From b0a49d0989bd50da59735d6f937024d6384fdfac Mon Sep 17 00:00:00 2001
From: SleepingBag945 <794087777@qq.com>
Date: Wed, 1 Nov 2023 09:00:03 +0100
Subject: [PATCH] =?UTF-8?q?nuclei=20v3.0.2=20&&=20=E6=9B=B4=E6=96=B0poc?=
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
---
README.md | 4 +-
Update.md | 232 +
common/callnuclei/callnuclei.go | 23 +-
common/flag.go | 2 +-
common/report/report.go | 4 +-
config/finger.yaml | 31795 ++---
.../3com => }/3com-nj2000-default-login.yaml | 4 +-
.../other => }/3cx-management-console.yaml | 3 +
.../other => }/74cms-sqli.yaml | 5 +-
.../74cms => }/74cms-weixin-sqli.yaml | 5 +-
.../http/cnvd/2017 => }/CNVD-2017-03561.yaml | 6 +-
.../http/cnvd/2018 => }/CNVD-2018-13393.yaml | 7 +-
.../http/cnvd/2019 => }/CNVD-2019-01348.yaml | 9 +-
.../http/cnvd/2019 => }/CNVD-2019-06255.yaml | 10 +-
.../{user/cnvd/2019 => }/CNVD-2019-19299.yaml | 0
.../http/cnvd/2019 => }/CNVD-2019-32204.yaml | 8 +-
.../http/cnvd/2020 => }/CNVD-2020-46552.yaml | 8 +-
.../http/cnvd/2020 => }/CNVD-2020-56167.yaml | 8 +-
.../http/cnvd/2020 => }/CNVD-2020-62422.yaml | 6 +-
.../http/cnvd/2020 => }/CNVD-2020-63964.yaml | 4 +-
.../http/cnvd/2020 => }/CNVD-2020-67113.yaml | 7 +-
.../http/cnvd/2020 => }/CNVD-2020-68596.yaml | 11 +-
.../http/cnvd/2021 => }/CNVD-2021-09650.yaml | 6 +-
.../http/cnvd/2021 => }/CNVD-2021-10543.yaml | 4 +-
.../{user/cnvd/2021 => }/CNVD-2021-12845.yaml | 0
.../http/cnvd/2021 => }/CNVD-2021-14536.yaml | 2 +
.../http/cnvd/2021 => }/CNVD-2021-15822.yaml | 4 +-
.../http/cnvd/2021 => }/CNVD-2021-15824.yaml | 4 +-
.../http/cnvd/2021 => }/CNVD-2021-17369.yaml | 5 +-
.../http/cnvd/2021 => }/CNVD-2021-26422.yaml | 6 +-
.../http/cnvd/2021 => }/CNVD-2021-28277.yaml | 11 +-
.../{user/cnvd/2021 => }/CNVD-2021-30167.yaml | 0
.../http/cnvd/2021 => }/CNVD-2021-32799.yaml | 4 +-
config/pocs/CNVD-2021-33202.yaml | 37 +
.../{user/cnvd/2021 => }/CNVD-2021-34273.yaml | 0
.../http/cnvd/2021 => }/CNVD-2021-41972.yaml | 7 +-
.../http/cnvd/2021 => }/CNVD-2021-43984.yaml | 4 +-
.../http/cnvd/2021 => }/CNVD-2021-49104.yaml | 7 +-
config/pocs/CNVD-2022-03672.yaml | 50 +
.../http/cnvd/2022 => }/CNVD-2022-42853.yaml | 7 +-
config/pocs/CNVD-2022-43245.yaml | 43 +
.../http/cnvd/2022 => }/CNVD-2022-86535.yaml | 6 +-
.../http/cnvd/2023 => }/CNVD-2023-08743.yaml | 4 +-
config/pocs/CNVD-2023-12632.yaml | 44 +
config/pocs/CNVD-C-2023-76801.yaml | 33 +
.../network/cves/2001 => }/CVE-2001-1473.yaml | 11 +-
.../http/cves/2002 => }/CVE-2002-1131.yaml | 4 +-
.../http/cves/2004 => }/CVE-2004-0519.yaml | 4 +-
.../http/cves/2005 => }/CVE-2005-2428.yaml | 4 +-
.../http/cves/2005 => }/CVE-2005-3344.yaml | 4 +-
.../http/cves/2006 => }/CVE-2006-1681.yaml | 4 +-
.../http/cves/2006 => }/CVE-2006-2842.yaml | 4 +-
.../http/cves/2007 => }/CVE-2007-0885.yaml | 4 +-
.../http/cves/2007 => }/CVE-2007-4504.yaml | 4 +-
.../http/cves/2007 => }/CVE-2007-4556.yaml | 6 +-
.../http/cves/2007 => }/CVE-2007-5728.yaml | 4 +-
.../http/cves/2008 => }/CVE-2008-2398.yaml | 4 +-
.../http/cves/2008 => }/CVE-2008-2650.yaml | 4 +-
.../http/cves/2008 => }/CVE-2008-4668.yaml | 4 +-
.../http/cves/2008 => }/CVE-2008-4764.yaml | 6 +-
.../http/cves/2008 => }/CVE-2008-5587.yaml | 4 +-
.../http/cves/2008 => }/CVE-2008-6080.yaml | 6 +-
.../http/cves/2008 => }/CVE-2008-6172.yaml | 6 +-
.../http/cves/2008 => }/CVE-2008-6222.yaml | 6 +-
.../http/cves/2008 => }/CVE-2008-6465.yaml | 4 +-
.../http/cves/2009 => }/CVE-2009-0545.yaml | 6 +-
.../http/cves/2009 => }/CVE-2009-0932.yaml | 4 +-
.../http/cves/2009 => }/CVE-2009-1151.yaml | 4 +-
.../http/cves/2009 => }/CVE-2009-1496.yaml | 4 +-
.../http/cves/2009 => }/CVE-2009-1558.yaml | 6 +-
.../http/cves/2009 => }/CVE-2009-1872.yaml | 6 +-
.../http/cves/2009 => }/CVE-2009-2015.yaml | 6 +-
.../http/cves/2009 => }/CVE-2009-2100.yaml | 4 +-
.../http/cves/2009 => }/CVE-2009-3053.yaml | 4 +-
.../http/cves/2009 => }/CVE-2009-3318.yaml | 4 +-
.../http/cves/2009 => }/CVE-2009-4202.yaml | 4 +-
.../http/cves/2009 => }/CVE-2009-4679.yaml | 4 +-
.../http/cves/2009 => }/CVE-2009-5020.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-0157.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-0219.yaml | 6 +-
.../http/cves/2010 => }/CVE-2010-0467.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-0696.yaml | 6 +-
.../http/cves/2010 => }/CVE-2010-0759.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-0942.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-0943.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-0944.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-0972.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-0982.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-0985.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1056.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1081.yaml | 6 +-
.../http/cves/2010 => }/CVE-2010-1217.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1219.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1302.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1304.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1305.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1306.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1307.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1308.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1312.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1313.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1314.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1315.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1340.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1345.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1352.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1353.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1354.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1429.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1461.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1469.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1470.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1471.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1472.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1473.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1474.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1475.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1476.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1478.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1491.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1494.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1495.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1531.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1532.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1533.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1534.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1535.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1540.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1601.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1602.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1603.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1607.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1653.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1657.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1658.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1659.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1714.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1715.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1717.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1718.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1719.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1722.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1723.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1858.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1870.yaml | 6 +-
.../http/cves/2010 => }/CVE-2010-1875.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1878.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1952.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1953.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1954.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1955.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1956.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1957.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1977.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1979.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1980.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1981.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1982.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-1983.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-2033.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-2034.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-2035.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-2036.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-2037.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-2045.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-2050.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-2122.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-2128.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-2259.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-2507.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-2680.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-2682.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-2857.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-2861.yaml | 6 +-
.../http/cves/2010 => }/CVE-2010-2918.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-2920.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-3203.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-3426.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-4239.yaml | 6 +-
.../http/cves/2010 => }/CVE-2010-4617.yaml | 6 +-
.../http/cves/2010 => }/CVE-2010-4719.yaml | 4 +-
.../http/cves/2010 => }/CVE-2010-4769.yaml | 6 +-
.../http/cves/2010 => }/CVE-2010-4977.yaml | 6 +-
.../http/cves/2010 => }/CVE-2010-5028.yaml | 6 +-
.../http/cves/2010 => }/CVE-2010-5286.yaml | 4 +-
.../http/cves/2011 => }/CVE-2011-2744.yaml | 4 +-
.../http/cves/2011 => }/CVE-2011-2780.yaml | 4 +-
.../http/cves/2011 => }/CVE-2011-3315.yaml | 4 +-
.../http/cves/2011 => }/CVE-2011-4336.yaml | 3 +-
.../http/cves/2011 => }/CVE-2011-4804.yaml | 6 +-
.../http/cves/2012 => }/CVE-2012-0392.yaml | 4 +-
.../http/cves/2012 => }/CVE-2012-0394.yaml | 6 +-
.../http/cves/2012 => }/CVE-2012-0991.yaml | 6 +-
.../http/cves/2012 => }/CVE-2012-1226.yaml | 4 +-
.../http/cves/2012 => }/CVE-2012-1823.yaml | 6 +-
.../http/cves/2012 => }/CVE-2012-4253.yaml | 6 +-
.../http/cves/2012 => }/CVE-2012-4547.yaml | 4 +-
.../http/cves/2012 => }/CVE-2012-4878.yaml | 6 +-
.../http/cves/2012 => }/CVE-2012-4889.yaml | 6 +-
.../http/cves/2012 => }/CVE-2012-4940.yaml | 6 +-
.../http/cves/2013 => }/CVE-2013-1965.yaml | 4 +-
.../http/cves/2013 => }/CVE-2013-2248.yaml | 6 +-
.../http/cves/2013 => }/CVE-2013-2251.yaml | 4 +-
.../http/cves/2013 => }/CVE-2013-5528.yaml | 6 +-
.../http/cves/2013 => }/CVE-2013-5979.yaml | 4 +-
.../http/cves/2013 => }/CVE-2013-7091.yaml | 4 +-
.../http/cves/2014 => }/CVE-2014-1203.yaml | 4 +-
.../http/cves/2014 => }/CVE-2014-2323.yaml | 6 +-
.../http/cves/2014 => }/CVE-2014-3120.yaml | 4 +-
.../http/cves/2014 => }/CVE-2014-3206.yaml | 4 +-
.../http/cves/2014 => }/CVE-2014-3704.yaml | 6 +-
.../http/cves/2014 => }/CVE-2014-3744.yaml | 4 +-
.../http/cves/2014 => }/CVE-2014-4210.yaml | 4 +-
.../http/cves/2014 => }/CVE-2014-4558.yaml | 4 +-
.../http/cves/2014 => }/CVE-2014-5111.yaml | 4 +-
.../http/cves/2014 => }/CVE-2014-5258.yaml | 4 +-
.../http/cves/2014 => }/CVE-2014-6308.yaml | 4 +-
.../http/cves/2014 => }/CVE-2014-8676.yaml | 4 +-
.../http/cves/2014 => }/CVE-2014-8682.yaml | 4 +-
.../http/cves/2014 => }/CVE-2014-9606.yaml | 4 +-
.../http/cves/2014 => }/CVE-2014-9607.yaml | 4 +-
.../http/cves/2014 => }/CVE-2014-9609.yaml | 4 +-
.../http/cves/2014 => }/CVE-2014-9614.yaml | 4 +-
.../http/cves/2014 => }/CVE-2014-9615.yaml | 4 +-
.../http/cves/2014 => }/CVE-2014-9617.yaml | 4 +-
.../http/cves/2014 => }/CVE-2014-9618.yaml | 4 +-
.../http/cves/2015 => }/CVE-2015-1427.yaml | 6 +-
.../http/cves/2015 => }/CVE-2015-1503.yaml | 6 +-
.../http/cves/2015 => }/CVE-2015-2067.yaml | 4 +-
.../http/cves/2015 => }/CVE-2015-2068.yaml | 4 +-
.../http/cves/2015 => }/CVE-2015-2080.yaml | 4 +-
.../http/cves/2015 => }/CVE-2015-2996.yaml | 4 +-
.../http/cves/2015 => }/CVE-2015-3035.yaml | 4 +-
.../http/cves/2015 => }/CVE-2015-3224.yaml | 6 +-
.../network/cves/2015 => }/CVE-2015-3306.yaml | 11 +-
.../http/cves/2015 => }/CVE-2015-3337.yaml | 4 +-
.../http/cves/2015 => }/CVE-2015-3648.yaml | 4 +-
.../http/cves/2015 => }/CVE-2015-3897.yaml | 4 +-
.../http/cves/2015 => }/CVE-2015-4050.yaml | 4 +-
.../http/cves/2015 => }/CVE-2015-4074.yaml | 4 +-
.../http/cves/2015 => }/CVE-2015-4632.yaml | 6 +-
.../http/cves/2015 => }/CVE-2015-4666.yaml | 6 +-
.../http/cves/2015 => }/CVE-2015-4668.yaml | 4 +-
.../http/cves/2015 => }/CVE-2015-5531.yaml | 6 +-
.../http/cves/2015 => }/CVE-2015-7245.yaml | 4 +-
.../http/cves/2015 => }/CVE-2015-7297.yaml | 4 +-
.../http/cves/2015 => }/CVE-2015-7450.yaml | 6 +-
.../http/cves/2015 => }/CVE-2015-7780.yaml | 4 +-
.../http/cves/2015 => }/CVE-2015-7823.yaml | 4 +-
.../http/cves/2015 => }/CVE-2015-8349.yaml | 4 +-
.../http/cves/2015 => }/CVE-2015-8399.yaml | 4 +-
.../http/cves/2015 => }/CVE-2015-8813.yaml | 4 +-
.../http/cves/2016 => }/CVE-2016-0957.yaml | 4 +-
.../http/cves/2016 => }/CVE-2016-10108.yaml | 4 +-
.../http/cves/2016 => }/CVE-2016-10134.yaml | 4 +-
.../http/cves/2016 => }/CVE-2016-1555.yaml | 4 +-
.../http/cves/2016 => }/CVE-2016-2389.yaml | 4 +-
.../http/cves/2016 => }/CVE-2016-3081.yaml | 4 +-
.../http/cves/2016 => }/CVE-2016-3088.yaml | 4 +-
.../network/cves/2016 => }/CVE-2016-3510.yaml | 7 +-
.../http/cves/2016 => }/CVE-2016-3978.yaml | 4 +-
.../http/cves/2016 => }/CVE-2016-4977.yaml | 4 +-
.../http/cves/2016 => }/CVE-2016-5649.yaml | 4 +-
.../http/cves/2016 => }/CVE-2016-6195.yaml | 4 +-
.../http/cves/2016 => }/CVE-2016-6277.yaml | 4 +-
.../http/cves/2016 => }/CVE-2016-7834.yaml | 4 +-
.../http/cves/2016 => }/CVE-2016-7981.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-0929.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-1000028.yaml | 6 +-
.../http/cves/2017 => }/CVE-2017-1000029.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-1000486.yaml | 6 +-
.../http/cves/2017 => }/CVE-2017-10271.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-10974.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-11165.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-11444.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-11512.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-11586.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-11610.yaml | 6 +-
.../http/cves/2017 => }/CVE-2017-11629.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-12149.yaml | 6 +-
.../http/cves/2017 => }/CVE-2017-12542.yaml | 6 +-
.../http/cves/2017 => }/CVE-2017-12544.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-12583.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-12611.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-12615.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-12617.yaml | 6 +-
.../http/cves/2017 => }/CVE-2017-12629.yaml | 5 +-
.../http/cves/2017 => }/CVE-2017-12635.yaml | 6 +-
.../http/cves/2017 => }/CVE-2017-12637.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-12794.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-14135.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-14186.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-14535.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-14537.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-14651.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-14849.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-15287.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-15647.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-15944.yaml | 6 +-
.../http/cves/2017 => }/CVE-2017-16877.yaml | 4 +-
config/pocs/CVE-2017-16894.yaml | 58 +
config/pocs/CVE-2017-17562.yaml | 119 +
.../http/cves/2017 => }/CVE-2017-17731.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-17736.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-18024.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-18638.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-3506.yaml | 4 +-
.../network/cves/2017 => }/CVE-2017-3881.yaml | 11 +-
.../http/cves/2017 => }/CVE-2017-5521.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-5638.yaml | 6 +-
.../http/cves/2017 => }/CVE-2017-5689.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-5982.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-6090.yaml | 6 +-
.../http/cves/2017 => }/CVE-2017-7269.yaml | 6 +-
.../{user/cves/2017 => }/CVE-2017-7501.yaml | 0
.../{user/cves/2017 => }/CVE-2017-7504.yaml | 0
.../http/cves/2017 => }/CVE-2017-7615.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-7921.yaml | 6 +-
.../http/cves/2017 => }/CVE-2017-7925.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-8229.yaml | 8 +-
.../http/cves/2017 => }/CVE-2017-8917.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-9506.yaml | 4 +-
.../http/cves/2017 => }/CVE-2017-9791.yaml | 6 +-
.../http/cves/2017 => }/CVE-2017-9805.yaml | 6 +-
.../http/cves/2017 => }/CVE-2017-9822.yaml | 6 +-
.../http/cves/2017 => }/CVE-2017-9833.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-0127.yaml | 8 +-
.../http/cves/2018 => }/CVE-2018-0296.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-1000129.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-1000130.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-1000226.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-1000533.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-1000600.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-1000856.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-1000861.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-10093.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-10095.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-10141.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-10230.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-10562.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-10818.yaml | 2 +
.../http/cves/2018 => }/CVE-2018-10822.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-10823.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-10956.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-11227.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-11231.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-11409.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-11473.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-11759.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-11776.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-11784.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-1207.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-12095.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-12296.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-12300.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-12613.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-12634.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-1271.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-1273.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-12909.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-12998.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-1335.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-13379.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-13380.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-13980.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-14013.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-14574.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-14728.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-14912.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-14916.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-14918.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-15517.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-15535.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-15961.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-16167.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-16288.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-16341.yaml | 2 +
.../http/cves/2018 => }/CVE-2018-16668.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-16670.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-16671.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-16763.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-16836.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-16979.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-17153.yaml | 8 +-
.../http/cves/2018 => }/CVE-2018-17246.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-17254.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-17422.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-18264.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-18323.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-18608.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-18775.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-18777.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-18778.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-18809.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-18925.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-19136.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-19137.yaml | 3 +-
