├── README.md ├── goby_pocs ├── 10-13-crack │ ├── 20220624111015 │ │ ├── CVD-2022-1614.go │ │ ├── CVD-2022-1639.go │ │ ├── CVD-2022-2232.go │ │ ├── CVD-2022-2910.go │ │ └── CVD-2022-2949.go │ ├── 20220706191159 │ │ ├── CVD-2021-14620.go │ │ ├── CVD-2021-2872.go │ │ ├── FIBERHOME_File_Read_CVE_2017_8770.go │ │ └── Netgear_WNAP320_RCE.go │ ├── 20220724142643 │ │ ├── CVD-2022-3019.go │ │ ├── CVD-2022-3361.go │ │ └── CVD-2022-3422.go │ ├── 20220725191831 │ │ ├── CVD-2022-3307.go │ │ ├── CVD-2022-3320.go │ │ ├── CVD-2022-3326.go │ │ ├── CVD-2022-3330.go │ │ ├── CVD-2022-3336.go │ │ └── CVD-2022-3350.go │ ├── 20220726121938 │ │ ├── CVD-2022-2939.go │ │ └── CVD-2022-3314.go │ ├── 20220726173921 │ │ └── CVD-2022-3432.go │ ├── 20220726202735 │ │ └── CVD-2022-3449.go │ ├── 20220727145416 │ │ ├── Apache_Spark_Master_REST_Port_Unauthorized_Access_RCE.go │ │ ├── CVD-2021-15007.go │ │ └── SMBGhost.go │ ├── 20220727194140 │ │ ├── CVD-2022-1062.go │ │ ├── CVD-2022-1790.go │ │ ├── CVD-2022-1859.go │ │ ├── CVD-2022-1867.go │ │ ├── CVD-2022-1873.go │ │ ├── CVD-2022-1877.go │ │ ├── CVD-2022-1879.go │ │ ├── CVD-2022-1887.go │ │ ├── CVD-2022-1889.go │ │ ├── CVD-2022-1913.go │ │ ├── CVD-2022-1919.go │ │ ├── CVD-2022-3127.go │ │ ├── CVD-2022-3455.go │ │ └── CVD-2022-3466.go │ ├── 20220728151317 │ │ ├── CVD-2022-3481.go │ │ └── CVD-2022-3489.go │ ├── 20220728224118 │ │ ├── CVD-2022-3498.go │ │ ├── CVD-2022-3504.go │ │ └── CVD-2022-3510.go │ ├── 20220729133320 │ │ └── CVD-2022-2008.go │ ├── 20220802002742 │ │ └── CVD-2022-3550.go │ ├── 20220803083154 │ │ ├── CVD-2022-3569.go │ │ ├── CVD-2022-3570.go │ │ └── CVD-2022-3576.go │ ├── redteam_20210318182648 │ │ └── Typecho_install_php_unserialize_RCE.go │ ├── redteam_20210322150742 │ │ └── Apache_Solr_Arbitrary_file_read.go │ ├── redteam_20210406222147 │ │ ├── CVD-2021-12337.go │ │ ├── NetShare_VPN_Default_account_password.go │ │ ├── Ruijie_EG_login_password_getshell.go │ │ ├── Ruijie_NBR_Router_RCE.go │ │ ├── Tongda_OA_action_upload_file_upload_getshell.go │ │ └── Topsec_TopAppLB_Any_Account_Login.go │ ├── redteam_20210407165015 │ │ ├── CVD-2021-8307.go │ │ ├── iceflow_vpn_router_leak_info.json │ │ └── metinfo_thumb_php_local_file_inclusion.json │ ├── redteam_20210408111443 │ │ ├── CVD-2021-14656.go │ │ ├── CVD-2021-3717.go │ │ ├── Jellyfin_10.7.0_Unauthenticated_Abritrary_File_Read_CVE_2021_21402.json │ │ ├── RockMongo_default_account.go │ │ └── Wayos_AC_Centralized_management_system_Default_weak_password.json │ ├── redteam_20210408205401 │ │ └── NETENTSEC(WangKang)_firewall_NS-NGFW_RCE.go │ ├── redteam_20210409183159 │ │ ├── CVD-2021-1654.go │ │ ├── CVD-2021-3454.go │ │ └── CVD-2021-4384.go │ ├── redteam_20210411183026 │ │ ├── CVD-2021-10779.go │ │ ├── CVD-2021-1081.go │ │ ├── CVD-2021-12239.go │ │ ├── CVD-2021-1809.go │ │ ├── FineReport_ReportServer_File_overwrite_getshell.go │ │ ├── Samsung_WLAN_AP_RCE.json │ │ ├── Seeyon_OA_admin_cookie_leakage.json │ │ └── Yonyou_U8_OA_test.jsp_RCE.go │ ├── redteam_20210412190359 │ │ ├── CVD-2021-11981.go │ │ ├── CVD-2021-2123.go │ │ ├── Elasticsearch_Remote_Code_Execution_CVE_2015_1427.go │ │ ├── H3C_IMC_PrimeFaces 5.x _command_execution .go │ │ └── cnzxsoft_information_security_management_system_default_account.go │ ├── redteam_20210414173726 │ │ ├── CVD-2021-8153.go │ │ └── Kingsoft_V8_Default_weak_password.json │ ├── redteam_20210419190219 │ │ └── CVD-2021-13316.go │ ├── redteam_20210420185353 │ │ └── CVD-2021-11224.go │ ├── redteam_20210421183342 │ │ ├── CVD-2021-5462.go │ │ └── Yonyou_NC_monitorservlet_RCE.go │ ├── redteam_20210422192412 │ │ └── CVD-2021-12779.go │ ├── redteam_20210428194614 │ │ └── CVD-2021-6051.go │ ├── redteam_20210430191831 │ │ ├── CVD-2021-14355.go │ │ └── ecshop_2.x_3.x_sqli.go │ ├── redteam_20210507191436 │ │ ├── CVD-2021-1931.go │ │ └── Weiphp_Arbitrary_File_Read_CNVD_2020_68596.go │ ├── redteam_20210512183700 │ │ ├── Apache_Kylin_Command_Injection_CVE_2020_13925.go │ │ ├── CVD-2021-11209.go │ │ └── CVD-2021-12895.go │ ├── redteam_20210514193442 │ │ └── CVD-2021-14935.go │ ├── redteam_20210518192722 │ │ ├── CVD-2021-5187.go │ │ ├── Openfire_SSRF_CVE_2019_18394.go │ │ └── pyspider_unauthorized_access_RCE.go │ ├── redteam_20210520190441 │ │ ├── CVD-2021-12986.go │ │ ├── QNAP_NAS_RoonServer_RCE.go │ │ └── QNAP_Photo_Station_APP_LFR_CVE_2019_7192.go │ ├── redteam_20210526203708 │ │ ├── CVD-2021-13573.go │ │ └── CVD-2021-4152.go │ ├── redteam_20210601205253 │ │ ├── CVD-2021-7145.go │ │ ├── CVD-2021-8785.go │ │ └── Weaver_OA_Ctrl_file_upload.go │ ├── redteam_20210604195952 │ │ ├── Multiple_Security_Gateway_Frontend_RCE.go │ │ └── Topsec_TopAppLB_enable_tool_debug.php_RCE.go │ ├── redteam_20210610201742 │ │ ├── Hikvision_Networking_gateway_Directory_traversal.go │ │ ├── JingYun_SaaS_Api_Interface_Arbitrary_User_Create.go │ │ ├── KeMai_RAS_4_X_user_login_bypass.go │ │ ├── NETENTSEC_NS_ASG_File_Read.go │ │ └── zkbh_Firewall_cmd_php_RCE_CNVD_2016_07063.go │ ├── redteam_20210617212721 │ │ ├── CVD-2021-12073.go │ │ ├── CVD-2021-13410.go │ │ ├── JCG_Wireless_Route_ping_host_RCE.go │ │ ├── TOPSEC_Firewall_maincgi.cgi_RCE.go │ │ └── UTT_network_management_system_default_password.go │ ├── redteam_20210622195437 │ │ ├── CVD-2021-14441.go │ │ ├── CVD-2021-2894.go │ │ └── Uniview_Cameras_main_cgi_RCE.go │ ├── redteam_20210624175321 │ │ ├── 74CMS_Resume.php_Boolean_SQLI.go │ │ ├── ACTI_Camera_images_File_read.go │ │ ├── CVD-2021-13919.go │ │ ├── CVD-2021-14667.go │ │ └── CVD-2021-1877.go │ ├── redteam_20210629195234 │ │ └── Esafenet_Document_Security_Management_System_SystemService_RCE.go │ ├── redteam_20210701190511 │ │ ├── Joomla_3.7.0_SQLI_CVE_2017_8917.go │ │ └── TongDa_OA_report_bi.func.php_SQLI.go │ ├── redteam_20210706190009 │ │ ├── Multiple_firewall_devices_information_leakage_vulnerabilities.go │ │ ├── OpenSNS_Remote_Code_Execution.go │ │ └── Xunyou_CMS_Local_File_Read_CNVD_2020_23735.go │ ├── redteam_20210708191413 │ │ ├── CVD-2021-0791.go │ │ ├── Metinfo_5.3.17_X_Rewrite_URL_SQLi.go │ │ └── Seeyon_OA_Fastjson_loginController_do_RCE.go │ ├── redteam_20210712185314 │ │ ├── AvaVideos_SingleUpload_Servlet_File_Upload.go │ │ ├── Confluence_Viewdecorator.action_File_Read_CVE_2015_8399.go │ │ ├── EarCMS_download.php_Exec.go │ │ ├── ShiZiYu_CMS_wxapp.php_File_Upload_Getshell.go │ │ └── YApi_Unauthorized_Creation_User_And_Mock_RCE.go │ ├── redteam_20210713184630 │ │ └── CVD-2021-15023.go │ ├── redteam_20210716211210 │ │ ├── D-Link_850L_and_645_Information_Disclosure.go │ │ ├── ESAFENET_DLP_dataimport_RCE.go │ │ └── Geneko_Routers_Path_Traversal.go │ ├── redteam_20210720205953 │ │ ├── CVD-2021-12993.go │ │ ├── D-Link_DSL-28881A_Unauthorized_access_CVE_2020_24579.go │ │ ├── FineReport_Arbitrary_File_Read.go │ │ └── iDVR_system_file_traversal.go │ ├── redteam_20210722193657 │ │ ├── CVD-2021-15322.go │ │ ├── C_Lodop_Arbitrary_File_Read.go │ │ ├── D-Link_DNS_ShareCenter_RCE_CNVD_2020_53563.go │ │ ├── H3C_Next_generation_firewall_File_read.go │ │ └── Kyan_Network_monitoring_Password_Leakage_And_run.php_RCE.go │ ├── redteam_20210727190404 │ │ ├── CVD-2021-14684.go │ │ ├── CVD-2021-2081.go │ │ ├── CVD-2021-4236.go │ │ └── Emby_MediaServer_3_Directory_Traversal_File_Disclosure.go │ ├── redteam_20210729161055 │ │ ├── CVD-2021-14646.go │ │ ├── Discuz_3.3_RCE_getshell.go │ │ ├── EyouCMS_less_than_1.4.2_SSTI.go │ │ ├── Huawei_home_gateway_HG659_fileread.go │ │ └── Scrapyd_Unauthorized_Access_RCE.go │ ├── redteam_20210730145601 │ │ ├── CVD-2021-14677.go │ │ ├── CVD-2021-15303.go │ │ ├── China_Mobile_IPTV_getshell.go │ │ ├── HP_iLO4_Login_Authentication_Bypass_CVE_2017_12542.go │ │ └── WordPress_Plugin_Mailpress_4.5.2_RCE.go │ ├── redteam_20210803173058 │ │ ├── CoreOS_ETCD_API_Unauthorized_Access.go │ │ ├── DNNarticle_file_manage_system_GetCSS.ashxy_Dbinfo_Leakage.go │ │ ├── EarCMS_index-uplog.php_File_Upload_GetShell.go │ │ ├── IceWarp_mail_system_Local_File_Inclusion.go │ │ └── ZhongYuan_iAudit_get_luser_by_sshport.php_RCE.go │ ├── redteam_20210805180854 │ │ ├── CVD-2021-13828.go │ │ ├── CVD-2021-7187.go │ │ └── SEACMS_sql.class.php_GetShell.go │ ├── redteam_20210806190549 │ │ ├── CVD-2021-9176.go │ │ ├── Laravel_Framework_Voyager_Path_traversal.go │ │ ├── NVRmini_RCE_CVE_2018_14933.go │ │ └── eSSL_DataApp_Unauth_Database_Download.go │ ├── redteam_20210810153426 │ │ ├── CVD-2021-10157.go │ │ ├── CVD-2021-14877.go │ │ └── D-Link_ShareCenter_DNS-320_system_mgr.cgi_RCE.go │ ├── redteam_20210812194311 │ │ ├── CVD-2022-3619.go │ │ ├── D_Link_DIR_600M_Wireless_N_150_Login_Page_Bypass.go │ │ ├── Discuz_ML_v3.x_GETSHELL.go │ │ ├── IFW8_Enterprise_router_v4.31_Password_leakage.go │ │ └── nsoft_EWEBS_casmain.xgi_File_Read.go │ ├── redteam_20210817181014 │ │ ├── CVD-2021-14654.go │ │ ├── DSS_File_Read.go │ │ ├── Dahua_DSS_RCE_CNVD_2017_08805.go │ │ ├── Huijietong_cloud_video_fileDownload_File_read.go │ │ └── ecshop_4.1.0_delete_cart_goods.php_SQLi.go │ ├── redteam_20210827163929 │ │ ├── Bithighway_L7_RCE_CNVD_2021_41531.go │ │ ├── Byzoro_smart__importhtml_php_RCE_CNVD_2021_40201.go │ │ ├── Hipcam_User_Credential_Disclosure.go │ │ ├── Kingdee_EAS_server_file_Directory_traversal.go │ │ └── NatShell_billing_system_download_php_arbitrary_file_read.go │ ├── redteam_20210903175443 │ │ ├── CVD-2021-14673.go │ │ ├── CVD-2021-15773.go │ │ ├── CVD-2021-9267.go │ │ ├── CVD-2021-9269.go │ │ └── Netentsec_NS_ASG_index.php_RCE.go │ ├── redteam_20210910161307 │ │ ├── CVD-2021-14701.go │ │ ├── CVD-2021-14713.go │ │ ├── DSS_Unauth_File_Upload_Getshell.go │ │ ├── PHP_Customer_Service_System_uploadimg.html_File_Upload.go │ │ └── Solar_Log_incorrect_access_control_infoleak.go │ ├── redteam_20210918191542 │ │ ├── CVD-2021-13779.go │ │ ├── CVD-2021-13783.go │ │ ├── CVD-2021-13787.go │ │ ├── CVD-2021-13790.go │ │ └── CVD-2021-13794.go │ ├── redteam_20210925125952 │ │ ├── CVD-2021-13861.go │ │ ├── CVD-2021-13862.go │ │ ├── CVD-2021-13870.go │ │ └── CVD-2021-15477.go │ ├── redteam_20210927174622 │ │ ├── VMware_vCenter_file_upload_CVE_2021_22005.go │ │ └── Weaver_e_cology_OA_getdata_sqli.go │ ├── redteam_20210930152345 │ │ ├── CVD-2021-13856.go │ │ ├── CVD-2021-13874.go │ │ ├── CVD-2021-13881.go │ │ ├── CVD-2021-13889.go │ │ └── CVD-2021-14022.go │ ├── redteam_20211006170953 │ │ └── CVD-2021-14046.go │ ├── redteam_20211009153704 │ │ ├── CVD-2021-13901.go │ │ ├── CVD-2021-14020.go │ │ ├── CVD-2021-14027.go │ │ ├── CVD-2021-14032.go │ │ └── CVD-2021-14043.go │ ├── redteam_20211015183901 │ │ ├── Apache_Path_Traversal_CVE_2021_42013.go │ │ ├── CVD-2021-13810.go │ │ ├── CVD-2021-14061.go │ │ ├── CVD-2021-14063.go │ │ └── CVD-2021-14065.go │ ├── redteam_20211022144642 │ │ ├── Apache_Mod_Proxy_SSRF_CVE_2021_40438.go │ │ ├── CVD-2021-14162.go │ │ ├── CVD-2021-14204.go │ │ ├── CVD-2021-14210.go │ │ └── CVD-2021-14217.go │ ├── redteam_20211028181651 │ │ └── CVD-2021-14394.go │ ├── redteam_20211105180004 │ │ ├── CVD-2021-14360.go │ │ ├── CVD-2021-14382.go │ │ ├── CVD-2021-14409.go │ │ ├── CVD-2021-14565.go │ │ └── CVD-2021-14572.go │ ├── redteam_20211106181422 │ │ ├── CVD-2021-14252.go │ │ ├── CVD-2021-14374.go │ │ ├── CVD-2021-14399.go │ │ └── CVD-2021-14400.go │ ├── redteam_20211112174833 │ │ ├── CVD-2021-14627.go │ │ ├── CVD-2021-14632.go │ │ ├── CVD-2021-14639.go │ │ ├── CVD-2021-14641.go │ │ └── CVD-2021-14649.go │ ├── redteam_20211119164847 │ │ ├── CVD-2021-14976.go │ │ ├── CVD-2021-15054.go │ │ ├── CVD-2021-15060.go │ │ ├── CVD-2021-15062.go │ │ └── CVD-2021-15070.go │ ├── redteam_20211126161751 │ │ ├── CVD-2021-15224.go │ │ ├── CVD-2021-15237.go │ │ ├── CVD-2021-15251.go │ │ ├── CVD-2021-15255.go │ │ └── CVD-2021-15267.go │ ├── redteam_20211203153758 │ │ ├── CVD-2021-15083.go │ │ ├── CVD-2021-15551.go │ │ ├── CVD-2021-15555.go │ │ ├── CVD-2021-15563.go │ │ └── CVD-2021-15578.go │ ├── redteam_20211210204851 │ │ ├── CVD-2021-15556.go │ │ ├── CVD-2021-15573.go │ │ ├── CVD-2021-15803.go │ │ └── CVD-2021-15810.go │ ├── redteam_20211211164824 │ │ ├── CVD-2021-10269.go │ │ ├── CVD-2021-14336.go │ │ ├── CVD-2021-14900.go │ │ ├── PHPOK_5.3_SQLi.go │ │ └── phpweb_appfile_arbitrarily_file_upload_RCE.go │ ├── redteam_20211211193017 │ │ ├── CVD-2021-4453.go │ │ ├── NETENTSEC_NGFW_firewall_router_RCE.go │ │ ├── SEACMS_search.php_GetShell.go │ │ └── SECWORLD_Next_generation_firewall_pki_file_download_File_read.go │ ├── redteam_20211212155004 │ │ └── log4jrce.go │ ├── redteam_20211217181519 │ │ ├── CVD-2021-15569.go │ │ ├── CVD-2021-15862.go │ │ ├── CVD-2021-15864.go │ │ ├── CVD-2021-15898.go │ │ └── CVD-2021-15902.go │ ├── redteam_20211222182348 │ │ ├── CVD-2021-15883.go │ │ ├── CVD-2021-15917.go │ │ ├── CVD-2021-15977.go │ │ └── CVD-2021-15984.go │ ├── redteam_20211224165631 │ │ ├── CVD-2021-15998.go │ │ ├── CVD-2021-15999.go │ │ ├── CVD-2021-16000.go │ │ ├── CVD-2021-16001.go │ │ ├── CVD-2021-16004.go │ │ └── CVD-2021-16008.go │ ├── redteam_20211231180424 │ │ ├── CVD-2021-15957.go │ │ ├── CVD-2021-16038.go │ │ ├── CVD-2021-16043.go │ │ ├── CVD-2021-16057.go │ │ ├── CVD-2021-16100.go │ │ └── CVD-2021-16125.go │ ├── redteam_20220107144024 │ │ ├── CVD-2021-16110.go │ │ ├── CVD-2021-16117.go │ │ ├── CVD-2021-16155.go │ │ ├── CVD-2022-0506.go │ │ └── CVD-2022-0508.go │ ├── redteam_20220107150412 │ │ ├── Apache_Solr_CVE_2019_0193_RCE.go │ │ ├── CVD-2021-15076.go │ │ ├── CVD-2021-15371.go │ │ ├── CVD-2021-7355.go │ │ └── Panabit_router_default_password_CNVD_2021_24982.go │ ├── redteam_20220114115751 │ │ ├── CVD-2022-0533.go │ │ ├── CVD-2022-0552.go │ │ ├── CVD-2022-0554.go │ │ ├── CVD-2022-0555.go │ │ └── CVD-2022-0564.go │ ├── redteam_20220121144130 │ │ ├── CVD-2022-0576.go │ │ ├── CVD-2022-0588.go │ │ ├── CVD-2022-0593.go │ │ ├── CVD-2022-0603.go │ │ └── CVD-2022-0609.go │ ├── redteam_20220126152247 │ │ ├── CVD-2022-0516.go │ │ ├── CVD-2022-0568.go │ │ ├── CVD-2022-0601.go │ │ └── CVD-2022-0648.go │ ├── redteam_20220211174644 │ │ ├── CVD-2021-15689.go │ │ ├── CVD-2021-15730.go │ │ ├── CVD-2021-15763.go │ │ └── CVD-2021-16132.go │ ├── redteam_20220216111850 │ │ └── CVD-2022-0719.go │ ├── redteam_20220226104156 │ │ ├── CVD-2022-0751.go │ │ ├── CVD-2022-0752.go │ │ ├── CVD-2022-0753.go │ │ ├── CVD-2022-0766.go │ │ └── CVD-2022-0775.go │ ├── redteam_20220302183636 │ │ ├── CVD-2021-15786.go │ │ ├── CVD-2022-0768.go │ │ ├── CVD-2022-0772.go │ │ ├── CVD-2022-0778.go │ │ └── CVD-2022-0791.go │ ├── redteam_20220303182047 │ │ └── CVD-2022-0832.go │ ├── redteam_20220311183331 │ │ ├── CVD-2022-0777.go │ │ ├── CVD-2022-0798.go │ │ ├── CVD-2022-0803.go │ │ ├── CVD-2022-0808.go │ │ └── CVD-2022-0812.go │ ├── redteam_20220318161032 │ │ ├── CVD-2022-0851.go │ │ ├── CVD-2022-0852.go │ │ ├── CVD-2022-0857.go │ │ ├── CVD-2022-0872.go │ │ └── CVD-2022-0876.go │ ├── redteam_20220325155148 │ │ ├── CVD-2022-0879.go │ │ ├── CVD-2022-0886.go │ │ ├── CVD-2022-0888.go │ │ ├── CVD-2022-0889.go │ │ └── CVD-2022-0904.go │ ├── redteam_20220401175154 │ │ ├── CVD-2022-0927.go │ │ ├── CVD-2022-0930.go │ │ ├── CVD-2022-0932.go │ │ ├── CVD-2022-0937.go │ │ └── CVD-2022-1051.go │ ├── redteam_20220402144202 │ │ └── CVD-2022-1090.go │ ├── redteam_20220408164048 │ │ ├── CVD-2022-0953.go │ │ ├── CVD-2022-0955.go │ │ ├── CVD-2022-0964.go │ │ ├── CVD-2022-0974.go │ │ ├── CVD-2022-1005.go │ │ └── CVD-2022-1327.go │ ├── redteam_20220411175027 │ │ └── CVD-2022-1389.go │ ├── redteam_20220415180341 │ │ ├── CVD-2022-0979.go │ │ ├── CVD-2022-0983.go │ │ ├── CVD-2022-0988.go │ │ ├── CVD-2022-0990.go │ │ └── CVD-2022-1026.go │ ├── redteam_20220422155304 │ │ ├── CVD-2022-1040.go │ │ ├── CVD-2022-1045.go │ │ ├── CVD-2022-1075.go │ │ ├── CVD-2022-1077.go │ │ ├── CVD-2022-1107.go │ │ ├── CVD-2022-1743.go │ │ └── CVD-2022-1746.go │ ├── redteam_20220429122809 │ │ ├── CVD-2022-1127.go │ │ ├── CVD-2022-1195.go │ │ ├── CVD-2022-1808.go │ │ ├── CVD-2022-1839.go │ │ └── CVD-2022-1855.go │ ├── redteam_20220507101933 │ │ ├── CVD-2022-1212.go │ │ ├── CVD-2022-1219.go │ │ ├── CVD-2022-1284.go │ │ └── CVD-2022-1988.go │ ├── redteam_20220510143703 │ │ └── CVD-2022-1994.go │ ├── redteam_20220513115337 │ │ ├── CVD-2022-1332.go │ │ ├── CVD-2022-1356.go │ │ ├── CVD-2022-1363.go │ │ ├── CVD-2022-1369.go │ │ ├── CVD-2022-2039.go │ │ └── CVD-2022-2155.go │ ├── redteam_20220527152851 │ │ ├── CVD-2022-1273.go │ │ ├── CVD-2022-1279.go │ │ ├── CVD-2022-1399.go │ │ ├── CVD-2022-1439.go │ │ └── CVD-2022-2477.go │ ├── redteam_20220602173034 │ │ ├── CVD-2022-1417.go │ │ ├── CVD-2022-1418.go │ │ ├── CVD-2022-1424.go │ │ ├── CVD-2022-1438.go │ │ └── CVD-2022-1442.go │ ├── redteam_20220604164550 │ │ └── CVD-2022-2640.go │ ├── redteam_20220609102526 │ │ ├── CVD-2022-1170.go │ │ └── CVD-2022-1182.go │ ├── redteam_20220610161555 │ │ ├── CVD-2022-1449.go │ │ ├── CVD-2022-1461.go │ │ ├── CVD-2022-1478.go │ │ ├── CVD-2022-1484.go │ │ └── CVD-2022-1488.go │ ├── redteam_20220617140840 │ │ ├── CVD-2022-1502.go │ │ ├── CVD-2022-1504.go │ │ ├── CVD-2022-1511.go │ │ ├── CVD-2022-1514.go │ │ └── CVD-2022-1517.go │ ├── redteam_20220826194112 │ │ ├── CVD-2022-2321.go │ │ ├── CVD-2022-2324.go │ │ ├── CVD-2022-2326.go │ │ ├── CVD-2022-2330.go │ │ ├── CVD-2022-2338.go │ │ ├── CVD-2022-2342.go │ │ ├── CVD-2022-2375.go │ │ ├── Kingsoft_V8V9_get_file_content_php_Arbitrary_File_Read.go │ │ └── Western_Digital_MyCloud_multi_uploadify_File_Upload.go │ ├── redteam_20220830162734 │ │ └── CVD-2022-4115.go │ ├── redteam_20220902142954 │ │ ├── CVD-2022-3539.go │ │ ├── CVD-2022-4122.go │ │ └── CVD-2022-4124.go │ ├── redteam_20220920164443 │ │ ├── CVD-2022-2469.go │ │ ├── CVD-2022-2515.go │ │ ├── CVD-2022-2519.go │ │ ├── CVD-2022-2520.go │ │ ├── CVD-2022-2521.go │ │ ├── CVD-2022-2525.go │ │ ├── CVD-2022-2533.go │ │ ├── CVD-2022-2542.go │ │ ├── CVD-2022-2550.go │ │ ├── CVD-2022-2558.go │ │ └── CVD-2022-4544.go │ ├── redteam_20221017203024 │ │ ├── CVD-2022-2723.go │ │ ├── CVD-2022-2729.go │ │ ├── CVD-2022-2733.go │ │ ├── CVD-2022-2742.go │ │ ├── CVD-2022-2746.go │ │ ├── CVD-2022-2754.go │ │ ├── CVD-2022-2756.go │ │ ├── CVD-2022-2827.go │ │ ├── CVD-2022-2832.go │ │ └── CVD-2022-4728.go │ ├── redteam_20221017203419 │ │ └── CVD-2022-4800.go │ ├── redteam_20221020111212 │ │ ├── CVD-2021-14694.go │ │ ├── CVD-2021-15263.go │ │ ├── CVD-2021-15451.go │ │ ├── CVD-2021-3015.go │ │ ├── CVD-2022-2932.go │ │ ├── CVD-2022-2976.go │ │ ├── CVD-2022-2996.go │ │ ├── CVD-2022-3000.go │ │ └── CVD-2022-4808.go │ ├── redteam_20221028181704 │ │ ├── CVD-2021-14759.go │ │ ├── CVD-2021-2948.go │ │ ├── CVD-2021-4455.go │ │ ├── CVD-2021-4470.go │ │ ├── CVD-2021-4557.go │ │ ├── CVD-2021-4661.go │ │ ├── CVD-2021-4681.go │ │ ├── CVD-2021-4706.go │ │ ├── CVD-2021-4717.go │ │ └── CVD-2022-3100.go │ ├── redteam_20221115185356 │ │ └── CVD-2022-5186.go │ ├── redteam_20221210102343 │ │ └── CVD-2022-5479.go │ ├── redteam_20230106215626 │ │ ├── CVD-2022-3014.go │ │ ├── CVD-2022-3120.go │ │ ├── CVD-2022-3132.go │ │ ├── CVD-2022-3135.go │ │ ├── CVD-2022-3166.go │ │ ├── CVD-2022-3173.go │ │ ├── CVD-2022-3177.go │ │ ├── CVD-2022-3185.go │ │ ├── CVD-2022-3229.go │ │ └── CVD-2022-3235.go │ ├── redteam_20230106221902 │ │ ├── CVD-2022-3271.go │ │ ├── CVD-2022-3274.go │ │ ├── CVD-2022-3278.go │ │ ├── CVD-2022-3287.go │ │ ├── CVD-2022-3289.go │ │ ├── CVD-2022-3294.go │ │ ├── CVD-2022-3301.go │ │ ├── CVD-2022-3353.go │ │ ├── CVD-2022-3360.go │ │ └── CVD-2022-3420.go │ ├── redteam_20230106222813 │ │ ├── CVD-2022-3385.go │ │ ├── CVD-2022-3393.go │ │ ├── CVD-2022-3409.go │ │ ├── CVD-2022-3417.go │ │ ├── CVD-2022-3438.go │ │ ├── CVD-2022-3440.go │ │ ├── CVD-2022-3443.go │ │ ├── CVD-2022-3461.go │ │ ├── CVD-2022-3473.go │ │ ├── CVD-2022-3492.go │ │ └── CVD-2022-3525.go │ ├── redteam_20230106223233 │ │ ├── CVD-2022-3523.go │ │ ├── CVD-2022-3533.go │ │ ├── CVD-2022-3670.go │ │ ├── CVD-2022-3679.go │ │ ├── CVD-2022-3684.go │ │ └── CVD-2022-3718.go │ ├── redteam_20230106223558 │ │ ├── CVD-2022-3624.go │ │ ├── CVD-2022-3693.go │ │ ├── CVD-2022-3700.go │ │ ├── CVD-2022-3715.go │ │ ├── CVD-2022-3736.go │ │ ├── CVD-2022-3752.go │ │ └── CVD-2022-3846.go │ ├── redteam_20230106223841 │ │ ├── CVD-2022-3855.go │ │ ├── CVD-2022-3860.go │ │ ├── CVD-2022-3875.go │ │ ├── CVD-2022-3877.go │ │ ├── CVD-2022-3880.go │ │ ├── CVD-2022-3881.go │ │ ├── CVD-2022-3898.go │ │ ├── CVD-2022-3908.go │ │ └── CVD-2022-3911.go │ ├── redteam_20230106224420 │ │ ├── CVD-2022-3945.go │ │ ├── CVD-2022-3956.go │ │ ├── CVD-2022-3963.go │ │ ├── CVD-2022-3972.go │ │ ├── CVD-2022-4008.go │ │ ├── CVD-2022-4032.go │ │ ├── CVD-2022-4059.go │ │ └── CVD-2022-4090.go │ ├── redteam_20230106224558 │ │ ├── CVD-2022-4142.go │ │ ├── CVD-2022-4179.go │ │ ├── CVD-2022-4186.go │ │ ├── CVD-2022-4199.go │ │ ├── CVD-2022-4211.go │ │ └── CVD-2022-4230.go │ ├── redteam_20230113144459 │ │ └── CVD-2023-0621.go │ ├── redteam_20230116104338 │ │ ├── CVD-2022-4235.go │ │ ├── CVD-2022-4266.go │ │ ├── CVD-2022-4312.go │ │ ├── CVD-2022-4319.go │ │ └── CVD-2022-4389.go │ ├── redteam_20230116184555 │ │ └── CVD-2023-0808.go │ ├── redteam_20230117155146 │ │ ├── Apache_OFBiz_xmlrpc_Deserialization_Vulnerability.go │ │ ├── Apereo_CAS_Before_4.1.7_Deserialization_Vulnerability.go │ │ ├── CVD-2022-3557.go │ │ ├── Dreamer_CMS_Shiro_Deserialization_Vulnerability.go │ │ ├── EasyReport_Shiro_Deserialization_Vulnerability.go │ │ ├── FEBS_Shiro_Deserialization_Vulnerability.go │ │ ├── FH_Admin_Shiro_Deserialization_Vulnerability.go │ │ ├── ForgeRock_AM_Deserialization_Vulnerability.go │ │ ├── Guns_Shiro_Deserialization_Vulnerability.go │ │ ├── J2eeFAST_Shiro_Deserialization_Vulnerability.go │ │ ├── JavaWeb_Layui_Shiro_Deserialization_Vulnerability.go │ │ ├── Liferay_Portal_6.1.1_CE_GA2_CB_Deserialization_Vulnerability.go │ │ ├── MCMS_Shiro_Deserialization_Vulnerability.go │ │ ├── OneBlog_Shiro_Deserialization_Vulnerability.go │ │ ├── QVIS_NVR_Camera_Management_System_RCE.go │ │ ├── RuoYi_plus_Shiro_Deserialization_Vulnerability.go │ │ ├── TIMO_Shiro_Deserialization_Vulnerability.go │ │ ├── Ysk_ERP_Shiro_Deserialization_Vulnerability.go │ │ └── pb_cms_Shiro_Deserialization_Vulnerability.go │ ├── redteam_20230118115215 │ │ └── CVD-2023-0815.go │ ├── redteam_20230119205805 │ │ ├── CVD-2022-3592.go │ │ ├── CVD-2022-4234.go │ │ ├── CVD-2022-4396.go │ │ ├── CVD-2022-5899.go │ │ ├── CVD-2023-0660.go │ │ ├── CVD-2023-0661.go │ │ └── CVD-2023-0787.go │ ├── redteam_20230203115835 │ │ ├── CVD-2021-14067.go │ │ ├── CVD-2021-4269.go │ │ ├── CVD-2022-1373.go │ │ ├── CVD-2022-1629.go │ │ ├── CVD-2022-4419.go │ │ ├── CVD-2022-4780.go │ │ ├── CVD-2023-0933.go │ │ ├── CVD-2023-0968.go │ │ └── CVD-2023-1024.go │ ├── redteam_20230209094617 │ │ ├── DaouOffice_Shiro_Deserialization_Vulnerability.go │ │ ├── GoAnywhere_MFT_Deserialization_Vulnerability.go │ │ ├── Leagsoft_IT_Security_Operation_Deserialization_Vulnerability.go │ │ ├── LuckyFrameWeb_Shiro_Deserialization_Vulnerability.go │ │ └── Yonyou_NC_Deserialization_Vulnerability.go │ ├── redteam_20230217121524 │ │ ├── CVD-2022-1672.go │ │ ├── CVD-2022-4408.go │ │ ├── CVD-2022-4511.go │ │ ├── CVD-2022-4634.go │ │ ├── CVD-2022-5006.go │ │ ├── CVD-2023-0708.go │ │ ├── CVD-2023-0987.go │ │ └── CVD-2023-0994.go │ ├── redteam_20230224150849 │ │ └── CVD-2021-8704.go │ ├── redteam_20230302092906 │ │ └── CVD-2023-1355.go │ ├── redteam_20230309105134 │ │ ├── CVD-2021-11082.go │ │ ├── CVD-2022-4745.go │ │ ├── CVD-2023-1086.go │ │ ├── CVD-2023-1203.go │ │ ├── CVD-2023-1319.go │ │ ├── CVD-2023-1325.go │ │ ├── CVD-2023-1359.go │ │ ├── CVD-2023-1362.go │ │ └── CVD-2023-1374.go │ ├── redteam_20230315121941 │ │ ├── CVD-2023-1419.go │ │ ├── CVD-2023-1538.go │ │ ├── CVD-2023-1542.go │ │ └── CVD-2023-1611.go │ ├── redteam_20230316121609 │ │ ├── CVD-2021-10269.go │ │ ├── CVD-2021-10779.go │ │ ├── CVD-2021-13901.go │ │ ├── CVD-2021-13919.go │ │ ├── CVD-2021-14027.go │ │ ├── CVD-2021-14409.go │ │ ├── CVD-2021-14602.go │ │ ├── CVD-2021-14713.go │ │ ├── CVD-2021-14787.go │ │ ├── CVD-2021-14811.go │ │ ├── CVD-2021-14892.go │ │ ├── CVD-2021-14896.go │ │ ├── CVD-2021-14900.go │ │ ├── CVD-2021-15284.go │ │ ├── CVD-2021-15428.go │ │ ├── CVD-2021-15786.go │ │ ├── CVD-2021-15842.go │ │ ├── CVD-2021-2081.go │ │ ├── CVD-2021-2324.go │ │ ├── CVD-2021-2513.go │ │ ├── CVD-2021-4152.go │ │ ├── CVD-2021-4368.go │ │ ├── CVD-2021-4384.go │ │ ├── CVD-2021-4816.go │ │ ├── CVD-2021-8605.go │ │ ├── CVD-2021-9176.go │ │ ├── CVD-2021-9225.go │ │ ├── CVD-2021-9226.go │ │ ├── CVD-2021-9269.go │ │ ├── CVD-2022-2101.go │ │ ├── CVD-2022-2485.go │ │ ├── CVD-2022-2487.go │ │ ├── CVD-2022-2491.go │ │ ├── CVD-2022-2496.go │ │ ├── CVD-2022-2497.go │ │ ├── CVD-2022-2498.go │ │ ├── CVD-2022-2619.go │ │ ├── CVD-2022-2962.go │ │ ├── CVD-2022-3127.go │ │ ├── CVD-2022-3271.go │ │ ├── CVD-2022-3274.go │ │ ├── CVD-2022-3278.go │ │ ├── CVD-2022-3287.go │ │ ├── CVD-2022-3289.go │ │ ├── CVD-2022-3294.go │ │ ├── CVD-2022-3301.go │ │ ├── CVD-2022-3353.go │ │ ├── CVD-2022-3385.go │ │ ├── CVD-2022-3409.go │ │ ├── CVD-2022-3417.go │ │ ├── CVD-2022-3420.go │ │ ├── CVD-2022-3438.go │ │ ├── CVD-2022-3440.go │ │ ├── CVD-2022-3443.go │ │ ├── CVD-2022-3492.go │ │ ├── CVD-2022-3525.go │ │ ├── CVD-2022-3539.go │ │ ├── CVD-2022-3550.go │ │ ├── CVD-2022-3563.go │ │ ├── CVD-2022-3619.go │ │ ├── CVD-2022-3625.go │ │ ├── CVD-2022-4316.go │ │ ├── CVD-2022-4322.go │ │ ├── CVD-2022-4580.go │ │ ├── CVD-2022-5190.go │ │ ├── CVD-2022-5201.go │ │ ├── CVD-2022-5208.go │ │ ├── CVD-2022-5210.go │ │ ├── CVD-2022-5214.go │ │ ├── CVD-2022-5238.go │ │ ├── CVD-2022-5244.go │ │ ├── CVD-2022-5250.go │ │ ├── CVD-2022-5257.go │ │ ├── CVD-2022-5266.go │ │ ├── CVD-2022-5274.go │ │ ├── CVD-2022-5278.go │ │ ├── CVD-2022-5286.go │ │ ├── CVD-2022-5293.go │ │ ├── CVD-2022-5298.go │ │ ├── CVD-2022-5305.go │ │ ├── CVD-2022-5308.go │ │ ├── CVD-2022-5309.go │ │ ├── CVD-2022-5314.go │ │ ├── CVD-2022-5329.go │ │ ├── CVD-2022-5333.go │ │ ├── CVD-2022-5336.go │ │ ├── CVD-2022-5360.go │ │ ├── CVD-2022-5363.go │ │ ├── CVD-2022-5364.go │ │ ├── CVD-2022-5372.go │ │ ├── CVD-2022-5388.go │ │ ├── CVD-2022-5394.go │ │ ├── CVD-2022-5397.go │ │ ├── CVD-2022-5398.go │ │ ├── CVD-2022-5411.go │ │ ├── CVD-2022-5414.go │ │ ├── CVD-2022-5416.go │ │ ├── CVD-2022-5422.go │ │ ├── CVD-2022-5426.go │ │ ├── CVD-2022-5431.go │ │ ├── CVD-2022-5433.go │ │ ├── CVD-2022-5453.go │ │ ├── CVD-2022-5461.go │ │ ├── CVD-2022-5486.go │ │ ├── CVD-2022-5489.go │ │ ├── CVD-2022-5498.go │ │ ├── CVD-2022-5501.go │ │ ├── CVD-2022-5509.go │ │ ├── CVD-2022-5516.go │ │ ├── CVD-2022-5517.go │ │ ├── CVD-2022-5525.go │ │ ├── CVD-2022-5531.go │ │ ├── CVD-2022-5538.go │ │ ├── CVD-2022-5546.go │ │ ├── CVD-2022-5554.go │ │ ├── CVD-2022-5555.go │ │ ├── CVD-2022-5560.go │ │ ├── CVD-2022-5567.go │ │ ├── CVD-2022-5570.go │ │ └── CVD-2022-5602.go │ ├── redteam_20230321190635 │ │ └── CVD-2023-1810.go │ ├── redteam_20230323182821 │ │ └── CVD-2023-1806.go │ ├── redteam_20230323230304 │ │ └── CVD-2023-1891.go │ ├── redteam_20230330172923 │ │ ├── CVD-2023-1753.go │ │ ├── CVD-2023-1823.go │ │ ├── CVD-2023-1866.go │ │ ├── CVD-2023-1985.go │ │ └── CVD-2023-1992.go │ ├── redteam_20230406184831 │ │ ├── CVD-2022-4473.go │ │ ├── CVD-2022-4815.go │ │ ├── CVD-2023-1829.go │ │ ├── CVD-2023-2094.go │ │ └── CVD-2023-2177.go │ ├── redteam_20230410165752 │ │ ├── CVD-2022-5128.go │ │ ├── CVD-2022-5177.go │ │ ├── CVD-2022-5190.go │ │ └── CVD-2022-5230.go │ ├── redteam_20230411171919 │ │ └── CVD-2023-2397.go │ ├── redteam_20230412164414 │ │ ├── CVD-2022-5244.go │ │ ├── CVD-2022-5251.go │ │ └── CVD-2022-5329.go │ ├── redteam_20230417155611 │ │ ├── CVD-2021-14430.go │ │ ├── CVD-2021-14787.go │ │ ├── CVD-2021-4417.go │ │ ├── CVD-2021-8605.go │ │ └── CVD-2022-2447.go │ ├── redteam_20230418201406 │ │ └── CVD-2023-2405.go │ ├── redteam_20230421103730 │ │ └── CVD-2023-2536.go │ ├── redteam_20230426183045 │ │ ├── CVD-2022-5525.go │ │ ├── CVD-2022-5554.go │ │ ├── CVD-2022-5582.go │ │ ├── CVD-2022-5596.go │ │ └── CVD-2022-5652.go │ ├── redteam_20230428174434 │ │ ├── CVD-2021-1860.go │ │ └── CVD-2021-1942.go │ ├── redteam_20230511165136 │ │ ├── CVD-2022-5661.go │ │ ├── CVD-2022-5664.go │ │ ├── CVD-2022-5668.go │ │ ├── CVD-2022-5676.go │ │ ├── CVD-2022-5684.go │ │ ├── CVD-2022-5701.go │ │ ├── CVD-2022-5707.go │ │ ├── CVD-2022-5717.go │ │ └── CVD-2022-5729.go │ ├── redteam_20230512223536 │ │ ├── CVD-2023-2554.go │ │ ├── CVD-2023-2557.go │ │ ├── CVD-2023-2565.go │ │ ├── CVD-2023-2570.go │ │ ├── CVD-2023-2571.go │ │ └── CVD-2023-2573.go │ ├── redteam_20230516192435 │ │ └── CVD-2023-2589.go │ ├── redteam_20230519164810 │ │ ├── CVD-2022-5745.go │ │ ├── CVD-2022-5760.go │ │ ├── CVD-2022-5763.go │ │ ├── CVD-2022-5826.go │ │ ├── CVD-2022-5828.go │ │ ├── CVD-2022-5831.go │ │ ├── CVD-2022-5839.go │ │ └── CVD-2022-5889.go │ ├── redteam_20230519180302 │ │ ├── CVD-2022-5745.go │ │ ├── CVD-2022-5752.go │ │ ├── CVD-2022-5760.go │ │ ├── CVD-2022-5763.go │ │ ├── CVD-2022-5818.go │ │ ├── CVD-2022-5826.go │ │ ├── CVD-2022-5828.go │ │ ├── CVD-2022-5831.go │ │ ├── CVD-2022-5839.go │ │ └── CVD-2022-5889.go │ ├── redteam_20230519200809 │ │ └── CVD-2021-10871.go │ ├── redteam_20230522093323 │ │ └── CVD-2023-2594.go │ ├── redteam_20230525171502 │ │ ├── CVD-2022-5896.go │ │ └── CVD-2022-5903.go │ ├── redteam_20230526143829 │ │ ├── CVD-2021-15392.go │ │ ├── CVD-2021-2817.go │ │ ├── CVD-2021-9643.go │ │ └── CVD-2023-2551.go │ ├── redteam_20230601101330 │ │ ├── CVD-2023-0678.go │ │ ├── CVD-2023-0686.go │ │ ├── CVD-2023-0688.go │ │ ├── CVD-2023-0694.go │ │ ├── CVD-2023-0704.go │ │ ├── CVD-2023-0729.go │ │ └── CVD-2023-0927.go │ ├── redteam_20230602171716 │ │ └── CVD-2023-2602.go │ ├── redteam_20230602191611 │ │ └── CVD-2021-3217.go │ ├── redteam_20230602194800 │ │ ├── CVD-2022-5774.go │ │ ├── CVD-2022-5796.go │ │ └── CVD-2022-5807.go │ ├── redteam_20230602195318 │ │ └── CVD-2022-5789.go │ ├── redteam_20230608165426 │ │ ├── CVD-2023-0941.go │ │ ├── CVD-2023-0947.go │ │ ├── CVD-2023-0955.go │ │ ├── CVD-2023-0961.go │ │ ├── CVD-2023-1000.go │ │ ├── CVD-2023-1012.go │ │ └── CVD-2023-1013.go │ ├── redteam_20230608174242 │ │ └── CVD-2021-13731.go │ ├── redteam_20230615180450 │ │ ├── CVD-2023-1007.go │ │ ├── CVD-2023-1018.go │ │ ├── CVD-2023-1025.go │ │ ├── CVD-2023-1027.go │ │ ├── CVD-2023-1035.go │ │ ├── CVD-2023-1043.go │ │ ├── CVD-2023-1047.go │ │ ├── CVD-2023-1059.go │ │ ├── CVD-2023-1123.go │ │ └── CVD-2023-2614.go │ ├── redteam_20230615182058 │ │ └── CVD-2023-2610.go │ ├── redteam_20230616201834 │ │ └── CVD-2023-2626.go │ ├── redteam_20230621171949 │ │ ├── CVD-2023-2631.go │ │ └── CVD-2023-2634.go │ ├── redteam_20230628152804 │ │ ├── CVD-2021-2578.go │ │ ├── CVD-2023-1053.go │ │ ├── CVD-2023-1066.go │ │ ├── CVD-2023-1155.go │ │ ├── CVD-2023-1179.go │ │ ├── CVD-2023-1190.go │ │ ├── CVD-2023-1231.go │ │ ├── CVD-2023-1284.go │ │ ├── CVD-2023-2413.go │ │ ├── CVD-2023-2417.go │ │ └── CVD-2023-2638.go │ ├── redteam_20230630160608 │ │ ├── CVD-2023-1096.go │ │ ├── CVD-2023-1142.go │ │ ├── CVD-2023-1156.go │ │ ├── CVD-2023-1162.go │ │ ├── CVD-2023-1170.go │ │ ├── CVD-2023-1172.go │ │ ├── CVD-2023-1212.go │ │ ├── CVD-2023-1265.go │ │ ├── CVD-2023-1267.go │ │ └── CVD-2023-2642.go │ ├── redteam_20230630171434 │ │ ├── CVD-2021-15678.go │ │ ├── CVD-2021-6649.go │ │ └── CVD-2023-1215.go │ ├── redteam_20230706180613 │ │ ├── CVD-2023-1196.go │ │ ├── CVD-2023-1200.go │ │ ├── CVD-2023-1220.go │ │ ├── CVD-2023-1227.go │ │ ├── CVD-2023-1270.go │ │ ├── CVD-2023-1276.go │ │ ├── CVD-2023-1296.go │ │ └── CVD-2023-1304.go │ ├── redteam_20230706181944 │ │ └── CVD-2023-2433.go │ ├── redteam_20230713120343 │ │ ├── CVD-2023-1204.go │ │ ├── CVD-2023-1207.go │ │ ├── CVD-2023-1247.go │ │ ├── CVD-2023-1314.go │ │ ├── CVD-2023-1315.go │ │ └── CVD-2023-1322.go │ ├── redteam_20230720172135 │ │ ├── CVD-2023-1090.go │ │ ├── CVD-2023-1332.go │ │ ├── CVD-2023-1333.go │ │ └── CVD-2023-1339.go │ ├── redteam_20230724094235 │ │ └── CVD-2023-2664.go │ ├── redteam_20230728114943 │ │ └── CVD-2023-2669.go │ ├── redteam_20230728163904 │ │ ├── CVD-2023-1352.go │ │ ├── CVD-2023-1370.go │ │ ├── CVD-2023-1374.go │ │ ├── CVD-2023-1381.go │ │ ├── CVD-2023-1383.go │ │ ├── CVD-2023-1387.go │ │ ├── CVD-2023-1417.go │ │ └── CVD-2023-2440.go │ ├── redteam_20230728163932 │ │ ├── CVD-2021-0541.go │ │ ├── CVD-2021-14892.go │ │ ├── CVD-2021-4040.go │ │ └── CVD-2021-8491.go │ ├── redteam_20230804183632 │ │ ├── CVD-2023-1392.go │ │ ├── CVD-2023-1397.go │ │ ├── CVD-2023-1401.go │ │ ├── CVD-2023-1403.go │ │ ├── CVD-2023-1414.go │ │ ├── CVD-2023-1419.go │ │ ├── CVD-2023-1425.go │ │ ├── CVD-2023-1434.go │ │ └── CVD-2023-1442.go │ ├── redteam_20230809160234 │ │ └── CVD-2023-2702.go │ ├── redteam_20230809160259 │ │ └── CVD-2023-2697.go │ ├── redteam_20230809160320 │ │ └── CVD-2023-2705.go │ ├── redteam_20230809190302 │ │ ├── CVD-2023-2671.go │ │ ├── CVD-2023-2674.go │ │ └── CVD-2023-2716.go │ ├── redteam_20230809222418 │ │ └── CVD-2023-2734.go │ ├── redteam_20230810174642 │ │ ├── CVD-2023-1447.go │ │ ├── CVD-2023-1456.go │ │ ├── CVD-2023-1465.go │ │ ├── CVD-2023-1469.go │ │ ├── CVD-2023-1483.go │ │ ├── CVD-2023-1488.go │ │ ├── CVD-2023-1496.go │ │ └── CVD-2023-1500.go │ ├── redteam_20230811115521 │ │ ├── CVD-2022-1097.go │ │ ├── CVD-2022-1525.go │ │ ├── CVD-2023-2647.go │ │ └── CVD-2023-2656.go │ ├── redteam_20230811224446 │ │ └── CVD-2022-1033.go │ ├── redteam_20230812211839 │ │ ├── CVD-2023-2767.go │ │ ├── CVD-2023-2782.go │ │ ├── CVD-2023-2789.go │ │ ├── CVD-2023-2797.go │ │ ├── CVD-2023-2800.go │ │ ├── CVD-2023-2805.go │ │ ├── CVD-2023-2811.go │ │ ├── CVD-2023-2818.go │ │ ├── CVD-2023-2822.go │ │ ├── CVD-2023-2823.go │ │ └── CVD-2023-2829.go │ ├── redteam_20230813234251 │ │ ├── CVD-2022-2010.go │ │ └── CVD-2023-2762.go │ ├── redteam_20230814201059 │ │ ├── CVD-2022-5900.go │ │ ├── CVD-2023-2844.go │ │ ├── CVD-2023-2851.go │ │ └── CVD-2023-2855.go │ ├── redteam_20230815205247 │ │ ├── CVD-2023-2861.go │ │ └── CVD-2023-2867.go │ ├── redteam_20230817195507 │ │ ├── CVD-2021-7479.go │ │ ├── CVD-2023-1679.go │ │ ├── CVD-2023-2837.go │ │ └── CVD-2023-2868.go │ ├── redteam_20230819224001 │ │ ├── CVD-2023-2874.go │ │ ├── CVD-2023-2880.go │ │ ├── CVD-2023-2881.go │ │ └── CVD-2023-2893.go │ ├── redteam_20230820222008 │ │ ├── CVD-2023-2894.go │ │ └── CVD-2023-2895.go │ ├── redteam_20230821221819 │ │ ├── CVD-2023-2896.go │ │ ├── CVD-2023-2898.go │ │ ├── CVD-2023-2903.go │ │ ├── CVD-2023-2909.go │ │ ├── CVD-2023-2914.go │ │ ├── CVD-2023-2915.go │ │ └── CVD-2023-2920.go │ ├── redteam_20230825211436 │ │ ├── CVD-2023-1502.go │ │ ├── CVD-2023-1532.go │ │ ├── CVD-2023-1544.go │ │ ├── CVD-2023-1549.go │ │ ├── CVD-2023-1559.go │ │ ├── CVD-2023-1603.go │ │ ├── CVD-2023-1608.go │ │ └── CVD-2023-1610.go │ ├── redteam_20230825214318 │ │ ├── CVD-2021-13032.go │ │ └── CVD-2021-13725.go │ ├── redteam_20230825214652 │ │ ├── CVD-2021-11390.go │ │ ├── CVD-2021-11639.go │ │ ├── CVD-2021-13032.go │ │ ├── CVD-2021-14711.go │ │ ├── CVD-2021-1860.go │ │ ├── CVD-2021-2327.go │ │ ├── CVD-2021-3949.go │ │ ├── CVD-2021-4287.go │ │ ├── CVD-2021-5943.go │ │ ├── CVD-2021-7479.go │ │ ├── CVD-2022-1525.go │ │ ├── CVD-2022-1817.go │ │ ├── CVD-2022-3320.go │ │ ├── CVD-2022-3350.go │ │ ├── CVD-2022-3466.go │ │ └── CVD-2023-1355.go │ ├── redteam_20230901200716 │ │ ├── CVD-2023-1644.go │ │ ├── CVD-2023-1645.go │ │ ├── CVD-2023-1647.go │ │ ├── CVD-2023-1664.go │ │ ├── CVD-2023-1672.go │ │ ├── CVD-2023-1684.go │ │ ├── CVD-2023-1690.go │ │ └── CVD-2023-2796.go │ ├── redteam_20230904192631 │ │ ├── CVD-2023-2681.go │ │ └── CVD-2023-2692.go │ ├── redteam_20230907161850 │ │ ├── CVD-2023-1698.go │ │ ├── CVD-2023-1704.go │ │ ├── CVD-2023-1708.go │ │ ├── CVD-2023-1713.go │ │ ├── CVD-2023-1718.go │ │ ├── CVD-2023-1720.go │ │ ├── CVD-2023-1728.go │ │ ├── CVD-2023-1735.go │ │ └── CVD-2023-1755.go │ ├── redteam_20230914094236 │ │ └── CVD-2023-3026.go │ ├── redteam_20230914132632 │ │ ├── CVD-2021-13816.go │ │ ├── CVD-2023-1620.go │ │ ├── CVD-2023-1628.go │ │ ├── CVD-2023-1740.go │ │ ├── CVD-2023-1761.go │ │ ├── CVD-2023-1766.go │ │ ├── CVD-2023-1774.go │ │ ├── CVD-2023-1776.go │ │ ├── CVD-2023-1793.go │ │ ├── CVD-2023-1797.go │ │ ├── CVD-2023-2425.go │ │ └── CVD-2023-2430.go │ ├── redteam_20230914133332 │ │ └── CVD-2022-1525.go │ ├── redteam_20230915155013 │ │ └── CVD-2021-4847.go │ ├── redteam_20230922175037 │ │ ├── CVD-2021-14773.go │ │ ├── CVD-2022-2213.go │ │ ├── CVD-2022-3008.go │ │ ├── CVD-2022-4270.go │ │ ├── CVD-2023-1451.go │ │ ├── CVD-2023-1778.go │ │ ├── CVD-2023-1787.go │ │ ├── CVD-2023-1796.go │ │ ├── CVD-2023-1798.go │ │ ├── CVD-2023-1816.go │ │ ├── CVD-2023-1818.go │ │ ├── CVD-2023-1855.go │ │ └── CVD-2023-3050.go │ ├── redteam_20230928143749 │ │ ├── CVD-2023-1840.go │ │ ├── CVD-2023-1848.go │ │ ├── CVD-2023-1864.go │ │ ├── CVD-2023-1870.go │ │ ├── CVD-2023-1871.go │ │ ├── CVD-2023-1882.go │ │ └── CVD-2023-1899.go │ ├── redteam_20231007190813 │ │ └── CVD-2023-3062.go │ ├── redteam_20231010101707 │ │ └── CVD-2023-3068.go │ ├── redteam_20231010112152 │ │ └── CVD-2023-3065.go │ ├── redteam_20231011144928 │ │ └── CVD-2023-3057.go │ ├── redteam_20231011155521 │ │ └── CVD-2023-3070.go │ ├── redteam_20231011182425 │ │ └── CVD-2023-3073.go │ └── redteam_20231012155213 │ │ ├── CVD-2023-1943.go │ │ ├── CVD-2023-1948.go │ │ └── CVD-2023-1955.go ├── 360_TianQing_ccid_SQL_injectable.json ├── 360_Tianqing_database_information_disclosure.json ├── ACTI_camera_images_File_read.go ├── ADSelfService_Plus_RCE_CVE-2021-40539.json ├── ADSelfService_Plus_RCE_CVE_2021_40539.json ├── AVCON6_org_execl_download.action_file_down.json ├── AceNet_AceReporter_Report_component_Arbitrary_file_download.go ├── Active_UC_index.action_RCE.json ├── Adobe_ColdFusion_LFI_CVE-2010-2861.json ├── Adslr_Enterprise_online_behavior_management_system_Information_leak.json ├── Adslr_Enterprise_online_behavior_management_system_Information_leakage.json ├── Alibaba Nacos 控制台默认弱口令.json ├── Alibaba Nacos 未授权访问漏洞.json ├── Alibaba_Nacos_Add_user_not_authorized.json ├── Alibaba_Nacos_Default_password.json ├── Ametys_CMS_infoleak_CVE_2022_26159.json ├── Apache ActiveMQ Console控制台弱口令.json ├── Apache Cocoon Xml 注入 CVE-2020-11991.json ├── Apache Kylin Console 控制台弱口令.json ├── Apache Kylin 未授权配置泄露 CVE-2020-13937.json ├── Apache Solr Log4j JNDI RCE.go ├── Apache Solr任意文件读取漏洞.json ├── Apache_2.4.49_Path_Traversal_CVE_2021_41773.json ├── Apache_2.4.49_RCE_CVE_2021_41773_and_2.4.50_CVE_2021_42013.json ├── Apache_APISIX_Admin_API_Default_Token_CVE_2020_13945.json ├── Apache_APISIX_Dashboard_API_Unauthorized_Access_CVE-2021-45232.json ├── Apache_APISIX_Dashboard_CVE_2021_45232.json ├── Apache_APISIX_Dashboard_RCE_CVE_2021_45232.json ├── Apache_ActiveMQ_Console_Weak_Password.json ├── Apache_ActiveMQ_default_admin_account.json ├── Apache_Airflow_Unauthorized.json ├── Apache_Cocoon_XML_Injection_CVE_2020_11991.json ├── Apache_CouchDB_Remote_Privilege_Escalation_CVE-2017-12635.json ├── Apache_CouchDB_Unauth.json ├── Apache_Druid_Abritrary_File_Read_CVE-2021-36749.json ├── Apache_Druid_Abritrary_File_Read_CVE_2021_36749.json ├── Apache_Druid_Arbitrary_File_Read_CVE_2021_36749.json ├── Apache_Druid_Log4shell_CVE-2021-44228.json ├── Apache_Druid_Log4shell_CVE_2021_44228.json ├── Apache_Dubbo_Admin_Default_Password.json ├── Apache_Flink_CVE_2020_17519.json ├── Apache_HTTP_Server_2.4.48_mod_proxy_SSRF_CVE_2021_40438.json ├── Apache_HTTP_Server_2.4.49_2.4.50_Path_Traversal_CVE_2021_42013.json ├── Apache_HTTP_Server_2.4.49_Path_Traversal_CVE_2021_41773.json ├── Apache_HTTP_Server_2.4.49_RCE_CVE_2021_41773.json ├── Apache_HTTP_Server_Arbitrary_File_Read_CVE_2021_41773.json ├── Apache_HTTP_Server_SSRF_CVE-2021-40438.json ├── Apache_HTTP_Server_SSRF_CVE_2021_40438.json ├── Apache_JSPWiki_Log4shell_CVE-2021-44228_(1).json ├── Apache_JSPWiki_Log4shell_CVE-2021-44228_(2).json ├── Apache_JSPWiki_Log4shell_CVE_2021_44228_1.json ├── Apache_JSPWiki_Log4shell_CVE_2021_44228_2.json ├── Apache_Kylin_Console_Default_password.json ├── Apache_Kylin_Unauthorized_configuration_disclosure.json ├── Apache_OFBiz_Log4shell_CVE-2021-44228.json ├── Apache_OFBiz_Log4shell_CVE_2021_44228.json ├── Apache_ShenYu_Admin_Unauth_Access_CVE_2022_23944.json ├── Apache_SkyWalking_Log4shell_CVE-2021-44228.json ├── Apache_SkyWalking_Log4shell_CVE_2021_44228.json ├── Apache_Solr_Arbitrary_File_Read.json ├── Apache_Solr_Log4j2CVE_2021_44228.json ├── Apache_Solr_RemoteStreaming_File_Read.json ├── Apache_Struts2_S2_053_RCE_CVE_2017_12611.json ├── Apache_Struts2_S2_059_RCE_CVE_2019_0230.json ├── Apache_Struts2_S2_062_RCE_CVE_2021_31805.json ├── AspCMS_commentList.asp_SQLinjection_vulnerability.json ├── Aspcms_Backend_Leak.json ├── Atlassian Jira 信息泄露漏洞 CVE-2020-14181.json ├── Atlassian_Confluence_OGNL_Injection_RCE_CVE_2022_26134.json ├── Atlassian_Confluence_OGNL_injection_CVE_2021_26084.json ├── Atlassian_Confluence_Webwork_OGNL_Inject_CVE_2022_26134.go ├── Atlassian_Jira_Path_Traversal_CVE_2021_26086.json ├── Atlassian_Jira_Seraph_Authentication_bypass_CVE_2022_0540.json ├── Atlassian_Jira_user_information_disclosure.json ├── Atlassian_Jira_user_information_disclosure_CVE_2020_14181.json ├── BSPHP_index.php_unauthorized_access_information.json ├── BigAnt_Server_v5.6.06_Path_Traversal_CVE_2022_23347.json ├── CNPOWER OA Arbitrary File Upload Vulnerability.go ├── CVE_2018_19367_.json ├── CVE_2022_22947.json ├── Cacti_Weathermap_File_Write.json ├── Casdoor_1.13.0_SQL_InjectionCVE_2022_24124.json ├── Cerebro_request_SSRF.json ├── Chanjet_CRM_get_usedspace.php_sql_injection_CNVD_2021_12845.json ├── China_Mobile_Yu_Routing_ExportSettings.sh_Info_Leak_CNVD_2020_67110.json ├── China_Mobile_Yu_Routing_Login_Bypass.json ├── China_Mobile_Yu_Routing_Sensitive_Information_Leaks_Vulnerability.json ├── China_Mobile_Yu_routed_the_login_bypass.json ├── Citrix_Unauthorized_CVE_2020_8193.json ├── Citrix_unauthenticated_LFI_CVE-2020-8193.json ├── ClickHouse_SQLI.json ├── ClusterEngineV4.0_RCE_.json ├── ClusterEngine_V4.0_Shell_cluster_RCE.json ├── CmsEasy_crossall_act.php_SQL_injection_vulnerability.json ├── Coldfusion_LFI_CVE_2010_2861.json ├── Confluence_RCE_CVE_2021_26084.json ├── Consul_Rexec_RCE.json ├── Coremail_Config_Disclosure.json ├── Coremail_configuration_information_disclosure.json ├── CouchCMS_Infoleak_CVE-2018-7662.json ├── Couch_CMS_Infoleak_CVE_2018_7662.json ├── Couchdb_Add_User_Not_Authorized_CVE_2017_12635.json ├── Couchdb_Unauth.json ├── CraftCMS_SEOmatic_Server-Side_Template_Injection_CVE-2020-9597.json ├── CraftCMS_Seomatic_RCE_CVE_2020_9597.json ├── D-Link AC集中管理系统默认弱口令.json ├── D-Link DCS系列监控 CNVD-2020-25078.json ├── D-Link DCS系列监控 账号密码信息泄露漏洞 CNVD-2020-25078.json ├── D-Link_AC_management_system_Default_Password.json ├── D-Link_DCS_2530L_Administrator_password_disclosure_CVE_2020_25078.json ├── D-Link_DIR-850L_Info_Leak.json ├── D-Link_DIR_868L_x_DIR_817LW_Info_Leak_CVE_2019_17506.json ├── D-Link_Info_Leak_CVE-2019-17506.json ├── D-Link_ShareCenter_DNS_320_RCE.json ├── D_Link_AC_Centralized_management_system__Default_weak_password.json ├── D_Link_DC_Disclosure_of_account_password_information.json ├── D_Link_DIR_868L_getcfg.php_Account_password_leakage.json ├── D_Link_Dir_645_getcfg.php_Account_password_disclosure_CVE_2019_17506.go ├── D_Link_ShareCenter_DNS_320_RCE.json ├── D_Link_ShareCenter_DNS_320_system_mgr.cgi_RCE.go ├── Datang_AC_Default_Password.json ├── DedeCMS_Carbuyaction_FileInclude.json ├── DedeCMS_InfoLeak_CVE-2018-6910.json ├── DedeCMS_InfoLeak_CVE_2018_6910.json ├── Discuz!ML_3.x_RCE_CNVD-2019-22239.json ├── Discuz_ML_3.x_RCE__CNVD_2019_22239.json ├── Discuz_RCE_WOOYUN_2010_080723.json ├── Discuz_Wechat_Plugins_Unauth.json ├── Discuz_v72_SQLI.json ├── Dlink_850L_Info_Leak.json ├── Dlink_Info_Leak_CVE_2019_17506.json ├── Dlink_RCE_CVE_2019_16920.json ├── DocCMS_keyword_SQL_injection_Vulnerability.json ├── Docker_Registry_API_Unauth.json ├── DotCMS_Arbitrary_File_Upload_CVE_2022_26352.json ├── Dubbo_Admin_Default_Password.json ├── ESAFENET_DLP_dataimport_RCE.go ├── Elasticsearch_Remote_Code_Execution_CVE_2014_3120.go ├── Elasticsearch_Remote_Code_Execution_CVE_2015_1427.go ├── Eyou_Mail_System_RCE_CNVD_2021_26422.json ├── Eyou_Mail_system_RCE.json ├── F5_BIG_IP_RCE_CVE_2021_22986_exp.json ├── F5_BIG_IP_iControl_REST_API_auth_bypass_CVE_2022_1388.json ├── F5_BIG_IP_iControl_REST_Unauthenticated_RCE_CVE_2021_22986.json ├── F5_BIG_IP_login_bypass_CVE_2022_1388.go ├── FLIR_AX8_Arbitrary_File_Download_Vulnerability_CNVD-2021-39018.go ├── Fastmeeting_Arbitrary_File_Read.json ├── FineReport_Directory_traversal.json ├── FineReport_v8.0_Arbitrary_file_read_.json ├── FineReport_v8.0_Fileread_CNVD_2018_04757.json ├── FineReport_v8.0_v9.0_Directory_Traversal.json ├── FineReport_v9_Arbitrary_File_Overwrite.json ├── Finetree_5MP_Network_Camera_Default_Login_unauthorized_user_add.json ├── Finetree_5MP_default_password_or_Unauthorized_user_added.json ├── ForgeRock_AM_RCE_CVE_2021_35464.go ├── GitLab Graphql邮箱信息泄露漏洞 CVE-2020-26413.json ├── GitLab_Graphql_Email_information_disclosure.json ├── GitLab_Graphql_Email_information_disclosure_CVE_2020_26413.json ├── GitLab_RCE_CVE-2021-22205.json ├── GitLab_SSRF_CVE_2021_22214.json ├── Gitlab_RCE_CVE_2021_22205.json ├── GoCD_Arbitrary_file_reading_CVE_2021_43287.json ├── GoCD_Unauthorized_Path_Traversal_CVE_2021_43287.json ├── Grafana_Angularjs_Rendering_XSS_CVE_2021_41174.json ├── Grafana_Arbitrary_file_read.json ├── Grafana_Plugins_Arbitrary_File_Read.json ├── Grafana_v8.x_Arbitrary_File_Read_CVE_2021_43798.json ├── H3C CVM Arbitrary File Upload Vulnerability.go ├── H3C_HG659_lib_File_read.go ├── H3C_IMC_RCE.json ├── H3C_IMC_dynamiccontent.properties.xhtm_RCE.go ├── H3C_Next_generation_firewall_File_read.go ├── H3C_SecPath_Operation_Login_bypass.go ├── H5S_CONSOLE_Video_Platform_GetSrc_Information_Leak_CNVD_2021_25919.json ├── H5S_Video_Platform_GetUserInfo_Info_Leak_CNVD_2021_35567.json ├── H5S_video_platform_GetSrc_information_leakage.json ├── H5S_video_platform_GetUserInfo_Account_password_leakage.json ├── HEJIA_PEMS_SystemLog.cgi_Arbitrary_file_download.go ├── HIKVISION 视频编码设备接入网关 任意文件下载.json ├── HIKVISION.json ├── HIKVISION_Video_coding_equipment_Download_any_file.json ├── HanWang_Time_Attendance_SQL_injection.go ├── Hikvision_RCE_CVE_2021_36260.json ├── Hikvision_Unauthenticated_RCE_CVE-2021-36260.json ├── Hikvision_Video_Encoding_Device_Access_Gateway_Any_File_Download.json ├── Holographic_AI_network_operation_and_maintenance_platform_RCE.go ├── HotelDruid_Hotel_Management_Software_v3.0.3_XSS_CVE_2022_26564.json ├── Hsmedia_Hgateway_Default_account.json ├── Huijietong_cloud_video_fileDownload_File_read.go ├── Huijietong_cloud_video_list_Information_leakage.go ├── IFW8_Enterprise_router_Password_leakage_.json ├── IFW8_Router_ROM_v4.31_Credential_Discovery_CVE_2019_16313.json ├── IRDM4000_Smart_station_Unauthorized_access.json ├── IceWarp_WebClient_basic_RCE.json ├── JEEWMS_Arbitrary_File_Read_Vulnerability.go ├── JQuery_1.7.2Version_site_foreground_arbitrary_file_download.json ├── JQuery_1.7.2_Filedownload.json ├── Jellyfin_10.7.0_Unauthenticated_Abritrary_File_Read_CVE_2021_21402.json ├── Jellyfin_10.7.2_SSRF_CVE-2021-29490.json ├── Jellyfin_Audio_File_read_CVE_2021_21402.go ├── Jellyfin_SSRF_CVE_2021_29490.json ├── Jellyfin_prior_to_10.7.0_Unauthenticated_Arbitrary_File_Read_CVE_2021_21402.json ├── Jetty_WEB_INF_FileRead_CVE_2021_28169.json ├── Jetty_WEB_INF_FileRead_CVE_2021_34429.json ├── JinHe_OA_C6_Default_password.json ├── JinHe_OA_C6_download.jsp_Arbitrary_fileread.json ├── JingHe_OA_C6_Default_password.json ├── JingHe_OA_download.asp_File_read.go ├── Jinher_OA_C6_download.jsp_Arbitrary_file_read.json ├── Jinshan_V8.json ├── Jitong_EWEBS_Fileread.json ├── Jitong_EWEBS_arbitrary_file_read.json ├── Jitong_EWEBS_phpinfo_leak.json ├── KEDACOM_MTS_transcoding_server_Arbitrary_file_download_CNVD_2020_48650.json ├── KEDACOM_MTS_transcoding_server_Fileread_CNVD_2020_48650.json ├── Kingdee_EAS_server_file_Directory_traversal.go ├── Kingsoft_V8_Arbitrary_file_read.json ├── Kingsoft_V8_Default_weak_password.json ├── Kingsoft_V8_Terminal_Security_System_Default_Login_CNVD_2021_32425.json ├── Kingsoft_V8_Terminal_Security_System_Fileread.json ├── Konga_Default_JWT_KEY.json ├── Kyan.json ├── Kyan_Account_password_leak.json ├── Kyan_design_account_password_disclosure.json ├── Kyan_network_monitoring_device_account_password_leak.json ├── Kyan_network_monitoring_device_run.php_RCE.json ├── Kyan_run.php_RCE.json ├── Landray_OA_custom.jsp_Fileread.json ├── LanhaiZuoyue_system_debug.php_RCE.go ├── LanhaiZuoyue_system_download.php_File_read.go ├── Lanproxy 目录遍历漏洞 CVE-2021-3019.json ├── Lanproxy_Arbitrary_File_Read_CVE_2021_3019.json ├── Lanproxy_Directory_traversal_CVE_2021_3019.json ├── Laravel .env 配置文件泄露 CVE-2017-16894.json ├── Laravel_.env_configuration_file_leaks_(CVE-2017-16894).json ├── Laravel_.env_configuration_file_leaks_CVE_2017_16894.json ├── Leadsec_ACM_infoleak_CNVD-2016-08574.json ├── Leadsec_ACM_information_leakage_CNVD_2016_08574.json ├── Longjing_Technology_BEMS_API_1.21_Remote_Arbitrary_File_Download.go ├── MPSec_ISG1000_Gateway_Filedownload_CNVD_2021_43984.json ├── MPSec_ISG1000_Security_Gateway_Arbitrary_File_Download_Vulnerability.json ├── Mallgard_Firewall_Default_Login_CNVD_2020_73282.json ├── Many_network_devices_have_arbitrary_file_downloads.go ├── Many_network_devices_have_password_leaks.go ├── MessageSolution 邮件归档系统EEA 信息泄露漏洞 CNVD-2021-10543.json ├── MessageSolution_EEA_information_disclosure.json ├── MessageSolution_EEA_information_disclosure_CNVD_2021_10543.json ├── Metabase_Geojson_Arbitrary_File_Read_CVE-2021-41277.json ├── Metabase_Geojson_Arbitrary_File_Read_CVE_2021_41277.json ├── Metabase_geojson_Arbitrary_file_reading_CVE_2021_41277.json ├── Micro_module_monitoring_system_User_list.php_information_leakage.json ├── Microsoft Exchange SSRF漏洞 CVE-2021-26885.json ├── Microsoft_Exchange_Server_SSRF_CVE_2021_26885.json ├── MinIO_Browser_API_SSRF_CVE_2021_21287.json ├── MobileIron_Log4shell_CVE-2021-44228.json ├── MobileIron_Log4shell_CVE_2021_44228.json ├── NVS3000_integrated_video_surveillance_platform_is_not_accessible.go ├── Node-RED_ui_base_Arbitrary_File_Read_CVE-2021-3223.json ├── Node.js_Path_Traversal_CVE_2017_14849.json ├── Node_RED_ui_base_Arbitrary_File_Read.json ├── Node_red_UI_base_Arbitrary_File_Read_Vulnerability_CVE_2021_3223.go ├── OpenSNS_Application_ShareController.class.php__remote_command_execution_vulnerability.json ├── OpenSNS_RCE.json ├── Oracle_WebLogic_Server_Path_Traversal_CVE_2022_21371.json ├── Oracle_Weblogic_LDAP_RCE_CVE_2021_2109.json ├── Oracle_Weblogic_SearchPublicRegistries.jsp_SSRF_CVE_2014_4210.json ├── Oray_Sunlogin_RCE_CNVD_2022_03672_CNVD_2022_10270.json ├── PHP_8.1.0-dev_Zerodium_Backdoor_RCE.json ├── Panabit_Application_Gateway_ajax_top_backstage_RCE.go ├── Panabit_Panalog_cmdhandle.php_backstage_RCE.go ├── Panabit_iXCache_ajax_cmd_backstage_RCE.go ├── Portainer_Init_Deploy_CVE_2018_19367.json ├── QiAnXin_Tianqing_terminal_security_management_system_client_upload_file.json_getshell.go ├── Qilai_OA_CloseMsg.aspx_SQL_injection.go ├── RG_UAC.json ├── Reporter_system_Http_Host_User.php_SQL_injection.json ├── Riskscanner_list_SQL_injection.json ├── Ruijie_Networks_EWEB_Network_Management_System_RCE_CNVD_2021_09650.json ├── Ruijie_RG_UAC_Password_leakage_CNVD_2021_14536.json ├── Ruijie_Smartweb_Default_Password_CNVD_2020_56167.json ├── Ruijie_Smartweb_Management_System_Password_Information_Disclosure_CNVD_2021_17369.json ├── Ruijie_smartweb_password_information_disclosure.json ├── Ruijie_smartweb_weak_password.json ├── RuoYi_Druid_Unauthorized_access.json ├── SDWAN_Smart_Gateway_Default_Password.json ├── SDWAN_smart_gateway_weak_password.json ├── SECWORLD_Next_generation_firewall_pki_file_download_File_read.go ├── SPON_IP_network_intercom_broadcast_system_exportrecord.php_any_file_download.go ├── SPON_IP_network_intercom_broadcast_system_getjson.php_Arbitrary_file_read.go ├── SPON_IP_network_intercom_broadcast_system_ping.php_RCE.go ├── SPON_IP_network_intercom_broadcast_system_rj_get_token.php_any_file_read.go ├── Samsung_WLAN_AP_RCE.json ├── Samsung_WLAN_AP_WEA453e_RCE.json ├── Samsung_WLAN_AP_wea453e_router_RCE.json ├── Security_Devices_Hardcoded_Password.json ├── Seeyon_OA_A6_DownExcelBeanServlet_User_information_leakage.json ├── Seeyon_OA_A6__Disclosure_of_database_sensitive_information.json ├── Seeyon_OA_A6_initDataAssess.jsp_User_information_leakage.json ├── Seeyon_OA_A6_setextno.jsp_SQL_injection.json ├── Seeyon_OA_A6_test.jsp_SQL_injection.json ├── Seeyon_OA_A8_m_Information_leakage.json ├── Selea_OCR_ANPR_SeleaCamera_File_read.go ├── Selea_OCR_ANPR_get_file.php_File_read.go ├── Shenzhen_West_dieter_Technology_Co_LTD_CPE_WiFi__ping_RCE.go ├── Shenzhen_West_dieter_Technology_Co_LTD_CPE_WiFi__tracert_RCE.go ├── ShiziyuCms_ApiController.class.php_SQL_injection.go ├── ShiziyuCms_ApiController.class.php_SQL_injection.go.json ├── ShiziyuCms_ApigoodsController.class.php_SQL_injection.go ├── ShiziyuCms_ApigoodsController.class.php_SQL_injection.go.json ├── ShiziyuCms_wxapp.php_File_update.go ├── ShopXO_Fileread_CNVD_2021_15822.json ├── ShopXO_download_Arbitrary_file_read_CNVD_2021_15822.json ├── ShopXO_download_File_read_CNVD_2021_15822.go ├── Shterm_QiZhi_Fortress_Unauthorized_Access_CNVD_2019_27717.json ├── SonarQube_search_projects_information.json ├── SonarQube_unauth_CVE-2020-27986.json ├── SonarQube_unauth_CVE_2020_27986.json ├── SonicWall SSL-VPN 远程命令执行漏洞.json ├── SonicWall_SSL_VPN_RCE.json ├── Sonicwall_SSLVPN_ShellShock_RCE.json ├── SpiderFlow_save__remote_code.json ├── Spring_Boot_Actuator_Logview_Path_Traversal_CVE_2021_21234.json ├── Spring_Cloud_Function_SpEL_RCE_CVE_2022_22963.json ├── Spring_Cloud_Gateway_Actuator_API_SpEL_Code_Injection_CVE_2022_22947.json ├── Spring_Framework_Data_Binding_Rules_Spring4Shell_RCE_CVE_2022_22965.json ├── Spring_boot_actuator_unauthorized_access.json ├── Struts2_Log4Shell_CVE-2021-44228_(1).json ├── Struts2_Log4Shell_CVE-2021-44228_(2).json ├── Struts2_Log4Shell_CVE-2021-44228_(3).json ├── Struts2_Log4Shell_CVE_2021_44228_1.json ├── Struts2_Log4Shell_CVE_2021_44228_2.json ├── Struts2_Log4Shell_CVE_2021_44228_3.json ├── TRS-MAS testCommandExecutor.jsp Remote Command Execution.go ├── TamronOS_IPTV_Arbitrary_file_download.json ├── TamronOS_IPTV_RCE.json ├── TamronOS_IPTV_ping_RCE.go ├── TamronOS_IPTV_system_Filedownload_CNVD_2021_45711.json ├── TamronOS_IPTV_system_RCE.json ├── Tianwen_ERP_system_FileUpload_CNVD_2020_28119.json ├── Tianwen_ERP_system__uploadfile.aspx_Arbitraryvfilevupload.json ├── Tongda OA Arbitrary User Login Vulnerability.go ├── Tongda_OA_api.ali.php_RCE.go ├── TopSec_Reporter_Arbitrary_file_download_CNVD_2021_41972.go ├── TopSec_TopACM_Remote_Command_Execution.go ├── Tuchuang_Library_System_Arbitrary_Reading_File_CNVD_2021_34454.go ├── U8_OA.json ├── Unauthenticated_Multiple_D-Link_Routers_RCE_CVE-2019-16920.json ├── UniFi_Network_Log4shell_CVE-2021-44228.json ├── UniFi_Network_Log4shell_CVE_2021_44228.json ├── VENGD_Arbitrary_File_Upload.json ├── VENGD_Arbitrary_File_Upload_variant.json ├── VMWare_Horizon_Log4shell_CVE-2021-44228.json ├── VMWare_Horizon_Log4shell_CVE_2021_44228.json ├── VMWare_Operations_vRealize_Operations_Manager_API_SSRF_CVE_2021_21975.json ├── VMware_NSX_Log4shell_CVE-2021-44228.json ├── VMware_NSX_Log4shell_CVE_2021_44228.json ├── VMware_Workspace_ONE_Access_RCE_CVE_2022_22954.json ├── VMware_Workspace_ONE_Access_and_Identity_Manager_Server_Side_Template_Injection_CVE_2022_22954.json ├── VMware_vCenter_Log4shell_CVE-2021-44228_(1).json ├── VMware_vCenter_Log4shell_CVE_2021_44228_1.json ├── VMware_vCenter_v7.0.2_Arbitrary_File_Read.json ├── WAVLINK_WN535G3_POST_XSS_CVE_2022_30489.json ├── WSO2_Management_Console_Reflected_XSS_CVE_2022_29548.json ├── WSO2_Management_Console_Unrestricted_Arbitrary_File_Upload_RCE_CVE_2022_29464.json ├── WSO2_fileupload_CVE_2022_29464.json ├── WangKang_NS_ASG_cert_download.php_File_read.go ├── WangKang_Next_generation_firewall_router_RCE.go ├── Wayos AC集中管理系统默认弱口令 CNVD-2021-00876.json ├── Wayos_AC_Centralized_management_system_Default_Password_CNVD_2021_00876.json ├── Wayos_AC_Centralized_management_system_Default_weak_password.json ├── Weaver_EOffice_Arbitrary_File_Upload_CNVD-2021-49104.json ├── Weaver_EOffice_Arbitrary_File_Upload_CNVD_2021_49104.json ├── Weaver_OA_8_SQL_injection.json ├── Weaver_OA_E_Cology_Workflowservicexml_RCE.go ├── Weaver_e_cology_OA_XStream_RCE_CVE_2021_21350.go ├── Weaver_e_office_UploadFile.php_file_upload_CNVD_2021_49104.json ├── WebSVN_before_2.6.1_Injection_RCE_CVE_2021_32305.json ├── Webgrind_File_read_cve_2018_12909.go ├── Weblogic LDAP Internet RCE CVE-2021-2109.json ├── Weblogic LDAP 远程代码执行漏洞 CVE-2021-2109.json ├── Weblogic SSRF漏洞 CVE-2014-4210.json ├── Weblogic_LDAP_RCE_CVE_2021_2109.json ├── Weblogic_SSRF.json ├── WordPress_Simple_Ajax_Chat_plugin_InfoLeak_CVE_2022_27849.json ├── WordPress_WPQA_plugin_Unauthenticated_Private_Message_Disclosure_CVE_2022_1598.json ├── XXL-JOB 任务调度中心 后台默认弱口令.json ├── XXL_JOB_Default_Login.json ├── XXL_JOB_Default_password.json ├── Xieda_OA_Filedownload_CNVD_2021_29066.json ├── Xieda_oa.json ├── YAPI_RCE.json ├── YCCMS_XSS.json ├── Yinpeng_Hanming_Video_Conferencing_Filedownload_CNVD_2020_62437.json ├── Yinpeng_Hanming_Video_Conferencing__Arbitrary_file_read.json ├── Yonyou_UFIDA_NC_bsh.servlet.BshServlet_rce.json ├── ZZZCMS_parserSearch_RCE.go ├── ZZZCMS_parserSearch_RCE.go.json ├── Zhejiang_Dahua_DSS_System_Filedownload_CNVD_2020_61986.json ├── ZhongQing_naibo_Education_Cloud_Platform_Information_leakage.go ├── ZhongQing_naibo_Education_Cloud_platform_reset_password.go ├── ZhongXinJingDun_Default_administrator_password.json ├── ZhongXinJingDun_Information_Security_Management_System_Default_Login.json ├── ZhongYuan_iAudit_get_luser_by_sshport.php_RCE.go ├── ZhongkeWangwei_Next_generation_firewall_File_read.go ├── Zhongxing_F460_web_shell_cmd.gch_RCE.go ├── alibaba_canal_default_password.json ├── anhuiyangguangmulubianli.json ├── chanjet_CRM_get_usedspace.php_sql_injection.json ├── cve_2022_1388_goby.json ├── dahua_DSS_Arbitrary_file_download.json ├── dahua_DSS_Arbitrary_file_download_cnvd_2020_61986.go ├── fahuo100_sql_injection_CNVD_2021_30193.json ├── feishimei_struts2_remote_code.json ├── firewall_Leaked_user_name_and_password.json ├── fumengyun AjaxMethod.ashx SQL injection.json ├── huatiandongliOA_8000workFlowService_SQLinjection.json ├── landray_OA_Arbitrary_file_read.json ├── landray_oa_treexml_rce.go ├── mallgard.json ├── nsfocus_resourse.php_arbitrary_file_upload_vulnerability.go ├── nsoft_EWEBS_casmain.xgi_File_read.go ├── php8.1backdoor.json ├── qilaiOA_messageurl.aspx_SQLinjection.json ├── qilaiOA_treelist.aspx_SQLinjection.json ├── red_fan_OA_hospital_ioFileExport.aspx_file_read.json ├── sangfor_Behavior_perception_system_c.php_RCE.json ├── showDocGo.go ├── showDocJson.go ├── shtermQiZhi_Fortress_Arbitrary_User_Login.json ├── tongdaoa_unauth.json ├── wangyixingyun_waf_Information_leakage.json ├── weaver_OA_E_Cology_getSqlData_SQL_injection_vulnerability.json ├── xiaomi_Mi_wiFi_From_File_Read_To_Login_CVE_2019_18370.go ├── yiyou__moni_detail.do_Remote_command_execution.json ├── yongyou_NC_bsh.servlet.BshServlet_RCE.json ├── yuanchuangxianfeng_unauthorized_access_vulnerability.json ├── yunshidai_ERP_SQL_injection.json ├── yycms_XSS.json ├── zabbix_saml_cve_2022_23131.json ├── zhihuipingtai_FileDownLoad.aspx_Arbitrary_file_read_vulnerability.json ├── ziguang_editPass.html_SQL_injection_CNVD_2021_41638.json ├── 帆软报表 v8.0 任意文件读取漏洞 CNVD-2018-04757.json ├── 来福云SQL注入漏洞.json ├── 致远OA A6 数据库敏感信息泄露.json ├── 致远OA A6 用户敏感信息泄露.json ├── 致远OA webmail.do任意文件下载 CNVD-2020-62422.json ├── 蜂网互联 企业级路由器v4.31 密码泄露漏洞 CVE-2019-16313.json └── 锐捷NBR路由器 EWEB网管系统 远程命令执行漏洞.json ├── nuclei_pocs ├── AEM_misconfig.yaml ├── CVE-2005-2428.yaml ├── CVE-2007-0885.yaml ├── CVE-2009-0545.yaml ├── CVE-2009-4223.yaml ├── CVE-2010-1871.yaml ├── CVE-2011-4618.yaml ├── CVE-2011-4624.yaml ├── CVE-2011-4926.yaml ├── CVE-2011-5107.yaml ├── CVE-2011-5179.yaml ├── CVE-2011-5181.yaml ├── CVE-2011-5265.yaml ├── CVE-2012-0901.yaml ├── CVE-2012-2371.yaml ├── CVE-2012-4242.yaml ├── CVE-2012-5913.yaml ├── CVE-2013-2287.yaml ├── CVE-2013-3526.yaml ├── CVE-2014-2321.yaml ├── CVE-2014-2323.yaml ├── CVE-2014-9094.yaml ├── CVE-2015-6477.yaml ├── CVE-2016-0957.yaml ├── CVE-2017-0929.yaml ├── CVE-2017-10075.yaml ├── CVE-2017-11444.yaml ├── CVE-2017-12615.yaml ├── CVE-2017-14849.yaml ├── CVE-2017-15715.yaml ├── CVE-2017-16806.yaml ├── CVE-2017-17562.yaml ├── CVE-2017-5487.yaml ├── CVE-2017-5638.yaml ├── CVE-2017-6360.yaml ├── CVE-2017-6361.yaml ├── CVE-2017-7391.yaml ├── CVE-2017-7529.yaml ├── CVE-2017-9506.yaml ├── CVE-2017-9841.yaml ├── CVE-2018-0296.yaml ├── CVE-2018-1000129.yaml ├── CVE-2018-1000600.yaml ├── CVE-2018-11409.yaml ├── CVE-2018-11759.yaml ├── CVE-2018-11784.yaml ├── CVE-2018-1247.yaml ├── CVE-2018-12634.yaml ├── CVE-2018-1271.yaml ├── CVE-2018-13379.yaml ├── CVE-2018-14728.yaml ├── CVE-2018-15640.yaml ├── CVE-2018-16341.yaml ├── CVE-2018-16668.yaml ├── CVE-2018-16670.yaml ├── CVE-2018-16671.yaml ├── CVE-2018-16763.yaml ├── CVE-2018-18069.yaml ├── CVE-2018-18264.yaml ├── CVE-2018-18326.yaml ├── CVE-2018-19386.yaml ├── CVE-2018-19439.yaml ├── CVE-2018-20062.yaml ├── CVE-2018-20824.yaml ├── CVE-2018-2791.yaml ├── CVE-2018-2894.yaml ├── CVE-2018-3167.yaml ├── CVE-2018-3714.yaml ├── CVE-2018-3760.yaml ├── CVE-2018-5230.yaml ├── CVE-2018-6389.yaml ├── CVE-2018-7490.yaml ├── CVE-2018-9126.yaml ├── CVE-2019-0230.yaml ├── CVE-2019-10475.yaml ├── CVE-2019-11043.yaml ├── CVE-2019-11248.yaml ├── CVE-2019-11510.yaml ├── CVE-2019-11580.yaml ├── CVE-2019-11600.yaml ├── CVE-2019-12314.yaml ├── CVE-2019-12461.yaml ├── CVE-2019-12593.yaml ├── CVE-2019-14205.yaml ├── CVE-2019-14322.yaml ├── CVE-2019-14470.yaml ├── CVE-2019-14696.yaml ├── CVE-2019-14974.yaml ├── CVE-2019-15043.yaml ├── CVE-2019-15859.yaml ├── CVE-2019-15889.yaml ├── CVE-2019-16097.yaml ├── CVE-2019-16278.yaml ├── CVE-2019-1653.yaml ├── CVE-2019-16662.yaml ├── CVE-2019-16759.yaml ├── CVE-2019-17382.yaml ├── CVE-2019-17558.yaml ├── CVE-2019-18394.yaml ├── CVE-2019-19368.yaml ├── CVE-2019-19719.yaml ├── CVE-2019-19781.yaml ├── CVE-2019-19908.yaml ├── CVE-2019-19985.yaml ├── CVE-2019-20141.yaml ├── CVE-2019-2588.yaml ├── CVE-2019-2725.yaml ├── CVE-2019-3799.yaml ├── CVE-2019-5418.yaml ├── CVE-2019-6112.yaml ├── CVE-2019-7192.yaml ├── CVE-2019-7238.yaml ├── CVE-2019-7609.yaml ├── CVE-2019-8442.yaml ├── CVE-2019-8446.yaml ├── CVE-2019-8449.yaml ├── CVE-2019-8451.yaml ├── CVE-2019-8903.yaml ├── CVE-2019-8982.yaml ├── CVE-2019-9082.yaml ├── CVE-2019-9978.yaml ├── CVE-2020-0618.yaml ├── CVE-2020-10148.yaml ├── CVE-2020-10199.yaml ├── CVE-2020-10204.yaml ├── CVE-2020-10220.yaml ├── CVE-2020-11034.yaml ├── CVE-2020-11450.yaml ├── CVE-2020-1147.yaml ├── CVE-2020-11530.yaml ├── CVE-2020-11710.yaml ├── CVE-2020-11854.yaml ├── CVE-2020-12145.yaml ├── CVE-2020-12271.yaml ├── CVE-2020-12720.yaml ├── CVE-2020-13167.yaml ├── CVE-2020-13379.yaml ├── CVE-2020-13937.yaml ├── CVE-2020-13942.yaml ├── CVE-2020-14179.yaml ├── CVE-2020-14181.yaml ├── CVE-2020-14750.yaml ├── CVE-2020-14882-1.yaml ├── CVE-2020-14882-2.yaml ├── CVE-2020-14882.yaml ├── CVE-2020-15004.yaml ├── CVE-2020-15129.yaml ├── CVE-2020-15505.yaml ├── CVE-2020-15920.yaml ├── CVE-2020-16139.yaml ├── CVE-2020-16270.yaml ├── CVE-2020-16846.yaml ├── CVE-2020-16952.yaml ├── CVE-2020-17506.yaml ├── CVE-2020-19625.yaml ├── CVE-2020-2096.yaml ├── CVE-2020-2140.yaml ├── CVE-2020-2199.yaml ├── CVE-2020-22840.yaml ├── CVE-2020-23517.yaml ├── CVE-2020-24223.yaml ├── CVE-2020-24312.yaml ├── CVE-2020-24550.yaml ├── CVE-2020-24609.yaml ├── CVE-2020-24765.yaml ├── CVE-2020-24949.yaml ├── CVE-2020-25213.yaml ├── CVE-2020-2551.yaml ├── CVE-2020-25540.yaml ├── CVE-2020-26073.yaml ├── CVE-2020-27982.yaml ├── CVE-2020-28188.yaml ├── CVE-2020-29164.yaml ├── CVE-2020-29395.yaml ├── CVE-2020-3187.yaml ├── CVE-2020-3452.yaml ├── CVE-2020-35846.yaml ├── CVE-2020-36112.yaml ├── CVE-2020-3952.yaml ├── CVE-2020-4038.yaml ├── CVE-2020-4463.yaml ├── CVE-2020-5284.yaml ├── CVE-2020-5377.yaml ├── CVE-2020-5398.yaml ├── CVE-2020-5405.yaml ├── CVE-2020-5410.yaml ├── CVE-2020-5412.yaml ├── CVE-2020-5777.yaml ├── CVE-2020-5902.yaml ├── CVE-2020-6287.yaml ├── CVE-2020-7048.yaml ├── CVE-2020-7209.yaml ├── CVE-2020-7246.yaml ├── CVE-2020-7473.yaml ├── CVE-2020-8091.yaml ├── CVE-2020-8115.yaml ├── CVE-2020-8163.yaml ├── CVE-2020-8193.yaml ├── CVE-2020-8209.yaml ├── CVE-2020-8512.yaml ├── CVE-2020-8772.yaml ├── CVE-2020-8982.yaml ├── CVE-2020-9047.yaml ├── CVE-2020-9054.yaml ├── CVE-2020-9315.yaml ├── CVE-2020-9344.yaml ├── CVE-2020-9402.yaml ├── CVE-2020-9484.yaml ├── CVE-2020-9757.yaml ├── CVE-2021-20837.yaml ├── CVE-2021-21402.yaml ├── CVE-2021-21972.yaml ├── CVE-2021-21975.yaml ├── CVE-2021-21978.yaml ├── CVE-2021-22122.yaml ├── CVE-2021-22873.yaml ├── CVE-2021-24286.yaml ├── CVE-2021-24291.yaml ├── CVE-2021-25646.yaml ├── CVE-2021-26475.yaml ├── CVE-2021-27132.yaml ├── CVE-2021-28937.yaml ├── CVE-2021-29622.yaml ├── CVE-2021-30461.yaml ├── CVE-2021-31249.yaml ├── CVE-2021-31250.yaml ├── CVE-2021-31537.yaml ├── CVE-2021-31581.yaml ├── CVE-2021-31800.yaml ├── CVE-2021-32820.yaml ├── CVE-2021-33221.yaml ├── CVE-2021-3374.yaml ├── CVE-2021-3377.yaml ├── CVE-2021-3378.yaml ├── CVE-2021-33904.yaml ├── Django-DebugMode.yaml ├── SquirrelMail.yaml ├── admin-file-search.yaml ├── aem-detection.yaml ├── alibaba-canal-info-leak.yaml ├── apache-druid-detect.yaml ├── apache-druid-unauth.yaml ├── apache-filename-brute-force.yaml ├── apache-loadbalancer.yaml ├── apache-nifi-unauth.yaml ├── apache-serverstatus.yaml ├── apache-status-page.yaml ├── api-keys.yaml ├── api_endpoints.yaml ├── apple_app_site.yaml ├── application-ini.yaml ├── artifactory_deploy.yaml ├── auth-js.yaml ├── avtech-dvr-exposure.yaml ├── aws-ec2-sto.yaml ├── aws-metadata.yaml ├── aws-s3-open-bucket.yaml ├── axis2-detect.yaml ├── base64_strings.yaml ├── basic-auth-detection.yaml ├── beward-ipcamera-disclosure.yaml ├── blind-xxe.yaml ├── cacti-detect.yaml ├── chamilo-lms-xss.yaml ├── circarlife-default-login.yaml ├── circleci-config.yaml ├── circleci-ssh-config.yaml ├── clickhouse-db-detect.yaml ├── clickhouse-db-unauth.yaml ├── coldfusion-lucee-auth-bypass.yaml ├── common-error-00.yaml ├── common-error-01.yaml ├── common-forbidden-bypass.yaml ├── comtrend-ct5367-remote-root.yaml ├── config-file.yaml ├── config-ini.yaml ├── config-js.yaml ├── connect-proxy.yaml ├── content_injection.yaml ├── control4-default-login.yaml ├── cors-00.yaml ├── cors-01.yaml ├── couchbase-buckets-rest-api.yaml ├── crlf.yaml ├── cve-2019-11581.yaml ├── cve-2019-9670.yaml ├── darkstat-detect.yaml ├── db-schema.yaml ├── dbeaver-credentials.yaml ├── dbeaver-data-sources.yaml ├── default-config.yaml ├── detect-dns-over-https.yaml ├── detect-drone.yaml ├── detect-rsyncd.yaml ├── detect-tracer-sc-web.yaml ├── detect-workerman-websocket-server.yaml ├── developer_notes.yaml ├── development-logs.yaml ├── dir-listing.yaml ├── dir-traversal.yaml ├── display-via-header.yaml ├── django-debug-enable.yaml ├── django-debug-toolbar.yaml ├── django-debug.yaml ├── django-secret.key.yaml ├── docker-k8s.yaml ├── docker-registry.yaml ├── dockercfg.yaml ├── dom-xss.yaml ├── elasticsearch-cluster-health.yaml ├── email-extraction.yaml ├── error-based-sql-injection.yaml ├── error-logs.yaml ├── errors-n-vulns.yaml ├── esmtprc.yaml ├── exposed-bitkeeper.yaml ├── exposed-bzr.yaml ├── exposed-darcs.yaml ├── exposed-hg.yaml ├── exposed-pii.yaml ├── eyelock-nano-lfd.yaml ├── favinizer.yaml ├── ffserver-detect.yaml ├── firebase-config.yaml ├── firebase_urls.yaml ├── fps-config.yaml ├── ftpconfig.yaml ├── fuzz-oauth.yaml ├── ganglia-xml-grid-monitor.yaml ├── git-credentials.yaml ├── git-mailmap.yaml ├── gitleak.yaml ├── globalprotect-xss.yaml ├── gloo-unauth.yaml ├── glpi-fusioninventory-misconfig.yaml ├── gmail-api-client-secrets.yaml ├── go-pprof-exposed.yaml ├── go-pprof.yaml ├── gogs-install-exposure.yaml ├── goliath-detect.yaml ├── google-floc-disabled.yaml ├── graphite-browser-default-credential.yaml ├── graphite-browser-detect.yaml ├── graphql-playround-xss.yaml ├── graphql_get.yaml ├── hadoop-unauth.yaml ├── haproxy-stat.yaml ├── hashicorp-consul-rce.yaml ├── header-blind-sql-injection.yaml ├── header-blind-ssrf.yaml ├── header-command-injection.yaml ├── header_blind_xss.yaml ├── header_reflection.yaml ├── header_reflection_body.yaml ├── header_sqli.yaml ├── header_user_id.yaml ├── homeworks-illumination-web-keypad.yaml ├── host-header-auth-bypass.yaml ├── host-header-injection.yaml ├── htpasswd-detection.yaml ├── huawei-dg8045-auth-bypass.yaml ├── iis-directory-listing.yaml ├── java-melody-stat.yaml ├── jetbrains-webservers-xml.yaml ├── jetty-information-disclosure.yaml ├── jira-service-desk-signup.yaml ├── joomla-host-injection.yaml ├── joomla-lfi-comfabrik.yaml ├── joomla-sqli-hdwplayer.yaml ├── jupyter-ipython-unauth.yaml ├── kafdrop-xss.yaml ├── kafka-misconfig.yaml ├── kentico-open-redirect.yaml ├── keys-js.yaml ├── kong-detect.yaml ├── kube-dashboard-detect.yaml ├── kubeflow-dashboard-unauth.yaml ├── kubernetes-api-detect.yaml ├── landfill-remote-monitoring-control.yaml ├── laravel-telescope-exposed.yaml ├── laravel-telescope.yaml ├── lfi-00.yaml ├── lfi-01.yaml ├── lfi-02.yaml ├── lfi-03.yaml ├── lfi-04.yaml ├── lfi-05.yaml ├── lfi-06.yaml ├── logins.yaml ├── lucee-detect.yaml ├── lutron-iot-default-login.yaml ├── magento-config.yaml ├── missing-csp.yaml ├── monitorix-exposure.yaml ├── moodle-auth-xss.yaml ├── mrtg-detect.yaml ├── munin-monitoring.yaml ├── netdata-unauth.yaml ├── netgear-router-disclosure.yaml ├── netrc.yaml ├── nginx-conf-exposed.yaml ├── nginx-vhost-traffic-status.yaml ├── nginx-vhost-xss.yaml ├── nginx-vhosts-stat.yaml ├── node-nunjucks-ssti.yaml ├── npmrc.yaml ├── old-copyright.yaml ├── open-redirect-00.yaml ├── open-redirect-01.yaml ├── open-redirect-02.yaml ├── open-redirect-03.yaml ├── open-redirect-04.yaml ├── open-redirect.yaml ├── opengear-detect.yaml ├── openstack-user-secrets.yaml ├── oracle-ebs-config-disclosure.yaml ├── oracle-ebs-credentials-disclosure.yaml ├── oracle-ebs-desr.yaml ├── oracle-ebs-lfi.yaml ├── oracle-ebs-sqllog-disclosure.yaml ├── oracle-ebs-xss.yaml ├── oracle-stat.yaml ├── pagespeed-global-admin.yaml ├── perl-status-page.yaml ├── php-debug-bar.yaml ├── php-fpm-status.yaml ├── php-ini.yaml ├── php-symfony-debug.yaml ├── php-timeclock-xss.yaml ├── php-user-ini.yaml ├── pi-hole-detect.yaml ├── pinpoint-unauth.yaml ├── pmb-directory-traversal.yaml ├── production-logs.yaml ├── prtg-detect.yaml ├── public-documents.yaml ├── putty-user-keyfile.yaml ├── pyramid-debug-toolbar.yaml ├── rails-secret-token.yaml ├── random-fuzz-00.yaml ├── random-fuzz-01.yaml ├── random-fuzz-02.yaml ├── random-fuzz-03.yaml ├── redis-conf.yaml ├── redmine-cli-detect.yaml ├── redmine-db-config.yaml ├── remote-sync.yaml ├── rescro.yaml ├── robomongo.yaml ├── rocketmq-console.yaml ├── route-bypass.yaml ├── routes-ini.yaml ├── rpcbind-portmapper.yaml ├── s3cfg.yaml ├── salesforce-login.yaml ├── sap-directory-listing.yaml ├── schneider-lights.yaml ├── searches.yaml ├── secret.yaml ├── selea-ip-camera.yaml ├── server-private-keys.yaml ├── service-now-exposed.yaml ├── setPreferences-xss.yaml ├── sftp-config.yaml ├── sftp-deployment-config.yaml ├── shell_scripts.yaml ├── shells.yaml ├── simple-xss.yaml ├── soap-defination-probing.yaml ├── solar-log-500.yaml ├── sonarqube-cred.yaml ├── sony-bravia-disclosure.yaml ├── spark-unauth.yaml ├── spidercontrol-scada-server-info.yaml ├── sqli-00.yaml ├── sqli-01.yaml ├── squid-analysis-report-generator.yaml ├── squid-detect.yaml ├── ssh-authorized-keys.yaml ├── ssh-known-hosts.yaml ├── ssrf-by-proxy.yaml ├── stats.yaml ├── svn-leak.yaml ├── swagger-xss.yaml ├── symfony-detect.yaml ├── tectuus-scada-monitor.yaml ├── telerik-derserial.yaml ├── template-injection.yaml ├── terraform-detect.yaml ├── tor-socks-proxy.yaml ├── tox-ini.yaml ├── unauthen-elastic.yaml ├── unauthen-kibana.yaml ├── upnp-device.yaml ├── ventrilo-config.yaml ├── vernemq-status.yaml ├── viewlinc-crlf-injection.yaml ├── vscode-sftp.yaml ├── web-config.yaml ├── werkzeug-debug.yaml ├── wordpress-accessible-wpconfig.yaml ├── wordpress-directory-listing.yaml ├── wordpress-misconfig.yaml ├── wordpress-rest-api.yaml ├── wordpress-user-enum.yaml ├── wp-ambience-xss.yaml ├── wp-church-admin-xss.yaml ├── wp-finder-xss.yaml ├── wp-knews-xss.yaml ├── wp-phpfreechat-xss.yaml ├── wp-securimage-xss.yaml ├── wp-socialfit-xss.yaml ├── ws-config.yaml ├── x-hacker.yaml ├── xmlrpc-pingback-ssrf.yaml ├── xss-fuzz.yaml ├── yii-debugger.yaml ├── zabbix-creds.yaml ├── zeroshell-kerbynet-lfd.yaml ├── zipkin-unauth.yaml └── zwave2mqtt-health-check.yaml └── xray_pocs ├── apache-hadoop-yarn-unauth-rce.yml ├── apache-hadoop-yarn-unauth.yml ├── apisix-dashboard-cve-2022-24112-rce.yml ├── atlassian-confluence-dologin-dfpass-cve-2022-26138.yml ├── atlassian-confluence-uri-ognl-rce-cve-2022-26134.yml ├── atlassian-jira-idor-cve-2022-0540.yml ├── bt-uri-pma-unauth.yml ├── changjie-tplus-upload-writefile.yml ├── chatlive-uploadimg-html-writefile.yml ├── dynamicweb-unauth-rce-cve-2022-25369.yml ├── earcms-download-site-rce.yml ├── ecology-ofslogin-aul.yml ├── ecology_clusterupgrade_upload.go ├── ezoffice-oa-officeserverservlet-writefile.yml ├── f5-big-ip-rce-cve-2022-1388.yml ├── fortinet-fortiproxy-auth-idor-2022-40684.yml ├── go-poc-alibaba-nacos_jraftserver-deserialization-CT-750794.go ├── go-poc-geoserver-geoserver-sql_injection-CVE-2023-25157.go ├── grafana-zabbi-cve-2022-26148-credentials-disclosure.yml ├── h3c-cvm-upload-writefile.yml ├── hjsoft-hcm-codesettree-serlvet-categories-sqli.yml ├── jenkins-script-unauth.yml ├── jupyter-notebook-rce.yml ├── kyan-network-monitoring-run-command-rce.yml ├── kyan-network-monitoring-time-timesynctype-rce.yml ├── landray-oa-datajson-s-bean-rce.yml ├── landray-oa-treexml-rce.yml ├── lionfish-cms-wxapp-php-writefile.yml ├── metabase-setup-validate-rce.yml ├── metersphere-custommethod-rce.yml ├── netgear-sslvpn-platform-cgi-sqli-cve-2022-29383.yml ├── panabit-syaddmount-username-rce.yml ├── pbootcms-index-php-ssti-cve-2022-32417.yml ├── phpstudy-xmlrpc-backdoor.yml ├── phpweb-appplus-php-writefile.yml ├── pigcms-admin-php-writefile.yml ├── poc-go-ecology_filedownloadforoutdoc-sqli.go ├── powercreator-uploadresourcepic-ashx-writefile.yml ├── qzsec-ris-acm-gui-detail-view-php-unauth.yml ├── rocketmq-namesrv-cve-2023-37582-unauth.yml ├── ruijie-eg-guestisup-ip-rce.yml ├── samsung-wlan-ap-wea453e-lfi.yml ├── sangfor-edr-slog-client-rce.yml ├── sangfor-edr-ui-login-php-idor.yml ├── sapido-boafrm-formsyscmd-rce.yml ├── seacms-6-5-4-search-php-rce.yml ├── seacms-comment-api-index-php-rce.yml ├── seeyon-oa-ajax-do-idor.yml ├── seeyon-oa-thirdpartycontroller-do-idor.yml ├── seeyon-oa-wpsassistservlet-realfiletype-writefile.yml ├── smartbi-db2-biconfigservice-rce.yml ├── sonicwall-sslvpn-jarrewrite-rce.yml ├── spiderflow-save-script-rce.yml ├── spring-cloud-gateway-routes-rce-cve-2022-22947.yml ├── thinkphp-5-0-23-index-php-method-rce.yml ├── tongda-oa-ueditor-action-upload-php-writefile.yml ├── topsec-acm-static-convert-blocks-rce.yml ├── trs-mas-testcommandexecutor-cmdline-rce.yml ├── typecho-install-php-typecho-config-rce.yml ├── uniview-isc2500-logreport-php-rce.yml ├── vmware-vcenter-provider-logo-url-ssrf.yml ├── vmware-vcenter-vib-readfile.yml ├── vmware-workspace-one-access-deviceudid-ssti-cve-2022-22954.yml ├── voipmonitor-api-php-sqli-cve-2022-24260.yml ├── wavlink-nightled-rce-cve-2022-2487.yml ├── wavlink-rce-cve-2022-2486.yml ├── wavlink-rce-cve-2022-2488.yml ├── weaver-ecology-byxml-xxe.yml ├── weaver-ecology-oa-bash-servlet-rce.yml ├── weaver-ecology-oa-ktreeuploadaction-writefile.yml ├── weaver-ecology-oa-uploaderoperate-writefile.yml ├── weaver-ecology-oa-uploadoperation-writefile.yml ├── weaver-eoffice-officeserver-writefile.yml ├── western-digital-mycloud-multi-uploadify-writefile.yml ├── wordpress-page-views-count-cve-2022-0434-sqli.yml ├── wordpress-plugin-mailpress-action-php-rce.yml ├── wso2-fileupload-toolsany-writefile-cve-2022-29464.yml ├── yaml-poc-74cms-74cms-sql_injection-CT-530904.yml ├── yaml-poc-74cms-74cms-sql_injection-CVE-2020-22209.yml ├── yaml-poc-adobe-coldfusion-logical-CVE-2018-15961.yml ├── yaml-poc-alibaba-canal-leak-CT-158902.yml ├── yaml-poc-alibaba-nacos-unsafe_config-CT-636997.yml ├── yaml-poc-amcrest-ipm-721s_firmware-other-CVE-2017-8229.yml ├── yaml-poc-apache-activemq-other-CVE-2016-3088.yml ├── yaml-poc-apache-airflow-unauthorized_access-CVE-2020-11978.yml ├── yaml-poc-apache-apisix-other-CVE-2020-13945.yml ├── yaml-poc-apache-apisix_dashboard-unauthorized_access-CVE-2021-45232.yml ├── yaml-poc-apache-druid-deserialization-CT-670759.yml ├── yaml-poc-apache-druid-other-CVE-2021-36749.yml ├── yaml-poc-apache-druid-unauthorized_access-CVE-2021-25646.yml ├── yaml-poc-apache-flink-directory_traversal-CVE-2020-17518.yml ├── yaml-poc-apache-flink-other-CVE-2020-17519.yml ├── yaml-poc-apache-flink-unauthorized_access-CT-158146.yml ├── yaml-poc-apache-guacamole-weak_password-CT-442587.yml ├── yaml-poc-apache-ofbiz-leak-CVE-2018-8033.yml ├── yaml-poc-apache-ofbiz-logical-CVE-2020-9496.yml ├── yaml-poc-apache-ofbiz-logical-CVE-2021-26295.yml ├── yaml-poc-apache-ofbiz-logical-CVE-2021-30128.yml ├── yaml-poc-apache-rocketmq_broker-unauthorized_access-CT-745346.yml ├── yaml-poc-apache-shenyu-unauthorized_access-CVE-2022-23944.yml ├── yaml-poc-apache-solr-logical-CVE-2021-27905.yml ├── yaml-poc-apache-solr-other-CVE-2019-17558.yml ├── yaml-poc-apache-solr-rce-CVE-2019-0193.yml ├── yaml-poc-apache-solr-readfile-CT-158741.yml ├── yaml-poc-apache-spark-unauthorized_access-CT-158705.yml ├── yaml-poc-apache-tomcat-logical-CVE-2017-12615.yml ├── yaml-poc-apache-unomi-other-CVE-2020-13942.yml ├── yaml-poc-apsystems-energy_communication_unit_firmware-unauthorized_access-CVE-2023-28343.yml ├── yaml-poc-aspcms-aspcms-sql_injection-CNVD-2019-16252.yml ├── yaml-poc-atlassian-bitbucket-rce-CVE-2022-36804.yml ├── yaml-poc-atlassian-confluence-leak-CVE-2015-8399.yml ├── yaml-poc-atlassian-confluence_data_center-other-CVE-2021-26084.yml ├── yaml-poc-atlassian-confluence_server-directory_traversal-CVE-2019-3396.yml ├── yaml-poc-atlassian-jira_data_center-directory_traversal-CVE-2021-26086.yml ├── yaml-poc-atlassian-jira_server-leak-CVE-2019-3401.yml ├── yaml-poc-atlassian-jira_server-logical-CVE-2019-8451.yml ├── yaml-poc-auerswald-compact_5500r-other-CVE-2021-40859.yml ├── yaml-poc-awpcp-another_wordpress_classifieds_plugin-sql_injection-CVE-2022-3254.yml ├── yaml-poc-ays-pro-secure_copy_content_protection_and_content_locking-sql_injection-CVE-2021-24931.yml ├── yaml-poc-casbin-casdoor-sql_injection-CVE-2022-24124.yml ├── yaml-poc-caucho-resin-directory_traversal-CVE-2021-44138.yml ├── yaml-poc-centos-webpanel-centos_web_panel-unauthorized_access-CVE-2022-44877.yml ├── yaml-poc-chanjet-chanjet_t_plus-sql_injection-CT-753949.yml ├── yaml-poc-chronoengine-chronoforums-directory_traversal-CVE-2021-28377.yml ├── yaml-poc-cisco-adaptive_security_appliance-directory_traversal-CVE-2020-3452.yml ├── yaml-poc-citrix-netscaler_gateway-directory_traversal-CVE-2019-19781.yml ├── yaml-poc-citrix-xenmobile_server-directory_traversal-CVE-2020-8209.yml ├── yaml-poc-cnpower-cnpower_oa-file_upload-CNVD-2022-54886.yml ├── yaml-poc-cobbler_project-cobbler-rce-CVE-2021-40323.yml ├── yaml-poc-codecabin-wp_google_maps-sql_injection-CVE-2019-10692.yml ├── yaml-poc-codersclub-discuz!ml-rce-CVE-2019-13956.yml ├── yaml-poc-collne-welcart_e-commerce-other-CVE-2022-4140.yml ├── yaml-poc-comsenz-discuzx-rce-CT-158577.yml ├── yaml-poc-comsenz-discuzx-rce-CT-158801.yml ├── yaml-poc-contec-solarview_compact_firmware-rce-CVE-2023-23333.yml ├── yaml-poc-coremail-coremail-leak-CT-158053.yml ├── yaml-poc-craftcms-craft_cms-other-CVE-2020-9757.yml ├── yaml-poc-crawlab-crawlab-idor-CT-456787.yml ├── yaml-poc-d-link-dsl2888a-unauthorized_access-CVE-2020-24581.yml ├── yaml-poc-dahuasecurity-tpc-bf5x21-unauthorized_access-CVE-2021-33044.yml ├── yaml-poc-dahuatech-dahua_wisdom_park-rce-CT-742864.yml ├── yaml-poc-dahuatech-dss-rce-CT-646518.yml ├── yaml-poc-dahuatech-dss-readfile-CNVD-2020-61986.yml ├── yaml-poc-debian-debian_linux-leak-CVE-2018-3760.yml ├── yaml-poc-debian-debian_linux-logical-CVE-2021-21311.yml ├── yaml-poc-dedecms-dedecms-leak-CT-416429.yml ├── yaml-poc-dedecms-dedecms-sql_injection-CVE-2017-17731.yml ├── yaml-poc-dell-idrac-weak_password-CT-456768.yml ├── yaml-poc-digitalzoomstudio-zoomsounds-directory_traversal-CVE-2021-39316.yml ├── yaml-poc-djangoproject-django-unsafe_config-CT-157837.yml ├── yaml-poc-dlink-dap-2020_firmware-other-CVE-2021-27250.yml ├── yaml-poc-dlink-dcs_series-other-CVE-2020-25078.yml ├── yaml-poc-dlink-router-leak-CVE-2020-9376.yml ├── yaml-poc-dlink-router-unauthorized_access-CVE-2019-16920.yml ├── yaml-poc-doccms-doccms-sql_injection-CT-416442.yml ├── yaml-poc-dptech-sslvpn-readfile-CNVD-2020-68895.yml ├── yaml-poc-draytek-vigor3900-unauthorized_access-CVE-2020-8515.yml ├── yaml-poc-drupal-drupal-logical-CVE-2019-6340.yml ├── yaml-poc-drupal-drupal-sql_injection-CVE-2014-3704.yml ├── yaml-poc-drupal-drupal-unauthorized_access-CVE-2018-7600.yml ├── yaml-poc-duomicms-duomicms-sql_injection-CT-158292.yml ├── yaml-poc-earcms-earcms-file_upload-CT-416449.yml ├── yaml-poc-easycorp-zentao_pms-sql_injection-CNVD-2022-42853.yml ├── yaml-poc-egroupware-egroupware-rce-CVE-2010-3313.yml ├── yaml-poc-ehang_io-nps-logical-CT-469727.yml ├── yaml-poc-ejinshan-zdv8-rce-CT-530575.yml ├── yaml-poc-ejinshan-zdv8-unauthorized_access-CT-158349.yml ├── yaml-poc-ejinshan-zdv9-file_upload-CNVD-2021-40999.yml ├── yaml-poc-elastic-elasticsearch-unauthorized_access-CT-157803.yml ├── yaml-poc-elastic-elasticsearch-unauthorized_access-CVE-2015-1427.yml ├── yaml-poc-elastic-elasticsearch-unsafe_config-CVE-2014-3120.yml ├── yaml-poc-elastic-kibana-rce-CVE-2019-7609.yml ├── yaml-poc-elastic-kibana-unauthorized_access-CT-158507.yml ├── yaml-poc-embedthis-appweb-unauthorized_access-CVE-2018-8715.yml ├── yaml-poc-emby-emby-logical-CVE-2020-26948.yml ├── yaml-poc-emlog-emlog-directory_traversal-CVE-2021-3293.yml ├── yaml-poc-eqccd-eqccd_oa-sql_injection-CT-456760.yml ├── yaml-poc-eyoucms-eyoucms-other-CVE-2021-39501.yml ├── yaml-poc-f5-big-ip-directory_traversal-CVE-2020-5902.yml ├── yaml-poc-f5-big-ip-logical-CVE-2021-22986.yml ├── yaml-poc-fanruan-finereport-file_upload-CNVD-2021-34467.yml ├── yaml-poc-fanruan-finereport-rce-CT-530497.yml ├── yaml-poc-fedoraproject-fedora-directory_traversal-CVE-2021-25282.yml ├── yaml-poc-fedoraproject-fedora-directory_traversal-CVE-2021-41773.yml ├── yaml-poc-fedoraproject-fedora-leak-CVE-2019-5418.yml ├── yaml-poc-fedoraproject-fedora-unauthorized_access-CVE-2017-11610.yml ├── yaml-poc-fedoraproject-fedora-unauthorized_access-CVE-2022-23134.yml ├── yaml-poc-finecms-finecms-sql_injection-CT-158611.yml ├── yaml-poc-fit2cloud-jumpserver-unauthorized_access-CVE-2023-42442.yml ├── yaml-poc-fortinet-fortinac-file_upload-CVE-2022-39952.yml ├── yaml-poc-fortinet-fortios-directory_traversal-CVE-2018-13379.yml ├── yaml-poc-fortra-goanywhere_managed_file_transfer-logical-CVE-2023-0669.yml ├── yaml-poc-gitblit-gitblit-directory_traversal-CVE-2022-31268.yml ├── yaml-poc-gitlab-gitlab-leak-CVE-2020-26413.yml ├── yaml-poc-gitlab-gitlab-logical-CVE-2021-22214.yml ├── yaml-poc-gitlab-gitlab-rce-CVE-2021-22205.yml ├── yaml-poc-glpi-project-barcode-directory_traversal-CVE-2021-43778.yml ├── yaml-poc-glpi_project-glpi-sql_injection-CVE-2019-10232.yml ├── yaml-poc-goharbor-harbor-unauthorized_access-CVE-2019-16097.yml ├── yaml-poc-goharbor-harbor-unauthorized_access-CVE-2022-46463.yml ├── yaml-poc-grafana-grafana-directory_traversal-CVE-2021-43798.yml ├── yaml-poc-gurock-testrail-leak-CVE-2021-40875.yml ├── yaml-poc-h3c-h3c_imc-rce-CT-158333.yml ├── yaml-poc-h3c-secpath_bastion_host-unauthorized_access-CT-158285.yml ├── yaml-poc-harmistechnology-je_messenger-directory_traversal-CVE-2019-9922.yml ├── yaml-poc-hd-network_real-time_monitoring_system_project-hd-network_real-time_monitoring_system-directory_traversal-CVE-2021-45043.yml ├── yaml-poc-hikvision-Streaming_media_management_server-weak_password-CNVD-2021-14544.yml ├── yaml-poc-hikvision-ds-2cd2732f-unauthorized_access-CVE-2017-7921.yml ├── yaml-poc-hitachi-vantara_pentaho-sql_injection-CVE-2021-34684.yml ├── yaml-poc-hitachi-vantara_pentaho-unauthorized_access-CVE-2021-31602.yml ├── yaml-poc-hongfan-ioffice-sql_injection-CNVD-2021-32400.yml ├── yaml-poc-hongfan-ioffice-sql_injection-CT-469718.yml ├── yaml-poc-hp-integrated_lights-out_4_firmware-unauthorized_access-CVE-2017-12542.yml ├── yaml-poc-hst-hst-readfile-CT-158007.yml ├── yaml-poc-huawei-hg659-readfile-CT-194257.yml ├── yaml-poc-ibm-aspera_faspex-logical-CVE-2022-47986.yml ├── yaml-poc-ibm-websphere_application_server-ssrf-CVE-2021-27748.yml ├── yaml-poc-iceflow-icevpn-leak-CNVD-2016-10768.yml ├── yaml-poc-icegram-icegram_express-leak-CVE-2019-19985.yml ├── yaml-poc-ifw8-fr8_firmware-unsafe_config-CVE-2019-16313.yml ├── yaml-poc-igniterealtime-openfire-idor-CVE-2023-32315.yml ├── yaml-poc-igniterealtime-openfire-logical-CVE-2019-18394.yml ├── yaml-poc-inspur-clusterengine-unauthorized_access-CVE-2020-21224.yml ├── yaml-poc-intelliantech-aptus_web-unauthorized_access-CVE-2020-7980.yml ├── yaml-poc-ithemes-backupbuddy-directory_traversal-CVE-2022-31474.yml ├── yaml-poc-ivanti-endpoint_manager_cloud_services_appliance-rce-CVE-2021-44529.yml ├── yaml-poc-jeecg-jeecg-boot-sql_injection-CVE-2023-1454.yml ├── yaml-poc-jeesite-jeesite-directory_traversal-CT-515866.yml ├── yaml-poc-jellyfin-jellyfin-directory_traversal-CVE-2021-21402.yml ├── yaml-poc-jenkins-jenkins-logical-CVE-2018-1000861.yml ├── yaml-poc-joomla-joomla-other-CVE-2023-23752.yml ├── yaml-poc-joomla-joomla-sql_injection-CVE-2015-7297.yml ├── yaml-poc-joomla-joomla-sql_injection-CVE-2017-8917.yml ├── yaml-poc-kainelabs-youzify-sql_injection-CVE-2022-1950.yml ├── yaml-poc-kavita-kavita-readfile-CT-483472.yml ├── yaml-poc-keking-kkfileview-directory_traversal-CVE-2021-43734.yml ├── yaml-poc-keking-kkfileview-ssrf-CT-484687.yml ├── yaml-poc-kevinlab-4st_l_bems-other-CVE-2021-37292.yml ├── yaml-poc-kingdee-erp-deserialization-CT-763698.yml ├── yaml-poc-kingdee-kingdee_oa-directory_traversal-CT-194280.yml ├── yaml-poc-konghq-docker_kong-other-CVE-2020-11710.yml ├── yaml-poc-land-software-faust_iserver-directory_traversal-CVE-2021-34805.yml ├── yaml-poc-lanproxy_project-lanproxy-directory_traversal-CVE-2021-3019.yml ├── yaml-poc-laravel-laravel-unauthorized_access-CVE-2021-3129.yml ├── yaml-poc-laravel-laravel-unsafe_config-CT-158642.yml ├── yaml-poc-leagsoft-uninac-file_upload-CNVD-2020-62256.yml ├── yaml-poc-liferay-liferay_portal-logical-CVE-2019-16891.yml ├── yaml-poc-liferay-liferay_portal-logical-CVE-2020-7961.yml ├── yaml-poc-liftoffsoftware-gateone-directory_traversal-CVE-2020-35736.yml ├── yaml-poc-messagesolution-eea-leak-CT-158957.yml ├── yaml-poc-metabase-metabase-other-CVE-2021-41277.yml ├── yaml-poc-metinfo-metinfo-readfile-CT-158191.yml ├── yaml-poc-metinfo-metinfo-sql_injection-CNNVD-201708-306.yml ├── yaml-poc-microsoft-exchange_server-logical-CVE-2021-26855.yml ├── yaml-poc-microsoft-exchange_server-logical-CVE-2021-34473.yml ├── yaml-poc-microsoft-exchange_server-other-CVE-2021-41349.yml ├── yaml-poc-mingsoft-mcms-sql_injection-CVE-2022-4375.yml ├── yaml-poc-minio-minio-leak-CVE-2023-28432.yml ├── yaml-poc-minio-minio-unsafe_config-CT-158034.yml ├── yaml-poc-mobileiron-sentry-other-CVE-2020-15505.yml ├── yaml-poc-mongo_express_project-mongo_express-other-CVE-2019-10758.yml ├── yaml-poc-n_soft-ewebs-readfile-CT-416457.yml ├── yaml-poc-nazgul-nostromo-directory_traversal-CVE-2011-0751.yml ├── yaml-poc-nazgul-nostromo-directory_traversal-CVE-2019-16278.yml ├── yaml-poc-netentsec-ngfw-rce-CT-194295.yml ├── yaml-poc-netentsec-ns_icg-unsafe_config-CT-158139.yml ├── yaml-poc-netgear-dgn2200v1-unauthorized_access-CNNVD-201306-024.yml ├── yaml-poc-netsweeper-netsweeper-other-CVE-2020-13167.yml ├── yaml-poc-nexusdb-nexusdb-directory_traversal-CVE-2020-24571.yml ├── yaml-poc-nginxwebui-nginxwebui-other-CT-728853.yml ├── yaml-poc-nortekcontrol-emerge_e3_firmware-other-CVE-2022-31269.yml ├── yaml-poc-nsfocus-uts-unauthorized_access-CT-158435.yml ├── yaml-poc-nuuo-nvrmini_firmware-unauthorized_access-CVE-2018-14933.yml ├── yaml-poc-oracle-banking_apis-other-CVE-2021-28164.yml ├── yaml-poc-oracle-business_intelligence-directory_traversal-CVE-2020-14864.yml ├── yaml-poc-oracle-e-business_suite-rce-CVE-2022-21587.yml ├── yaml-poc-oracle-fusion_middleware-unauthorized_access-CVE-2014-4210.yml ├── yaml-poc-oracle-glassfish-directory_traversal-CVE-2017-1000028.yml ├── yaml-poc-oracle-glassfish-leak-CVE-2017-1000029.yml ├── yaml-poc-oracle-http_server-logical-CVE-2021-40438.yml ├── yaml-poc-oracle-vm_virtualbox-rce-CVE-2019-2725.yml ├── yaml-poc-oracle-weblogic_server-unauthorized_access-CVE-2017-10271.yml ├── yaml-poc-oray-sunlogin-other-CNVD-2022-10270.yml ├── yaml-poc-os4ed-opensis-sql_injection-CVE-2020-6637.yml ├── yaml-poc-panabit-ixcache-unsafe_config-CT-159101.yml ├── yaml-poc-pfsense-pfsense-other-CVE-2021-41282.yml ├── yaml-poc-phpok-phpok_cms-sql_injection-CT-158158.yml ├── yaml-poc-phpunit_project-phpunit-rce-CVE-2017-9841.yml ├── yaml-poc-playsms_project-playsms-rce-CVE-2020-8644.yml ├── yaml-poc-powerjob-powerjob-other-CVE-2023-29923.yml ├── yaml-poc-pulsesecure-pulse_connect_secure-directory_traversal-CVE-2019-11510.yml ├── yaml-poc-pyload-pyload-rce-CVE-2023-0297.yml ├── yaml-poc-pyspider-pyspider-unauthorized_access-CT-158373.yml ├── yaml-poc-qilinsoft-iaudit-rce-CNVD-2021-46851.yml ├── yaml-poc-qnap-qts-unauthorized_access-CVE-2019-7192.yml ├── yaml-poc-raspap-raspap-unauthorized_access-CVE-2021-33357.yml ├── yaml-poc-realor-gwt_system-sql_injection-CT-683765.yml ├── yaml-poc-redash-redash-other-CVE-2021-41192.yml ├── yaml-poc-redhat-jboss_enterprise_application_platform-logical-CVE-2017-7504.yml ├── yaml-poc-redhat-jboss_enterprise_application_platform-unauthorized_access-CVE-2017-12149.yml ├── yaml-poc-redhat-keycloak-logical-CVE-2020-10770.yml ├── yaml-poc-redhat-xpaas-logical-CVE-2015-7501.yml ├── yaml-poc-redis_exporter-redis_exporter-unauthorized_access-CT-630762.yml ├── yaml-poc-redux-gutenberg_template_library_redux_framework-other-CVE-2021-38314.yml ├── yaml-poc-rockmongo-rockmongo-unauthorized_access-CT-158732.yml ├── yaml-poc-ruijie-nbr-leak-CT-158549.yml ├── yaml-poc-ruijie-rg_eg-file_upload-CT-529878.yml ├── yaml-poc-ruijie-rg_eg-rce-CNVD-2021-09650.yml ├── yaml-poc-ruijie-rg_uac-leak-CNVD-2021-14536.yml ├── yaml-poc-saltstack-salt-unauthorized_access-CVE-2020-16846.yml ├── yaml-poc-sangfor-ad-readfile-CT-483499.yml ├── yaml-poc-sangfor-behavior_awareness_system-rce-CT-158021.yml ├── yaml-poc-sangfor-sslvpn-rce-CT-631367.yml ├── yaml-poc-searchblox-searchblox-directory_traversal-CVE-2020-35580.yml ├── yaml-poc-seeyon-seeyon_oa-directory_traversal-CT-469708.yml ├── yaml-poc-seeyon-seeyon_oa-rce-CT-159051.yml ├── yaml-poc-seeyon-seeyon_oa-readfile-CT-158869.yml ├── yaml-poc-seeyon-seeyon_oa-sql_injection-CT-158518.yml ├── yaml-poc-seeyon-seeyon_oa-unsafe_account-CT-868971.yml ├── yaml-poc-shopex-ecshop-sql_injection-CT-158128.yml ├── yaml-poc-showdoc-showdoc-file_upload-CNVD-2020-26585.yml ├── yaml-poc-sixapart-movable_type-unauthorized_access-CVE-2021-20837.yml ├── yaml-poc-smartbi-smartbi_bi-idor-CT-765607.yml ├── yaml-poc-smartbi-smartbi_bi-logical-CT-817703.yml ├── yaml-poc-smartbi-smartbi_bi-rce-CT-778385.yml ├── yaml-poc-smartbi-smartbi_bi-readfile-CT-649451.yml ├── yaml-poc-smartbi-smartbi_bi-sql_injection-CT-529826.yml ├── yaml-poc-snapcreek-duplicator-directory_traversal-CVE-2020-11738.yml ├── yaml-poc-solarwinds-orion_platform-unauthorized_access-CVE-2020-10148.yml ├── yaml-poc-sonatype-nexus_repository_manager-other-CVE-2020-10199.yml ├── yaml-poc-sonatype-nexus_repository_manager-unauthorized_access-CVE-2019-7238.yml ├── yaml-poc-superwebmailer-superwebmailer-other-CVE-2020-11546.yml ├── yaml-poc-synacor-zimbra_collaboration_suite-logical-CVE-2019-9670.yml ├── yaml-poc-terra_master-tos-unauthorized_access-CVE-2020-15568.yml ├── yaml-poc-terra_master-tos-unauthorized_access-CVE-2020-28188.yml ├── yaml-poc-thinkadmin-thinkadmin-directory_traversal-CVE-2020-25540.yml ├── yaml-poc-thinkphp-thinkphp-rce-CNVD-2018-24942.yml ├── yaml-poc-thoughtworks-gocd-leak-CVE-2021-43287.yml ├── yaml-poc-tongda2000-office_anywhere-file_inclusion-CNVD-2020-26562.yml ├── yaml-poc-tongda2000-office_anywhere-sql_injection-CT-416624.yml ├── yaml-poc-tongda2000-office_anywhere-sql_injection-CT-530454.yml ├── yaml-poc-tongda2000-office_anywhere-unauthorized_access-CT-159108.yml ├── yaml-poc-topsec-topapp-unauthorized_access-CT-479138.yml ├── yaml-poc-trs-trs_was5-readfile-CNVD-2020-27769.yml ├── yaml-poc-unissoft-unissoft-sql_injection-CNVD-2021-41638.yml ├── yaml-poc-unraid-unraid-other-CVE-2020-5847.yml ├── yaml-poc-vbulletin-vbulletin-other-CVE-2019-16759.yml ├── yaml-poc-vbulletin-vbulletin-other-CVE-2020-17496.yml ├── yaml-poc-vbulletin-vbulletin-unauthorized_access-CVE-2020-12720.yml ├── yaml-poc-venustech-wlsj-weak_password-CT-456734.yml ├── yaml-poc-vesystem-vengd-file_upload-CT-474074.yml ├── yaml-poc-vicidial-vicidial-leak-CVE-2021-28854.yml ├── yaml-poc-vmware-spring_cloud_config-directory_traversal-CVE-2019-3799.yml ├── yaml-poc-vmware-spring_cloud_config-directory_traversal-CVE-2020-5410.yml ├── yaml-poc-vmware-vcenter_server-logical-CVE-2021-22005.yml ├── yaml-poc-vmware-vcenter_server-other-CVE-2021-21985.yml ├── yaml-poc-vmware-vcenter_server-unauthorized_access-CVE-2021-21972.yml ├── yaml-poc-wanhusoft-ezoffice-directory_traversal-CNVD-2021-34273.yml ├── yaml-poc-wanhusoft-ezoffice-sql_injection-CT-479129.yml ├── yaml-poc-wantit-qiwang_erp-sql_injection-CT-479107.yml ├── yaml-poc-weaver-weaver_e_bridge-readfile-CT-159019.yml ├── yaml-poc-weaver-weaver_e_cology_oa-file_upload-CT-530634.yml ├── yaml-poc-weaver-weaver_e_cology_oa-leak-CT-483454.yml ├── yaml-poc-weaver-weaver_e_cology_oa-leak-CT-490564.yml ├── yaml-poc-weaver-weaver_e_cology_oa-readfile-CT-158167.yml ├── yaml-poc-weaver-weaver_e_cology_oa-readfile-CT-158983.yml ├── yaml-poc-weaver-weaver_e_cology_oa-readfile-CT-479157.yml ├── yaml-poc-weaver-weaver_e_cology_oa-sql_injection-CNVD-2021-33202.yml ├── yaml-poc-weaver-weaver_e_cology_oa-sql_injection-CT-158181.yml ├── yaml-poc-weaver-weaver_e_cology_oa-sql_injection-CT-159072.yml ├── yaml-poc-weaver-weaver_e_cology_oa-sql_injection-CT-442574.yml ├── yaml-poc-weaver-weaver_e_cology_oa-sql_injection-CT-697307.yml ├── yaml-poc-weaver-weaver_e_mobile-rce-CNVD-2017-03561.yml ├── yaml-poc-weaver-weaver_e_office-file_upload-CNVD-2021-49104.yml ├── yaml-poc-weaver-weaver_e_office-file_upload-CT-596718.yml ├── yaml-poc-weaver-weaver_e_office-rce-CT-898014.yml ├── yaml-poc-webmin-webmin-unauthorized_access-CVE-2019-15107.yml ├── yaml-poc-weiphp-weiphp-readfile-CT-158545.yml ├── yaml-poc-wpdevart-booking_calendar-logical-CVE-2022-3982.yml ├── yaml-poc-wpmet-metform_elementor_contact_form_builder-other-CVE-2022-1442.yml ├── yaml-poc-wso2-api_microgateway-other-CVE-2020-24589.yml ├── yaml-poc-xunyou-xunyou_cms-readfile-CT-158560.yml ├── yaml-poc-yandex-clickhouse-other-CT-416423.yml ├── yaml-poc-ymfe-yapi-rce-CT-194378.yml ├── yaml-poc-yonyou-fe-directory_traversal-CT-483417.yml ├── yaml-poc-yonyou-yonyou_grp_u8-sql_injection-CT-893849.yml ├── yaml-poc-yonyou-yonyou_nc_cloud-deserialization-CT-531176.yml ├── yaml-poc-yonyou-yonyou_nc_cloud-deserialization-CT-532094.yml ├── yaml-poc-yonyou-yonyou_nc_cloud-file_upload-CT-158094.yml ├── yaml-poc-yonyou-yonyou_nc_cloud-xxe-CT-469737.yml ├── yaml-poc-yonyou-yonyou_u8_oa-sql_injection-CT-158526.yml ├── yaml-poc-zabbix-zabbix-sql_injection-CVE-2016-10134.yml ├── yaml-poc-zeit-nextjs-directory_traversal-CVE-2020-5284.yml ├── yaml-poc-zeroshell-zeroshell-unauthorized_access-CVE-2019-12725.yml ├── yaml-poc-zohocorp-manageengine_opmanager-leak-CVE-2020-12116.yml ├── yaml-poc-zohocorp-manageengine_opmanager-unauthorized_access-CVE-2020-11946.yml ├── yaml-poc-zohocorp-manageengine_servicedesk_plus-unauthorized_access-CVE-2021-44077.yml ├── yongyou-nc-ncmessageservlet-rce.yml ├── yonyou-erp-u8-uploadfiledata-writefile.yml ├── yonyou-grp-u8-proxy-sqli.yml ├── yonyou-ksoa-imageupload-writefile.yml ├── yonyou-nc-cloud-equipmap-accept-writefile.yml ├── yonyou-nc-filereceive-servlet-writefile.yml ├── yonyou-nc-javabean-shell-rce.yml ├── yonyou-u8-cloud-servicedispatcherservlet-rce.go ├── zabbix-dfpass.yml ├── zabbix-saml-idor-cve-2022-23131.yml ├── zksoftware-essl-dataapp-unauth-leak.yml ├── zyxel-unauth-cve-2022-0342.yml └── zyxel-ztp-handler-rce-cve-2022-30525.yml /README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/README.md -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220624111015/CVD-2022-1614.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220624111015/CVD-2022-1614.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220624111015/CVD-2022-1639.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220624111015/CVD-2022-1639.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220624111015/CVD-2022-2232.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220624111015/CVD-2022-2232.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220624111015/CVD-2022-2910.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220624111015/CVD-2022-2910.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220624111015/CVD-2022-2949.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220624111015/CVD-2022-2949.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220706191159/CVD-2021-2872.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220706191159/CVD-2021-2872.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220724142643/CVD-2022-3019.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220724142643/CVD-2022-3019.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220724142643/CVD-2022-3361.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220724142643/CVD-2022-3361.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220724142643/CVD-2022-3422.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220724142643/CVD-2022-3422.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220725191831/CVD-2022-3307.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220725191831/CVD-2022-3307.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220725191831/CVD-2022-3320.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220725191831/CVD-2022-3320.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220725191831/CVD-2022-3326.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220725191831/CVD-2022-3326.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220725191831/CVD-2022-3330.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220725191831/CVD-2022-3330.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220725191831/CVD-2022-3336.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220725191831/CVD-2022-3336.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220725191831/CVD-2022-3350.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220725191831/CVD-2022-3350.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220726121938/CVD-2022-2939.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220726121938/CVD-2022-2939.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220726121938/CVD-2022-3314.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220726121938/CVD-2022-3314.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220726173921/CVD-2022-3432.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220726173921/CVD-2022-3432.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220726202735/CVD-2022-3449.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220726202735/CVD-2022-3449.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220727145416/SMBGhost.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220727145416/SMBGhost.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220727194140/CVD-2022-1062.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220727194140/CVD-2022-1062.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220727194140/CVD-2022-1790.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220727194140/CVD-2022-1790.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220727194140/CVD-2022-1859.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220727194140/CVD-2022-1859.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220727194140/CVD-2022-1867.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220727194140/CVD-2022-1867.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220727194140/CVD-2022-1873.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220727194140/CVD-2022-1873.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220727194140/CVD-2022-1877.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220727194140/CVD-2022-1877.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220727194140/CVD-2022-1879.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220727194140/CVD-2022-1879.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220727194140/CVD-2022-1887.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220727194140/CVD-2022-1887.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220727194140/CVD-2022-1889.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220727194140/CVD-2022-1889.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220727194140/CVD-2022-1913.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220727194140/CVD-2022-1913.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220727194140/CVD-2022-1919.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220727194140/CVD-2022-1919.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220727194140/CVD-2022-3127.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220727194140/CVD-2022-3127.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220727194140/CVD-2022-3455.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220727194140/CVD-2022-3455.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220727194140/CVD-2022-3466.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220727194140/CVD-2022-3466.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220728151317/CVD-2022-3481.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220728151317/CVD-2022-3481.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220728151317/CVD-2022-3489.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220728151317/CVD-2022-3489.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220728224118/CVD-2022-3498.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220728224118/CVD-2022-3498.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220728224118/CVD-2022-3504.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220728224118/CVD-2022-3504.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220728224118/CVD-2022-3510.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220728224118/CVD-2022-3510.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220729133320/CVD-2022-2008.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220729133320/CVD-2022-2008.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220802002742/CVD-2022-3550.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220802002742/CVD-2022-3550.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220803083154/CVD-2022-3569.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220803083154/CVD-2022-3569.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220803083154/CVD-2022-3570.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220803083154/CVD-2022-3570.go -------------------------------------------------------------------------------- /goby_pocs/10-13-crack/20220803083154/CVD-2022-3576.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/10-13-crack/20220803083154/CVD-2022-3576.go -------------------------------------------------------------------------------- /goby_pocs/360_TianQing_ccid_SQL_injectable.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/360_TianQing_ccid_SQL_injectable.json -------------------------------------------------------------------------------- /goby_pocs/ACTI_camera_images_File_read.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/ACTI_camera_images_File_read.go -------------------------------------------------------------------------------- /goby_pocs/ADSelfService_Plus_RCE_CVE-2021-40539.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/ADSelfService_Plus_RCE_CVE-2021-40539.json -------------------------------------------------------------------------------- /goby_pocs/ADSelfService_Plus_RCE_CVE_2021_40539.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/ADSelfService_Plus_RCE_CVE_2021_40539.json -------------------------------------------------------------------------------- /goby_pocs/Active_UC_index.action_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Active_UC_index.action_RCE.json -------------------------------------------------------------------------------- /goby_pocs/Adobe_ColdFusion_LFI_CVE-2010-2861.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Adobe_ColdFusion_LFI_CVE-2010-2861.json -------------------------------------------------------------------------------- /goby_pocs/Alibaba Nacos 控制台默认弱口令.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Alibaba Nacos 控制台默认弱口令.json -------------------------------------------------------------------------------- /goby_pocs/Alibaba Nacos 未授权访问漏洞.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Alibaba Nacos 未授权访问漏洞.json -------------------------------------------------------------------------------- /goby_pocs/Alibaba_Nacos_Add_user_not_authorized.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Alibaba_Nacos_Add_user_not_authorized.json -------------------------------------------------------------------------------- /goby_pocs/Alibaba_Nacos_Default_password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Alibaba_Nacos_Default_password.json -------------------------------------------------------------------------------- /goby_pocs/Ametys_CMS_infoleak_CVE_2022_26159.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Ametys_CMS_infoleak_CVE_2022_26159.json -------------------------------------------------------------------------------- /goby_pocs/Apache ActiveMQ Console控制台弱口令.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Apache ActiveMQ Console控制台弱口令.json -------------------------------------------------------------------------------- /goby_pocs/Apache Cocoon Xml 注入 CVE-2020-11991.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Apache Cocoon Xml 注入 CVE-2020-11991.json -------------------------------------------------------------------------------- /goby_pocs/Apache Kylin Console 控制台弱口令.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Apache Kylin Console 控制台弱口令.json -------------------------------------------------------------------------------- /goby_pocs/Apache Kylin 未授权配置泄露 CVE-2020-13937.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Apache Kylin 未授权配置泄露 CVE-2020-13937.json -------------------------------------------------------------------------------- /goby_pocs/Apache Solr Log4j JNDI RCE.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Apache Solr Log4j JNDI RCE.go -------------------------------------------------------------------------------- /goby_pocs/Apache Solr任意文件读取漏洞.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Apache Solr任意文件读取漏洞.json -------------------------------------------------------------------------------- /goby_pocs/Apache_APISIX_Dashboard_CVE_2021_45232.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Apache_APISIX_Dashboard_CVE_2021_45232.json -------------------------------------------------------------------------------- /goby_pocs/Apache_ActiveMQ_Console_Weak_Password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Apache_ActiveMQ_Console_Weak_Password.json -------------------------------------------------------------------------------- /goby_pocs/Apache_ActiveMQ_default_admin_account.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Apache_ActiveMQ_default_admin_account.json -------------------------------------------------------------------------------- /goby_pocs/Apache_Airflow_Unauthorized.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Apache_Airflow_Unauthorized.json -------------------------------------------------------------------------------- /goby_pocs/Apache_CouchDB_Unauth.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Apache_CouchDB_Unauth.json -------------------------------------------------------------------------------- /goby_pocs/Apache_Druid_Log4shell_CVE-2021-44228.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Apache_Druid_Log4shell_CVE-2021-44228.json -------------------------------------------------------------------------------- /goby_pocs/Apache_Druid_Log4shell_CVE_2021_44228.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Apache_Druid_Log4shell_CVE_2021_44228.json -------------------------------------------------------------------------------- /goby_pocs/Apache_Dubbo_Admin_Default_Password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Apache_Dubbo_Admin_Default_Password.json -------------------------------------------------------------------------------- /goby_pocs/Apache_Flink_CVE_2020_17519.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Apache_Flink_CVE_2020_17519.json -------------------------------------------------------------------------------- /goby_pocs/Apache_HTTP_Server_SSRF_CVE-2021-40438.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Apache_HTTP_Server_SSRF_CVE-2021-40438.json -------------------------------------------------------------------------------- /goby_pocs/Apache_HTTP_Server_SSRF_CVE_2021_40438.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Apache_HTTP_Server_SSRF_CVE_2021_40438.json -------------------------------------------------------------------------------- /goby_pocs/Apache_Kylin_Console_Default_password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Apache_Kylin_Console_Default_password.json -------------------------------------------------------------------------------- /goby_pocs/Apache_OFBiz_Log4shell_CVE-2021-44228.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Apache_OFBiz_Log4shell_CVE-2021-44228.json -------------------------------------------------------------------------------- /goby_pocs/Apache_OFBiz_Log4shell_CVE_2021_44228.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Apache_OFBiz_Log4shell_CVE_2021_44228.json -------------------------------------------------------------------------------- /goby_pocs/Apache_Solr_Arbitrary_File_Read.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Apache_Solr_Arbitrary_File_Read.json -------------------------------------------------------------------------------- /goby_pocs/Apache_Solr_Log4j2CVE_2021_44228.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Apache_Solr_Log4j2CVE_2021_44228.json -------------------------------------------------------------------------------- /goby_pocs/Apache_Solr_RemoteStreaming_File_Read.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Apache_Solr_RemoteStreaming_File_Read.json -------------------------------------------------------------------------------- /goby_pocs/Aspcms_Backend_Leak.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Aspcms_Backend_Leak.json -------------------------------------------------------------------------------- /goby_pocs/Atlassian Jira 信息泄露漏洞 CVE-2020-14181.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Atlassian Jira 信息泄露漏洞 CVE-2020-14181.json -------------------------------------------------------------------------------- /goby_pocs/CVE_2018_19367_.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/CVE_2018_19367_.json -------------------------------------------------------------------------------- /goby_pocs/CVE_2022_22947.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/CVE_2022_22947.json -------------------------------------------------------------------------------- /goby_pocs/Cacti_Weathermap_File_Write.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Cacti_Weathermap_File_Write.json -------------------------------------------------------------------------------- /goby_pocs/Cerebro_request_SSRF.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Cerebro_request_SSRF.json -------------------------------------------------------------------------------- /goby_pocs/China_Mobile_Yu_Routing_Login_Bypass.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/China_Mobile_Yu_Routing_Login_Bypass.json -------------------------------------------------------------------------------- /goby_pocs/Citrix_Unauthorized_CVE_2020_8193.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Citrix_Unauthorized_CVE_2020_8193.json -------------------------------------------------------------------------------- /goby_pocs/ClickHouse_SQLI.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/ClickHouse_SQLI.json -------------------------------------------------------------------------------- /goby_pocs/ClusterEngineV4.0_RCE_.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/ClusterEngineV4.0_RCE_.json -------------------------------------------------------------------------------- /goby_pocs/ClusterEngine_V4.0_Shell_cluster_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/ClusterEngine_V4.0_Shell_cluster_RCE.json -------------------------------------------------------------------------------- /goby_pocs/Coldfusion_LFI_CVE_2010_2861.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Coldfusion_LFI_CVE_2010_2861.json -------------------------------------------------------------------------------- /goby_pocs/Confluence_RCE_CVE_2021_26084.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Confluence_RCE_CVE_2021_26084.json -------------------------------------------------------------------------------- /goby_pocs/Consul_Rexec_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Consul_Rexec_RCE.json -------------------------------------------------------------------------------- /goby_pocs/Coremail_Config_Disclosure.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Coremail_Config_Disclosure.json -------------------------------------------------------------------------------- /goby_pocs/CouchCMS_Infoleak_CVE-2018-7662.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/CouchCMS_Infoleak_CVE-2018-7662.json -------------------------------------------------------------------------------- /goby_pocs/Couch_CMS_Infoleak_CVE_2018_7662.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Couch_CMS_Infoleak_CVE_2018_7662.json -------------------------------------------------------------------------------- /goby_pocs/Couchdb_Unauth.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Couchdb_Unauth.json -------------------------------------------------------------------------------- /goby_pocs/CraftCMS_Seomatic_RCE_CVE_2020_9597.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/CraftCMS_Seomatic_RCE_CVE_2020_9597.json -------------------------------------------------------------------------------- /goby_pocs/D-Link AC集中管理系统默认弱口令.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/D-Link AC集中管理系统默认弱口令.json -------------------------------------------------------------------------------- /goby_pocs/D-Link DCS系列监控 CNVD-2020-25078.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/D-Link DCS系列监控 CNVD-2020-25078.json -------------------------------------------------------------------------------- /goby_pocs/D-Link_DIR-850L_Info_Leak.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/D-Link_DIR-850L_Info_Leak.json -------------------------------------------------------------------------------- /goby_pocs/D-Link_Info_Leak_CVE-2019-17506.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/D-Link_Info_Leak_CVE-2019-17506.json -------------------------------------------------------------------------------- /goby_pocs/D-Link_ShareCenter_DNS_320_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/D-Link_ShareCenter_DNS_320_RCE.json -------------------------------------------------------------------------------- /goby_pocs/D_Link_ShareCenter_DNS_320_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/D_Link_ShareCenter_DNS_320_RCE.json -------------------------------------------------------------------------------- /goby_pocs/Datang_AC_Default_Password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Datang_AC_Default_Password.json -------------------------------------------------------------------------------- /goby_pocs/DedeCMS_Carbuyaction_FileInclude.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/DedeCMS_Carbuyaction_FileInclude.json -------------------------------------------------------------------------------- /goby_pocs/DedeCMS_InfoLeak_CVE-2018-6910.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/DedeCMS_InfoLeak_CVE-2018-6910.json -------------------------------------------------------------------------------- /goby_pocs/DedeCMS_InfoLeak_CVE_2018_6910.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/DedeCMS_InfoLeak_CVE_2018_6910.json -------------------------------------------------------------------------------- /goby_pocs/Discuz!ML_3.x_RCE_CNVD-2019-22239.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Discuz!ML_3.x_RCE_CNVD-2019-22239.json -------------------------------------------------------------------------------- /goby_pocs/Discuz_ML_3.x_RCE__CNVD_2019_22239.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Discuz_ML_3.x_RCE__CNVD_2019_22239.json -------------------------------------------------------------------------------- /goby_pocs/Discuz_RCE_WOOYUN_2010_080723.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Discuz_RCE_WOOYUN_2010_080723.json -------------------------------------------------------------------------------- /goby_pocs/Discuz_Wechat_Plugins_Unauth.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Discuz_Wechat_Plugins_Unauth.json -------------------------------------------------------------------------------- /goby_pocs/Discuz_v72_SQLI.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Discuz_v72_SQLI.json -------------------------------------------------------------------------------- /goby_pocs/Dlink_850L_Info_Leak.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Dlink_850L_Info_Leak.json -------------------------------------------------------------------------------- /goby_pocs/Dlink_Info_Leak_CVE_2019_17506.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Dlink_Info_Leak_CVE_2019_17506.json -------------------------------------------------------------------------------- /goby_pocs/Dlink_RCE_CVE_2019_16920.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Dlink_RCE_CVE_2019_16920.json -------------------------------------------------------------------------------- /goby_pocs/Docker_Registry_API_Unauth.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Docker_Registry_API_Unauth.json -------------------------------------------------------------------------------- /goby_pocs/Dubbo_Admin_Default_Password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Dubbo_Admin_Default_Password.json -------------------------------------------------------------------------------- /goby_pocs/ESAFENET_DLP_dataimport_RCE.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/ESAFENET_DLP_dataimport_RCE.go -------------------------------------------------------------------------------- /goby_pocs/Eyou_Mail_System_RCE_CNVD_2021_26422.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Eyou_Mail_System_RCE_CNVD_2021_26422.json -------------------------------------------------------------------------------- /goby_pocs/Eyou_Mail_system_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Eyou_Mail_system_RCE.json -------------------------------------------------------------------------------- /goby_pocs/F5_BIG_IP_RCE_CVE_2021_22986_exp.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/F5_BIG_IP_RCE_CVE_2021_22986_exp.json -------------------------------------------------------------------------------- /goby_pocs/F5_BIG_IP_login_bypass_CVE_2022_1388.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/F5_BIG_IP_login_bypass_CVE_2022_1388.go -------------------------------------------------------------------------------- /goby_pocs/Fastmeeting_Arbitrary_File_Read.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Fastmeeting_Arbitrary_File_Read.json -------------------------------------------------------------------------------- /goby_pocs/FineReport_Directory_traversal.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/FineReport_Directory_traversal.json -------------------------------------------------------------------------------- /goby_pocs/FineReport_v8.0_Arbitrary_file_read_.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/FineReport_v8.0_Arbitrary_file_read_.json -------------------------------------------------------------------------------- /goby_pocs/FineReport_v9_Arbitrary_File_Overwrite.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/FineReport_v9_Arbitrary_File_Overwrite.json -------------------------------------------------------------------------------- /goby_pocs/ForgeRock_AM_RCE_CVE_2021_35464.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/ForgeRock_AM_RCE_CVE_2021_35464.go -------------------------------------------------------------------------------- /goby_pocs/GitLab Graphql邮箱信息泄露漏洞 CVE-2020-26413.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/GitLab Graphql邮箱信息泄露漏洞 CVE-2020-26413.json -------------------------------------------------------------------------------- /goby_pocs/GitLab_RCE_CVE-2021-22205.