\"NETGEAR Gateway C7000v2\"", + "banner=\"realm=\"NETGEAR C7000v2\"", + "||", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Netgear, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f4ea2346b437913d32a" + }, + "name": "NETGEAR-DG834G", + "rule": "header=\"realm=\"NETGEAR DG834G\" || banner=\"realm=\"NETGEAR DG834G\"", + "express": [ + "header=\"realm=\"NETGEAR DG834G\"", + "banner=\"realm=\"NETGEAR DG834G\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "NETGEAR, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f4ea2346b437913d32b" + }, + "name": "cradlepoint-IBR200-10M", + "rule": "title=\"Login :: IBR200-10M\" || body=\"cplogin.model = \"IBR200-10M\";\"", + "express": [ + "title=\"Login :: IBR200-10M\"", + "body=\"cplogin.model = \"IBR200-10M\";\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Cradlepoint, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f4ea2346b437913d32c" + }, + "name": "Oracle-JAVA", + "rule": "header=\"Set-Cookie: JSESSIONID\" || banner=\"Set-Cookie: JSESSIONID\" || body=\"

Struts Problem Report

\" || body=\"There is no Action mapped for namespace\" || body=\"No result defined for action and result input\" || header=\"X-Powered-By: Servlet\" || banner=\"X-Powered-By: Servlet\" || (header=\"JBoss\" && header=\"X-Powered-By\" && header!=\"Router\") || (banner=\"JBoss\" && banner=\"X-Powered-By\" && banner!=\"Router\") || body=\"index.jsp\" || (header!=\"360 web server\" && header!=\"Docker\" && header=\"jsp\" && header=\"X-Powered-By\") || (banner!=\"360 web server\" && banner!=\"Docker\" && banner=\"jsp\" && banner=\"X-Powered-By\")", + "express": [ + "header=\"Set-Cookie: JSESSIONID\"", + "banner=\"Set-Cookie: JSESSIONID\"", + "body=\"