.../http/cves/2018 => }/CVE-2018-19365.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-19386.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-19439.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-19458.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-19749.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-19751.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-19752.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-19877.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-19892.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-19914.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-19915.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-20009.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-20010.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-20011.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-20526.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-20608.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-20824.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-2392.yaml | 5 +-
.../network/cves/2018 => }/CVE-2018-2628.yaml | 5 +-
.../http/cves/2018 => }/CVE-2018-2791.yaml | 6 +-
.../network/cves/2018 => }/CVE-2018-2893.yaml | 7 +-
.../http/cves/2018 => }/CVE-2018-2894.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-3167.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-3238.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-3714.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-3760.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-5230.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-5233.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-5316.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-5715.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-6008.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-6184.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-6200.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-6910.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-7251.yaml | 4 +-
config/pocs/CVE-2018-7282.yaml | 54 +
.../http/cves/2018 => }/CVE-2018-7490.yaml | 6 +-
config/pocs/CVE-2018-7600.yaml | 76 +
.../http/cves/2018 => }/CVE-2018-7602.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-7662.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-7700.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-7719.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-8006.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-8033.yaml | 6 +-
.../http/cves/2018 => }/CVE-2018-8715.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-9205.yaml | 4 +-
.../http/cves/2018 => }/CVE-2018-9845.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-0193.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-0221.yaml | 4 +-
.../http/cves/2019 => }/CVE-2019-0230.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-10068.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-10232.yaml | 4 +-
.../http/cves/2019 => }/CVE-2019-10405.yaml | 4 +-
.../http/cves/2019 => }/CVE-2019-10475.yaml | 4 +-
.../http/cves/2019 => }/CVE-2019-10717.yaml | 4 +-
.../http/cves/2019 => }/CVE-2019-10758.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-11248.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-11510.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-11580.yaml | 9 +-
.../http/cves/2019 => }/CVE-2019-11581.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-12276.yaml | 4 +-
.../http/cves/2019 => }/CVE-2019-12314.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-12593.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-12616.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-12725.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-12962.yaml | 4 +-
.../http/cves/2019 => }/CVE-2019-13101.yaml | 4 +-
.../http/cves/2019 => }/CVE-2019-13462.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-14322.yaml | 4 +-
.../http/cves/2019 => }/CVE-2019-14530.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-14974.yaml | 4 +-
.../http/cves/2019 => }/CVE-2019-15107.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-15501.yaml | 4 +-
.../http/cves/2019 => }/CVE-2019-15642.yaml | 4 +-
.../http/cves/2019 => }/CVE-2019-15811.yaml | 4 +-
.../http/cves/2019 => }/CVE-2019-16097.yaml | 4 +-
.../http/cves/2019 => }/CVE-2019-16278.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-16313.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-1653.yaml | 4 +-
.../http/cves/2019 => }/CVE-2019-16662.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-16759.yaml | 4 +-
.../http/cves/2019 => }/CVE-2019-16920.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-16996.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-16997.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-17270.yaml | 6 +-
config/pocs/CVE-2019-17382.yaml | 49 +
.../http/cves/2019 => }/CVE-2019-17418.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-17444.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-17506.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-17558.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-17662.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-1821.yaml | 4 +-
.../http/cves/2019 => }/CVE-2019-18371.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-18818.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-18957.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-1898.yaml | 7 +-
.../http/cves/2019 => }/CVE-2019-19781.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-19824.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-19908.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-20085.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-20224.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-20933.yaml | 4 +-
.../http/cves/2019 => }/CVE-2019-2578.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-2579.yaml | 4 +-
.../http/cves/2019 => }/CVE-2019-2588.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-2616.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-2725.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-2729.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-2767.yaml | 4 +-
.../http/cves/2019 => }/CVE-2019-3396.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-3398.yaml | 4 +-
.../http/cves/2019 => }/CVE-2019-3401.yaml | 5 +-
.../http/cves/2019 => }/CVE-2019-3402.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-3403.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-3799.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-3929.yaml | 8 +-
.../{user/cves/2019 => }/CVE-2019-3948.yaml | 0
.../http/cves/2019 => }/CVE-2019-5127.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-5418.yaml | 7 +-
.../http/cves/2019 => }/CVE-2019-5434.yaml | 4 +-
.../http/cves/2019 => }/CVE-2019-6340.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-6799.yaml | 4 +-
.../http/cves/2019 => }/CVE-2019-6802.yaml | 10 +-
.../http/cves/2019 => }/CVE-2019-7192.yaml | 4 +-
.../http/cves/2019 => }/CVE-2019-7219.yaml | 4 +-
.../http/cves/2019 => }/CVE-2019-7238.yaml | 4 +-
.../http/cves/2019 => }/CVE-2019-7254.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-7255.yaml | 4 +-
.../http/cves/2019 => }/CVE-2019-7256.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-7275.yaml | 4 +-
.../http/cves/2019 => }/CVE-2019-7481.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-7543.yaml | 4 +-
.../http/cves/2019 => }/CVE-2019-7609.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-8086.yaml | 4 +-
.../http/cves/2019 => }/CVE-2019-8442.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-8446.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-8449.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-8451.yaml | 4 +-
.../http/cves/2019 => }/CVE-2019-8903.yaml | 6 +-
config/pocs/CVE-2019-9041.yaml | 49 +
.../http/cves/2019 => }/CVE-2019-9670.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-9733.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-9915.yaml | 6 +-
.../http/cves/2019 => }/CVE-2019-9922.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-10148.yaml | 6 +-
config/pocs/CVE-2020-10220.yaml | 51 +
.../http/cves/2020 => }/CVE-2020-10546.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-10547.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-10548.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-10549.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-10770.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-10973.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-11034.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-11110.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-11450.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-11455.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-11529.yaml | 4 +-
.../http/cves/2020 => }/CVE-2020-11546.yaml | 4 +-
.../http/cves/2020 => }/CVE-2020-11547.yaml | 4 +-
.../http/cves/2020 => }/CVE-2020-11710.yaml | 4 +-
.../http/cves/2020 => }/CVE-2020-11798.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-11853.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-11854.yaml | 4 +-
.../http/cves/2020 => }/CVE-2020-11978.yaml | 9 +-
.../cves/2020 => }/CVE-2020-11981.yaml | 7 +-
.../http/cves/2020 => }/CVE-2020-11991.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-12116.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-12127.yaml | 4 +-
.../http/cves/2020 => }/CVE-2020-12478.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-12720.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-13117.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-13158.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-13167.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-13405.yaml | 6 +-
config/pocs/CVE-2020-13638.yaml | 101 +
config/pocs/CVE-2020-13851.yaml | 54 +
.../{user/cves/2020 => }/CVE-2020-13925.yaml | 0
.../http/cves/2020 => }/CVE-2020-13927.yaml | 7 +-
config/pocs/CVE-2020-13937.yaml | 54 +
.../http/cves/2020 => }/CVE-2020-13942.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-13945.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-14144.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-14179.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-14181.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-14408.yaml | 4 +-
.../http/cves/2020 => }/CVE-2020-14750.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-14864.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-14882.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-14883.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-15050.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-15148.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-15227.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-15505.yaml | 4 +-
.../http/cves/2020 => }/CVE-2020-15568.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-15867.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-15920.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-16846.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-16952.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-17453.yaml | 4 +-
.../http/cves/2020 => }/CVE-2020-17463.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-17496.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-17505.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-17506.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-17518.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-17519.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-17526.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-17530.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-19360.yaml | 6 +-
.../network/cves/2020 => }/CVE-2020-1938.yaml | 14 +-
.../http/cves/2020 => }/CVE-2020-1943.yaml | 6 +-
config/pocs/CVE-2020-1956.yaml | 61 +
.../http/cves/2020 => }/CVE-2020-20300.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-2036.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-2096.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-20988.yaml | 4 +-
.../http/cves/2020 => }/CVE-2020-2103.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-21224.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-2140.yaml | 4 +-
.../http/cves/2020 => }/CVE-2020-22208.yaml | 4 +-
.../http/cves/2020 => }/CVE-2020-22209.yaml | 4 +-
.../http/cves/2020 => }/CVE-2020-22210.yaml | 4 +-
.../http/cves/2020 => }/CVE-2020-22211.yaml | 4 +-
.../http/cves/2020 => }/CVE-2020-23575.yaml | 4 +-
.../http/cves/2020 => }/CVE-2020-23697.yaml | 4 +-
.../http/cves/2020 => }/CVE-2020-23972.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-24391.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-24571.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-24579.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-24589.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-24949.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-25078.yaml | 4 +-
.../http/cves/2020 => }/CVE-2020-25223.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-25506.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-2551.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-25540.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-25780.yaml | 4 +-
.../http/cves/2020 => }/CVE-2020-26214.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-26248.yaml | 4 +-
.../http/cves/2020 => }/CVE-2020-26413.yaml | 4 +-
.../http/cves/2020 => }/CVE-2020-26919.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-26948.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-2733.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-27361.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-27467.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-27866.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-27982.yaml | 4 +-
.../http/cves/2020 => }/CVE-2020-27986.yaml | 4 +-
.../http/cves/2020 => }/CVE-2020-28185.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-28188.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-28208.yaml | 4 +-
.../http/cves/2020 => }/CVE-2020-28871.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-29453.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-29583.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-3187.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-3452.yaml | 7 +-
.../http/cves/2020 => }/CVE-2020-35476.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-35713.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-35729.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-35736.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-3580.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-35846.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-35847.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-35848.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-36289.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-4463.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-5191.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-5192.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-5284.yaml | 5 +-
.../http/cves/2020 => }/CVE-2020-5405.yaml | 4 +-
.../http/cves/2020 => }/CVE-2020-5410.yaml | 7 +-
.../http/cves/2020 => }/CVE-2020-5412.yaml | 9 +-
.../http/cves/2020 => }/CVE-2020-5776.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-5777.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-5847.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-5902.yaml | 4 +-
.../http/cves/2020 => }/CVE-2020-6207.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-6287.yaml | 7 +-
.../http/cves/2020 => }/CVE-2020-6308.yaml | 4 +-
.../http/cves/2020 => }/CVE-2020-6637.yaml | 4 +-
config/pocs/CVE-2020-6950.yaml | 49 +
.../network/cves/2020 => }/CVE-2020-7247.yaml | 12 +-
.../http/cves/2020 => }/CVE-2020-7796.yaml | 4 +-
.../http/cves/2020 => }/CVE-2020-7961.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-7980.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-8163.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-8191.yaml | 4 +-
.../http/cves/2020 => }/CVE-2020-8193.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-8194.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-8209.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-8497.yaml | 4 +-
.../http/cves/2020 => }/CVE-2020-8512.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-8515.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-8644.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-8654.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-8813.yaml | 7 +-
.../http/cves/2020 => }/CVE-2020-8982.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-9047.yaml | 4 +-
.../http/cves/2020 => }/CVE-2020-9315.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-9344.yaml | 4 +-
.../http/cves/2020 => }/CVE-2020-9376.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-9402.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-9425.yaml | 4 +-
.../http/cves/2020 => }/CVE-2020-9483.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-9484.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-9496.yaml | 6 +-
.../http/cves/2020 => }/CVE-2020-9757.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-1472.yaml | 8 +-
.../http/cves/2021 => }/CVE-2021-20031.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-20038.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-20114.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-20123.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-20124.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-20150.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-20158.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-20167.yaml | 12 +-
.../http/cves/2021 => }/CVE-2021-20323.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-20837.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-21087.yaml | 6 +-
.../{user/cves/2021 => }/CVE-2021-2109.yaml | 0
.../http/cves/2021 => }/CVE-2021-21234.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-21287.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-21307.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-21311.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-21315.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-21402.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-21799.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-21800.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-21801.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-21802.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-21803.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-21805.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-21816.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-21881.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-21972.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-21973.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-21975.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-21985.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-22005.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-22053.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-22054.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-22145.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-22205.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-22214.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-22707.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-22911.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-22986.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-25281.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-25296.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-25297.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-25298.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-25299.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-25646.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-25864.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-25899.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-26084.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-26085.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-26086.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-26247.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-26295.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-26598.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-26812.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-26855.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-27358.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-27520.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-27670.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-27748.yaml | 2 +
.../http/cves/2021 => }/CVE-2021-27850.yaml | 6 +-
config/pocs/CVE-2021-27905.yaml | 56 +
.../http/cves/2021 => }/CVE-2021-27931.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-28073.yaml | 2 +
.../http/cves/2021 => }/CVE-2021-28164.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-28169.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-28377.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-28419.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-28854.yaml | 2 +