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/GitLab_RCE_CVE-2021-22205.json -------------------------------------------------------------------------------- /goby_pocs/GitLab_SSRF_CVE_2021_22214.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/GitLab_SSRF_CVE_2021_22214.json -------------------------------------------------------------------------------- /goby_pocs/Gitlab_RCE_CVE_2021_22205.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Gitlab_RCE_CVE_2021_22205.json -------------------------------------------------------------------------------- /goby_pocs/Grafana_Arbitrary_file_read.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Grafana_Arbitrary_file_read.json -------------------------------------------------------------------------------- /goby_pocs/Grafana_Plugins_Arbitrary_File_Read.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Grafana_Plugins_Arbitrary_File_Read.json -------------------------------------------------------------------------------- /goby_pocs/H3C_HG659_lib_File_read.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/H3C_HG659_lib_File_read.go -------------------------------------------------------------------------------- /goby_pocs/H3C_IMC_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/H3C_IMC_RCE.json -------------------------------------------------------------------------------- /goby_pocs/H3C_Next_generation_firewall_File_read.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/H3C_Next_generation_firewall_File_read.go -------------------------------------------------------------------------------- /goby_pocs/H3C_SecPath_Operation_Login_bypass.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/H3C_SecPath_Operation_Login_bypass.go -------------------------------------------------------------------------------- /goby_pocs/HIKVISION 视频编码设备接入网关 任意文件下载.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/HIKVISION 视频编码设备接入网关 任意文件下载.json -------------------------------------------------------------------------------- /goby_pocs/HIKVISION.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/HIKVISION.json -------------------------------------------------------------------------------- /goby_pocs/HanWang_Time_Attendance_SQL_injection.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/HanWang_Time_Attendance_SQL_injection.go -------------------------------------------------------------------------------- /goby_pocs/Hikvision_RCE_CVE_2021_36260.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Hikvision_RCE_CVE_2021_36260.json -------------------------------------------------------------------------------- /goby_pocs/Hsmedia_Hgateway_Default_account.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Hsmedia_Hgateway_Default_account.json -------------------------------------------------------------------------------- /goby_pocs/IceWarp_WebClient_basic_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/IceWarp_WebClient_basic_RCE.json -------------------------------------------------------------------------------- /goby_pocs/JEEWMS_Arbitrary_File_Read_Vulnerability.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/JEEWMS_Arbitrary_File_Read_Vulnerability.go -------------------------------------------------------------------------------- /goby_pocs/JQuery_1.7.2_Filedownload.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/JQuery_1.7.2_Filedownload.json -------------------------------------------------------------------------------- /goby_pocs/Jellyfin_10.7.2_SSRF_CVE-2021-29490.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Jellyfin_10.7.2_SSRF_CVE-2021-29490.json -------------------------------------------------------------------------------- /goby_pocs/Jellyfin_Audio_File_read_CVE_2021_21402.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Jellyfin_Audio_File_read_CVE_2021_21402.go -------------------------------------------------------------------------------- /goby_pocs/Jellyfin_SSRF_CVE_2021_29490.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Jellyfin_SSRF_CVE_2021_29490.json -------------------------------------------------------------------------------- /goby_pocs/Jetty_WEB_INF_FileRead_CVE_2021_28169.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Jetty_WEB_INF_FileRead_CVE_2021_28169.json -------------------------------------------------------------------------------- /goby_pocs/Jetty_WEB_INF_FileRead_CVE_2021_34429.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Jetty_WEB_INF_FileRead_CVE_2021_34429.json -------------------------------------------------------------------------------- /goby_pocs/JinHe_OA_C6_Default_password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/JinHe_OA_C6_Default_password.json -------------------------------------------------------------------------------- /goby_pocs/JingHe_OA_C6_Default_password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/JingHe_OA_C6_Default_password.json -------------------------------------------------------------------------------- /goby_pocs/JingHe_OA_download.asp_File_read.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/JingHe_OA_download.asp_File_read.go -------------------------------------------------------------------------------- /goby_pocs/Jinshan_V8.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Jinshan_V8.json -------------------------------------------------------------------------------- /goby_pocs/Jitong_EWEBS_Fileread.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Jitong_EWEBS_Fileread.json -------------------------------------------------------------------------------- /goby_pocs/Jitong_EWEBS_arbitrary_file_read.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Jitong_EWEBS_arbitrary_file_read.json -------------------------------------------------------------------------------- /goby_pocs/Jitong_EWEBS_phpinfo_leak.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Jitong_EWEBS_phpinfo_leak.json -------------------------------------------------------------------------------- /goby_pocs/Kingsoft_V8_Arbitrary_file_read.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Kingsoft_V8_Arbitrary_file_read.json -------------------------------------------------------------------------------- /goby_pocs/Kingsoft_V8_Default_weak_password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Kingsoft_V8_Default_weak_password.json -------------------------------------------------------------------------------- /goby_pocs/Konga_Default_JWT_KEY.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Konga_Default_JWT_KEY.json -------------------------------------------------------------------------------- /goby_pocs/Kyan.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Kyan.json -------------------------------------------------------------------------------- /goby_pocs/Kyan_Account_password_leak.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Kyan_Account_password_leak.json -------------------------------------------------------------------------------- /goby_pocs/Kyan_run.php_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Kyan_run.php_RCE.json -------------------------------------------------------------------------------- /goby_pocs/Landray_OA_custom.jsp_Fileread.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Landray_OA_custom.jsp_Fileread.json -------------------------------------------------------------------------------- /goby_pocs/LanhaiZuoyue_system_debug.php_RCE.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/LanhaiZuoyue_system_debug.php_RCE.go -------------------------------------------------------------------------------- /goby_pocs/Lanproxy 目录遍历漏洞 CVE-2021-3019.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Lanproxy 目录遍历漏洞 CVE-2021-3019.json -------------------------------------------------------------------------------- /goby_pocs/Laravel .env 配置文件泄露 CVE-2017-16894.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Laravel .env 配置文件泄露 CVE-2017-16894.json -------------------------------------------------------------------------------- /goby_pocs/Leadsec_ACM_infoleak_CNVD-2016-08574.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Leadsec_ACM_infoleak_CNVD-2016-08574.json -------------------------------------------------------------------------------- /goby_pocs/MobileIron_Log4shell_CVE-2021-44228.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/MobileIron_Log4shell_CVE-2021-44228.json -------------------------------------------------------------------------------- /goby_pocs/MobileIron_Log4shell_CVE_2021_44228.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/MobileIron_Log4shell_CVE_2021_44228.json -------------------------------------------------------------------------------- /goby_pocs/Node_RED_ui_base_Arbitrary_File_Read.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Node_RED_ui_base_Arbitrary_File_Read.json -------------------------------------------------------------------------------- /goby_pocs/OpenSNS_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/OpenSNS_RCE.json -------------------------------------------------------------------------------- /goby_pocs/PHP_8.1.0-dev_Zerodium_Backdoor_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/PHP_8.1.0-dev_Zerodium_Backdoor_RCE.json -------------------------------------------------------------------------------- /goby_pocs/Panabit_iXCache_ajax_cmd_backstage_RCE.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Panabit_iXCache_ajax_cmd_backstage_RCE.go -------------------------------------------------------------------------------- /goby_pocs/Portainer_Init_Deploy_CVE_2018_19367.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Portainer_Init_Deploy_CVE_2018_19367.json -------------------------------------------------------------------------------- /goby_pocs/Qilai_OA_CloseMsg.aspx_SQL_injection.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Qilai_OA_CloseMsg.aspx_SQL_injection.go -------------------------------------------------------------------------------- /goby_pocs/RG_UAC.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/RG_UAC.json -------------------------------------------------------------------------------- /goby_pocs/Riskscanner_list_SQL_injection.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Riskscanner_list_SQL_injection.json -------------------------------------------------------------------------------- /goby_pocs/Ruijie_smartweb_weak_password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Ruijie_smartweb_weak_password.json -------------------------------------------------------------------------------- /goby_pocs/RuoYi_Druid_Unauthorized_access.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/RuoYi_Druid_Unauthorized_access.json -------------------------------------------------------------------------------- /goby_pocs/SDWAN_Smart_Gateway_Default_Password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/SDWAN_Smart_Gateway_Default_Password.json -------------------------------------------------------------------------------- /goby_pocs/SDWAN_smart_gateway_weak_password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/SDWAN_smart_gateway_weak_password.json -------------------------------------------------------------------------------- /goby_pocs/Samsung_WLAN_AP_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Samsung_WLAN_AP_RCE.json -------------------------------------------------------------------------------- /goby_pocs/Samsung_WLAN_AP_WEA453e_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Samsung_WLAN_AP_WEA453e_RCE.json -------------------------------------------------------------------------------- /goby_pocs/Samsung_WLAN_AP_wea453e_router_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Samsung_WLAN_AP_wea453e_router_RCE.json -------------------------------------------------------------------------------- /goby_pocs/Security_Devices_Hardcoded_Password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Security_Devices_Hardcoded_Password.json -------------------------------------------------------------------------------- /goby_pocs/Seeyon_OA_A6_test.jsp_SQL_injection.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Seeyon_OA_A6_test.jsp_SQL_injection.json -------------------------------------------------------------------------------- /goby_pocs/Seeyon_OA_A8_m_Information_leakage.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Seeyon_OA_A8_m_Information_leakage.json -------------------------------------------------------------------------------- /goby_pocs/Selea_OCR_ANPR_SeleaCamera_File_read.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Selea_OCR_ANPR_SeleaCamera_File_read.go -------------------------------------------------------------------------------- /goby_pocs/Selea_OCR_ANPR_get_file.php_File_read.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Selea_OCR_ANPR_get_file.php_File_read.go -------------------------------------------------------------------------------- /goby_pocs/ShiziyuCms_wxapp.php_File_update.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/ShiziyuCms_wxapp.php_File_update.go -------------------------------------------------------------------------------- /goby_pocs/ShopXO_Fileread_CNVD_2021_15822.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/ShopXO_Fileread_CNVD_2021_15822.json -------------------------------------------------------------------------------- /goby_pocs/SonarQube_unauth_CVE-2020-27986.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/SonarQube_unauth_CVE-2020-27986.json -------------------------------------------------------------------------------- /goby_pocs/SonarQube_unauth_CVE_2020_27986.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/SonarQube_unauth_CVE_2020_27986.json -------------------------------------------------------------------------------- /goby_pocs/SonicWall SSL-VPN 远程命令执行漏洞.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/SonicWall SSL-VPN 远程命令执行漏洞.json -------------------------------------------------------------------------------- /goby_pocs/SonicWall_SSL_VPN_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/SonicWall_SSL_VPN_RCE.json -------------------------------------------------------------------------------- /goby_pocs/Sonicwall_SSLVPN_ShellShock_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Sonicwall_SSLVPN_ShellShock_RCE.json -------------------------------------------------------------------------------- /goby_pocs/SpiderFlow_save__remote_code.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/SpiderFlow_save__remote_code.json -------------------------------------------------------------------------------- /goby_pocs/Struts2_Log4Shell_CVE-2021-44228_(1).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Struts2_Log4Shell_CVE-2021-44228_(1).json -------------------------------------------------------------------------------- /goby_pocs/Struts2_Log4Shell_CVE-2021-44228_(2).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Struts2_Log4Shell_CVE-2021-44228_(2).json -------------------------------------------------------------------------------- /goby_pocs/Struts2_Log4Shell_CVE-2021-44228_(3).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Struts2_Log4Shell_CVE-2021-44228_(3).json -------------------------------------------------------------------------------- /goby_pocs/Struts2_Log4Shell_CVE_2021_44228_1.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Struts2_Log4Shell_CVE_2021_44228_1.json -------------------------------------------------------------------------------- /goby_pocs/Struts2_Log4Shell_CVE_2021_44228_2.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Struts2_Log4Shell_CVE_2021_44228_2.json -------------------------------------------------------------------------------- /goby_pocs/Struts2_Log4Shell_CVE_2021_44228_3.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Struts2_Log4Shell_CVE_2021_44228_3.json -------------------------------------------------------------------------------- /goby_pocs/TamronOS_IPTV_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/TamronOS_IPTV_RCE.json -------------------------------------------------------------------------------- /goby_pocs/TamronOS_IPTV_ping_RCE.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/TamronOS_IPTV_ping_RCE.go -------------------------------------------------------------------------------- /goby_pocs/TamronOS_IPTV_system_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/TamronOS_IPTV_system_RCE.json -------------------------------------------------------------------------------- /goby_pocs/Tongda_OA_api.ali.php_RCE.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Tongda_OA_api.ali.php_RCE.go -------------------------------------------------------------------------------- /goby_pocs/TopSec_TopACM_Remote_Command_Execution.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/TopSec_TopACM_Remote_Command_Execution.go -------------------------------------------------------------------------------- /goby_pocs/U8_OA.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/U8_OA.json -------------------------------------------------------------------------------- /goby_pocs/VENGD_Arbitrary_File_Upload.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/VENGD_Arbitrary_File_Upload.json -------------------------------------------------------------------------------- /goby_pocs/VENGD_Arbitrary_File_Upload_variant.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/VENGD_Arbitrary_File_Upload_variant.json -------------------------------------------------------------------------------- /goby_pocs/VMware_NSX_Log4shell_CVE-2021-44228.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/VMware_NSX_Log4shell_CVE-2021-44228.json -------------------------------------------------------------------------------- /goby_pocs/VMware_NSX_Log4shell_CVE_2021_44228.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/VMware_NSX_Log4shell_CVE_2021_44228.json -------------------------------------------------------------------------------- /goby_pocs/WSO2_fileupload_CVE_2022_29464.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/WSO2_fileupload_CVE_2022_29464.json -------------------------------------------------------------------------------- /goby_pocs/Wayos AC集中管理系统默认弱口令 CNVD-2021-00876.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Wayos AC集中管理系统默认弱口令 CNVD-2021-00876.json -------------------------------------------------------------------------------- /goby_pocs/Weaver_OA_8_SQL_injection.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Weaver_OA_8_SQL_injection.json -------------------------------------------------------------------------------- /goby_pocs/Webgrind_File_read_cve_2018_12909.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Webgrind_File_read_cve_2018_12909.go -------------------------------------------------------------------------------- /goby_pocs/Weblogic LDAP 远程代码执行漏洞 CVE-2021-2109.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Weblogic LDAP 远程代码执行漏洞 CVE-2021-2109.json -------------------------------------------------------------------------------- /goby_pocs/Weblogic SSRF漏洞 CVE-2014-4210.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Weblogic SSRF漏洞 CVE-2014-4210.json -------------------------------------------------------------------------------- /goby_pocs/Weblogic_LDAP_RCE_CVE_2021_2109.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Weblogic_LDAP_RCE_CVE_2021_2109.json -------------------------------------------------------------------------------- /goby_pocs/Weblogic_SSRF.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Weblogic_SSRF.json -------------------------------------------------------------------------------- /goby_pocs/XXL-JOB 任务调度中心 后台默认弱口令.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/XXL-JOB 任务调度中心 后台默认弱口令.json -------------------------------------------------------------------------------- /goby_pocs/XXL_JOB_Default_Login.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/XXL_JOB_Default_Login.json -------------------------------------------------------------------------------- /goby_pocs/XXL_JOB_Default_password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/XXL_JOB_Default_password.json -------------------------------------------------------------------------------- /goby_pocs/Xieda_oa.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Xieda_oa.json -------------------------------------------------------------------------------- /goby_pocs/YAPI_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/YAPI_RCE.json -------------------------------------------------------------------------------- /goby_pocs/YCCMS_XSS.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/YCCMS_XSS.json -------------------------------------------------------------------------------- /goby_pocs/ZZZCMS_parserSearch_RCE.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/ZZZCMS_parserSearch_RCE.go -------------------------------------------------------------------------------- /goby_pocs/ZZZCMS_parserSearch_RCE.go.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/ZZZCMS_parserSearch_RCE.go.json -------------------------------------------------------------------------------- /goby_pocs/Zhongxing_F460_web_shell_cmd.gch_RCE.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/Zhongxing_F460_web_shell_cmd.gch_RCE.go -------------------------------------------------------------------------------- /goby_pocs/alibaba_canal_default_password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/alibaba_canal_default_password.json -------------------------------------------------------------------------------- /goby_pocs/anhuiyangguangmulubianli.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/anhuiyangguangmulubianli.json -------------------------------------------------------------------------------- /goby_pocs/cve_2022_1388_goby.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/cve_2022_1388_goby.json -------------------------------------------------------------------------------- /goby_pocs/dahua_DSS_Arbitrary_file_download.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/dahua_DSS_Arbitrary_file_download.json -------------------------------------------------------------------------------- /goby_pocs/feishimei_struts2_remote_code.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/feishimei_struts2_remote_code.json -------------------------------------------------------------------------------- /goby_pocs/landray_OA_Arbitrary_file_read.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/landray_OA_Arbitrary_file_read.json -------------------------------------------------------------------------------- /goby_pocs/landray_oa_treexml_rce.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/landray_oa_treexml_rce.go -------------------------------------------------------------------------------- /goby_pocs/mallgard.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/mallgard.json -------------------------------------------------------------------------------- /goby_pocs/nsoft_EWEBS_casmain.xgi_File_read.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/nsoft_EWEBS_casmain.xgi_File_read.go -------------------------------------------------------------------------------- /goby_pocs/php8.1backdoor.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/php8.1backdoor.json -------------------------------------------------------------------------------- /goby_pocs/qilaiOA_messageurl.aspx_SQLinjection.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/qilaiOA_messageurl.aspx_SQLinjection.json -------------------------------------------------------------------------------- /goby_pocs/qilaiOA_treelist.aspx_SQLinjection.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/qilaiOA_treelist.aspx_SQLinjection.json -------------------------------------------------------------------------------- /goby_pocs/showDocGo.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/showDocGo.go -------------------------------------------------------------------------------- /goby_pocs/showDocJson.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/showDocJson.go -------------------------------------------------------------------------------- /goby_pocs/tongdaoa_unauth.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/tongdaoa_unauth.json -------------------------------------------------------------------------------- /goby_pocs/yunshidai_ERP_SQL_injection.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/yunshidai_ERP_SQL_injection.json -------------------------------------------------------------------------------- /goby_pocs/yycms_XSS.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/yycms_XSS.json -------------------------------------------------------------------------------- /goby_pocs/zabbix_saml_cve_2022_23131.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/zabbix_saml_cve_2022_23131.json -------------------------------------------------------------------------------- /goby_pocs/帆软报表 v8.0 任意文件读取漏洞 CNVD-2018-04757.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/帆软报表 v8.0 任意文件读取漏洞 CNVD-2018-04757.json -------------------------------------------------------------------------------- /goby_pocs/来福云SQL注入漏洞.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/来福云SQL注入漏洞.json -------------------------------------------------------------------------------- /goby_pocs/致远OA A6 数据库敏感信息泄露.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/致远OA A6 数据库敏感信息泄露.json -------------------------------------------------------------------------------- /goby_pocs/致远OA A6 用户敏感信息泄露.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/致远OA A6 用户敏感信息泄露.json -------------------------------------------------------------------------------- /goby_pocs/锐捷NBR路由器 EWEB网管系统 远程命令执行漏洞.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/goby_pocs/锐捷NBR路由器 EWEB网管系统 远程命令执行漏洞.json -------------------------------------------------------------------------------- /nuclei_pocs/AEM_misconfig.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/AEM_misconfig.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2005-2428.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2005-2428.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2007-0885.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2007-0885.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2009-0545.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2009-0545.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2009-4223.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2009-4223.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2010-1871.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2010-1871.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2011-4618.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2011-4618.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2011-4624.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2011-4624.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2011-4926.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2011-4926.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2011-5107.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2011-5107.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2011-5179.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2011-5179.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2011-5181.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2011-5181.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2011-5265.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2011-5265.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2012-0901.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2012-0901.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2012-2371.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2012-2371.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2012-4242.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2012-4242.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2012-5913.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2012-5913.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2013-2287.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2013-2287.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2013-3526.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2013-3526.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2014-2321.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2014-2321.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2014-2323.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2014-2323.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2014-9094.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2014-9094.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2015-6477.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2015-6477.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2016-0957.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2016-0957.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2017-0929.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2017-0929.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2017-10075.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2017-10075.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2017-11444.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2017-11444.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2017-12615.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2017-12615.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2017-14849.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2017-14849.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2017-15715.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2017-15715.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2017-16806.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2017-16806.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2017-17562.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2017-17562.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2017-5487.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2017-5487.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2017-5638.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2017-5638.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2017-6360.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2017-6360.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2017-6361.