Struts Problem Report

\"", + "body=\"There is no Action mapped for namespace\"", + "body=\"No result defined for action and result input\"", + "header=\"X-Powered-By: Servlet\"", + "banner=\"X-Powered-By: Servlet\"", + "header=\"JBoss\"", + "header=\"X-Powered-By\"", + "header!=\"Router\"", + "&&", + "&&", + "banner=\"JBoss\"", + "banner=\"X-Powered-By\"", + "banner!=\"Router\"", + "&&", + "&&", + "body=\"index.jsp\"", + "header!=\"360 web server\"", + "header!=\"Docker\"", + "header=\"jsp\"", + "header=\"X-Powered-By\"", + "&&", + "&&", + "&&", + "banner!=\"360 web server\"", + "banner!=\"Docker\"", + "banner=\"jsp\"", + "banner=\"X-Powered-By\"", + "&&", + "&&", + "&&", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "||" + ], + "category": "Scripting Language", + "parent_category": "Support System", + "company": "Oracle Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f4ea2346b437913d32d" + }, + "name": "cradlepoint-IBR600BLP4", + "rule": "title=\"Login :: IBR600BLP4\" || banner=\"IBR600BLP4\"", + "express": [ + "title=\"Login :: IBR600BLP4\"", + "banner=\"IBR600BLP4\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Cradlepoint, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f4fa2346b437913d32e" + }, + "name": "TOTO_LINK-N151RT", + "rule": "header=\"realm=\"TOTOLINK N151RT\" || header=\"realm=\"TOTOLINK N151RT\" || banner=\"realm=\"TOTOLINK N151RT\" || banner=\"realm=\"TOTOLINK N151RT\"", + "express": [ + "header=\"realm=\"TOTOLINK N151RT\"", + "header=\"realm=\"TOTOLINK N151RT\"", + "banner=\"realm=\"TOTOLINK N151RT\"", + "banner=\"realm=\"TOTOLINK N151RT\"", + "||", + "||", + "||" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "TOTOLINK Corp.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f4fa2346b437913d32f" + }, + "name": "cradlepoint-IBR650LPE", + "rule": "body=\"cplogin.model = \"IBR650LPE\"\" || banner=\"Cradlepoint IBR650LPE\" || title=\"Login :: IBR650LPE\"", + "express": [ + "body=\"cplogin.model = \"IBR650LPE\"\"", + "banner=\"Cradlepoint IBR650LPE\"", + "title=\"Login :: IBR650LPE\"", + "||", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Cradlepoint, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f4fa2346b437913d330" + }, + "name": "cradlepoint-AER1600", + "rule": "body=\"cplogin.model = \"AER1600\"\" || banner=\"Cradlepoint AER1600\"", + "express": [ + "body=\"cplogin.model = \"AER1600\"\"", + "banner=\"Cradlepoint AER1600\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Cradlepoint, Inc. ", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f4fa2346b437913d331" + }, + "name": "cradlepoint-AER1600LPE", + "rule": "body=\"cplogin.model = \"AER1600LPE\"\" || banner=\"Cradlepoint AER1600LPE\"", + "express": [ + "body=\"cplogin.model = \"AER1600LPE\"\"", + "banner=\"Cradlepoint AER1600LPE\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Cradlepoint,Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f50a2346b437913d332" + }, + "name": "Cradlepoint-CBA850", + "rule": "body=\"cplogin.model = \"CBA850\"\"", + "express": [ + "body=\"cplogin.model = \"CBA850\"\"" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Cradlepoint,Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f50a2346b437913d333" + }, + "name": "ABUS-TVIP10001", + "rule": "header=\"realm=\"TVIP10001\" || banner=\"realm=\"TVIP10001\"", + "express": [ + "header=\"realm=\"TVIP10001\"", + "banner=\"realm=\"TVIP10001\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "August Bremicker und Söhne KG", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f50a2346b437913d334" + }, + "name": "ABUS-TVIP10500", + "rule": "header=\"realm=\"TVIP10500\" || banner=\"realm=\"TVIP10500\"", + "express": [ + "header=\"realm=\"TVIP10500\"", + "banner=\"realm=\"TVIP10500\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "August Bremicker und Söhne KG", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f50a2346b437913d335" + }, + "name": "ABUS-TVIP20000", + "rule": "header=\"realm=\"TVIP20000\" || banner=\"realm=\"TVIP20000\"", + "express": [ + "header=\"realm=\"TVIP20000\"", + "banner=\"realm=\"TVIP20000\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "August Bremicker und Söhne KG", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f50a2346b437913d336" + }, + "name": "ABUS-TVIP21502", + "rule": "header=\"realm=\"TVIP21502\" || banner=\"realm=\"TVIP21502\"", + "express": [ + "header=\"realm=\"TVIP21502\"", + "banner=\"realm=\"TVIP21502\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "August Bremicker und Söhne KG", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f51a2346b437913d337" + }, + "name": "ABUS-TVIP21550", + "rule": "header=\"realm=\"TVIP21550\" || banner=\"realm=\"TVIP21550\"", + "express": [ + "header=\"realm=\"TVIP21550\"", + "banner=\"realm=\"TVIP21550\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "August Bremicker und Söhne KG", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f51a2346b437913d338" + }, + "name": "ABUS-TVIP21551", + "rule": "header=\"realm=\"TVIP21551\" || banner=\"realm=\"TVIP21551\"", + "express": [ + "header=\"realm=\"TVIP21551\"", + "banner=\"realm=\"TVIP21551\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "August Bremicker und Söhne KG", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f51a2346b437913d339" + }, + "name": "ABUS-TVIP21552", + "rule": "header=\"realm=\"TVIP21552\" || banner=\"realm=\"TVIP21552\"", + "express": [ + "header=\"realm=\"TVIP21552\"", + "banner=\"realm=\"TVIP21552\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "August Bremicker und Söhne KG", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f51a2346b437913d33a" + }, + "name": "ABUS-TVIP62000", + "rule": "header=\"realm=\"TVIP62000\" || banner=\"realm=\"TVIP62000\"", + "express": [ + "header=\"realm=\"TVIP62000\"", + "banner=\"realm=\"TVIP62000\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "August Bremicker und Söhne KG", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f52a2346b437913d33b" + }, + "name": "ABUS-TVIP71501", + "rule": "header=\"realm=\"TVIP71501\" || banner=\"realm=\"TVIP71501\"", + "express": [ + "header=\"realm=\"TVIP71501\"", + "banner=\"realm=\"TVIP71501\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "August Bremicker und Söhne KG", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f52a2346b437913d33c" + }, + "name": "ABUS-TVIP71551", + "rule": "header=\"realm=\"TVIP71551\" || banner=\"realm=\"TVIP71551\"", + "express": [ + "header=\"realm=\"TVIP71551\"", + "banner=\"realm=\"TVIP71551\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "August Bremicker und Söhne KG", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f52a2346b437913d33d" + }, + "name": "ABUS-TVIP72500", + "rule": "header=\"realm=\"TVIP72500\" || banner=\"realm=\"TVIP72500\"", + "express": [ + "header=\"realm=\"TVIP72500\"", + "banner=\"realm=\"TVIP72500\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "August Bremicker und Söhne KG", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f52a2346b437913d33e" + }, + "name": "Alcatel_Lucent-OmniVista-Cirrus", + "rule": "body=\"/help/en-us/others/OV-Cirrus_CookiePolicy.html\"", + "express": [ + "body=\"/help/en-us/others/OV-Cirrus_CookiePolicy.html\"" + ], + "category": "Cloud Computing", + "parent_category": "Support System", + "company": "Alcatel-Lucent S.A.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f53a2346b437913d33f" + }, + "name": "HostBill", + "rule": "body=\"Powered by
HostBill\"", + "express": [ + "body=\"Powered by HostBill\"", + "||" + ], + "category": "FMS", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f53a2346b437913d340" + }, + "name": "HP-LaserJet-Printer", + "rule": "((header=\"HP-ChaiSOE\" || title=\"HP Color LaserJet\" || title=\"hp LaserJet\" || title=\"HP » 设备状态\") && header!=\"couchdb\") || banner=\"LaserJet\" || banner=\"HP Color LaserJet\" || (banner=\"Location: /SSI/index.htm\" && banner=\"Server: Mrvl-R1_0\")", + "express": [ + "header=\"HP-ChaiSOE\"", + "title=\"HP Color LaserJet\"", + "title=\"hp LaserJet\"", + "title=\"HP » 设备状态\"", + "||", + "||", + "||", + "header!=\"couchdb\"", + "&&", + "banner=\"LaserJet\"", + "banner=\"HP Color LaserJet\"", + "banner=\"Location: /SSI/index.htm\"", + "banner=\"Server: Mrvl-R1_0\"", + "&&", + "||", + "||", + "||" + ], + "category": "Printer", + "parent_category": "Office Equipment", + "company": "HP Development Company, L.P.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f53a2346b437913d341" + }, + "name": "CTOP - Collaborative Office OA", + "rule": "body=\"/ctop/index.jsp\" || body=\"/software/jinstall.exe\" || body=\"src=\"images/logo-ctop.gif\" || body=\"src=\"images/ctop_logo.gif\"", + "express": [ + "body=\"/ctop/index.jsp\"", + "body=\"/software/jinstall.exe\"", + "body=\"src=\"images/logo-ctop.gif\"", + "body=\"src=\"images/ctop_logo.gif\"", + "||", + "||", + "||" + ], + "category": "OA", + "parent_category": "Enterprise Application", + "company": "Shanghai Xieda Software Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f53a2346b437913d342" + }, + "name": "Docker-product", + "rule": "header=\"X-Docker-Registry-Version\" || header=\"X-Docker: PRODUCTION\" || header=\"X-Docker-Container: nginx\" || banner=\"X-Docker-Registry-Version\" || banner=\"X-Docker: PRODUCTION\" || banner=\"X-Docker-Container: nginx\" || (banner=\"Server: Docker/\" && banner!=\"couchdb\" && banner!=\"drupal\") || (header=\"Server: Docker/\" && header!=\"couchdb\" && header!=\"drupal\")", + "express": [ + "header=\"X-Docker-Registry-Version\"", + "header=\"X-Docker: PRODUCTION\"", + "header=\"X-Docker-Container: nginx\"", + "banner=\"X-Docker-Registry-Version\"", + "banner=\"X-Docker: PRODUCTION\"", + "banner=\"X-Docker-Container: nginx\"", + "banner=\"Server: Docker/\"", + "banner!=\"couchdb\"", + "banner!=\"drupal\"", + "&&", + "&&", + "header=\"Server: Docker/\"", + "header!=\"couchdb\"", + "header!=\"drupal\"", + "&&", + "&&", + "||", + "||", + "||", + "||", + "||", + "||", + "||" + ], + "category": "Virtualization", + "parent_category": "Support System", + "company": "Docker, Inc", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f53a2346b437913d343" + }, + "name": "泛微-EMobile", + "rule": "body=\"content=\"Weaver E-mobile\"\" || (body=\"E-Mobile \" && body=\"action=\"/verifyLogin.do\") || body=\"/images/login_logo@2x.png\" || (body=\"window.apiprifix = \"/emp\";\" && title=\"移动管理平台\")", + "express": [ + "body=\"content=\"Weaver E-mobile\"\"", + "body=\"E-Mobile \"", + "body=\"action=\"/verifyLogin.do\"", + "&&", + "body=\"/images/login_logo@2x.png\"", + "body=\"window.apiprifix = \"/emp\";\"", + "title=\"移动管理平台\"", + "&&", + "||", + "||", + "||" + ], + "category": "OA", + "parent_category": "Enterprise Application", + "company": "Shanghai Fanwei Network Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f54a2346b437913d344" + }, + "name": "Panmine-E-Weaver", + "rule": "((body=\"szFeatures\" && body=\"redirectUrl\") || (body=\"rndData\" && body=\"isdx\"))", + "express": [ + "body=\"szFeatures\"", + "body=\"redirectUrl\"", + "&&", + "body=\"rndData\"", + "body=\"isdx\"", + "&&", + "||" + ], + "category": "OA", + "parent_category": "Enterprise Application", + "company": "Shanghai Fanwei Network Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f54a2346b437913d345" + }, + "name": "Alcatel_Lucent-OS9900", + "rule": "body=\"Device OS9900\"", + "express": [ + "body=\"Device OS9900\"" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "Alcatel-Lucent S.A.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f54a2346b437913d346" + }, + "name": "NSP-NAS-FTP", + "rule": "banner=\"NSP-NAS FTP service\"", + "express": [ + "banner=\"NSP-NAS FTP service\"" + ], + "category": "Service", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f54a2346b437913d347" + }, + "name": "Alcatel_Lucent-OS6560-24X4", + "rule": "body=\"Device OS6560-24X4\"", + "express": [ + "body=\"Device OS6560-24X4\"" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "Alcatel-Lucent S.A.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f55a2346b437913d348" + }, + "name": "HP-ProCurve-Switch", + "rule": "(header=\"Server: eHTTP\" && (header=\"ProCurve \" || body=\"ProCurve \" || body=\"Hewlett Packard Enterprise Development LP\")) || title=\"ProCurve Switch\" || (banner=\"HP \" && banner=\"ProCurve Switch\") || banner=\"HP ProCurve 1810G\" || (banner=\"ProCurve\" && banner=\"switch\")", + "express": [ + "header=\"Server: eHTTP\"", + "header=\"ProCurve \"", + "body=\"ProCurve \"", + "body=\"Hewlett Packard Enterprise Development LP\"", + "||", + "||", + "&&", + "title=\"ProCurve Switch\"", + "banner=\"HP \"", + "banner=\"ProCurve Switch\"", + "&&", + "banner=\"HP ProCurve 1810G\"", + "banner=\"ProCurve\"", + "banner=\"switch\"", + "&&", + "||", + "||", + "||", + "||" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "HP Development Company, L.P.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f55a2346b437913d349" + }, + "name": "ZTE-ZXSEC-US", + "rule": "body=\"class=\"login_main_text\">ZXSEC US\" || title=\"ZXSEC US\"", + "express": [ + "body=\"class=\"login_main_text\">ZXSEC US\"", + "title=\"ZXSEC US\"", + "||" + ], + "category": "Firewall", + "parent_category": "Network Security", + "company": "ZTE Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f55a2346b437913d34a" + }, + "name": "NetComm-WiFi-VoIP-Gateway", + "rule": "header=\"realm=\"NetComm WiFi Data and VoIP Gateway\" || banner=\"realm=\"NetComm WiFi Data and VoIP Gateway\"", + "express": [ + "header=\"realm=\"NetComm WiFi Data and VoIP Gateway\"", + "banner=\"realm=\"NetComm WiFi Data and VoIP Gateway\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "NetComm Limited", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f55a2346b437913d34b" + }, + "name": "3MP-Network-Camera", + "rule": "title=\"3MP Network Camera\"", + "express": [ + "title=\"3MP Network Camera\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Finetree Communications Co.,Ltd", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f55a2346b437913d34c" + }, + "name": "Weaning -RP system", + "rule": "body=\"/javascript/js/WITFunctions.js\"", + "express": [ + "body=\"/javascript/js/WITFunctions.js\"" + ], + "category": "ERP", + "parent_category": "Enterprise Application", + "company": "Shanghai Qiwang Information Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f56a2346b437913d34d" + }, + "name": "Kafka-Manager", + "rule": "header=\"Kafka admin\" || header=\"realm=\"Kafka-Manager\" || header=\"realm=\"Kafka Manager\" || title=\"Kafka Manager\" || body=\"/vassets/dataTables/stylesheets\" || body=\"vassets/images/2af62f58ee2baf495c9b3a9a1c30ce03-favicon.png\" || banner=\"realm=\"Kafka-Manager\" || banner=\"realm=\"Kafka Manager\"", + "express": [ + "header=\"Kafka admin\"", + "header=\"realm=\"Kafka-Manager\"", + "header=\"realm=\"Kafka Manager\"", + "title=\"Kafka Manager\"", + "body=\"/vassets/dataTables/stylesheets\"", + "body=\"vassets/images/2af62f58ee2baf495c9b3a9a1c30ce03-favicon.png\"", + "banner=\"realm=\"Kafka-Manager\"", + "banner=\"realm=\"Kafka Manager\"", + "||", + "||", + "||", + "||", + "||", + "||", + "||" + ], + "category": "Big Data Pocessing", + "parent_category": "Support System", + "company": "Apache Software Foundation.