config/pocs/CVE-2021-29006.yaml | 63 +
.../http/cves/2021 => }/CVE-2021-29156.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-29441.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-29442.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-29490.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-29625.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-30128.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-3019.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-30461.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-3110.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-31195.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-3129.yaml | 8 +-
.../http/cves/2021 => }/CVE-2021-31581.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-31602.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-31755.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-31805.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-31862.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-32030.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-32172.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-3223.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-32305.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-32682.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-32789.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-32819.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-3293.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-3297.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-33044.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-33221.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-33357.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-33544.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-3378.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-33807.yaml | 6 +-
.../{user/cves/2021 => }/CVE-2021-34187.yaml | 0
.../http/cves/2021 => }/CVE-2021-34429.yaml | 8 +-
.../http/cves/2021 => }/CVE-2021-34473.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-34805.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-35464.yaml | 7 +-
.../http/cves/2021 => }/CVE-2021-35587.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-36260.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-36580.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-36748.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-36749.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-37304.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-37305.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-37538.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-37580.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-37589.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-38540.yaml | 8 +-
.../http/cves/2021 => }/CVE-2021-39211.yaml | 8 +-
.../http/cves/2021 => }/CVE-2021-39226.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-39501.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-40149.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-40150.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-40323.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-40438.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-40539.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-40542.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-40661.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-40822.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-40856.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-40859.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-40870.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-40875.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-40978.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-41174.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-41192.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-41266.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-41277.yaml | 8 +-
.../http/cves/2021 => }/CVE-2021-41282.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-41349.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-41381.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-41460.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-41648.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-41649.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-41653.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-41691.yaml | 2 +
config/pocs/CVE-2021-41749.yaml | 61 +
.../http/cves/2021 => }/CVE-2021-41773.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-4191.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-41951.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-42013.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-42063.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-42192.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-42237.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-42627.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-42887.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-43062.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-43287.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-43421.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-43734.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-43778.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-43798.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-44077.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-44138.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-44139.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-44152.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-44228.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-44427.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-44451.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-44515.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-44529.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-44848.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-45043.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-45046.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-45092.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-45232.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-45428.yaml | 4 +-
.../http/cves/2021 => }/CVE-2021-46107.yaml | 8 +
.../{user/cves/2021 => }/CVE-2021-46371.yaml | 0
.../http/cves/2021 => }/CVE-2021-46379.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-46381.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-46417.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-46422.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-46424.yaml | 6 +-
.../http/cves/2021 => }/CVE-2021-46704.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-0149.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-0281.yaml | 6 +-
config/pocs/CVE-2022-0342.yaml | 53 +
.../http/cves/2022 => }/CVE-2022-0378.yaml | 4 +-
.../http/cves/2022 => }/CVE-2022-0412.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-0415.yaml | 8 +-
.../http/cves/2022 => }/CVE-2022-0540.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-0660.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-0678.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-0735.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-0824.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-0870.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-0928.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-0954.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-0963.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-0968.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-1040.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-1162.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-1388.yaml | 7 +-
.../http/cves/2022 => }/CVE-2022-1439.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-1713.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-1815.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-21371.yaml | 4 +-
.../http/cves/2022 => }/CVE-2022-21500.yaml | 15 +-
.../http/cves/2022 => }/CVE-2022-21587.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-21705.yaml | 9 +-
.../http/cves/2022 => }/CVE-2022-2185.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-22536.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-22733.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-22897.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-22947.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-22954.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-22963.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-22965.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-22972.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-23131.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-23134.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-23178.yaml | 4 +-
.../http/cves/2022 => }/CVE-2022-23347.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-23348.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-23544.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-23779.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-23808.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-23854.yaml | 11 +-
.../http/cves/2022 => }/CVE-2022-23881.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-23944.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-24112.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-24124.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-24129.yaml | 4 +-
.../http/cves/2022 => }/CVE-2022-2414.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-24260.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-24288.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-24681.yaml | 6 +-
.../cves/2022 => }/CVE-2022-24706.yaml | 16 +-
.../http/cves/2022 => }/CVE-2022-24716.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-24816.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-24856.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-2486.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-2487.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-2488.yaml | 4 +-
.../http/cves/2022 => }/CVE-2022-24900.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-24990.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-25082.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-25356.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-25369.yaml | 2 +
.../http/cves/2022 => }/CVE-2022-25481.yaml | 6 +-
config/pocs/CVE-2022-25568.yaml | 52 +
.../http/cves/2022 => }/CVE-2022-26134.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-26138.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-26148.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-26159.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-26352.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-26960.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-27593.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-28080.yaml | 4 +-
.../http/cves/2022 => }/CVE-2022-28219.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-28363.yaml | 4 +-
.../http/cves/2022 => }/CVE-2022-28365.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-28923.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-28955.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-29078.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-29153.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-29272.yaml | 4 +-
.../http/cves/2022 => }/CVE-2022-29298.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-29299.yaml | 2 +
.../http/cves/2022 => }/CVE-2022-29301.yaml | 2 +
.../http/cves/2022 => }/CVE-2022-29303.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-29349.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-29383.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-29464.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-29775.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-30489.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-30525.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-31126.yaml | 4 +-
.../http/cves/2022 => }/CVE-2022-31268.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-31269.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-31373.yaml | 4 +-
.../http/cves/2022 => }/CVE-2022-31499.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-31656.yaml | 6 +-
.../cves/2022 => }/CVE-2022-31793.yaml | 5 +-
.../http/cves/2022 => }/CVE-2022-31798.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-31814.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-31845.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-31846.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-31847.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-32022.yaml | 4 +-
.../http/cves/2022 => }/CVE-2022-32024.yaml | 4 +-
.../http/cves/2022 => }/CVE-2022-32025.yaml | 4 +-
.../http/cves/2022 => }/CVE-2022-32026.yaml | 4 +-
.../http/cves/2022 => }/CVE-2022-32028.yaml | 4 +-
.../http/cves/2022 => }/CVE-2022-32094.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-32409.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-32429.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-33174.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-33891.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-33901.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-34045.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-34046.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-34047.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-34048.yaml | 4 +-
.../http/cves/2022 => }/CVE-2022-34049.yaml | 4 +-
.../http/cves/2022 => }/CVE-2022-34576.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-34590.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-34753.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-35151.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-35405.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-35413.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-35914.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-36446.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-36537.yaml | 6 +-
config/pocs/CVE-2022-36553.yaml | 65 +
.../http/cves/2022 => }/CVE-2022-36642.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-36804.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-36883.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-37042.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-37153.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-38637.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-38817.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-38870.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-39195.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-3980.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-39952.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-39960.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-39986.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-40022.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-40127.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-40684.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-40734.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-40843.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-40879.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-40881.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-42233.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-43014.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-43015.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-43016.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-43017.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-43018.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-44877.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-45933.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-46169.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-46381.yaml | 4 +-
.../http/cves/2022 => }/CVE-2022-46463.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-46888.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-47002.yaml | 7 +-
.../http/cves/2022 => }/CVE-2022-47003.yaml | 6 +-
config/pocs/CVE-2022-47075.yaml | 42 +
.../http/cves/2022 => }/CVE-2022-47945.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-47966.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-47986.yaml | 6 +-
.../http/cves/2022 => }/CVE-2022-48165.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-0126.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-0669.yaml | 6 +-
config/pocs/CVE-2023-0777.yaml | 71 +
config/pocs/CVE-2023-0947.yaml | 43 +
.../http/cves/2023 => }/CVE-2023-1454.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-1496.yaml | 4 +-
.../http/cves/2023 => }/CVE-2023-1671.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-20073.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-20864.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-20887.yaml | 8 +-
.../http/cves/2023 => }/CVE-2023-20888.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-20889.yaml | 6 +-
config/pocs/CVE-2023-22463.yaml | 80 +
.../http/cves/2023 => }/CVE-2023-22478.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-22480.yaml | 6 +-
config/pocs/CVE-2023-22515.yaml | 84 +
.../http/cves/2023 => }/CVE-2023-23333.yaml | 9 +-
.../http/cves/2023 => }/CVE-2023-23752.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-24044.yaml | 4 +-
.../http/cves/2023 => }/CVE-2023-24322.yaml | 4 +-
.../http/cves/2023 => }/CVE-2023-24488.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-24489.yaml | 7 +-
.../http/cves/2023 => }/CVE-2023-25135.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-25157.yaml | 6 +-
config/pocs/CVE-2023-25573.yaml | 59 +
.../http/cves/2023 => }/CVE-2023-25717.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-26067.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-26255.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-26256.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-26360.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-26469.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-2648.yaml | 11 +-
.../http/cves/2023 => }/CVE-2023-27034.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-27350.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-27372.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-27482.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-27524.yaml | 6 +-
config/pocs/CVE-2023-2766.yaml | 43 +
.../http/cves/2023 => }/CVE-2023-2825.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-28343.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-28432.yaml | 8 +-
.../http/cves/2023 => }/CVE-2023-29298.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-29300.yaml | 6 +-
config/pocs/CVE-2023-29357.yaml | 67 +
.../http/cves/2023 => }/CVE-2023-29919.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-29922.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-29923.yaml | 6 +-
config/pocs/CVE-2023-30013.yaml | 58 +
.../http/cves/2023 => }/CVE-2023-30019.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-30150.yaml | 6 +-
config/pocs/CVE-2023-30943.yaml | 81 +
.../http/cves/2023 => }/CVE-2023-31059.yaml | 6 +-
config/pocs/CVE-2023-31465.yaml | 45 +
.../http/cves/2023 => }/CVE-2023-32315.yaml | 6 +-
.../cves/2023 => }/CVE-2023-33246.yaml | 16 +-
.../http/cves/2023 => }/CVE-2023-33510.yaml | 4 +-
.../http/cves/2023 => }/CVE-2023-33568.yaml | 4 +-
config/pocs/CVE-2023-33831.yaml | 61 +
.../http/cves/2023 => }/CVE-2023-34124.yaml | 6 +-
config/pocs/CVE-2023-34192.yaml | 66 +
config/pocs/CVE-2023-34259.yaml | 47 +
.../http/cves/2023 => }/CVE-2023-34362.yaml | 8 +-
.../http/cves/2023 => }/CVE-2023-34598.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-34599.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-34659.yaml | 6 +-
config/pocs/CVE-2023-34751.yaml | 56 +
config/pocs/CVE-2023-34752.yaml | 58 +
config/pocs/CVE-2023-34753.yaml | 56 +
config/pocs/CVE-2023-34755.yaml | 56 +
config/pocs/CVE-2023-34756.yaml | 57 +
.../http/cves/2023 => }/CVE-2023-34843.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-34960.yaml | 8 +-
config/pocs/CVE-2023-35813.yaml | 57 +
.../http/cves/2023 => }/CVE-2023-35843.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-35844.yaml | 4 +-
.../http/cves/2023 => }/CVE-2023-35885.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-36346.yaml | 5 +-
.../http/cves/2023 => }/CVE-2023-36844.yaml | 9 +-
config/pocs/CVE-2023-36845.yaml | 56 +
config/pocs/CVE-2023-3710.yaml | 56 +
.../http/cves/2023 => }/CVE-2023-37265.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-37266.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-37270.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-37462.yaml | 6 +-
config/pocs/CVE-2023-37474.yaml | 45 +
.../{user/cves/2023 => }/CVE-2023-37582.yaml | 0
.../http/cves/2023 => }/CVE-2023-3765.yaml | 6 +-
config/pocs/CVE-2023-37679.yaml | 75 +
.../http/cves/2023 => }/CVE-2023-38035.yaml | 9 +-
.../http/cves/2023 => }/CVE-2023-38205.yaml | 7 +-
.../http/cves/2023 => }/CVE-2023-3836.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-38646.yaml | 6 +-
config/pocs/CVE-2023-39108.yaml | 64 +
config/pocs/CVE-2023-39109.yaml | 63 +
config/pocs/CVE-2023-39110.yaml | 64 +
