├── LICENSE ├── README.md ├── go.mod ├── go.sum ├── gobypoc ├── .DS_Store ├── 360_TianQing_ccid_SQL_injectable.json ├── 360_Tianqing_database_information_disclosure.json ├── ADSelfService_Plus_RCE_CVE-2021-40539.json ├── ADSelfService_Plus_RCE_CVE_2021_40539.json ├── AVCON6_org_execl_download.action_file_down.json ├── Active_UC_index.action_RCE.json ├── Adobe_ColdFusion_LFI_CVE-2010-2861.json ├── Adslr_Enterprise_online_behavior_management_system_Information_leak.json ├── Adslr_Enterprise_online_behavior_management_system_Information_leakage.json ├── Alibaba Nacos 控制台默认弱口令.json ├── Alibaba Nacos 未授权访问漏洞.json ├── Alibaba_Nacos_Add_user_not_authorized.json ├── Alibaba_Nacos_Default_password.json ├── Ametys_CMS_infoleak_CVE_2022_26159.json ├── Apache ActiveMQ Console控制台弱口令.json ├── Apache Cocoon Xml 注入 CVE-2020-11991.json ├── Apache Kylin Console 控制台弱口令.json ├── Apache Kylin 未授权配置泄露 CVE-2020-13937.json ├── Apache Solr任意文件读取漏洞.json ├── Apache_2.4.49_Path_Traversal_CVE_2021_41773.json ├── Apache_2.4.49_RCE_CVE_2021_41773_and_2.4.50_CVE_2021_42013.json ├── Apache_APISIX_Admin_API_Default_Token_CVE_2020_13945.json ├── Apache_APISIX_Dashboard_API_Unauthorized_Access_CVE-2021-45232.json ├── Apache_APISIX_Dashboard_CVE_2021_45232.json ├── Apache_APISIX_Dashboard_RCE_CVE_2021_45232.json ├── Apache_ActiveMQ_Console_Weak_Password.json ├── Apache_ActiveMQ_default_admin_account.json ├── Apache_Airflow_Unauthorized.json ├── Apache_Cocoon_XML_Injection_CVE_2020_11991.json ├── Apache_CouchDB_Remote_Privilege_Escalation_CVE-2017-12635.json ├── Apache_CouchDB_Unauth.json ├── Apache_Druid_Abritrary_File_Read_CVE-2021-36749.json ├── Apache_Druid_Abritrary_File_Read_CVE_2021_36749.json ├── Apache_Druid_Arbitrary_File_Read_CVE_2021_36749.json ├── Apache_Druid_Log4shell_CVE-2021-44228.json ├── Apache_Druid_Log4shell_CVE_2021_44228.json ├── Apache_Dubbo_Admin_Default_Password.json ├── Apache_Flink_CVE_2020_17519.json ├── Apache_HTTP_Server_2.4.48_mod_proxy_SSRF_CVE_2021_40438.json ├── Apache_HTTP_Server_2.4.49_2.4.50_Path_Traversal_CVE_2021_42013.json ├── Apache_HTTP_Server_2.4.49_Path_Traversal_CVE_2021_41773.json ├── Apache_HTTP_Server_2.4.49_RCE_CVE_2021_41773.json ├── Apache_HTTP_Server_Arbitrary_File_Read_CVE_2021_41773.json ├── Apache_HTTP_Server_SSRF_CVE-2021-40438.json ├── Apache_HTTP_Server_SSRF_CVE_2021_40438.json ├── Apache_JSPWiki_Log4shell_CVE-2021-44228_(1).json ├── Apache_JSPWiki_Log4shell_CVE-2021-44228_(2).json ├── Apache_JSPWiki_Log4shell_CVE_2021_44228_1.json ├── Apache_JSPWiki_Log4shell_CVE_2021_44228_2.json ├── Apache_Kylin_Console_Default_password.json ├── Apache_Kylin_Unauthorized_configuration_disclosure.json ├── Apache_OFBiz_Log4shell_CVE-2021-44228.json ├── Apache_OFBiz_Log4shell_CVE_2021_44228.json ├── Apache_ShenYu_Admin_Unauth_Access_CVE_2022_23944.json ├── Apache_SkyWalking_Log4shell_CVE-2021-44228.json ├── Apache_SkyWalking_Log4shell_CVE_2021_44228.json ├── Apache_Solr_Arbitrary_File_Read.json ├── Apache_Solr_Log4j2CVE_2021_44228.json ├── Apache_Solr_RemoteStreaming_File_Read.json ├── Apache_Struts2_S2_053_RCE_CVE_2017_12611.json ├── Apache_Struts2_S2_059_RCE_CVE_2019_0230.json ├── Apache_Struts2_S2_062_RCE_CVE_2021_31805.json ├── AspCMS_commentList.asp_SQLinjection_vulnerability.json ├── Aspcms_Backend_Leak.json ├── Atlassian Jira 信息泄露漏洞 CVE-2020-14181.json ├── Atlassian_Confluence_OGNL_Injection_RCE_CVE_2022_26134.json ├── Atlassian_Confluence_OGNL_injection_CVE_2021_26084.json ├── Atlassian_Jira_Path_Traversal_CVE_2021_26086.json ├── Atlassian_Jira_Seraph_Authentication_bypass_CVE_2022_0540.json ├── Atlassian_Jira_user_information_disclosure.json ├── Atlassian_Jira_user_information_disclosure_CVE_2020_14181.json ├── BSPHP_index.php_unauthorized_access_information.json ├── BigAnt_Server_v5.6.06_Path_Traversal_CVE_2022_23347.json ├── CVE_2018_19367_.json ├── CVE_2022_22947.json ├── Cacti_Weathermap_File_Write.json ├── Casdoor_1.13.0_SQL_InjectionCVE_2022_24124.json ├── Cerebro_request_SSRF.json ├── Chanjet_CRM_get_usedspace.php_sql_injection_CNVD_2021_12845.json ├── China_Mobile_Yu_Routing_ExportSettings.sh_Info_Leak_CNVD_2020_67110.json ├── China_Mobile_Yu_Routing_Login_Bypass.json ├── China_Mobile_Yu_Routing_Sensitive_Information_Leaks_Vulnerability.json ├── China_Mobile_Yu_routed_the_login_bypass.json ├── Citrix_Unauthorized_CVE_2020_8193.json ├── Citrix_unauthenticated_LFI_CVE-2020-8193.json ├── ClickHouse_SQLI.json ├── ClusterEngineV4.0_RCE_.json ├── ClusterEngine_V4.0_Shell_cluster_RCE.json ├── CmsEasy_crossall_act.php_SQL_injection_vulnerability.json ├── Coldfusion_LFI_CVE_2010_2861.json ├── Confluence_RCE_CVE_2021_26084.json ├── Consul_Rexec_RCE.json ├── Coremail_Config_Disclosure.json ├── Coremail_configuration_information_disclosure.json ├── CouchCMS_Infoleak_CVE-2018-7662.json ├── Couch_CMS_Infoleak_CVE_2018_7662.json ├── Couchdb_Add_User_Not_Authorized_CVE_2017_12635.json ├── Couchdb_Unauth.json ├── CraftCMS_SEOmatic_Server-Side_Template_Injection_CVE-2020-9597.json ├── CraftCMS_Seomatic_RCE_CVE_2020_9597.json ├── D-Link AC集中管理系统默认弱口令.json ├── D-Link DCS系列监控 CNVD-2020-25078.json ├── D-Link DCS系列监控 账号密码信息泄露漏洞 CNVD-2020-25078.json ├── D-Link_AC_management_system_Default_Password.json ├── D-Link_DCS_2530L_Administrator_password_disclosure_CVE_2020_25078.json ├── D-Link_DIR-850L_Info_Leak.json ├── D-Link_DIR_868L_x_DIR_817LW_Info_Leak_CVE_2019_17506.json ├── D-Link_Info_Leak_CVE-2019-17506.json ├── D-Link_ShareCenter_DNS_320_RCE.json ├── D_Link_AC_Centralized_management_system__Default_weak_password.json ├── D_Link_DC_Disclosure_of_account_password_information.json ├── D_Link_DIR_868L_getcfg.php_Account_password_leakage.json ├── D_Link_ShareCenter_DNS_320_RCE.json ├── Datang_AC_Default_Password.json ├── DedeCMS_Carbuyaction_FileInclude.json ├── DedeCMS_InfoLeak_CVE-2018-6910.json ├── DedeCMS_InfoLeak_CVE_2018_6910.json ├── Discuz!ML_3.x_RCE_CNVD-2019-22239.json ├── Discuz_ML_3.x_RCE__CNVD_2019_22239.json ├── Discuz_RCE_WOOYUN_2010_080723.json ├── Discuz_Wechat_Plugins_Unauth.json ├── Discuz_v72_SQLI.json ├── Dlink_850L_Info_Leak.json ├── Dlink_Info_Leak_CVE_2019_17506.json ├── Dlink_RCE_CVE_2019_16920.json ├── DocCMS_keyword_SQL_injection_Vulnerability.json ├── Docker_Registry_API_Unauth.json ├── DotCMS_Arbitrary_File_Upload_CVE_2022_26352.json ├── Dubbo_Admin_Default_Password.json ├── Eyou_Mail_System_RCE_CNVD_2021_26422.json ├── Eyou_Mail_system_RCE.json ├── F5_BIG_IP_RCE_CVE_2021_22986_exp.json ├── F5_BIG_IP_iControl_REST_API_auth_bypass_CVE_2022_1388.json ├── F5_BIG_IP_iControl_REST_Unauthenticated_RCE_CVE_2021_22986.json ├── Fastmeeting_Arbitrary_File_Read.json ├── FineReport_Directory_traversal.json ├── FineReport_v8.0_Arbitrary_file_read_.json ├── FineReport_v8.0_Fileread_CNVD_2018_04757.json ├── FineReport_v8.0_v9.0_Directory_Traversal.json ├── FineReport_v9_Arbitrary_File_Overwrite.json ├── Finetree_5MP_Network_Camera_Default_Login_unauthorized_user_add.json ├── Finetree_5MP_default_password_or_Unauthorized_user_added.json ├── GitLab Graphql邮箱信息泄露漏洞 CVE-2020-26413.json ├── GitLab_Graphql_Email_information_disclosure.json ├── GitLab_Graphql_Email_information_disclosure_CVE_2020_26413.json ├── GitLab_RCE_CVE-2021-22205.json ├── GitLab_SSRF_CVE_2021_22214.json ├── Gitlab_RCE_CVE_2021_22205.json ├── GoCD_Arbitrary_file_reading_CVE_2021_43287.json ├── GoCD_Unauthorized_Path_Traversal_CVE_2021_43287.json ├── Grafana_Angularjs_Rendering_XSS_CVE_2021_41174.json ├── Grafana_Arbitrary_file_read.json ├── Grafana_Plugins_Arbitrary_File_Read.json ├── Grafana_v8.x_Arbitrary_File_Read_CVE_2021_43798.json ├── H3C_IMC_RCE.json ├── H5S_CONSOLE_Video_Platform_GetSrc_Information_Leak_CNVD_2021_25919.json ├── H5S_Video_Platform_GetUserInfo_Info_Leak_CNVD_2021_35567.json ├── H5S_video_platform_GetSrc_information_leakage.json ├── H5S_video_platform_GetUserInfo_Account_password_leakage.json ├── HIKVISION 视频编码设备接入网关 任意文件下载.json ├── HIKVISION.json ├── HIKVISION_Video_coding_equipment_Download_any_file.json ├── Hikvision_RCE_CVE_2021_36260.json ├── Hikvision_Unauthenticated_RCE_CVE-2021-36260.json ├── Hikvision_Video_Encoding_Device_Access_Gateway_Any_File_Download.json ├── HotelDruid_Hotel_Management_Software_v3.0.3_XSS_CVE_2022_26564.json ├── Hsmedia_Hgateway_Default_account.json ├── IFW8_Enterprise_router_Password_leakage_.json ├── IFW8_Router_ROM_v4.31_Credential_Discovery_CVE_2019_16313.json ├── IRDM4000_Smart_station_Unauthorized_access.json ├── IceWarp_WebClient_basic_RCE.json ├── JQuery_1.7.2Version_site_foreground_arbitrary_file_download.json ├── JQuery_1.7.2_Filedownload.json ├── Jellyfin_10.7.0_Unauthenticated_Abritrary_File_Read_CVE_2021_21402.json ├── Jellyfin_10.7.2_SSRF_CVE-2021-29490.json ├── Jellyfin_SSRF_CVE_2021_29490.json ├── Jellyfin_prior_to_10.7.0_Unauthenticated_Arbitrary_File_Read_CVE_2021_21402.json ├── Jetty_WEB_INF_FileRead_CVE_2021_28169.json ├── Jetty_WEB_INF_FileRead_CVE_2021_34429.json ├── JinHe_OA_C6_Default_password.json ├── JinHe_OA_C6_download.jsp_Arbitrary_fileread.json ├── JingHe_OA_C6_Default_password.json ├── Jinher_OA_C6_download.jsp_Arbitrary_file_read.json ├── Jinshan_V8.json ├── Jitong_EWEBS_Fileread.json ├── Jitong_EWEBS_arbitrary_file_read.json ├── Jitong_EWEBS_phpinfo_leak.json ├── KEDACOM_MTS_transcoding_server_Arbitrary_file_download_CNVD_2020_48650.json ├── KEDACOM_MTS_transcoding_server_Fileread_CNVD_2020_48650.json ├── Kingsoft_V8_Arbitrary_file_read.json ├── Kingsoft_V8_Default_weak_password.json ├── Kingsoft_V8_Terminal_Security_System_Default_Login_CNVD_2021_32425.json ├── Kingsoft_V8_Terminal_Security_System_Fileread.json ├── Konga_Default_JWT_KEY.json ├── Kyan.json ├── Kyan_Account_password_leak.json ├── Kyan_design_account_password_disclosure.json ├── Kyan_network_monitoring_device_account_password_leak.json ├── Kyan_network_monitoring_device_run.php_RCE.json ├── Kyan_run.php_RCE.json ├── Landray_OA_custom.jsp_Fileread.json ├── Lanproxy 目录遍历漏洞 CVE-2021-3019.json ├── Lanproxy_Arbitrary_File_Read_CVE_2021_3019.json ├── Lanproxy_Directory_traversal_CVE_2021_3019.json ├── Laravel .env 配置文件泄露 CVE-2017-16894.json ├── Laravel_.env_configuration_file_leaks_(CVE-2017-16894).json ├── Laravel_.env_configuration_file_leaks_CVE_2017_16894.json ├── Leadsec_ACM_infoleak_CNVD-2016-08574.json ├── Leadsec_ACM_information_leakage_CNVD_2016_08574.json ├── MPSec_ISG1000_Gateway_Filedownload_CNVD_2021_43984.json ├── MPSec_ISG1000_Security_Gateway_Arbitrary_File_Download_Vulnerability.json ├── Mallgard_Firewall_Default_Login_CNVD_2020_73282.json ├── MessageSolution 邮件归档系统EEA 信息泄露漏洞 CNVD-2021-10543.json ├── MessageSolution_EEA_information_disclosure.json ├── MessageSolution_EEA_information_disclosure_CNVD_2021_10543.json ├── Metabase_Geojson_Arbitrary_File_Read_CVE-2021-41277.json ├── Metabase_Geojson_Arbitrary_File_Read_CVE_2021_41277.json ├── Metabase_geojson_Arbitrary_file_reading_CVE_2021_41277.json ├── Micro_module_monitoring_system_User_list.php_information_leakage.json ├── Microsoft Exchange SSRF漏洞 CVE-2021-26885.json ├── Microsoft_Exchange_Server_SSRF_CVE_2021_26885.json ├── MinIO_Browser_API_SSRF_CVE_2021_21287.json ├── MobileIron_Log4shell_CVE-2021-44228.json ├── MobileIron_Log4shell_CVE_2021_44228.json ├── Node-RED_ui_base_Arbitrary_File_Read_CVE-2021-3223.json ├── Node.js_Path_Traversal_CVE_2017_14849.json ├── Node_RED_ui_base_Arbitrary_File_Read.json ├── OpenSNS_Application_ShareController.class.php__remote_command_execution_vulnerability.json ├── OpenSNS_RCE.json ├── Oracle_WebLogic_Server_Path_Traversal_CVE_2022_21371.json ├── Oracle_Weblogic_LDAP_RCE_CVE_2021_2109.json ├── Oracle_Weblogic_SearchPublicRegistries.jsp_SSRF_CVE_2014_4210.json ├── Oray_Sunlogin_RCE_CNVD_2022_03672_CNVD_2022_10270.json ├── PHP_8.1.0-dev_Zerodium_Backdoor_RCE.json ├── Portainer_Init_Deploy_CVE_2018_19367.json ├── RG_UAC.json ├── Riskscanner_list_SQL_injection.json ├── Ruijie_Networks_EWEB_Network_Management_System_RCE_CNVD_2021_09650.json ├── Ruijie_RG_UAC_Password_leakage_CNVD_2021_14536.json ├── Ruijie_Smartweb_Default_Password_CNVD_2020_56167.json ├── Ruijie_Smartweb_Management_System_Password_Information_Disclosure_CNVD_2021_17369.json ├── Ruijie_smartweb_password_information_disclosure.json ├── Ruijie_smartweb_weak_password.json ├── RuoYi_Druid_Unauthorized_access.json ├── SDWAN_Smart_Gateway_Default_Password.json ├── SDWAN_smart_gateway_weak_password.json ├── Samsung_WLAN_AP_RCE.json ├── Samsung_WLAN_AP_WEA453e_RCE.json ├── Samsung_WLAN_AP_wea453e_router_RCE.json ├── Security_Devices_Hardcoded_Password.json ├── Seeyon_OA_A6_DownExcelBeanServlet_User_information_leakage.json ├── Seeyon_OA_A6__Disclosure_of_database_sensitive_information.json ├── Seeyon_OA_A6_initDataAssess.jsp_User_information_leakage.json ├── Seeyon_OA_A6_setextno.jsp_SQL_injection.json ├── Seeyon_OA_A6_test.jsp_SQL_injection.json ├── Seeyon_OA_A8_m_Information_leakage.json ├── ShiziyuCms_ApiController.class.php_SQL_injection.go.json ├── ShiziyuCms_ApigoodsController.class.php_SQL_injection.go.json ├── ShopXO_Fileread_CNVD_2021_15822.json ├── ShopXO_download_Arbitrary_file_read_CNVD_2021_15822.json ├── Shterm_QiZhi_Fortress_Unauthorized_Access_CNVD_2019_27717.json ├── SonarQube_search_projects_information.json ├── SonarQube_unauth_CVE-2020-27986.json ├── SonarQube_unauth_CVE_2020_27986.json ├── SonicWall SSL-VPN 远程命令执行漏洞.json ├── SonicWall_SSL_VPN_RCE.json ├── Sonicwall_SSLVPN_ShellShock_RCE.json ├── SpiderFlow_save__remote_code.json ├── Spring_Boot_Actuator_Logview_Path_Traversal_CVE_2021_21234.json ├── Spring_Cloud_Function_SpEL_RCE_CVE_2022_22963.json ├── Spring_Cloud_Gateway_Actuator_API_SpEL_Code_Injection_CVE_2022_22947.json ├── Spring_Framework_Data_Binding_Rules_Spring4Shell_RCE_CVE_2022_22965.json ├── Spring_boot_actuator_unauthorized_access.json ├── Struts2_Log4Shell_CVE-2021-44228_(1).json ├── Struts2_Log4Shell_CVE-2021-44228_(2).json ├── Struts2_Log4Shell_CVE-2021-44228_(3).json ├── Struts2_Log4Shell_CVE_2021_44228_1.json ├── Struts2_Log4Shell_CVE_2021_44228_2.json ├── Struts2_Log4Shell_CVE_2021_44228_3.json ├── TamronOS_IPTV_Arbitrary_file_download.json ├── TamronOS_IPTV_RCE.json ├── TamronOS_IPTV_system_Filedownload_CNVD_2021_45711.json ├── TamronOS_IPTV_system_RCE.json ├── Tianwen_ERP_system_FileUpload_CNVD_2020_28119.json ├── Tianwen_ERP_system__uploadfile.aspx_Arbitraryvfilevupload.json ├── U8_OA.json ├── Unauthenticated_Multiple_D-Link_Routers_RCE_CVE-2019-16920.json ├── UniFi_Network_Log4shell_CVE-2021-44228.json ├── UniFi_Network_Log4shell_CVE_2021_44228.json ├── VENGD_Arbitrary_File_Upload.json ├── VMWare_Horizon_Log4shell_CVE-2021-44228.json ├── VMWare_Horizon_Log4shell_CVE_2021_44228.json ├── VMWare_Operations_vRealize_Operations_Manager_API_SSRF_CVE_2021_21975.json ├── VMware_NSX_Log4shell_CVE-2021-44228.json ├── VMware_NSX_Log4shell_CVE_2021_44228.json ├── VMware_Workspace_ONE_Access_RCE_CVE_2022_22954.json ├── VMware_Workspace_ONE_Access_and_Identity_Manager_Server_Side_Template_Injection_CVE_2022_22954.json ├── VMware_vCenter_Log4shell_CVE-2021-44228_(1).json ├── VMware_vCenter_Log4shell_CVE_2021_44228_1.json ├── VMware_vCenter_v7.0.2_Arbitrary_File_Read.json ├── WAVLINK_WN535G3_POST_XSS_CVE_2022_30489.json ├── WSO2_Management_Console_Reflected_XSS_CVE_2022_29548.json ├── WSO2_Management_Console_Unrestricted_Arbitrary_File_Upload_RCE_CVE_2022_29464.json ├── WSO2_fileupload_CVE_2022_29464.json ├── Wayos AC集中管理系统默认弱口令 CNVD-2021-00876.json ├── Wayos_AC_Centralized_management_system_Default_Password_CNVD_2021_00876.json ├── Wayos_AC_Centralized_management_system_Default_weak_password.json ├── Weaver_EOffice_Arbitrary_File_Upload_CNVD-2021-49104.json ├── Weaver_EOffice_Arbitrary_File_Upload_CNVD_2021_49104.json ├── Weaver_OA_8_SQL_injection.json ├── Weaver_e_office_UploadFile.php_file_upload_CNVD_2021_49104.json ├── WebSVN_before_2.6.1_Injection_RCE_CVE_2021_32305.json ├── Weblogic LDAP Internet RCE CVE-2021-2109.json ├── Weblogic LDAP 远程代码执行漏洞 CVE-2021-2109.json ├── Weblogic SSRF漏洞 CVE-2014-4210.json ├── Weblogic_LDAP_RCE_CVE_2021_2109.json ├── Weblogic_SSRF.json ├── WordPress_Simple_Ajax_Chat_plugin_InfoLeak_CVE_2022_27849.json ├── WordPress_WPQA_plugin_Unauthenticated_Private_Message_Disclosure_CVE_2022_1598.json ├── XXL-JOB 任务调度中心 后台默认弱口令.json ├── XXL_JOB_Default_Login.json ├── XXL_JOB_Default_password.json ├── Xieda_OA_Filedownload_CNVD_2021_29066.json ├── Xieda_oa.json ├── YAPI_RCE.json ├── YCCMS_XSS.json ├── Yinpeng_Hanming_Video_Conferencing_Filedownload_CNVD_2020_62437.json ├── Yinpeng_Hanming_Video_Conferencing__Arbitrary_file_read.json ├── Yonyou_UFIDA_NC_bsh.servlet.BshServlet_rce.json ├── ZZZCMS_parserSearch_RCE.go.json ├── Zhejiang_Dahua_DSS_System_Filedownload_CNVD_2020_61986.json ├── ZhongXinJingDun_Default_administrator_password.json ├── ZhongXinJingDun_Information_Security_Management_System_Default_Login.json ├── alibaba_canal_default_password.json ├── chanjet_CRM_get_usedspace.php_sql_injection.json ├── cve_2022_1388_goby.json ├── dahua_DSS_Arbitrary_file_download.json ├── fahuo100_sql_injection_CNVD_2021_30193.json ├── feishimei_struts2_remote_code.json ├── firewall_Leaked_user_name_and_password.json ├── fumengyun AjaxMethod.ashx SQL injection.json ├── huatiandongliOA_8000workFlowService_SQLinjection.json ├── landray_OA_Arbitrary_file_read.json ├── mallgard.json ├── php8.1backdoor.json ├── qilaiOA_messageurl.aspx_SQLinjection.json ├── qilaiOA_treelist.aspx_SQLinjection.json ├── red_fan_OA_hospital_ioFileExport.aspx_file_read.json ├── sangfor_Behavior_perception_system_c.php_RCE.json ├── shtermQiZhi_Fortress_Arbitrary_User_Login.json ├── tongdaoa_unauth.json ├── wangyixingyun_waf_Information_leakage.json ├── weaver_OA_E_Cology_getSqlData_SQL_injection_vulnerability.json ├── yiyou__moni_detail.do_Remote_command_execution.json ├── yongyou_NC_bsh.servlet.BshServlet_RCE.json ├── yuanchuangxianfeng_unauthorized_access_vulnerability.json ├── yunshidai_ERP_SQL_injection.json ├── yycms_XSS.json ├── zabbix_saml_cve_2022_23131.json ├── zhihuipingtai_FileDownLoad.aspx_Arbitrary_file_read_vulnerability.json ├── ziguang_editPass.html_SQL_injection_CNVD_2021_41638.json ├── 帆软报表 v8.0 任意文件读取漏洞 CNVD-2018-04757.json ├── 来福云SQL注入漏洞.json ├── 致远OA A6 数据库敏感信息泄露.json ├── 致远OA A6 用户敏感信息泄露.json ├── 致远OA webmail.do任意文件下载 CNVD-2020-62422.json ├── 蜂网互联 企业级路由器v4.31 密码泄露漏洞 CVE-2019-16313.json └── 锐捷NBR路由器 EWEB网管系统 远程命令执行漏洞.json ├── main.go ├── pkg ├── gobypoc │ └── poc.go ├── runner │ └── runner.go └── xraypocv2 │ └── poc.go └── xraypoc ├── .DS_Store ├── 360_TianQing_ccid_SQL_injectable.yml ├── 360_Tianqing_database_information_disclosure.yml ├── ADSelfService_Plus_RCE_CVE-2021-40539.yml ├── ADSelfService_Plus_RCE_CVE_2021_40539.yml ├── AVCON6_org_execl_download.action_file_down.yml ├── Active_UC_index.action_RCE.yml ├── Adobe_ColdFusion_LFI_CVE-2010-2861.yml ├── Adslr_Enterprise_online_behavior_management_system_Information_leak.yml ├── Adslr_Enterprise_online_behavior_management_system_Information_leakage.yml ├── Alibaba Nacos 控制台默认弱口令.yml ├── Alibaba Nacos 未授权访问漏洞.yml ├── Alibaba_Nacos_Add_user_not_authorized.yml ├── Alibaba_Nacos_Default_password.yml ├── Ametys_CMS_infoleak_CVE_2022_26159.yml ├── Apache ActiveMQ Console控制台弱口令.yml ├── Apache Cocoon Xml 注入 CVE-2020-11991.yml ├── Apache Kylin Console 控制台弱口令.yml ├── Apache Kylin 未授权配置泄露 CVE-2020-13937.yml ├── Apache Solr任意文件读取漏洞.yml ├── Apache_2.4.49_Path_Traversal_CVE_2021_41773.yml ├── Apache_2.4.49_RCE_CVE_2021_41773_and_2.4.50_CVE_2021_42013.yml ├── Apache_APISIX_Admin_API_Default_Token_CVE_2020_13945.yml ├── Apache_APISIX_Dashboard_API_Unauthorized_Access_CVE-2021-45232.yml ├── Apache_APISIX_Dashboard_CVE_2021_45232.yml ├── Apache_APISIX_Dashboard_RCE_CVE_2021_45232.yml ├── Apache_ActiveMQ_Console_Weak_Password.yml ├── Apache_ActiveMQ_default_admin_account.yml ├── Apache_Airflow_Unauthorized.yml ├── Apache_Cocoon_XML_Injection_CVE_2020_11991.yml ├── Apache_CouchDB_Remote_Privilege_Escalation_CVE-2017-12635.yml ├── Apache_CouchDB_Unauth.yml ├── Apache_Druid_Abritrary_File_Read_CVE-2021-36749.yml ├── Apache_Druid_Abritrary_File_Read_CVE_2021_36749.yml ├── Apache_Druid_Arbitrary_File_Read_CVE_2021_36749.yml ├── Apache_Druid_Log4shell_CVE-2021-44228.yml ├── Apache_Druid_Log4shell_CVE_2021_44228.yml ├── Apache_Dubbo_Admin_Default_Password.yml ├── Apache_Flink_CVE_2020_17519.yml ├── Apache_HTTP_Server_2.4.48_mod_proxy_SSRF_CVE_2021_40438.yml ├── Apache_HTTP_Server_2.4.49_2.4.50_Path_Traversal_CVE_2021_42013.yml ├── Apache_HTTP_Server_2.4.49_Path_Traversal_CVE_2021_41773.yml ├── Apache_HTTP_Server_2.4.49_RCE_CVE_2021_41773.yml ├── Apache_HTTP_Server_Arbitrary_File_Read_CVE_2021_41773.yml ├── Apache_HTTP_Server_SSRF_CVE-2021-40438.yml ├── Apache_HTTP_Server_SSRF_CVE_2021_40438.yml ├── Apache_JSPWiki_Log4shell_CVE-2021-44228_(1).yml ├── Apache_JSPWiki_Log4shell_CVE-2021-44228_(2).yml ├── Apache_JSPWiki_Log4shell_CVE_2021_44228_1.yml ├── Apache_JSPWiki_Log4shell_CVE_2021_44228_2.yml ├── Apache_Kylin_Console_Default_password.yml ├── Apache_Kylin_Unauthorized_configuration_disclosure.yml ├── Apache_OFBiz_Log4shell_CVE-2021-44228.yml ├── Apache_OFBiz_Log4shell_CVE_2021_44228.yml ├── Apache_ShenYu_Admin_Unauth_Access_CVE_2022_23944.yml ├── Apache_SkyWalking_Log4shell_CVE-2021-44228.yml ├── Apache_SkyWalking_Log4shell_CVE_2021_44228.yml ├── Apache_Solr_Arbitrary_File_Read.yml ├── Apache_Solr_Log4j2CVE_2021_44228.yml ├── Apache_Solr_RemoteStreaming_File_Read.yml ├── Apache_Struts2_S2_053_RCE_CVE_2017_12611.yml ├── Apache_Struts2_S2_059_RCE_CVE_2019_0230.yml ├── Apache_Struts2_S2_062_RCE_CVE_2021_31805.yml ├── AspCMS_commentList.asp_SQLinjection_vulnerability.yml ├── Aspcms_Backend_Leak.yml ├── Atlassian Jira 信息泄露漏洞 CVE-2020-14181.yml ├── Atlassian_Confluence_OGNL_Injection_RCE_CVE_2022_26134.yml ├── Atlassian_Confluence_OGNL_injection_CVE_2021_26084.yml ├── Atlassian_Jira_Path_Traversal_CVE_2021_26086.yml ├── Atlassian_Jira_Seraph_Authentication_bypass_CVE_2022_0540.yml ├── Atlassian_Jira_user_information_disclosure.yml ├── Atlassian_Jira_user_information_disclosure_CVE_2020_14181.yml ├── BSPHP_index.php_unauthorized_access_information.yml ├── BigAnt_Server_v5.6.06_Path_Traversal_CVE_2022_23347.yml ├── CVE_2018_19367_.yml ├── CVE_2022_22947.yml ├── Cacti_Weathermap_File_Write.yml ├── Casdoor_1.13.0_SQL_InjectionCVE_2022_24124.yml ├── Cerebro_request_SSRF.yml ├── Chanjet_CRM_get_usedspace.php_sql_injection_CNVD_2021_12845.yml ├── China_Mobile_Yu_Routing_ExportSettings.sh_Info_Leak_CNVD_2020_67110.yml ├── China_Mobile_Yu_Routing_Login_Bypass.yml ├── China_Mobile_Yu_Routing_Sensitive_Information_Leaks_Vulnerability.yml ├── China_Mobile_Yu_routed_the_login_bypass.yml ├── Citrix_Unauthorized_CVE_2020_8193.yml ├── Citrix_unauthenticated_LFI_CVE-2020-8193.yml ├── ClickHouse_SQLI.yml ├── ClusterEngineV4.0_RCE_.yml ├── ClusterEngine_V4.0_Shell_cluster_RCE.yml ├── CmsEasy_crossall_act.php_SQL_injection_vulnerability.yml ├── Coldfusion_LFI_CVE_2010_2861.yml ├── Confluence_RCE_CVE_2021_26084.yml ├── Consul_Rexec_RCE.yml ├── Coremail_Config_Disclosure.yml ├── Coremail_configuration_information_disclosure.yml ├── CouchCMS_Infoleak_CVE-2018-7662.yml ├── Couch_CMS_Infoleak_CVE_2018_7662.yml ├── Couchdb_Add_User_Not_Authorized_CVE_2017_12635.yml ├── Couchdb_Unauth.yml ├── CraftCMS_SEOmatic_Server-Side_Template_Injection_CVE-2020-9597.yml ├── CraftCMS_Seomatic_RCE_CVE_2020_9597.yml ├── D-Link AC集中管理系统默认弱口令.yml ├── D-Link DCS系列监控 CNVD-2020-25078.yml ├── D-Link DCS系列监控 账号密码信息泄露漏洞 CNVD-2020-25078.yml ├── D-Link_AC_management_system_Default_Password.yml ├── D-Link_DCS_2530L_Administrator_password_disclosure_CVE_2020_25078.yml ├── D-Link_DIR-850L_Info_Leak.yml ├── D-Link_DIR_868L_x_DIR_817LW_Info_Leak_CVE_2019_17506.yml ├── D-Link_Info_Leak_CVE-2019-17506.yml ├── D-Link_ShareCenter_DNS_320_RCE.yml ├── D_Link_AC_Centralized_management_system__Default_weak_password.yml ├── D_Link_DC_Disclosure_of_account_password_information.yml ├── D_Link_DIR_868L_getcfg.php_Account_password_leakage.yml ├── D_Link_ShareCenter_DNS_320_RCE.yml ├── Datang_AC_Default_Password.yml ├── DedeCMS_Carbuyaction_FileInclude.yml ├── DedeCMS_InfoLeak_CVE-2018-6910.yml ├── DedeCMS_InfoLeak_CVE_2018_6910.yml ├── Discuz_RCE_WOOYUN_2010_080723.yml ├── Discuz_Wechat_Plugins_Unauth.yml ├── Discuz_v72_SQLI.yml ├── Dlink_850L_Info_Leak.yml ├── Dlink_Info_Leak_CVE_2019_17506.yml ├── Dlink_RCE_CVE_2019_16920.yml ├── DocCMS_keyword_SQL_injection_Vulnerability.yml ├── Docker_Registry_API_Unauth.yml ├── DotCMS_Arbitrary_File_Upload_CVE_2022_26352.yml ├── Dubbo_Admin_Default_Password.yml ├── Eyou_Mail_System_RCE_CNVD_2021_26422.yml ├── Eyou_Mail_system_RCE.yml ├── F5_BIG_IP_RCE_CVE_2021_22986_exp.yml ├── F5_BIG_IP_iControl_REST_API_auth_bypass_CVE_2022_1388.yml ├── F5_BIG_IP_iControl_REST_Unauthenticated_RCE_CVE_2021_22986.yml ├── Fastmeeting_Arbitrary_File_Read.yml ├── FineReport_Directory_traversal.yml ├── FineReport_v8.0_Arbitrary_file_read_.yml ├── FineReport_v8.0_Fileread_CNVD_2018_04757.yml ├── FineReport_v8.0_v9.0_Directory_Traversal.yml ├── FineReport_v9_Arbitrary_File_Overwrite.yml ├── Finetree_5MP_Network_Camera_Default_Login_unauthorized_user_add.yml ├── Finetree_5MP_default_password_or_Unauthorized_user_added.yml ├── GitLab Graphql邮箱信息泄露漏洞 CVE-2020-26413.yml ├── GitLab_Graphql_Email_information_disclosure.yml ├── GitLab_Graphql_Email_information_disclosure_CVE_2020_26413.yml ├── GitLab_SSRF_CVE_2021_22214.yml ├── GoCD_Arbitrary_file_reading_CVE_2021_43287.yml ├── GoCD_Unauthorized_Path_Traversal_CVE_2021_43287.yml ├── Grafana_Angularjs_Rendering_XSS_CVE_2021_41174.yml ├── Grafana_Arbitrary_file_read.yml ├── Grafana_Plugins_Arbitrary_File_Read.yml ├── Grafana_v8.x_Arbitrary_File_Read_CVE_2021_43798.yml ├── H3C_IMC_RCE.yml ├── H5S_CONSOLE_Video_Platform_GetSrc_Information_Leak_CNVD_2021_25919.yml ├── H5S_Video_Platform_GetUserInfo_Info_Leak_CNVD_2021_35567.yml ├── H5S_video_platform_GetSrc_information_leakage.yml ├── H5S_video_platform_GetUserInfo_Account_password_leakage.yml ├── HIKVISION 视频编码设备接入网关 任意文件下载.yml ├── HIKVISION.yml ├── HIKVISION_Video_coding_equipment_Download_any_file.yml ├── Hikvision_RCE_CVE_2021_36260.yml ├── Hikvision_Unauthenticated_RCE_CVE-2021-36260.yml ├── Hikvision_Video_Encoding_Device_Access_Gateway_Any_File_Download.yml ├── HotelDruid_Hotel_Management_Software_v3.0.3_XSS_CVE_2022_26564.yml ├── Hsmedia_Hgateway_Default_account.yml ├── IFW8_Enterprise_router_Password_leakage_.yml ├── IFW8_Router_ROM_v4.31_Credential_Discovery_CVE_2019_16313.yml ├── IRDM4000_Smart_station_Unauthorized_access.yml ├── IceWarp_WebClient_basic_RCE.yml ├── JQuery_1.7.2Version_site_foreground_arbitrary_file_download.yml ├── JQuery_1.7.2_Filedownload.yml ├── Jellyfin_10.7.0_Unauthenticated_Abritrary_File_Read_CVE_2021_21402.yml ├── Jellyfin_10.7.2_SSRF_CVE-2021-29490.yml ├── Jellyfin_SSRF_CVE_2021_29490.yml ├── Jellyfin_prior_to_10.7.0_Unauthenticated_Arbitrary_File_Read_CVE_2021_21402.yml ├── Jetty_WEB_INF_FileRead_CVE_2021_28169.yml ├── Jetty_WEB_INF_FileRead_CVE_2021_34429.yml ├── JinHe_OA_C6_Default_password.yml ├── JinHe_OA_C6_download.jsp_Arbitrary_fileread.yml ├── JingHe_OA_C6_Default_password.yml ├── Jinher_OA_C6_download.jsp_Arbitrary_file_read.yml ├── Jinshan_V8.yml ├── Jitong_EWEBS_Fileread.yml ├── Jitong_EWEBS_arbitrary_file_read.yml ├── Jitong_EWEBS_phpinfo_leak.yml ├── KEDACOM_MTS_transcoding_server_Arbitrary_file_download_CNVD_2020_48650.yml ├── KEDACOM_MTS_transcoding_server_Fileread_CNVD_2020_48650.yml ├── Kingsoft_V8_Arbitrary_file_read.yml ├── Kingsoft_V8_Default_weak_password.yml ├── Kingsoft_V8_Terminal_Security_System_Default_Login_CNVD_2021_32425.yml ├── Kingsoft_V8_Terminal_Security_System_Fileread.yml ├── Konga_Default_JWT_KEY.yml ├── Kyan.yml ├── Kyan_Account_password_leak.yml ├── Kyan_design_account_password_disclosure.yml ├── Kyan_network_monitoring_device_account_password_leak.yml ├── Kyan_network_monitoring_device_run.php_RCE.yml ├── Kyan_run.php_RCE.yml ├── Landray_OA_custom.jsp_Fileread.yml ├── Lanproxy 目录遍历漏洞 CVE-2021-3019.yml ├── Lanproxy_Arbitrary_File_Read_CVE_2021_3019.yml ├── Lanproxy_Directory_traversal_CVE_2021_3019.yml ├── Laravel .env 配置文件泄露 CVE-2017-16894.yml ├── Laravel_.env_configuration_file_leaks_(CVE-2017-16894).yml ├── Laravel_.env_configuration_file_leaks_CVE_2017_16894.yml ├── Leadsec_ACM_infoleak_CNVD-2016-08574.yml ├── Leadsec_ACM_information_leakage_CNVD_2016_08574.yml ├── MPSec_ISG1000_Gateway_Filedownload_CNVD_2021_43984.yml ├── MPSec_ISG1000_Security_Gateway_Arbitrary_File_Download_Vulnerability.yml ├── Mallgard_Firewall_Default_Login_CNVD_2020_73282.yml ├── MessageSolution 邮件归档系统EEA 信息泄露漏洞 CNVD-2021-10543.yml ├── MessageSolution_EEA_information_disclosure.yml ├── MessageSolution_EEA_information_disclosure_CNVD_2021_10543.yml ├── Metabase_Geojson_Arbitrary_File_Read_CVE-2021-41277.yml ├── Metabase_Geojson_Arbitrary_File_Read_CVE_2021_41277.yml ├── Metabase_geojson_Arbitrary_file_reading_CVE_2021_41277.yml ├── Micro_module_monitoring_system_User_list.php_information_leakage.yml ├── Microsoft Exchange SSRF漏洞 CVE-2021-26885.yml ├── Microsoft_Exchange_Server_SSRF_CVE_2021_26885.yml ├── MinIO_Browser_API_SSRF_CVE_2021_21287.yml ├── MobileIron_Log4shell_CVE-2021-44228.yml ├── MobileIron_Log4shell_CVE_2021_44228.yml ├── Node-RED_ui_base_Arbitrary_File_Read_CVE-2021-3223.yml ├── Node.js_Path_Traversal_CVE_2017_14849.yml ├── Node_RED_ui_base_Arbitrary_File_Read.yml ├── OpenSNS_Application_ShareController.class.php__remote_command_execution_vulnerability.yml ├── OpenSNS_RCE.yml ├── Oracle_WebLogic_Server_Path_Traversal_CVE_2022_21371.yml ├── Oracle_Weblogic_LDAP_RCE_CVE_2021_2109.yml ├── Oracle_Weblogic_SearchPublicRegistries.jsp_SSRF_CVE_2014_4210.yml ├── Oray_Sunlogin_RCE_CNVD_2022_03672_CNVD_2022_10270.yml ├── PHP_8.1.0-dev_Zerodium_Backdoor_RCE.yml ├── Portainer_Init_Deploy_CVE_2018_19367.yml ├── RG_UAC.yml ├── Riskscanner_list_SQL_injection.yml ├── Ruijie_Networks_EWEB_Network_Management_System_RCE_CNVD_2021_09650.yml ├── Ruijie_RG_UAC_Password_leakage_CNVD_2021_14536.yml ├── Ruijie_Smartweb_Default_Password_CNVD_2020_56167.yml ├── Ruijie_Smartweb_Management_System_Password_Information_Disclosure_CNVD_2021_17369.yml ├── Ruijie_smartweb_password_information_disclosure.yml ├── Ruijie_smartweb_weak_password.yml ├── RuoYi_Druid_Unauthorized_access.yml ├── SDWAN_Smart_Gateway_Default_Password.yml ├── SDWAN_smart_gateway_weak_password.yml ├── Samsung_WLAN_AP_RCE.yml ├── Samsung_WLAN_AP_WEA453e_RCE.yml ├── Samsung_WLAN_AP_wea453e_router_RCE.yml ├── Security_Devices_Hardcoded_Password.yml ├── Seeyon_OA_A6_DownExcelBeanServlet_User_information_leakage.yml ├── Seeyon_OA_A6__Disclosure_of_database_sensitive_information.yml ├── Seeyon_OA_A6_initDataAssess.jsp_User_information_leakage.yml ├── Seeyon_OA_A6_setextno.jsp_SQL_injection.yml ├── Seeyon_OA_A6_test.jsp_SQL_injection.yml ├── Seeyon_OA_A8_m_Information_leakage.yml ├── ShiziyuCms_ApiController.class.php_SQL_injection.go.yml ├── ShiziyuCms_ApigoodsController.class.php_SQL_injection.go.yml ├── ShopXO_Fileread_CNVD_2021_15822.yml ├── ShopXO_download_Arbitrary_file_read_CNVD_2021_15822.yml ├── Shterm_QiZhi_Fortress_Unauthorized_Access_CNVD_2019_27717.yml ├── SonarQube_search_projects_information.yml ├── SonarQube_unauth_CVE-2020-27986.yml ├── SonarQube_unauth_CVE_2020_27986.yml ├── SonicWall SSL-VPN 远程命令执行漏洞.yml ├── SonicWall_SSL_VPN_RCE.yml ├── Sonicwall_SSLVPN_ShellShock_RCE.yml ├── SpiderFlow_save__remote_code.yml ├── Spring_Boot_Actuator_Logview_Path_Traversal_CVE_2021_21234.yml ├── Spring_Cloud_Function_SpEL_RCE_CVE_2022_22963.yml ├── Spring_Cloud_Gateway_Actuator_API_SpEL_Code_Injection_CVE_2022_22947.yml ├── Spring_Framework_Data_Binding_Rules_Spring4Shell_RCE_CVE_2022_22965.yml ├── Spring_boot_actuator_unauthorized_access.yml ├── Struts2_Log4Shell_CVE-2021-44228_(1).yml ├── Struts2_Log4Shell_CVE-2021-44228_(2).yml ├── Struts2_Log4Shell_CVE-2021-44228_(3).yml ├── Struts2_Log4Shell_CVE_2021_44228_1.yml ├── Struts2_Log4Shell_CVE_2021_44228_2.yml ├── Struts2_Log4Shell_CVE_2021_44228_3.yml ├── TamronOS_IPTV_Arbitrary_file_download.yml ├── TamronOS_IPTV_RCE.yml ├── TamronOS_IPTV_system_Filedownload_CNVD_2021_45711.yml ├── TamronOS_IPTV_system_RCE.yml ├── U8_OA.yml ├── Unauthenticated_Multiple_D-Link_Routers_RCE_CVE-2019-16920.yml ├── UniFi_Network_Log4shell_CVE-2021-44228.yml ├── UniFi_Network_Log4shell_CVE_2021_44228.yml ├── VENGD_Arbitrary_File_Upload.yml ├── VMWare_Horizon_Log4shell_CVE-2021-44228.yml ├── VMWare_Horizon_Log4shell_CVE_2021_44228.yml ├── VMWare_Operations_vRealize_Operations_Manager_API_SSRF_CVE_2021_21975.yml ├── VMware_NSX_Log4shell_CVE-2021-44228.yml ├── VMware_NSX_Log4shell_CVE_2021_44228.yml ├── VMware_Workspace_ONE_Access_RCE_CVE_2022_22954.yml ├── VMware_Workspace_ONE_Access_and_Identity_Manager_Server_Side_Template_Injection_CVE_2022_22954.yml ├── VMware_vCenter_v7.0.2_Arbitrary_File_Read.yml ├── WAVLINK_WN535G3_POST_XSS_CVE_2022_30489.yml ├── WSO2_Management_Console_Reflected_XSS_CVE_2022_29548.yml ├── WSO2_Management_Console_Unrestricted_Arbitrary_File_Upload_RCE_CVE_2022_29464.yml ├── WSO2_fileupload_CVE_2022_29464.yml ├── Wayos AC集中管理系统默认弱口令 CNVD-2021-00876.yml ├── Wayos_AC_Centralized_management_system_Default_Password_CNVD_2021_00876.yml ├── Wayos_AC_Centralized_management_system_Default_weak_password.yml ├── Weaver_EOffice_Arbitrary_File_Upload_CNVD-2021-49104.yml ├── Weaver_EOffice_Arbitrary_File_Upload_CNVD_2021_49104.yml ├── Weaver_OA_8_SQL_injection.yml ├── Weaver_e_office_UploadFile.php_file_upload_CNVD_2021_49104.yml ├── WebSVN_before_2.6.1_Injection_RCE_CVE_2021_32305.yml ├── Weblogic LDAP Internet RCE CVE-2021-2109.yml ├── Weblogic LDAP 远程代码执行漏洞 CVE-2021-2109.yml ├── Weblogic SSRF漏洞 CVE-2014-4210.yml ├── Weblogic_LDAP_RCE_CVE_2021_2109.yml ├── Weblogic_SSRF.yml ├── WordPress_Simple_Ajax_Chat_plugin_InfoLeak_CVE_2022_27849.yml ├── WordPress_WPQA_plugin_Unauthenticated_Private_Message_Disclosure_CVE_2022_1598.yml ├── XXL-JOB 任务调度中心 后台默认弱口令.yml ├── XXL_JOB_Default_Login.yml ├── XXL_JOB_Default_password.yml ├── Xieda_OA_Filedownload_CNVD_2021_29066.yml ├── Xieda_oa.yml ├── YAPI_RCE.yml ├── YCCMS_XSS.yml ├── Yinpeng_Hanming_Video_Conferencing_Filedownload_CNVD_2020_62437.yml ├── Yinpeng_Hanming_Video_Conferencing__Arbitrary_file_read.yml ├── Yonyou_UFIDA_NC_bsh.servlet.BshServlet_rce.yml ├── ZZZCMS_parserSearch_RCE.go.yml ├── Zhejiang_Dahua_DSS_System_Filedownload_CNVD_2020_61986.yml ├── ZhongXinJingDun_Default_administrator_password.yml ├── ZhongXinJingDun_Information_Security_Management_System_Default_Login.yml ├── alibaba_canal_default_password.yml ├── chanjet_CRM_get_usedspace.php_sql_injection.yml ├── cve_2022_1388_goby.yml ├── dahua_DSS_Arbitrary_file_download.yml ├── fahuo100_sql_injection_CNVD_2021_30193.yml ├── feishimei_struts2_remote_code.yml ├── firewall_Leaked_user_name_and_password.yml ├── fumengyun AjaxMethod.ashx SQL injection.yml ├── huatiandongliOA_8000workFlowService_SQLinjection.yml ├── landray_OA_Arbitrary_file_read.yml ├── mallgard.yml ├── php8.1backdoor.yml ├── qilaiOA_messageurl.aspx_SQLinjection.yml ├── qilaiOA_treelist.aspx_SQLinjection.yml ├── red_fan_OA_hospital_ioFileExport.aspx_file_read.yml ├── sangfor_Behavior_perception_system_c.php_RCE.yml ├── shtermQiZhi_Fortress_Arbitrary_User_Login.yml ├── tongdaoa_unauth.yml ├── wangyixingyun_waf_Information_leakage.yml ├── weaver_OA_E_Cology_getSqlData_SQL_injection_vulnerability.yml ├── yiyou__moni_detail.do_Remote_command_execution.yml ├── yongyou_NC_bsh.servlet.BshServlet_RCE.yml ├── yuanchuangxianfeng_unauthorized_access_vulnerability.yml ├── yunshidai_ERP_SQL_injection.yml ├── yycms_XSS.yml ├── zabbix_saml_cve_2022_23131.yml ├── zhihuipingtai_FileDownLoad.aspx_Arbitrary_file_read_vulnerability.yml ├── ziguang_editPass.html_SQL_injection_CNVD_2021_41638.yml ├── 帆软报表 v8.0 任意文件读取漏洞 CNVD-2018-04757.yml ├── 来福云SQL注入漏洞.yml ├── 致远OA A6 数据库敏感信息泄露.yml ├── 致远OA A6 用户敏感信息泄露.yml ├── 致远OA webmail.do任意文件下载 CNVD-2020-62422.yml ├── 蜂网互联 企业级路由器v4.31 密码泄露漏洞 CVE-2019-16313.yml └── 锐捷NBR路由器 EWEB网管系统 远程命令执行漏洞.yml /LICENSE: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/LICENSE -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/README.md -------------------------------------------------------------------------------- /go.mod: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/go.mod -------------------------------------------------------------------------------- /go.sum: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/go.sum -------------------------------------------------------------------------------- /gobypoc/.DS_Store: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/.DS_Store -------------------------------------------------------------------------------- /gobypoc/360_TianQing_ccid_SQL_injectable.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/360_TianQing_ccid_SQL_injectable.json -------------------------------------------------------------------------------- /gobypoc/360_Tianqing_database_information_disclosure.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/360_Tianqing_database_information_disclosure.json -------------------------------------------------------------------------------- /gobypoc/ADSelfService_Plus_RCE_CVE-2021-40539.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/ADSelfService_Plus_RCE_CVE-2021-40539.json -------------------------------------------------------------------------------- /gobypoc/ADSelfService_Plus_RCE_CVE_2021_40539.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/ADSelfService_Plus_RCE_CVE_2021_40539.json -------------------------------------------------------------------------------- /gobypoc/AVCON6_org_execl_download.action_file_down.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/AVCON6_org_execl_download.action_file_down.json -------------------------------------------------------------------------------- /gobypoc/Active_UC_index.action_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Active_UC_index.action_RCE.json -------------------------------------------------------------------------------- /gobypoc/Adobe_ColdFusion_LFI_CVE-2010-2861.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Adobe_ColdFusion_LFI_CVE-2010-2861.json -------------------------------------------------------------------------------- /gobypoc/Adslr_Enterprise_online_behavior_management_system_Information_leak.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Adslr_Enterprise_online_behavior_management_system_Information_leak.json -------------------------------------------------------------------------------- /gobypoc/Adslr_Enterprise_online_behavior_management_system_Information_leakage.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Adslr_Enterprise_online_behavior_management_system_Information_leakage.json -------------------------------------------------------------------------------- /gobypoc/Alibaba Nacos 控制台默认弱口令.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Alibaba Nacos 控制台默认弱口令.json -------------------------------------------------------------------------------- /gobypoc/Alibaba Nacos 未授权访问漏洞.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Alibaba Nacos 未授权访问漏洞.json -------------------------------------------------------------------------------- /gobypoc/Alibaba_Nacos_Add_user_not_authorized.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Alibaba_Nacos_Add_user_not_authorized.json -------------------------------------------------------------------------------- /gobypoc/Alibaba_Nacos_Default_password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Alibaba_Nacos_Default_password.json -------------------------------------------------------------------------------- /gobypoc/Ametys_CMS_infoleak_CVE_2022_26159.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Ametys_CMS_infoleak_CVE_2022_26159.json -------------------------------------------------------------------------------- /gobypoc/Apache ActiveMQ Console控制台弱口令.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache ActiveMQ Console控制台弱口令.json -------------------------------------------------------------------------------- /gobypoc/Apache Cocoon Xml 注入 CVE-2020-11991.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache Cocoon Xml 注入 CVE-2020-11991.json -------------------------------------------------------------------------------- /gobypoc/Apache Kylin Console 控制台弱口令.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache Kylin Console 控制台弱口令.json -------------------------------------------------------------------------------- /gobypoc/Apache Kylin 未授权配置泄露 CVE-2020-13937.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache Kylin 未授权配置泄露 CVE-2020-13937.json -------------------------------------------------------------------------------- /gobypoc/Apache Solr任意文件读取漏洞.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache Solr任意文件读取漏洞.json -------------------------------------------------------------------------------- /gobypoc/Apache_2.4.49_Path_Traversal_CVE_2021_41773.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_2.4.49_Path_Traversal_CVE_2021_41773.json -------------------------------------------------------------------------------- /gobypoc/Apache_2.4.49_RCE_CVE_2021_41773_and_2.4.50_CVE_2021_42013.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_2.4.49_RCE_CVE_2021_41773_and_2.4.50_CVE_2021_42013.json -------------------------------------------------------------------------------- /gobypoc/Apache_APISIX_Admin_API_Default_Token_CVE_2020_13945.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_APISIX_Admin_API_Default_Token_CVE_2020_13945.json -------------------------------------------------------------------------------- /gobypoc/Apache_APISIX_Dashboard_API_Unauthorized_Access_CVE-2021-45232.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_APISIX_Dashboard_API_Unauthorized_Access_CVE-2021-45232.json -------------------------------------------------------------------------------- /gobypoc/Apache_APISIX_Dashboard_CVE_2021_45232.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_APISIX_Dashboard_CVE_2021_45232.json -------------------------------------------------------------------------------- /gobypoc/Apache_APISIX_Dashboard_RCE_CVE_2021_45232.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_APISIX_Dashboard_RCE_CVE_2021_45232.json -------------------------------------------------------------------------------- /gobypoc/Apache_ActiveMQ_Console_Weak_Password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_ActiveMQ_Console_Weak_Password.json -------------------------------------------------------------------------------- /gobypoc/Apache_ActiveMQ_default_admin_account.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_ActiveMQ_default_admin_account.json -------------------------------------------------------------------------------- /gobypoc/Apache_Airflow_Unauthorized.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_Airflow_Unauthorized.json -------------------------------------------------------------------------------- /gobypoc/Apache_Cocoon_XML_Injection_CVE_2020_11991.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_Cocoon_XML_Injection_CVE_2020_11991.json -------------------------------------------------------------------------------- /gobypoc/Apache_CouchDB_Remote_Privilege_Escalation_CVE-2017-12635.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_CouchDB_Remote_Privilege_Escalation_CVE-2017-12635.json -------------------------------------------------------------------------------- /gobypoc/Apache_CouchDB_Unauth.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_CouchDB_Unauth.json -------------------------------------------------------------------------------- /gobypoc/Apache_Druid_Abritrary_File_Read_CVE-2021-36749.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_Druid_Abritrary_File_Read_CVE-2021-36749.json -------------------------------------------------------------------------------- /gobypoc/Apache_Druid_Abritrary_File_Read_CVE_2021_36749.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_Druid_Abritrary_File_Read_CVE_2021_36749.json -------------------------------------------------------------------------------- /gobypoc/Apache_Druid_Arbitrary_File_Read_CVE_2021_36749.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_Druid_Arbitrary_File_Read_CVE_2021_36749.json -------------------------------------------------------------------------------- /gobypoc/Apache_Druid_Log4shell_CVE-2021-44228.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_Druid_Log4shell_CVE-2021-44228.json -------------------------------------------------------------------------------- /gobypoc/Apache_Druid_Log4shell_CVE_2021_44228.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_Druid_Log4shell_CVE_2021_44228.json -------------------------------------------------------------------------------- /gobypoc/Apache_Dubbo_Admin_Default_Password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_Dubbo_Admin_Default_Password.json -------------------------------------------------------------------------------- /gobypoc/Apache_Flink_CVE_2020_17519.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_Flink_CVE_2020_17519.json -------------------------------------------------------------------------------- /gobypoc/Apache_HTTP_Server_2.4.48_mod_proxy_SSRF_CVE_2021_40438.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_HTTP_Server_2.4.48_mod_proxy_SSRF_CVE_2021_40438.json -------------------------------------------------------------------------------- /gobypoc/Apache_HTTP_Server_2.4.49_2.4.50_Path_Traversal_CVE_2021_42013.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_HTTP_Server_2.4.49_2.4.50_Path_Traversal_CVE_2021_42013.json -------------------------------------------------------------------------------- /gobypoc/Apache_HTTP_Server_2.4.49_Path_Traversal_CVE_2021_41773.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_HTTP_Server_2.4.49_Path_Traversal_CVE_2021_41773.json -------------------------------------------------------------------------------- /gobypoc/Apache_HTTP_Server_2.4.49_RCE_CVE_2021_41773.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_HTTP_Server_2.4.49_RCE_CVE_2021_41773.json -------------------------------------------------------------------------------- /gobypoc/Apache_HTTP_Server_Arbitrary_File_Read_CVE_2021_41773.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_HTTP_Server_Arbitrary_File_Read_CVE_2021_41773.json -------------------------------------------------------------------------------- /gobypoc/Apache_HTTP_Server_SSRF_CVE-2021-40438.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_HTTP_Server_SSRF_CVE-2021-40438.json -------------------------------------------------------------------------------- /gobypoc/Apache_HTTP_Server_SSRF_CVE_2021_40438.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_HTTP_Server_SSRF_CVE_2021_40438.json -------------------------------------------------------------------------------- /gobypoc/Apache_JSPWiki_Log4shell_CVE-2021-44228_(1).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_JSPWiki_Log4shell_CVE-2021-44228_(1).json -------------------------------------------------------------------------------- /gobypoc/Apache_JSPWiki_Log4shell_CVE-2021-44228_(2).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_JSPWiki_Log4shell_CVE-2021-44228_(2).json -------------------------------------------------------------------------------- /gobypoc/Apache_JSPWiki_Log4shell_CVE_2021_44228_1.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_JSPWiki_Log4shell_CVE_2021_44228_1.json -------------------------------------------------------------------------------- /gobypoc/Apache_JSPWiki_Log4shell_CVE_2021_44228_2.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_JSPWiki_Log4shell_CVE_2021_44228_2.json -------------------------------------------------------------------------------- /gobypoc/Apache_Kylin_Console_Default_password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_Kylin_Console_Default_password.json -------------------------------------------------------------------------------- /gobypoc/Apache_Kylin_Unauthorized_configuration_disclosure.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_Kylin_Unauthorized_configuration_disclosure.json -------------------------------------------------------------------------------- /gobypoc/Apache_OFBiz_Log4shell_CVE-2021-44228.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_OFBiz_Log4shell_CVE-2021-44228.json -------------------------------------------------------------------------------- /gobypoc/Apache_OFBiz_Log4shell_CVE_2021_44228.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_OFBiz_Log4shell_CVE_2021_44228.json -------------------------------------------------------------------------------- /gobypoc/Apache_ShenYu_Admin_Unauth_Access_CVE_2022_23944.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_ShenYu_Admin_Unauth_Access_CVE_2022_23944.json -------------------------------------------------------------------------------- /gobypoc/Apache_SkyWalking_Log4shell_CVE-2021-44228.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_SkyWalking_Log4shell_CVE-2021-44228.json -------------------------------------------------------------------------------- /gobypoc/Apache_SkyWalking_Log4shell_CVE_2021_44228.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_SkyWalking_Log4shell_CVE_2021_44228.json -------------------------------------------------------------------------------- /gobypoc/Apache_Solr_Arbitrary_File_Read.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_Solr_Arbitrary_File_Read.json -------------------------------------------------------------------------------- /gobypoc/Apache_Solr_Log4j2CVE_2021_44228.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_Solr_Log4j2CVE_2021_44228.json -------------------------------------------------------------------------------- /gobypoc/Apache_Solr_RemoteStreaming_File_Read.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_Solr_RemoteStreaming_File_Read.json -------------------------------------------------------------------------------- /gobypoc/Apache_Struts2_S2_053_RCE_CVE_2017_12611.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_Struts2_S2_053_RCE_CVE_2017_12611.json -------------------------------------------------------------------------------- /gobypoc/Apache_Struts2_S2_059_RCE_CVE_2019_0230.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_Struts2_S2_059_RCE_CVE_2019_0230.json -------------------------------------------------------------------------------- /gobypoc/Apache_Struts2_S2_062_RCE_CVE_2021_31805.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Apache_Struts2_S2_062_RCE_CVE_2021_31805.json -------------------------------------------------------------------------------- /gobypoc/AspCMS_commentList.asp_SQLinjection_vulnerability.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/AspCMS_commentList.asp_SQLinjection_vulnerability.json -------------------------------------------------------------------------------- /gobypoc/Aspcms_Backend_Leak.