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f56a2346b437913d34e" + }, + "name": "WebRay-Situation Perception", + "rule": "body=\"class=\"disclaimer\" style=\"color: #FFFFFF\">《盛邦安全网站监控预警平台服务协议》\"", + "express": [ + "body=\"class=\"disclaimer\" style=\"color: #FFFFFF\">《盛邦安全网站监控预警平台服务协议》\"" + ], + "category": "Other Network Security", + "parent_category": "Network Security", + "company": "Yuanjiang Shengbang (Beijing) Network Security Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f56a2346b437913d34f" + }, + "name": "HP-SiteScope", + "rule": "((body=\"SiteScope Login\" || header=\"Server: SiteScope\" || header=\"Path=/SiteScope\" || header=\"realm=\"SiteScope\") && body!=\"Server: couchdb\") || ((banner=\"Server: SiteScope\" || banner=\"Path=/SiteScope\" || banner=\"realm=\"SiteScope\") && banner!=\"couchdb\")", + "express": [ + "body=\"SiteScope Login\"", + "header=\"Server: SiteScope\"", + "header=\"Path=/SiteScope\"", + "header=\"realm=\"SiteScope\"", + "||", + "||", + "||", + "body!=\"Server: couchdb\"", + "&&", + "banner=\"Server: SiteScope\"", + "banner=\"Path=/SiteScope\"", + "banner=\"realm=\"SiteScope\"", + "||", + "||", + "banner!=\"couchdb\"", + "&&", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "HP Development Company, L.P.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f56a2346b437913d350" + }, + "name": "gee-HiWiFi", + "rule": "body=\"此方法与HiWiFi中的方法保持一致\" || header=\"Server: HiWiFi\" || banner=\"Server: HiWiFi\"", + "express": [ + "body=\"此方法与HiWiFi中的方法保持一致\"", + "header=\"Server: HiWiFi\"", + "banner=\"Server: HiWiFi\"", + "||", + "||" + ], + "category": "Wireless Network", + "parent_category": "Network Device", + "company": "Beijing Geek Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f57a2346b437913d351" + }, + "name": "VOS-VOS2009", + "rule": "body=\"content=\"VOS2009, VoIP, VoIP运营支撑系统, 软交换\"\"", + "express": [ + "body=\"content=\"VOS2009, VoIP, VoIP运营支撑系统, 软交换\"\"" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Nanjing Kunshi Network Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f57a2346b437913d352" + }, + "name": "NOMADIX-AG-5800", + "rule": "header=\"realm=\"AG 5800\" || title=\"AG 5800: Login\" || banner=\"AG 5800\"", + "express": [ + "header=\"realm=\"AG 5800\"", + "title=\"AG 5800: Login\"", + "banner=\"AG 5800\"", + "||", + "||" + ], + "category": "Wireless Network", + "parent_category": "Network Device", + "company": "Nomadix, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f57a2346b437913d353" + }, + "name": "Ai Run - Smart Parking Management System", + "rule": "body=\"src=\"/static/img/allstar.png\"\"", + "express": [ + "body=\"src=\"/static/img/allstar.png\"\"" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "Xi'an Airun Internet of Things Technology Service Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f57a2346b437913d354" + }, + "name": "Utorrent-product", + "rule": "header=\"Basic realm=\"uTorrent\"\" || banner=\"Basic realm=\"uTorrent\"\" || header=\"www-authenticate Basic realm=\"uTorrent\" || (banner=\"HTTP/1.1 300 ERROR\" && banner=\"Content-Length: 15\" && banner=\"invalid request\") || (header=\"HTTP/1.1 300 ERROR\" && header=\"Content-Length: 15\" && body=\"invalid request\")", + "express": [ + "header=\"Basic realm=\"uTorrent\"\"", + "banner=\"Basic realm=\"uTorrent\"\"", + "header=\"www-authenticate Basic realm=\"uTorrent\"", + "banner=\"HTTP/1.1 300 ERROR\"", + "banner=\"Content-Length: 15\"", + "banner=\"invalid request\"", + "&&", + "&&", + "header=\"HTTP/1.1 300 ERROR\"", + "header=\"Content-Length: 15\"", + "body=\"invalid request\"", + "&&", + "&&", + "||", + "||", + "||", + "||" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f57a2346b437913d355" + }, + "name": "NexG-VForce", + "rule": "body=\"var lurl = \"VOS.shtml\"\"", + "express": [ + "body=\"var lurl = \"VOS.shtml\"\"" + ], + "category": "Threat Analysis and Management", + "parent_category": "Network Security", + "company": "NexG Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f58a2346b437913d356" + }, + "name": "ACTi-NVR", + "rule": "body=\"var szproductbrand = 'ACTi'\" && body=\"var szproducttype = 'NVR'\"", + "express": [ + "body=\"var szproductbrand = 'ACTi'\"", + "body=\"var szproducttype = 'NVR'\"", + "&&" + ], + "category": "Other IoT Device", + "parent_category": "IoT Device", + "company": "Jianteng Chuangda Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f58a2346b437913d357" + }, + "name": "MOBOTIX-M25", + "rule": "body=\"MOBOTIXM25\"", + "express": [ + "body=\"MOBOTIXM25\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "MOBOTIX AG", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f58a2346b437913d358" + }, + "name": "MOBOTIX-M24", + "rule": "body=\"M24\"", + "express": [ + "body=\"M24\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "MOBOTIX AG", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f58a2346b437913d359" + }, + "name": "MOBOTIX-M26", + "rule": "body=\"class=\"bold featurestypeinfo\">M26\"", + "express": [ + "body=\"class=\"bold featurestypeinfo\">M26\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "MOBOTIX AG", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f58a2346b437913d35a" + }, + "name": "reolink-NVR", + "rule": "body=\"Balanced\" || title=\"Reolink\"", + "express": [ + "body=\"Balanced\"", + "title=\"Reolink\"", + "||" + ], + "category": "Other IoT Device", + "parent_category": "IoT Device", + "company": "Reolink Innovation Limited", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f59a2346b437913d35b" + }, + "name": "LOREX-NVR", + "rule": "body=\"
\"", + "express": [ + "body=\"
\"" + ], + "category": "Other IoT Device", + "parent_category": "IoT Device", + "company": "Lorex Technology Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f59a2346b437913d35c" + }, + "name": "CP_PLUS-NVR", + "rule": "title=\"CPPLUS NVR –Web View\"", + "express": [ + "title=\"CPPLUS NVR –Web View\"" + ], + "category": "Other IoT Device", + "parent_category": "IoT Device", + "company": "CP PLUS GmbH & Co. KG.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f59a2346b437913d35d" + }, + "name": "HP-StorageWorks", + "rule": "title=\"HP StorageWorks\" || (protocol=\"snmp\" && banner=\"HP StorageWorks \")", + "express": [ + "title=\"HP StorageWorks\"", + "protocol=\"snmp\"", + "banner=\"HP StorageWorks \"", + "&&", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "HP Development Company, L.P.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f59a2346b437913d35e" + }, + "name": "NETPOSA-Social Resource Access Management Service System", + "rule": "title=\"社会资源接入管理服务系统\" && body=\"netposa\"", + "express": [ + "title=\"社会资源接入管理服务系统\"", + "body=\"netposa\"", + "&&" + ], + "category": "ERP", + "parent_category": "Enterprise Application", + "company": "East Net Power Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f5aa2346b437913d35f" + }, + "name": "HP-J4110A", + "rule": "header=\"realm=\"HP J4110A\" || banner=\"HP J4110A\"", + "express": [ + "header=\"realm=\"HP J4110A\"", + "banner=\"HP J4110A\"", + "||" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "HP Development Company, L.P.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f5aa2346b437913d360" + }, + "name": "HP-J4812A", + "rule": "header=\"realm=\"HP J4812A\" || banner=\"HP J4812A\"", + "express": [ + "header=\"realm=\"HP J4812A\"", + "banner=\"HP J4812A\"", + "||" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "HP Development Company, L.P.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f5aa2346b437913d361" + }, + "name": "Avaya-ERS-8810", + "rule": "banner=\"ERS-8810\"", + "express": [ + "banner=\"ERS-8810\"" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "Avaya Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f5aa2346b437913d362" + }, + "name": "TRENDnet-TEW-740APBO", + "rule": "body=\"TEW-740APBO
\" || title=\"TEW-740APBO\" || banner=\"Etag: \"2009-6\"\"", + "express": [ + "body=\"TEW-740APBO
\"", + "title=\"TEW-740APBO\"", + "banner=\"Etag: \"2009-6\"\"", + "||", + "||" + ], + "category": "Wireless Network", + "parent_category": "Network Device", + "company": "TRENDnet, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f5aa2346b437913d363" + }, + "name": "Ganglia", + "rule": "title=\"Ganglia:: Cluster Report\" || body=\"onchange=\"ganglia_form.submit\\(\\);\" || body=\"name=\"ganglia_form\" || header=\"gs=unspecified\" || banner=\"gs=unspecified\"", + "express": [ + "title=\"Ganglia:: Cluster Report\"", + "body=\"onchange=\"ganglia_form.submit();\"", + "body=\"name=\"ganglia_form\"", + "header=\"gs=unspecified\"", + "banner=\"gs=unspecified\"", + "||", + "||", + "||", + "||" + ], + "category": "Host Monitoring and Auditing", + "parent_category": "Network Security", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f5ba2346b437913d364" + }, + "name": "PCLinuxOS", + "rule": "banner=\"PCLinuxOS\" || title=\"PCLinuxOS\"", + "express": [ + "banner=\"PCLinuxOS\"", + "title=\"PCLinuxOS\"", + "||" + ], + "category": "Operating System", + "parent_category": "Software System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f5ba2346b437913d365" + }, + "name": "MontaVista-linux", + "rule": "banner=\"MontaVista\" || header=\"MontaVista Software\" || header=\"Server: MontaVista/\"", + "express": [ + "banner=\"MontaVista\"", + "header=\"MontaVista Software\"", + "header=\"Server: MontaVista/\"", + "||", + "||" + ], + "category": "Operating System", + "parent_category": "Software System", + "company": "MontaVista Software, LLC.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f5ba2346b437913d366" + }, + "name": "MNG6200", + "rule": "banner=\"MNG6200\"", + "express": [ + "banner=\"MNG6200\"" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "NET&SYS Co", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f5ba2346b437913d367" + }, + "name": "Gearhost-Company Products", + "rule": "header=\"Hosted-With: GearHost\" || header=\"Hosted-By: GearHost\" || banner=\"Hosted-With: GearHost\" || banner=\"Hosted-By: GearHost\"", + "express": [ + "header=\"Hosted-With: GearHost\"", + "header=\"Hosted-By: GearHost\"", + "banner=\"Hosted-With: GearHost\"", + "banner=\"Hosted-By: GearHost\"", + "||", + "||", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "GearHost Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f5ca2346b437913d368" + }, + "name": "GateQuest-PHP-Site-Recommender", + "rule": "title=\"GateQuest\"", + "express": [ + "title=\"GateQuest\"" + ], + "category": "Component", + "parent_category": "Support System", + "company": "vcl components", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f5ca2346b437913d369" + }, + "name": "Enhydra-Application-Server", + "rule": "header=\"Enhydra\" || banner=\"Enhydra\"", + "express": [ + "header=\"Enhydra\"", + "banner=\"Enhydra\"", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "Together Teamsolutions Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f5ca2346b437913d36a" + }, + "name": "Dell-Remote-Access-Device", + "rule": " (body=\"SetEMClientInfo\" && body=\"src=\"/initparams?emclientinfo\") && body!=\"Server: couchdb\"", + "express": [ + "body=\"SetEMClientInfo\"", + "body=\"src=\"/initparams?emclientinfo\"", + "&&", + "body!=\"Server: couchdb\"", + "&&" + ], + "category": "NAC", + "parent_category": "Network Security", + "company": "Dell Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f5ca2346b437913d36b" + }, + "name": "Qianxin - code guard", + "rule": "title=\"360代码卫士\" || body=\"baseUrl : 'app', //配置模块根路径到静态资源根目录。\"", + "express": [ + "title=\"360代码卫士\"", + "body=\"baseUrl : 'app', //配置模块根路径到静态资源根目录。\"", + "||" + ], + "category": "Audit", + "parent_category": "Network Security", + "company": "Qianxin Technology Group Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f5da2346b437913d36c" + }, + "name": "TRENDnet-TEW-823DRU", + "rule": "body=\"var model = \"TEW-823DRU\"\" || banner=\"TEW-823DRU\"", + "express": [ + "body=\"var model = \"TEW-823DRU\"\"", + "banner=\"TEW-823DRU\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "TRENDnet, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f5da2346b437913d36d" + }, + "name": "EPiServer", + "rule": "((body=\"content=\"EPiServer\" || body=\"/javascript/episerverscriptmanager.js\" || header=\"Server: EpiServer\") && body!=\"Server: couchdb\") || banner=\"Server: EpiServer\"", + "express": [ + "body=\"content=\"EPiServer\"", + "body=\"/javascript/episerverscriptmanager.js\"", + "header=\"Server: EpiServer\"", + "||", + "||", + "body!=\"Server: couchdb\"", + "&&", + "banner=\"Server: EpiServer\"", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Episerver Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f5da2346b437913d36e" + }, + "name": "Enigma2", + "rule": "body=\"href=\"/web/movielist.rss?tag\" || title=\"Enigma2 WebControl\" || banner=\"Server: enigma2\"", + "express": [ + "body=\"href=\"/web/movielist.rss?tag\"", + "title=\"Enigma2 WebControl\"", + "banner=\"Server: enigma2\"", + "||", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f5da2346b437913d36f" + }, + "name": "TRENDnet-TEW-825DAP", + "rule": "body=\"var model = \"TEW-825DAP\"\"", + "express": [ + "body=\"var model = \"TEW-825DAP\"\"" + ], + "category": "Wireless Network", + "parent_category": "Network Device", + "company": "TRENDnet, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f5da2346b437913d370" + }, + "name": "Ericsson-TV-Web-Server", + "rule": "header=\"Server : Ericsson Television Web server\" || header=\"Server: Ericsson Television Web server\" || header=\"Server :Ericsson Television Web server\" || banner=\"Server : Ericsson Television Web server\" || banner=\"Server: Ericsson Television Web server\" || banner=\"Server :Ericsson Television Web server\"", + "express": [ + "header=\"Server : Ericsson Television Web server\"", + "header=\"Server: Ericsson Television Web server\"", + "header=\"Server :Ericsson Television Web server\"", + "banner=\"Server : Ericsson Television Web server\"", + "banner=\"Server: Ericsson Television Web server\"", + "banner=\"Server :Ericsson Television Web server\"", + "||", + "||", + "||", + "||", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "Telefonaktiebolaget LM Ericsson", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f5ea2346b437913d371" + }, + "name": "Eserv", + "rule": "header=\"Server: Eserv\" || body=\"content=\"Eserv\" || banner=\"Server: Eserv\"", + "express": [ + "header=\"Server: Eserv\"", + "body=\"content=\"Eserv\"", + "banner=\"Server: Eserv\"", + "||", + "||" + ], + "category": "Electronic Mail System", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f5ea2346b437913d372" + }, + "name": "H3C-ICG1800", + "rule": "header=\"realm=\"H3C ICG 1800\" || header=\"realm=\"H3C ICG1800\" || banner=\"H3C ICG 1800\" || banner=\"H3C ICG1800\"", + "express": [ + "header=\"realm=\"H3C ICG 1800\"", + "header=\"realm=\"H3C ICG1800\"", + "banner=\"H3C ICG 1800\"", + "banner=\"H3C ICG1800\"", + "||", + "||", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "New H3C Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f5ea2346b437913d373" + }, + "name": "esoTalk", + "rule": "body=\"generated by esoTalk\" || body=\"Powered by esoTalk\" || body=\"/js/esotalk.js\"", + "express": [ + "body=\"generated by esoTalk\"", + "body=\"Powered by esoTalk\"", + "body=\"/js/esotalk.js\"", + "||", + "||" + ], + "category": "Component", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f5ea2346b437913d374" + }, + "name": "TRENDnet-TEW-755AP", + "rule": "body=\"var model = \"TEW-755AP\"\"", + "express": [ + "body=\"var model = \"TEW-755AP\"\"" + ], + "category": "Wireless Network", + "parent_category": "Network Device", + "company": "TRENDnet, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f5fa2346b437913d375" + }, + "name": "TRENDnet-TEW-810DR", + "rule": "body=\"TEW-810DR pre-test\"", + "express": [ + "body=\"TEW-810DR pre-test\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "TRENDnet, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f5fa2346b437913d376" + }, + "name": "TRENDnet-TEW-822DRE", + "rule": "body=\"TEW-822DRE\" && body=\"lang_obj.write(\"product_description\")\"", + "express": [ + "body=\"TEW-822DRE\"", + "body=\"lang_obj.write(\"product_description\")\"", + "&&" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "TRENDnet, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f5fa2346b437913d377" + }, + "name": "TRENDnet-TEW-821DAP", + "rule": "body=\"var model = \"TEW-821DAP\"\"", + "express": [ + "body=\"var model = \"TEW-821DAP\"\"" + ], + "category": "Wireless Network", + "parent_category": "Network Device", + "company": "TRENDnet, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f5fa2346b437913d378" + }, + "name": "TRENDnet-TEW-827DRU", + "rule": "body=\"var model = \"TEW-827DRU\"\"", + "express": [ + "body=\"var model = \"TEW-827DRU\"\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "TRENDnet, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f60a2346b437913d379" + }, + "name": "TRENDnet-TEW-824DRU", + "rule": "body=\"var model = \"TEW-824DRU\"\" || body=\"Capture(status_router.sys_model)