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2017-6361.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2017-7391.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2017-7391.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2017-7529.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2017-7529.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2017-9506.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2017-9506.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2017-9841.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2017-9841.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-0296.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2018-0296.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-1000129.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2018-1000129.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-1000600.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2018-1000600.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-11409.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2018-11409.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-11759.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2018-11759.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-11784.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2018-11784.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-1247.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2018-1247.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-12634.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2018-12634.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-1271.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2018-1271.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-13379.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2018-13379.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-14728.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2018-14728.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-15640.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2018-15640.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-16341.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2018-16341.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-16668.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2018-16668.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-16670.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2018-16670.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-16671.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2018-16671.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-16763.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2018-16763.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-18069.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2018-18069.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-18264.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2018-18264.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-18326.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2018-18326.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-19386.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2018-19386.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-19439.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2018-19439.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-20062.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2018-20062.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-20824.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2018-20824.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-2791.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2018-2791.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-2894.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2018-2894.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-3167.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2018-3167.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-3714.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2018-3714.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-3760.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2018-3760.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-5230.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2018-5230.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-6389.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2018-6389.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-7490.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2018-7490.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-9126.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2018-9126.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-0230.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-0230.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-10475.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-10475.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-11043.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-11043.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-11248.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-11248.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-11510.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-11510.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-11580.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-11580.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-11600.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-11600.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-12314.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-12314.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-12461.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-12461.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-12593.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-12593.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-14205.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-14205.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-14322.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-14322.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-14470.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-14470.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-14696.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-14696.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-14974.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-14974.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-15043.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-15043.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-15859.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-15859.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-15889.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-15889.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-16097.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-16097.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-16278.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-16278.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-1653.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-1653.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-16662.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-16662.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-16759.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-16759.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-17382.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-17382.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-17558.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-17558.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-18394.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-18394.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-19368.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-19368.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-19719.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-19719.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-19781.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-19781.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-19908.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-19908.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-19985.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-19985.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-20141.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-20141.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-2588.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-2588.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-2725.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-2725.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-3799.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-3799.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-5418.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-5418.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-6112.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-6112.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-7192.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-7192.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-7238.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-7238.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-7609.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-7609.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-8442.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-8442.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-8446.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-8446.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-8449.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-8449.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-8451.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-8451.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-8903.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-8903.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-8982.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-8982.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-9082.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-9082.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2019-9978.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2019-9978.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-0618.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-0618.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-10148.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-10148.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-10199.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-10199.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-10204.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-10204.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-10220.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-10220.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-11034.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-11034.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-11450.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-11450.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-1147.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-1147.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-11530.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-11530.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-11710.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-11710.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-11854.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-11854.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-12145.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-12145.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-12271.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-12271.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-12720.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-12720.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-13167.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-13167.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-13379.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-13379.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-13937.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-13937.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-13942.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-13942.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-14179.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-14179.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-14181.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-14181.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-14750.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-14750.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-14882-1.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-14882-1.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-14882-2.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-14882-2.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-14882.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-14882.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-15004.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-15004.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-15129.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-15129.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-15505.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-15505.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-15920.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-15920.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-16139.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-16139.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-16270.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-16270.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-16846.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-16846.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-16952.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-16952.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-17506.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-17506.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-19625.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-19625.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-2096.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-2096.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-2140.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-2140.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-2199.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-2199.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-22840.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-22840.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-23517.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-23517.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-24223.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-24223.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-24312.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-24312.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-24550.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-24550.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-24609.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-24609.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-24765.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-24765.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-24949.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-24949.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-25213.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-25213.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-2551.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-2551.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-25540.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-25540.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-26073.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-26073.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-27982.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-27982.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-28188.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-28188.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-29164.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-29164.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-29395.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-29395.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-3187.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-3187.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-3452.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-3452.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-35846.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-35846.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-36112.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-36112.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-3952.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-3952.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-4038.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-4038.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-4463.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-4463.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-5284.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-5284.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-5377.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-5377.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-5398.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-5398.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-5405.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-5405.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-5410.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-5410.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-5412.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-5412.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-5777.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-5777.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-5902.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-5902.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-6287.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-6287.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-7048.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-7048.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-7209.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-7209.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-7246.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-7246.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-7473.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-7473.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-8091.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-8091.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-8115.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-8115.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-8163.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-8163.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-8193.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-8193.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-8209.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-8209.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-8512.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-8512.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-8772.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-8772.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-8982.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-8982.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-9047.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-9047.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-9054.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-9054.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-9315.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-9315.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-9344.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-9344.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-9402.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-9402.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-9484.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-9484.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-9757.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2020-9757.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2021-20837.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2021-20837.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2021-21402.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2021-21402.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2021-21972.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2021-21972.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2021-21975.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2021-21975.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2021-21978.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2021-21978.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2021-22122.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2021-22122.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2021-22873.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2021-22873.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2021-24286.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2021-24286.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2021-24291.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2021-24291.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2021-25646.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2021-25646.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2021-26475.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2021-26475.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2021-27132.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2021-27132.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2021-28937.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2021-28937.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2021-29622.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2021-29622.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2021-30461.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2021-30461.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2021-31249.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2021-31249.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2021-31250.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2021-31250.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2021-31537.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2021-31537.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2021-31581.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2021-31581.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2021-31800.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2021-31800.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2021-32820.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2021-32820.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2021-33221.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2021-33221.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2021-3374.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2021-3374.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2021-3377.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2021-3377.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2021-3378.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2021-3378.yaml -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2021-33904.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/CVE-2021-33904.yaml -------------------------------------------------------------------------------- /nuclei_pocs/Django-DebugMode.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/Django-DebugMode.yaml -------------------------------------------------------------------------------- /nuclei_pocs/SquirrelMail.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/SquirrelMail.yaml -------------------------------------------------------------------------------- /nuclei_pocs/admin-file-search.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/admin-file-search.yaml -------------------------------------------------------------------------------- /nuclei_pocs/aem-detection.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/aem-detection.yaml -------------------------------------------------------------------------------- /nuclei_pocs/alibaba-canal-info-leak.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/alibaba-canal-info-leak.yaml -------------------------------------------------------------------------------- /nuclei_pocs/apache-druid-detect.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/apache-druid-detect.yaml -------------------------------------------------------------------------------- /nuclei_pocs/apache-druid-unauth.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/apache-druid-unauth.yaml -------------------------------------------------------------------------------- /nuclei_pocs/apache-filename-brute-force.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/apache-filename-brute-force.yaml -------------------------------------------------------------------------------- /nuclei_pocs/apache-loadbalancer.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/apache-loadbalancer.yaml -------------------------------------------------------------------------------- /nuclei_pocs/apache-nifi-unauth.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/apache-nifi-unauth.yaml -------------------------------------------------------------------------------- /nuclei_pocs/apache-serverstatus.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/apache-serverstatus.yaml -------------------------------------------------------------------------------- /nuclei_pocs/apache-status-page.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/apache-status-page.yaml -------------------------------------------------------------------------------- /nuclei_pocs/api-keys.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/api-keys.yaml -------------------------------------------------------------------------------- /nuclei_pocs/api_endpoints.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/api_endpoints.yaml -------------------------------------------------------------------------------- /nuclei_pocs/apple_app_site.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/apple_app_site.yaml -------------------------------------------------------------------------------- /nuclei_pocs/application-ini.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/application-ini.yaml -------------------------------------------------------------------------------- /nuclei_pocs/artifactory_deploy.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/artifactory_deploy.yaml -------------------------------------------------------------------------------- /nuclei_pocs/auth-js.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/auth-js.yaml -------------------------------------------------------------------------------- /nuclei_pocs/avtech-dvr-exposure.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/avtech-dvr-exposure.yaml -------------------------------------------------------------------------------- /nuclei_pocs/aws-ec2-sto.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/aws-ec2-sto.yaml -------------------------------------------------------------------------------- /nuclei_pocs/aws-metadata.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/aws-metadata.yaml -------------------------------------------------------------------------------- /nuclei_pocs/aws-s3-open-bucket.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/aws-s3-open-bucket.yaml -------------------------------------------------------------------------------- /nuclei_pocs/axis2-detect.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/axis2-detect.yaml -------------------------------------------------------------------------------- /nuclei_pocs/base64_strings.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/base64_strings.yaml -------------------------------------------------------------------------------- /nuclei_pocs/basic-auth-detection.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/basic-auth-detection.yaml -------------------------------------------------------------------------------- /nuclei_pocs/beward-ipcamera-disclosure.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/beward-ipcamera-disclosure.yaml -------------------------------------------------------------------------------- /nuclei_pocs/blind-xxe.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/blind-xxe.yaml -------------------------------------------------------------------------------- /nuclei_pocs/cacti-detect.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/cacti-detect.yaml -------------------------------------------------------------------------------- /nuclei_pocs/chamilo-lms-xss.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/chamilo-lms-xss.yaml -------------------------------------------------------------------------------- /nuclei_pocs/circarlife-default-login.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/circarlife-default-login.yaml -------------------------------------------------------------------------------- /nuclei_pocs/circleci-config.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/circleci-config.yaml -------------------------------------------------------------------------------- /nuclei_pocs/circleci-ssh-config.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/circleci-ssh-config.yaml -------------------------------------------------------------------------------- /nuclei_pocs/clickhouse-db-detect.