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Aspcms_Backend_Leak.json -------------------------------------------------------------------------------- /gobypoc/Atlassian Jira 信息泄露漏洞 CVE-2020-14181.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Atlassian Jira 信息泄露漏洞 CVE-2020-14181.json -------------------------------------------------------------------------------- /gobypoc/Atlassian_Confluence_OGNL_Injection_RCE_CVE_2022_26134.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Atlassian_Confluence_OGNL_Injection_RCE_CVE_2022_26134.json -------------------------------------------------------------------------------- /gobypoc/Atlassian_Confluence_OGNL_injection_CVE_2021_26084.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Atlassian_Confluence_OGNL_injection_CVE_2021_26084.json -------------------------------------------------------------------------------- /gobypoc/Atlassian_Jira_Path_Traversal_CVE_2021_26086.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Atlassian_Jira_Path_Traversal_CVE_2021_26086.json -------------------------------------------------------------------------------- /gobypoc/Atlassian_Jira_Seraph_Authentication_bypass_CVE_2022_0540.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Atlassian_Jira_Seraph_Authentication_bypass_CVE_2022_0540.json -------------------------------------------------------------------------------- /gobypoc/Atlassian_Jira_user_information_disclosure.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Atlassian_Jira_user_information_disclosure.json -------------------------------------------------------------------------------- /gobypoc/Atlassian_Jira_user_information_disclosure_CVE_2020_14181.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Atlassian_Jira_user_information_disclosure_CVE_2020_14181.json -------------------------------------------------------------------------------- /gobypoc/BSPHP_index.php_unauthorized_access_information.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/BSPHP_index.php_unauthorized_access_information.json -------------------------------------------------------------------------------- /gobypoc/BigAnt_Server_v5.6.06_Path_Traversal_CVE_2022_23347.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/BigAnt_Server_v5.6.06_Path_Traversal_CVE_2022_23347.json -------------------------------------------------------------------------------- /gobypoc/CVE_2018_19367_.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/CVE_2018_19367_.json -------------------------------------------------------------------------------- /gobypoc/CVE_2022_22947.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/CVE_2022_22947.json -------------------------------------------------------------------------------- /gobypoc/Cacti_Weathermap_File_Write.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Cacti_Weathermap_File_Write.json -------------------------------------------------------------------------------- /gobypoc/Casdoor_1.13.0_SQL_InjectionCVE_2022_24124.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Casdoor_1.13.0_SQL_InjectionCVE_2022_24124.json -------------------------------------------------------------------------------- /gobypoc/Cerebro_request_SSRF.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Cerebro_request_SSRF.json -------------------------------------------------------------------------------- /gobypoc/Chanjet_CRM_get_usedspace.php_sql_injection_CNVD_2021_12845.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Chanjet_CRM_get_usedspace.php_sql_injection_CNVD_2021_12845.json -------------------------------------------------------------------------------- /gobypoc/China_Mobile_Yu_Routing_ExportSettings.sh_Info_Leak_CNVD_2020_67110.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/China_Mobile_Yu_Routing_ExportSettings.sh_Info_Leak_CNVD_2020_67110.json -------------------------------------------------------------------------------- /gobypoc/China_Mobile_Yu_Routing_Login_Bypass.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/China_Mobile_Yu_Routing_Login_Bypass.json -------------------------------------------------------------------------------- /gobypoc/China_Mobile_Yu_Routing_Sensitive_Information_Leaks_Vulnerability.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/China_Mobile_Yu_Routing_Sensitive_Information_Leaks_Vulnerability.json -------------------------------------------------------------------------------- /gobypoc/China_Mobile_Yu_routed_the_login_bypass.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/China_Mobile_Yu_routed_the_login_bypass.json -------------------------------------------------------------------------------- /gobypoc/Citrix_Unauthorized_CVE_2020_8193.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Citrix_Unauthorized_CVE_2020_8193.json -------------------------------------------------------------------------------- /gobypoc/Citrix_unauthenticated_LFI_CVE-2020-8193.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Citrix_unauthenticated_LFI_CVE-2020-8193.json -------------------------------------------------------------------------------- /gobypoc/ClickHouse_SQLI.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/ClickHouse_SQLI.json -------------------------------------------------------------------------------- /gobypoc/ClusterEngineV4.0_RCE_.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/ClusterEngineV4.0_RCE_.json -------------------------------------------------------------------------------- /gobypoc/ClusterEngine_V4.0_Shell_cluster_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/ClusterEngine_V4.0_Shell_cluster_RCE.json -------------------------------------------------------------------------------- /gobypoc/CmsEasy_crossall_act.php_SQL_injection_vulnerability.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/CmsEasy_crossall_act.php_SQL_injection_vulnerability.json -------------------------------------------------------------------------------- /gobypoc/Coldfusion_LFI_CVE_2010_2861.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Coldfusion_LFI_CVE_2010_2861.json -------------------------------------------------------------------------------- /gobypoc/Confluence_RCE_CVE_2021_26084.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Confluence_RCE_CVE_2021_26084.json -------------------------------------------------------------------------------- /gobypoc/Consul_Rexec_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Consul_Rexec_RCE.json -------------------------------------------------------------------------------- /gobypoc/Coremail_Config_Disclosure.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Coremail_Config_Disclosure.json -------------------------------------------------------------------------------- /gobypoc/Coremail_configuration_information_disclosure.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Coremail_configuration_information_disclosure.json -------------------------------------------------------------------------------- /gobypoc/CouchCMS_Infoleak_CVE-2018-7662.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/CouchCMS_Infoleak_CVE-2018-7662.json -------------------------------------------------------------------------------- /gobypoc/Couch_CMS_Infoleak_CVE_2018_7662.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Couch_CMS_Infoleak_CVE_2018_7662.json -------------------------------------------------------------------------------- /gobypoc/Couchdb_Add_User_Not_Authorized_CVE_2017_12635.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Couchdb_Add_User_Not_Authorized_CVE_2017_12635.json -------------------------------------------------------------------------------- /gobypoc/Couchdb_Unauth.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Couchdb_Unauth.json -------------------------------------------------------------------------------- /gobypoc/CraftCMS_SEOmatic_Server-Side_Template_Injection_CVE-2020-9597.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/CraftCMS_SEOmatic_Server-Side_Template_Injection_CVE-2020-9597.json -------------------------------------------------------------------------------- /gobypoc/CraftCMS_Seomatic_RCE_CVE_2020_9597.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/CraftCMS_Seomatic_RCE_CVE_2020_9597.json -------------------------------------------------------------------------------- /gobypoc/D-Link AC集中管理系统默认弱口令.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/D-Link AC集中管理系统默认弱口令.json -------------------------------------------------------------------------------- /gobypoc/D-Link DCS系列监控 CNVD-2020-25078.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/D-Link DCS系列监控 CNVD-2020-25078.json -------------------------------------------------------------------------------- /gobypoc/D-Link DCS系列监控 账号密码信息泄露漏洞 CNVD-2020-25078.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/D-Link DCS系列监控 账号密码信息泄露漏洞 CNVD-2020-25078.json -------------------------------------------------------------------------------- /gobypoc/D-Link_AC_management_system_Default_Password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/D-Link_AC_management_system_Default_Password.json -------------------------------------------------------------------------------- /gobypoc/D-Link_DCS_2530L_Administrator_password_disclosure_CVE_2020_25078.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/D-Link_DCS_2530L_Administrator_password_disclosure_CVE_2020_25078.json -------------------------------------------------------------------------------- /gobypoc/D-Link_DIR-850L_Info_Leak.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/D-Link_DIR-850L_Info_Leak.json -------------------------------------------------------------------------------- /gobypoc/D-Link_DIR_868L_x_DIR_817LW_Info_Leak_CVE_2019_17506.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/D-Link_DIR_868L_x_DIR_817LW_Info_Leak_CVE_2019_17506.json -------------------------------------------------------------------------------- /gobypoc/D-Link_Info_Leak_CVE-2019-17506.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/D-Link_Info_Leak_CVE-2019-17506.json -------------------------------------------------------------------------------- /gobypoc/D-Link_ShareCenter_DNS_320_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/D-Link_ShareCenter_DNS_320_RCE.json -------------------------------------------------------------------------------- /gobypoc/D_Link_AC_Centralized_management_system__Default_weak_password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/D_Link_AC_Centralized_management_system__Default_weak_password.json -------------------------------------------------------------------------------- /gobypoc/D_Link_DC_Disclosure_of_account_password_information.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/D_Link_DC_Disclosure_of_account_password_information.json -------------------------------------------------------------------------------- /gobypoc/D_Link_DIR_868L_getcfg.php_Account_password_leakage.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/D_Link_DIR_868L_getcfg.php_Account_password_leakage.json -------------------------------------------------------------------------------- /gobypoc/D_Link_ShareCenter_DNS_320_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/D_Link_ShareCenter_DNS_320_RCE.json -------------------------------------------------------------------------------- /gobypoc/Datang_AC_Default_Password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Datang_AC_Default_Password.json -------------------------------------------------------------------------------- /gobypoc/DedeCMS_Carbuyaction_FileInclude.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/DedeCMS_Carbuyaction_FileInclude.json -------------------------------------------------------------------------------- /gobypoc/DedeCMS_InfoLeak_CVE-2018-6910.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/DedeCMS_InfoLeak_CVE-2018-6910.json -------------------------------------------------------------------------------- /gobypoc/DedeCMS_InfoLeak_CVE_2018_6910.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/DedeCMS_InfoLeak_CVE_2018_6910.json -------------------------------------------------------------------------------- /gobypoc/Discuz!ML_3.x_RCE_CNVD-2019-22239.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Discuz!ML_3.x_RCE_CNVD-2019-22239.json -------------------------------------------------------------------------------- /gobypoc/Discuz_ML_3.x_RCE__CNVD_2019_22239.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Discuz_ML_3.x_RCE__CNVD_2019_22239.json -------------------------------------------------------------------------------- /gobypoc/Discuz_RCE_WOOYUN_2010_080723.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Discuz_RCE_WOOYUN_2010_080723.json -------------------------------------------------------------------------------- /gobypoc/Discuz_Wechat_Plugins_Unauth.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Discuz_Wechat_Plugins_Unauth.json -------------------------------------------------------------------------------- /gobypoc/Discuz_v72_SQLI.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Discuz_v72_SQLI.json -------------------------------------------------------------------------------- /gobypoc/Dlink_850L_Info_Leak.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Dlink_850L_Info_Leak.json -------------------------------------------------------------------------------- /gobypoc/Dlink_Info_Leak_CVE_2019_17506.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Dlink_Info_Leak_CVE_2019_17506.json -------------------------------------------------------------------------------- /gobypoc/Dlink_RCE_CVE_2019_16920.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Dlink_RCE_CVE_2019_16920.json -------------------------------------------------------------------------------- /gobypoc/DocCMS_keyword_SQL_injection_Vulnerability.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/DocCMS_keyword_SQL_injection_Vulnerability.json -------------------------------------------------------------------------------- /gobypoc/Docker_Registry_API_Unauth.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Docker_Registry_API_Unauth.json -------------------------------------------------------------------------------- /gobypoc/DotCMS_Arbitrary_File_Upload_CVE_2022_26352.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/DotCMS_Arbitrary_File_Upload_CVE_2022_26352.json -------------------------------------------------------------------------------- /gobypoc/Dubbo_Admin_Default_Password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Dubbo_Admin_Default_Password.json -------------------------------------------------------------------------------- /gobypoc/Eyou_Mail_System_RCE_CNVD_2021_26422.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Eyou_Mail_System_RCE_CNVD_2021_26422.json -------------------------------------------------------------------------------- /gobypoc/Eyou_Mail_system_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Eyou_Mail_system_RCE.json -------------------------------------------------------------------------------- /gobypoc/F5_BIG_IP_RCE_CVE_2021_22986_exp.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/F5_BIG_IP_RCE_CVE_2021_22986_exp.json -------------------------------------------------------------------------------- /gobypoc/F5_BIG_IP_iControl_REST_API_auth_bypass_CVE_2022_1388.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/F5_BIG_IP_iControl_REST_API_auth_bypass_CVE_2022_1388.json -------------------------------------------------------------------------------- /gobypoc/F5_BIG_IP_iControl_REST_Unauthenticated_RCE_CVE_2021_22986.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/F5_BIG_IP_iControl_REST_Unauthenticated_RCE_CVE_2021_22986.json -------------------------------------------------------------------------------- /gobypoc/Fastmeeting_Arbitrary_File_Read.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Fastmeeting_Arbitrary_File_Read.json -------------------------------------------------------------------------------- /gobypoc/FineReport_Directory_traversal.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/FineReport_Directory_traversal.json -------------------------------------------------------------------------------- /gobypoc/FineReport_v8.0_Arbitrary_file_read_.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/FineReport_v8.0_Arbitrary_file_read_.json -------------------------------------------------------------------------------- /gobypoc/FineReport_v8.0_Fileread_CNVD_2018_04757.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/FineReport_v8.0_Fileread_CNVD_2018_04757.json -------------------------------------------------------------------------------- /gobypoc/FineReport_v8.0_v9.0_Directory_Traversal.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/FineReport_v8.0_v9.0_Directory_Traversal.json -------------------------------------------------------------------------------- /gobypoc/FineReport_v9_Arbitrary_File_Overwrite.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/FineReport_v9_Arbitrary_File_Overwrite.json -------------------------------------------------------------------------------- /gobypoc/Finetree_5MP_Network_Camera_Default_Login_unauthorized_user_add.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Finetree_5MP_Network_Camera_Default_Login_unauthorized_user_add.json -------------------------------------------------------------------------------- /gobypoc/Finetree_5MP_default_password_or_Unauthorized_user_added.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Finetree_5MP_default_password_or_Unauthorized_user_added.json -------------------------------------------------------------------------------- /gobypoc/GitLab Graphql邮箱信息泄露漏洞 CVE-2020-26413.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/GitLab Graphql邮箱信息泄露漏洞 CVE-2020-26413.json -------------------------------------------------------------------------------- /gobypoc/GitLab_Graphql_Email_information_disclosure.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/GitLab_Graphql_Email_information_disclosure.json -------------------------------------------------------------------------------- /gobypoc/GitLab_Graphql_Email_information_disclosure_CVE_2020_26413.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/GitLab_Graphql_Email_information_disclosure_CVE_2020_26413.json -------------------------------------------------------------------------------- /gobypoc/GitLab_RCE_CVE-2021-22205.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/GitLab_RCE_CVE-2021-22205.json -------------------------------------------------------------------------------- /gobypoc/GitLab_SSRF_CVE_2021_22214.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/GitLab_SSRF_CVE_2021_22214.json -------------------------------------------------------------------------------- /gobypoc/Gitlab_RCE_CVE_2021_22205.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Gitlab_RCE_CVE_2021_22205.json -------------------------------------------------------------------------------- /gobypoc/GoCD_Arbitrary_file_reading_CVE_2021_43287.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/GoCD_Arbitrary_file_reading_CVE_2021_43287.json -------------------------------------------------------------------------------- /gobypoc/GoCD_Unauthorized_Path_Traversal_CVE_2021_43287.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/GoCD_Unauthorized_Path_Traversal_CVE_2021_43287.json -------------------------------------------------------------------------------- /gobypoc/Grafana_Angularjs_Rendering_XSS_CVE_2021_41174.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Grafana_Angularjs_Rendering_XSS_CVE_2021_41174.json -------------------------------------------------------------------------------- /gobypoc/Grafana_Arbitrary_file_read.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Grafana_Arbitrary_file_read.json -------------------------------------------------------------------------------- /gobypoc/Grafana_Plugins_Arbitrary_File_Read.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Grafana_Plugins_Arbitrary_File_Read.json -------------------------------------------------------------------------------- /gobypoc/Grafana_v8.x_Arbitrary_File_Read_CVE_2021_43798.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Grafana_v8.x_Arbitrary_File_Read_CVE_2021_43798.json -------------------------------------------------------------------------------- /gobypoc/H3C_IMC_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/H3C_IMC_RCE.json -------------------------------------------------------------------------------- /gobypoc/H5S_CONSOLE_Video_Platform_GetSrc_Information_Leak_CNVD_2021_25919.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/H5S_CONSOLE_Video_Platform_GetSrc_Information_Leak_CNVD_2021_25919.json -------------------------------------------------------------------------------- /gobypoc/H5S_Video_Platform_GetUserInfo_Info_Leak_CNVD_2021_35567.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/H5S_Video_Platform_GetUserInfo_Info_Leak_CNVD_2021_35567.json -------------------------------------------------------------------------------- /gobypoc/H5S_video_platform_GetSrc_information_leakage.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/H5S_video_platform_GetSrc_information_leakage.json -------------------------------------------------------------------------------- /gobypoc/H5S_video_platform_GetUserInfo_Account_password_leakage.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/H5S_video_platform_GetUserInfo_Account_password_leakage.json -------------------------------------------------------------------------------- /gobypoc/HIKVISION 视频编码设备接入网关 任意文件下载.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/HIKVISION 视频编码设备接入网关 任意文件下载.json -------------------------------------------------------------------------------- /gobypoc/HIKVISION.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/HIKVISION.json -------------------------------------------------------------------------------- /gobypoc/HIKVISION_Video_coding_equipment_Download_any_file.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/HIKVISION_Video_coding_equipment_Download_any_file.json -------------------------------------------------------------------------------- /gobypoc/Hikvision_RCE_CVE_2021_36260.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Hikvision_RCE_CVE_2021_36260.json -------------------------------------------------------------------------------- /gobypoc/Hikvision_Unauthenticated_RCE_CVE-2021-36260.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Hikvision_Unauthenticated_RCE_CVE-2021-36260.json -------------------------------------------------------------------------------- /gobypoc/Hikvision_Video_Encoding_Device_Access_Gateway_Any_File_Download.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Hikvision_Video_Encoding_Device_Access_Gateway_Any_File_Download.json -------------------------------------------------------------------------------- /gobypoc/HotelDruid_Hotel_Management_Software_v3.0.3_XSS_CVE_2022_26564.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/HotelDruid_Hotel_Management_Software_v3.0.3_XSS_CVE_2022_26564.json -------------------------------------------------------------------------------- /gobypoc/Hsmedia_Hgateway_Default_account.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Hsmedia_Hgateway_Default_account.json -------------------------------------------------------------------------------- /gobypoc/IFW8_Enterprise_router_Password_leakage_.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/IFW8_Enterprise_router_Password_leakage_.json -------------------------------------------------------------------------------- /gobypoc/IFW8_Router_ROM_v4.31_Credential_Discovery_CVE_2019_16313.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/IFW8_Router_ROM_v4.31_Credential_Discovery_CVE_2019_16313.json -------------------------------------------------------------------------------- /gobypoc/IRDM4000_Smart_station_Unauthorized_access.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/IRDM4000_Smart_station_Unauthorized_access.json -------------------------------------------------------------------------------- /gobypoc/IceWarp_WebClient_basic_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/IceWarp_WebClient_basic_RCE.json -------------------------------------------------------------------------------- /gobypoc/JQuery_1.7.2Version_site_foreground_arbitrary_file_download.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/JQuery_1.7.2Version_site_foreground_arbitrary_file_download.json -------------------------------------------------------------------------------- /gobypoc/JQuery_1.7.2_Filedownload.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/JQuery_1.7.2_Filedownload.json -------------------------------------------------------------------------------- /gobypoc/Jellyfin_10.7.0_Unauthenticated_Abritrary_File_Read_CVE_2021_21402.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Jellyfin_10.7.0_Unauthenticated_Abritrary_File_Read_CVE_2021_21402.json -------------------------------------------------------------------------------- /gobypoc/Jellyfin_10.7.2_SSRF_CVE-2021-29490.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Jellyfin_10.7.2_SSRF_CVE-2021-29490.json -------------------------------------------------------------------------------- /gobypoc/Jellyfin_SSRF_CVE_2021_29490.