Trendnet TEW824DRU\"", + "express": [ + "body=\"var model = \"TEW-824DRU\"\"", + "body=\"Capture(status_router.sys_model)
Trendnet TEW824DRU\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "TRENDnet, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f60a2346b437913d37a" + }, + "name": "DLink-DI-808HV", + "rule": "header=\"realm=\"DI-808HV\" || banner=\"DI-808HV\"", + "express": [ + "header=\"realm=\"DI-808HV\"", + "banner=\"DI-808HV\"", + "||" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Youxun Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f60a2346b437913d37b" + }, + "name": "DLink-DI-824VUP", + "rule": "header=\"realm=\"DI-824VUP\" || banner=\"DI-824VUP\"", + "express": [ + "header=\"realm=\"DI-824VUP\"", + "banner=\"DI-824VUP\"", + "||" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Youxun Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f60a2346b437913d37c" + }, + "name": "DLink-DI-LB604", + "rule": "header=\"DI-LB604\" || banner=\"DI-LB604\"", + "express": [ + "header=\"DI-LB604\"", + "banner=\"DI-LB604\"", + "||" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Youxun Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f60a2346b437913d37d" + }, + "name": "Tiandy-NVR", + "rule": "(body=\"id=\"maintaince_dialog_ok\"\" && body=\"Playback\") || body=\"if(GetDiscription(\"application/x-rs-sclient-v3\"", + "express": [ + "body=\"id=\"maintaince_dialog_ok\"\"", + "body=\"Playback\"", + "&&", + "body=\"if(GetDiscription(\"application/x-rs-sclient-v3\"", + "||" + ], + "category": "Other IoT Device", + "parent_category": "IoT Device", + "company": "Tianjin Tiandi Weiye Digital Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f61a2346b437913d37e" + }, + "name": "Dell-Printer", + "rule": "title=\"Dell Laser Printer\" || banner=\"Dell Laser Printer\" || (server=\"EWS-NIC5\" && body=\"客户端\"", + "express": [ + "body=\"欢迎使用 Kouton CTBS Advanced Web Client 系统\"", + "body=\"href=client.exe>客户端\"", + "&&" + ], + "category": "Virtualization", + "parent_category": "Support System", + "company": "Shenzhen Communication Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f62a2346b437913d382" + }, + "name": "LG-SuperSign", + "rule": "body=\"src=\"/ssw/js/user/index.js\"", + "express": [ + "body=\"src=\"/ssw/js/user/index.js\"" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "LG Electronics.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f62a2346b437913d383" + }, + "name": "MAiPU-MP1800X-50", + "rule": "(body=\"/assets/css/ui-dialog.css\" && body=\"/form/formUserLogin\" && body!=\"Hardware Model\") || banner=\"MP1800X-50\"", + "express": [ + "body=\"/assets/css/ui-dialog.css\"", + "body=\"/form/formUserLogin\"", + "body!=\"Hardware Model\"", + "&&", + "&&", + "banner=\"MP1800X-50\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Maipu Communication Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f62a2346b437913d384" + }, + "name": "RethinkDB", + "rule": "title=\"RethinkDB Administration\"", + "express": [ + "title=\"RethinkDB Administration\"" + ], + "category": "Database System", + "parent_category": "Software System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f62a2346b437913d385" + }, + "name": "SMARTBI", + "rule": "body=\"gcfutil = jsloader.resolve('smartbi.gcf.gcfutil')\"", + "express": [ + "body=\"gcfutil = jsloader.resolve('smartbi.gcf.gcfutil')\"" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Guangzhou Sematic Software Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f62a2346b437913d386" + }, + "name": "H3C-CR16004", + "rule": "banner=\"CR16004\"", + "express": [ + "banner=\"CR16004\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "New H3C Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f63a2346b437913d387" + }, + "name": "H3C-CR16008-X", + "rule": "banner=\"H3C-CR16008-X\" || banner=\"H3C CR16008-X\"", + "express": [ + "banner=\"H3C-CR16008-X\"", + "banner=\"H3C CR16008-X\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "New H3C Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f63a2346b437913d388" + }, + "name": "uniview-VM5.0", + "rule": "body=\"VM5.0\"", + "express": [ + "body=\"VM5.0\"" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "Zhejiang Yushi Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f63a2346b437913d389" + }, + "name": "uniview-VM9500", + "rule": "body=\"软件版本: VM9500\"", + "express": [ + "body=\"软件版本: VM9500\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Zhejiang Yushi Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f63a2346b437913d38a" + }, + "name": "uniview-TMS8500", + "rule": "body=\"TMS8500-IMOS110\"", + "express": [ + "body=\"TMS8500-IMOS110\"" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Zhejiang Yushi Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f64a2346b437913d38b" + }, + "name": "D-link-850L", + "rule": "body=\"target=\"_blank\">DIR-850L\" || body=\"modelname\">DIR-850L\" || body=\">產品頁面 : DIR-850L\"", + "express": [ + "body=\"target=\"_blank\">DIR-850L\"", + "body=\"modelname\">DIR-850L\"", + "body=\">產品頁面 : DIR-850L\"", + "||", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Youxun Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f64a2346b437913d38c" + }, + "name": "uniview-EZclould", + "rule": "body=\"src=\"images/pag-logo.png\"\"", + "express": [ + "body=\"src=\"images/pag-logo.png\"\"" + ], + "category": "Cloud Computing", + "parent_category": "Support System", + "company": "Zhejiang Yushi Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f64a2346b437913d38d" + }, + "name": "uniview-NVR308-32-IN", + "rule": "title=\"NVR308-32-IN\"", + "express": [ + "title=\"NVR308-32-IN\"" + ], + "category": "Other IoT Device", + "parent_category": "IoT Device", + "company": "Zhejiang Yushi Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f64a2346b437913d38e" + }, + "name": "VOS3000", + "rule": "title=\"VOS3000\" || body=\"content=\"VOS3000\" || body=\"images/vos3000.ico\"", + "express": [ + "title=\"VOS3000\"", + "body=\"content=\"VOS3000\"", + "body=\"images/vos3000.ico\"", + "||", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Kunshi Network Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f65a2346b437913d38f" + }, + "name": "uniview-ISC2500-SCT-E", + "rule": "title=\"ISC2500-SCT-E\"", + "express": [ + "title=\"ISC2500-SCT-E\"" + ], + "category": "Other IoT Device", + "parent_category": "IoT Device", + "company": "Zhejiang Yushi Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f65a2346b437913d390" + }, + "name": "uniview-ISC2500-SP", + "rule": "title=\"ISC2500-SP\"", + "express": [ + "title=\"ISC2500-SP\"" + ], + "category": "Other IoT Device", + "parent_category": "IoT Device", + "company": "Zhejiang Yushi Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f65a2346b437913d391" + }, + "name": "uniview-ISC3500-SL", + "rule": "title=\"ISC3500-SL\"", + "express": [ + "title=\"ISC3500-SL\"" + ], + "category": "Other IoT Device", + "parent_category": "IoT Device", + "company": "Zhejiang Yushi Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f65a2346b437913d392" + }, + "name": "DokuWiki", + "rule": "body=\"powered by DokuWiki\" || body=\"content=\"DokuWiki\" || body=\"
\"", + "express": [ + "body=\"ZTC GX420t\"" + ], + "category": "Printer", + "parent_category": "Office Equipment", + "company": "Zebra Technologies Corp.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f67a2346b437913d399" + }, + "name": "Delegate- product", + "rule": "header=\"DeleGate\" || banner=\"Server: DeleGate\"", + "express": [ + "header=\"DeleGate\"", + "banner=\"Server: DeleGate\"", + "||" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "DeleGate", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f67a2346b437913d39a" + }, + "name": "DD_WRT-product", + "rule": "body=\"style/pwc/ddwrt.css\" || header=\"Basic realm=\"DD-WRT\" || header=\"Server: DD-WRT\" || banner=\"Basic realm=\"DD-WRT\" || banner=\"Server: DD-WRT\"", + "express": [ + "body=\"style/pwc/ddwrt.css\"", + "header=\"Basic realm=\"DD-WRT\"", + "header=\"Server: DD-WRT\"", + "banner=\"Basic realm=\"DD-WRT\"", + "banner=\"Server: DD-WRT\"", + "||", + "||", + "||", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "embeDD GmbH", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f67a2346b437913d39b" + }, + "name": "DVWA", + "rule": "title=\"Damn Vulnerable Web App (DVWA) - Login\" || body=\"dvwa/css/login.css\" || body=\"dvwa/images/login_logo.png\"", + "express": [ + "title=\"Damn Vulnerable Web App (DVWA) - Login\"", + "body=\"dvwa/css/login.css\"", + "body=\"dvwa/images/login_logo.png\"", + "||", + "||" + ], + "category": "Other Network Security", + "parent_category": "Network Security", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f68a2346b437913d39c" + }, + "name": "ZEBRA-ZM400-200dpi-ZPL", + "rule": "body=\"ZTC ZM400-200dpi ZPL\"", + "express": [ + "body=\"ZTC ZM400-200dpi ZPL\"" + ], + "category": "Printer", + "parent_category": "Office Equipment", + "company": "Zebra Technologies Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f68a2346b437913d39d" + }, + "name": "ZEBRA-ZM400-300dpi-ZPL", + "rule": "body=\"ZTC ZM400-300dpi ZPL\"", + "express": [ + "body=\"ZTC ZM400-300dpi ZPL\"" + ], + "category": "Printer", + "parent_category": "Office Equipment", + "company": "Zebra Technologies Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f68a2346b437913d39e" + }, + "name": "RemObjects-DXSock", + "rule": "(header=\"RemObjects\" && header!=\"couchdb\" && header!=\"drupal\") || title=\"ERLib - RemObjects\" || body=\"content=\"RemObjects SDK\" || body=\"RemObjects Software, LLC.\" || (banner=\"RemObjects\" && banner!=\"couchdb\" && banner!=\"drupal\")", + "express": [ + "header=\"RemObjects\"", + "header!=\"couchdb\"", + "header!=\"drupal\"", + "&&", + "&&", + "title=\"ERLib - RemObjects\"", + "body=\"content=\"RemObjects SDK\"", + "body=\"RemObjects Software, LLC.\"", + "banner=\"RemObjects\"", + "banner!=\"couchdb\"", + "banner!=\"drupal\"", + "&&", + "&&", + "||", + "||", + "||", + "||" + ], + "category": "Component", + "parent_category": "Support System", + "company": "RemObjects Software, LLC", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f68a2346b437913d39f" + }, + "name": "ZEBRA-S4M-300dpi-ZPL", + "rule": "body=\"ZTC S4M-300dpi ZPL\"", + "express": [ + "body=\"ZTC S4M-300dpi ZPL\"" + ], + "category": "Printer", + "parent_category": "Office Equipment", + "company": "Zebra Technologies Corp.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f68a2346b437913d3a0" + }, + "name": "ZEBRA-S4M-200dpi-ZPL", + "rule": "body=\"ZTC S4M-200dpi ZPL\"", + "express": [ + "body=\"ZTC S4M-200dpi ZPL\"" + ], + "category": "Printer", + "parent_category": "Office Equipment", + "company": "Zebra Technologies Corp.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f69a2346b437913d3a1" + }, + "name": "Easy-File-Sharing-Web-Server", + "rule": "header=\"Server: Easy File Sharing Web Server\" || banner=\"Server: Easy File Sharing Web Server\"", + "express": [ + "header=\"Server: Easy File Sharing Web Server\"", + "banner=\"Server: Easy File Sharing Web Server\"", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "EFS Software Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f69a2346b437913d3a2" + }, + "name": "eBuilding-Network-Controller", + "rule": "title=\"eBuilding Web\"", + "express": [ + "title=\"eBuilding Web\"" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f69a2346b437913d3a3" + }, + "name": "ZEBRA-105SLPlus-203dpi-ZPL", + "rule": "body=\"ZTC 105SLPlus-203dpi ZPL\"", + "express": [ + "body=\"ZTC 105SLPlus-203dpi ZPL\"" + ], + "category": "Printer", + "parent_category": "Office Equipment", + "company": "Zebra Technologies Corp.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f69a2346b437913d3a4" + }, + "name": "ZEBRA-105SLPlus-300dpi-ZPL", + "rule": "body=\"ZTC 105SLPlus-300dpi ZPL\"", + "express": [ + "body=\"ZTC 105SLPlus-300dpi ZPL\"" + ], + "category": "Printer", + "parent_category": "Office Equipment", + "company": "Zebra Technologies Corp.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f6aa2346b437913d3a5" + }, + "name": "ZEBRA-RZ600-200dpi-ZPL", + "rule": "body=\"ZTC RZ600-200dpi ZPL\"", + "express": [ + "body=\"ZTC RZ600-200dpi ZPL\"" + ], + "category": "Printer", + "parent_category": "Office Equipment", + "company": "Zebra Technologies Corp.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f6aa2346b437913d3a6" + }, + "name": "ZEBRA-110Xi4-203dpi-ZPL", + "rule": "body=\"ZTC 110Xi4-203dpi ZPL\"", + "express": [ + "body=\"ZTC 110Xi4-203dpi ZPL\"" + ], + "category": "Printer", + "parent_category": "Office Equipment", + "company": "Zebra Technologies Corp.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f6aa2346b437913d3a7" + }, + "name": "EdiMAX-Company Products", + "rule": "title=\"EDIMAX Technology\" || body=\"content=\"Edimax\"", + "express": [ + "title=\"EDIMAX Technology\"", + "body=\"content=\"Edimax\"", + "||" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "EDIMAX Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f6aa2346b437913d3a8" + }, + "name": "EdgePrism-CDN", + "rule": "header=\"EdgePrism\" || header=\"EdgePrismSSL\" || banner=\"Server: EdgePrism\" || banner=\"Server: EdgePrismSSL\"", + "express": [ + "header=\"EdgePrism\"", + "header=\"EdgePrismSSL\"", + "banner=\"Server: EdgePrism\"", + "banner=\"Server: EdgePrismSSL\"", + "||", + "||", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "Limelight Networks", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f6ba2346b437913d3a9" + }, + "name": "DSpace", + "rule": "body=\"content=\"DSpace\" || body=\"DSpace Software\"", + "express": [ + "body=\"content=\"DSpace\"", + "body=\"DSpace Software\"", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f6ba2346b437913d3aa" + }, + "name": "Drugpak companies products", + "rule": "body=\"Powered by DrugPak\" || body=\"/dplimg/DPSTYLE.CSS\"", + "express": [ + "body=\"Powered by DrugPak\"", + "body=\"/dplimg/DPSTYLE.CSS\"", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "DrugPak, LLC", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f6ba2346b437913d3ab" + }, + "name": "Dradis-Framework", + "rule": "header=\"_dradis_session=\" || body=\"