.../http/cves/2023 => }/CVE-2023-39141.yaml | 6 +-
.../http/cves/2023 => }/CVE-2023-39143.yaml | 6 +-
config/pocs/CVE-2023-39361.yaml | 45 +
config/pocs/CVE-2023-39598.yaml | 51 +
.../http/cves/2023 => }/CVE-2023-39600.yaml | 13 +-
config/pocs/CVE-2023-39676.yaml | 48 +
config/pocs/CVE-2023-39677.yaml | 56 +
config/pocs/CVE-2023-40779.yaml | 44 +
config/pocs/CVE-2023-41892.yaml | 49 +
config/pocs/CVE-2023-42442.yaml | 53 +
config/pocs/CVE-2023-42793.yaml | 77 +
config/pocs/CVE-2023-43261.yaml | 43 +
config/pocs/CVE-2023-4568.yaml | 55 +
config/pocs/CVE-2023-45852.yaml | 47 +
config/pocs/CVE-2023-46747.yaml | 95 +
config/pocs/CVE-2023-4966.yaml | 82 +
config/pocs/CVE-2023-4974.yaml | 46 +
config/pocs/CVE-2023-5074.yaml | 46 +
config/pocs/ac-weak-login.yaml | 58 +
.../acrolinx-dashboard.yaml | 4 +-
.../other => }/acti-video-lfi.yaml | 6 +-
.../activemq => }/activemq-default-login.yaml | 4 +-
.../activemq-openwire-transport-detect.yaml | 33 +
config/pocs/activemq-panel.yaml | 28 +
.../adiscon-loganalyzer.yaml | 8 +-
.../adobe-coldfusion-error-detect.yaml | 4 +-
.../adobe => }/adobe-component-login.yaml | 3 +
.../adobe-experience-manager-login.yaml | 2 +
.../aem => }/aem-acs-common.yaml | 2 +
config/pocs/aem-bg-servlet.yaml | 29 +
.../aem => }/aem-bulkeditor.yaml | 2 +
.../aem => }/aem-cached-pages.yaml | 3 +
.../aem => }/aem-childrenlist-xss.yaml | 5 +-
.../aem => }/aem-crx-browser.yaml | 2 +
.../aem => }/aem-crx-bypass.yaml | 5 +-
.../aem => }/aem-crx-namespace.yaml | 2 +
.../adobe => }/aem-crx-package-manager.yaml | 4 +-
.../aem => }/aem-crx-search.yaml | 3 +
.../aem => }/aem-custom-script.yaml | 5 +-
.../aem => }/aem-debugging-libraries.yaml | 4 +-
.../aem => }/aem-default-get-servlet.yaml | 3 +
.../aem => }/aem-default-login.yaml | 5 +-
.../aem => }/aem-disk-usage.yaml | 3 +
.../aem => }/aem-dump-contentnode.yaml | 5 +-
.../aem => }/aem-explorer-nodetypes.yaml | 2 +
.../aem => }/aem-external-link-checker.yaml | 3 +
.../aem => }/aem-felix-console.yaml | 6 +-
.../aem => }/aem-gql-servlet.yaml | 3 +
.../aem => }/aem-groovyconsole.yaml | 5 +-
.../aem => }/aem-hash-querybuilder.yaml | 4 +-
.../aem => }/aem-jcr-querybuilder.yaml | 4 +-
.../aem => }/aem-login-status.yaml | 3 +
.../aem => }/aem-merge-metadata-servlet.yaml | 3 +
.../aem => }/aem-misc-admin.yaml | 5 +-
.../aem => }/aem-offloading-browser.yaml | 2 +
.../aem => }/aem-osgi-bundles.yaml | 2 +
.../pocs/aem-querybuilder-feed-servlet.yaml | 29 +
.../aem-querybuilder-internal-path-read.yaml | 5 +-
.../aem-querybuilder-json-servlet.yaml | 3 +
.../aem => }/aem-security-users.yaml | 2 +
.../aem => }/aem-setpreferences-xss.yaml | 3 +
.../adobe => }/aem-sling-login.yaml | 4 +-
.../aem => }/aem-sling-userinfo.yaml | 3 +
.../aem => }/aem-userinfo-servlet.yaml | 3 +
.../aem => }/aem-wcm-suggestions-servlet.yaml | 4 +-
.../aem => }/aem-xss-childlist-selector.yaml | 10 +-
.../other => }/aerocms-sqli.yaml | 6 +-
.../aic-intelligent-password-exposure.yaml | 40 +
.../pocs/airflow-configuration-exposure.yaml | 28 +
config/pocs/airflow-debug.yaml | 31 +
.../apache => }/airflow-default-login.yaml | 7 +-
.../exposed-panels => }/airflow-panel.yaml | 5 +-
.../akamai => }/akamai-arl-xss.yaml | 4 +-
config/pocs/akamai-cache-detect.yaml | 30 +
.../exposed-panels => }/akamai-cloudtest.yaml | 4 +-
.../http/technologies => }/akamai-detect.yaml | 7 +-
.../akamai-s3-cache-poisoning.yaml | 11 +-
.../other => }/alibaba-anyproxy-lfi.yaml | 4 +-
.../alibaba-nacos-default-identity.yaml | 0
.../alibaba-nacos-default-token.yaml | 0
.../alphaweb => }/alphaweb-default-login.yaml | 4 +-
.../other => }/alumni-management-sqli.yaml | 8 +-
.../amazon => }/amazon-ec2-ssrf.yaml | 5 +-
.../ambari => }/ambari-default-login.yaml | 5 +-
config/pocs/ampache-debug.yaml | 34 +
.../ampache-music-installer.yaml | 4 +-
.../exposed-panels => }/ampache-panel.yaml | 7 +-
.../ampache-update-exposure.yaml | 4 +-
config/pocs/apache-activemq-detect.yaml | 29 +
.../apache => }/apache-apisix-panel.yaml | 2 +
.../apache => }/apache-couchdb-unauth.yaml | 4 +-
config/pocs/apache-drill-exposure.yaml | 34 +
.../apache-druid-kafka-connect-rce.yaml | 15 +-
.../other => }/apache-druid-log4j.yaml | 6 +-
config/pocs/apache-druid-unauth.yaml | 28 +
config/pocs/apache-dubbo-unauth.yaml | 31 +
config/pocs/apache-flink-unauth-rce.yaml | 50 +
config/pocs/apache-hbase-unauth.yaml | 27 +
.../apache => }/apache-ofbiz-log4j-rce.yaml | 4 +-
.../apache-rocketmq-broker-unauth.yaml | 5 +-
config/pocs/apache-solr-file-read.yaml | 62 +
config/pocs/apache-solr-log4j-rce.yaml | 77 +
.../apache => }/apache-solr-rce.yaml | 5 +-
config/pocs/apache-storm-unauth.yaml | 31 +
.../apache-struts-showcase.yaml | 5 +-
.../apache => }/apache-zeppelin-unauth.yaml | 6 +-
.../api-fortitoken-cloud.yaml | 6 +-
config/pocs/api-gitlab.yaml | 30 +
.../apache => }/apisix-default-login.yaml | 4 +-
.../apollo => }/apollo-default-login.yaml | 5 +-
.../exposed-panels => }/argocd-login.yaml | 2 +
.../arl => }/arl-default-login.yaml | 5 +-
config/pocs/aruba-instant-default-login.yaml | 41 +
.../aspcms => }/aspcms-backend-leak.yaml | 0
.../other => }/aspcms-commentlist-sqli.yaml | 7 +-
.../audiocodes-default-login.yaml | 6 +-
.../exposed-panels => }/avantfax-panel.yaml | 4 +-
.../avaya => }/avaya-aura-rce.yaml | 7 +-
.../avaya => }/avaya-aura-xss.yaml | 5 +-
.../other => }/avcon6-execl-lfi.yaml | 4 +-
.../other => }/avcon6-lfi.yaml | 4 +-
.../avtech => }/avtech-auth-bypass.yaml | 5 +-
.../avtech => }/avtech-dvr-ssrf.yaml | 4 +-
.../avtech-unauth-file-download.yaml | 5 +-
.../avtech-verification-bypass.yaml | 4 +-
.../configs => }/awstats-config.yaml | 6 +-
config/pocs/awstats-listing.yaml | 30 +
.../configs => }/awstats-script.yaml | 6 +-
.../exposed-panels => }/axigen-webmail.yaml | 2 +
.../exposures/files => }/axis-happyaxis.yaml | 5 +-
.../azkaban => }/azkaban-default-login.yaml | 3 +
config/pocs/azure-kubernetes-service.yaml | 27 +
.../baota => }/baota-phpmyadmin-unauth.yaml | 0
config/pocs/batflat-default-login.yaml | 43 +
.../beward-ipcamera-disclosure.yaml | 5 +-
.../bigip-config-utility-detect.yaml | 8 +-
config/pocs/bigip-rest-panel.yaml | 38 +
.../bitbucket-auth-bypass.yaml | 6 +-
config/pocs/bitbucket-pipelines.yaml | 30 +
.../bitbucket-public-repository.yaml | 5 +-
.../bloofoxcms-default-login.yaml | 5 +-
.../other => }/blue-ocean-excellence-lfi.yaml | 5 +-
.../other => }/brightsign-dsdws-ssrf.yaml | 4 +-
.../http/vulnerabilities => }/bsphp-info.yaml | 4 +-
.../other => }/bullwark-momentum-lfi.yaml | 4 +-
.../businessintelligence-default-login.yaml | 4 +-
.../http/exposed-panels => }/cacti-panel.yaml | 7 +-
config/pocs/cacti-weathermap-file-write.yaml | 31 +
.../caimore => }/caimore-default-login.yaml | 4 +-
.../other => }/caimore-gateway-rce.yaml | 3 +-
.../alibaba => }/canal-default-login.yaml | 4 +-
.../casdoor-users-password.yaml | 4 +-
.../caucho-resin-info-disclosure.yaml | 6 +-
...romclientserviceforclient-file-upload.yaml | 0
.../other => }/chamilo-lms-sqli.yaml | 7 +-
.../other => }/chamilo-lms-xss.yaml | 6 +-
config/pocs/chanjet-gnremote-sqli.yaml | 46 +
.../pocs/chanjet-tplus-checkmutex-sqli.yaml | 45 +
config/pocs/chanjet-tplus-file-read.yaml | 36 +
config/pocs/chanjet-tplus-fileupload.yaml | 44 +
config/pocs/chanjet-tplus-rce.yaml | 56 +
config/pocs/chanjet-tplus-ufida-sqli.yaml | 36 +
.../chanjetcrm-createsite-sqli.yaml | 0
.../chatgpt-web-unauth.yaml | 4 +-
.../checkout-fields-manager-xss.yaml | 9 +-
config/pocs/ciphertrust-default-login.yaml | 41 +
.../installer => }/circarlife-setup.yaml | 7 +-
config/pocs/cisco-broadworks-log4j-rce.yaml | 65 +
.../cisco-unified-communications-log4j.yaml | 4 +-
.../cisco => }/cisco-vmanage-log4j.yaml | 4 +-
config/pocs/cisco-webex-log4j-rce.yaml | 66 +
config/pocs/citrix-xenapp-log4j-rce.yaml | 66 +
.../clickhouse-unauth-api.yaml | 4 +-
.../other => }/clodop-printer-lfi.yaml | 4 +-
config/pocs/cloud-oa-system-sqli.yaml | 53 +
config/pocs/cmseasy-crossall-act-sqli.yaml | 34 +
config/pocs/cnzxsoft-default-login.yaml | 38 +
.../cobbler => }/cobbler-default-login.yaml | 4 +-
config/pocs/cobbler-exposed-directory.yaml | 31 +
config/pocs/cobbler-version.yaml | 45 +
.../exposed-panels => }/cobbler-webgui.yaml | 5 +-
.../code42 => }/code42-log4j-rce.yaml | 3 +-
config/pocs/cold-fusion-cfcache-map.yaml | 31 +
.../coldfusion-administrator-login.yaml | 4 +-
.../other => }/coldfusion-debug-xss.yaml | 2 +
.../configs => }/collibra-properties.yaml | 6 +-
config/pocs/comai-ras-cookie-bypass.yaml | 41 +
.../confluence-dashboard.yaml | 5 +-
.../confluence-oauth-admin.yaml | 5 +-
.../confluence-ssrf-sharelinks.yaml | 4 +-
.../others => }/consul-rexec-rce.yaml | 0
.../others => }/consul-service-rce.yaml | 0
.../other => }/core-chuangtian-cloud-rce.yaml | 7 +-
.../apis => }/couchbase-buckets-api.yaml | 10 +-
.../other => }/couchdb-adminparty.yaml | 5 +-
config/pocs/couchdb-exposure.yaml | 34 +
config/pocs/couchdb-fauxton.yaml | 26 +
.../other => }/crawlab-lfi.yaml | 4 +-
.../abb => }/cs141-default-login.yaml | 4 +-
.../cisco => }/cucm-username-enumeration.yaml | 6 +-
.../exposed-panels => }/cwp-webpanel.yaml | 5 +-
.../d-link-arbitary-fileread.yaml | 6 +-
.../exposed-panels => }/d-link-wireless.yaml | 7 +-
.../dahua-smart-park-getfacecapture-sqli.yaml | 0
.../dahua-smart-park-video-upload.yaml | 0
...ser-getuserinfobyusername-getpassword.yaml | 0
.../das => }/das-usm-arbitrary-user-add.yaml | 0
.../dataiku => }/dataiku-default-login.yaml | 4 +-
config/pocs/dbgate-unauth-rce.yaml | 37 +
.../dedecms-carbuyaction-fileinclude.yaml | 6 +-
.../dedecms => }/dedecms-config-xss.yaml | 4 +-
.../dedecms-membergroup-sqli.yaml | 6 +-
.../dedecms => }/dedecms-openredirect.yaml | 4 +-
.../dedecms => }/dedecms-rce.yaml | 4 +-
config/pocs/default-django-page.yaml | 23 +
config/pocs/default-jetty-page.yaml | 23 +
config/pocs/default-lighttpd-page.yaml | 27 +
.../default-sitecore-page.yaml | 4 +-
config/pocs/default-symfony-page.yaml | 38 +
.../default-websphere-liberty.yaml | 4 +-
.../other => }/dicoogle-pacs-lfi.yaml | 4 +-
.../digitalrebar-default-login.yaml | 6 +-
.../other => }/digitalrebar-traversal.yaml | 5 +-
.../http/miscellaneous => }/dir-listing.yaml | 4 +-
.../discuz => }/discuz-api-pathinfo.yaml | 4 +-
config/pocs/django-admin-panel.yaml | 28 +
config/pocs/django-debug-detect.yaml | 29 +
config/pocs/django-debug-exposure.yaml | 33 +
.../files => }/django-secret-key.yaml | 6 +-
.../django-variables-exposed.yaml | 6 +-
.../other => }/dlink-850L-info-leak.yaml | 7 +-
.../pocs/dlink-centralized-default-login.yaml | 51 +
.../installer => }/dokuwiki-installer.yaml | 4 +-
.../exposed-panels => }/dolibarr-panel.yaml | 4 +-
.../dolphinscheduler-default-login.yaml | 2 +
config/pocs/doorgets-info-disclosure.yaml | 41 +
config/pocs/dotcms-admin-panel.yaml | 27 +
config/pocs/druid-console-exposure.yaml | 28 +
.../druid => }/druid-default-login.yaml | 6 +-
config/pocs/druid-monitor.yaml | 26 +
.../drupal => }/drupal-avatar-xss.yaml | 5 +-
config/pocs/drupal-install.yaml | 26 +
.../drupal-jsonapi-user-listing.yaml | 6 +-
.../exposed-panels => }/drupal-login.yaml | 5 +-
.../drupal => }/drupal-user-enum-ajax.yaml | 3 +
.../drupal-user-enum-redirect.yaml | 5 +-
.../dubbo-admin-default-login.yaml | 4 +-
.../other => }/duomicms-sql-injection.yaml | 7 +-
.../dvwa => }/dvwa-default-login.yaml | 6 +-
.../other => }/eaa-app-lfi.yaml | 6 +-
.../other => }/easyimage-downphp-lfi.yaml | 4 +-
.../easyreport-default-login.yaml | 4 +-
.../easyreport-shiro-default-key-cbc.yaml | 0
.../ecology-arbitrary-file-upload.yaml | 3 +
...logy-filedownload-directory-traversal.yaml | 10 +-
.../ecology-info-leak.yaml | 6 +-
.../ecology-jqueryfiletree-traversal.yaml | 36 +
.../ecology => }/ecology-mysql-config.yaml | 4 +-
config/pocs/ecology-oa-byxml-xxe.yaml | 45 +
.../other => }/ecology-oa-file-sqli.yaml | 4 +-
...y-springframework-directory-traversal.yaml | 6 +-
.../ecology-syncuserinfo-sqli.yaml | 6 +-
.../weaver/ecology => }/ecology-v8-sqli.yaml | 4 +-
.../ecology-verifyquicklogin-auth-bypass.yaml | 38 +
.../ecshop-cnvd-2020-58823-sqli.yaml | 0
.../other => }/elFinder-path-traversal.yaml | 10 +-
.../elastic-hd-dashboard.yaml | 4 +-
.../elasticsearch-default-login.yaml | 5 +-
.../pocs/elasticsearch-sql-client-detect.yaml | 29 +
.../misconfiguration => }/elasticsearch.yaml | 5 +-
.../other => }/elasticsearch5-log4j-rce.yaml | 4 +-
.../wordpress => }/elex-woocommerce-xss.yaml | 8 +-
.../emqx => }/emqx-default-login.yaml | 3 +-
.../envoy-admin-exposure.yaml | 4 +-
.../erp-nc-directory-traversal.yaml | 4 +-
.../esafenet-cdg-default-login.yaml | 9 +-
config/pocs/etl3100-default-login.yaml | 46 +
.../everything-listing.yaml | 4 +-
.../ewebs-arbitrary-file-reading.yaml | 5 +-
.../exacqvision-default-login.yaml | 4 +-
.../files => }/exposed-alps-spring.yaml | 7 +-
.../exposed-docker-api.yaml | 6 +-
config/pocs/exposed-kafdrop.yaml | 23 +
config/pocs/exposed-kibana.yaml | 30 +
.../configs => }/exposed-sharepoint-list.yaml | 4 +-
.../exposed-sqlite-manager.yaml | 5 +-
.../exposures/configs => }/exposed-svn.yaml | 4 +-
.../f-secure-policymanager-log4j-rce.yaml | 62 +
config/pocs/fanruanoa2012-detect.yaml | 26 +
.../other => }/fanruanoa2012-disclosure.yaml | 6 +-
.../fastjson => }/fastjson-1-2-24-rce.yaml | 10 +-
.../fastjson => }/fastjson-1-2-41-rce.yaml | 8 +-
.../fastjson => }/fastjson-1-2-42-rce.yaml | 8 +-
.../fastjson => }/fastjson-1-2-43-rce.yaml | 8 +-
.../fastjson => }/fastjson-1-2-47-rce.yaml | 8 +-
.../fastjson => }/fastjson-1-2-62-rce.yaml | 8 +-
.../fastjson => }/fastjson-1-2-67-rce.yaml | 8 +-
.../fastjson => }/fastjson-1-2-68-rce.yaml | 11 +-
config/pocs/fastjson-version.yaml | 35 +
.../other => }/fatpipe-auth-bypass.yaml | 4 +-
.../other => }/fatpipe-backdoor.yaml | 4 +-
.../other => }/feifeicms-lfr.yaml | 4 +-
.../feiyuxing-default-login.yaml | 4 +-
.../feiyuxing-info-leak.yaml | 4 +-
.../fine-report-v9-file-upload.yaml | 6 +-
.../other => }/finecms-sqli.yaml | 7 +-
.../finereport-path-traversal.yaml | 2 +
.../finereport-v8-arbitrary-file-read.yaml | 0
.../exposed-panels => }/fiori-launchpad.yaml | 6 +-
config/pocs/flexnet-log4j-rce.yaml | 65 +
.../other => }/flir-ax8-rce.yaml | 10 +-
.../forti => }/fortiadc-panel.yaml | 6 +-
.../fortinet => }/fortiap-panel.yaml | 6 +-
.../fortinet => }/fortimail-panel.yaml | 4 +-
config/pocs/fortinet-fortigate-panel.yaml | 29 +
.../fortinet => }/fortinet-panel.yaml | 5 +-
.../fortios-management-panel.yaml | 7 +-
.../fortinet => }/fortios-panel.yaml | 6 +-
config/pocs/fortiportal-log4j-rce.yaml | 66 +
.../fortitester-login-panel.yaml | 7 +-
.../fortinet => }/fortiweb-panel.yaml | 6 +-
.../fuelcms => }/fuelcms-default-login.yaml | 7 +-
config/pocs/fuelcms-panel.yaml | 32 +
.../genieacs-default-jwt.yaml | 7 +-
.../geoserver-default-login.yaml | 8 +-
.../geovision-geowebserver-lfi.yaml | 5 +-
.../geovision-geowebserver-xss.yaml | 5 +-
.../getsimple-installation.yaml | 8 +-
.../git-config-nginxoffbyslash.yaml | 4 +-
.../exposures/configs => }/git-config.yaml | 2 +
.../vulnerabilities/gitea => }/gitea-rce.yaml | 6 +-
.../gitlab => }/gitlab-api-user-enum.yaml | 4 +-
config/pocs/gitlab-detect.yaml | 37 +
config/pocs/gitlab-public-registration.yaml | 38 +
.../gitlab => }/gitlab-public-repos.yaml | 3 +
.../gitlab => }/gitlab-public-signup.yaml | 4 +-
.../gitlab => }/gitlab-public-snippets.yaml | 2 +
.../gitlab => }/gitlab-rce.yaml | 6 +-
.../gitlab-uninitialized-password.yaml | 5 +-
.../gitlab => }/gitlab-weak-login.yaml | 3 +-
config/pocs/gitlist-disclosure.yaml | 27 +
.../globalprotect-panel.yaml | 6 +-
.../glpi => }/glpi-default-login.yaml | 7 +-
.../glpi-directory-listing.yaml | 4 +-
.../http/exposed-panels => }/glpi-panel.yaml | 7 +-
.../glpi-status-ldap-domain-disclosure.yaml | 4 +-
.../http/exposed-panels => }/gnu-mailman.yaml | 9 +-
config/pocs/go-anywhere-client.yaml | 30 +
.../other => }/goanywhere-mft-log4j-rce.yaml | 4 +-
.../goanywhere-mft-login.yaml | 7 +-
.../gocd => }/gocd-cruise-configuration.yaml | 2 +
.../gocd => }/gocd-encryption-key.yaml | 3 +-
.../gocd => }/gocd-unauth-dashboard.yaml | 2 +
.../installer => }/gogs-installer.yaml | 4 +-
.../http/exposed-panels => }/gogs-panel.yaml | 6 +-
.../google => }/google-earth-dlogin.yaml | 13 +-
.../gophish => }/gophish-default-login.yaml | 8 +-
.../grafana => }/grafana-default-login.yaml | 6 +-
.../exposed-panels => }/grafana-detect.yaml | 6 +-
.../grafana => }/grafana-file-read.yaml | 4 +-
.../grafana-public-signup.yaml | 2 +
.../exposed-panels => }/graphite-browser.yaml | 4 +-
.../graphql => }/graphql-alias-batching.yaml | 13 +-
.../graphql => }/graphql-array-batching.yaml | 10 +-
.../graphql-field-suggestion.yaml | 6 +-
.../graphql => }/graphql-get-method.yaml | 5 +-
.../graphql => }/graphql-playground.yaml | 4 +-
.../other => }/graylog-log4j.yaml | 4 +-
.../other => }/groupoffice-lfi.yaml | 5 +-
.../grp-u8-uploadfiledata-fileupload.yaml | 50 +
.../vulnerabilities/other => }/gsoap-lfi.yaml | 7 +-
.../guacamole-default-login.yaml | 4 +-
.../others => }/h2console-unauth.yaml | 0
.../h3c-cvm-arbitrary-file-upload.yaml | 8 +-
.../other => }/h3c-imc-rce.yaml | 12 +-
.../hadoop-unauth-rce.yaml | 4 +-
.../other => }/hanming-lfr.yaml | 5 +-
.../vulnerabilities/other => }/hanta-rce.yaml | 4 +-
.../exposed-panels => }/harbor-panel.yaml | 6 +-
config/pocs/hashicorp-boundary-detect.yaml | 23 +
.../other => }/hashicorp-consul-rce.yaml | 6 +-
config/pocs/hashicorp-vault-detect.yaml | 23 +
.../other => }/hasura-graphql-psql-exec.yaml | 6 +-
.../other => }/hasura-graphql-ssrf.yaml | 4 +-
.../helpers/payloads/CVE-2020-5776.csv | 0
.../helpers/payloads/citrix_paddings.txt | 0
.../helpers/payloads/command-injection.txt | 0
.../helpers/payloads/request-headers.txt | 0
.../payloads/wp-social-warfare-rce.txt | 1 +
.../helpers/wordlists/adminer-paths.txt | 0
.../helpers/wordlists/grafana-plugins.txt | 0
.../helpers/wordlists/headers.txt | 0
.../helpers/wordlists/mdb-paths.txt | 0
.../helpers/wordlists/numbers.txt | 0
.../helpers/wordlists/prestashop-modules.txt | 0
.../wordlists/shiro_encrypted_keys.txt | 51 +
.../helpers/wordlists/user-list.txt | 0
.../helpers/wordlists/wp-passwords.txt | 0
.../helpers/wordlists/wp-users.txt | 0
.../misconfiguration => }/hikivision-env.yaml | 5 +-
.../hikvision-fastjson-rce.yaml | 6 +-
.../configs => }/hikvision-info-leak.yaml | 4 +-
...e-center-fastjson-basicdatasource-rce.yaml | 0
...ikvision-isecure-center-report-upload.yaml | 0
.../hikvision-isecure-center-upload.yaml | 0
.../hikvision-ivms-file-upload-rce.yaml | 5 +-
...ms-token-bypass-arbitrary-file-upload.yaml | 0
.../hikvision-rce-cve-2021-36260.yaml | 0
config/pocs/hmc-hybris-panel.yaml | 28 +
.../other => }/hongfan-ioffice-lfi.yaml | 5 +-
.../other => }/hongfan-ioffice-rce.yaml | 6 +-
.../other => }/hongfan-ioffice-sqli.yaml | 4 +-
.../horde-login-panel.yaml | 8 +-
.../horde-webmail-login.yaml | 8 +-
.../other => }/hospital-management-xss.yaml | 5 +-
.../other => }/hospital-management-xss2.yaml | 5 +-
config/pocs/hp-switch-default-login.yaml | 43 +
.../huatian-oa8000-buffalo-rce.yaml | 0
.../huawei-HG532e-default-router-login.yaml | 2 +
.../other => }/huawei-hg659-lfi.yaml | 5 +-
.../other => }/huawei-router-auth-bypass.yaml | 6 +-
.../cobbler => }/hue-default-credential.yaml | 8 +-
.../other => }/huijietong-cloud-fileread.yaml | 6 +-
.../pocs/huiwen-bibliographic-info-leak.yaml | 36 +
.../hybris => }/hybris-default-login.yaml | 8 +-
.../ibm-friendly-path-exposure.yaml | 3 +
.../ibm => }/ibm-websphere-admin-panel.yaml | 7 +-
.../ibm => }/ibm-websphere-panel.yaml | 6 +-
.../other => }/icewarp-open-redirect.yaml | 10 +-
.../icewarp-panel-detect.yaml | 7 +-
.../other => }/icewarp-webclient-rce.yaml | 4 +-
.../exposed-panels => }/influxdb-panel.yaml | 4 +-
.../influxdb-version-detect.yaml | 6 +-
.../inspur-clusterengine-default-login.yaml | 4 +-
.../other => }/inspur-clusterengine-rce.yaml | 3 +
.../intellian-aptus-panel.yaml | 7 +-
.../other => }/interlib-fileread.yaml | 7 +-
.../iptime => }/iptime-default-login.yaml | 4 +-
.../jamf => }/jamf-blind-xxe.yaml | 8 +-
.../jamf => }/jamf-log4j-jndi-rce.yaml | 4 +-
.../apache/log4j => }/jamf-pro-log4j-rce.yaml | 4 +-
.../jboss => }/jboss-jbpm-default-login.yaml | 8 +-
.../jeecg => }/jeecg-boot-ssti-rce.yaml | 0
config/pocs/jeecg-boot-swagger.yaml | 25 +
.../other => }/jeewms-lfi.yaml | 6 +-
config/pocs/jenkins-api-panel.yaml | 31 +
config/pocs/jenkins-asyncpeople.yaml | 27 +
.../jenkins => }/jenkins-default.yaml | 6 +-
config/pocs/jenkins-login.yaml | 32 +
.../jenkins-openuser-register.yaml | 4 +-
.../jenkins => }/jenkins-script.yaml | 3 +
.../jenkins => }/jenkins-stack-trace.yaml | 4 +-
.../jetty-showcontexts-enable.yaml | 4 +-
.../jinhe => }/jinhe-oa-c6-lfi.yaml | 4 +-
.../jinher => }/jinher-oa-default-login.yaml | 8 +-
.../http/technologies => }/jira-detect.yaml | 6 +-
config/pocs/jira-serverinfo.yaml | 35 +
config/pocs/jira-servicedesk-signup.yaml | 53 +
.../jira-unauthenticated-adminprojects.yaml | 2 +
.../jira-unauthenticated-dashboards.yaml | 3 +-
...ira-unauthenticated-installed-gadgets.yaml | 3 +
...ira-unauthenticated-projectcategories.yaml | 2 +
.../pocs/jira-unauthenticated-projects.yaml | 25 +
.../jira-unauthenticated-resolutions.yaml | 35 +
.../jira-unauthenticated-screens.yaml | 3 +
.../jira-unauthenticated-user-picker.yaml | 22 +
config/pocs/jitsi-meet-log4j-rce.yaml | 62 +
.../jboss => }/jmx-default-login.yaml | 7 +-
.../jolokia-heap-info-disclosure.yaml | 4 +-
.../jolokia => }/jolokia-info-disclosure.yaml | 4 +-
.../jolokia => }/jolokia-list.yaml | 5 +-