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/clickhouse-db-detect.yaml -------------------------------------------------------------------------------- /nuclei_pocs/clickhouse-db-unauth.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/clickhouse-db-unauth.yaml -------------------------------------------------------------------------------- /nuclei_pocs/coldfusion-lucee-auth-bypass.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/coldfusion-lucee-auth-bypass.yaml -------------------------------------------------------------------------------- /nuclei_pocs/common-error-00.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/common-error-00.yaml -------------------------------------------------------------------------------- /nuclei_pocs/common-error-01.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/common-error-01.yaml -------------------------------------------------------------------------------- /nuclei_pocs/common-forbidden-bypass.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/common-forbidden-bypass.yaml -------------------------------------------------------------------------------- /nuclei_pocs/comtrend-ct5367-remote-root.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/comtrend-ct5367-remote-root.yaml -------------------------------------------------------------------------------- /nuclei_pocs/config-file.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/config-file.yaml -------------------------------------------------------------------------------- /nuclei_pocs/config-ini.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/config-ini.yaml -------------------------------------------------------------------------------- /nuclei_pocs/config-js.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/config-js.yaml -------------------------------------------------------------------------------- /nuclei_pocs/connect-proxy.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/connect-proxy.yaml -------------------------------------------------------------------------------- /nuclei_pocs/content_injection.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/content_injection.yaml -------------------------------------------------------------------------------- /nuclei_pocs/control4-default-login.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/control4-default-login.yaml -------------------------------------------------------------------------------- /nuclei_pocs/cors-00.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/cors-00.yaml -------------------------------------------------------------------------------- /nuclei_pocs/cors-01.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/cors-01.yaml -------------------------------------------------------------------------------- /nuclei_pocs/couchbase-buckets-rest-api.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/couchbase-buckets-rest-api.yaml -------------------------------------------------------------------------------- /nuclei_pocs/crlf.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/crlf.yaml -------------------------------------------------------------------------------- /nuclei_pocs/cve-2019-11581.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/cve-2019-11581.yaml -------------------------------------------------------------------------------- /nuclei_pocs/cve-2019-9670.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/cve-2019-9670.yaml -------------------------------------------------------------------------------- /nuclei_pocs/darkstat-detect.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/darkstat-detect.yaml -------------------------------------------------------------------------------- /nuclei_pocs/db-schema.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/db-schema.yaml -------------------------------------------------------------------------------- /nuclei_pocs/dbeaver-credentials.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/dbeaver-credentials.yaml -------------------------------------------------------------------------------- /nuclei_pocs/dbeaver-data-sources.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/dbeaver-data-sources.yaml -------------------------------------------------------------------------------- /nuclei_pocs/default-config.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/default-config.yaml -------------------------------------------------------------------------------- /nuclei_pocs/detect-dns-over-https.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/detect-dns-over-https.yaml -------------------------------------------------------------------------------- /nuclei_pocs/detect-drone.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/detect-drone.yaml -------------------------------------------------------------------------------- /nuclei_pocs/detect-rsyncd.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/detect-rsyncd.yaml -------------------------------------------------------------------------------- /nuclei_pocs/detect-tracer-sc-web.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/detect-tracer-sc-web.yaml -------------------------------------------------------------------------------- /nuclei_pocs/detect-workerman-websocket-server.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/detect-workerman-websocket-server.yaml -------------------------------------------------------------------------------- /nuclei_pocs/developer_notes.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/developer_notes.yaml -------------------------------------------------------------------------------- /nuclei_pocs/development-logs.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/development-logs.yaml -------------------------------------------------------------------------------- /nuclei_pocs/dir-listing.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/dir-listing.yaml -------------------------------------------------------------------------------- /nuclei_pocs/dir-traversal.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/dir-traversal.yaml -------------------------------------------------------------------------------- /nuclei_pocs/display-via-header.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/display-via-header.yaml -------------------------------------------------------------------------------- /nuclei_pocs/django-debug-enable.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/django-debug-enable.yaml -------------------------------------------------------------------------------- /nuclei_pocs/django-debug-toolbar.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/django-debug-toolbar.yaml -------------------------------------------------------------------------------- /nuclei_pocs/django-debug.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/django-debug.yaml -------------------------------------------------------------------------------- /nuclei_pocs/django-secret.key.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/django-secret.key.yaml -------------------------------------------------------------------------------- /nuclei_pocs/docker-k8s.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/docker-k8s.yaml -------------------------------------------------------------------------------- /nuclei_pocs/docker-registry.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/docker-registry.yaml -------------------------------------------------------------------------------- /nuclei_pocs/dockercfg.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/dockercfg.yaml -------------------------------------------------------------------------------- /nuclei_pocs/dom-xss.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/dom-xss.yaml -------------------------------------------------------------------------------- /nuclei_pocs/elasticsearch-cluster-health.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/elasticsearch-cluster-health.yaml -------------------------------------------------------------------------------- /nuclei_pocs/email-extraction.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/email-extraction.yaml -------------------------------------------------------------------------------- /nuclei_pocs/error-based-sql-injection.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/error-based-sql-injection.yaml -------------------------------------------------------------------------------- /nuclei_pocs/error-logs.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/error-logs.yaml -------------------------------------------------------------------------------- /nuclei_pocs/errors-n-vulns.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/errors-n-vulns.yaml -------------------------------------------------------------------------------- /nuclei_pocs/esmtprc.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/esmtprc.yaml -------------------------------------------------------------------------------- /nuclei_pocs/exposed-bitkeeper.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/exposed-bitkeeper.yaml -------------------------------------------------------------------------------- /nuclei_pocs/exposed-bzr.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/exposed-bzr.yaml -------------------------------------------------------------------------------- /nuclei_pocs/exposed-darcs.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/exposed-darcs.yaml -------------------------------------------------------------------------------- /nuclei_pocs/exposed-hg.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/exposed-hg.yaml -------------------------------------------------------------------------------- /nuclei_pocs/exposed-pii.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/exposed-pii.yaml -------------------------------------------------------------------------------- /nuclei_pocs/eyelock-nano-lfd.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/eyelock-nano-lfd.yaml -------------------------------------------------------------------------------- /nuclei_pocs/favinizer.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/favinizer.yaml -------------------------------------------------------------------------------- /nuclei_pocs/ffserver-detect.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/ffserver-detect.yaml -------------------------------------------------------------------------------- /nuclei_pocs/firebase-config.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/firebase-config.yaml -------------------------------------------------------------------------------- /nuclei_pocs/firebase_urls.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/firebase_urls.yaml -------------------------------------------------------------------------------- /nuclei_pocs/fps-config.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/fps-config.yaml -------------------------------------------------------------------------------- /nuclei_pocs/ftpconfig.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/ftpconfig.yaml -------------------------------------------------------------------------------- /nuclei_pocs/fuzz-oauth.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/fuzz-oauth.yaml -------------------------------------------------------------------------------- /nuclei_pocs/ganglia-xml-grid-monitor.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/ganglia-xml-grid-monitor.yaml -------------------------------------------------------------------------------- /nuclei_pocs/git-credentials.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/git-credentials.yaml -------------------------------------------------------------------------------- /nuclei_pocs/git-mailmap.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/git-mailmap.yaml -------------------------------------------------------------------------------- /nuclei_pocs/gitleak.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/gitleak.yaml -------------------------------------------------------------------------------- /nuclei_pocs/globalprotect-xss.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/globalprotect-xss.yaml -------------------------------------------------------------------------------- /nuclei_pocs/gloo-unauth.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/gloo-unauth.yaml -------------------------------------------------------------------------------- /nuclei_pocs/glpi-fusioninventory-misconfig.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/glpi-fusioninventory-misconfig.yaml -------------------------------------------------------------------------------- /nuclei_pocs/gmail-api-client-secrets.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/gmail-api-client-secrets.yaml -------------------------------------------------------------------------------- /nuclei_pocs/go-pprof-exposed.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/go-pprof-exposed.yaml -------------------------------------------------------------------------------- /nuclei_pocs/go-pprof.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/go-pprof.yaml -------------------------------------------------------------------------------- /nuclei_pocs/gogs-install-exposure.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/gogs-install-exposure.yaml -------------------------------------------------------------------------------- /nuclei_pocs/goliath-detect.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/goliath-detect.yaml -------------------------------------------------------------------------------- /nuclei_pocs/google-floc-disabled.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/google-floc-disabled.yaml -------------------------------------------------------------------------------- /nuclei_pocs/graphite-browser-detect.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/graphite-browser-detect.yaml -------------------------------------------------------------------------------- /nuclei_pocs/graphql-playround-xss.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/graphql-playround-xss.yaml -------------------------------------------------------------------------------- /nuclei_pocs/graphql_get.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/graphql_get.yaml -------------------------------------------------------------------------------- /nuclei_pocs/hadoop-unauth.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/hadoop-unauth.yaml -------------------------------------------------------------------------------- /nuclei_pocs/haproxy-stat.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/haproxy-stat.yaml -------------------------------------------------------------------------------- /nuclei_pocs/hashicorp-consul-rce.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/hashicorp-consul-rce.yaml -------------------------------------------------------------------------------- /nuclei_pocs/header-blind-sql-injection.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/header-blind-sql-injection.yaml -------------------------------------------------------------------------------- /nuclei_pocs/header-blind-ssrf.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/header-blind-ssrf.yaml -------------------------------------------------------------------------------- /nuclei_pocs/header-command-injection.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/header-command-injection.yaml -------------------------------------------------------------------------------- /nuclei_pocs/header_blind_xss.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/header_blind_xss.yaml -------------------------------------------------------------------------------- /nuclei_pocs/header_reflection.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/header_reflection.yaml -------------------------------------------------------------------------------- /nuclei_pocs/header_reflection_body.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/header_reflection_body.yaml -------------------------------------------------------------------------------- /nuclei_pocs/header_sqli.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/header_sqli.yaml -------------------------------------------------------------------------------- /nuclei_pocs/header_user_id.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/header_user_id.yaml -------------------------------------------------------------------------------- /nuclei_pocs/homeworks-illumination-web-keypad.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/homeworks-illumination-web-keypad.yaml -------------------------------------------------------------------------------- /nuclei_pocs/host-header-auth-bypass.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/host-header-auth-bypass.yaml -------------------------------------------------------------------------------- /nuclei_pocs/host-header-injection.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/host-header-injection.yaml -------------------------------------------------------------------------------- /nuclei_pocs/htpasswd-detection.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/htpasswd-detection.yaml -------------------------------------------------------------------------------- /nuclei_pocs/huawei-dg8045-auth-bypass.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/huawei-dg8045-auth-bypass.yaml -------------------------------------------------------------------------------- /nuclei_pocs/iis-directory-listing.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/iis-directory-listing.yaml -------------------------------------------------------------------------------- /nuclei_pocs/java-melody-stat.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/java-melody-stat.yaml -------------------------------------------------------------------------------- /nuclei_pocs/jetbrains-webservers-xml.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/jetbrains-webservers-xml.yaml -------------------------------------------------------------------------------- /nuclei_pocs/jetty-information-disclosure.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/jetty-information-disclosure.yaml -------------------------------------------------------------------------------- /nuclei_pocs/jira-service-desk-signup.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/jira-service-desk-signup.yaml -------------------------------------------------------------------------------- /nuclei_pocs/joomla-host-injection.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/joomla-host-injection.yaml -------------------------------------------------------------------------------- /nuclei_pocs/joomla-lfi-comfabrik.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/joomla-lfi-comfabrik.yaml -------------------------------------------------------------------------------- /nuclei_pocs/joomla-sqli-hdwplayer.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/joomla-sqli-hdwplayer.yaml -------------------------------------------------------------------------------- /nuclei_pocs/jupyter-ipython-unauth.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/jupyter-ipython-unauth.yaml -------------------------------------------------------------------------------- /nuclei_pocs/kafdrop-xss.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/kafdrop-xss.yaml -------------------------------------------------------------------------------- /nuclei_pocs/kafka-misconfig.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/kafka-misconfig.yaml -------------------------------------------------------------------------------- /nuclei_pocs/kentico-open-redirect.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/kentico-open-redirect.yaml -------------------------------------------------------------------------------- /nuclei_pocs/keys-js.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/keys-js.yaml -------------------------------------------------------------------------------- /nuclei_pocs/kong-detect.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/kong-detect.yaml -------------------------------------------------------------------------------- /nuclei_pocs/kube-dashboard-detect.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/kube-dashboard-detect.yaml -------------------------------------------------------------------------------- /nuclei_pocs/kubeflow-dashboard-unauth.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/kubeflow-dashboard-unauth.yaml -------------------------------------------------------------------------------- /nuclei_pocs/kubernetes-api-detect.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/kubernetes-api-detect.yaml -------------------------------------------------------------------------------- /nuclei_pocs/landfill-remote-monitoring-control.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/landfill-remote-monitoring-control.yaml -------------------------------------------------------------------------------- /nuclei_pocs/laravel-telescope-exposed.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/laravel-telescope-exposed.yaml -------------------------------------------------------------------------------- /nuclei_pocs/laravel-telescope.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/laravel-telescope.yaml -------------------------------------------------------------------------------- /nuclei_pocs/lfi-00.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/lfi-00.yaml -------------------------------------------------------------------------------- /nuclei_pocs/lfi-01.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/lfi-01.yaml -------------------------------------------------------------------------------- /nuclei_pocs/lfi-02.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/lfi-02.yaml -------------------------------------------------------------------------------- /nuclei_pocs/lfi-03.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/lfi-03.yaml -------------------------------------------------------------------------------- /nuclei_pocs/lfi-04.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/lfi-04.yaml -------------------------------------------------------------------------------- /nuclei_pocs/lfi-05.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/lfi-05.yaml -------------------------------------------------------------------------------- /nuclei_pocs/lfi-06.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/lfi-06.yaml -------------------------------------------------------------------------------- /nuclei_pocs/logins.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/logins.yaml -------------------------------------------------------------------------------- /nuclei_pocs/lucee-detect.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/lucee-detect.yaml -------------------------------------------------------------------------------- /nuclei_pocs/lutron-iot-default-login.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/lutron-iot-default-login.yaml -------------------------------------------------------------------------------- /nuclei_pocs/magento-config.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/magento-config.yaml -------------------------------------------------------------------------------- /nuclei_pocs/missing-csp.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/missing-csp.yaml -------------------------------------------------------------------------------- /nuclei_pocs/monitorix-exposure.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/monitorix-exposure.yaml -------------------------------------------------------------------------------- /nuclei_pocs/moodle-auth-xss.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/moodle-auth-xss.yaml -------------------------------------------------------------------------------- /nuclei_pocs/mrtg-detect.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/mrtg-detect.yaml -------------------------------------------------------------------------------- /nuclei_pocs/munin-monitoring.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/munin-monitoring.yaml -------------------------------------------------------------------------------- /nuclei_pocs/netdata-unauth.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/netdata-unauth.yaml -------------------------------------------------------------------------------- /nuclei_pocs/netgear-router-disclosure.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/netgear-router-disclosure.yaml -------------------------------------------------------------------------------- /nuclei_pocs/netrc.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/netrc.yaml -------------------------------------------------------------------------------- /nuclei_pocs/nginx-conf-exposed.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/nginx-conf-exposed.yaml -------------------------------------------------------------------------------- /nuclei_pocs/nginx-vhost-traffic-status.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/nginx-vhost-traffic-status.yaml -------------------------------------------------------------------------------- /nuclei_pocs/nginx-vhost-xss.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/nginx-vhost-xss.yaml -------------------------------------------------------------------------------- /nuclei_pocs/nginx-vhosts-stat.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/nginx-vhosts-stat.yaml -------------------------------------------------------------------------------- /nuclei_pocs/node-nunjucks-ssti.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/node-nunjucks-ssti.yaml -------------------------------------------------------------------------------- /nuclei_pocs/npmrc.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/npmrc.yaml -------------------------------------------------------------------------------- /nuclei_pocs/old-copyright.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/old-copyright.yaml -------------------------------------------------------------------------------- /nuclei_pocs/open-redirect-00.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/open-redirect-00.yaml -------------------------------------------------------------------------------- /nuclei_pocs/open-redirect-01.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/open-redirect-01.yaml -------------------------------------------------------------------------------- /nuclei_pocs/open-redirect-02.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/open-redirect-02.yaml -------------------------------------------------------------------------------- /nuclei_pocs/open-redirect-03.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/open-redirect-03.yaml -------------------------------------------------------------------------------- /nuclei_pocs/open-redirect-04.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/open-redirect-04.yaml -------------------------------------------------------------------------------- /nuclei_pocs/open-redirect.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/open-redirect.yaml -------------------------------------------------------------------------------- /nuclei_pocs/opengear-detect.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/opengear-detect.yaml -------------------------------------------------------------------------------- /nuclei_pocs/openstack-user-secrets.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/openstack-user-secrets.yaml -------------------------------------------------------------------------------- /nuclei_pocs/oracle-ebs-config-disclosure.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/oracle-ebs-config-disclosure.yaml -------------------------------------------------------------------------------- /nuclei_pocs/oracle-ebs-credentials-disclosure.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/oracle-ebs-credentials-disclosure.yaml -------------------------------------------------------------------------------- /nuclei_pocs/oracle-ebs-desr.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/oracle-ebs-desr.yaml -------------------------------------------------------------------------------- /nuclei_pocs/oracle-ebs-lfi.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/oracle-ebs-lfi.yaml -------------------------------------------------------------------------------- /nuclei_pocs/oracle-ebs-sqllog-disclosure.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/oracle-ebs-sqllog-disclosure.yaml -------------------------------------------------------------------------------- /nuclei_pocs/oracle-ebs-xss.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/oracle-ebs-xss.yaml -------------------------------------------------------------------------------- /nuclei_pocs/oracle-stat.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/oracle-stat.yaml -------------------------------------------------------------------------------- /nuclei_pocs/pagespeed-global-admin.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/pagespeed-global-admin.yaml -------------------------------------------------------------------------------- /nuclei_pocs/perl-status-page.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/perl-status-page.yaml -------------------------------------------------------------------------------- /nuclei_pocs/php-debug-bar.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/php-debug-bar.yaml -------------------------------------------------------------------------------- /nuclei_pocs/php-fpm-status.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/php-fpm-status.yaml -------------------------------------------------------------------------------- /nuclei_pocs/php-ini.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/php-ini.yaml -------------------------------------------------------------------------------- /nuclei_pocs/php-symfony-debug.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/php-symfony-debug.yaml -------------------------------------------------------------------------------- /nuclei_pocs/php-timeclock-xss.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/php-timeclock-xss.yaml -------------------------------------------------------------------------------- /nuclei_pocs/php-user-ini.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/php-user-ini.yaml -------------------------------------------------------------------------------- /nuclei_pocs/pi-hole-detect.