Dradis\" || banner=\"_dradis_session=\"", + "express": [ + "header=\"_dradis_session=\"", + "body=\"

Dradis\"", + "banner=\"_dradis_session=\"", + "||", + "||" + ], + "category": "Development Framework", + "parent_category": "Support System", + "company": "Security Roots Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f6ba2346b437913d3ac" + }, + "name": "IBM-OpenAdmin_Tool", + "rule": "body=\"class=\"oat oneui\"\"", + "express": [ + "body=\"class=\"oat oneui\"\"" + ], + "category": "Service", + "parent_category": "Support System", + "company": "International Business Machines Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f6ba2346b437913d3ad" + }, + "name": "DLink-DI-524", + "rule": "header=\"realm=\"DI-524\" || banner=\"DI-524\"", + "express": [ + "header=\"realm=\"DI-524\"", + "banner=\"DI-524\"", + "||" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Youxun Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f6ca2346b437913d3ae" + }, + "name": "SangFor- behavior perception system", + "rule": "body=\"haovuytkjlnvxpuhsecmbljplpvjz = function(str, key) \" && header=\"X-Frame-Options: SAMEORIGIN\"", + "express": [ + "body=\"haovuytkjlnvxpuhsecmbljplpvjz = function(str, key) \"", + "header=\"X-Frame-Options: SAMEORIGIN\"", + "&&" + ], + "category": "Online Behavior Management System", + "parent_category": "Network Security", + "company": "Shenxinfu Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f6ca2346b437913d3af" + }, + "name": "LANCOM-WIRELESS equipment", + "rule": "banner=\"LANCOM \" && banner=\" Wireless\"", + "express": [ + "banner=\"LANCOM \"", + "banner=\" Wireless\"", + "&&" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "LANCOM Systems GmbH", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f6ca2346b437913d3b0" + }, + "name": "Barracuda-NG-Firewall", + "rule": "header=\"Barracuda NG Firewall\" || banner=\"Barracuda NG Firewall\" || header=\"Server: Barracuda/NGFirewall\" || banner=\"Server: Barracuda/NGFirewall\"", + "express": [ + "header=\"Barracuda NG Firewall\"", + "banner=\"Barracuda NG Firewall\"", + "header=\"Server: Barracuda/NGFirewall\"", + "banner=\"Server: Barracuda/NGFirewall\"", + "||", + "||", + "||" + ], + "category": "Firewall", + "parent_category": "Network Security", + "company": "Barracuda Networks, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f6ca2346b437913d3b1" + }, + "name": "DLink-DI-504", + "rule": "header=\"realm=\"DI-504\" || banner=\"DI-504\"", + "express": [ + "header=\"realm=\"DI-504\"", + "banner=\"DI-504\"", + "||" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Youxun Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f6da2346b437913d3b2" + }, + "name": "RAISECOM-ISCOM2648G", + "rule": "body=\"color=\"#000000\">ISCOM2648G\"", + "express": [ + "body=\"color=\"#000000\">ISCOM2648G\"" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "Risecomda Technology Development Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f6da2346b437913d3b3" + }, + "name": "RAISECOM-ISCOM2608G", + "rule": "body=\"color=\"#000000\">ISCOM2608G\"", + "express": [ + "body=\"color=\"#000000\">ISCOM2608G\"" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "Risecomda Technology Development Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f6da2346b437913d3b4" + }, + "name": "BDES - Grid Environment VOCS Online Monitoring System", + "rule": "body=\"src=/static/ipconfig/ip.js\"", + "express": [ + "body=\"src=/static/ipconfig/ip.js\"" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Beidou Qiming (Beijing) Energy Conservation Technology Service Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f6da2346b437913d3b5" + }, + "name": "Oracle-OPERA", + "rule": "title=\"MICROS Systems Inc., OPERA\" || body=\"OperaLogin/Welcome.do\"", + "express": [ + "title=\"MICROS Systems Inc., OPERA\"", + "body=\"OperaLogin/Welcome.do\"", + "||" + ], + "category": "Component", + "parent_category": "Support System", + "company": "Oracle Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f6da2346b437913d3b6" + }, + "name": "Tong Soft Network Technology - Smart Campus Information Management Platform", + "rule": "body=\"src=\"/Animation/images/teacher_2.png\"\"", + "express": [ + "body=\"src=\"/Animation/images/teacher_2.png\"\"" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Qingdao Tongsoft Network Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f6ea2346b437913d3b7" + }, + "name": "apex-LiveBPM", + "rule": "body=\"href=\"/plug-in/login/fixed/css/login.css\"\"", + "express": [ + "body=\"href=\"/plug-in/login/fixed/css/login.css\"\"" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Vertex Software Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f6ea2346b437913d3b8" + }, + "name": "New Morning Sunshine - Academic Office Management Platform", + "rule": "body=\">Digital Anywhere Platform\"", + "express": [ + "body=\">Digital Anywhere Platform\"" + ], + "category": "OA", + "parent_category": "Enterprise Application", + "company": "Xinchen Sunshine (Beijing) Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f6ea2346b437913d3b9" + }, + "name": "SANGFOR-M5100", + "rule": "body=\"value=\"M5100-Q-4.0\"", + "express": [ + "body=\"value=\"M5100-Q-4.0\"" + ], + "category": "VPN Products", + "parent_category": "Network Security", + "company": "Shenxinfu Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f6ea2346b437913d3ba" + }, + "name": "SANGFOR-P5100", + "rule": "body=\"深信服科技版权所有\" && body=\"P5100\"", + "express": [ + "body=\"深信服科技版权所有\"", + "body=\"P5100\"", + "&&" + ], + "category": "VPN Products", + "parent_category": "Network Security", + "company": "Shenxinfu Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f6fa2346b437913d3bb" + }, + "name": "DataflexViNE-VoIP-IAD", + "rule": "header=\"Server: DataflexViNE-Webserver\" || banner=\"Server: DataflexViNE-Webserver\"", + "express": [ + "header=\"Server: DataflexViNE-Webserver\"", + "banner=\"Server: DataflexViNE-Webserver\"", + "||" + ], + "category": "Voice Video", + "parent_category": "IoT Device", + "company": "Eseye Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f6fa2346b437913d3bc" + }, + "name": "SANGFOR-M5X00", + "rule": "body=\"M5X00-Sinfor--SG\"", + "express": [ + "body=\"M5X00-Sinfor--SG\"" + ], + "category": "VPN Products", + "parent_category": "Network Security", + "company": "Shenxinfu Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f6fa2346b437913d3bd" + }, + "name": "VICIdial", + "rule": "body=\"url=/vicidial/welcome.php\" || banner=\"Server: ViciDial\"", + "express": [ + "body=\"url=/vicidial/welcome.php\"", + "banner=\"Server: ViciDial\"", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f6fa2346b437913d3be" + }, + "name": "DataNet", + "rule": "body=\"href='/scada'>DataNet Scada Interface\"", + "express": [ + "body=\"href='/scada'>DataNet Scada Interface\"" + ], + "category": "Project Management System", + "parent_category": "Enterprise Application", + "company": "Datalink Systems Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f6fa2346b437913d3bf" + }, + "name": "SANGFOR-M5000-AC", + "rule": "body=\"value=\"M5000-AC\"", + "express": [ + "body=\"value=\"M5000-AC\"" + ], + "category": "VPN Products", + "parent_category": "Network Security", + "company": "Shenxinfu Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f70a2346b437913d3c0" + }, + "name": "SANGFOR-M5500", + "rule": "body=\"value=\"M5500-SC\" || body=\"value=\"M5500-Q\"", + "express": [ + "body=\"value=\"M5500-SC\"", + "body=\"value=\"M5500-Q\"", + "||" + ], + "category": "VPN Products", + "parent_category": "Network Security", + "company": "Shenxinfu Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f70a2346b437913d3c1" + }, + "name": "CISCO-M100V", + "rule": "body=\"alt=\"Cisco M100V\"\" || title=\"Cisco Content Security Management Virtual Appliance M100V\"", + "express": [ + "body=\"alt=\"Cisco M100V\"\"", + "title=\"Cisco Content Security Management Virtual Appliance M100V\"", + "||" + ], + "category": "Other Network Security", + "parent_category": "Network Security", + "company": "Cisco Systems, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f70a2346b437913d3c2" + }, + "name": "NetApp-Data-ONTAP", + "rule": "header=\"Server: Data ONTAP\" || banner=\"Server: Data ONTAP\"", + "express": [ + "header=\"Server: Data ONTAP\"", + "banner=\"Server: Data ONTAP\"", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "NetApp, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f70a2346b437913d3c3" + }, + "name": "DataLife-Engine", + "rule": "body=\"content=\"DataLife Engine\" || header=\"dle_\"", + "express": [ + "body=\"content=\"DataLife Engine\"", + "header=\"dle_\"", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Softnyus Media Group", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f71a2346b437913d3c4" + }, + "name": "Datum-TymServe", + "rule": "(body=\"

Datum TymServe\" && body!=\"Server: couchdb\") || header=\"Server: DATM\" || banner=\"Server: DATM\"", + "express": [ + "body=\"

Datum TymServe\"", + "body!=\"Server: couchdb\"", + "&&", + "header=\"Server: DATM\"", + "banner=\"Server: DATM\"", + "||", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Microchip Technology Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f71a2346b437913d3c5" + }, + "name": "CISCO-M1070", + "rule": "body=\"alt=\"Cisco M1070\"\" || title=\"Cisco Content Security Management Appliance M1070\" || title=\"Cisco IronPort M1070\"", + "express": [ + "body=\"alt=\"Cisco M1070\"\"", + "title=\"Cisco Content Security Management Appliance M1070\"", + "title=\"Cisco IronPort M1070\"", + "||", + "||" + ], + "category": "Other Network Security", + "parent_category": "Network Security", + "company": "Cisco Systems, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f71a2346b437913d3c6" + }, + "name": "CISCO-M660", + "rule": "body=\"alt=\"Cisco M660\"\" || title=\"Cisco IronPort M660\" || title=\"Cisco Content Security Management Appliance M660\"", + "express": [ + "body=\"alt=\"Cisco M660\"\"", + "title=\"Cisco IronPort M660\"", + "title=\"Cisco Content Security Management Appliance M660\"", + "||", + "||" + ], + "category": "Other Network Security", + "parent_category": "Network Security", + "company": "Cisco Systems, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f71a2346b437913d3c7" + }, + "name": "CISCO-M680", + "rule": "body=\"alt=\"Cisco M680\"\" || title=\"Cisco Content Security Management Appliance M680\"", + "express": [ + "body=\"alt=\"Cisco M680\"\"", + "title=\"Cisco Content Security Management Appliance M680\"", + "||" + ], + "category": "Other Network Security", + "parent_category": "Network Security", + "company": "Cisco Systems, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f72a2346b437913d3c8" + }, + "name": "大华-DHI-NVR2104HS", + "rule": "banner=\"NVR2104HS\"", + "express": [ + "banner=\"NVR2104HS\"" + ], + "category": "Other IoT Device", + "parent_category": "IoT Device", + "company": "Zhejiang Dahua Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f72a2346b437913d3c9" + }, + "name": "ASUS-RT-AC68U", + "rule": "header=\"RT-AC68U\" || banner=\"RT-AC68U\" || body=\"var product_name='RT-AC68U'\" || body=\"Capture(status_router.sys_model)