config/pocs/jolokia-logback-jndi-rce.yaml | 36 +
.../jolokia => }/jolokia-mbean-search.yaml | 5 +-
.../spring => }/jolokia-realm-jndi-rce.yaml | 0
.../jolokia-unauthenticated-lfi.yaml | 6 +-
config/pocs/joomla-com-booking-component.yaml | 45 +
.../joomla => }/joomla-department-sqli.yaml | 3 +-
.../joomla-iproperty-real-estate-xss.yaml | 36 +
config/pocs/joomla-joombri-careers-xss.yaml | 31 +
.../joomla => }/joomla-jvehicles-lfi.yaml | 8 +-
config/pocs/joomla-jvtwitter-xss.yaml | 34 +
config/pocs/joomla-marvikshop-sqli.yaml | 31 +
config/pocs/joomla-marvikshop-xss.yaml | 31 +
config/pocs/joomla-solidres-xss.yaml | 41 +
.../jorani => }/jorani-benjamin-xss.yaml | 8 +-
config/pocs/jupyter-ipython-unauth.yaml | 33 +
.../jupyter-notebook-rce.yaml | 4 +-
.../jupyter-notebooks-exposed.yaml | 3 +
.../jupyterhub-default-login.yaml | 2 +
.../other => }/kafdrop-xss.yaml | 4 +-
.../kafka-center-default-login.yaml | 3 +-
.../apache => }/kafka-manager-unauth.yaml | 2 +
.../kanboard-default-login.yaml | 28 +-
.../apache => }/karaf-default-login.yaml | 5 +-
.../exposed-panels => }/kentico-login.yaml | 7 +-
.../kettle => }/kettle-default-login.yaml | 4 +-
config/pocs/keycloak-json.yaml | 29 +
.../configs => }/keycloak-openid-config.yaml | 6 +-
.../other => }/keycloak-xss.yaml | 4 +-
.../exposed-panels => }/kibana-panel.yaml | 5 +-
.../kingdee-apusic-directory-traversal.yaml | 0
.../kingdee-eas-directory-traversal.yaml | 5 +-
.../kingdee-erp-deserialization.yaml | 0
config/pocs/kingsoft-vgm-lfi.yaml | 39 +
.../other => }/kiwitcms-json-rpc.yaml | 2 +
config/pocs/kkfileview-ssrf.yaml | 40 +
config/pocs/kube-api-deployments.yaml | 30 +
config/pocs/kube-api-namespaces.yaml | 30 +
.../kube-api => }/kube-api-nodes.yaml | 4 +-
config/pocs/kube-api-pods.yaml | 30 +
config/pocs/kube-api-secrets.yaml | 30 +
config/pocs/kube-api-services.yaml | 30 +
config/pocs/kube-api-version.yaml | 36 +
.../kubernetes => }/kube-state-metrics.yaml | 4 +-
config/pocs/kubelet-healthz.yaml | 38 +
config/pocs/kubelet-metrics.yaml | 35 +
config/pocs/kubelet-pods.yaml | 30 +
config/pocs/kubelet-runningpods.yaml | 30 +
config/pocs/kubelet-stats.yaml | 30 +
config/pocs/kubernetes-dashboard.yaml | 26 +
.../kubernetes-enterprise-manager.yaml | 4 +-
.../files => }/kubernetes-etcd-keys.yaml | 4 +-
.../kubernetes-kustomization-disclosure.yaml | 4 +-
.../kubernetes => }/kubernetes-metrics.yaml | 4 +-
.../kubernetes-mirantis.yaml | 6 +-
.../kubernetes-operational-view-detect.yaml | 4 +-
.../kubernetes => }/kubernetes-pods.yaml | 4 +-
config/pocs/kubernetes-resource-report.yaml | 28 +
.../kubernetes => }/kubernetes-version.yaml | 5 +-
.../kubernetes-web-view.yaml | 6 +-
.../apache => }/kylin-default-login.yaml | 8 +-
config/pocs/landray-oa-datajson-rce.yaml | 33 +
.../other => }/landray-oa-erp-data-rce.yaml | 4 +-
...andray-oa-sysSearchMain-editParam-rce.yaml | 22 +-
config/pocs/landray-oa-treexml-rce.yaml | 46 +
.../exposed-panels => }/lansweeper-login.yaml | 6 +-
.../laravel-debug-enabled.yaml | 4 +-
config/pocs/laravel-debug-error.yaml | 26 +
.../laravel-debug-infoleak.yaml | 4 +-
.../exposures/configs => }/laravel-env.yaml | 4 +-
.../other => }/laravel-filemanager-lfi.yaml | 6 +-
config/pocs/laravel-filemanager.yaml | 34 +
.../laravel => }/laravel-ignition-xss.yaml | 4 +-
.../exposures/logs => }/laravel-log-file.yaml | 6 +-
.../logs => }/laravel-telescope.yaml | 7 +-
.../leostream-default-login.yaml | 6 +-
.../liferay => }/liferay-api.yaml | 6 +-
.../liferay => }/liferay-axis.yaml | 4 +-
.../liferay => }/liferay-jsonws.yaml | 4 +-
.../exposed-panels => }/liferay-portal.yaml | 6 +-
.../j2ee => }/liferay-resource-leak.yaml | 4 +-
.../installer => }/limesurvey-installer.yaml | 4 +-
config/pocs/linkerd-ssrf-detect.yaml | 26 +
.../linkerd => }/linkerd-ssrf.yaml | 5 +-
.../linksys-wifi-login.yaml | 4 +-
config/pocs/livebos-file-read.yaml | 34 +
config/pocs/livezilla-login-panel.yaml | 31 +
.../other => }/loancms-sqli.yaml | 8 +-
config/pocs/logstash-log4j-rce.yaml | 62 +
config/pocs/lucee-stack-trace.yaml | 29 +
.../vulnerabilities/other => }/lucee-xss.yaml | 5 +-
.../lutron => }/lutron-default-login.yaml | 4 +-
.../configs => }/lvmeng-uts-disclosure.yaml | 7 +-
.../magento => }/magento-2-exposed-api.yaml | 4 +-
.../magento-admin-panel.yaml | 8 +-
config/pocs/magento-cacheleak.yaml | 41 +
.../magento-config-disclosure.yaml | 5 +-
config/pocs/magento-downloader-panel.yaml | 48 +
.../installer => }/magento-installer.yaml | 4 +-
.../magento-unprotected-dev-files.yaml | 9 +-
.../magnolia-default-login.yaml | 7 +-
.../installer => }/magnolia-installer.yaml | 4 +-
.../other => }/maltrail-rce.yaml | 6 +-
config/pocs/manage-engine-dc-log4j-rce.yaml | 65 +
.../zoho => }/manageengine-adaudit.yaml | 13 +-
.../zoho => }/manageengine-adselfservice.yaml | 6 +-
.../zoho => }/manageengine-analytics.yaml | 4 +-
.../zoho => }/manageengine-apex-helpdesk.yaml | 4 +-
.../manageengine-applications-manager.yaml | 31 +
.../zoho => }/manageengine-assetexplorer.yaml | 4 +-
.../zoho => }/manageengine-desktop.yaml | 4 +-
.../manageengine-keymanagerplus.yaml | 12 +-
.../manageengine-network-config.yaml | 6 +-
.../zoho => }/manageengine-opmanager.yaml | 8 +-
.../zoho => }/manageengine-servicedesk.yaml | 4 +-
.../zoho => }/manageengine-supportcenter.yaml | 4 +-
.../mantisbt-default-credential.yaml | 2 +
.../exposed-panels => }/mantisbt-panel.yaml | 6 +-
.../other => }/mcafee-epo-rce.yaml | 7 +-
config/pocs/mercurial-hgignore.yaml | 49 +
.../other => }/metabase-log4j.yaml | 4 +-
.../metersphere-plugin-rce.yaml | 7 +-
.../other => }/metinfo-lfi.yaml | 6 +-
.../microfocus-admin-server.yaml | 6 +-
.../microfocus-filr-panel.yaml | 6 +-
.../microfocus-vibe-panel.yaml | 7 +-
.../microsoft-exchange-panel.yaml | 6 +-
.../other => }/microstrategy-ssrf.yaml | 4 +-
.../other => }/microweber-xss.yaml | 2 +
.../other => }/mida-eframework-xss.yaml | 4 +-
.../minio => }/minio-default-login.yaml | 8 +-
.../mobileiron-log4j-jndi-rce.yaml | 6 +-
.../mobotix => }/mobotix-default-login.yaml | 3 +-
config/pocs/mobsf-framework-exposure.yaml | 30 +
.../mofi => }/mofi4500-default-login.yaml | 4 +-
.../miscellaneous => }/moodle-changelog.yaml | 4 +-
.../moodle => }/moodle-filter-jmol-lfi.yaml | 6 +-
.../moodle => }/moodle-filter-jmol-xss.yaml | 4 +-
config/pocs/moodle-installer.yaml | 34 +
.../moodle => }/moodle-xss.yaml | 4 +-
.../movable-type-login.yaml | 5 +-
.../nacos-authentication-bypass.yaml | 9 +-
.../nacos => }/nacos-default-login.yaml | 9 +-
...nacos-jraftserver-deserialization-rce.yaml | 0
.../http/technologies => }/nacos-version.yaml | 4 +-
.../nagios => }/nagios-default-login.yaml | 4 +-
.../configs => }/nagios-status-page.yaml | 4 +-
.../nagios => }/nagiosxi-default-login.yaml | 8 +-
.../other => }/natshell-path-traversal.yaml | 3 +-
.../other => }/natshell-rce.yaml | 8 +-
.../netgear-router-auth-bypass.yaml | 5 +-
.../other => }/netgear-router-exposure.yaml | 4 +-
.../netgear-version-detect.yaml | 6 +-
.../netgear-wac124-router-auth-bypass.yaml | 4 +-
.../riello => }/netman-default-login.yaml | 4 +-
.../netmizer => }/netmizer-cmd-rce.yaml | 6 +-
.../netmizer => }/netmizer-data-listing.yaml | 6 +-
.../netsus => }/netsus-default-login.yaml | 3 +
.../netsweeper-open-redirect.yaml | 4 +-
.../netsweeper => }/netsweeper-rxss.yaml | 4 +-
.../netsweeper-webadmin-detect.yaml | 9 +-
.../other => }/nextjs-redirect.yaml | 2 +
.../nexus => }/nexus-default-login.yaml | 5 +-
config/pocs/nginx-auto-installer.yaml | 29 +
.../exposures/configs => }/nginx-config.yaml | 7 +-
.../nginx-merge-slashes-path-traversal.yaml | 6 +-
.../other => }/nginx-module-vts-xss.yaml | 5 +-
config/pocs/nginx-vhost-traffic-status.yaml | 31 +
config/pocs/nginxwebui-runcmd-rce.yaml | 40 +
.../misconfiguration => }/nomad-jobs.yaml | 4 +-
.../nps => }/nps-auth-bypass.yaml | 4 +-
.../nps => }/nps-default-login.yaml | 6 +-
.../other => }/ns-asg-file-read.yaml | 11 +-
.../nsicg => }/nsicg-default-login.yaml | 6 +-
.../ntopng-traffic-dashboard.yaml | 4 +-
.../.github/ISSUE_TEMPLATE/config.yml | 14 -
.../.github/ISSUE_TEMPLATE/false-negative.md | 21 -
.../.github/ISSUE_TEMPLATE/false-positive.md | 24 -
.../.github/ISSUE_TEMPLATE/feature_request.md | 18 -
.../.github/ISSUE_TEMPLATE/issue-report.md | 21 -
.../.github/ISSUE_TEMPLATE/new-template.md | 17 -
.../.github/ISSUE_TEMPLATE/submit-template.md | 23 -
.../nuclei-templates/.github/auto_assign.yml | 30 -
.../nuclei-templates/.github/dependabot.yml | 19 -
.../.github/scripts/README.tmpl | 84 -
.../.github/scripts/assign_tasks.py | 139 -
.../.github/scripts/update-readme.py | 23 -
.../wordpress-plugins-update-requirements.txt | 10 -
.../scripts/wordpress-plugins-update.py | 185 -
.../.github/scripts/yaml2json.go | 93 -
.../.github/workflows/autoassign.yml | 31 -
.../.github/workflows/cache-purge.yml | 23 -
.../.github/workflows/cve2json.yml | 45 -
.../.github/workflows/new-templates.yml | 39 -
.../.github/workflows/readme-update.yml | 47 -
.../.github/workflows/syntax-checking.yml | 19 -
.../.github/workflows/template-checksum.yml | 49 -
.../.github/workflows/template-db-indexer.yml | 33 -
.../.github/workflows/template-validate.yml | 29 -
.../.github/workflows/templateman.yml | 48 -
.../.github/workflows/templates-stats.yml | 58 -
.../workflows/wordpress-plugins-update.yml | 45 -
config/pocs/nuclei-templates/.gitignore | 5 -
config/pocs/nuclei-templates/.nuclei-ignore | 39 -
.../nuclei-templates/.pre-commit-config.yml | 10 -
config/pocs/nuclei-templates/.yamllint | 21 -
.../dvwa-headless-automatic-login.yaml | 51 -
.../headless/extract-urls.yaml | 29 -
.../headless/headless-open-redirect.yaml | 121 -
.../postmessage-outgoing-tracker.yaml | 71 -
.../headless/postmessage-tracker.yaml | 71 -
.../headless/prototype-pollution-check.yaml | 90 -
.../nuclei-templates/headless/screenshot.yaml | 31 -
.../headless/technologies/sap-spartacus.yaml | 32 -
.../headless/window-name-domxss.yaml | 94 -
.../helpers/wordlists/wordpress-plugins.txt | 98135 ----------------
.../helpers/wordlists/wordpress-themes.txt | 24434 ----
.../helpers/wordpress/plugins/ad-inserter.txt | 1 -
.../helpers/wordpress/plugins/add-to-any.txt | 1 -
.../wordpress/plugins/admin-menu-editor.txt | 1 -
.../helpers/wordpress/plugins/adminimize.txt | 1 -
.../plugins/advanced-custom-fields.txt | 1 -
.../helpers/wordpress/plugins/akismet.txt | 1 -
.../plugins/all-404-redirect-to-homepage.txt | 1 -
.../wordpress/plugins/all-in-one-seo-pack.txt | 1 -
.../plugins/all-in-one-wp-migration.txt | 1 -
.../all-in-one-wp-security-and-firewall.txt | 1 -
.../helpers/wordpress/plugins/amp.txt | 1 -
.../wordpress/plugins/antispam-bee.txt | 1 -
.../helpers/wordpress/plugins/astra-sites.txt | 1 -
.../wordpress/plugins/astra-widgets.txt | 1 -
.../helpers/wordpress/plugins/autoptimize.txt | 1 -
.../helpers/wordpress/plugins/backwpup.txt | 1 -
.../plugins/better-search-replace.txt | 1 -
.../wordpress/plugins/better-wp-security.txt | 1 -
.../plugins/black-studio-tinymce-widget.txt | 1 -
.../wordpress/plugins/breadcrumb-navxt.txt | 1 -
.../helpers/wordpress/plugins/breeze.txt | 1 -
.../wordpress/plugins/broken-link-checker.txt | 1 -
.../plugins/child-theme-configurator.txt | 1 -
.../wordpress/plugins/classic-editor.txt | 1 -
.../wordpress/plugins/classic-widgets.txt | 1 -
.../plugins/click-to-chat-for-whatsapp.txt | 1 -
.../helpers/wordpress/plugins/cloudflare.txt | 1 -
.../helpers/wordpress/plugins/cmb2.txt | 1 -
.../helpers/wordpress/plugins/coblocks.txt | 1 -
.../wordpress/plugins/code-snippets.txt | 1 -
.../helpers/wordpress/plugins/coming-soon.txt | 1 -
.../wordpress/plugins/complianz-gdpr.txt | 1 -
.../plugins/contact-form-7-honeypot.txt | 1 -
.../wordpress/plugins/contact-form-7.txt | 1 -
.../wordpress/plugins/contact-form-cfdb7.txt | 1 -
.../wordpress/plugins/cookie-law-info.txt | 1 -
.../wordpress/plugins/cookie-notice.txt | 1 -
.../wordpress/plugins/creame-whatsapp-me.txt | 1 -
.../creative-mail-by-constant-contact.txt | 1 -
.../wordpress/plugins/custom-css-js.txt | 1 -
.../wordpress/plugins/custom-fonts.txt | 1 -
.../wordpress/plugins/custom-post-type-ui.txt | 1 -
.../wordpress/plugins/disable-comments.txt | 1 -
.../wordpress/plugins/disable-gutenberg.txt | 1 -
.../wordpress/plugins/duplicate-page.txt | 1 -
.../wordpress/plugins/duplicate-post.txt | 1 -
.../helpers/wordpress/plugins/duplicator.txt | 1 -
.../duracelltomi-google-tag-manager.txt | 1 -
.../wordpress/plugins/easy-fancybox.txt | 1 -
.../wordpress/plugins/easy-google-fonts.txt | 1 -
.../plugins/easy-table-of-contents.txt | 1 -
.../wordpress/plugins/easy-wp-smtp.txt | 1 -
.../helpers/wordpress/plugins/elementor.txt | 1 -
.../wordpress/plugins/elementskit-lite.txt | 1 -
.../plugins/enable-media-replace.txt | 1 -
.../wordpress/plugins/envato-elements.txt | 1 -
.../essential-addons-for-elementor-lite.txt | 1 -
.../plugins/ewww-image-optimizer.txt | 1 -
.../plugins/facebook-for-woocommerce.txt | 1 -
.../wordpress/plugins/fast-indexing-api.txt | 1 -
.../favicon-by-realfavicongenerator.txt | 1 -
.../helpers/wordpress/plugins/flamingo.txt | 1 -
.../helpers/wordpress/plugins/fluentform.txt | 1 -
.../wordpress/plugins/font-awesome.txt | 1 -
.../plugins/force-regenerate-thumbnails.txt | 1 -
.../helpers/wordpress/plugins/formidable.txt | 1 -
.../helpers/wordpress/plugins/forminator.txt | 1 -
.../wordpress/plugins/ga-google-analytics.txt | 1 -
.../plugins/gdpr-cookie-compliance.txt | 1 -
.../google-analytics-dashboard-for-wp.txt | 1 -
.../google-analytics-for-wordpress.txt | 1 -
.../plugins/google-listings-and-ads.txt | 1 -
.../wordpress/plugins/google-site-kit.txt | 1 -
.../plugins/google-sitemap-generator.txt | 1 -
.../helpers/wordpress/plugins/gtranslate.txt | 1 -
.../helpers/wordpress/plugins/gutenberg.txt | 1 -
.../plugins/happy-elementor-addons.txt | 1 -
.../plugins/header-and-footer-scripts.txt | 1 -
.../plugins/header-footer-code-manager.txt | 1 -
.../plugins/header-footer-elementor.txt | 1 -
.../wordpress/plugins/header-footer.txt | 1 -
.../wordpress/plugins/health-check.txt | 1 -
.../helpers/wordpress/plugins/hello-dolly.txt | 1 -
.../wordpress/plugins/host-webfonts-local.txt | 1 -
.../helpers/wordpress/plugins/imagify.txt | 1 -
.../helpers/wordpress/plugins/imsanity.txt | 1 -
.../plugins/insert-headers-and-footers.txt | 1 -
.../wordpress/plugins/instagram-feed.txt | 1 -
.../plugins/intuitive-custom-post-order.txt | 1 -
.../helpers/wordpress/plugins/iwp-client.txt | 1 -
.../wordpress/plugins/jetpack-boost.txt | 1 -
.../helpers/wordpress/plugins/jetpack.txt | 1 -
.../wordpress/plugins/kadence-blocks.txt | 1 -
.../helpers/wordpress/plugins/kirki.txt | 1 -
.../helpers/wordpress/plugins/leadin.txt | 1 -
.../plugins/limit-login-attempts-reloaded.txt | 1 -
.../plugins/limit-login-attempts.txt | 1 -
.../wordpress/plugins/litespeed-cache.txt | 1 -
.../wordpress/plugins/loco-translate.txt | 1 -
.../helpers/wordpress/plugins/loginizer.txt | 1 -
.../helpers/wordpress/plugins/loginpress.txt | 1 -
.../plugins/mailchimp-for-woocommerce.txt | 1 -
.../wordpress/plugins/mailchimp-for-wp.txt | 1 -
.../helpers/wordpress/plugins/mailpoet.txt | 1 -
.../helpers/wordpress/plugins/maintenance.txt | 1 -
.../wordpress/plugins/mainwp-child.txt | 1 -
.../wordpress/plugins/malcare-security.txt | 1 -
.../helpers/wordpress/plugins/megamenu.txt | 1 -
.../helpers/wordpress/plugins/members.txt | 1 -
.../helpers/wordpress/plugins/meta-box.txt | 1 -
.../helpers/wordpress/plugins/ml-slider.txt | 1 -
.../helpers/wordpress/plugins/newsletter.txt | 1 -
.../plugins/nextend-facebook-connect.txt | 1 -
.../wordpress/plugins/nextgen-gallery.txt | 1 -
.../helpers/wordpress/plugins/ninja-forms.txt | 1 -
.../helpers/wordpress/plugins/ocean-extra.txt | 1 -
.../plugins/official-facebook-pixel.txt | 1 -
.../plugins/one-click-demo-import.txt | 1 -
.../wordpress/plugins/optinmonster.txt | 1 -
.../wordpress/plugins/otter-blocks.txt | 1 -
.../wordpress/plugins/password-protected.txt | 1 -
.../wordpress/plugins/pdf-embedder.txt | 1 -
.../wordpress/plugins/photo-gallery.txt | 1 -
.../plugins/php-compatibility-checker.txt | 1 -
.../plugins/pinterest-for-woocommerce.txt | 1 -
.../wordpress/plugins/pixelyoursite.txt | 1 -
.../helpers/wordpress/plugins/polylang.txt | 1 -
.../wordpress/plugins/popup-builder.txt | 1 -
.../helpers/wordpress/plugins/popup-maker.txt | 1 -
.../helpers/wordpress/plugins/post-smtp.txt | 1 -
.../wordpress/plugins/post-types-order.txt | 1 -
.../plugins/premium-addons-for-elementor.txt | 1 -
.../helpers/wordpress/plugins/pretty-link.txt | 1 -
.../plugins/really-simple-captcha.txt | 1 -
.../wordpress/plugins/really-simple-ssl.txt | 1 -
.../helpers/wordpress/plugins/redirection.txt | 1 -
.../wordpress/plugins/redux-framework.txt | 1 -
.../plugins/regenerate-thumbnails.txt | 1 -
.../helpers/wordpress/plugins/safe-svg.txt | 1 -
.../wordpress/plugins/seo-by-rank-math.txt | 1 -
.../wordpress/plugins/sg-cachepress.txt | 1 -
.../helpers/wordpress/plugins/sg-security.txt | 1 -
.../wordpress/plugins/shortcodes-ultimate.txt | 1 -
.../plugins/shortpixel-image-optimiser.txt | 1 -
.../plugins/simple-custom-post-order.txt | 1 -
.../plugins/simple-page-ordering.txt | 1 -
.../helpers/wordpress/plugins/siteguard.txt | 1 -
.../wordpress/plugins/siteorigin-panels.txt | 1 -
.../wordpress/plugins/smart-slider-3.txt | 1 -
.../wordpress/plugins/so-widgets-bundle.txt | 1 -
.../plugins/ssl-insecure-content-fixer.txt | 1 -
.../stops-core-theme-and-plugin-updates.txt | 1 -
.../wordpress/plugins/sucuri-scanner.txt | 1 -
.../helpers/wordpress/plugins/svg-support.txt | 1 -
.../plugins/table-of-contents-plus.txt | 1 -
.../helpers/wordpress/plugins/tablepress.txt | 1 -
.../plugins/taxonomy-terms-order.txt | 1 -
.../wordpress/plugins/the-events-calendar.txt | 1 -
.../wordpress/plugins/themeisle-companion.txt | 1 -
.../wordpress/plugins/tinymce-advanced.txt | 1 -
.../plugins/translatepress-multilingual.txt | 1 -
.../plugins/ultimate-addons-for-gutenberg.txt | 1 -
.../plugins/under-construction-page.txt | 1 -
.../helpers/wordpress/plugins/unyson.txt | 1 -
.../helpers/wordpress/plugins/updraftplus.txt | 1 -
.../wordpress/plugins/use-any-font.txt | 1 -
.../wordpress/plugins/user-role-editor.txt | 1 -
.../plugins/velvet-blues-update-urls.txt | 1 -
.../wordpress/plugins/w3-total-cache.txt | 1 -
.../plugins/webp-converter-for-media.txt | 1 -
.../wordpress/plugins/webp-express.txt | 1 -
.../plugins/widget-importer-exporter.txt | 1 -
.../plugins/woo-cart-abandonment-recovery.txt | 1 -
.../plugins/woo-checkout-field-editor-pro.txt | 1 -
.../plugins/woo-variation-swatches.txt | 1 -
...mmerce-gateway-paypal-express-checkout.txt | 1 -
.../plugins/woocommerce-gateway-stripe.txt | 1 -
.../plugins/woocommerce-payments.txt | 1 -
.../plugins/woocommerce-paypal-payments.txt | 1 -
...woocommerce-pdf-invoices-packing-slips.txt | 1 -
.../plugins/woocommerce-services.txt | 1 -
.../helpers/wordpress/plugins/woocommerce.txt | 1 -
.../helpers/wordpress/plugins/woosidebars.txt | 1 -
.../helpers/wordpress/plugins/wordfence.txt | 1 -
.../wordpress/plugins/wordpress-importer.txt | 1 -
.../wordpress/plugins/wordpress-seo.txt | 1 -
.../helpers/wordpress/plugins/worker.txt | 1 -
.../wordpress/plugins/wp-fastest-cache.txt | 1 -
.../wordpress/plugins/wp-file-manager.txt | 1 -
.../wordpress/plugins/wp-google-maps.txt | 1 -
.../wordpress/plugins/wp-mail-smtp.txt | 1 -
.../wordpress/plugins/wp-maintenance-mode.txt | 1 -
.../wordpress/plugins/wp-migrate-db.txt | 1 -
.../wordpress/plugins/wp-multibyte-patch.txt | 1 -
.../helpers/wordpress/plugins/wp-optimize.txt | 1 -
.../helpers/wordpress/plugins/wp-pagenavi.txt | 1 -
.../helpers/wordpress/plugins/wp-reset.txt | 1 -
.../plugins/wp-reviews-plugin-for-google.txt | 1 -
.../helpers/wordpress/plugins/wp-rollback.txt | 1 -
.../helpers/wordpress/plugins/wp-seopress.txt | 1 -
.../wordpress/plugins/wp-sitemap-page.txt | 1 -
.../helpers/wordpress/plugins/wp-smushit.txt | 1 -
.../wordpress/plugins/wp-statistics.txt | 1 -
.../wordpress/plugins/wp-super-cache.txt | 1 -
.../wordpress/plugins/wp-user-avatar.txt | 1 -
.../wordpress/plugins/wpcf7-recaptcha.txt | 1 -
.../wordpress/plugins/wpcf7-redirect.txt | 1 -
.../wordpress/plugins/wpforms-lite.txt | 1 -
.../wordpress/plugins/wps-hide-login.txt | 1 -
.../plugins/wpvivid-backuprestore.txt | 1 -
.../plugins/yith-woocommerce-compare.txt | 1 -
.../plugins/yith-woocommerce-wishlist.txt | 1 -
.../http/cnvd/2019/CNVD-2019-19299.yaml | 54 -
.../http/cnvd/2020/CNVD-2020-23735.yaml | 34 -
.../http/cnvd/2020/CNVD-2020-26585.yaml | 66 -
.../http/cnvd/2021/CNVD-2021-01931.yaml | 37 -
.../http/cnvd/2021/CNVD-2021-30167.yaml | 50 -
.../http/cnvd/2022/CNVD-2022-03672.yaml | 49 -
.../http/cnvd/2023/CNVD-2023-12632.yaml | 43 -
.../http/credential-stuffing/README.md | 72 -
.../atechmedia-codebase-login-check.yaml | 55 -
.../cloud/atlassian-login-check.yaml | 42 -
.../cloud/avnil-pdf-generator-check.yaml | 41 -
.../cloud/chefio-login-check.yaml | 32 -
.../cloud/codepen-login-check.yaml | 48 -
.../cloud/datadog-login-check.yaml | 54 -
.../cloud/docker-hub-login-check.yaml | 49 -
.../cloud/gitea-login-check.yaml | 38 -
.../cloud/github-login-check.yaml | 75 -
.../cloud/postman-login-check.yaml | 52 -
.../cloud/pulmi-login-check.yaml | 41 -
.../gitlab-login-check-self-hosted.yaml | 60 -
.../self-hosted/grafana-login-check.yaml | 54 -
.../self-hosted/jira-login-check.yaml | 47 -
.../http/cves/2000/CVE-2000-0114.yaml | 41 -
.../http/cves/2001/CVE-2001-0537.yaml | 49 -
.../http/cves/2004/CVE-2004-1965.yaml | 39 -
.../http/cves/2005/CVE-2005-3634.yaml | 42 -