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Jellyfin_SSRF_CVE_2021_29490.json -------------------------------------------------------------------------------- /gobypoc/Jellyfin_prior_to_10.7.0_Unauthenticated_Arbitrary_File_Read_CVE_2021_21402.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Jellyfin_prior_to_10.7.0_Unauthenticated_Arbitrary_File_Read_CVE_2021_21402.json -------------------------------------------------------------------------------- /gobypoc/Jetty_WEB_INF_FileRead_CVE_2021_28169.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Jetty_WEB_INF_FileRead_CVE_2021_28169.json -------------------------------------------------------------------------------- /gobypoc/Jetty_WEB_INF_FileRead_CVE_2021_34429.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Jetty_WEB_INF_FileRead_CVE_2021_34429.json -------------------------------------------------------------------------------- /gobypoc/JinHe_OA_C6_Default_password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/JinHe_OA_C6_Default_password.json -------------------------------------------------------------------------------- /gobypoc/JinHe_OA_C6_download.jsp_Arbitrary_fileread.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/JinHe_OA_C6_download.jsp_Arbitrary_fileread.json -------------------------------------------------------------------------------- /gobypoc/JingHe_OA_C6_Default_password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/JingHe_OA_C6_Default_password.json -------------------------------------------------------------------------------- /gobypoc/Jinher_OA_C6_download.jsp_Arbitrary_file_read.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Jinher_OA_C6_download.jsp_Arbitrary_file_read.json -------------------------------------------------------------------------------- /gobypoc/Jinshan_V8.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Jinshan_V8.json -------------------------------------------------------------------------------- /gobypoc/Jitong_EWEBS_Fileread.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Jitong_EWEBS_Fileread.json -------------------------------------------------------------------------------- /gobypoc/Jitong_EWEBS_arbitrary_file_read.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Jitong_EWEBS_arbitrary_file_read.json -------------------------------------------------------------------------------- /gobypoc/Jitong_EWEBS_phpinfo_leak.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Jitong_EWEBS_phpinfo_leak.json -------------------------------------------------------------------------------- /gobypoc/KEDACOM_MTS_transcoding_server_Arbitrary_file_download_CNVD_2020_48650.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/KEDACOM_MTS_transcoding_server_Arbitrary_file_download_CNVD_2020_48650.json -------------------------------------------------------------------------------- /gobypoc/KEDACOM_MTS_transcoding_server_Fileread_CNVD_2020_48650.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/KEDACOM_MTS_transcoding_server_Fileread_CNVD_2020_48650.json -------------------------------------------------------------------------------- /gobypoc/Kingsoft_V8_Arbitrary_file_read.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Kingsoft_V8_Arbitrary_file_read.json -------------------------------------------------------------------------------- /gobypoc/Kingsoft_V8_Default_weak_password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Kingsoft_V8_Default_weak_password.json -------------------------------------------------------------------------------- /gobypoc/Kingsoft_V8_Terminal_Security_System_Default_Login_CNVD_2021_32425.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Kingsoft_V8_Terminal_Security_System_Default_Login_CNVD_2021_32425.json -------------------------------------------------------------------------------- /gobypoc/Kingsoft_V8_Terminal_Security_System_Fileread.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Kingsoft_V8_Terminal_Security_System_Fileread.json -------------------------------------------------------------------------------- /gobypoc/Konga_Default_JWT_KEY.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Konga_Default_JWT_KEY.json -------------------------------------------------------------------------------- /gobypoc/Kyan.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Kyan.json -------------------------------------------------------------------------------- /gobypoc/Kyan_Account_password_leak.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Kyan_Account_password_leak.json -------------------------------------------------------------------------------- /gobypoc/Kyan_design_account_password_disclosure.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Kyan_design_account_password_disclosure.json -------------------------------------------------------------------------------- /gobypoc/Kyan_network_monitoring_device_account_password_leak.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Kyan_network_monitoring_device_account_password_leak.json -------------------------------------------------------------------------------- /gobypoc/Kyan_network_monitoring_device_run.php_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Kyan_network_monitoring_device_run.php_RCE.json -------------------------------------------------------------------------------- /gobypoc/Kyan_run.php_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Kyan_run.php_RCE.json -------------------------------------------------------------------------------- /gobypoc/Landray_OA_custom.jsp_Fileread.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Landray_OA_custom.jsp_Fileread.json -------------------------------------------------------------------------------- /gobypoc/Lanproxy 目录遍历漏洞 CVE-2021-3019.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Lanproxy 目录遍历漏洞 CVE-2021-3019.json -------------------------------------------------------------------------------- /gobypoc/Lanproxy_Arbitrary_File_Read_CVE_2021_3019.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Lanproxy_Arbitrary_File_Read_CVE_2021_3019.json -------------------------------------------------------------------------------- /gobypoc/Lanproxy_Directory_traversal_CVE_2021_3019.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Lanproxy_Directory_traversal_CVE_2021_3019.json -------------------------------------------------------------------------------- /gobypoc/Laravel .env 配置文件泄露 CVE-2017-16894.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Laravel .env 配置文件泄露 CVE-2017-16894.json -------------------------------------------------------------------------------- /gobypoc/Laravel_.env_configuration_file_leaks_(CVE-2017-16894).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Laravel_.env_configuration_file_leaks_(CVE-2017-16894).json -------------------------------------------------------------------------------- /gobypoc/Laravel_.env_configuration_file_leaks_CVE_2017_16894.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Laravel_.env_configuration_file_leaks_CVE_2017_16894.json -------------------------------------------------------------------------------- /gobypoc/Leadsec_ACM_infoleak_CNVD-2016-08574.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Leadsec_ACM_infoleak_CNVD-2016-08574.json -------------------------------------------------------------------------------- /gobypoc/Leadsec_ACM_information_leakage_CNVD_2016_08574.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Leadsec_ACM_information_leakage_CNVD_2016_08574.json -------------------------------------------------------------------------------- /gobypoc/MPSec_ISG1000_Gateway_Filedownload_CNVD_2021_43984.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/MPSec_ISG1000_Gateway_Filedownload_CNVD_2021_43984.json -------------------------------------------------------------------------------- /gobypoc/MPSec_ISG1000_Security_Gateway_Arbitrary_File_Download_Vulnerability.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/MPSec_ISG1000_Security_Gateway_Arbitrary_File_Download_Vulnerability.json -------------------------------------------------------------------------------- /gobypoc/Mallgard_Firewall_Default_Login_CNVD_2020_73282.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Mallgard_Firewall_Default_Login_CNVD_2020_73282.json -------------------------------------------------------------------------------- /gobypoc/MessageSolution 邮件归档系统EEA 信息泄露漏洞 CNVD-2021-10543.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/MessageSolution 邮件归档系统EEA 信息泄露漏洞 CNVD-2021-10543.json -------------------------------------------------------------------------------- /gobypoc/MessageSolution_EEA_information_disclosure.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/MessageSolution_EEA_information_disclosure.json -------------------------------------------------------------------------------- /gobypoc/MessageSolution_EEA_information_disclosure_CNVD_2021_10543.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/MessageSolution_EEA_information_disclosure_CNVD_2021_10543.json -------------------------------------------------------------------------------- /gobypoc/Metabase_Geojson_Arbitrary_File_Read_CVE-2021-41277.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Metabase_Geojson_Arbitrary_File_Read_CVE-2021-41277.json -------------------------------------------------------------------------------- /gobypoc/Metabase_Geojson_Arbitrary_File_Read_CVE_2021_41277.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Metabase_Geojson_Arbitrary_File_Read_CVE_2021_41277.json -------------------------------------------------------------------------------- /gobypoc/Metabase_geojson_Arbitrary_file_reading_CVE_2021_41277.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Metabase_geojson_Arbitrary_file_reading_CVE_2021_41277.json -------------------------------------------------------------------------------- /gobypoc/Micro_module_monitoring_system_User_list.php_information_leakage.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Micro_module_monitoring_system_User_list.php_information_leakage.json -------------------------------------------------------------------------------- /gobypoc/Microsoft Exchange SSRF漏洞 CVE-2021-26885.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Microsoft Exchange SSRF漏洞 CVE-2021-26885.json -------------------------------------------------------------------------------- /gobypoc/Microsoft_Exchange_Server_SSRF_CVE_2021_26885.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Microsoft_Exchange_Server_SSRF_CVE_2021_26885.json -------------------------------------------------------------------------------- /gobypoc/MinIO_Browser_API_SSRF_CVE_2021_21287.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/MinIO_Browser_API_SSRF_CVE_2021_21287.json -------------------------------------------------------------------------------- /gobypoc/MobileIron_Log4shell_CVE-2021-44228.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/MobileIron_Log4shell_CVE-2021-44228.json -------------------------------------------------------------------------------- /gobypoc/MobileIron_Log4shell_CVE_2021_44228.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/MobileIron_Log4shell_CVE_2021_44228.json -------------------------------------------------------------------------------- /gobypoc/Node-RED_ui_base_Arbitrary_File_Read_CVE-2021-3223.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Node-RED_ui_base_Arbitrary_File_Read_CVE-2021-3223.json -------------------------------------------------------------------------------- /gobypoc/Node.js_Path_Traversal_CVE_2017_14849.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Node.js_Path_Traversal_CVE_2017_14849.json -------------------------------------------------------------------------------- /gobypoc/Node_RED_ui_base_Arbitrary_File_Read.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Node_RED_ui_base_Arbitrary_File_Read.json -------------------------------------------------------------------------------- /gobypoc/OpenSNS_Application_ShareController.class.php__remote_command_execution_vulnerability.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/OpenSNS_Application_ShareController.class.php__remote_command_execution_vulnerability.json -------------------------------------------------------------------------------- /gobypoc/OpenSNS_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/OpenSNS_RCE.json -------------------------------------------------------------------------------- /gobypoc/Oracle_WebLogic_Server_Path_Traversal_CVE_2022_21371.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Oracle_WebLogic_Server_Path_Traversal_CVE_2022_21371.json -------------------------------------------------------------------------------- /gobypoc/Oracle_Weblogic_LDAP_RCE_CVE_2021_2109.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Oracle_Weblogic_LDAP_RCE_CVE_2021_2109.json -------------------------------------------------------------------------------- /gobypoc/Oracle_Weblogic_SearchPublicRegistries.jsp_SSRF_CVE_2014_4210.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Oracle_Weblogic_SearchPublicRegistries.jsp_SSRF_CVE_2014_4210.json -------------------------------------------------------------------------------- /gobypoc/Oray_Sunlogin_RCE_CNVD_2022_03672_CNVD_2022_10270.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Oray_Sunlogin_RCE_CNVD_2022_03672_CNVD_2022_10270.json -------------------------------------------------------------------------------- /gobypoc/PHP_8.1.0-dev_Zerodium_Backdoor_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/PHP_8.1.0-dev_Zerodium_Backdoor_RCE.json -------------------------------------------------------------------------------- /gobypoc/Portainer_Init_Deploy_CVE_2018_19367.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Portainer_Init_Deploy_CVE_2018_19367.json -------------------------------------------------------------------------------- /gobypoc/RG_UAC.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/RG_UAC.json -------------------------------------------------------------------------------- /gobypoc/Riskscanner_list_SQL_injection.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Riskscanner_list_SQL_injection.json -------------------------------------------------------------------------------- /gobypoc/Ruijie_Networks_EWEB_Network_Management_System_RCE_CNVD_2021_09650.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Ruijie_Networks_EWEB_Network_Management_System_RCE_CNVD_2021_09650.json -------------------------------------------------------------------------------- /gobypoc/Ruijie_RG_UAC_Password_leakage_CNVD_2021_14536.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Ruijie_RG_UAC_Password_leakage_CNVD_2021_14536.json -------------------------------------------------------------------------------- /gobypoc/Ruijie_Smartweb_Default_Password_CNVD_2020_56167.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Ruijie_Smartweb_Default_Password_CNVD_2020_56167.json -------------------------------------------------------------------------------- /gobypoc/Ruijie_Smartweb_Management_System_Password_Information_Disclosure_CNVD_2021_17369.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Ruijie_Smartweb_Management_System_Password_Information_Disclosure_CNVD_2021_17369.json -------------------------------------------------------------------------------- /gobypoc/Ruijie_smartweb_password_information_disclosure.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Ruijie_smartweb_password_information_disclosure.json -------------------------------------------------------------------------------- /gobypoc/Ruijie_smartweb_weak_password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Ruijie_smartweb_weak_password.json -------------------------------------------------------------------------------- /gobypoc/RuoYi_Druid_Unauthorized_access.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/RuoYi_Druid_Unauthorized_access.json -------------------------------------------------------------------------------- /gobypoc/SDWAN_Smart_Gateway_Default_Password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/SDWAN_Smart_Gateway_Default_Password.json -------------------------------------------------------------------------------- /gobypoc/SDWAN_smart_gateway_weak_password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/SDWAN_smart_gateway_weak_password.json -------------------------------------------------------------------------------- /gobypoc/Samsung_WLAN_AP_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Samsung_WLAN_AP_RCE.json -------------------------------------------------------------------------------- /gobypoc/Samsung_WLAN_AP_WEA453e_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Samsung_WLAN_AP_WEA453e_RCE.json -------------------------------------------------------------------------------- /gobypoc/Samsung_WLAN_AP_wea453e_router_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Samsung_WLAN_AP_wea453e_router_RCE.json -------------------------------------------------------------------------------- /gobypoc/Security_Devices_Hardcoded_Password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Security_Devices_Hardcoded_Password.json -------------------------------------------------------------------------------- /gobypoc/Seeyon_OA_A6_DownExcelBeanServlet_User_information_leakage.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Seeyon_OA_A6_DownExcelBeanServlet_User_information_leakage.json -------------------------------------------------------------------------------- /gobypoc/Seeyon_OA_A6__Disclosure_of_database_sensitive_information.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Seeyon_OA_A6__Disclosure_of_database_sensitive_information.json -------------------------------------------------------------------------------- /gobypoc/Seeyon_OA_A6_initDataAssess.jsp_User_information_leakage.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Seeyon_OA_A6_initDataAssess.jsp_User_information_leakage.json -------------------------------------------------------------------------------- /gobypoc/Seeyon_OA_A6_setextno.jsp_SQL_injection.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Seeyon_OA_A6_setextno.jsp_SQL_injection.json -------------------------------------------------------------------------------- /gobypoc/Seeyon_OA_A6_test.jsp_SQL_injection.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Seeyon_OA_A6_test.jsp_SQL_injection.json -------------------------------------------------------------------------------- /gobypoc/Seeyon_OA_A8_m_Information_leakage.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Seeyon_OA_A8_m_Information_leakage.json -------------------------------------------------------------------------------- /gobypoc/ShiziyuCms_ApiController.class.php_SQL_injection.go.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/ShiziyuCms_ApiController.class.php_SQL_injection.go.json -------------------------------------------------------------------------------- /gobypoc/ShiziyuCms_ApigoodsController.class.php_SQL_injection.go.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/ShiziyuCms_ApigoodsController.class.php_SQL_injection.go.json -------------------------------------------------------------------------------- /gobypoc/ShopXO_Fileread_CNVD_2021_15822.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/ShopXO_Fileread_CNVD_2021_15822.json -------------------------------------------------------------------------------- /gobypoc/ShopXO_download_Arbitrary_file_read_CNVD_2021_15822.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/ShopXO_download_Arbitrary_file_read_CNVD_2021_15822.json -------------------------------------------------------------------------------- /gobypoc/Shterm_QiZhi_Fortress_Unauthorized_Access_CNVD_2019_27717.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Shterm_QiZhi_Fortress_Unauthorized_Access_CNVD_2019_27717.json -------------------------------------------------------------------------------- /gobypoc/SonarQube_search_projects_information.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/SonarQube_search_projects_information.json -------------------------------------------------------------------------------- /gobypoc/SonarQube_unauth_CVE-2020-27986.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/SonarQube_unauth_CVE-2020-27986.json -------------------------------------------------------------------------------- /gobypoc/SonarQube_unauth_CVE_2020_27986.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/SonarQube_unauth_CVE_2020_27986.json -------------------------------------------------------------------------------- /gobypoc/SonicWall SSL-VPN 远程命令执行漏洞.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/SonicWall SSL-VPN 远程命令执行漏洞.json -------------------------------------------------------------------------------- /gobypoc/SonicWall_SSL_VPN_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/SonicWall_SSL_VPN_RCE.json -------------------------------------------------------------------------------- /gobypoc/Sonicwall_SSLVPN_ShellShock_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Sonicwall_SSLVPN_ShellShock_RCE.json -------------------------------------------------------------------------------- /gobypoc/SpiderFlow_save__remote_code.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/SpiderFlow_save__remote_code.json -------------------------------------------------------------------------------- /gobypoc/Spring_Boot_Actuator_Logview_Path_Traversal_CVE_2021_21234.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Spring_Boot_Actuator_Logview_Path_Traversal_CVE_2021_21234.json -------------------------------------------------------------------------------- /gobypoc/Spring_Cloud_Function_SpEL_RCE_CVE_2022_22963.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Spring_Cloud_Function_SpEL_RCE_CVE_2022_22963.json -------------------------------------------------------------------------------- /gobypoc/Spring_Cloud_Gateway_Actuator_API_SpEL_Code_Injection_CVE_2022_22947.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Spring_Cloud_Gateway_Actuator_API_SpEL_Code_Injection_CVE_2022_22947.json -------------------------------------------------------------------------------- /gobypoc/Spring_Framework_Data_Binding_Rules_Spring4Shell_RCE_CVE_2022_22965.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Spring_Framework_Data_Binding_Rules_Spring4Shell_RCE_CVE_2022_22965.json -------------------------------------------------------------------------------- /gobypoc/Spring_boot_actuator_unauthorized_access.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Spring_boot_actuator_unauthorized_access.json -------------------------------------------------------------------------------- /gobypoc/Struts2_Log4Shell_CVE-2021-44228_(1).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Struts2_Log4Shell_CVE-2021-44228_(1).json -------------------------------------------------------------------------------- /gobypoc/Struts2_Log4Shell_CVE-2021-44228_(2).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Struts2_Log4Shell_CVE-2021-44228_(2).json -------------------------------------------------------------------------------- /gobypoc/Struts2_Log4Shell_CVE-2021-44228_(3).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Struts2_Log4Shell_CVE-2021-44228_(3).json -------------------------------------------------------------------------------- /gobypoc/Struts2_Log4Shell_CVE_2021_44228_1.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Struts2_Log4Shell_CVE_2021_44228_1.json -------------------------------------------------------------------------------- /gobypoc/Struts2_Log4Shell_CVE_2021_44228_2.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Struts2_Log4Shell_CVE_2021_44228_2.json -------------------------------------------------------------------------------- /gobypoc/Struts2_Log4Shell_CVE_2021_44228_3.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Struts2_Log4Shell_CVE_2021_44228_3.json -------------------------------------------------------------------------------- /gobypoc/TamronOS_IPTV_Arbitrary_file_download.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/TamronOS_IPTV_Arbitrary_file_download.json -------------------------------------------------------------------------------- /gobypoc/TamronOS_IPTV_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/TamronOS_IPTV_RCE.json -------------------------------------------------------------------------------- /gobypoc/TamronOS_IPTV_system_Filedownload_CNVD_2021_45711.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/TamronOS_IPTV_system_Filedownload_CNVD_2021_45711.json -------------------------------------------------------------------------------- /gobypoc/TamronOS_IPTV_system_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/TamronOS_IPTV_system_RCE.json -------------------------------------------------------------------------------- /gobypoc/Tianwen_ERP_system_FileUpload_CNVD_2020_28119.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Tianwen_ERP_system_FileUpload_CNVD_2020_28119.json -------------------------------------------------------------------------------- /gobypoc/Tianwen_ERP_system__uploadfile.aspx_Arbitraryvfilevupload.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Tianwen_ERP_system__uploadfile.aspx_Arbitraryvfilevupload.json -------------------------------------------------------------------------------- /gobypoc/U8_OA.