Asus RT-AC68U\" || body=\"Capture(status_router.sys_model)
Asus RT-AC68U \" || body=\"
RT-AC68U\" || body=\"class=\"prod_madelName\">JRS Eco 100 on Asus RT-AC68U
\" || body=\"class=\"prod_madelName\" style=\"margin-left:78px;\">RT-AC68U\" || banner=\"Asus RT-AC68U\" || (body=\"var mmc = {\" && body=\"Asus RT-AC68U\")", + "express": [ + "header=\"RT-AC68U\"", + "banner=\"RT-AC68U\"", + "body=\"var product_name='RT-AC68U'\"", + "body=\"Capture(status_router.sys_model)
Asus RT-AC68U\"", + "body=\"Capture(status_router.sys_model) Asus RT-AC68U \"", + "body=\"
RT-AC68U\"", + "body=\"class=\"prod_madelName\">JRS Eco 100 on Asus RT-AC68U
\"", + "body=\"class=\"prod_madelName\" style=\"margin-left:78px;\">RT-AC68U\"", + "banner=\"Asus RT-AC68U\"", + "body=\"var mmc = {\"", + "body=\"Asus RT-AC68U\"", + "&&", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "||", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "ASUS Computer Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f72a2346b437913d3ca" + }, + "name": "Cisco-CSCSSM", + "rule": "header=\"Proxy-Agent: CSCSSM\" || banner=\"Proxy-Agent: CSCSSM\"", + "express": [ + "header=\"Proxy-Agent: CSCSSM\"", + "banner=\"Proxy-Agent: CSCSSM\"", + "||" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Cisco Systems, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f72a2346b437913d3cb" + }, + "name": "大华-DH-NVR4216", + "rule": "banner=\"DH-NVR4216\" || cert=\"CommonName: dhi-nvr4216\" || banner=\"dhi-nvr4216\"", + "express": [ + "banner=\"DH-NVR4216\"", + "cert=\"CommonName: dhi-nvr4216\"", + "banner=\"dhi-nvr4216\"", + "||", + "||" + ], + "category": "Other IoT Device", + "parent_category": "IoT Device", + "company": "Zhejiang Dahua Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f72a2346b437913d3cc" + }, + "name": "大华-DHI-NVR4208", + "rule": "banner=\"NVR4208\"", + "express": [ + "banner=\"NVR4208\"" + ], + "category": "Other IoT Device", + "parent_category": "IoT Device", + "company": "Zhejiang Dahua Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f73a2346b437913d3cd" + }, + "name": "大华-DHI-NVR4232", + "rule": "banner=\"NVR4232\"", + "express": [ + "banner=\"NVR4232\"" + ], + "category": "Other IoT Device", + "parent_category": "IoT Device", + "company": "Zhejiang Dahua Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f73a2346b437913d3ce" + }, + "name": "dahua-DHI-HCVR5116HS", + "rule": "banner=\"HCVR5116HS\"", + "express": [ + "banner=\"HCVR5116HS\"" + ], + "category": "Other IoT Device", + "parent_category": "IoT Device", + "company": "Zhejiang Dahua Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f73a2346b437913d3cf" + }, + "name": "teradici-PCoIP-Zero-Client", + "rule": "body=\"PCoIP® Zero Client\" && body=\"password_value\"", + "express": [ + "body=\"PCoIP® Zero Client\"", + "body=\"password_value\"", + "&&" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Teradici Corporation.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f73a2346b437913d3d0" + }, + "name": "Honeywell-IP-AK2", + "rule": "body=\"class=\"ak2word\">IP-AK2\"", + "express": [ + "body=\"class=\"ak2word\">IP-AK2\"" + ], + "category": "Entrance Guard System", + "parent_category": "IoT Device", + "company": "Honeywell International Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f74a2346b437913d3d1" + }, + "name": "uniview-NVR208-16", + "rule": "banner=\"NVR208-16 login:\"", + "express": [ + "banner=\"NVR208-16 login:\"" + ], + "category": "Other IoT Device", + "parent_category": "IoT Device", + "company": "Zhejiang Yushi Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f74a2346b437913d3d2" + }, + "name": "TRENDnet-TV-IP851WIC", + "rule": "body=\"src=\"descript.gif?cidx=TV-IP851WIC1.022014-03-31\"\" || banner=\"TV-IP851WIC\" || header=\"realm=\"TV-IP851WIC\"", + "express": [ + "body=\"src=\"descript.gif?cidx=TV-IP851WIC1.022014-03-31\"\"", + "banner=\"TV-IP851WIC\"", + "header=\"realm=\"TV-IP851WIC\"", + "||", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "TRENDnet, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f74a2346b437913d3d3" + }, + "name": "ContentXXL", + "rule": "body=\"content=\"contentXXL\"", + "express": [ + "body=\"content=\"contentXXL\"" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "CURRY Innovations GmbH", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f74a2346b437913d3d4" + }, + "name": "Solvonet-Device(VoIP)", + "rule": "header=\"Basic realm=\"SOLVONET\"\" || banner=\"Basic realm=\"SOLVONET\"\"", + "express": [ + "header=\"Basic realm=\"SOLVONET\"\"", + "banner=\"Basic realm=\"SOLVONET\"\"", + "||" + ], + "category": "Voice Video", + "parent_category": "IoT Device", + "company": "Synopsys, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f74a2346b437913d3d5" + }, + "name": "Eaton-ConnectUPSX", + "rule": "header=\"Server: UPS_Server/\" || banner=\"Server: UPS_Server/\" || body=\"UPS Firmware version\" || banner=\"ConnectUPS Web/SNMP Card\" || banner=\"Powerware ConnectUPS\"", + "express": [ + "header=\"Server: UPS_Server/\"", + "banner=\"Server: UPS_Server/\"", + "body=\"UPS Firmware version\"", + "banner=\"ConnectUPS Web/SNMP Card\"", + "banner=\"Powerware ConnectUPS\"", + "||", + "||", + "||", + "||" + ], + "category": "Other IoT Device", + "parent_category": "IoT Device", + "company": "Eaton.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f75a2346b437913d3d6" + }, + "name": "ConfTool", + "rule": "body=\"

ConfTool Conference Administration\" || body=\"Conference Management Software\"", + "express": [ + "body=\"

ConfTool Conference Administration\"", + "body=\"Conference Management Software\"", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "ConfTool GmbH", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f75a2346b437913d3d7" + }, + "name": "Synaptics-EmWeb", + "rule": "(header=\"Server: Virata-EmWeb\" && header!=\"couchdb\" && header!=\"drupal\") || (banner=\"Server: Virata-EmWeb\" && banner!=\"couchdb\" && banner!=\"drupal\")", + "express": [ + "header=\"Server: Virata-EmWeb\"", + "header!=\"couchdb\"", + "header!=\"drupal\"", + "&&", + "&&", + "banner=\"Server: Virata-EmWeb\"", + "banner!=\"couchdb\"", + "banner!=\"drupal\"", + "&&", + "&&", + "||" + ], + "category": "Component", + "parent_category": "Support System", + "company": "Synaptics Incorporated.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f75a2346b437913d3d8" + }, + "name": "CommonSpot", + "rule": "body=\"content=\"CommonSpot\"", + "express": [ + "body=\"content=\"CommonSpot\"" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "PaperThin, Inc", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f75a2346b437913d3d9" + }, + "name": "CrushFTP", + "rule": "header=\"Server: CrushFTP HTTP Server\" || banner=\"Server: CrushFTP HTTP Server\" || title=\"CrushFTP WebInterface\"", + "express": [ + "header=\"Server: CrushFTP HTTP Server\"", + "banner=\"Server: CrushFTP HTTP Server\"", + "title=\"CrushFTP WebInterface\"", + "||", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "CrushFTP, LLC", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f76a2346b437913d3da" + }, + "name": "Covalent-Enterprise-Ready-Server", + "rule": "header=\"CovalentSNMP\" || banner=\"CovalentSNMP\"", + "express": [ + "header=\"CovalentSNMP\"", + "banner=\"CovalentSNMP\"", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "Pivotal Software, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f76a2346b437913d3db" + }, + "name": "CougarConference- Video Conference", + "rule": "header=\"Server: Cougar\" || banner=\"Server: Cougar\"", + "express": [ + "header=\"Server: Cougar\"", + "banner=\"Server: Cougar\"", + "||" + ], + "category": "Voice Video", + "parent_category": "IoT Device", + "company": "Chase Com", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f76a2346b437913d3dc" + }, + "name": "TRENDnet-TV-IP751WIC", + "rule": "banner=\"TV-IP751WIC\" || header=\"realm=\"TV-IP751WIC\" || body=\"

TV-IP751WIC\" || body=\"src=\"descript.gif?cidx=TV-IP751WIC1.022014-03-31\"", + "express": [ + "banner=\"TV-IP751WIC\"", + "header=\"realm=\"TV-IP751WIC\"", + "body=\"

TV-IP751WIC\"", + "body=\"src=\"descript.gif?cidx=TV-IP751WIC1.022014-03-31\"", + "||", + "||", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "TRENDnet, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f76a2346b437913d3dd" + }, + "name": "TornadoServer", + "rule": "header=\"Server: TornadoServer\" || banner=\"Server: TornadoServer\"", + "express": [ + "header=\"Server: TornadoServer\"", + "banner=\"Server: TornadoServer\"", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "Tornado Authors", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f77a2346b437913d3de" + }, + "name": "TP-LINK-VPN", + "rule": "(header=\"TP-LINK\" && header=\"VPN\") || (banner=\"TP-LINK\" && banner=\"VPN\" && banner!=\"couchdb\")", + "express": [ + "header=\"TP-LINK\"", + "header=\"VPN\"", + "&&", + "banner=\"TP-LINK\"", + "banner=\"VPN\"", + "banner!=\"couchdb\"", + "&&", + "&&", + "||" + ], + "category": "VPN Products", + "parent_category": "Network Security", + "company": "Pullian Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f77a2346b437913d3df" + }, + "name": "Proxicast-Enterprise-3G/4G-Router", + "rule": "banner=\"Proxicast LAN-Cell\" || title=\"WAN-Proxicast LAN-Cell\"", + "express": [ + "banner=\"Proxicast LAN-Cell\"", + "title=\"WAN-Proxicast LAN-Cell\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Proxicast, LLC.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f77a2346b437913d3e0" + }, + "name": "TRENDnet-TV-IP551WI", + "rule": "banner=\"TV-IP551WI\" || header=\"realm=\"TV-IP551WI\" || body=\"(TV-IP551WI)\"", + "express": [ + "banner=\"TV-IP551WI\"", + "header=\"realm=\"TV-IP551WI\"", + "body=\"(TV-IP551WI)\"", + "||", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "TRENDnet, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f77a2346b437913d3e1" + }, + "name": "TRENDnet-TV-IP551W", + "rule": "banner=\"TV-IP551W\" || header=\"realm=\"TV-IP551W\" || body=\"(TV-IP551W)\"", + "express": [ + "banner=\"TV-IP551W\"", + "header=\"realm=\"TV-IP551W\"", + "body=\"(TV-IP551W)\"", + "||", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "TRENDnet, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f77a2346b437913d3e2" + }, + "name": "BrewBlogger", + "rule": "body=\"developed by TV-IP345PI\"", + "express": [ + "body=\"span>TV-IP345PI\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "TRENDnet, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f79a2346b437913d3eb" + }, + "name": "TRENDnet-TV-IP343PI", + "rule": "body=\"var titlename='TV-IP343PI'\"", + "express": [ + "body=\"var titlename='TV-IP343PI'\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "TRENDnet, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66605f7aa2346b437913d3ec" + }, + "name": "BugTracker.NET", + "rule": "body=\"href=\"btnet.css\" || body=\"valign=middle>\" || body=\"