.../http/cves/2005/CVE-2005-4385.yaml | 42 -
.../http/cves/2008/CVE-2008-1059.yaml | 47 -
.../http/cves/2008/CVE-2008-1061.yaml | 50 -
.../http/cves/2008/CVE-2008-1547.yaml | 42 -
.../http/cves/2008/CVE-2008-6668.yaml | 44 -
.../http/cves/2008/CVE-2008-6982.yaml | 50 -
.../http/cves/2008/CVE-2008-7269.yaml | 39 -
.../http/cves/2009/CVE-2009-0347.yaml | 40 -
.../http/cves/2009/CVE-2009-4223.yaml | 44 -
.../http/cves/2009/CVE-2009-5114.yaml | 41 -
.../http/cves/2010/CVE-2010-1586.yaml | 38 -
.../http/cves/2010/CVE-2010-2307.yaml | 41 -
.../http/cves/2010/CVE-2010-4231.yaml | 41 -
.../http/cves/2010/CVE-2010-4282.yaml | 42 -
.../http/cves/2010/CVE-2010-5278.yaml | 47 -
.../http/cves/2011/CVE-2011-0049.yaml | 43 -
.../http/cves/2011/CVE-2011-1669.yaml | 42 -
.../http/cves/2011/CVE-2011-4618.yaml | 46 -
.../http/cves/2011/CVE-2011-4624.yaml | 49 -
.../http/cves/2011/CVE-2011-4926.yaml | 50 -
.../http/cves/2011/CVE-2011-5106.yaml | 50 -
.../http/cves/2011/CVE-2011-5107.yaml | 47 -
.../http/cves/2011/CVE-2011-5179.yaml | 47 -
.../http/cves/2011/CVE-2011-5181.yaml | 48 -
.../http/cves/2011/CVE-2011-5252.yaml | 40 -
.../http/cves/2011/CVE-2011-5265.yaml | 47 -
.../http/cves/2012/CVE-2012-0896.yaml | 44 -
.../http/cves/2012/CVE-2012-0901.yaml | 48 -
.../http/cves/2012/CVE-2012-0981.yaml | 42 -
.../http/cves/2012/CVE-2012-0996.yaml | 40 -
.../http/cves/2012/CVE-2012-1835.yaml | 53 -
.../http/cves/2012/CVE-2012-2371.yaml | 49 -
.../http/cves/2012/CVE-2012-3153.yaml | 66 -
.../http/cves/2012/CVE-2012-4032.yaml | 47 -
.../http/cves/2012/CVE-2012-4242.yaml | 46 -
.../http/cves/2012/CVE-2012-4273.yaml | 50 -
.../http/cves/2012/CVE-2012-4768.yaml | 49 -
.../http/cves/2012/CVE-2012-4982.yaml | 39 -
.../http/cves/2012/CVE-2012-5321.yaml | 40 -
.../http/cves/2012/CVE-2012-5913.yaml | 49 -
.../http/cves/2012/CVE-2012-6499.yaml | 41 -
.../http/cves/2013/CVE-2013-2287.yaml | 47 -
.../http/cves/2013/CVE-2013-2621.yaml | 42 -
.../http/cves/2013/CVE-2013-3526.yaml | 48 -
.../http/cves/2013/CVE-2013-3827.yaml | 57 -
.../http/cves/2013/CVE-2013-4117.yaml | 50 -
.../http/cves/2013/CVE-2013-4625.yaml | 49 -
.../http/cves/2013/CVE-2013-6281.yaml | 55 -
.../http/cves/2013/CVE-2013-7240.yaml | 49 -
.../http/cves/2013/CVE-2013-7285.yaml | 64 -
.../http/cves/2014/CVE-2014-10037.yaml | 42 -
.../http/cves/2014/CVE-2014-2321.yaml | 47 -
.../http/cves/2014/CVE-2014-2383.yaml | 64 -
.../http/cves/2014/CVE-2014-2908.yaml | 48 -
.../http/cves/2014/CVE-2014-2962.yaml | 42 -
.../http/cves/2014/CVE-2014-4513.yaml | 48 -
.../http/cves/2014/CVE-2014-4535.yaml | 48 -
.../http/cves/2014/CVE-2014-4536.yaml | 50 -
.../http/cves/2014/CVE-2014-4539.yaml | 48 -
.../http/cves/2014/CVE-2014-4544.yaml | 48 -
.../http/cves/2014/CVE-2014-4550.yaml | 49 -
.../http/cves/2014/CVE-2014-4561.yaml | 48 -
.../http/cves/2014/CVE-2014-4592.yaml | 59 -
.../http/cves/2014/CVE-2014-4940.yaml | 43 -
.../http/cves/2014/CVE-2014-4942.yaml | 55 -
.../http/cves/2014/CVE-2014-5368.yaml | 47 -
.../http/cves/2014/CVE-2014-6271.yaml | 58 -
.../http/cves/2014/CVE-2014-6287.yaml | 57 -
.../http/cves/2014/CVE-2014-8799.yaml | 50 -
.../http/cves/2014/CVE-2014-9094.yaml | 48 -
.../http/cves/2014/CVE-2014-9119.yaml | 48 -
.../http/cves/2014/CVE-2014-9444.yaml | 48 -
.../http/cves/2014/CVE-2014-9608.yaml | 55 -
.../http/cves/2015/CVE-2015-0554.yaml | 46 -
.../http/cves/2015/CVE-2015-1000005.yaml | 43 -
.../http/cves/2015/CVE-2015-1000010.yaml | 44 -
.../http/cves/2015/CVE-2015-1000012.yaml | 45 -
.../http/cves/2015/CVE-2015-1579.yaml | 53 -
.../http/cves/2015/CVE-2015-1880.yaml | 49 -
.../http/cves/2015/CVE-2015-2166.yaml | 43 -
.../http/cves/2015/CVE-2015-2196.yaml | 44 -
.../http/cves/2015/CVE-2015-2755.yaml | 57 -
.../http/cves/2015/CVE-2015-2807.yaml | 51 -
.../http/cves/2015/CVE-2015-2863.yaml | 40 -
.../http/cves/2015/CVE-2015-4062.yaml | 52 -
.../http/cves/2015/CVE-2015-4063.yaml | 50 -
.../http/cves/2015/CVE-2015-4127.yaml | 50 -
.../http/cves/2015/CVE-2015-4414.yaml | 45 -
.../http/cves/2015/CVE-2015-4694.yaml | 45 -
.../http/cves/2015/CVE-2015-5354.yaml | 39 -
.../http/cves/2015/CVE-2015-5461.yaml | 41 -
.../http/cves/2015/CVE-2015-5469.yaml | 43 -
.../http/cves/2015/CVE-2015-5471.yaml | 44 -
.../http/cves/2015/CVE-2015-5688.yaml | 45 -
.../http/cves/2015/CVE-2015-6477.yaml | 47 -
.../http/cves/2015/CVE-2015-6544.yaml | 49 -
.../http/cves/2015/CVE-2015-6920.yaml | 48 -
.../http/cves/2015/CVE-2015-7377.yaml | 50 -
.../http/cves/2015/CVE-2015-9312.yaml | 50 -
.../http/cves/2015/CVE-2015-9323.yaml | 51 -
.../http/cves/2015/CVE-2015-9414.yaml | 50 -
.../http/cves/2015/CVE-2015-9480.yaml | 43 -
.../http/cves/2016/CVE-2016-1000126.yaml | 49 -
.../http/cves/2016/CVE-2016-1000127.yaml | 48 -
.../http/cves/2016/CVE-2016-1000128.yaml | 49 -
.../http/cves/2016/CVE-2016-1000129.yaml | 49 -
.../http/cves/2016/CVE-2016-1000130.yaml | 49 -
.../http/cves/2016/CVE-2016-1000131.yaml | 49 -
.../http/cves/2016/CVE-2016-1000132.yaml | 49 -
.../http/cves/2016/CVE-2016-1000133.yaml | 49 -
.../http/cves/2016/CVE-2016-1000134.yaml | 49 -
.../http/cves/2016/CVE-2016-1000135.yaml | 49 -
.../http/cves/2016/CVE-2016-1000136.yaml | 49 -
.../http/cves/2016/CVE-2016-1000137.yaml | 48 -
.../http/cves/2016/CVE-2016-1000138.yaml | 50 -
.../http/cves/2016/CVE-2016-1000139.yaml | 52 -
.../http/cves/2016/CVE-2016-1000140.yaml | 48 -
.../http/cves/2016/CVE-2016-1000141.yaml | 48 -
.../http/cves/2016/CVE-2016-1000142.yaml | 49 -
.../http/cves/2016/CVE-2016-1000143.yaml | 48 -
.../http/cves/2016/CVE-2016-1000146.yaml | 48 -
.../http/cves/2016/CVE-2016-1000148.yaml | 49 -
.../http/cves/2016/CVE-2016-1000149.yaml | 48 -
.../http/cves/2016/CVE-2016-1000152.yaml | 48 -
.../http/cves/2016/CVE-2016-1000153.yaml | 48 -
.../http/cves/2016/CVE-2016-1000154.yaml | 48 -
.../http/cves/2016/CVE-2016-1000155.yaml | 48 -
.../http/cves/2016/CVE-2016-10033.yaml | 65 -
.../http/cves/2016/CVE-2016-10367.yaml | 43 -
.../http/cves/2016/CVE-2016-10368.yaml | 47 -
.../http/cves/2016/CVE-2016-10924.yaml | 48 -
.../http/cves/2016/CVE-2016-10940.yaml | 57 -
.../http/cves/2016/CVE-2016-10956.yaml | 47 -
.../http/cves/2016/CVE-2016-10960.yaml | 50 -
.../http/cves/2016/CVE-2016-10973.yaml | 50 -
.../http/cves/2016/CVE-2016-10993.yaml | 48 -
.../http/cves/2016/CVE-2016-4437.yaml | 43 -
.../http/cves/2016/CVE-2016-4975.yaml | 38 -
.../http/cves/2016/CVE-2016-6601.yaml | 43 -
.../http/cves/2016/CVE-2016-7552.yaml | 45 -
.../http/cves/2016/CVE-2016-8527.yaml | 48 -
.../http/cves/2017/CVE-2017-1000163.yaml | 37 -
.../http/cves/2017/CVE-2017-1000170.yaml | 47 -
.../http/cves/2017/CVE-2017-10075.yaml | 55 -
.../http/cves/2017/CVE-2017-12138.yaml | 45 -
.../http/cves/2017/CVE-2017-14524.yaml | 39 -
.../http/cves/2017/CVE-2017-14622.yaml | 53 -
.../http/cves/2017/CVE-2017-15363.yaml | 49 -
.../http/cves/2017/CVE-2017-15715.yaml | 57 -
.../http/cves/2017/CVE-2017-16806.yaml | 46 -
.../http/cves/2017/CVE-2017-16894.yaml | 56 -
.../http/cves/2017/CVE-2017-17043.yaml | 49 -
.../http/cves/2017/CVE-2017-17059.yaml | 50 -
.../http/cves/2017/CVE-2017-17451.yaml | 49 -
.../http/cves/2017/CVE-2017-17562.yaml | 117 -
.../http/cves/2017/CVE-2017-18536.yaml | 48 -
.../http/cves/2017/CVE-2017-18598.yaml | 45 -
.../http/cves/2017/CVE-2017-3528.yaml | 39 -
.../http/cves/2017/CVE-2017-4011.yaml | 47 -
.../http/cves/2017/CVE-2017-5487.yaml | 65 -
.../http/cves/2017/CVE-2017-5631.yaml | 47 -
.../http/cves/2017/CVE-2017-7391.yaml | 48 -
.../http/cves/2017/CVE-2017-9140.yaml | 44 -
.../http/cves/2017/CVE-2017-9288.yaml | 50 -
.../http/cves/2017/CVE-2017-9416.yaml | 51 -
.../http/cves/2017/CVE-2017-9841.yaml | 78 -
.../http/cves/2018/CVE-2018-1000671.yaml | 41 -
.../http/cves/2018/CVE-2018-10201.yaml | 46 -
.../http/cves/2018/CVE-2018-11709.yaml | 49 -
.../http/cves/2018/CVE-2018-12031.yaml | 45 -
.../http/cves/2018/CVE-2018-12054.yaml | 42 -
.../http/cves/2018/CVE-2018-12675.yaml | 40 -
.../http/cves/2018/CVE-2018-14064.yaml | 41 -
.../http/cves/2018/CVE-2018-14474.yaml | 41 -
.../http/cves/2018/CVE-2018-14931.yaml | 36 -
.../http/cves/2018/CVE-2018-15138.yaml | 44 -
.../http/cves/2018/CVE-2018-15745.yaml | 46 -
.../http/cves/2018/CVE-2018-15917.yaml | 52 -
.../http/cves/2018/CVE-2018-16059.yaml | 46 -
.../http/cves/2018/CVE-2018-16133.yaml | 43 -
.../http/cves/2018/CVE-2018-16139.yaml | 49 -
.../http/cves/2018/CVE-2018-16159.yaml | 49 -
.../http/cves/2018/CVE-2018-16283.yaml | 40 -
.../http/cves/2018/CVE-2018-16299.yaml | 44 -
.../http/cves/2018/CVE-2018-16716.yaml | 40 -
.../http/cves/2018/CVE-2018-16761.yaml | 40 -
.../http/cves/2018/CVE-2018-17431.yaml | 50 -
.../http/cves/2018/CVE-2018-18069.yaml | 43 -
.../http/cves/2018/CVE-2018-18570.yaml | 46 -
.../http/cves/2018/CVE-2018-19287.yaml | 62 -
.../http/cves/2018/CVE-2018-19326.yaml | 48 -
.../http/cves/2018/CVE-2018-19753.yaml | 43 -
.../http/cves/2018/CVE-2018-20462.yaml | 49 -
.../http/cves/2018/CVE-2018-20463.yaml | 53 -
.../http/cves/2018/CVE-2018-20470.yaml | 46 -
.../http/cves/2018/CVE-2018-20985.yaml | 48 -
.../http/cves/2018/CVE-2018-3810.yaml | 59 -
.../http/cves/2018/CVE-2018-6530.yaml | 52 -
.../http/cves/2018/CVE-2018-7422.yaml | 49 -
.../http/cves/2018/CVE-2018-7467.yaml | 43 -
.../http/cves/2018/CVE-2018-7600.yaml | 74 -
.../http/cves/2018/CVE-2018-7653.yaml | 52 -
.../http/cves/2018/CVE-2018-8719.yaml | 47 -
.../http/cves/2018/CVE-2018-8727.yaml | 41 -
.../http/cves/2018/CVE-2018-8770.yaml | 45 -
.../http/cves/2018/CVE-2018-9118.yaml | 45 -
.../http/cves/2018/CVE-2018-9161.yaml | 44 -
.../http/cves/2018/CVE-2018-9995.yaml | 50 -
.../http/cves/2019/CVE-2019-10092.yaml | 38 -
.../http/cves/2019/CVE-2019-10098.yaml | 41 -
.../http/cves/2019/CVE-2019-1010287.yaml | 48 -
.../http/cves/2019/CVE-2019-1010290.yaml | 37 -
.../http/cves/2019/CVE-2019-10692.yaml | 54 -
.../http/cves/2019/CVE-2019-11013.yaml | 42 -
.../http/cves/2019/CVE-2019-11370.yaml | 50 -
.../http/cves/2019/CVE-2019-11869.yaml | 59 -
.../http/cves/2019/CVE-2019-12461.yaml | 49 -
.../http/cves/2019/CVE-2019-12581.yaml | 52 -
.../http/cves/2019/CVE-2019-12583.yaml | 44 -
.../http/cves/2019/CVE-2019-12985.yaml | 51 -
.../http/cves/2019/CVE-2019-12986.yaml | 51 -
.../http/cves/2019/CVE-2019-12987.yaml | 51 -
.../http/cves/2019/CVE-2019-12988.yaml | 51 -
.../http/cves/2019/CVE-2019-12990.yaml | 52 -
.../http/cves/2019/CVE-2019-13392.yaml | 49 -
.../http/cves/2019/CVE-2019-13396.yaml | 58 -
.../http/cves/2019/CVE-2019-14205.yaml | 48 -
.../http/cves/2019/CVE-2019-14223.yaml | 42 -
.../http/cves/2019/CVE-2019-14251.yaml | 44 -
.../http/cves/2019/CVE-2019-14312.yaml | 42 -
.../http/cves/2019/CVE-2019-14470.yaml | 49 -
.../http/cves/2019/CVE-2019-14696.yaml | 48 -
.../http/cves/2019/CVE-2019-14750.yaml | 86 -
.../http/cves/2019/CVE-2019-14789.yaml | 51 -
.../http/cves/2019/CVE-2019-15043.yaml | 63 -
.../http/cves/2019/CVE-2019-15713.yaml | 48 -
.../http/cves/2019/CVE-2019-15858.yaml | 56 -
.../http/cves/2019/CVE-2019-15859.yaml | 51 -
.../http/cves/2019/CVE-2019-15889.yaml | 50 -
.../http/cves/2019/CVE-2019-16057.yaml | 41 -
.../http/cves/2019/CVE-2019-16123.yaml | 43 -
.../http/cves/2019/CVE-2019-16332.yaml | 50 -
.../http/cves/2019/CVE-2019-16525.yaml | 50 -
.../http/cves/2019/CVE-2019-16931.yaml | 56 -
.../http/cves/2019/CVE-2019-16932.yaml | 57 -
.../http/cves/2019/CVE-2019-17382.yaml | 47 -
.../http/cves/2019/CVE-2019-17503.yaml | 46 -
.../http/cves/2019/CVE-2019-17538.yaml | 44 -
.../http/cves/2019/CVE-2019-17574.yaml | 58 -
.../http/cves/2019/CVE-2019-18393.yaml | 43 -
.../http/cves/2019/CVE-2019-18394.yaml | 38 -
.../http/cves/2019/CVE-2019-18665.yaml | 44 -
.../http/cves/2019/CVE-2019-18922.yaml | 44 -
.../http/cves/2019/CVE-2019-19134.yaml | 50 -
.../http/cves/2019/CVE-2019-19368.yaml | 43 -
.../http/cves/2019/CVE-2019-1943.yaml | 53 -
.../http/cves/2019/CVE-2019-19985.yaml | 54 -
.../http/cves/2019/CVE-2019-20141.yaml | 46 -
.../http/cves/2019/CVE-2019-20183.yaml | 63 -
.../http/cves/2019/CVE-2019-20210.yaml | 53 -
.../http/cves/2019/CVE-2019-3911.yaml | 47 -
.../http/cves/2019/CVE-2019-3912.yaml | 37 -
.../http/cves/2019/CVE-2019-6112.yaml | 45 -
.../http/cves/2019/CVE-2019-6715.yaml | 42 -
.../http/cves/2019/CVE-2019-7315.yaml | 42 -
.../http/cves/2019/CVE-2019-8390.yaml | 77 -
.../http/cves/2019/CVE-2019-8937.yaml | 54 -
.../http/cves/2019/CVE-2019-8982.yaml | 41 -
.../http/cves/2019/CVE-2019-9041.yaml | 49 -
.../http/cves/2019/CVE-2019-9618.yaml | 45 -
.../http/cves/2019/CVE-2019-9726.yaml | 43 -
.../http/cves/2019/CVE-2019-9955.yaml | 41 -
.../http/cves/2019/CVE-2019-9978.yaml | 45 -
.../http/cves/2020/CVE-2020-0618.yaml | 44 -
.../http/cves/2020/CVE-2020-10199.yaml | 63 -
.../http/cves/2020/CVE-2020-10220.yaml | 42 -
.../http/cves/2020/CVE-2020-11530.yaml | 48 -
.../http/cves/2020/CVE-2020-11738.yaml | 59 -
.../http/cves/2020/CVE-2020-11930.yaml | 54 -
.../http/cves/2020/CVE-2020-12054.yaml | 52 -
.../http/cves/2020/CVE-2020-12447.yaml | 41 -
.../http/cves/2020/CVE-2020-12800.yaml | 76 -
.../http/cves/2020/CVE-2020-13121.yaml | 43 -
.../http/cves/2020/CVE-2020-13258.yaml | 49 -
.../http/cves/2020/CVE-2020-13379.yaml | 56 -
.../http/cves/2020/CVE-2020-13483.yaml | 52 -
.../http/cves/2020/CVE-2020-13700.yaml | 51 -
.../http/cves/2020/CVE-2020-13820.yaml | 54 -
.../http/cves/2020/CVE-2020-13937.yaml | 52 -
.../http/cves/2020/CVE-2020-14092.yaml | 54 -
.../http/cves/2020/CVE-2020-14413.yaml | 46 -
.../http/cves/2020/CVE-2020-15129.yaml | 47 -
.../http/cves/2020/CVE-2020-15500.yaml | 47 -
.../http/cves/2020/CVE-2020-15895.yaml | 51 -
.../http/cves/2020/CVE-2020-16139.yaml | 47 -
.../http/cves/2020/CVE-2020-17362.yaml | 53 -
.../http/cves/2020/CVE-2020-17456.yaml | 70 -
.../http/cves/2020/CVE-2020-18268.yaml | 47 -
.../http/cves/2020/CVE-2020-19282.yaml | 47 -
.../http/cves/2020/CVE-2020-19283.yaml | 47 -
.../http/cves/2020/CVE-2020-19295.yaml | 51 -
.../http/cves/2020/CVE-2020-19515.yaml | 52 -
.../http/cves/2020/CVE-2020-1956.yaml | 59 -
.../http/cves/2020/CVE-2020-19625.yaml | 42 -
.../http/cves/2020/CVE-2020-20285.yaml | 51 -
.../http/cves/2020/CVE-2020-20982.yaml | 49 -
.../http/cves/2020/CVE-2020-21012.yaml | 45 -
.../http/cves/2020/CVE-2020-22840.yaml | 38 -
.../http/cves/2020/CVE-2020-23015.yaml | 36 -
.../http/cves/2020/CVE-2020-23517.yaml | 51 -
.../http/cves/2020/CVE-2020-24148.yaml | 40 -
.../http/cves/2020/CVE-2020-24186.yaml | 96 -
.../http/cves/2020/CVE-2020-24223.yaml | 48 -
.../http/cves/2020/CVE-2020-24312.yaml | 45 -
.../http/cves/2020/CVE-2020-24550.yaml | 41 -
.../http/cves/2020/CVE-2020-24902.yaml | 55 -
.../http/cves/2020/CVE-2020-24903.yaml | 52 -
.../http/cves/2020/CVE-2020-24912.yaml | 52 -
.../http/cves/2020/CVE-2020-25213.yaml | 79 -
.../http/cves/2020/CVE-2020-25495.yaml | 48 -
.../http/cves/2020/CVE-2020-25864.yaml | 56 -
.../http/cves/2020/CVE-2020-26073.yaml | 34 -
.../http/cves/2020/CVE-2020-26153.yaml | 49 -
.../http/cves/2020/CVE-2020-26217.yaml | 101 -
.../http/cves/2020/CVE-2020-26258.yaml | 65 -
.../http/cves/2020/CVE-2020-26876.yaml | 54 -
.../http/cves/2020/CVE-2020-27191.yaml | 41 -
.../http/cves/2020/CVE-2020-27481.yaml | 46 -
.../http/cves/2020/CVE-2020-27735.yaml | 48 -
.../http/cves/2020/CVE-2020-28351.yaml | 52 -
.../http/cves/2020/CVE-2020-28976.yaml | 59 -
.../http/cves/2020/CVE-2020-29164.yaml | 47 -
.../http/cves/2020/CVE-2020-29227.yaml | 41 -
.../http/cves/2020/CVE-2020-29284.yaml | 52 -
.../http/cves/2020/CVE-2020-29395.yaml | 49 -
.../http/cves/2020/CVE-2020-29597.yaml | 60 -
.../http/cves/2020/CVE-2020-35234.yaml | 40 -
.../http/cves/2020/CVE-2020-35338.yaml | 44 -
.../http/cves/2020/CVE-2020-35489.yaml | 64 -
.../http/cves/2020/CVE-2020-35580.yaml | 37 -
.../http/cves/2020/CVE-2020-35598.yaml | 41 -
.../http/cves/2020/CVE-2020-35749.yaml | 54 -
.../http/cves/2020/CVE-2020-35774.yaml | 49 -
.../http/cves/2020/CVE-2020-35951.yaml | 76 -
.../http/cves/2020/CVE-2020-35984.yaml | 65 -
.../http/cves/2020/CVE-2020-35985.yaml | 65 -
.../http/cves/2020/CVE-2020-35986.yaml | 65 -
.../http/cves/2020/CVE-2020-35987.yaml | 65 -
.../http/cves/2020/CVE-2020-36112.yaml | 40 -
.../http/cves/2020/CVE-2020-36365.yaml | 38 -
.../http/cves/2020/CVE-2020-36510.yaml | 49 -
.../http/cves/2020/CVE-2020-5307.yaml | 47 -
.../http/cves/2020/CVE-2020-5775.yaml | 36 -
.../http/cves/2020/CVE-2020-6171.yaml | 47 -
.../http/cves/2020/CVE-2020-7107.yaml | 53 -
.../http/cves/2020/CVE-2020-7136.yaml | 57 -
.../http/cves/2020/CVE-2020-7209.yaml | 39 -
.../http/cves/2020/CVE-2020-7318.yaml | 54 -
.../http/cves/2020/CVE-2020-7943.yaml | 48 -
.../http/cves/2020/CVE-2020-8115.yaml | 42 -
.../http/cves/2020/CVE-2020-8641.yaml | 41 -
.../http/cves/2020/CVE-2020-8771.yaml | 69 -
.../http/cves/2020/CVE-2020-8772.yaml | 79 -
.../http/cves/2020/CVE-2020-9036.yaml | 46 -
.../http/cves/2020/CVE-2020-9043.yaml | 79 -
.../http/cves/2020/CVE-2020-9054.yaml | 43 -
.../http/cves/2021/CVE-2021-1497.yaml | 63 -
.../http/cves/2021/CVE-2021-1498.yaml | 51 -
.../http/cves/2021/CVE-2021-1499.yaml | 64 -
.../http/cves/2021/CVE-2021-20090.yaml | 48 -
.../http/cves/2021/CVE-2021-20091.yaml | 60 -
.../http/cves/2021/CVE-2021-20092.yaml | 65 -
.../http/cves/2021/CVE-2021-20137.yaml | 49 -
.../http/cves/2021/CVE-2021-20792.yaml | 61 -
.../http/cves/2021/CVE-2021-21345.yaml | 107 -
.../http/cves/2021/CVE-2021-21351.yaml | 133 -
.../http/cves/2021/CVE-2021-21389.yaml | 62 -
.../http/cves/2021/CVE-2021-21479.yaml | 43 -
.../http/cves/2021/CVE-2021-21745.yaml | 46 -
.../http/cves/2021/CVE-2021-21978.yaml | 63 -
.../http/cves/2021/CVE-2021-22122.yaml | 43 -
.../http/cves/2021/CVE-2021-22502.yaml | 62 -
.../http/cves/2021/CVE-2021-22873.yaml | 49 -
.../http/cves/2021/CVE-2021-23241.yaml | 43 -
.../http/cves/2021/CVE-2021-24145.yaml | 70 -
.../http/cves/2021/CVE-2021-24146.yaml | 45 -
.../http/cves/2021/CVE-2021-24150.yaml | 47 -
.../http/cves/2021/CVE-2021-24155.yaml | 82 -
.../http/cves/2021/CVE-2021-24165.yaml | 52 -
.../http/cves/2021/CVE-2021-24169.yaml | 50 -
.../http/cves/2021/CVE-2021-24176.yaml | 44 -
.../http/cves/2021/CVE-2021-24210.yaml | 39 -
.../http/cves/2021/CVE-2021-24214.yaml | 51 -
.../http/cves/2021/CVE-2021-24226.yaml | 43 -
.../http/cves/2021/CVE-2021-24227.yaml | 43 -
.../http/cves/2021/CVE-2021-24235.yaml | 50 -
.../http/cves/2021/CVE-2021-24236.yaml | 93 -
.../http/cves/2021/CVE-2021-24237.yaml | 52 -
.../http/cves/2021/CVE-2021-24239.yaml | 40 -
.../http/cves/2021/CVE-2021-24245.yaml | 54 -
.../http/cves/2021/CVE-2021-24274.yaml | 48 -
.../http/cves/2021/CVE-2021-24275.yaml | 48 -
.../http/cves/2021/CVE-2021-24276.yaml | 48 -
.../http/cves/2021/CVE-2021-24278.yaml | 56 -
.../http/cves/2021/CVE-2021-24284.yaml | 78 -
.../http/cves/2021/CVE-2021-24285.yaml | 47 -
.../http/cves/2021/CVE-2021-24287.yaml | 50 -
.../http/cves/2021/CVE-2021-24288.yaml | 37 -
.../http/cves/2021/CVE-2021-24291.yaml | 50 -
.../http/cves/2021/CVE-2021-24298.yaml | 49 -
.../http/cves/2021/CVE-2021-24300.yaml | 60 -
.../http/cves/2021/CVE-2021-24316.yaml | 51 -
.../http/cves/2021/CVE-2021-24320.yaml | 48 -
.../http/cves/2021/CVE-2021-24335.yaml | 49 -
.../http/cves/2021/CVE-2021-24340.yaml | 54 -
.../http/cves/2021/CVE-2021-24342.yaml | 52 -
.../http/cves/2021/CVE-2021-24347.yaml | 103 -
.../http/cves/2021/CVE-2021-24351.yaml | 55 -
.../http/cves/2021/CVE-2021-24358.yaml | 60 -
.../http/cves/2021/CVE-2021-24364.yaml | 47 -
.../http/cves/2021/CVE-2021-24370.yaml | 51 -
.../http/cves/2021/CVE-2021-24387.yaml | 51 -
.../http/cves/2021/CVE-2021-24389.yaml | 47 -
.../http/cves/2021/CVE-2021-24406.yaml | 37 -
.../http/cves/2021/CVE-2021-24407.yaml | 52 -
.../http/cves/2021/CVE-2021-24409.yaml | 50 -
.../http/cves/2021/CVE-2021-24435.yaml | 55 -
.../http/cves/2021/CVE-2021-24436.yaml | 50 -
.../http/cves/2021/CVE-2021-24452.yaml | 49 -
.../http/cves/2021/CVE-2021-24472.yaml | 45 -
.../http/cves/2021/CVE-2021-24488.yaml | 55 -
.../http/cves/2021/CVE-2021-24495.yaml | 51 -
.../http/cves/2021/CVE-2021-24498.yaml | 53 -
.../http/cves/2021/CVE-2021-24499.yaml | 62 -
.../http/cves/2021/CVE-2021-24510.yaml | 57 -
.../http/cves/2021/CVE-2021-24554.yaml | 53 -
.../http/cves/2021/CVE-2021-24647.yaml | 53 -
.../http/cves/2021/CVE-2021-24666.yaml | 52 -
.../http/cves/2021/CVE-2021-24731.yaml | 47 -
.../http/cves/2021/CVE-2021-24746.yaml | 61 -
.../http/cves/2021/CVE-2021-24750.yaml | 57 -
.../http/cves/2021/CVE-2021-24762.yaml | 49 -
.../http/cves/2021/CVE-2021-24827.yaml | 46 -
.../http/cves/2021/CVE-2021-24838.yaml | 47 -
.../http/cves/2021/CVE-2021-24862.yaml | 54 -
.../http/cves/2021/CVE-2021-24875.yaml | 48 -
.../http/cves/2021/CVE-2021-24891.yaml | 59 -
.../http/cves/2021/CVE-2021-24910.yaml | 52 -
.../http/cves/2021/CVE-2021-24917.yaml | 50 -
.../http/cves/2021/CVE-2021-24926.yaml | 55 -
.../http/cves/2021/CVE-2021-24931.yaml | 45 -
.../http/cves/2021/CVE-2021-24940.yaml | 50 -
.../http/cves/2021/CVE-2021-24946.yaml | 46 -
.../http/cves/2021/CVE-2021-24947.yaml | 52 -
.../http/cves/2021/CVE-2021-24956.yaml | 59 -
.../http/cves/2021/CVE-2021-24970.yaml | 51 -
.../http/cves/2021/CVE-2021-24987.yaml | 47 -
.../http/cves/2021/CVE-2021-24991.yaml | 55 -
.../http/cves/2021/CVE-2021-24997.yaml | 47 -
.../http/cves/2021/CVE-2021-25003.yaml | 57 -
.../http/cves/2021/CVE-2021-25008.yaml | 55 -
.../http/cves/2021/CVE-2021-25028.yaml | 37 -
.../http/cves/2021/CVE-2021-25033.yaml | 38 -
.../http/cves/2021/CVE-2021-25052.yaml | 55 -
.../http/cves/2021/CVE-2021-25055.yaml | 60 -
.../http/cves/2021/CVE-2021-25063.yaml | 58 -
.../http/cves/2021/CVE-2021-25065.yaml | 49 -
.../http/cves/2021/CVE-2021-25067.yaml | 50 -