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/U8_OA.json -------------------------------------------------------------------------------- /gobypoc/Unauthenticated_Multiple_D-Link_Routers_RCE_CVE-2019-16920.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Unauthenticated_Multiple_D-Link_Routers_RCE_CVE-2019-16920.json -------------------------------------------------------------------------------- /gobypoc/UniFi_Network_Log4shell_CVE-2021-44228.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/UniFi_Network_Log4shell_CVE-2021-44228.json -------------------------------------------------------------------------------- /gobypoc/UniFi_Network_Log4shell_CVE_2021_44228.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/UniFi_Network_Log4shell_CVE_2021_44228.json -------------------------------------------------------------------------------- /gobypoc/VENGD_Arbitrary_File_Upload.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/VENGD_Arbitrary_File_Upload.json -------------------------------------------------------------------------------- /gobypoc/VMWare_Horizon_Log4shell_CVE-2021-44228.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/VMWare_Horizon_Log4shell_CVE-2021-44228.json -------------------------------------------------------------------------------- /gobypoc/VMWare_Horizon_Log4shell_CVE_2021_44228.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/VMWare_Horizon_Log4shell_CVE_2021_44228.json -------------------------------------------------------------------------------- /gobypoc/VMWare_Operations_vRealize_Operations_Manager_API_SSRF_CVE_2021_21975.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/VMWare_Operations_vRealize_Operations_Manager_API_SSRF_CVE_2021_21975.json -------------------------------------------------------------------------------- /gobypoc/VMware_NSX_Log4shell_CVE-2021-44228.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/VMware_NSX_Log4shell_CVE-2021-44228.json -------------------------------------------------------------------------------- /gobypoc/VMware_NSX_Log4shell_CVE_2021_44228.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/VMware_NSX_Log4shell_CVE_2021_44228.json -------------------------------------------------------------------------------- /gobypoc/VMware_Workspace_ONE_Access_RCE_CVE_2022_22954.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/VMware_Workspace_ONE_Access_RCE_CVE_2022_22954.json -------------------------------------------------------------------------------- /gobypoc/VMware_Workspace_ONE_Access_and_Identity_Manager_Server_Side_Template_Injection_CVE_2022_22954.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/VMware_Workspace_ONE_Access_and_Identity_Manager_Server_Side_Template_Injection_CVE_2022_22954.json -------------------------------------------------------------------------------- /gobypoc/VMware_vCenter_Log4shell_CVE-2021-44228_(1).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/VMware_vCenter_Log4shell_CVE-2021-44228_(1).json -------------------------------------------------------------------------------- /gobypoc/VMware_vCenter_Log4shell_CVE_2021_44228_1.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/VMware_vCenter_Log4shell_CVE_2021_44228_1.json -------------------------------------------------------------------------------- /gobypoc/VMware_vCenter_v7.0.2_Arbitrary_File_Read.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/VMware_vCenter_v7.0.2_Arbitrary_File_Read.json -------------------------------------------------------------------------------- /gobypoc/WAVLINK_WN535G3_POST_XSS_CVE_2022_30489.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/WAVLINK_WN535G3_POST_XSS_CVE_2022_30489.json -------------------------------------------------------------------------------- /gobypoc/WSO2_Management_Console_Reflected_XSS_CVE_2022_29548.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/WSO2_Management_Console_Reflected_XSS_CVE_2022_29548.json -------------------------------------------------------------------------------- /gobypoc/WSO2_Management_Console_Unrestricted_Arbitrary_File_Upload_RCE_CVE_2022_29464.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/WSO2_Management_Console_Unrestricted_Arbitrary_File_Upload_RCE_CVE_2022_29464.json -------------------------------------------------------------------------------- /gobypoc/WSO2_fileupload_CVE_2022_29464.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/WSO2_fileupload_CVE_2022_29464.json -------------------------------------------------------------------------------- /gobypoc/Wayos AC集中管理系统默认弱口令 CNVD-2021-00876.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Wayos AC集中管理系统默认弱口令 CNVD-2021-00876.json -------------------------------------------------------------------------------- /gobypoc/Wayos_AC_Centralized_management_system_Default_Password_CNVD_2021_00876.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Wayos_AC_Centralized_management_system_Default_Password_CNVD_2021_00876.json -------------------------------------------------------------------------------- /gobypoc/Wayos_AC_Centralized_management_system_Default_weak_password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Wayos_AC_Centralized_management_system_Default_weak_password.json -------------------------------------------------------------------------------- /gobypoc/Weaver_EOffice_Arbitrary_File_Upload_CNVD-2021-49104.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Weaver_EOffice_Arbitrary_File_Upload_CNVD-2021-49104.json -------------------------------------------------------------------------------- /gobypoc/Weaver_EOffice_Arbitrary_File_Upload_CNVD_2021_49104.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Weaver_EOffice_Arbitrary_File_Upload_CNVD_2021_49104.json -------------------------------------------------------------------------------- /gobypoc/Weaver_OA_8_SQL_injection.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Weaver_OA_8_SQL_injection.json -------------------------------------------------------------------------------- /gobypoc/Weaver_e_office_UploadFile.php_file_upload_CNVD_2021_49104.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Weaver_e_office_UploadFile.php_file_upload_CNVD_2021_49104.json -------------------------------------------------------------------------------- /gobypoc/WebSVN_before_2.6.1_Injection_RCE_CVE_2021_32305.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/WebSVN_before_2.6.1_Injection_RCE_CVE_2021_32305.json -------------------------------------------------------------------------------- /gobypoc/Weblogic LDAP Internet RCE CVE-2021-2109.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Weblogic LDAP Internet RCE CVE-2021-2109.json -------------------------------------------------------------------------------- /gobypoc/Weblogic LDAP 远程代码执行漏洞 CVE-2021-2109.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Weblogic LDAP 远程代码执行漏洞 CVE-2021-2109.json -------------------------------------------------------------------------------- /gobypoc/Weblogic SSRF漏洞 CVE-2014-4210.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Weblogic SSRF漏洞 CVE-2014-4210.json -------------------------------------------------------------------------------- /gobypoc/Weblogic_LDAP_RCE_CVE_2021_2109.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Weblogic_LDAP_RCE_CVE_2021_2109.json -------------------------------------------------------------------------------- /gobypoc/Weblogic_SSRF.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Weblogic_SSRF.json -------------------------------------------------------------------------------- /gobypoc/WordPress_Simple_Ajax_Chat_plugin_InfoLeak_CVE_2022_27849.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/WordPress_Simple_Ajax_Chat_plugin_InfoLeak_CVE_2022_27849.json -------------------------------------------------------------------------------- /gobypoc/WordPress_WPQA_plugin_Unauthenticated_Private_Message_Disclosure_CVE_2022_1598.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/WordPress_WPQA_plugin_Unauthenticated_Private_Message_Disclosure_CVE_2022_1598.json -------------------------------------------------------------------------------- /gobypoc/XXL-JOB 任务调度中心 后台默认弱口令.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/XXL-JOB 任务调度中心 后台默认弱口令.json -------------------------------------------------------------------------------- /gobypoc/XXL_JOB_Default_Login.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/XXL_JOB_Default_Login.json -------------------------------------------------------------------------------- /gobypoc/XXL_JOB_Default_password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/XXL_JOB_Default_password.json -------------------------------------------------------------------------------- /gobypoc/Xieda_OA_Filedownload_CNVD_2021_29066.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Xieda_OA_Filedownload_CNVD_2021_29066.json -------------------------------------------------------------------------------- /gobypoc/Xieda_oa.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Xieda_oa.json -------------------------------------------------------------------------------- /gobypoc/YAPI_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/YAPI_RCE.json -------------------------------------------------------------------------------- /gobypoc/YCCMS_XSS.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/YCCMS_XSS.json -------------------------------------------------------------------------------- /gobypoc/Yinpeng_Hanming_Video_Conferencing_Filedownload_CNVD_2020_62437.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Yinpeng_Hanming_Video_Conferencing_Filedownload_CNVD_2020_62437.json -------------------------------------------------------------------------------- /gobypoc/Yinpeng_Hanming_Video_Conferencing__Arbitrary_file_read.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Yinpeng_Hanming_Video_Conferencing__Arbitrary_file_read.json -------------------------------------------------------------------------------- /gobypoc/Yonyou_UFIDA_NC_bsh.servlet.BshServlet_rce.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Yonyou_UFIDA_NC_bsh.servlet.BshServlet_rce.json -------------------------------------------------------------------------------- /gobypoc/ZZZCMS_parserSearch_RCE.go.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/ZZZCMS_parserSearch_RCE.go.json -------------------------------------------------------------------------------- /gobypoc/Zhejiang_Dahua_DSS_System_Filedownload_CNVD_2020_61986.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/Zhejiang_Dahua_DSS_System_Filedownload_CNVD_2020_61986.json -------------------------------------------------------------------------------- /gobypoc/ZhongXinJingDun_Default_administrator_password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/ZhongXinJingDun_Default_administrator_password.json -------------------------------------------------------------------------------- /gobypoc/ZhongXinJingDun_Information_Security_Management_System_Default_Login.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/ZhongXinJingDun_Information_Security_Management_System_Default_Login.json -------------------------------------------------------------------------------- /gobypoc/alibaba_canal_default_password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/alibaba_canal_default_password.json -------------------------------------------------------------------------------- /gobypoc/chanjet_CRM_get_usedspace.php_sql_injection.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/chanjet_CRM_get_usedspace.php_sql_injection.json -------------------------------------------------------------------------------- /gobypoc/cve_2022_1388_goby.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/cve_2022_1388_goby.json -------------------------------------------------------------------------------- /gobypoc/dahua_DSS_Arbitrary_file_download.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/dahua_DSS_Arbitrary_file_download.json -------------------------------------------------------------------------------- /gobypoc/fahuo100_sql_injection_CNVD_2021_30193.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/fahuo100_sql_injection_CNVD_2021_30193.json -------------------------------------------------------------------------------- /gobypoc/feishimei_struts2_remote_code.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/feishimei_struts2_remote_code.json -------------------------------------------------------------------------------- /gobypoc/firewall_Leaked_user_name_and_password.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/firewall_Leaked_user_name_and_password.json -------------------------------------------------------------------------------- /gobypoc/fumengyun AjaxMethod.ashx SQL injection.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/fumengyun AjaxMethod.ashx SQL injection.json -------------------------------------------------------------------------------- /gobypoc/huatiandongliOA_8000workFlowService_SQLinjection.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/huatiandongliOA_8000workFlowService_SQLinjection.json -------------------------------------------------------------------------------- /gobypoc/landray_OA_Arbitrary_file_read.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/landray_OA_Arbitrary_file_read.json -------------------------------------------------------------------------------- /gobypoc/mallgard.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/mallgard.json -------------------------------------------------------------------------------- /gobypoc/php8.1backdoor.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/php8.1backdoor.json -------------------------------------------------------------------------------- /gobypoc/qilaiOA_messageurl.aspx_SQLinjection.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/qilaiOA_messageurl.aspx_SQLinjection.json -------------------------------------------------------------------------------- /gobypoc/qilaiOA_treelist.aspx_SQLinjection.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/qilaiOA_treelist.aspx_SQLinjection.json -------------------------------------------------------------------------------- /gobypoc/red_fan_OA_hospital_ioFileExport.aspx_file_read.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/red_fan_OA_hospital_ioFileExport.aspx_file_read.json -------------------------------------------------------------------------------- /gobypoc/sangfor_Behavior_perception_system_c.php_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/sangfor_Behavior_perception_system_c.php_RCE.json -------------------------------------------------------------------------------- /gobypoc/shtermQiZhi_Fortress_Arbitrary_User_Login.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/shtermQiZhi_Fortress_Arbitrary_User_Login.json -------------------------------------------------------------------------------- /gobypoc/tongdaoa_unauth.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/tongdaoa_unauth.json -------------------------------------------------------------------------------- /gobypoc/wangyixingyun_waf_Information_leakage.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/wangyixingyun_waf_Information_leakage.json -------------------------------------------------------------------------------- /gobypoc/weaver_OA_E_Cology_getSqlData_SQL_injection_vulnerability.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/weaver_OA_E_Cology_getSqlData_SQL_injection_vulnerability.json -------------------------------------------------------------------------------- /gobypoc/yiyou__moni_detail.do_Remote_command_execution.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/yiyou__moni_detail.do_Remote_command_execution.json -------------------------------------------------------------------------------- /gobypoc/yongyou_NC_bsh.servlet.BshServlet_RCE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/yongyou_NC_bsh.servlet.BshServlet_RCE.json -------------------------------------------------------------------------------- /gobypoc/yuanchuangxianfeng_unauthorized_access_vulnerability.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/yuanchuangxianfeng_unauthorized_access_vulnerability.json -------------------------------------------------------------------------------- /gobypoc/yunshidai_ERP_SQL_injection.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/yunshidai_ERP_SQL_injection.json -------------------------------------------------------------------------------- /gobypoc/yycms_XSS.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/yycms_XSS.json -------------------------------------------------------------------------------- /gobypoc/zabbix_saml_cve_2022_23131.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/zabbix_saml_cve_2022_23131.json -------------------------------------------------------------------------------- /gobypoc/zhihuipingtai_FileDownLoad.aspx_Arbitrary_file_read_vulnerability.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/zhihuipingtai_FileDownLoad.aspx_Arbitrary_file_read_vulnerability.json -------------------------------------------------------------------------------- /gobypoc/ziguang_editPass.html_SQL_injection_CNVD_2021_41638.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/ziguang_editPass.html_SQL_injection_CNVD_2021_41638.json -------------------------------------------------------------------------------- /gobypoc/帆软报表 v8.0 任意文件读取漏洞 CNVD-2018-04757.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/帆软报表 v8.0 任意文件读取漏洞 CNVD-2018-04757.json -------------------------------------------------------------------------------- /gobypoc/来福云SQL注入漏洞.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/来福云SQL注入漏洞.json -------------------------------------------------------------------------------- /gobypoc/致远OA A6 数据库敏感信息泄露.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/致远OA A6 数据库敏感信息泄露.json -------------------------------------------------------------------------------- /gobypoc/致远OA A6 用户敏感信息泄露.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/致远OA A6 用户敏感信息泄露.json -------------------------------------------------------------------------------- /gobypoc/致远OA webmail.do任意文件下载 CNVD-2020-62422.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/致远OA webmail.do任意文件下载 CNVD-2020-62422.json -------------------------------------------------------------------------------- /gobypoc/蜂网互联 企业级路由器v4.31 密码泄露漏洞 CVE-2019-16313.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/蜂网互联 企业级路由器v4.31 密码泄露漏洞 CVE-2019-16313.json -------------------------------------------------------------------------------- /gobypoc/锐捷NBR路由器 EWEB网管系统 远程命令执行漏洞.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/gobypoc/锐捷NBR路由器 EWEB网管系统 远程命令执行漏洞.json -------------------------------------------------------------------------------- /main.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/main.go -------------------------------------------------------------------------------- /pkg/gobypoc/poc.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/pkg/gobypoc/poc.go -------------------------------------------------------------------------------- /pkg/runner/runner.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/pkg/runner/runner.go -------------------------------------------------------------------------------- /pkg/xraypocv2/poc.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/pkg/xraypocv2/poc.go -------------------------------------------------------------------------------- /xraypoc/.DS_Store: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/.DS_Store -------------------------------------------------------------------------------- /xraypoc/360_TianQing_ccid_SQL_injectable.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/360_TianQing_ccid_SQL_injectable.yml -------------------------------------------------------------------------------- /xraypoc/360_Tianqing_database_information_disclosure.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/360_Tianqing_database_information_disclosure.yml -------------------------------------------------------------------------------- /xraypoc/ADSelfService_Plus_RCE_CVE-2021-40539.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/ADSelfService_Plus_RCE_CVE-2021-40539.yml -------------------------------------------------------------------------------- /xraypoc/ADSelfService_Plus_RCE_CVE_2021_40539.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/ADSelfService_Plus_RCE_CVE_2021_40539.yml -------------------------------------------------------------------------------- /xraypoc/AVCON6_org_execl_download.action_file_down.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/AVCON6_org_execl_download.action_file_down.yml -------------------------------------------------------------------------------- /xraypoc/Active_UC_index.action_RCE.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Active_UC_index.action_RCE.yml -------------------------------------------------------------------------------- /xraypoc/Adobe_ColdFusion_LFI_CVE-2010-2861.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Adobe_ColdFusion_LFI_CVE-2010-2861.yml -------------------------------------------------------------------------------- /xraypoc/Adslr_Enterprise_online_behavior_management_system_Information_leak.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Adslr_Enterprise_online_behavior_management_system_Information_leak.yml -------------------------------------------------------------------------------- /xraypoc/Adslr_Enterprise_online_behavior_management_system_Information_leakage.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Adslr_Enterprise_online_behavior_management_system_Information_leakage.yml -------------------------------------------------------------------------------- /xraypoc/Alibaba Nacos 控制台默认弱口令.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Alibaba Nacos 控制台默认弱口令.yml -------------------------------------------------------------------------------- /xraypoc/Alibaba Nacos 未授权访问漏洞.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Alibaba Nacos 未授权访问漏洞.yml -------------------------------------------------------------------------------- /xraypoc/Alibaba_Nacos_Add_user_not_authorized.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Alibaba_Nacos_Add_user_not_authorized.yml -------------------------------------------------------------------------------- /xraypoc/Alibaba_Nacos_Default_password.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Alibaba_Nacos_Default_password.yml -------------------------------------------------------------------------------- /xraypoc/Ametys_CMS_infoleak_CVE_2022_26159.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Ametys_CMS_infoleak_CVE_2022_26159.yml -------------------------------------------------------------------------------- /xraypoc/Apache ActiveMQ Console控制台弱口令.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache ActiveMQ Console控制台弱口令.yml -------------------------------------------------------------------------------- /xraypoc/Apache Cocoon Xml 注入 CVE-2020-11991.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache Cocoon Xml 注入 CVE-2020-11991.yml -------------------------------------------------------------------------------- /xraypoc/Apache Kylin Console 控制台弱口令.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache Kylin Console 控制台弱口令.yml -------------------------------------------------------------------------------- /xraypoc/Apache Kylin 未授权配置泄露 CVE-2020-13937.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache Kylin 未授权配置泄露 CVE-2020-13937.yml -------------------------------------------------------------------------------- /xraypoc/Apache Solr任意文件读取漏洞.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache Solr任意文件读取漏洞.yml -------------------------------------------------------------------------------- /xraypoc/Apache_2.4.49_Path_Traversal_CVE_2021_41773.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_2.4.49_Path_Traversal_CVE_2021_41773.yml -------------------------------------------------------------------------------- /xraypoc/Apache_2.4.49_RCE_CVE_2021_41773_and_2.4.50_CVE_2021_42013.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_2.4.49_RCE_CVE_2021_41773_and_2.4.50_CVE_2021_42013.yml -------------------------------------------------------------------------------- /xraypoc/Apache_APISIX_Admin_API_Default_Token_CVE_2020_13945.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_APISIX_Admin_API_Default_Token_CVE_2020_13945.yml -------------------------------------------------------------------------------- /xraypoc/Apache_APISIX_Dashboard_API_Unauthorized_Access_CVE-2021-45232.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_APISIX_Dashboard_API_Unauthorized_Access_CVE-2021-45232.yml -------------------------------------------------------------------------------- /xraypoc/Apache_APISIX_Dashboard_CVE_2021_45232.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_APISIX_Dashboard_CVE_2021_45232.yml -------------------------------------------------------------------------------- /xraypoc/Apache_APISIX_Dashboard_RCE_CVE_2021_45232.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_APISIX_Dashboard_RCE_CVE_2021_45232.yml -------------------------------------------------------------------------------- /xraypoc/Apache_ActiveMQ_Console_Weak_Password.