Actiontec MI424WR\"" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Actiontec Electronics, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606291a2346b437913e30a" + }, + "name": "jabberd", + "rule": "banner=\"Server: jabberd\" || header=\"Server: jabberd\"", + "express": [ + "banner=\"Server: jabberd\"", + "header=\"Server: jabberd\"", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606292a2346b437913e30b" + }, + "name": "ShareTech-NU-860H", + "rule": "body=\"NU-860H\" && body=\"ShareTech Information Co., LTD\"", + "express": [ + "body=\"NU-860H\"", + "body=\"ShareTech Information Co., LTD\"", + "&&" + ], + "category": "Firewall", + "parent_category": "Network Security", + "company": "ShareTech Information Co., LTD.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606292a2346b437913e30c" + }, + "name": "FutureSystems-WeGuardia-SSLplus", + "rule": "body=\"id=\"TSGSSL\"\" && body=\"sslplus\"", + "express": [ + "body=\"id=\"TSGSSL\"\"", + "body=\"sslplus\"", + "&&" + ], + "category": "VPN Products", + "parent_category": "Network Security", + "company": "FutureSystems Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606292a2346b437913e30d" + }, + "name": "HUAWEI-USG6306", + "rule": "banner=\"Huawei USG6306\" || header=\"Huawei USG6306\"", + "express": [ + "banner=\"Huawei USG6306\"", + "header=\"Huawei USG6306\"", + "||" + ], + "category": "Firewall", + "parent_category": "Network Security", + "company": "Huawei Technologies Co., Ltd", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606292a2346b437913e30e" + }, + "name": "LINKSYS-E900", + "rule": "header=\"Linksys E900\" || header=\"LinksysE900\" || header=\"Linksys_E900\" || banner=\"Linksys E900\" || server=\"Linksys E900\" || (body=\"var mmc = {\" && body=\"Linksys E900\")", + "express": [ + "header=\"Linksys E900\"", + "header=\"LinksysE900\"", + "header=\"Linksys_E900\"", + "banner=\"Linksys E900\"", + "server=\"Linksys E900\"", + "body=\"var mmc = {\"", + "body=\"Linksys E900\"", + "&&", + "||", + "||", + "||", + "||", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Belkin International, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606292a2346b437913e30f" + }, + "name": "LINKSYS-BEFSR41", + "rule": "header=\"realm=\"Linksys BEFSR41\" || banner=\"realm=\"Linksys BEFSR41\"", + "express": [ + "header=\"realm=\"Linksys BEFSR41\"", + "banner=\"realm=\"Linksys BEFSR41\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "Belkin International, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606293a2346b437913e310" + }, + "name": "HUAWEI-USG6350", + "rule": "banner=\"Huawei USG6350\" || header=\"Huawei USG6350\"", + "express": [ + "banner=\"Huawei USG6350\"", + "header=\"Huawei USG6350\"", + "||" + ], + "category": "Firewall", + "parent_category": "Network Security", + "company": "Huawei Technologies Co., Ltd", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606293a2346b437913e311" + }, + "name": "NETGEAR-WNR1000v3", + "rule": "header=\"realm=\"NETGEAR WNR1000v3\" || title=\"NETGEAR Router WNR1000v3\" || header=\"realm=\"NETGEAR WNR1000v3\"", + "express": [ + "header=\"realm=\"NETGEAR WNR1000v3\"", + "title=\"NETGEAR Router WNR1000v3\"", + "header=\"realm=\"NETGEAR WNR1000v3\"", + "||", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "NETGEAR, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606293a2346b437913e312" + }, + "name": "NETGEAR-WNHD3004v2", + "rule": "header=\"realm=\"NetGear WNHD3004v2\" || banner=\"realm=\"NetGear WNHD3004v2\"", + "express": [ + "header=\"realm=\"NetGear WNHD3004v2\"", + "banner=\"realm=\"NetGear WNHD3004v2\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "NETGEAR, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606293a2346b437913e313" + }, + "name": "Conversant-SwiftCDN", + "rule": "banner=\"SwiftCDN\"", + "express": [ + "banner=\"SwiftCDN\"" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Conversant Solutions Pte Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606293a2346b437913e314" + }, + "name": "Ruijie-RGOS", + "rule": "banner=\"Server: RGOS HTTP-Server\" || header=\"Server: RGOS HTTP-Server\"", + "express": [ + "banner=\"Server: RGOS HTTP-Server\"", + "header=\"Server: RGOS HTTP-Server\"", + "||" + ], + "category": "Operating System", + "parent_category": "Software System", + "company": "Ruijie Networks Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606294a2346b437913e315" + }, + "name": "NETGEAR-WGR614v9", + "rule": "header=\"realm=\"NETGEAR WGR614v9\" || banner=\"realm=\"NETGEAR WGR614v9\"", + "express": [ + "header=\"realm=\"NETGEAR WGR614v9\"", + "banner=\"realm=\"NETGEAR WGR614v9\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "NETGEAR, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606294a2346b437913e316" + }, + "name": "Mocana companies products", + "rule": "banner=\"-Mocana SSH\"", + "express": [ + "banner=\"-Mocana SSH\"" + ], + "category": "Other Support System", + "parent_category": "Support System", + "company": "Mocana Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606294a2346b437913e317" + }, + "name": "NETGEAR-JNR3210", + "rule": "header=\"realm=\"NETGEAR JNR3210\" || banner=\"realm=\"NETGEAR JNR3210\"", + "express": [ + "header=\"realm=\"NETGEAR JNR3210\"", + "banner=\"realm=\"NETGEAR JNR3210\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "NETGEAR, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606294a2346b437913e318" + }, + "name": "NETGEAR-JNR1010v2", + "rule": "header=\"realm=\"NETGEAR JNR1010v2\" || banner=\"realm=\"NETGEAR JNR1010v2\"", + "express": [ + "header=\"realm=\"NETGEAR JNR1010v2\"", + "banner=\"realm=\"NETGEAR JNR1010v2\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "NETGEAR, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606294a2346b437913e319" + }, + "name": "UniView-multimedia platform", + "rule": "protocol=\"snmp\" && banner=\"Zhejiang Uniview Technologies Co.\" && banner=\"Uniview MultiMedia Plat\"", + "express": [ + "protocol=\"snmp\"", + "banner=\"Zhejiang Uniview Technologies Co.\"", + "banner=\"Uniview MultiMedia Plat\"", + "&&", + "&&" + ], + "category": "Other IoT Device", + "parent_category": "IoT Device", + "company": "Zhejiang Yushi Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606295a2346b437913e31a" + }, + "name": "NETGEAR-EVG1500", + "rule": "header=\"realm=\"Netgear EVG1500\" || banner=\"realm=\"Netgear EVG1500\"", + "express": [ + "header=\"realm=\"Netgear EVG1500\"", + "banner=\"realm=\"Netgear EVG1500\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "NETGEAR, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606295a2346b437913e31b" + }, + "name": "CISCO-ASA-5520", + "rule": "cert=\"ASA5520\" && (title=\"SSL VPN Service\" || title=\"Cisco ASDM 7.6(1)\")", + "express": [ + "cert=\"ASA5520\"", + "title=\"SSL VPN Service\"", + "title=\"Cisco ASDM 7.6(1)\"", + "||", + "&&" + ], + "category": "Firewall", + "parent_category": "Network Security", + "company": "Cisco Systems, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606295a2346b437913e31c" + }, + "name": "NETGEAR-DG834PN", + "rule": "header=\"realm=\"NETGEAR DG834PN\" || banner=\"realm=\"NETGEAR DG834PN\"", + "express": [ + "header=\"realm=\"NETGEAR DG834PN\"", + "banner=\"realm=\"NETGEAR DG834PN\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "NETGEAR, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606295a2346b437913e31d" + }, + "name": "NETGEAR-D6220", + "rule": "header=\"realm=\"NETGEAR D6220\" || banner=\"realm=\"NETGEAR D6220\"", + "express": [ + "header=\"realm=\"NETGEAR D6220\"", + "banner=\"realm=\"NETGEAR D6220\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "NETGEAR, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606295a2346b437913e31e" + }, + "name": "Intel-IXDP425", + "rule": "title=\"IXDP425 Demo\" && body=\"Intel\\(R\\)\"", + "express": [ + "title=\"IXDP425 Demo\"", + "body=\"Intel(R)\"", + "&&" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "Intel Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606296a2346b437913e31f" + }, + "name": "NETGEAR-D6400", + "rule": "header=\"realm=\"NETGEAR D6400\" || (body=\"content=\"D6400\"\" &&cert=\"Organization: NETGEAR\")", + "express": [ + "header=\"realm=\"NETGEAR D6400\"", + "body=\"content=\"D6400\"\"", + "cert=\"Organization: NETGEAR\"", + "&&", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "NETGEAR, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606296a2346b437913e320" + }, + "name": "NETGEAR-R6900", + "rule": "header=\"realm=\"NETGEAR R6900\" || title=\"NETGEAR Router R6900\"", + "express": [ + "header=\"realm=\"NETGEAR R6900\"", + "title=\"NETGEAR Router R6900\"", + "||" + ], + "category": "Router", + "parent_category": "Network Device", + "company": "NETGEAR, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606296a2346b437913e321" + }, + "name": "Memotec-CX-U1280", + "rule": "banner=\"CX-U1280 RAN Gateway\"", + "express": [ + "banner=\"CX-U1280 RAN Gateway\"" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Memotec Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606296a2346b437913e322" + }, + "name": "netentsec Technology - Network Acceleration Equipment", + "rule": "title=\"网康广域网加速网关\"", + "express": [ + "title=\"网康广域网加速网关\"" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Beijing Wangkang Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606296a2346b437913e323" + }, + "name": "Cisco-Broadband-Access-Center", + "rule": "header=\"realm=\"Cisco_CCSP_CWMP_TCPCR\" || banner=\"realm=\"Cisco_CCSP_CWMP_TCPCR\"", + "express": [ + "header=\"realm=\"Cisco_CCSP_CWMP_TCPCR\"", + "banner=\"realm=\"Cisco_CCSP_CWMP_TCPCR\"", + "||" + ], + "category": "ADSL", + "parent_category": "Network Device", + "company": "Cisco Systems, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606297a2346b437913e324" + }, + "name": "AirLink-WL-2600CAM", + "rule": "header=\"realm=\"WL-2600CAM\" || banner=\"realm=\"WL-2600CAM\"", + "express": [ + "header=\"realm=\"WL-2600CAM\"", + "banner=\"realm=\"WL-2600CAM\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Shanghai Lingke Intelligent Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606297a2346b437913e325" + }, + "name": "3D people integrated data doors", + "rule": "title=\"欢迎使用三维人像综合数据门!\" || body=\"\"", + "express": [ + "title=\"欢迎使用三维人像综合数据门!\"", + "body=\"\"", + "||" + ], + "category": "Entrance Guard System", + "parent_category": "IoT Device", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606297a2346b437913e326" + }, + "name": "Tongyang Technology - Environmental Monitoring System", + "rule": "body=\"/Content/tongyang-login.css\"", + "express": [ + "body=\"/Content/tongyang-login.css\"" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Tianjin Tongyang Technology Development Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606297a2346b437913e327" + }, + "name": "ZXTD-management system", + "rule": "body=\"action=\"whichLogin.jsp\"\"", + "express": [ + "body=\"action=\"whichLogin.jsp\"\"" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Beijing Zhongxin Tianda Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606297a2346b437913e328" + }, + "name": "Wisedu- Smart Campus Platform", + "rule": "body=\"portal/js/plugins/changeSkin.js\" && body=\"前端配置文件\"", + "express": [ + "body=\"portal/js/plugins/changeSkin.js\"", + "body=\"前端配置文件\"", + "&&" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Jiangsu Jinzhi Education Information Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606298a2346b437913e329" + }, + "name": "legendsec - data automatic import system", + "rule": "body=\"document.myform.btn_login.disabled = true;\"", + "express": [ + "body=\"document.myform.btn_login.disabled = true;\"" + ], + "category": "Network Isolation and One-way Import", + "parent_category": "Network Security", + "company": "Wangshen Information Technology (Beijing) Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606298a2346b437913e32a" + }, + "name": "HikVision - Video Cloud", + "rule": "header=\"Server: FACE-Webs\" || banner=\"Server: FACE-Webs\" || (body=\"placeholder=\"{{oLan.password}}\" && body=\"oCheckUser.szPassWd\" && body!=\"/ui/css/style.css\")", + "express": [ + "header=\"Server: FACE-Webs\"", + "banner=\"Server: FACE-Webs\"", + "body=\"placeholder=\"{{oLan.password}}\"", + "body=\"oCheckUser.szPassWd\"", + "body!=\"/ui/css/style.css\"", + "&&", + "&&", + "||", + "||" + ], + "category": "Cloud Computing", + "parent_category": "Support System", + "company": "Hangzhou Hikvision Digital Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606298a2346b437913e32b" + }, + "name": "CCTV-Cameras", + "rule": "body=\"style=\"font-size:24px;float:left;\">Network video client\" && title!=\"Partizan Web Surveillance\" && header=\"thttpd/\" && title!=\"esee\"", + "express": [ + "body=\"style=\"font-size:24px;float:left;\">Network video client\"", + "title!=\"Partizan Web Surveillance\"", + "header=\"thttpd/\"", + "title!=\"esee\"", + "&&", + "&&", + "&&" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "CCTV Camera Pros, LLC", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606298a2346b437913e32c" + }, + "name": "Synchronet-BBS", + "rule": "header=\"Server: Synchronet BBS \" || (banner=\"Server: Synchronet BBS \" && banner!=\"couchdb\")", + "express": [ + "header=\"Server: Synchronet BBS \"", + "banner=\"Server: Synchronet BBS \"", + "banner!=\"couchdb\"", + "&&", + "||" + ], + "category": "Component", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "66606298a2346b437913e32d" + }, + "name": "Spiceworks-product", + "rule": "body=\"\" || body=\"\"Spiceworks\"\"", + "body=\"\"Spiceworks\"
\"Simbix
\") && body!=\"Server: couchdb\") || banner=\"X-Powered-By: Simbix Framework\"", + "express": [ + "header=\"X-Powered-By: Simbix Framework\"", + "body=\"content=\"Simbix Framework \"", + "body=\"logo-lpage-owner.png\"", + "body=\"
\"Simbix
\"", + "||", + "||", + "||", + "body!=\"Server: couchdb\"", + "&&", + "banner=\"X-Powered-By: Simbix Framework\"", + "||" + ], + "category": "Development Framework", + "parent_category": "Support System", + "company": "Симбикс", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "6660629aa2346b437913e333" + }, + "name": "Hirschmann-Security-Device", + "rule": "banner=\"Hirschmann EAGLE Security Device\"", + "express": [ + "banner=\"Hirschmann EAGLE Security Device\"" + ], + "category": "Firewall", + "parent_category": "Network Security", + "company": "Belden Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "6660629aa2346b437913e334" + }, + "name": "Hirschmann-MACH", + "rule": "banner=\"Hirschmann MACH\" || banner=\"Hirschmann MACH100\"", + "express": [ + "banner=\"Hirschmann MACH\"", + "banner=\"Hirschmann MACH100\"", + "||" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "Belden Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "6660629aa2346b437913e335" + }, + "name": "SilverStripe", + "rule": "body=\"framework/javascript/HtmlEditorField.js\" || body=\"content=\"SilverStripe\" || header=\"Set-Cookie: PastVisitor\" || banner=\"Set-Cookie: PastVisitor\"", + "express": [ + "body=\"framework/javascript/HtmlEditorField.js\"", + "body=\"content=\"SilverStripe\"", + "header=\"Set-Cookie: PastVisitor\"", + "banner=\"Set-Cookie: PastVisitor\"", + "||", + "||", + "||" + ], + "category": "Other Enterprise Application", + "parent_category": "Enterprise Application", + "company": "Silverstripe", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "6660629aa2346b437913e336" + }, + "name": "siteGENIUS", + "rule": "body=\"var portalbrowser = window.open('popup.php?page_type='+page_type+'&lang=\"", + "express": [ + "body=\"var portalbrowser = window.open('popup.php?page_type='+page_type+'&lang=\"" + ], + "category": "Other Support System", + "parent_category": "Support System", + "company": "Imhotep, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "6660629aa2346b437913e337" + }, + "name": "SitePlayer", + "rule": "header=\"Server: SitePlayer Telnet\" || banner=\"Server: SitePlayer Telnet\" || header=\"realm=\"SitePlayer Telnet Configuration\" || banner=\"realm=\"SitePlayer Telnet Configuration\"", + "express": [ + "header=\"Server: SitePlayer Telnet\"", + "banner=\"Server: SitePlayer Telnet\"", + "header=\"realm=\"SitePlayer Telnet Configuration\"", + "banner=\"realm=\"SitePlayer Telnet Configuration\"", + "||", + "||", + "||" + ], + "category": "Server", + "parent_category": "Network Device", + "company": "NetMedia Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "6660629ba2346b437913e338" + }, + "name": "Sitecom-NAS", + "rule": "header=\"realm=\"SITECOM LOGIN Enter Password (default is sitecom)\" || banner=\"realm=\"SITECOM LOGIN Enter Password (default is sitecom)\"", + "express": [ + "header=\"realm=\"SITECOM LOGIN Enter Password (default is sitecom)\"", + "banner=\"realm=\"SITECOM LOGIN Enter Password (default is sitecom)\"", + "||" + ], + "category": "Network Storage", + "parent_category": "Network Device", + "company": "Sitecom B.V.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "6660629ba2346b437913e339" + }, + "name": "HuaWei-IAD", + "rule": "banner=\"Huawei TERMINAL Multi-service\"", + "express": [ + "banner=\"Huawei TERMINAL Multi-service\"" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Huawei Technologies Co., Ltd", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "6660629ba2346b437913e33a" + }, + "name": "HuaWei-VCT", + "rule": "((title=\"vct inner web\" || body=\"src=\"system/ressrv/zh-CN.js\" || (title=\"Huawei Inner Web\" && body=\"Loading SIMSWeb, please wait.....