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/pi-hole-detect.yaml -------------------------------------------------------------------------------- /nuclei_pocs/pinpoint-unauth.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/pinpoint-unauth.yaml -------------------------------------------------------------------------------- /nuclei_pocs/pmb-directory-traversal.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/pmb-directory-traversal.yaml -------------------------------------------------------------------------------- /nuclei_pocs/production-logs.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/production-logs.yaml -------------------------------------------------------------------------------- /nuclei_pocs/prtg-detect.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/prtg-detect.yaml -------------------------------------------------------------------------------- /nuclei_pocs/public-documents.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/public-documents.yaml -------------------------------------------------------------------------------- /nuclei_pocs/putty-user-keyfile.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/putty-user-keyfile.yaml -------------------------------------------------------------------------------- /nuclei_pocs/pyramid-debug-toolbar.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/pyramid-debug-toolbar.yaml -------------------------------------------------------------------------------- /nuclei_pocs/rails-secret-token.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/rails-secret-token.yaml -------------------------------------------------------------------------------- /nuclei_pocs/random-fuzz-00.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/random-fuzz-00.yaml -------------------------------------------------------------------------------- /nuclei_pocs/random-fuzz-01.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/random-fuzz-01.yaml -------------------------------------------------------------------------------- /nuclei_pocs/random-fuzz-02.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/random-fuzz-02.yaml -------------------------------------------------------------------------------- /nuclei_pocs/random-fuzz-03.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/random-fuzz-03.yaml -------------------------------------------------------------------------------- /nuclei_pocs/redis-conf.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/redis-conf.yaml -------------------------------------------------------------------------------- /nuclei_pocs/redmine-cli-detect.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/redmine-cli-detect.yaml -------------------------------------------------------------------------------- /nuclei_pocs/redmine-db-config.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/redmine-db-config.yaml -------------------------------------------------------------------------------- /nuclei_pocs/remote-sync.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/remote-sync.yaml -------------------------------------------------------------------------------- /nuclei_pocs/rescro.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/rescro.yaml -------------------------------------------------------------------------------- /nuclei_pocs/robomongo.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/robomongo.yaml -------------------------------------------------------------------------------- /nuclei_pocs/rocketmq-console.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/rocketmq-console.yaml -------------------------------------------------------------------------------- /nuclei_pocs/route-bypass.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/route-bypass.yaml -------------------------------------------------------------------------------- /nuclei_pocs/routes-ini.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/routes-ini.yaml -------------------------------------------------------------------------------- /nuclei_pocs/rpcbind-portmapper.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/rpcbind-portmapper.yaml -------------------------------------------------------------------------------- /nuclei_pocs/s3cfg.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/s3cfg.yaml -------------------------------------------------------------------------------- /nuclei_pocs/salesforce-login.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/salesforce-login.yaml -------------------------------------------------------------------------------- /nuclei_pocs/sap-directory-listing.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/sap-directory-listing.yaml -------------------------------------------------------------------------------- /nuclei_pocs/schneider-lights.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/schneider-lights.yaml -------------------------------------------------------------------------------- /nuclei_pocs/searches.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/searches.yaml -------------------------------------------------------------------------------- /nuclei_pocs/secret.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/secret.yaml -------------------------------------------------------------------------------- /nuclei_pocs/selea-ip-camera.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/selea-ip-camera.yaml -------------------------------------------------------------------------------- /nuclei_pocs/server-private-keys.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/server-private-keys.yaml -------------------------------------------------------------------------------- /nuclei_pocs/service-now-exposed.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/service-now-exposed.yaml -------------------------------------------------------------------------------- /nuclei_pocs/setPreferences-xss.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/setPreferences-xss.yaml -------------------------------------------------------------------------------- /nuclei_pocs/sftp-config.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/sftp-config.yaml -------------------------------------------------------------------------------- /nuclei_pocs/sftp-deployment-config.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/sftp-deployment-config.yaml -------------------------------------------------------------------------------- /nuclei_pocs/shell_scripts.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/shell_scripts.yaml -------------------------------------------------------------------------------- /nuclei_pocs/shells.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/shells.yaml -------------------------------------------------------------------------------- /nuclei_pocs/simple-xss.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/simple-xss.yaml -------------------------------------------------------------------------------- /nuclei_pocs/soap-defination-probing.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/soap-defination-probing.yaml -------------------------------------------------------------------------------- /nuclei_pocs/solar-log-500.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/solar-log-500.yaml -------------------------------------------------------------------------------- /nuclei_pocs/sonarqube-cred.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/sonarqube-cred.yaml -------------------------------------------------------------------------------- /nuclei_pocs/sony-bravia-disclosure.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/sony-bravia-disclosure.yaml -------------------------------------------------------------------------------- /nuclei_pocs/spark-unauth.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/spark-unauth.yaml -------------------------------------------------------------------------------- /nuclei_pocs/spidercontrol-scada-server-info.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/spidercontrol-scada-server-info.yaml -------------------------------------------------------------------------------- /nuclei_pocs/sqli-00.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/sqli-00.yaml -------------------------------------------------------------------------------- /nuclei_pocs/sqli-01.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/sqli-01.yaml -------------------------------------------------------------------------------- /nuclei_pocs/squid-analysis-report-generator.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/squid-analysis-report-generator.yaml -------------------------------------------------------------------------------- /nuclei_pocs/squid-detect.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/squid-detect.yaml -------------------------------------------------------------------------------- /nuclei_pocs/ssh-authorized-keys.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/ssh-authorized-keys.yaml -------------------------------------------------------------------------------- /nuclei_pocs/ssh-known-hosts.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/ssh-known-hosts.yaml -------------------------------------------------------------------------------- /nuclei_pocs/ssrf-by-proxy.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/ssrf-by-proxy.yaml -------------------------------------------------------------------------------- /nuclei_pocs/stats.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/stats.yaml -------------------------------------------------------------------------------- /nuclei_pocs/svn-leak.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/svn-leak.yaml -------------------------------------------------------------------------------- /nuclei_pocs/swagger-xss.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/swagger-xss.yaml -------------------------------------------------------------------------------- /nuclei_pocs/symfony-detect.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/symfony-detect.yaml -------------------------------------------------------------------------------- /nuclei_pocs/tectuus-scada-monitor.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/tectuus-scada-monitor.yaml -------------------------------------------------------------------------------- /nuclei_pocs/telerik-derserial.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/telerik-derserial.yaml -------------------------------------------------------------------------------- /nuclei_pocs/template-injection.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/template-injection.yaml -------------------------------------------------------------------------------- /nuclei_pocs/terraform-detect.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/terraform-detect.yaml -------------------------------------------------------------------------------- /nuclei_pocs/tor-socks-proxy.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/tor-socks-proxy.yaml -------------------------------------------------------------------------------- /nuclei_pocs/tox-ini.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/tox-ini.yaml -------------------------------------------------------------------------------- /nuclei_pocs/unauthen-elastic.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/unauthen-elastic.yaml -------------------------------------------------------------------------------- /nuclei_pocs/unauthen-kibana.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/unauthen-kibana.yaml -------------------------------------------------------------------------------- /nuclei_pocs/upnp-device.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/upnp-device.yaml -------------------------------------------------------------------------------- /nuclei_pocs/ventrilo-config.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/ventrilo-config.yaml -------------------------------------------------------------------------------- /nuclei_pocs/vernemq-status.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/vernemq-status.yaml -------------------------------------------------------------------------------- /nuclei_pocs/viewlinc-crlf-injection.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/viewlinc-crlf-injection.yaml -------------------------------------------------------------------------------- /nuclei_pocs/vscode-sftp.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/vscode-sftp.yaml -------------------------------------------------------------------------------- /nuclei_pocs/web-config.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/web-config.yaml -------------------------------------------------------------------------------- /nuclei_pocs/werkzeug-debug.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/werkzeug-debug.yaml -------------------------------------------------------------------------------- /nuclei_pocs/wordpress-accessible-wpconfig.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/wordpress-accessible-wpconfig.yaml -------------------------------------------------------------------------------- /nuclei_pocs/wordpress-directory-listing.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/wordpress-directory-listing.yaml -------------------------------------------------------------------------------- /nuclei_pocs/wordpress-misconfig.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/wordpress-misconfig.yaml -------------------------------------------------------------------------------- /nuclei_pocs/wordpress-rest-api.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/wordpress-rest-api.yaml -------------------------------------------------------------------------------- /nuclei_pocs/wordpress-user-enum.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/wordpress-user-enum.yaml -------------------------------------------------------------------------------- /nuclei_pocs/wp-ambience-xss.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/wp-ambience-xss.yaml -------------------------------------------------------------------------------- /nuclei_pocs/wp-church-admin-xss.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/wp-church-admin-xss.yaml -------------------------------------------------------------------------------- /nuclei_pocs/wp-finder-xss.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/wp-finder-xss.yaml -------------------------------------------------------------------------------- /nuclei_pocs/wp-knews-xss.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/wp-knews-xss.yaml -------------------------------------------------------------------------------- /nuclei_pocs/wp-phpfreechat-xss.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/wp-phpfreechat-xss.yaml -------------------------------------------------------------------------------- /nuclei_pocs/wp-securimage-xss.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/wp-securimage-xss.yaml -------------------------------------------------------------------------------- /nuclei_pocs/wp-socialfit-xss.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/wp-socialfit-xss.yaml -------------------------------------------------------------------------------- /nuclei_pocs/ws-config.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/ws-config.yaml -------------------------------------------------------------------------------- /nuclei_pocs/x-hacker.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/x-hacker.yaml -------------------------------------------------------------------------------- /nuclei_pocs/xmlrpc-pingback-ssrf.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/xmlrpc-pingback-ssrf.yaml -------------------------------------------------------------------------------- /nuclei_pocs/xss-fuzz.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/xss-fuzz.yaml -------------------------------------------------------------------------------- /nuclei_pocs/yii-debugger.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/yii-debugger.yaml -------------------------------------------------------------------------------- /nuclei_pocs/zabbix-creds.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/zabbix-creds.yaml -------------------------------------------------------------------------------- /nuclei_pocs/zeroshell-kerbynet-lfd.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/zeroshell-kerbynet-lfd.yaml -------------------------------------------------------------------------------- /nuclei_pocs/zipkin-unauth.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/zipkin-unauth.yaml -------------------------------------------------------------------------------- /nuclei_pocs/zwave2mqtt-health-check.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/nuclei_pocs/zwave2mqtt-health-check.yaml -------------------------------------------------------------------------------- /xray_pocs/apache-hadoop-yarn-unauth-rce.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/apache-hadoop-yarn-unauth-rce.yml -------------------------------------------------------------------------------- /xray_pocs/apache-hadoop-yarn-unauth.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/apache-hadoop-yarn-unauth.yml -------------------------------------------------------------------------------- /xray_pocs/apisix-dashboard-cve-2022-24112-rce.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/apisix-dashboard-cve-2022-24112-rce.yml -------------------------------------------------------------------------------- /xray_pocs/atlassian-jira-idor-cve-2022-0540.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/atlassian-jira-idor-cve-2022-0540.yml -------------------------------------------------------------------------------- /xray_pocs/bt-uri-pma-unauth.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/bt-uri-pma-unauth.yml -------------------------------------------------------------------------------- /xray_pocs/changjie-tplus-upload-writefile.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/changjie-tplus-upload-writefile.yml -------------------------------------------------------------------------------- /xray_pocs/chatlive-uploadimg-html-writefile.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/chatlive-uploadimg-html-writefile.yml -------------------------------------------------------------------------------- /xray_pocs/dynamicweb-unauth-rce-cve-2022-25369.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/dynamicweb-unauth-rce-cve-2022-25369.yml -------------------------------------------------------------------------------- /xray_pocs/earcms-download-site-rce.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/earcms-download-site-rce.yml -------------------------------------------------------------------------------- /xray_pocs/ecology-ofslogin-aul.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/ecology-ofslogin-aul.yml -------------------------------------------------------------------------------- /xray_pocs/ecology_clusterupgrade_upload.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/ecology_clusterupgrade_upload.go -------------------------------------------------------------------------------- /xray_pocs/f5-big-ip-rce-cve-2022-1388.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/f5-big-ip-rce-cve-2022-1388.yml -------------------------------------------------------------------------------- /xray_pocs/h3c-cvm-upload-writefile.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/h3c-cvm-upload-writefile.yml -------------------------------------------------------------------------------- /xray_pocs/jenkins-script-unauth.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/jenkins-script-unauth.yml -------------------------------------------------------------------------------- /xray_pocs/jupyter-notebook-rce.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/jupyter-notebook-rce.yml -------------------------------------------------------------------------------- /xray_pocs/landray-oa-datajson-s-bean-rce.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/landray-oa-datajson-s-bean-rce.yml -------------------------------------------------------------------------------- /xray_pocs/landray-oa-treexml-rce.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/landray-oa-treexml-rce.yml -------------------------------------------------------------------------------- /xray_pocs/lionfish-cms-wxapp-php-writefile.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/lionfish-cms-wxapp-php-writefile.yml -------------------------------------------------------------------------------- /xray_pocs/metabase-setup-validate-rce.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/metabase-setup-validate-rce.yml -------------------------------------------------------------------------------- /xray_pocs/metersphere-custommethod-rce.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/metersphere-custommethod-rce.yml -------------------------------------------------------------------------------- /xray_pocs/panabit-syaddmount-username-rce.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/panabit-syaddmount-username-rce.yml -------------------------------------------------------------------------------- /xray_pocs/phpstudy-xmlrpc-backdoor.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/phpstudy-xmlrpc-backdoor.yml -------------------------------------------------------------------------------- /xray_pocs/phpweb-appplus-php-writefile.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/phpweb-appplus-php-writefile.yml -------------------------------------------------------------------------------- /xray_pocs/pigcms-admin-php-writefile.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/pigcms-admin-php-writefile.yml -------------------------------------------------------------------------------- /xray_pocs/ruijie-eg-guestisup-ip-rce.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/ruijie-eg-guestisup-ip-rce.yml -------------------------------------------------------------------------------- /xray_pocs/samsung-wlan-ap-wea453e-lfi.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/samsung-wlan-ap-wea453e-lfi.yml -------------------------------------------------------------------------------- /xray_pocs/sangfor-edr-slog-client-rce.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/sangfor-edr-slog-client-rce.yml -------------------------------------------------------------------------------- /xray_pocs/sangfor-edr-ui-login-php-idor.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/sangfor-edr-ui-login-php-idor.yml -------------------------------------------------------------------------------- /xray_pocs/sapido-boafrm-formsyscmd-rce.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/sapido-boafrm-formsyscmd-rce.yml -------------------------------------------------------------------------------- /xray_pocs/seacms-6-5-4-search-php-rce.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/seacms-6-5-4-search-php-rce.yml -------------------------------------------------------------------------------- /xray_pocs/seacms-comment-api-index-php-rce.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/seacms-comment-api-index-php-rce.yml -------------------------------------------------------------------------------- /xray_pocs/seeyon-oa-ajax-do-idor.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/seeyon-oa-ajax-do-idor.yml -------------------------------------------------------------------------------- /xray_pocs/smartbi-db2-biconfigservice-rce.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/smartbi-db2-biconfigservice-rce.yml -------------------------------------------------------------------------------- /xray_pocs/sonicwall-sslvpn-jarrewrite-rce.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/sonicwall-sslvpn-jarrewrite-rce.yml -------------------------------------------------------------------------------- /xray_pocs/spiderflow-save-script-rce.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/spiderflow-save-script-rce.yml -------------------------------------------------------------------------------- /xray_pocs/thinkphp-5-0-23-index-php-method-rce.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/thinkphp-5-0-23-index-php-method-rce.yml -------------------------------------------------------------------------------- /xray_pocs/topsec-acm-static-convert-blocks-rce.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/topsec-acm-static-convert-blocks-rce.yml -------------------------------------------------------------------------------- /xray_pocs/uniview-isc2500-logreport-php-rce.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/uniview-isc2500-logreport-php-rce.yml -------------------------------------------------------------------------------- /xray_pocs/vmware-vcenter-provider-logo-url-ssrf.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/vmware-vcenter-provider-logo-url-ssrf.yml -------------------------------------------------------------------------------- /xray_pocs/vmware-vcenter-vib-readfile.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/vmware-vcenter-vib-readfile.yml -------------------------------------------------------------------------------- /xray_pocs/wavlink-nightled-rce-cve-2022-2487.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/wavlink-nightled-rce-cve-2022-2487.yml -------------------------------------------------------------------------------- /xray_pocs/wavlink-rce-cve-2022-2486.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/wavlink-rce-cve-2022-2486.yml -------------------------------------------------------------------------------- /xray_pocs/wavlink-rce-cve-2022-2488.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/wavlink-rce-cve-2022-2488.yml -------------------------------------------------------------------------------- /xray_pocs/weaver-ecology-byxml-xxe.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/weaver-ecology-byxml-xxe.yml -------------------------------------------------------------------------------- /xray_pocs/weaver-ecology-oa-bash-servlet-rce.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/weaver-ecology-oa-bash-servlet-rce.yml -------------------------------------------------------------------------------- /xray_pocs/weaver-eoffice-officeserver-writefile.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/weaver-eoffice-officeserver-writefile.yml -------------------------------------------------------------------------------- /xray_pocs/yaml-poc-alibaba-canal-leak-CT-158902.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/yaml-poc-alibaba-canal-leak-CT-158902.yml -------------------------------------------------------------------------------- /xray_pocs/yaml-poc-dahuatech-dss-rce-CT-646518.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/yaml-poc-dahuatech-dss-rce-CT-646518.yml -------------------------------------------------------------------------------- /xray_pocs/yaml-poc-ejinshan-zdv8-rce-CT-530575.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/yaml-poc-ejinshan-zdv8-rce-CT-530575.yml -------------------------------------------------------------------------------- /xray_pocs/yaml-poc-h3c-h3c_imc-rce-CT-158333.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/yaml-poc-h3c-h3c_imc-rce-CT-158333.yml -------------------------------------------------------------------------------- /xray_pocs/yaml-poc-hst-hst-readfile-CT-158007.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/yaml-poc-hst-hst-readfile-CT-158007.yml -------------------------------------------------------------------------------- /xray_pocs/yaml-poc-netentsec-ngfw-rce-CT-194295.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/yaml-poc-netentsec-ngfw-rce-CT-194295.yml -------------------------------------------------------------------------------- /xray_pocs/yaml-poc-ruijie-nbr-leak-CT-158549.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/yaml-poc-ruijie-nbr-leak-CT-158549.yml -------------------------------------------------------------------------------- /xray_pocs/yaml-poc-sangfor-sslvpn-rce-CT-631367.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/yaml-poc-sangfor-sslvpn-rce-CT-631367.yml -------------------------------------------------------------------------------- /xray_pocs/yaml-poc-ymfe-yapi-rce-CT-194378.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/yaml-poc-ymfe-yapi-rce-CT-194378.yml -------------------------------------------------------------------------------- /xray_pocs/yongyou-nc-ncmessageservlet-rce.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/yongyou-nc-ncmessageservlet-rce.yml -------------------------------------------------------------------------------- /xray_pocs/yonyou-grp-u8-proxy-sqli.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/yonyou-grp-u8-proxy-sqli.yml -------------------------------------------------------------------------------- /xray_pocs/yonyou-ksoa-imageupload-writefile.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/yonyou-ksoa-imageupload-writefile.yml -------------------------------------------------------------------------------- /xray_pocs/yonyou-nc-javabean-shell-rce.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/yonyou-nc-javabean-shell-rce.yml -------------------------------------------------------------------------------- /xray_pocs/zabbix-dfpass.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/zabbix-dfpass.yml -------------------------------------------------------------------------------- /xray_pocs/zabbix-saml-idor-cve-2022-23131.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/zabbix-saml-idor-cve-2022-23131.yml -------------------------------------------------------------------------------- /xray_pocs/zksoftware-essl-dataapp-unauth-leak.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/zksoftware-essl-dataapp-unauth-leak.yml -------------------------------------------------------------------------------- /xray_pocs/zyxel-unauth-cve-2022-0342.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/zyxel-unauth-cve-2022-0342.yml -------------------------------------------------------------------------------- /xray_pocs/zyxel-ztp-handler-rce-cve-2022-30525.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/MeowwBox/pxplan/HEAD/xray_pocs/zyxel-ztp-handler-rce-cve-2022-30525.yml --------------------------------------------------------------------------------