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_ActiveMQ_Console_Weak_Password.yml -------------------------------------------------------------------------------- /xraypoc/Apache_ActiveMQ_default_admin_account.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_ActiveMQ_default_admin_account.yml -------------------------------------------------------------------------------- /xraypoc/Apache_Airflow_Unauthorized.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_Airflow_Unauthorized.yml -------------------------------------------------------------------------------- /xraypoc/Apache_Cocoon_XML_Injection_CVE_2020_11991.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_Cocoon_XML_Injection_CVE_2020_11991.yml -------------------------------------------------------------------------------- /xraypoc/Apache_CouchDB_Remote_Privilege_Escalation_CVE-2017-12635.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_CouchDB_Remote_Privilege_Escalation_CVE-2017-12635.yml -------------------------------------------------------------------------------- /xraypoc/Apache_CouchDB_Unauth.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_CouchDB_Unauth.yml -------------------------------------------------------------------------------- /xraypoc/Apache_Druid_Abritrary_File_Read_CVE-2021-36749.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_Druid_Abritrary_File_Read_CVE-2021-36749.yml -------------------------------------------------------------------------------- /xraypoc/Apache_Druid_Abritrary_File_Read_CVE_2021_36749.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_Druid_Abritrary_File_Read_CVE_2021_36749.yml -------------------------------------------------------------------------------- /xraypoc/Apache_Druid_Arbitrary_File_Read_CVE_2021_36749.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_Druid_Arbitrary_File_Read_CVE_2021_36749.yml -------------------------------------------------------------------------------- /xraypoc/Apache_Druid_Log4shell_CVE-2021-44228.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_Druid_Log4shell_CVE-2021-44228.yml -------------------------------------------------------------------------------- /xraypoc/Apache_Druid_Log4shell_CVE_2021_44228.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_Druid_Log4shell_CVE_2021_44228.yml -------------------------------------------------------------------------------- /xraypoc/Apache_Dubbo_Admin_Default_Password.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_Dubbo_Admin_Default_Password.yml -------------------------------------------------------------------------------- /xraypoc/Apache_Flink_CVE_2020_17519.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_Flink_CVE_2020_17519.yml -------------------------------------------------------------------------------- /xraypoc/Apache_HTTP_Server_2.4.48_mod_proxy_SSRF_CVE_2021_40438.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_HTTP_Server_2.4.48_mod_proxy_SSRF_CVE_2021_40438.yml -------------------------------------------------------------------------------- /xraypoc/Apache_HTTP_Server_2.4.49_2.4.50_Path_Traversal_CVE_2021_42013.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_HTTP_Server_2.4.49_2.4.50_Path_Traversal_CVE_2021_42013.yml -------------------------------------------------------------------------------- /xraypoc/Apache_HTTP_Server_2.4.49_Path_Traversal_CVE_2021_41773.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_HTTP_Server_2.4.49_Path_Traversal_CVE_2021_41773.yml -------------------------------------------------------------------------------- /xraypoc/Apache_HTTP_Server_2.4.49_RCE_CVE_2021_41773.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_HTTP_Server_2.4.49_RCE_CVE_2021_41773.yml -------------------------------------------------------------------------------- /xraypoc/Apache_HTTP_Server_Arbitrary_File_Read_CVE_2021_41773.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_HTTP_Server_Arbitrary_File_Read_CVE_2021_41773.yml -------------------------------------------------------------------------------- /xraypoc/Apache_HTTP_Server_SSRF_CVE-2021-40438.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_HTTP_Server_SSRF_CVE-2021-40438.yml -------------------------------------------------------------------------------- /xraypoc/Apache_HTTP_Server_SSRF_CVE_2021_40438.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_HTTP_Server_SSRF_CVE_2021_40438.yml -------------------------------------------------------------------------------- /xraypoc/Apache_JSPWiki_Log4shell_CVE-2021-44228_(1).yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_JSPWiki_Log4shell_CVE-2021-44228_(1).yml -------------------------------------------------------------------------------- /xraypoc/Apache_JSPWiki_Log4shell_CVE-2021-44228_(2).yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_JSPWiki_Log4shell_CVE-2021-44228_(2).yml -------------------------------------------------------------------------------- /xraypoc/Apache_JSPWiki_Log4shell_CVE_2021_44228_1.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_JSPWiki_Log4shell_CVE_2021_44228_1.yml -------------------------------------------------------------------------------- /xraypoc/Apache_JSPWiki_Log4shell_CVE_2021_44228_2.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_JSPWiki_Log4shell_CVE_2021_44228_2.yml -------------------------------------------------------------------------------- /xraypoc/Apache_Kylin_Console_Default_password.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_Kylin_Console_Default_password.yml -------------------------------------------------------------------------------- /xraypoc/Apache_Kylin_Unauthorized_configuration_disclosure.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_Kylin_Unauthorized_configuration_disclosure.yml -------------------------------------------------------------------------------- /xraypoc/Apache_OFBiz_Log4shell_CVE-2021-44228.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_OFBiz_Log4shell_CVE-2021-44228.yml -------------------------------------------------------------------------------- /xraypoc/Apache_OFBiz_Log4shell_CVE_2021_44228.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_OFBiz_Log4shell_CVE_2021_44228.yml -------------------------------------------------------------------------------- /xraypoc/Apache_ShenYu_Admin_Unauth_Access_CVE_2022_23944.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_ShenYu_Admin_Unauth_Access_CVE_2022_23944.yml -------------------------------------------------------------------------------- /xraypoc/Apache_SkyWalking_Log4shell_CVE-2021-44228.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_SkyWalking_Log4shell_CVE-2021-44228.yml -------------------------------------------------------------------------------- /xraypoc/Apache_SkyWalking_Log4shell_CVE_2021_44228.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_SkyWalking_Log4shell_CVE_2021_44228.yml -------------------------------------------------------------------------------- /xraypoc/Apache_Solr_Arbitrary_File_Read.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_Solr_Arbitrary_File_Read.yml -------------------------------------------------------------------------------- /xraypoc/Apache_Solr_Log4j2CVE_2021_44228.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_Solr_Log4j2CVE_2021_44228.yml -------------------------------------------------------------------------------- /xraypoc/Apache_Solr_RemoteStreaming_File_Read.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_Solr_RemoteStreaming_File_Read.yml -------------------------------------------------------------------------------- /xraypoc/Apache_Struts2_S2_053_RCE_CVE_2017_12611.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_Struts2_S2_053_RCE_CVE_2017_12611.yml -------------------------------------------------------------------------------- /xraypoc/Apache_Struts2_S2_059_RCE_CVE_2019_0230.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_Struts2_S2_059_RCE_CVE_2019_0230.yml -------------------------------------------------------------------------------- /xraypoc/Apache_Struts2_S2_062_RCE_CVE_2021_31805.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Apache_Struts2_S2_062_RCE_CVE_2021_31805.yml -------------------------------------------------------------------------------- /xraypoc/AspCMS_commentList.asp_SQLinjection_vulnerability.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/AspCMS_commentList.asp_SQLinjection_vulnerability.yml -------------------------------------------------------------------------------- /xraypoc/Aspcms_Backend_Leak.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Aspcms_Backend_Leak.yml -------------------------------------------------------------------------------- /xraypoc/Atlassian Jira 信息泄露漏洞 CVE-2020-14181.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Atlassian Jira 信息泄露漏洞 CVE-2020-14181.yml -------------------------------------------------------------------------------- /xraypoc/Atlassian_Confluence_OGNL_Injection_RCE_CVE_2022_26134.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Atlassian_Confluence_OGNL_Injection_RCE_CVE_2022_26134.yml -------------------------------------------------------------------------------- /xraypoc/Atlassian_Confluence_OGNL_injection_CVE_2021_26084.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Atlassian_Confluence_OGNL_injection_CVE_2021_26084.yml -------------------------------------------------------------------------------- /xraypoc/Atlassian_Jira_Path_Traversal_CVE_2021_26086.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Atlassian_Jira_Path_Traversal_CVE_2021_26086.yml -------------------------------------------------------------------------------- /xraypoc/Atlassian_Jira_Seraph_Authentication_bypass_CVE_2022_0540.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Atlassian_Jira_Seraph_Authentication_bypass_CVE_2022_0540.yml -------------------------------------------------------------------------------- /xraypoc/Atlassian_Jira_user_information_disclosure.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Atlassian_Jira_user_information_disclosure.yml -------------------------------------------------------------------------------- /xraypoc/Atlassian_Jira_user_information_disclosure_CVE_2020_14181.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Atlassian_Jira_user_information_disclosure_CVE_2020_14181.yml -------------------------------------------------------------------------------- /xraypoc/BSPHP_index.php_unauthorized_access_information.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/BSPHP_index.php_unauthorized_access_information.yml -------------------------------------------------------------------------------- /xraypoc/BigAnt_Server_v5.6.06_Path_Traversal_CVE_2022_23347.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/BigAnt_Server_v5.6.06_Path_Traversal_CVE_2022_23347.yml -------------------------------------------------------------------------------- /xraypoc/CVE_2018_19367_.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/CVE_2018_19367_.yml -------------------------------------------------------------------------------- /xraypoc/CVE_2022_22947.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/CVE_2022_22947.yml -------------------------------------------------------------------------------- /xraypoc/Cacti_Weathermap_File_Write.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Cacti_Weathermap_File_Write.yml -------------------------------------------------------------------------------- /xraypoc/Casdoor_1.13.0_SQL_InjectionCVE_2022_24124.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Casdoor_1.13.0_SQL_InjectionCVE_2022_24124.yml -------------------------------------------------------------------------------- /xraypoc/Cerebro_request_SSRF.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Cerebro_request_SSRF.yml -------------------------------------------------------------------------------- /xraypoc/Chanjet_CRM_get_usedspace.php_sql_injection_CNVD_2021_12845.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Chanjet_CRM_get_usedspace.php_sql_injection_CNVD_2021_12845.yml -------------------------------------------------------------------------------- /xraypoc/China_Mobile_Yu_Routing_ExportSettings.sh_Info_Leak_CNVD_2020_67110.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/China_Mobile_Yu_Routing_ExportSettings.sh_Info_Leak_CNVD_2020_67110.yml -------------------------------------------------------------------------------- /xraypoc/China_Mobile_Yu_Routing_Login_Bypass.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/China_Mobile_Yu_Routing_Login_Bypass.yml -------------------------------------------------------------------------------- /xraypoc/China_Mobile_Yu_Routing_Sensitive_Information_Leaks_Vulnerability.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/China_Mobile_Yu_Routing_Sensitive_Information_Leaks_Vulnerability.yml -------------------------------------------------------------------------------- /xraypoc/China_Mobile_Yu_routed_the_login_bypass.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/China_Mobile_Yu_routed_the_login_bypass.yml -------------------------------------------------------------------------------- /xraypoc/Citrix_Unauthorized_CVE_2020_8193.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Citrix_Unauthorized_CVE_2020_8193.yml -------------------------------------------------------------------------------- /xraypoc/Citrix_unauthenticated_LFI_CVE-2020-8193.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Citrix_unauthenticated_LFI_CVE-2020-8193.yml -------------------------------------------------------------------------------- /xraypoc/ClickHouse_SQLI.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/ClickHouse_SQLI.yml -------------------------------------------------------------------------------- /xraypoc/ClusterEngineV4.0_RCE_.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/ClusterEngineV4.0_RCE_.yml -------------------------------------------------------------------------------- /xraypoc/ClusterEngine_V4.0_Shell_cluster_RCE.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/ClusterEngine_V4.0_Shell_cluster_RCE.yml -------------------------------------------------------------------------------- /xraypoc/CmsEasy_crossall_act.php_SQL_injection_vulnerability.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/CmsEasy_crossall_act.php_SQL_injection_vulnerability.yml -------------------------------------------------------------------------------- /xraypoc/Coldfusion_LFI_CVE_2010_2861.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Coldfusion_LFI_CVE_2010_2861.yml -------------------------------------------------------------------------------- /xraypoc/Confluence_RCE_CVE_2021_26084.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Confluence_RCE_CVE_2021_26084.yml -------------------------------------------------------------------------------- /xraypoc/Consul_Rexec_RCE.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Consul_Rexec_RCE.yml -------------------------------------------------------------------------------- /xraypoc/Coremail_Config_Disclosure.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Coremail_Config_Disclosure.yml -------------------------------------------------------------------------------- /xraypoc/Coremail_configuration_information_disclosure.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Coremail_configuration_information_disclosure.yml -------------------------------------------------------------------------------- /xraypoc/CouchCMS_Infoleak_CVE-2018-7662.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/CouchCMS_Infoleak_CVE-2018-7662.yml -------------------------------------------------------------------------------- /xraypoc/Couch_CMS_Infoleak_CVE_2018_7662.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Couch_CMS_Infoleak_CVE_2018_7662.yml -------------------------------------------------------------------------------- /xraypoc/Couchdb_Add_User_Not_Authorized_CVE_2017_12635.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Couchdb_Add_User_Not_Authorized_CVE_2017_12635.yml -------------------------------------------------------------------------------- /xraypoc/Couchdb_Unauth.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Couchdb_Unauth.yml -------------------------------------------------------------------------------- /xraypoc/CraftCMS_SEOmatic_Server-Side_Template_Injection_CVE-2020-9597.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/CraftCMS_SEOmatic_Server-Side_Template_Injection_CVE-2020-9597.yml -------------------------------------------------------------------------------- /xraypoc/CraftCMS_Seomatic_RCE_CVE_2020_9597.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/CraftCMS_Seomatic_RCE_CVE_2020_9597.yml -------------------------------------------------------------------------------- /xraypoc/D-Link AC集中管理系统默认弱口令.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/D-Link AC集中管理系统默认弱口令.yml -------------------------------------------------------------------------------- /xraypoc/D-Link DCS系列监控 CNVD-2020-25078.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/D-Link DCS系列监控 CNVD-2020-25078.yml -------------------------------------------------------------------------------- /xraypoc/D-Link DCS系列监控 账号密码信息泄露漏洞 CNVD-2020-25078.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/D-Link DCS系列监控 账号密码信息泄露漏洞 CNVD-2020-25078.yml -------------------------------------------------------------------------------- /xraypoc/D-Link_AC_management_system_Default_Password.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/D-Link_AC_management_system_Default_Password.yml -------------------------------------------------------------------------------- /xraypoc/D-Link_DCS_2530L_Administrator_password_disclosure_CVE_2020_25078.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/D-Link_DCS_2530L_Administrator_password_disclosure_CVE_2020_25078.yml -------------------------------------------------------------------------------- /xraypoc/D-Link_DIR-850L_Info_Leak.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/D-Link_DIR-850L_Info_Leak.yml -------------------------------------------------------------------------------- /xraypoc/D-Link_DIR_868L_x_DIR_817LW_Info_Leak_CVE_2019_17506.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/D-Link_DIR_868L_x_DIR_817LW_Info_Leak_CVE_2019_17506.yml -------------------------------------------------------------------------------- /xraypoc/D-Link_Info_Leak_CVE-2019-17506.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/D-Link_Info_Leak_CVE-2019-17506.yml -------------------------------------------------------------------------------- /xraypoc/D-Link_ShareCenter_DNS_320_RCE.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/D-Link_ShareCenter_DNS_320_RCE.yml -------------------------------------------------------------------------------- /xraypoc/D_Link_AC_Centralized_management_system__Default_weak_password.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/D_Link_AC_Centralized_management_system__Default_weak_password.yml -------------------------------------------------------------------------------- /xraypoc/D_Link_DC_Disclosure_of_account_password_information.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/D_Link_DC_Disclosure_of_account_password_information.yml -------------------------------------------------------------------------------- /xraypoc/D_Link_DIR_868L_getcfg.php_Account_password_leakage.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/D_Link_DIR_868L_getcfg.php_Account_password_leakage.yml -------------------------------------------------------------------------------- /xraypoc/D_Link_ShareCenter_DNS_320_RCE.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/D_Link_ShareCenter_DNS_320_RCE.yml -------------------------------------------------------------------------------- /xraypoc/Datang_AC_Default_Password.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Datang_AC_Default_Password.yml -------------------------------------------------------------------------------- /xraypoc/DedeCMS_Carbuyaction_FileInclude.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/DedeCMS_Carbuyaction_FileInclude.yml -------------------------------------------------------------------------------- /xraypoc/DedeCMS_InfoLeak_CVE-2018-6910.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/DedeCMS_InfoLeak_CVE-2018-6910.yml -------------------------------------------------------------------------------- /xraypoc/DedeCMS_InfoLeak_CVE_2018_6910.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/DedeCMS_InfoLeak_CVE_2018_6910.yml -------------------------------------------------------------------------------- /xraypoc/Discuz_RCE_WOOYUN_2010_080723.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Discuz_RCE_WOOYUN_2010_080723.yml -------------------------------------------------------------------------------- /xraypoc/Discuz_Wechat_Plugins_Unauth.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Discuz_Wechat_Plugins_Unauth.yml -------------------------------------------------------------------------------- /xraypoc/Discuz_v72_SQLI.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Discuz_v72_SQLI.yml -------------------------------------------------------------------------------- /xraypoc/Dlink_850L_Info_Leak.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Dlink_850L_Info_Leak.yml -------------------------------------------------------------------------------- /xraypoc/Dlink_Info_Leak_CVE_2019_17506.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Dlink_Info_Leak_CVE_2019_17506.yml -------------------------------------------------------------------------------- /xraypoc/Dlink_RCE_CVE_2019_16920.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Dlink_RCE_CVE_2019_16920.yml -------------------------------------------------------------------------------- /xraypoc/DocCMS_keyword_SQL_injection_Vulnerability.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/DocCMS_keyword_SQL_injection_Vulnerability.yml -------------------------------------------------------------------------------- /xraypoc/Docker_Registry_API_Unauth.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Docker_Registry_API_Unauth.yml -------------------------------------------------------------------------------- /xraypoc/DotCMS_Arbitrary_File_Upload_CVE_2022_26352.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/DotCMS_Arbitrary_File_Upload_CVE_2022_26352.yml -------------------------------------------------------------------------------- /xraypoc/Dubbo_Admin_Default_Password.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Dubbo_Admin_Default_Password.yml -------------------------------------------------------------------------------- /xraypoc/Eyou_Mail_System_RCE_CNVD_2021_26422.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Eyou_Mail_System_RCE_CNVD_2021_26422.yml -------------------------------------------------------------------------------- /xraypoc/Eyou_Mail_system_RCE.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Eyou_Mail_system_RCE.yml -------------------------------------------------------------------------------- /xraypoc/F5_BIG_IP_RCE_CVE_2021_22986_exp.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/F5_BIG_IP_RCE_CVE_2021_22986_exp.yml -------------------------------------------------------------------------------- /xraypoc/F5_BIG_IP_iControl_REST_API_auth_bypass_CVE_2022_1388.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/F5_BIG_IP_iControl_REST_API_auth_bypass_CVE_2022_1388.yml -------------------------------------------------------------------------------- /xraypoc/F5_BIG_IP_iControl_REST_Unauthenticated_RCE_CVE_2021_22986.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/F5_BIG_IP_iControl_REST_Unauthenticated_RCE_CVE_2021_22986.yml -------------------------------------------------------------------------------- /xraypoc/Fastmeeting_Arbitrary_File_Read.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Fastmeeting_Arbitrary_File_Read.yml -------------------------------------------------------------------------------- /xraypoc/FineReport_Directory_traversal.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/FineReport_Directory_traversal.yml -------------------------------------------------------------------------------- /xraypoc/FineReport_v8.0_Arbitrary_file_read_.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/FineReport_v8.0_Arbitrary_file_read_.yml -------------------------------------------------------------------------------- /xraypoc/FineReport_v8.0_Fileread_CNVD_2018_04757.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/FineReport_v8.0_Fileread_CNVD_2018_04757.yml -------------------------------------------------------------------------------- /xraypoc/FineReport_v8.0_v9.0_Directory_Traversal.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/FineReport_v8.0_v9.0_Directory_Traversal.yml -------------------------------------------------------------------------------- /xraypoc/FineReport_v9_Arbitrary_File_Overwrite.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/FineReport_v9_Arbitrary_File_Overwrite.yml -------------------------------------------------------------------------------- /xraypoc/Finetree_5MP_Network_Camera_Default_Login_unauthorized_user_add.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Finetree_5MP_Network_Camera_Default_Login_unauthorized_user_add.yml -------------------------------------------------------------------------------- /xraypoc/Finetree_5MP_default_password_or_Unauthorized_user_added.