\"", + "express": [ + "body=\"Loading SIMSWeb, please wait.....

\"", + "||", + "||", + "||" + ], + "category": "Service", + "parent_category": "Support System", + "company": "SIMS, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "6660629da2346b437913e344" + }, + "name": "SonicWALL-SSL-VPN", + "rule": "(header=\"Server: SonicWALL SSL-VPN\" && header!=\"couchdb\" && header!=\"drupal\") || (banner=\"SonicWALL SSL-VPN \" && banner!=\"couchdb\" && banner!=\"drupal\" && banner!=\"ReeCam IP Camera\") || body=\"javascript/aventail.js\" || title=\"SonicWall SSL VPN\" || title=\"SonicWall - SSL VPN\"", + "express": [ + "header=\"Server: SonicWALL SSL-VPN\"", + "header!=\"couchdb\"", + "header!=\"drupal\"", + "&&", + "&&", + "banner=\"SonicWALL SSL-VPN \"", + "banner!=\"couchdb\"", + "banner!=\"drupal\"", + "banner!=\"ReeCam IP Camera\"", + "&&", + "&&", + "&&", + "body=\"javascript/aventail.js\"", + "title=\"SonicWall SSL VPN\"", + "title=\"SonicWall - SSL VPN\"", + "||", + "||", + "||", + "||" + ], + "category": "VPN Products", + "parent_category": "Network Security", + "company": "SonicWall Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "6660629da2346b437913e345" + }, + "name": "SONY-Projector", + "rule": "banner=\"realm=\"Projector\" || header=\"realm=\"Projector\" || ((body=\"\" || body=\"\") && body!=\"server: couchdb\")", + "express": [ + "banner=\"realm=\"Projector\"", + "header=\"realm=\"Projector\"", + "body=\"\"", + "body=\"\"", + "||", + "body!=\"server: couchdb\"", + "&&", + "||", + "||" + ], + "category": "Other IoT Device", + "parent_category": "IoT Device", + "company": "Sony Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "6660629da2346b437913e346" + }, + "name": "SONY-Video-Network-Station", + "rule": "((body=\"SONY SNT-V304 Video Network Station\" || title=\"SONY Video Network Station\") && body!=\"Server: couchdb\")", + "express": [ + "body=\"SONY SNT-V304 Video Network Station\"", + "title=\"SONY Video Network Station\"", + "||", + "body!=\"Server: couchdb\"", + "&&" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Sony Corporation", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "6660629ea2346b437913e347" + }, + "name": "SourceBans", + "rule": "body=\"
Version(\" || body=\"http://www.sourcebans.net\" target=\"_blank\">Version(\"", + "body=\"http://www.sourcebans.net\" target=\"_blank\">snom AG
\" || body=\"snom AG
\"", + "body=\"Error

403 - Directory browsing not allowed


SMART-SOFT VCard HTTP/SSL server\" || header=\"exception Directory%20browsing%20not%20allowed\"", + "express": [ + "header=\"Server: SMART-SOFT VCard HTTP/SSL server\"", + "banner=\"Server: SMART-SOFT VCard HTTP/SSL server\"", + "body=\"Error

403 - Directory browsing not allowed


SMART-SOFT VCard HTTP/SSL server\"", + "header=\"exception Directory%20browsing%20not%20allowed\"", + "||", + "||", + "||" + ], + "category": "NAC", + "parent_category": "Network Security", + "company": "Smart-Soft Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "6660629fa2346b437913e34f" + }, + "name": "SmarterMail", + "rule": "body=\"
SmarterMail\" || title=\"Login - SmarterMail\" || banner=\"UTC SmarterMail Enterprise\" || banner=\"SmarterMail Professional\" || banner=\"SmarterMail Pro\"", + "express": [ + "body=\"SmarterMail\"", + "title=\"Login - SmarterMail\"", + "banner=\"UTC SmarterMail Enterprise\"", + "banner=\"SmarterMail Professional\"", + "banner=\"SmarterMail Pro\"", + "||", + "||", + "||", + "||" + ], + "category": "Electronic Mail System", + "parent_category": "Enterprise Application", + "company": "SmarterTools Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "6660629fa2346b437913e350" + }, + "name": "SmartCDS", + "rule": "header=\"smartcds Version\" || header=\"Server: smartcds\" || header=\"X-SmartCDS-Error\" || banner=\"smartcds Version\" || banner=\"Server: smartcds\" || banner=\"X-SmartCDS-Error\"", + "express": [ + "header=\"smartcds Version\"", + "header=\"Server: smartcds\"", + "header=\"X-SmartCDS-Error\"", + "banner=\"smartcds Version\"", + "banner=\"Server: smartcds\"", + "banner=\"X-SmartCDS-Error\"", + "||", + "||", + "||", + "||", + "||" + ], + "category": "Component", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "666062a0a2346b437913e351" + }, + "name": "SmartThumbs", + "rule": "body=\"POWERED BY SMART THUMBS\"", + "express": [ + "body=\"POWERED BY SMART THUMBS\"" + ], + "category": "Component", + "parent_category": "Support System", + "company": "Smart Scripts", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "666062a0a2346b437913e352" + }, + "name": "SmarterStats", + "rule": "title=\"Login - SmarterStats\" || body=\"SmarterStats\"", + "express": [ + "title=\"Login - SmarterStats\"", + "body=\"SmarterStats\"", + "||" + ], + "category": "Traffic Analysis", + "parent_category": "Network Security", + "company": "SmarterTools Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "666062a0a2346b437913e353" + }, + "name": "Broadcom-brocade- switch", + "rule": "title=\"/switchExplorer.html\" || (body=\"originalurl=\"/switchExplorer.html\"\" && body=\"com.brocade.web.secsan.LoginApplet\")", + "express": [ + "title=\"/switchExplorer.html\"", + "body=\"originalurl=\"/switchExplorer.html\"\"", + "body=\"com.brocade.web.secsan.LoginApplet\"", + "&&", + "||" + ], + "category": "Switch", + "parent_category": "Network Device", + "company": "Brocade Communications Systems, Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "666062a0a2346b437913e354" + }, + "name": "Police wings - company products", + "rule": "body=\"

技术支持 深圳警翼数码科技有限公司\"", + "express": [ + "body=\"

技术支持 深圳警翼数码科技有限公司\"" + ], + "category": "Other IoT Device", + "parent_category": "IoT Device", + "company": "Shenzhen Jingyi Intelligent Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "666062a0a2346b437913e355" + }, + "name": "Avaya-Application-Enablement-Services", + "rule": "body=\"Application Enablement Services \" && body=\"avaya\"", + "express": [ + "body=\"Application Enablement Services \"", + "body=\"avaya\"", + "&&" + ], + "category": "Service", + "parent_category": "Support System", + "company": "Avaya Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "666062a1a2346b437913e356" + }, + "name": "Middle Complex Technology - Products", + "rule": "body=\"Copyright(C) 2005-2009  EmsysChina Co.,Ltd.\" || body=\"\" && title=\"index_title\") || banner=\"Huawei Integrated Access Software\"", + "express": [ + "body=\"\"", + "title=\"index_title\"", + "&&", + "banner=\"Huawei Integrated Access Software\"", + "||" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Huawei Technologies Co., Ltd", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "666062a1a2346b437913e35a" + }, + "name": "HuaWei-VPP-EWS", + "rule": "header=\"Server: Huawei VPP EWS\" || banner=\"Server: Huawei VPP EWS\"", + "express": [ + "header=\"Server: Huawei VPP EWS\"", + "banner=\"Server: Huawei VPP EWS\"", + "||" + ], + "category": "Other Network Equipment", + "parent_category": "Network Device", + "company": "Huawei Technologies Co., Ltd", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "666062a2a2346b437913e35b" + }, + "name": "AxNet-Video Monitoring", + "rule": "body=\"clsid:4AADB758-F0B9-48DC-945B-F4C4F2ACCD42\" || body=\"codebase=\"../axnet.cab\"", + "express": [ + "body=\"clsid:4AADB758-F0B9-48DC-945B-F4C4F2ACCD42\"", + "body=\"codebase=\"../axnet.cab\"", + "||" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "666062a2a2346b437913e35c" + }, + "name": "H3C-Comware", + "rule": "(protocol=\"ssh\" && banner=\"COMWARE\") || banner=\"H3C Comware\"", + "express": [ + "protocol=\"ssh\"", + "banner=\"COMWARE\"", + "&&", + "banner=\"H3C Comware\"", + "||" + ], + "category": "Other Software System", + "parent_category": "Software System", + "company": "New H3C Technology Co., Ltd.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "666062a2a2346b437913e35d" + }, + "name": "armv5tejl", + "rule": "banner=\"armv5tejl\"", + "express": [ + "banner=\"armv5tejl\"" + ], + "category": "Middleware", + "parent_category": "Support System", + "company": "other", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "666062a2a2346b437913e35e" + }, + "name": "HP-UX products", + "rule": "(protocol=\"snmp\" && banner=\"HP-UX\") || banner=\"HP-UX\"", + "express": [ + "protocol=\"snmp\"", + "banner=\"HP-UX\"", + "&&", + "banner=\"HP-UX\"", + "||" + ], + "category": "Operating System", + "parent_category": "Software System", + "company": "Hewlett Packard Enterprise Development LP", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "666062a2a2346b437913e35f" + }, + "name": "Lorex-Video Monitoring", + "rule": "body=\"href=\"/Lorex_webplugin.exe\"", + "express": [ + "body=\"href=\"/Lorex_webplugin.exe\"" + ], + "category": "Cameras and Surveillance", + "parent_category": "IoT Device", + "company": "Lorex Technology Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "666062a3a2346b437913e360" + }, + "name": "Infortrend-Company Products", + "rule": "protocol=\"snmp\" && banner=\"Infortrend SNMP\"", + "express": [ + "protocol=\"snmp\"", + "banner=\"Infortrend SNMP\"", + "&&" + ], + "category": "Network Storage", + "parent_category": "Network Device", + "company": "Infortrend Technology Inc.", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "666062a3a2346b437913e361" + }, + "name": "VxWorks", + "rule": "banner=\"VxWorks\"", + "express": [ + "banner=\"VxWorks\"" + ], + "category": "Operating System", + "parent_category": "Software System", + "company": "Wind River", + "amount": 0, + "state": true +}, +{ + "_id": { + "$oid": "666062a3a2346b437913e362" + }, + "name": "SugarCRM", + "rule": "body=\"Support\" || body=\"Powered By SugarCRM\" || body=\"