.../http/cves/2021/CVE-2021-25074.yaml | 37 -
.../http/cves/2021/CVE-2021-25075.yaml | 68 -
.../http/cves/2021/CVE-2021-25078.yaml | 54 -
.../http/cves/2021/CVE-2021-25085.yaml | 50 -
.../http/cves/2021/CVE-2021-25099.yaml | 48 -
.../http/cves/2021/CVE-2021-25104.yaml | 61 -
.../http/cves/2021/CVE-2021-25111.yaml | 37 -
.../http/cves/2021/CVE-2021-25112.yaml | 60 -
.../http/cves/2021/CVE-2021-25114.yaml | 50 -
.../http/cves/2021/CVE-2021-25118.yaml | 53 -
.../http/cves/2021/CVE-2021-25120.yaml | 59 -
.../http/cves/2021/CVE-2021-26475.yaml | 46 -
.../http/cves/2021/CVE-2021-26702.yaml | 46 -
.../http/cves/2021/CVE-2021-26710.yaml | 47 -
.../http/cves/2021/CVE-2021-26723.yaml | 49 -
.../http/cves/2021/CVE-2021-27124.yaml | 55 -
.../http/cves/2021/CVE-2021-27132.yaml | 47 -
.../http/cves/2021/CVE-2021-27309.yaml | 49 -
.../http/cves/2021/CVE-2021-27310.yaml | 47 -
.../http/cves/2021/CVE-2021-27314.yaml | 46 -
.../http/cves/2021/CVE-2021-27315.yaml | 46 -
.../http/cves/2021/CVE-2021-27316.yaml | 46 -
.../http/cves/2021/CVE-2021-27319.yaml | 46 -
.../http/cves/2021/CVE-2021-27320.yaml | 46 -
.../http/cves/2021/CVE-2021-27330.yaml | 53 -
.../http/cves/2021/CVE-2021-27519.yaml | 51 -
.../http/cves/2021/CVE-2021-27561.yaml | 55 -
.../http/cves/2021/CVE-2021-27651.yaml | 63 -
.../http/cves/2021/CVE-2021-27905.yaml | 54 -
.../http/cves/2021/CVE-2021-27909.yaml | 50 -
.../http/cves/2021/CVE-2021-28149.yaml | 57 -
.../http/cves/2021/CVE-2021-28150.yaml | 54 -
.../http/cves/2021/CVE-2021-28151.yaml | 63 -
.../http/cves/2021/CVE-2021-28918.yaml | 51 -
.../http/cves/2021/CVE-2021-28937.yaml | 44 -
.../http/cves/2021/CVE-2021-29203.yaml | 61 -
.../http/cves/2021/CVE-2021-29484.yaml | 48 -
.../http/cves/2021/CVE-2021-29505.yaml | 114 -
.../http/cves/2021/CVE-2021-29622.yaml | 37 -
.../http/cves/2021/CVE-2021-3002.yaml | 53 -
.../http/cves/2021/CVE-2021-30049.yaml | 46 -
.../http/cves/2021/CVE-2021-30134.yaml | 48 -
.../http/cves/2021/CVE-2021-30151.yaml | 48 -
.../http/cves/2021/CVE-2021-3017.yaml | 48 -
.../http/cves/2021/CVE-2021-30175.yaml | 52 -
.../http/cves/2021/CVE-2021-30213.yaml | 46 -
.../http/cves/2021/CVE-2021-30497.yaml | 44 -
.../http/cves/2021/CVE-2021-31249.yaml | 45 -
.../http/cves/2021/CVE-2021-31250.yaml | 48 -
.../http/cves/2021/CVE-2021-31537.yaml | 46 -
.../http/cves/2021/CVE-2021-31589.yaml | 49 -
.../http/cves/2021/CVE-2021-31682.yaml | 51 -
.../http/cves/2021/CVE-2021-31856.yaml | 45 -
.../http/cves/2021/CVE-2021-32618.yaml | 37 -
.../http/cves/2021/CVE-2021-32820.yaml | 48 -
.../http/cves/2021/CVE-2021-32853.yaml | 51 -
.../http/cves/2021/CVE-2021-33564.yaml | 45 -
.../http/cves/2021/CVE-2021-3374.yaml | 47 -
.../http/cves/2021/CVE-2021-3377.yaml | 46 -
.../http/cves/2021/CVE-2021-33851.yaml | 70 -
.../http/cves/2021/CVE-2021-33904.yaml | 49 -
.../http/cves/2021/CVE-2021-34370.yaml | 38 -
.../http/cves/2021/CVE-2021-34621.yaml | 119 -
.../http/cves/2021/CVE-2021-34640.yaml | 60 -
.../http/cves/2021/CVE-2021-34643.yaml | 60 -
.../http/cves/2021/CVE-2021-35250.yaml | 49 -
.../http/cves/2021/CVE-2021-35265.yaml | 58 -
.../http/cves/2021/CVE-2021-35336.yaml | 53 -
.../http/cves/2021/CVE-2021-35380.yaml | 42 -
.../http/cves/2021/CVE-2021-35488.yaml | 46 -
.../http/cves/2021/CVE-2021-3577.yaml | 48 -
.../http/cves/2021/CVE-2021-36356.yaml | 53 -
.../http/cves/2021/CVE-2021-36380.yaml | 40 -
.../http/cves/2021/CVE-2021-36450.yaml | 70 -
.../http/cves/2021/CVE-2021-3654.yaml | 45 -
.../http/cves/2021/CVE-2021-36873.yaml | 71 -
.../http/cves/2021/CVE-2021-37216.yaml | 50 -
.../http/cves/2021/CVE-2021-37416.yaml | 51 -
.../http/cves/2021/CVE-2021-37573.yaml | 48 -
.../http/cves/2021/CVE-2021-37704.yaml | 55 -
.../http/cves/2021/CVE-2021-37833.yaml | 52 -
.../http/cves/2021/CVE-2021-38314.yaml | 63 -
.../http/cves/2021/CVE-2021-38647.yaml | 77 -
.../http/cves/2021/CVE-2021-38702.yaml | 47 -
.../http/cves/2021/CVE-2021-38704.yaml | 48 -
.../http/cves/2021/CVE-2021-38751.yaml | 48 -
.../http/cves/2021/CVE-2021-39141.yaml | 232 -
.../http/cves/2021/CVE-2021-39144.yaml | 87 -
.../http/cves/2021/CVE-2021-39146.yaml | 119 -
.../http/cves/2021/CVE-2021-39152.yaml | 73 -
.../http/cves/2021/CVE-2021-39165.yaml | 47 -
.../http/cves/2021/CVE-2021-39312.yaml | 50 -
.../http/cves/2021/CVE-2021-39316.yaml | 44 -
.../http/cves/2021/CVE-2021-39320.yaml | 61 -
.../http/cves/2021/CVE-2021-39322.yaml | 60 -
.../http/cves/2021/CVE-2021-39327.yaml | 53 -
.../http/cves/2021/CVE-2021-39350.yaml | 62 -
.../http/cves/2021/CVE-2021-39433.yaml | 40 -
.../http/cves/2021/CVE-2021-40868.yaml | 47 -
.../http/cves/2021/CVE-2021-40908.yaml | 46 -
.../http/cves/2021/CVE-2021-40960.yaml | 41 -
.../http/cves/2021/CVE-2021-40968.yaml | 56 -
.../http/cves/2021/CVE-2021-40969.yaml | 56 -
.../http/cves/2021/CVE-2021-40970.yaml | 56 -
.../http/cves/2021/CVE-2021-40971.yaml | 56 -
.../http/cves/2021/CVE-2021-40972.yaml | 56 -
.../http/cves/2021/CVE-2021-40973.yaml | 56 -
.../http/cves/2021/CVE-2021-41291.yaml | 38 -
.../http/cves/2021/CVE-2021-41293.yaml | 44 -
.../http/cves/2021/CVE-2021-41432.yaml | 81 -
.../http/cves/2021/CVE-2021-41467.yaml | 47 -
.../http/cves/2021/CVE-2021-41569.yaml | 41 -
.../http/cves/2021/CVE-2021-41826.yaml | 45 -
.../http/cves/2021/CVE-2021-41878.yaml | 52 -
.../http/cves/2021/CVE-2021-42071.yaml | 44 -
.../http/cves/2021/CVE-2021-42258.yaml | 71 -
.../http/cves/2021/CVE-2021-42551.yaml | 57 -
.../http/cves/2021/CVE-2021-42565.yaml | 49 -
.../http/cves/2021/CVE-2021-42566.yaml | 50 -
.../http/cves/2021/CVE-2021-42567.yaml | 50 -
.../http/cves/2021/CVE-2021-42663.yaml | 61 -
.../http/cves/2021/CVE-2021-42667.yaml | 58 -
.../http/cves/2021/CVE-2021-43495.yaml | 36 -
.../http/cves/2021/CVE-2021-43496.yaml | 36 -
.../http/cves/2021/CVE-2021-43510.yaml | 52 -
.../http/cves/2021/CVE-2021-43574.yaml | 56 -
.../http/cves/2021/CVE-2021-43725.yaml | 52 -
.../http/cves/2021/CVE-2021-43810.yaml | 48 -
.../http/cves/2021/CVE-2021-44528.yaml | 48 -
.../http/cves/2021/CVE-2021-45380.yaml | 48 -
.../http/cves/2021/CVE-2021-45422.yaml | 53 -
.../http/cves/2021/CVE-2021-45967.yaml | 42 -
.../http/cves/2021/CVE-2021-45968.yaml | 49 -
.../http/cves/2021/CVE-2021-46005.yaml | 120 -
.../http/cves/2021/CVE-2021-46068.yaml | 61 -
.../http/cves/2021/CVE-2021-46069.yaml | 61 -
.../http/cves/2021/CVE-2021-46071.yaml | 61 -
.../http/cves/2021/CVE-2021-46072.yaml | 61 -
.../http/cves/2021/CVE-2021-46073.yaml | 61 -
.../http/cves/2021/CVE-2021-46387.yaml | 52 -
.../http/cves/2022/CVE-2022-0140.yaml | 51 -
.../http/cves/2022/CVE-2022-0147.yaml | 62 -
.../http/cves/2022/CVE-2022-0148.yaml | 60 -
.../http/cves/2022/CVE-2022-0150.yaml | 48 -
.../http/cves/2022/CVE-2022-0165.yaml | 37 -
.../http/cves/2022/CVE-2022-0169.yaml | 48 -
.../http/cves/2022/CVE-2022-0189.yaml | 63 -
.../http/cves/2022/CVE-2022-0201.yaml | 46 -
.../http/cves/2022/CVE-2022-0206.yaml | 50 -
.../http/cves/2022/CVE-2022-0208.yaml | 50 -
.../http/cves/2022/CVE-2022-0212.yaml | 52 -
.../http/cves/2022/CVE-2022-0218.yaml | 51 -
.../http/cves/2022/CVE-2022-0220.yaml | 58 -
.../http/cves/2022/CVE-2022-0234.yaml | 55 -
.../http/cves/2022/CVE-2022-0271.yaml | 49 -
.../http/cves/2022/CVE-2022-0288.yaml | 55 -
.../http/cves/2022/CVE-2022-0346.yaml | 50 -
.../http/cves/2022/CVE-2022-0349.yaml | 47 -
.../http/cves/2022/CVE-2022-0381.yaml | 50 -
.../http/cves/2022/CVE-2022-0422.yaml | 58 -
.../http/cves/2022/CVE-2022-0432.yaml | 43 -
.../http/cves/2022/CVE-2022-0434.yaml | 48 -
.../http/cves/2022/CVE-2022-0437.yaml | 59 -
.../http/cves/2022/CVE-2022-0441.yaml | 80 -
.../http/cves/2022/CVE-2022-0482.yaml | 66 -
.../http/cves/2022/CVE-2022-0535.yaml | 72 -
.../http/cves/2022/CVE-2022-0591.yaml | 46 -
.../http/cves/2022/CVE-2022-0594.yaml | 52 -
.../http/cves/2022/CVE-2022-0595.yaml | 64 -
.../http/cves/2022/CVE-2022-0599.yaml | 56 -
.../http/cves/2022/CVE-2022-0653.yaml | 48 -
.../http/cves/2022/CVE-2022-0656.yaml | 49 -
.../http/cves/2022/CVE-2022-0679.yaml | 49 -
.../http/cves/2022/CVE-2022-0692.yaml | 38 -
.../http/cves/2022/CVE-2022-0693.yaml | 44 -
.../http/cves/2022/CVE-2022-0747.yaml | 51 -
.../http/cves/2022/CVE-2022-0760.yaml | 49 -
.../http/cves/2022/CVE-2022-0769.yaml | 48 -
.../http/cves/2022/CVE-2022-0773.yaml | 52 -
.../http/cves/2022/CVE-2022-0776.yaml | 48 -
.../http/cves/2022/CVE-2022-0781.yaml | 51 -
.../http/cves/2022/CVE-2022-0784.yaml | 48 -
.../http/cves/2022/CVE-2022-0785.yaml | 45 -
.../http/cves/2022/CVE-2022-0786.yaml | 45 -
.../http/cves/2022/CVE-2022-0788.yaml | 48 -
.../http/cves/2022/CVE-2022-0817.yaml | 49 -
.../http/cves/2022/CVE-2022-0826.yaml | 48 -
.../http/cves/2022/CVE-2022-0827.yaml | 47 -
.../http/cves/2022/CVE-2022-0846.yaml | 47 -
.../http/cves/2022/CVE-2022-0864.yaml | 62 -
.../http/cves/2022/CVE-2022-0867.yaml | 52 -
.../http/cves/2022/CVE-2022-0869.yaml | 42 -
.../http/cves/2022/CVE-2022-0885.yaml | 54 -
.../http/cves/2022/CVE-2022-0948.yaml | 53 -
.../http/cves/2022/CVE-2022-0949.yaml | 60 -
.../http/cves/2022/CVE-2022-0952.yaml | 59 -
.../http/cves/2022/CVE-2022-1007.yaml | 53 -
.../http/cves/2022/CVE-2022-1013.yaml | 47 -
.../http/cves/2022/CVE-2022-1020.yaml | 54 -
.../http/cves/2022/CVE-2022-1054.yaml | 43 -
.../http/cves/2022/CVE-2022-1057.yaml | 44 -
.../http/cves/2022/CVE-2022-1058.yaml | 61 -
.../http/cves/2022/CVE-2022-1119.yaml | 48 -
.../http/cves/2022/CVE-2022-1168.yaml | 53 -
.../http/cves/2022/CVE-2022-1221.yaml | 53 -
.../http/cves/2022/CVE-2022-1329.yaml | 79 -
.../http/cves/2022/CVE-2022-1386.yaml | 107 -
.../http/cves/2022/CVE-2022-1390.yaml | 44 -
.../http/cves/2022/CVE-2022-1391.yaml | 44 -
.../http/cves/2022/CVE-2022-1392.yaml | 46 -
.../http/cves/2022/CVE-2022-1398.yaml | 61 -
.../http/cves/2022/CVE-2022-1442.yaml | 69 -
.../http/cves/2022/CVE-2022-1574.yaml | 60 -
.../http/cves/2022/CVE-2022-1595.yaml | 52 -
.../http/cves/2022/CVE-2022-1597.yaml | 68 -
.../http/cves/2022/CVE-2022-1598.yaml | 48 -
.../http/cves/2022/CVE-2022-1609.yaml | 39 -
.../http/cves/2022/CVE-2022-1724.yaml | 48 -
.../http/cves/2022/CVE-2022-1756.yaml | 49 -
.../http/cves/2022/CVE-2022-1768.yaml | 61 -
.../http/cves/2022/CVE-2022-1883.yaml | 52 -
.../http/cves/2022/CVE-2022-1903.yaml | 55 -
.../http/cves/2022/CVE-2022-1904.yaml | 49 -
.../http/cves/2022/CVE-2022-1906.yaml | 52 -
.../http/cves/2022/CVE-2022-1910.yaml | 52 -
.../http/cves/2022/CVE-2022-1916.yaml | 56 -
.../http/cves/2022/CVE-2022-1933.yaml | 52 -
.../http/cves/2022/CVE-2022-1937.yaml | 50 -
.../http/cves/2022/CVE-2022-1946.yaml | 50 -
.../http/cves/2022/CVE-2022-1952.yaml | 82 -
.../http/cves/2022/CVE-2022-2034.yaml | 57 -
.../http/cves/2022/CVE-2022-21661.yaml | 47 -
.../http/cves/2022/CVE-2022-2187.yaml | 51 -
.../http/cves/2022/CVE-2022-2219.yaml | 50 -
.../http/cves/2022/CVE-2022-22242.yaml | 53 -
.../http/cves/2022/CVE-2022-2290.yaml | 56 -
.../http/cves/2022/CVE-2022-23102.yaml | 58 -
.../http/cves/2022/CVE-2022-2314.yaml | 58 -
.../http/cves/2022/CVE-2022-2373.yaml | 51 -
.../http/cves/2022/CVE-2022-2376.yaml | 49 -
.../http/cves/2022/CVE-2022-2379.yaml | 67 -
.../http/cves/2022/CVE-2022-2383.yaml | 50 -
.../http/cves/2022/CVE-2022-23898.yaml | 47 -
.../http/cves/2022/CVE-2022-24181.yaml | 52 -
.../http/cves/2022/CVE-2022-24223.yaml | 45 -
.../http/cves/2022/CVE-2022-24264.yaml | 65 -
.../http/cves/2022/CVE-2022-24265.yaml | 54 -
.../http/cves/2022/CVE-2022-24266.yaml | 55 -
.../http/cves/2022/CVE-2022-24384.yaml | 41 -
.../http/cves/2022/CVE-2022-2462.yaml | 61 -
.../http/cves/2022/CVE-2022-2467.yaml | 53 -
.../http/cves/2022/CVE-2022-24899.yaml | 48 -
.../http/cves/2022/CVE-2022-25125.yaml | 52 -
.../http/cves/2022/CVE-2022-25216.yaml | 44 -
.../http/cves/2022/CVE-2022-25323.yaml | 47 -
.../http/cves/2022/CVE-2022-2544.yaml | 54 -
.../http/cves/2022/CVE-2022-2546.yaml | 63 -
.../http/cves/2022/CVE-2022-25485.yaml | 46 -
.../http/cves/2022/CVE-2022-25486.yaml | 46 -
.../http/cves/2022/CVE-2022-25487.yaml | 73 -
.../http/cves/2022/CVE-2022-25488.yaml | 46 -
.../http/cves/2022/CVE-2022-25489.yaml | 50 -
.../http/cves/2022/CVE-2022-25497.yaml | 54 -
.../http/cves/2022/CVE-2022-2551.yaml | 53 -
.../http/cves/2022/CVE-2022-2599.yaml | 61 -
.../http/cves/2022/CVE-2022-26233.yaml | 43 -
.../http/cves/2022/CVE-2022-26263.yaml | 42 -
.../http/cves/2022/CVE-2022-2627.yaml | 59 -
.../http/cves/2022/CVE-2022-2633.yaml | 49 -
.../http/cves/2022/CVE-2022-26564.yaml | 55 -
.../http/cves/2022/CVE-2022-26833.yaml | 59 -
.../http/cves/2022/CVE-2022-2733.yaml | 63 -
.../http/cves/2022/CVE-2022-2756.yaml | 82 -
.../http/cves/2022/CVE-2022-27849.yaml | 53 -
.../http/cves/2022/CVE-2022-27926.yaml | 50 -
.../http/cves/2022/CVE-2022-27927.yaml | 49 -
.../http/cves/2022/CVE-2022-27984.yaml | 55 -
.../http/cves/2022/CVE-2022-27985.yaml | 64 -
.../http/cves/2022/CVE-2022-28022.yaml | 46 -
.../http/cves/2022/CVE-2022-28023.yaml | 46 -
.../http/cves/2022/CVE-2022-28032.yaml | 41 -
.../http/cves/2022/CVE-2022-28079.yaml | 51 -
.../http/cves/2022/CVE-2022-28117.yaml | 84 -
.../http/cves/2022/CVE-2022-28290.yaml | 64 -
.../http/cves/2022/CVE-2022-2863.yaml | 65 -
.../http/cves/2022/CVE-2022-29004.yaml | 62 -
.../http/cves/2022/CVE-2022-29005.yaml | 61 -
.../http/cves/2022/CVE-2022-29006.yaml | 57 -
.../http/cves/2022/CVE-2022-29007.yaml | 57 -
.../http/cves/2022/CVE-2022-29009.yaml | 56 -
.../http/cves/2022/CVE-2022-29014.yaml | 45 -
.../http/cves/2022/CVE-2022-29455.yaml | 64 -
.../http/cves/2022/CVE-2022-29548.yaml | 50 -
.../http/cves/2022/CVE-2022-30073.yaml | 78 -
.../http/cves/2022/CVE-2022-30512.yaml | 52 -
.../http/cves/2022/CVE-2022-30513.yaml | 57 -
.../http/cves/2022/CVE-2022-30514.yaml | 58 -
.../http/cves/2022/CVE-2022-3062.yaml | 50 -
.../http/cves/2022/CVE-2022-30776.yaml | 51 -
.../http/cves/2022/CVE-2022-30777.yaml | 52 -
.../http/cves/2022/CVE-2022-31299.yaml | 52 -
.../http/cves/2022/CVE-2022-31474.yaml | 43 -
.../http/cves/2022/CVE-2022-31854.yaml | 92 -
.../http/cves/2022/CVE-2022-31879.yaml | 48 -
.../http/cves/2022/CVE-2022-31974.yaml | 51 -
.../http/cves/2022/CVE-2022-31975.yaml | 46 -
.../http/cves/2022/CVE-2022-31976.yaml | 47 -
.../http/cves/2022/CVE-2022-31977.yaml | 47 -
.../http/cves/2022/CVE-2022-31978.yaml | 47 -
.../http/cves/2022/CVE-2022-31980.yaml | 42 -
.../http/cves/2022/CVE-2022-31981.yaml | 42 -
.../http/cves/2022/CVE-2022-31982.yaml | 42 -
.../http/cves/2022/CVE-2022-31983.yaml | 42 -
.../http/cves/2022/CVE-2022-31984.yaml | 46 -
.../http/cves/2022/CVE-2022-32007.yaml | 48 -
.../http/cves/2022/CVE-2022-32015.yaml | 40 -
.../http/cves/2022/CVE-2022-32018.yaml | 40 -
.../http/cves/2022/CVE-2022-32195.yaml | 51 -
.../http/cves/2022/CVE-2022-32444.yaml | 37 -
.../http/cves/2022/CVE-2022-32770.yaml | 50 -
.../http/cves/2022/CVE-2022-32771.yaml | 52 -
.../http/cves/2022/CVE-2022-32772.yaml | 50 -
.../http/cves/2022/CVE-2022-33119.yaml | 46 -
.../http/cves/2022/CVE-2022-33965.yaml | 52 -
.../http/cves/2022/CVE-2022-34121.yaml | 47 -
.../http/cves/2022/CVE-2022-34328.yaml | 50 -
.../http/cves/2022/CVE-2022-3484.yaml | 43 -
.../http/cves/2022/CVE-2022-3506.yaml | 71 -
.../http/cves/2022/CVE-2022-35416.yaml | 52 -
.../http/cves/2022/CVE-2022-35493.yaml | 48 -
.../http/cves/2022/CVE-2022-3578.yaml | 52 -
.../http/cves/2022/CVE-2022-37190.yaml | 75 -
.../http/cves/2022/CVE-2022-37191.yaml | 75 -
.../http/cves/2022/CVE-2022-37299.yaml | 48 -
.../http/cves/2022/CVE-2022-3768.yaml | 53 -
.../http/cves/2022/CVE-2022-3800.yaml | 46 -
.../http/cves/2022/CVE-2022-38295.yaml | 68 -
.../http/cves/2022/CVE-2022-38296.yaml | 103 -
.../http/cves/2022/CVE-2022-38463.yaml | 49 -
.../http/cves/2022/CVE-2022-38467.yaml | 46 -
.../http/cves/2022/CVE-2022-38553.yaml | 54 -
.../http/cves/2022/CVE-2022-38794.yaml | 42 -
.../http/cves/2022/CVE-2022-3908.yaml | 49 -
.../http/cves/2022/CVE-2022-3933.yaml | 50 -
.../http/cves/2022/CVE-2022-3934.yaml | 48 -
.../http/cves/2022/CVE-2022-3982.yaml | 85 -
.../http/cves/2022/CVE-2022-40083.yaml | 41 -
.../http/cves/2022/CVE-2022-40359.yaml | 53 -
.../http/cves/2022/CVE-2022-4050.yaml | 48 -
.../http/cves/2022/CVE-2022-4057.yaml | 51 -
.../http/cves/2022/CVE-2022-4060.yaml | 55 -
.../http/cves/2022/CVE-2022-4063.yaml | 49 -
.../http/cves/2022/CVE-2022-4117.yaml | 47 -
.../http/cves/2022/CVE-2022-4140.yaml | 54 -
.../http/cves/2022/CVE-2022-41441.yaml | 48 -
.../http/cves/2022/CVE-2022-41473.yaml | 51 -
.../http/cves/2022/CVE-2022-41840.yaml | 51 -
.../http/cves/2022/CVE-2022-42094.yaml | 169 -
.../http/cves/2022/CVE-2022-42095.yaml | 85 -
.../http/cves/2022/CVE-2022-42096.yaml | 191 -
.../http/cves/2022/CVE-2022-4260.yaml | 72 -
.../http/cves/2022/CVE-2022-42746.yaml | 52 -
.../http/cves/2022/CVE-2022-42747.yaml | 53 -
.../http/cves/2022/CVE-2022-42748.yaml | 53 -
.../http/cves/2022/CVE-2022-42749.yaml | 54 -
.../http/cves/2022/CVE-2022-4295.yaml | 43 -
.../http/cves/2022/CVE-2022-4301.yaml | 50 -
.../http/cves/2022/CVE-2022-4306.yaml | 48 -
.../http/cves/2022/CVE-2022-43140.yaml | 40 -
.../http/cves/2022/CVE-2022-43164.yaml | 66 -
.../http/cves/2022/CVE-2022-43165.yaml | 67 -
.../http/cves/2022/CVE-2022-43166.yaml | 66 -
.../http/cves/2022/CVE-2022-43167.yaml | 66 -
.../http/cves/2022/CVE-2022-43169.yaml | 66 -
.../http/cves/2022/CVE-2022-43170.yaml | 66 -
.../http/cves/2022/CVE-2022-43185.yaml | 66 -
.../http/cves/2022/CVE-2022-4320.yaml | 55 -
.../http/cves/2022/CVE-2022-4321.yaml | 51 -
.../http/cves/2022/CVE-2022-4325.yaml | 50 -
.../http/cves/2022/CVE-2022-4328.yaml | 62 -
.../http/cves/2022/CVE-2022-43769.yaml | 50 -
.../http/cves/2022/CVE-2022-4447.yaml | 48 -
.../http/cves/2022/CVE-2022-44944.yaml | 68 -
.../http/cves/2022/CVE-2022-44946.yaml | 68 -
.../http/cves/2022/CVE-2022-44947.yaml | 68 -
.../http/cves/2022/CVE-2022-44948.yaml | 67 -
.../http/cves/2022/CVE-2022-44949.yaml | 135 -
.../http/cves/2022/CVE-2022-44950.yaml | 135 -
.../http/cves/2022/CVE-2022-44951.yaml | 66 -
.../http/cves/2022/CVE-2022-44952.yaml | 148 -
.../http/cves/2022/CVE-2022-45037.yaml | 105 -
.../http/cves/2022/CVE-2022-45038.yaml | 105 -
.../http/cves/2022/CVE-2022-45354.yaml | 41 -
.../http/cves/2022/CVE-2022-45362.yaml | 43 -
.../http/cves/2022/CVE-2022-45805.yaml | 44 -
.../http/cves/2022/CVE-2022-45835.yaml | 44 -
.../http/cves/2022/CVE-2022-45917.yaml | 44 -
.../http/cves/2022/CVE-2022-46020.yaml | 135 -
.../http/cves/2022/CVE-2022-46071.yaml | 47 -
.../http/cves/2022/CVE-2022-46073.yaml | 41 -
.../http/cves/2022/CVE-2022-46443.yaml | 52 -
.../http/cves/2022/CVE-2022-46934.yaml | 45 -
.../http/cves/2022/CVE-2022-47615.yaml | 59 -
.../http/cves/2022/CVE-2022-48012.yaml | 55 -
.../http/cves/2022/CVE-2022-4897.yaml | 48 -
.../http/cves/2023/CVE-2023-0099.yaml | 49 -
.../http/cves/2023/CVE-2023-0236.yaml | 48 -
.../http/cves/2023/CVE-2023-0261.yaml | 54 -
.../http/cves/2023/CVE-2023-0297.yaml | 57 -
.../http/cves/2023/CVE-2023-0448.yaml | 42 -
.../http/cves/2023/CVE-2023-0514.yaml | 54 -
.../http/cves/2023/CVE-2023-0527.yaml | 47 -
.../http/cves/2023/CVE-2023-0552.yaml | 40 -
.../http/cves/2023/CVE-2023-0562.yaml | 47 -
.../http/cves/2023/CVE-2023-0563.yaml | 47 -
.../http/cves/2023/CVE-2023-0630.yaml | 53 -
.../http/cves/2023/CVE-2023-0942.yaml | 50 -
.../http/cves/2023/CVE-2023-0948.yaml | 50 -
.../http/cves/2023/CVE-2023-0968.yaml | 52 -
.../http/cves/2023/CVE-2023-1020.yaml | 56 -
.../http/cves/2023/CVE-2023-1080.yaml | 52 -
.../http/cves/2023/CVE-2023-1177.yaml | 68 -
.../http/cves/2023/CVE-2023-1362.yaml | 41 -
.../http/cves/2023/CVE-2023-1434.yaml | 45 -
.../http/cves/2023/CVE-2023-1546.yaml | 50 -
.../http/cves/2023/CVE-2023-1698.yaml | 52 -
.../http/cves/2023/CVE-2023-1730.yaml | 43 -
.../http/cves/2023/CVE-2023-1835.yaml | 51 -
.../http/cves/2023/CVE-2023-1890.yaml | 50 -
.../http/cves/2023/CVE-2023-2023.yaml | 50 -
.../http/cves/2023/CVE-2023-2122.yaml | 50 -
.../http/cves/2023/CVE-2023-2130.yaml | 44 -
.../http/cves/2023/CVE-2023-2178.yaml | 54 -
.../http/cves/2023/CVE-2023-2252.yaml | 42 -
.../http/cves/2023/CVE-2023-22620.yaml | 71 -
.../http/cves/2023/CVE-2023-2272.yaml | 54 -
.../http/cves/2023/CVE-2023-22897.yaml | 57 -
.../http/cves/2023/CVE-2023-23161.yaml | 54 -
.../http/cves/2023/CVE-2023-23488.yaml | 48 -
.../http/cves/2023/CVE-2023-23489.yaml | 48 -
.../http/cves/2023/CVE-2023-23491.yaml | 42 -
.../http/cves/2023/CVE-2023-23492 2.yaml | 52 -
.../http/cves/2023/CVE-2023-2356.yaml | 69 -
.../http/cves/2023/CVE-2023-24243.yaml | 48 -
.../http/cves/2023/CVE-2023-24278.yaml | 52 -
.../http/cves/2023/CVE-2023-24367.yaml | 42 -
.../http/cves/2023/CVE-2023-24657.yaml | 48 -
.../http/cves/2023/CVE-2023-24733.yaml | 50 -
.../http/cves/2023/CVE-2023-24735 2.yaml | 40 -
.../http/cves/2023/CVE-2023-24737.yaml | 51 -
.../http/cves/2023/CVE-2023-25346.yaml | 50 -
.../http/cves/2023/CVE-2023-26842.yaml | 61 -
.../http/cves/2023/CVE-2023-26843.yaml | 54 -
.../http/cves/2023/CVE-2023-27008.yaml | 56 -
.../http/cves/2023/CVE-2023-27159.yaml | 48 -
.../http/cves/2023/CVE-2023-27179.yaml | 53 -
.../http/cves/2023/CVE-2023-27292.yaml | 55 -
.../http/cves/2023/CVE-2023-2732.yaml | 57 -
.../http/cves/2023/CVE-2023-27587.yaml | 62 -
.../http/cves/2023/CVE-2023-2780.yaml | 66 -
.../http/cves/2023/CVE-2023-2796.yaml | 55 -
.../http/cves/2023/CVE-2023-28121.yaml | 72 -
.../http/cves/2023/CVE-2023-2822.yaml | 47 -
.../http/cves/2023/CVE-2023-28665.yaml | 49 -
.../http/cves/2023/CVE-2023-29084.yaml | 80 -
.../http/cves/2023/CVE-2023-29489.yaml | 47 -
.../http/cves/2023/CVE-2023-29622.yaml | 47 -
.../http/cves/2023/CVE-2023-29623.yaml | 56 -
.../http/cves/2023/CVE-2023-2982.yaml | 52 -