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Finetree_5MP_default_password_or_Unauthorized_user_added.yml -------------------------------------------------------------------------------- /xraypoc/GitLab Graphql邮箱信息泄露漏洞 CVE-2020-26413.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/GitLab Graphql邮箱信息泄露漏洞 CVE-2020-26413.yml -------------------------------------------------------------------------------- /xraypoc/GitLab_Graphql_Email_information_disclosure.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/GitLab_Graphql_Email_information_disclosure.yml -------------------------------------------------------------------------------- /xraypoc/GitLab_Graphql_Email_information_disclosure_CVE_2020_26413.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/GitLab_Graphql_Email_information_disclosure_CVE_2020_26413.yml -------------------------------------------------------------------------------- /xraypoc/GitLab_SSRF_CVE_2021_22214.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/GitLab_SSRF_CVE_2021_22214.yml -------------------------------------------------------------------------------- /xraypoc/GoCD_Arbitrary_file_reading_CVE_2021_43287.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/GoCD_Arbitrary_file_reading_CVE_2021_43287.yml -------------------------------------------------------------------------------- /xraypoc/GoCD_Unauthorized_Path_Traversal_CVE_2021_43287.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/GoCD_Unauthorized_Path_Traversal_CVE_2021_43287.yml -------------------------------------------------------------------------------- /xraypoc/Grafana_Angularjs_Rendering_XSS_CVE_2021_41174.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Grafana_Angularjs_Rendering_XSS_CVE_2021_41174.yml -------------------------------------------------------------------------------- /xraypoc/Grafana_Arbitrary_file_read.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Grafana_Arbitrary_file_read.yml -------------------------------------------------------------------------------- /xraypoc/Grafana_Plugins_Arbitrary_File_Read.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Grafana_Plugins_Arbitrary_File_Read.yml -------------------------------------------------------------------------------- /xraypoc/Grafana_v8.x_Arbitrary_File_Read_CVE_2021_43798.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Grafana_v8.x_Arbitrary_File_Read_CVE_2021_43798.yml -------------------------------------------------------------------------------- /xraypoc/H3C_IMC_RCE.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/H3C_IMC_RCE.yml -------------------------------------------------------------------------------- /xraypoc/H5S_CONSOLE_Video_Platform_GetSrc_Information_Leak_CNVD_2021_25919.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/H5S_CONSOLE_Video_Platform_GetSrc_Information_Leak_CNVD_2021_25919.yml -------------------------------------------------------------------------------- /xraypoc/H5S_Video_Platform_GetUserInfo_Info_Leak_CNVD_2021_35567.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/H5S_Video_Platform_GetUserInfo_Info_Leak_CNVD_2021_35567.yml -------------------------------------------------------------------------------- /xraypoc/H5S_video_platform_GetSrc_information_leakage.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/H5S_video_platform_GetSrc_information_leakage.yml -------------------------------------------------------------------------------- /xraypoc/H5S_video_platform_GetUserInfo_Account_password_leakage.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/H5S_video_platform_GetUserInfo_Account_password_leakage.yml -------------------------------------------------------------------------------- /xraypoc/HIKVISION 视频编码设备接入网关 任意文件下载.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/HIKVISION 视频编码设备接入网关 任意文件下载.yml -------------------------------------------------------------------------------- /xraypoc/HIKVISION.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/HIKVISION.yml -------------------------------------------------------------------------------- /xraypoc/HIKVISION_Video_coding_equipment_Download_any_file.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/HIKVISION_Video_coding_equipment_Download_any_file.yml -------------------------------------------------------------------------------- /xraypoc/Hikvision_RCE_CVE_2021_36260.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Hikvision_RCE_CVE_2021_36260.yml -------------------------------------------------------------------------------- /xraypoc/Hikvision_Unauthenticated_RCE_CVE-2021-36260.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Hikvision_Unauthenticated_RCE_CVE-2021-36260.yml -------------------------------------------------------------------------------- /xraypoc/Hikvision_Video_Encoding_Device_Access_Gateway_Any_File_Download.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Hikvision_Video_Encoding_Device_Access_Gateway_Any_File_Download.yml -------------------------------------------------------------------------------- /xraypoc/HotelDruid_Hotel_Management_Software_v3.0.3_XSS_CVE_2022_26564.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/HotelDruid_Hotel_Management_Software_v3.0.3_XSS_CVE_2022_26564.yml -------------------------------------------------------------------------------- /xraypoc/Hsmedia_Hgateway_Default_account.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Hsmedia_Hgateway_Default_account.yml -------------------------------------------------------------------------------- /xraypoc/IFW8_Enterprise_router_Password_leakage_.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/IFW8_Enterprise_router_Password_leakage_.yml -------------------------------------------------------------------------------- /xraypoc/IFW8_Router_ROM_v4.31_Credential_Discovery_CVE_2019_16313.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/IFW8_Router_ROM_v4.31_Credential_Discovery_CVE_2019_16313.yml -------------------------------------------------------------------------------- /xraypoc/IRDM4000_Smart_station_Unauthorized_access.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/IRDM4000_Smart_station_Unauthorized_access.yml -------------------------------------------------------------------------------- /xraypoc/IceWarp_WebClient_basic_RCE.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/IceWarp_WebClient_basic_RCE.yml -------------------------------------------------------------------------------- /xraypoc/JQuery_1.7.2Version_site_foreground_arbitrary_file_download.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/JQuery_1.7.2Version_site_foreground_arbitrary_file_download.yml -------------------------------------------------------------------------------- /xraypoc/JQuery_1.7.2_Filedownload.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/JQuery_1.7.2_Filedownload.yml -------------------------------------------------------------------------------- /xraypoc/Jellyfin_10.7.0_Unauthenticated_Abritrary_File_Read_CVE_2021_21402.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Jellyfin_10.7.0_Unauthenticated_Abritrary_File_Read_CVE_2021_21402.yml -------------------------------------------------------------------------------- /xraypoc/Jellyfin_10.7.2_SSRF_CVE-2021-29490.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Jellyfin_10.7.2_SSRF_CVE-2021-29490.yml -------------------------------------------------------------------------------- /xraypoc/Jellyfin_SSRF_CVE_2021_29490.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Jellyfin_SSRF_CVE_2021_29490.yml -------------------------------------------------------------------------------- /xraypoc/Jellyfin_prior_to_10.7.0_Unauthenticated_Arbitrary_File_Read_CVE_2021_21402.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Jellyfin_prior_to_10.7.0_Unauthenticated_Arbitrary_File_Read_CVE_2021_21402.yml -------------------------------------------------------------------------------- /xraypoc/Jetty_WEB_INF_FileRead_CVE_2021_28169.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Jetty_WEB_INF_FileRead_CVE_2021_28169.yml -------------------------------------------------------------------------------- /xraypoc/Jetty_WEB_INF_FileRead_CVE_2021_34429.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Jetty_WEB_INF_FileRead_CVE_2021_34429.yml -------------------------------------------------------------------------------- /xraypoc/JinHe_OA_C6_Default_password.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/JinHe_OA_C6_Default_password.yml -------------------------------------------------------------------------------- /xraypoc/JinHe_OA_C6_download.jsp_Arbitrary_fileread.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/JinHe_OA_C6_download.jsp_Arbitrary_fileread.yml -------------------------------------------------------------------------------- /xraypoc/JingHe_OA_C6_Default_password.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/JingHe_OA_C6_Default_password.yml -------------------------------------------------------------------------------- /xraypoc/Jinher_OA_C6_download.jsp_Arbitrary_file_read.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Jinher_OA_C6_download.jsp_Arbitrary_file_read.yml -------------------------------------------------------------------------------- /xraypoc/Jinshan_V8.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Jinshan_V8.yml -------------------------------------------------------------------------------- /xraypoc/Jitong_EWEBS_Fileread.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Jitong_EWEBS_Fileread.yml -------------------------------------------------------------------------------- /xraypoc/Jitong_EWEBS_arbitrary_file_read.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Jitong_EWEBS_arbitrary_file_read.yml -------------------------------------------------------------------------------- /xraypoc/Jitong_EWEBS_phpinfo_leak.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Jitong_EWEBS_phpinfo_leak.yml -------------------------------------------------------------------------------- /xraypoc/KEDACOM_MTS_transcoding_server_Arbitrary_file_download_CNVD_2020_48650.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/KEDACOM_MTS_transcoding_server_Arbitrary_file_download_CNVD_2020_48650.yml -------------------------------------------------------------------------------- /xraypoc/KEDACOM_MTS_transcoding_server_Fileread_CNVD_2020_48650.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/KEDACOM_MTS_transcoding_server_Fileread_CNVD_2020_48650.yml -------------------------------------------------------------------------------- /xraypoc/Kingsoft_V8_Arbitrary_file_read.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Kingsoft_V8_Arbitrary_file_read.yml -------------------------------------------------------------------------------- /xraypoc/Kingsoft_V8_Default_weak_password.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Kingsoft_V8_Default_weak_password.yml -------------------------------------------------------------------------------- /xraypoc/Kingsoft_V8_Terminal_Security_System_Default_Login_CNVD_2021_32425.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Kingsoft_V8_Terminal_Security_System_Default_Login_CNVD_2021_32425.yml -------------------------------------------------------------------------------- /xraypoc/Kingsoft_V8_Terminal_Security_System_Fileread.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Kingsoft_V8_Terminal_Security_System_Fileread.yml -------------------------------------------------------------------------------- /xraypoc/Konga_Default_JWT_KEY.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Konga_Default_JWT_KEY.yml -------------------------------------------------------------------------------- /xraypoc/Kyan.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Kyan.yml -------------------------------------------------------------------------------- /xraypoc/Kyan_Account_password_leak.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Kyan_Account_password_leak.yml -------------------------------------------------------------------------------- /xraypoc/Kyan_design_account_password_disclosure.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Kyan_design_account_password_disclosure.yml -------------------------------------------------------------------------------- /xraypoc/Kyan_network_monitoring_device_account_password_leak.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Kyan_network_monitoring_device_account_password_leak.yml -------------------------------------------------------------------------------- /xraypoc/Kyan_network_monitoring_device_run.php_RCE.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Kyan_network_monitoring_device_run.php_RCE.yml -------------------------------------------------------------------------------- /xraypoc/Kyan_run.php_RCE.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Kyan_run.php_RCE.yml -------------------------------------------------------------------------------- /xraypoc/Landray_OA_custom.jsp_Fileread.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Landray_OA_custom.jsp_Fileread.yml -------------------------------------------------------------------------------- /xraypoc/Lanproxy 目录遍历漏洞 CVE-2021-3019.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Lanproxy 目录遍历漏洞 CVE-2021-3019.yml -------------------------------------------------------------------------------- /xraypoc/Lanproxy_Arbitrary_File_Read_CVE_2021_3019.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Lanproxy_Arbitrary_File_Read_CVE_2021_3019.yml -------------------------------------------------------------------------------- /xraypoc/Lanproxy_Directory_traversal_CVE_2021_3019.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Lanproxy_Directory_traversal_CVE_2021_3019.yml -------------------------------------------------------------------------------- /xraypoc/Laravel .env 配置文件泄露 CVE-2017-16894.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Laravel .env 配置文件泄露 CVE-2017-16894.yml -------------------------------------------------------------------------------- /xraypoc/Laravel_.env_configuration_file_leaks_(CVE-2017-16894).yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Laravel_.env_configuration_file_leaks_(CVE-2017-16894).yml -------------------------------------------------------------------------------- /xraypoc/Laravel_.env_configuration_file_leaks_CVE_2017_16894.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Laravel_.env_configuration_file_leaks_CVE_2017_16894.yml -------------------------------------------------------------------------------- /xraypoc/Leadsec_ACM_infoleak_CNVD-2016-08574.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Leadsec_ACM_infoleak_CNVD-2016-08574.yml -------------------------------------------------------------------------------- /xraypoc/Leadsec_ACM_information_leakage_CNVD_2016_08574.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Leadsec_ACM_information_leakage_CNVD_2016_08574.yml -------------------------------------------------------------------------------- /xraypoc/MPSec_ISG1000_Gateway_Filedownload_CNVD_2021_43984.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/MPSec_ISG1000_Gateway_Filedownload_CNVD_2021_43984.yml -------------------------------------------------------------------------------- /xraypoc/MPSec_ISG1000_Security_Gateway_Arbitrary_File_Download_Vulnerability.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/MPSec_ISG1000_Security_Gateway_Arbitrary_File_Download_Vulnerability.yml -------------------------------------------------------------------------------- /xraypoc/Mallgard_Firewall_Default_Login_CNVD_2020_73282.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Mallgard_Firewall_Default_Login_CNVD_2020_73282.yml -------------------------------------------------------------------------------- /xraypoc/MessageSolution 邮件归档系统EEA 信息泄露漏洞 CNVD-2021-10543.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/MessageSolution 邮件归档系统EEA 信息泄露漏洞 CNVD-2021-10543.yml -------------------------------------------------------------------------------- /xraypoc/MessageSolution_EEA_information_disclosure.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/MessageSolution_EEA_information_disclosure.yml -------------------------------------------------------------------------------- /xraypoc/MessageSolution_EEA_information_disclosure_CNVD_2021_10543.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/MessageSolution_EEA_information_disclosure_CNVD_2021_10543.yml -------------------------------------------------------------------------------- /xraypoc/Metabase_Geojson_Arbitrary_File_Read_CVE-2021-41277.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Metabase_Geojson_Arbitrary_File_Read_CVE-2021-41277.yml -------------------------------------------------------------------------------- /xraypoc/Metabase_Geojson_Arbitrary_File_Read_CVE_2021_41277.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Metabase_Geojson_Arbitrary_File_Read_CVE_2021_41277.yml -------------------------------------------------------------------------------- /xraypoc/Metabase_geojson_Arbitrary_file_reading_CVE_2021_41277.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Metabase_geojson_Arbitrary_file_reading_CVE_2021_41277.yml -------------------------------------------------------------------------------- /xraypoc/Micro_module_monitoring_system_User_list.php_information_leakage.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Micro_module_monitoring_system_User_list.php_information_leakage.yml -------------------------------------------------------------------------------- /xraypoc/Microsoft Exchange SSRF漏洞 CVE-2021-26885.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Microsoft Exchange SSRF漏洞 CVE-2021-26885.yml -------------------------------------------------------------------------------- /xraypoc/Microsoft_Exchange_Server_SSRF_CVE_2021_26885.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Microsoft_Exchange_Server_SSRF_CVE_2021_26885.yml -------------------------------------------------------------------------------- /xraypoc/MinIO_Browser_API_SSRF_CVE_2021_21287.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/MinIO_Browser_API_SSRF_CVE_2021_21287.yml -------------------------------------------------------------------------------- /xraypoc/MobileIron_Log4shell_CVE-2021-44228.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/MobileIron_Log4shell_CVE-2021-44228.yml -------------------------------------------------------------------------------- /xraypoc/MobileIron_Log4shell_CVE_2021_44228.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/MobileIron_Log4shell_CVE_2021_44228.yml -------------------------------------------------------------------------------- /xraypoc/Node-RED_ui_base_Arbitrary_File_Read_CVE-2021-3223.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Node-RED_ui_base_Arbitrary_File_Read_CVE-2021-3223.yml -------------------------------------------------------------------------------- /xraypoc/Node.js_Path_Traversal_CVE_2017_14849.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Node.js_Path_Traversal_CVE_2017_14849.yml -------------------------------------------------------------------------------- /xraypoc/Node_RED_ui_base_Arbitrary_File_Read.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Node_RED_ui_base_Arbitrary_File_Read.yml -------------------------------------------------------------------------------- /xraypoc/OpenSNS_Application_ShareController.class.php__remote_command_execution_vulnerability.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/OpenSNS_Application_ShareController.class.php__remote_command_execution_vulnerability.yml -------------------------------------------------------------------------------- /xraypoc/OpenSNS_RCE.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/OpenSNS_RCE.yml -------------------------------------------------------------------------------- /xraypoc/Oracle_WebLogic_Server_Path_Traversal_CVE_2022_21371.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Oracle_WebLogic_Server_Path_Traversal_CVE_2022_21371.yml -------------------------------------------------------------------------------- /xraypoc/Oracle_Weblogic_LDAP_RCE_CVE_2021_2109.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Oracle_Weblogic_LDAP_RCE_CVE_2021_2109.yml -------------------------------------------------------------------------------- /xraypoc/Oracle_Weblogic_SearchPublicRegistries.jsp_SSRF_CVE_2014_4210.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Oracle_Weblogic_SearchPublicRegistries.jsp_SSRF_CVE_2014_4210.yml -------------------------------------------------------------------------------- /xraypoc/Oray_Sunlogin_RCE_CNVD_2022_03672_CNVD_2022_10270.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Oray_Sunlogin_RCE_CNVD_2022_03672_CNVD_2022_10270.yml -------------------------------------------------------------------------------- /xraypoc/PHP_8.1.0-dev_Zerodium_Backdoor_RCE.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/PHP_8.1.0-dev_Zerodium_Backdoor_RCE.yml -------------------------------------------------------------------------------- /xraypoc/Portainer_Init_Deploy_CVE_2018_19367.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Portainer_Init_Deploy_CVE_2018_19367.yml -------------------------------------------------------------------------------- /xraypoc/RG_UAC.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/RG_UAC.yml -------------------------------------------------------------------------------- /xraypoc/Riskscanner_list_SQL_injection.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Riskscanner_list_SQL_injection.yml -------------------------------------------------------------------------------- /xraypoc/Ruijie_Networks_EWEB_Network_Management_System_RCE_CNVD_2021_09650.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Ruijie_Networks_EWEB_Network_Management_System_RCE_CNVD_2021_09650.yml -------------------------------------------------------------------------------- /xraypoc/Ruijie_RG_UAC_Password_leakage_CNVD_2021_14536.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Ruijie_RG_UAC_Password_leakage_CNVD_2021_14536.yml -------------------------------------------------------------------------------- /xraypoc/Ruijie_Smartweb_Default_Password_CNVD_2020_56167.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Ruijie_Smartweb_Default_Password_CNVD_2020_56167.yml -------------------------------------------------------------------------------- /xraypoc/Ruijie_Smartweb_Management_System_Password_Information_Disclosure_CNVD_2021_17369.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Ruijie_Smartweb_Management_System_Password_Information_Disclosure_CNVD_2021_17369.yml -------------------------------------------------------------------------------- /xraypoc/Ruijie_smartweb_password_information_disclosure.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Ruijie_smartweb_password_information_disclosure.yml -------------------------------------------------------------------------------- /xraypoc/Ruijie_smartweb_weak_password.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Ruijie_smartweb_weak_password.yml -------------------------------------------------------------------------------- /xraypoc/RuoYi_Druid_Unauthorized_access.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/RuoYi_Druid_Unauthorized_access.yml -------------------------------------------------------------------------------- /xraypoc/SDWAN_Smart_Gateway_Default_Password.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/SDWAN_Smart_Gateway_Default_Password.yml -------------------------------------------------------------------------------- /xraypoc/SDWAN_smart_gateway_weak_password.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/SDWAN_smart_gateway_weak_password.yml -------------------------------------------------------------------------------- /xraypoc/Samsung_WLAN_AP_RCE.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Samsung_WLAN_AP_RCE.yml -------------------------------------------------------------------------------- /xraypoc/Samsung_WLAN_AP_WEA453e_RCE.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Samsung_WLAN_AP_WEA453e_RCE.yml -------------------------------------------------------------------------------- /xraypoc/Samsung_WLAN_AP_wea453e_router_RCE.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Samsung_WLAN_AP_wea453e_router_RCE.yml -------------------------------------------------------------------------------- /xraypoc/Security_Devices_Hardcoded_Password.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Security_Devices_Hardcoded_Password.yml -------------------------------------------------------------------------------- /xraypoc/Seeyon_OA_A6_DownExcelBeanServlet_User_information_leakage.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Seeyon_OA_A6_DownExcelBeanServlet_User_information_leakage.yml -------------------------------------------------------------------------------- /xraypoc/Seeyon_OA_A6__Disclosure_of_database_sensitive_information.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Seeyon_OA_A6__Disclosure_of_database_sensitive_information.yml -------------------------------------------------------------------------------- /xraypoc/Seeyon_OA_A6_initDataAssess.jsp_User_information_leakage.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Seeyon_OA_A6_initDataAssess.jsp_User_information_leakage.yml -------------------------------------------------------------------------------- /xraypoc/Seeyon_OA_A6_setextno.jsp_SQL_injection.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Seeyon_OA_A6_setextno.jsp_SQL_injection.yml -------------------------------------------------------------------------------- /xraypoc/Seeyon_OA_A6_test.jsp_SQL_injection.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Seeyon_OA_A6_test.jsp_SQL_injection.yml -------------------------------------------------------------------------------- /xraypoc/Seeyon_OA_A8_m_Information_leakage.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Seeyon_OA_A8_m_Information_leakage.yml -------------------------------------------------------------------------------- /xraypoc/ShiziyuCms_ApiController.class.php_SQL_injection.go.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/ShiziyuCms_ApiController.class.php_SQL_injection.go.yml -------------------------------------------------------------------------------- /xraypoc/ShiziyuCms_ApigoodsController.class.php_SQL_injection.go.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/ShiziyuCms_ApigoodsController.class.php_SQL_injection.go.yml -------------------------------------------------------------------------------- /xraypoc/ShopXO_Fileread_CNVD_2021_15822.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/ShopXO_Fileread_CNVD_2021_15822.yml -------------------------------------------------------------------------------- /xraypoc/ShopXO_download_Arbitrary_file_read_CNVD_2021_15822.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/ShopXO_download_Arbitrary_file_read_CNVD_2021_15822.yml -------------------------------------------------------------------------------- /xraypoc/Shterm_QiZhi_Fortress_Unauthorized_Access_CNVD_2019_27717.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Shterm_QiZhi_Fortress_Unauthorized_Access_CNVD_2019_27717.yml -------------------------------------------------------------------------------- /xraypoc/SonarQube_search_projects_information.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/SonarQube_search_projects_information.yml -------------------------------------------------------------------------------- /xraypoc/SonarQube_unauth_CVE-2020-27986.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/SonarQube_unauth_CVE-2020-27986.yml -------------------------------------------------------------------------------- /xraypoc/SonarQube_unauth_CVE_2020_27986.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/SonarQube_unauth_CVE_2020_27986.yml -------------------------------------------------------------------------------- /xraypoc/SonicWall SSL-VPN 远程命令执行漏洞.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/SonicWall SSL-VPN 远程命令执行漏洞.yml -------------------------------------------------------------------------------- /xraypoc/SonicWall_SSL_VPN_RCE.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/SonicWall_SSL_VPN_RCE.yml -------------------------------------------------------------------------------- /xraypoc/Sonicwall_SSLVPN_ShellShock_RCE.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Sonicwall_SSLVPN_ShellShock_RCE.yml -------------------------------------------------------------------------------- /xraypoc/SpiderFlow_save__remote_code.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/SpiderFlow_save__remote_code.yml -------------------------------------------------------------------------------- /xraypoc/Spring_Boot_Actuator_Logview_Path_Traversal_CVE_2021_21234.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Spring_Boot_Actuator_Logview_Path_Traversal_CVE_2021_21234.yml -------------------------------------------------------------------------------- /xraypoc/Spring_Cloud_Function_SpEL_RCE_CVE_2022_22963.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Spring_Cloud_Function_SpEL_RCE_CVE_2022_22963.yml -------------------------------------------------------------------------------- /xraypoc/Spring_Cloud_Gateway_Actuator_API_SpEL_Code_Injection_CVE_2022_22947.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Spring_Cloud_Gateway_Actuator_API_SpEL_Code_Injection_CVE_2022_22947.yml -------------------------------------------------------------------------------- /xraypoc/Spring_Framework_Data_Binding_Rules_Spring4Shell_RCE_CVE_2022_22965.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Spring_Framework_Data_Binding_Rules_Spring4Shell_RCE_CVE_2022_22965.yml -------------------------------------------------------------------------------- /xraypoc/Spring_boot_actuator_unauthorized_access.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Spring_boot_actuator_unauthorized_access.yml -------------------------------------------------------------------------------- /xraypoc/Struts2_Log4Shell_CVE-2021-44228_(1).yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Struts2_Log4Shell_CVE-2021-44228_(1).yml -------------------------------------------------------------------------------- /xraypoc/Struts2_Log4Shell_CVE-2021-44228_(2).yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Struts2_Log4Shell_CVE-2021-44228_(2).yml -------------------------------------------------------------------------------- /xraypoc/Struts2_Log4Shell_CVE-2021-44228_(3).yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Struts2_Log4Shell_CVE-2021-44228_(3).yml -------------------------------------------------------------------------------- /xraypoc/Struts2_Log4Shell_CVE_2021_44228_1.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Struts2_Log4Shell_CVE_2021_44228_1.yml -------------------------------------------------------------------------------- /xraypoc/Struts2_Log4Shell_CVE_2021_44228_2.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Struts2_Log4Shell_CVE_2021_44228_2.yml -------------------------------------------------------------------------------- /xraypoc/Struts2_Log4Shell_CVE_2021_44228_3.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Struts2_Log4Shell_CVE_2021_44228_3.yml -------------------------------------------------------------------------------- /xraypoc/TamronOS_IPTV_Arbitrary_file_download.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/TamronOS_IPTV_Arbitrary_file_download.yml -------------------------------------------------------------------------------- /xraypoc/TamronOS_IPTV_RCE.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/TamronOS_IPTV_RCE.yml -------------------------------------------------------------------------------- /xraypoc/TamronOS_IPTV_system_Filedownload_CNVD_2021_45711.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/TamronOS_IPTV_system_Filedownload_CNVD_2021_45711.yml -------------------------------------------------------------------------------- /xraypoc/TamronOS_IPTV_system_RCE.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/TamronOS_IPTV_system_RCE.yml -------------------------------------------------------------------------------- /xraypoc/U8_OA.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/U8_OA.yml -------------------------------------------------------------------------------- /xraypoc/Unauthenticated_Multiple_D-Link_Routers_RCE_CVE-2019-16920.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Unauthenticated_Multiple_D-Link_Routers_RCE_CVE-2019-16920.yml -------------------------------------------------------------------------------- /xraypoc/UniFi_Network_Log4shell_CVE-2021-44228.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/UniFi_Network_Log4shell_CVE-2021-44228.yml -------------------------------------------------------------------------------- /xraypoc/UniFi_Network_Log4shell_CVE_2021_44228.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/UniFi_Network_Log4shell_CVE_2021_44228.yml -------------------------------------------------------------------------------- /xraypoc/VENGD_Arbitrary_File_Upload.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/VENGD_Arbitrary_File_Upload.yml -------------------------------------------------------------------------------- /xraypoc/VMWare_Horizon_Log4shell_CVE-2021-44228.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/VMWare_Horizon_Log4shell_CVE-2021-44228.yml -------------------------------------------------------------------------------- /xraypoc/VMWare_Horizon_Log4shell_CVE_2021_44228.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/VMWare_Horizon_Log4shell_CVE_2021_44228.yml -------------------------------------------------------------------------------- /xraypoc/VMWare_Operations_vRealize_Operations_Manager_API_SSRF_CVE_2021_21975.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/VMWare_Operations_vRealize_Operations_Manager_API_SSRF_CVE_2021_21975.yml -------------------------------------------------------------------------------- /xraypoc/VMware_NSX_Log4shell_CVE-2021-44228.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/VMware_NSX_Log4shell_CVE-2021-44228.yml -------------------------------------------------------------------------------- /xraypoc/VMware_NSX_Log4shell_CVE_2021_44228.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/VMware_NSX_Log4shell_CVE_2021_44228.yml -------------------------------------------------------------------------------- /xraypoc/VMware_Workspace_ONE_Access_RCE_CVE_2022_22954.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/VMware_Workspace_ONE_Access_RCE_CVE_2022_22954.yml -------------------------------------------------------------------------------- /xraypoc/VMware_Workspace_ONE_Access_and_Identity_Manager_Server_Side_Template_Injection_CVE_2022_22954.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/VMware_Workspace_ONE_Access_and_Identity_Manager_Server_Side_Template_Injection_CVE_2022_22954.yml -------------------------------------------------------------------------------- /xraypoc/VMware_vCenter_v7.0.2_Arbitrary_File_Read.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/VMware_vCenter_v7.0.2_Arbitrary_File_Read.yml -------------------------------------------------------------------------------- /xraypoc/WAVLINK_WN535G3_POST_XSS_CVE_2022_30489.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/WAVLINK_WN535G3_POST_XSS_CVE_2022_30489.yml -------------------------------------------------------------------------------- /xraypoc/WSO2_Management_Console_Reflected_XSS_CVE_2022_29548.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/WSO2_Management_Console_Reflected_XSS_CVE_2022_29548.yml -------------------------------------------------------------------------------- /xraypoc/WSO2_Management_Console_Unrestricted_Arbitrary_File_Upload_RCE_CVE_2022_29464.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/WSO2_Management_Console_Unrestricted_Arbitrary_File_Upload_RCE_CVE_2022_29464.yml -------------------------------------------------------------------------------- /xraypoc/WSO2_fileupload_CVE_2022_29464.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/WSO2_fileupload_CVE_2022_29464.yml -------------------------------------------------------------------------------- /xraypoc/Wayos AC集中管理系统默认弱口令 CNVD-2021-00876.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Wayos AC集中管理系统默认弱口令 CNVD-2021-00876.yml -------------------------------------------------------------------------------- /xraypoc/Wayos_AC_Centralized_management_system_Default_Password_CNVD_2021_00876.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Wayos_AC_Centralized_management_system_Default_Password_CNVD_2021_00876.yml -------------------------------------------------------------------------------- /xraypoc/Wayos_AC_Centralized_management_system_Default_weak_password.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Wayos_AC_Centralized_management_system_Default_weak_password.yml -------------------------------------------------------------------------------- /xraypoc/Weaver_EOffice_Arbitrary_File_Upload_CNVD-2021-49104.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Weaver_EOffice_Arbitrary_File_Upload_CNVD-2021-49104.yml -------------------------------------------------------------------------------- /xraypoc/Weaver_EOffice_Arbitrary_File_Upload_CNVD_2021_49104.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Weaver_EOffice_Arbitrary_File_Upload_CNVD_2021_49104.yml -------------------------------------------------------------------------------- /xraypoc/Weaver_OA_8_SQL_injection.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Weaver_OA_8_SQL_injection.yml -------------------------------------------------------------------------------- /xraypoc/Weaver_e_office_UploadFile.php_file_upload_CNVD_2021_49104.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Weaver_e_office_UploadFile.php_file_upload_CNVD_2021_49104.yml -------------------------------------------------------------------------------- /xraypoc/WebSVN_before_2.6.1_Injection_RCE_CVE_2021_32305.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/WebSVN_before_2.6.1_Injection_RCE_CVE_2021_32305.yml -------------------------------------------------------------------------------- /xraypoc/Weblogic LDAP Internet RCE CVE-2021-2109.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Weblogic LDAP Internet RCE CVE-2021-2109.yml -------------------------------------------------------------------------------- /xraypoc/Weblogic LDAP 远程代码执行漏洞 CVE-2021-2109.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Weblogic LDAP 远程代码执行漏洞 CVE-2021-2109.yml -------------------------------------------------------------------------------- /xraypoc/Weblogic SSRF漏洞 CVE-2014-4210.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Weblogic SSRF漏洞 CVE-2014-4210.yml -------------------------------------------------------------------------------- /xraypoc/Weblogic_LDAP_RCE_CVE_2021_2109.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Weblogic_LDAP_RCE_CVE_2021_2109.yml -------------------------------------------------------------------------------- /xraypoc/Weblogic_SSRF.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Weblogic_SSRF.yml -------------------------------------------------------------------------------- /xraypoc/WordPress_Simple_Ajax_Chat_plugin_InfoLeak_CVE_2022_27849.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/WordPress_Simple_Ajax_Chat_plugin_InfoLeak_CVE_2022_27849.yml -------------------------------------------------------------------------------- /xraypoc/WordPress_WPQA_plugin_Unauthenticated_Private_Message_Disclosure_CVE_2022_1598.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/WordPress_WPQA_plugin_Unauthenticated_Private_Message_Disclosure_CVE_2022_1598.yml -------------------------------------------------------------------------------- /xraypoc/XXL-JOB 任务调度中心 后台默认弱口令.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/XXL-JOB 任务调度中心 后台默认弱口令.yml -------------------------------------------------------------------------------- /xraypoc/XXL_JOB_Default_Login.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/XXL_JOB_Default_Login.yml -------------------------------------------------------------------------------- /xraypoc/XXL_JOB_Default_password.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/XXL_JOB_Default_password.yml -------------------------------------------------------------------------------- /xraypoc/Xieda_OA_Filedownload_CNVD_2021_29066.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Xieda_OA_Filedownload_CNVD_2021_29066.yml -------------------------------------------------------------------------------- /xraypoc/Xieda_oa.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Xieda_oa.yml -------------------------------------------------------------------------------- /xraypoc/YAPI_RCE.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/YAPI_RCE.yml -------------------------------------------------------------------------------- /xraypoc/YCCMS_XSS.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/YCCMS_XSS.yml -------------------------------------------------------------------------------- /xraypoc/Yinpeng_Hanming_Video_Conferencing_Filedownload_CNVD_2020_62437.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Yinpeng_Hanming_Video_Conferencing_Filedownload_CNVD_2020_62437.yml -------------------------------------------------------------------------------- /xraypoc/Yinpeng_Hanming_Video_Conferencing__Arbitrary_file_read.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Yinpeng_Hanming_Video_Conferencing__Arbitrary_file_read.yml -------------------------------------------------------------------------------- /xraypoc/Yonyou_UFIDA_NC_bsh.servlet.BshServlet_rce.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Yonyou_UFIDA_NC_bsh.servlet.BshServlet_rce.yml -------------------------------------------------------------------------------- /xraypoc/ZZZCMS_parserSearch_RCE.go.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/ZZZCMS_parserSearch_RCE.go.yml -------------------------------------------------------------------------------- /xraypoc/Zhejiang_Dahua_DSS_System_Filedownload_CNVD_2020_61986.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/Zhejiang_Dahua_DSS_System_Filedownload_CNVD_2020_61986.yml -------------------------------------------------------------------------------- /xraypoc/ZhongXinJingDun_Default_administrator_password.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/ZhongXinJingDun_Default_administrator_password.yml -------------------------------------------------------------------------------- /xraypoc/ZhongXinJingDun_Information_Security_Management_System_Default_Login.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/ZhongXinJingDun_Information_Security_Management_System_Default_Login.yml -------------------------------------------------------------------------------- /xraypoc/alibaba_canal_default_password.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/alibaba_canal_default_password.yml -------------------------------------------------------------------------------- /xraypoc/chanjet_CRM_get_usedspace.php_sql_injection.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/chanjet_CRM_get_usedspace.php_sql_injection.yml -------------------------------------------------------------------------------- /xraypoc/cve_2022_1388_goby.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/cve_2022_1388_goby.yml -------------------------------------------------------------------------------- /xraypoc/dahua_DSS_Arbitrary_file_download.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/dahua_DSS_Arbitrary_file_download.yml -------------------------------------------------------------------------------- /xraypoc/fahuo100_sql_injection_CNVD_2021_30193.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/fahuo100_sql_injection_CNVD_2021_30193.yml -------------------------------------------------------------------------------- /xraypoc/feishimei_struts2_remote_code.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/feishimei_struts2_remote_code.yml -------------------------------------------------------------------------------- /xraypoc/firewall_Leaked_user_name_and_password.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/firewall_Leaked_user_name_and_password.yml -------------------------------------------------------------------------------- /xraypoc/fumengyun AjaxMethod.ashx SQL injection.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/fumengyun AjaxMethod.ashx SQL injection.yml -------------------------------------------------------------------------------- /xraypoc/huatiandongliOA_8000workFlowService_SQLinjection.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/huatiandongliOA_8000workFlowService_SQLinjection.yml -------------------------------------------------------------------------------- /xraypoc/landray_OA_Arbitrary_file_read.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/landray_OA_Arbitrary_file_read.yml -------------------------------------------------------------------------------- /xraypoc/mallgard.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/mallgard.yml -------------------------------------------------------------------------------- /xraypoc/php8.1backdoor.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/php8.1backdoor.yml -------------------------------------------------------------------------------- /xraypoc/qilaiOA_messageurl.aspx_SQLinjection.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/qilaiOA_messageurl.aspx_SQLinjection.yml -------------------------------------------------------------------------------- /xraypoc/qilaiOA_treelist.aspx_SQLinjection.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/qilaiOA_treelist.aspx_SQLinjection.yml -------------------------------------------------------------------------------- /xraypoc/red_fan_OA_hospital_ioFileExport.aspx_file_read.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/red_fan_OA_hospital_ioFileExport.aspx_file_read.yml -------------------------------------------------------------------------------- /xraypoc/sangfor_Behavior_perception_system_c.php_RCE.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/sangfor_Behavior_perception_system_c.php_RCE.yml -------------------------------------------------------------------------------- /xraypoc/shtermQiZhi_Fortress_Arbitrary_User_Login.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/shtermQiZhi_Fortress_Arbitrary_User_Login.yml -------------------------------------------------------------------------------- /xraypoc/tongdaoa_unauth.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/tongdaoa_unauth.yml -------------------------------------------------------------------------------- /xraypoc/wangyixingyun_waf_Information_leakage.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/wangyixingyun_waf_Information_leakage.yml -------------------------------------------------------------------------------- /xraypoc/weaver_OA_E_Cology_getSqlData_SQL_injection_vulnerability.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/weaver_OA_E_Cology_getSqlData_SQL_injection_vulnerability.yml -------------------------------------------------------------------------------- /xraypoc/yiyou__moni_detail.do_Remote_command_execution.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/yiyou__moni_detail.do_Remote_command_execution.yml -------------------------------------------------------------------------------- /xraypoc/yongyou_NC_bsh.servlet.BshServlet_RCE.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/yongyou_NC_bsh.servlet.BshServlet_RCE.yml -------------------------------------------------------------------------------- /xraypoc/yuanchuangxianfeng_unauthorized_access_vulnerability.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/yuanchuangxianfeng_unauthorized_access_vulnerability.yml -------------------------------------------------------------------------------- /xraypoc/yunshidai_ERP_SQL_injection.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/yunshidai_ERP_SQL_injection.yml -------------------------------------------------------------------------------- /xraypoc/yycms_XSS.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/yycms_XSS.yml -------------------------------------------------------------------------------- /xraypoc/zabbix_saml_cve_2022_23131.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/zabbix_saml_cve_2022_23131.yml -------------------------------------------------------------------------------- /xraypoc/zhihuipingtai_FileDownLoad.aspx_Arbitrary_file_read_vulnerability.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/zhihuipingtai_FileDownLoad.aspx_Arbitrary_file_read_vulnerability.yml -------------------------------------------------------------------------------- /xraypoc/ziguang_editPass.html_SQL_injection_CNVD_2021_41638.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/ziguang_editPass.html_SQL_injection_CNVD_2021_41638.yml -------------------------------------------------------------------------------- /xraypoc/帆软报表 v8.0 任意文件读取漏洞 CNVD-2018-04757.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/帆软报表 v8.0 任意文件读取漏洞 CNVD-2018-04757.yml -------------------------------------------------------------------------------- /xraypoc/来福云SQL注入漏洞.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/来福云SQL注入漏洞.yml -------------------------------------------------------------------------------- /xraypoc/致远OA A6 数据库敏感信息泄露.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/致远OA A6 数据库敏感信息泄露.yml -------------------------------------------------------------------------------- /xraypoc/致远OA A6 用户敏感信息泄露.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/致远OA A6 用户敏感信息泄露.yml -------------------------------------------------------------------------------- /xraypoc/致远OA webmail.do任意文件下载 CNVD-2020-62422.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/致远OA webmail.do任意文件下载 CNVD-2020-62422.yml -------------------------------------------------------------------------------- /xraypoc/蜂网互联 企业级路由器v4.31 密码泄露漏洞 CVE-2019-16313.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/蜂网互联 企业级路由器v4.31 密码泄露漏洞 CVE-2019-16313.yml -------------------------------------------------------------------------------- /xraypoc/锐捷NBR路由器 EWEB网管系统 远程命令执行漏洞.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hanc00l/pocGoby2Xray/HEAD/xraypoc/锐捷NBR路由器 EWEB网管系统 远程命令执行漏洞.yml --------------------------------------------------------------------------------