.../http/cves/2023/CVE-2023-29887.yaml | 46 -
.../http/cves/2023/CVE-2023-30210.yaml | 52 -
.../http/cves/2023/CVE-2023-30212.yaml | 49 -
.../http/cves/2023/CVE-2023-30256.yaml | 53 -
.../http/cves/2023/CVE-2023-30777.yaml | 52 -
.../http/cves/2023/CVE-2023-31548.yaml | 53 -
.../http/cves/2023/CVE-2023-32117.yaml | 46 -
.../http/cves/2023/CVE-2023-32235.yaml | 57 -
.../http/cves/2023/CVE-2023-32243.yaml | 104 -
.../http/cves/2023/CVE-2023-32563.yaml | 56 -
.../http/cves/2023/CVE-2023-33338.yaml | 48 -
.../http/cves/2023/CVE-2023-33439.yaml | 49 -
.../http/cves/2023/CVE-2023-33440.yaml | 82 -
.../http/cves/2023/CVE-2023-3345.yaml | 77 -
.../http/cves/2023/CVE-2023-34192.yaml | 54 -
.../http/cves/2023/CVE-2023-34537.yaml | 53 -
.../http/cves/2023/CVE-2023-3460.yaml | 103 -
.../http/cves/2023/CVE-2023-3479.yaml | 52 -
.../http/cves/2023/CVE-2023-35078.yaml | 45 -
.../http/cves/2023/CVE-2023-35082.yaml | 43 -
.../http/cves/2023/CVE-2023-36287.yaml | 55 -
.../http/cves/2023/CVE-2023-36289.yaml | 57 -
.../http/cves/2023/CVE-2023-36934.yaml | 101 -
.../http/cves/2023/CVE-2023-37580.yaml | 63 -
.../http/cves/2023/CVE-2023-38433.yaml | 50 -
.../http/cves/2023/CVE-2023-39026.yaml | 43 -
.../http/cves/2023/CVE-2023-39120.yaml | 47 -
.../http/cves/2023/CVE-2023-3936.yaml | 58 -
.../http/cves/2023/CVE-2023-39361.yaml | 36 -
.../http/cves/2023/CVE-2023-39598.yaml | 39 -
.../http/cves/2023/CVE-2023-4173.yaml | 54 -
.../http/cves/2023/CVE-2023-4174.yaml | 56 -
.../http/cves/2023/CVE-2023-4634.yaml | 38 -
.../default-logins/adminer-default-login.yaml | 64 -
.../chinaunicom-default-login.yaml | 38 -
.../datahub-metadata-default-login.yaml | 45 -
.../dell/dell-idrac-default-login.yaml | 45 -
.../dell/dell-idrac9-default-login.yaml | 42 -
.../dell/emcecom-default-login.yaml | 45 -
.../empire/empirec2-default-login.yaml | 50 -
.../flir/flir-default-login.yaml | 50 -
.../frps/frp-default-login.yaml | 41 -
.../hongdian/hongdian-default-login.yaml | 57 -
.../hp/hp-switch-default-login.yaml | 41 -
.../ibm/ibm-mqseries-default-login.yaml | 50 -
.../ibm/ibm-storage-default-credential.yaml | 51 -
.../idemia-biometrics-default-login.yaml | 46 -
.../openwrt/openwrt-default-login.yaml | 23 -
.../others/kingsoft-v8-default-login.yaml | 46 -
.../others/panabit-ixcache-default-login.yaml | 39 -
.../others/telecom-gateway-default-login.yaml | 41 -
.../ricoh/ricoh-weak-password.yaml | 41 -
.../sonarqube/sonarqube-default-login.yaml | 45 -
.../spectracom/spectracom-default-login.yaml | 45 -
.../supermicro/supermicro-default-login.yaml | 44 -
.../szhe/szhe-default-login.yaml | 48 -
.../trassir/trassir-default-login.yaml | 54 -
.../umami/umami-default-login.yaml | 51 -
.../versa/versa-default-login.yaml | 54 -
.../versa/versa-flexvnf-default-login.yaml | 63 -
.../viewpoint/trilithic-viewpoint-login.yaml | 44 -
.../visionhub/visionhub-default-login.yaml | 47 -
.../wildfly/wildfly-default-login.yaml | 40 -
.../zmanda/zmanda-default-login.yaml | 43 -
.../3cx-phone-management-panel.yaml | 34 -
.../3cx-phone-webclient-management-panel.yaml | 32 -
.../exposed-panels/3g-wireless-gateway.yaml | 32 -
.../http/exposed-panels/acemanager-login.yaml | 36 -
.../http/exposed-panels/acenet-panel.yaml | 28 -
.../http/exposed-panels/achecker-panel.yaml | 35 -
.../http/exposed-panels/acti-panel.yaml | 30 -
.../exposed-panels/active-admin-exposure.yaml | 25 -
.../http/exposed-panels/activemq-panel.yaml | 26 -
.../http/exposed-panels/acunetix-login.yaml | 39 -
.../http/exposed-panels/acunetix-panel.yaml | 30 -
.../exposed-panels/addonfinance-portal.yaml | 28 -
.../exposed-panels/adminer-panel-detect.yaml | 55 -
.../http/exposed-panels/adminer-panel.yaml | 51 -
.../http/exposed-panels/adminset-panel.yaml | 33 -
.../adobe/adobe-connect-central-login.yaml | 30 -
.../adobe/adobe-media-server.yaml | 30 -
.../http/exposed-panels/advance-setup.yaml | 29 -
.../exposed-panels/aerohive-netconfig-ui.yaml | 38 -
.../aircube-dashboard-panel.yaml | 32 -
.../http/exposed-panels/aircube-login.yaml | 32 -
.../exposed-panels/airnotifier-panel.yaml | 40 -
.../http/exposed-panels/alfresco-detect.yaml | 40 -
.../http/exposed-panels/alienvault-usm.yaml | 27 -
.../allied-telesis-exposure.yaml | 39 -
.../http/exposed-panels/ambari-exposure.yaml | 26 -
.../http/exposed-panels/amcrest-login.yaml | 33 -
.../exposed-panels/ametys-admin-login.yaml | 36 -
.../exposed-panels/amp-application-panel.yaml | 33 -
.../exposed-panels/ampps-admin-panel.yaml | 40 -
.../http/exposed-panels/ampps-panel.yaml | 40 -
.../exposed-panels/anaqua-login-panel.yaml | 34 -
.../ansible-semaphore-panel.yaml | 31 -
.../ansible-tower-exposure.yaml | 38 -
.../apache-jmeter-dashboard.yaml | 34 -
.../apache/apache-mesos-panel.yaml | 37 -
.../http/exposed-panels/apiman-panel.yaml | 30 -
.../exposed-panels/appsmith-web-login.yaml | 34 -
.../http/exposed-panels/appspace-panel.yaml | 41 -
.../http/exposed-panels/appwrite-panel.yaml | 28 -
.../http/exposed-panels/aptus-panel.yaml | 31 -
.../exposed-panels/aqua-enterprise-panel.yaml | 38 -
.../arangodb-web-Interface.yaml | 30 -
.../exposed-panels/arcgis/arcgis-panel.yaml | 44 -
.../arcgis/arcgis-rest-api.yaml | 29 -
.../arcgis/arcgis-services.yaml | 38 -
.../exposed-panels/arcgis/arcgis-tokens.yaml | 30 -
.../archibus-webcentral-panel.yaml | 44 -
.../http/exposed-panels/arcserve-panel.yaml | 33 -
.../exposed-panels/arris-modem-detect.yaml | 32 -
.../exposed-panels/aspcms-backend-panel.yaml | 40 -
.../exposed-panels/aspect-control-panel.yaml | 32 -
.../exposed-panels/asus-aicloud-panel.yaml | 32 -
.../exposed-panels/asus-router-panel.yaml | 33 -
.../http/exposed-panels/atlantis-detect.yaml | 36 -
.../exposed-panels/atlassian-crowd-panel.yaml | 36 -
.../http/exposed-panels/atvise-login.yaml | 32 -
.../exposed-panels/audiocodes-detect.yaml | 35 -
.../avatier-password-management.yaml | 36 -
.../avaya/avayaaura-cm-panel.yaml | 32 -
.../avaya/avayaaura-system-manager-panel.yaml | 39 -
.../http/exposed-panels/aviatrix-panel.yaml | 33 -
.../http/exposed-panels/avigilon-panel.yaml | 39 -
.../avtech-avn801-camera-panel.yaml | 35 -
.../exposed-panels/avtech-dvr-exposure.yaml | 29 -
.../exposed-panels/aws-ec2-autoscale.yaml | 31 -
.../exposed-panels/aws-opensearch-login.yaml | 31 -
.../http/exposed-panels/axel-webserver.yaml | 40 -
.../http/exposed-panels/axigen-webadmin.yaml | 30 -
.../axway-api-manager-panel.yaml | 27 -
.../axway-securetransport-panel.yaml | 48 -
.../axway-securetransport-webclient.yaml | 34 -
.../exposed-panels/axxon-client-panel.yaml | 33 -
.../exposed-panels/azkaban-web-client.yaml | 29 -
.../backpack/backpack-admin-panel.yaml | 30 -
.../http/exposed-panels/barracuda-panel.yaml | 27 -
.../http/exposed-panels/bazarr-login.yaml | 26 -
.../http/exposed-panels/bedita-panel.yaml | 40 -
.../exposed-panels/beego-admin-dashboard.yaml | 42 -
.../beyondtrust-login-server.yaml | 40 -
.../exposed-panels/beyondtrust-panel.yaml | 26 -
.../exposed-panels/bigant-login-panel.yaml | 31 -
.../exposed-panels/bigbluebutton-login.yaml | 34 -
.../http/exposed-panels/bigfix-login.yaml | 36 -
.../http/exposed-panels/bigip-rest-panel.yaml | 36 -
.../http/exposed-panels/biotime-panel.yaml | 36 -
.../bitdefender-gravityzone.yaml | 32 -
.../http/exposed-panels/bitrix-panel.yaml | 32 -
.../http/exposed-panels/black-duck-panel.yaml | 46 -
.../bloofoxcms-login-panel.yaml | 36 -
.../http/exposed-panels/blue-iris-login.yaml | 39 -
.../http/exposed-panels/bmc-panel-detect.yaml | 25 -
.../bmc/bmc-discovery-panel.yaml | 43 -
.../http/exposed-panels/bolt-cms-panel.yaml | 44 -
.../exposed-panels/bomgar-login-panel.yaml | 36 -
.../http/exposed-panels/bookstack-panel.yaml | 47 -
.../http/exposed-panels/buddy-panel.yaml | 37 -
.../http/exposed-panels/buildbot-panel.yaml | 44 -
.../exposed-panels/c2/brute-ratel-c4.yaml | 28 -
.../http/exposed-panels/c2/covenant-c2.yaml | 31 -
.../http/exposed-panels/c2/deimos-c2.yaml | 31 -
.../http/exposed-panels/c2/empire-c2.yaml | 26 -
.../http/exposed-panels/c2/evilginx.yaml | 28 -
.../http/exposed-panels/c2/hookbot-rat.yaml | 23 -
.../exposed-panels/c2/mystic-stealer.yaml | 25 -
.../http/exposed-panels/c2/mythic-c2.yaml | 32 -
.../http/exposed-panels/c2/nh-c2.yaml | 26 -
.../c2/rhadamanthys-stealer-panel.yaml | 30 -
.../http/exposed-panels/c2/viper-c2.yaml | 29 -
.../http/exposed-panels/calendarix-panel.yaml | 29 -
.../http/exposed-panels/call-break-cms.yaml | 25 -
.../exposed-panels/camunda-login-panel.yaml | 39 -
.../http/exposed-panels/cas-login.yaml | 28 -
.../http/exposed-panels/casaos-panel.yaml | 37 -
.../http/exposed-panels/casdoor-login.yaml | 34 -
.../exposed-panels/casemanager-panel.yaml | 30 -
.../caton-network-manager-system.yaml | 32 -
.../http/exposed-panels/ccm-detect.yaml | 33 -
.../http/exposed-panels/centreon-panel.yaml | 40 -
.../http/exposed-panels/cerebro-panel.yaml | 34 -
.../checkmk/checkmarx-panel.yaml | 25 -
.../exposed-panels/checkmk/checkmk-login.yaml | 39 -
.../http/exposed-panels/checkpoint-panel.yaml | 36 -
.../checkpoint/ssl-network-extender.yaml | 35 -
.../cisco/cisco-ace-device-manager.yaml | 31 -
.../cisco/cisco-anyconnect-vpn.yaml | 34 -
.../exposed-panels/cisco/cisco-asa-panel.yaml | 29 -
.../exposed-panels/cisco/cisco-edge-340.yaml | 31 -
.../cisco/cisco-finesse-login.yaml | 30 -
.../cisco/cisco-integrated-login.yaml | 30 -
.../cisco/cisco-meraki-exposure.yaml | 33 -
.../cisco/cisco-onprem-panel.yaml | 36 -
.../cisco/cisco-prime-infrastructure.yaml | 33 -
.../exposed-panels/cisco/cisco-sd-wan.yaml | 33 -
.../exposed-panels/cisco/cisco-secure-cn.yaml | 31 -
.../cisco/cisco-secure-desktop.yaml | 32 -
.../exposed-panels/cisco/cisco-sendgrid.yaml | 37 -
.../cisco/cisco-systems-login.yaml | 38 -
.../cisco/cisco-telepresence.yaml | 34 -
.../cisco/cisco-ucs-kvm-login.yaml | 33 -
.../cisco/cisco-vmanage-login.yaml | 33 -
.../cisco/cisco-webvpn-detect.yaml | 46 -
.../citrix-adc-gateway-detect.yaml | 25 -
.../exposed-panels/citrix-vpn-detect.yaml | 23 -
.../claris-filemaker-webdirect.yaml | 39 -
.../exposed-panels/clave-login-panel.yaml | 30 -
.../clearpass-policy-manager.yaml | 30 -
.../http/exposed-panels/cloudpanel-login.yaml | 30 -
.../exposed-panels/cloudphysician-radar.yaml | 31 -
.../exposed-panels/code-server-login.yaml | 36 -
.../http/exposed-panels/code42-panel.yaml | 29 -
.../codemeter-webadmin-panel.yaml | 31 -
.../exposed-panels/cofense-vision-panel.yaml | 34 -
.../http/exposed-panels/compal-panel.yaml | 24 -
.../completeview-web-panel.yaml | 32 -
.../exposed-panels/concourse-ci-panel.yaml | 30 -
.../concrete5/concrete5-install.yaml | 39 -
.../concrete5/concrete5-panel.yaml | 38 -
.../exposed-panels/connect-box-login.yaml | 39 -
.../connectwise-backup-manager.yaml | 34 -
.../exposed-panels/contao-login-panel.yaml | 35 -
.../exposed-panels/content-central-login.yaml | 33 -
.../exposed-panels/contentkeeper-detect.yaml | 38 -
.../http/exposed-panels/corebos-panel.yaml | 32 -
.../exposed-panels/cortex-xsoar-login.yaml | 30 -
.../http/exposed-panels/couchdb-exposure.yaml | 32 -
.../http/exposed-panels/couchdb-fauxton.yaml | 24 -
.../http/exposed-panels/cpanel-api-codes.yaml | 37 -
.../exposed-panels/craftcms-admin-panel.yaml | 32 -
.../exposed-panels/creatio-login-panel.yaml | 35 -
.../http/exposed-panels/crontab-ui.yaml | 29 -
.../http/exposed-panels/crush-ftp-login.yaml | 30 -
.../http/exposed-panels/crxde-lite.yaml | 23 -
.../http/exposed-panels/cryptobox-panel.yaml | 41 -
.../http/exposed-panels/csod-panel.yaml | 28 -
.../http/exposed-panels/cudatel-panel.yaml | 33 -
.../exposed-panels/cvent-panel-detect.yaml | 36 -
.../http/exposed-panels/cx-cloud-login.yaml | 25 -
.../cyberoam-ssl-vpn-panel.yaml | 39 -
.../darktrace-threat-visualizer.yaml | 32 -
.../http/exposed-panels/datadog-login.yaml | 32 -
.../http/exposed-panels/dataiku-panel.yaml | 32 -
.../http/exposed-panels/davantis-panel.yaml | 31 -
.../http/exposed-panels/daybyday-panel.yaml | 32 -
.../http/exposed-panels/defectdojo-panel.yaml | 25 -
.../exposed-panels/dell-bmc-panel-detect.yaml | 33 -
.../http/exposed-panels/dell-idrac.yaml | 35 -
.../dell-openmanager-login.yaml | 33 -
.../http/exposed-panels/dell-wyse-login.yaml | 31 -
.../exposed-panels/delta-login-panel.yaml | 31 -
.../exposed-panels/deluge-webui-panel.yaml | 39 -
.../http/exposed-panels/dericam-login.yaml | 33 -
.../exposed-panels/digitalrebar-login.yaml | 37 -
.../directadmin-login-panel.yaml | 32 -
.../http/exposed-panels/directum-login.yaml | 33 -
.../http/exposed-panels/discuz-panel.yaml | 36 -
.../exposed-panels/django-admin-panel.yaml | 25 -
.../docebo-elearning-panel.yaml | 32 -
.../http/exposed-panels/dotclear-panel.yaml | 33 -
.../exposed-panels/dotcms-admin-panel.yaml | 25 -
.../http/exposed-panels/dplus-dashboard.yaml | 35 -
.../exposed-panels/dqs-superadmin-panel.yaml | 31 -
.../http/exposed-panels/dradis-pro-panel.yaml | 34 -
.../drawio-flowchartmaker-panel.yaml | 35 -
.../http/exposed-panels/drone-ci-panel.yaml | 34 -
.../druid-console-exposure.yaml | 26 -
.../http/exposed-panels/druid-panel.yaml | 30 -
.../http/exposed-panels/dxplanning-panel.yaml | 35 -
.../http/exposed-panels/dynamicweb-panel.yaml | 42 -
.../http/exposed-panels/dynatrace-panel.yaml | 33 -
.../dzzoffice/dzzoffice-install.yaml | 40 -
.../dzzoffice/dzzoffice-panel.yaml | 40 -
.../http/exposed-panels/e-mobile-panel.yaml | 44 -
.../http/exposed-panels/eMerge-panel.yaml | 34 -
.../http/exposed-panels/earcu-panel.yaml | 39 -
.../exposed-panels/eclipse-birt-panel.yaml | 48 -
.../exposed-panels/ecosys-command-center.yaml | 30 -
.../http/exposed-panels/edgeos-login.yaml | 30 -
.../http/exposed-panels/efak-login-panel.yaml | 38 -
.../eko-management-console-login.yaml | 35 -
.../eko-software-update-panel.yaml | 34 -
.../elemiz-network-manager.yaml | 32 -
.../http/exposed-panels/emby-panel.yaml | 45 -
.../exposed-panels/emerson-power-panel.yaml | 31 -
.../http/exposed-panels/emessage-panel.yaml | 30 -
.../http/exposed-panels/ems-login-panel.yaml | 29 -
.../exposed-panels/ems-webclient-panel.yaml | 40 -
.../exposed-panels/entrust-identityguard.yaml | 26 -
.../http/exposed-panels/eos-http-browser.yaml | 30 -
.../http/exposed-panels/episerver-panel.yaml | 34 -
.../exposed-panels/epson-access-detect.yaml | 39 -
.../epson-projector-detect.yaml | 33 -
.../epson-web-control-detect.yaml | 32 -
.../http/exposed-panels/esphome-panel.yaml | 32 -
.../http/exposed-panels/esxi-system.yaml | 29 -
.../http/exposed-panels/eventum-panel.yaml | 40 -
.../exposed-panels/evlink/evlink-panel.yaml | 28 -
.../exposed-panels/evlink/evse-web-panel.yaml | 32 -
.../exposed-panels/ewm-manager-panel.yaml | 38 -
.../exposed-panels/exagrid-manager-panel.yaml | 39 -
.../exposed-panels/exolis-engage-panel.yaml | 41 -
.../exposed-panels/exposed-webalizer.yaml | 43 -
.../exposed-panels/extreme-netconfig-ui.yaml | 39 -
.../http/exposed-panels/extron-cms-panel.yaml | 36 -
.../http/exposed-panels/ez-publish-panel.yaml | 36 -
.../f-secure-policy-manager.yaml | 30 -
.../http/exposed-panels/faraday-login.yaml | 30 -
.../http/exposed-panels/fastapi-docs.yaml | 29 -
.../fastpanel-hosting-control-panel.yaml | 32 -
.../exposed-panels/fatpipe-ipvpn-panel.yaml | 37 -
.../exposed-panels/fatpipe-mpvpn-panel.yaml | 40 -
.../exposed-panels/fatpipe-warp-panel.yaml | 40 -
.../exposed-panels/fiorilaunchpad-logon.yaml | 32 -
.../fireware-xtm-user-authentication.yaml | 29 -
.../flahscookie-superadmin-panel.yaml | 31 -
.../http/exposed-panels/flightpath-panel.yaml | 31 -
.../http/exposed-panels/flink-exposure.yaml | 24 -
.../http/exposed-panels/flip-cms-panel.yaml | 43 -
.../http/exposed-panels/flowci-panel.yaml | 32 -
.../flureedb-admin-console.yaml | 33 -
.../http/exposed-panels/footprints-panel.yaml | 35 -
.../exposed-panels/forcepoint-applicance.yaml | 29 -
.../http/exposed-panels/forcepoint.yaml | 37 -
.../fortinet/fortinet-fortiddos-panel.yaml | 33 -
.../fortinet/fortinet-fortigate-panel.yaml | 27 -
.../fortinet/fortinet-fortimanager-panel.yaml | 40 -
.../fortinet/fortinet-fortinac-panel.yaml | 40 -
.../http/exposed-panels/freeipa-panel.yaml | 35 -
.../freepbx-administration-panel.yaml | 40 -
.../froxlor-management-panel.yaml | 37 -
.../exposed-panels/ftm-manager-panel.yaml | 35 -
.../http/exposed-panels/fuelcms-panel.yaml | 30 -
.../fuji-xerox-printer-detect.yaml | 31 -
.../http/exposed-panels/gargoyle-router.yaml | 38 -
.../exposed-panels/genweb-plus-panel.yaml | 30 -
.../exposed-panels/geoserver-login-panel.yaml | 43 -
.../http/exposed-panels/gerapy-detect.yaml | 30 -
.../http/exposed-panels/gespage-panel.yaml | 40 -
.../gira-homeserver-homepage.yaml | 39 -
.../git-repository-browser.yaml | 36 -
.../http/exposed-panels/gitblit-panel.yaml | 36 -
.../http/exposed-panels/gitea-login.yaml | 31 -
.../github-enterprise-detect.yaml | 28 -
.../http/exposed-panels/gitlab-detect.yaml | 33 -
.../http/exposed-panels/glowroot-panel.yaml | 31 -
.../exposed-panels/go-anywhere-client.yaml | 28 -
.../http/exposed-panels/gocd-login.yaml | 30 -
.../http/exposed-panels/gocron-panel.yaml | 33 -
.../http/exposed-panels/gophish-login.yaml | 29 -
.../gradle/gradle-cache-node-detect.yaml | 33 -
.../gradle/gradle-enterprise-panel.yaml | 28 -
.../grails-database-admin-console.yaml | 34 -
.../http/exposed-panels/greenbone-panel.yaml | 30 -
.../http/exposed-panels/group-ib-panel.yaml | 34 -
.../http/exposed-panels/gryphon-login.yaml | 28 -
.../exposed-panels/gyra-master-admin.yaml | 32 -
.../http/exposed-panels/h2console-panel.yaml | 31 -
.../http/exposed-panels/hadoop-exposure.yaml | 23 -
.../exposed-panels/hangfire-dashboard.yaml | 37 -
.../hashicorp-consul-agent.yaml | 32 -
.../hashicorp-consul-webgui.yaml | 42 -
.../http/exposed-panels/hestia-panel.yaml | 36 -
.../exposed-panels/highmail-admin-panel.yaml | 37 -
.../exposed-panels/hitron-technologies.yaml | 33 -
.../hivemanager-login-panel.yaml | 35 -
.../http/exposed-panels/hmc-hybris-panel.yaml | 26 -
.../exposed-panels/home-assistant-panel.yaml | 32 -
.../http/exposed-panels/homematic-panel.yaml | 35 -
.../honeywell-web-controller.yaml | 31 -
.../honeywell-xl-web-controller.yaml | 34 -
.../hospital-management-panel.yaml | 35 -
.../http/exposed-panels/hp-ilo-5.yaml | 40 -
.../exposed-panels/hp-service-manager.yaml | 30 -
.../hp-virtual-connect-manager.yaml | 30 -
.../hpe-system-management-login.yaml | 34 -
.../http/exposed-panels/httpbin-panel.yaml | 32 -
.../exposed-panels/huawei-hg532e-panel.yaml | 35 -
.../hybris-administration-console.yaml | 35 -
.../http/exposed-panels/hydra-dashboard.yaml | 34 -
.../exposed-panels/hypertest-dashboard.yaml | 38 -
.../http/exposed-panels/i-mscp-panel.yaml | 33 -
.../exposed-panels/ibm-openadmin-panel.yaml | 26 -
.../ibm/ibm-advanced-system-management.yaml | 30 -
.../exposed-panels/ibm/ibm-maximo-login.yaml | 38 -
.../ibm/ibm-mqseries-web-console.yaml | 30 -
.../exposed-panels/ibm/ibm-note-login.yaml | 31 -
.../ibm/ibm-security-access-manager.yaml | 40 -
.../ibm/ibm-service-assistant.yaml | 30 -
.../http/exposed-panels/icc-pro-login.yaml | 39 -
.../http/exposed-panels/icinga-web-login.yaml | 29 -
.../exposed-panels/iclock-admin-panel.yaml | 43 -
.../ictprotege-login-panel.yaml | 31 -
.../identity-services-engine.yaml | 27 -
.../http/exposed-panels/ilch-admin-panel.yaml | 32 -
.../http/exposed-panels/ilias-panel.yaml | 36 -
.../incapptic-connect-panel.yaml | 42 -
.../http/exposed-panels/intelbras-login.yaml | 33 -
.../http/exposed-panels/intelbras-panel.yaml | 37 -
.../intelliflash-login-panel.yaml | 30 -
.../interactsoftware-interact.yaml | 41 -
.../exposed-panels/iomega-emc-shared-nas.yaml | 37 -
.../ipdiva-mediation-panel.yaml | 38 -
.../http/exposed-panels/iptime-router.yaml | 38 -
.../http/exposed-panels/isams-panel.yaml | 42 -
.../http/exposed-panels/issabel-login.yaml | 33 -
.../exposed-panels/istat-panel-detect.yaml | 30 -
.../http/exposed-panels/itop-panel.yaml | 33 -
.../ixbus/ixbusweb-version.yaml | 37 -
.../http/exposed-panels/ixcache-panel.yaml | 35 -
.../http/exposed-panels/jamf-login.yaml | 33 -
.../http/exposed-panels/jamf-panel.yaml | 38 -
.../exposed-panels/jamf-setup-assistant.yaml | 31 -
.../http/exposed-panels/jaspersoft-panel.yaml | 35 -
.../jboss/jboss-jbpm-admin.yaml | 34 -
.../exposed-panels/jboss/jboss-juddi.yaml | 43 -
.../jboss/jboss-soa-platform.yaml | 32 -
.../exposed-panels/jboss/jmx-console.yaml | 23 -
.../exposed-panels/jboss/wildfly-panel.yaml | 29 -
.../http/exposed-panels/jcms-panel.yaml | 38 -
.../http/exposed-panels/jedox-web-panel.yaml | 38 -
.../http/exposed-panels/jeedom-panel.yaml | 33 -
.../exposed-panels/jenkins-api-panel.yaml | 29 -
.../http/exposed-panels/jenkins-login.yaml | 28 -
.../http/exposed-panels/jfrog-login.yaml | 30 -
.../exposed-panels/joget/joget-panel.yaml | 37 -
.../http/exposed-panels/joomla-panel.yaml | 20 -
.../http/exposed-panels/jorani-panel.yaml | 44 -
.../exposed-panels/jsherp-boot-panel.yaml | 29 -
.../http/exposed-panels/jumpserver-panel.yaml | 38 -
.../http/exposed-panels/jupyter-notebook.yaml | 44 -
.../exposed-panels/kafka-center-login.yaml | 27 -
.../http/exposed-panels/kafka-connect-ui.yaml | 24 -
.../kafka-consumer-monitor.yaml | 27 -
.../http/exposed-panels/kafka-monitoring.yaml | 25 -
.../http/exposed-panels/kafka-topics-ui.yaml | 24 -
.../http/exposed-panels/kanboard-login.yaml | 33 -
.../http/exposed-panels/kasm-login-panel.yaml | 47 -
.../exposed-panels/kavita-panel-detect.yaml | 35 -
.../exposed-panels/keenetic-web-login.yaml | 30 -
.../http/exposed-panels/kenesto-login.yaml | 34 -
.../exposed-panels/kerio-connect-client.yaml | 31 -
.../http/exposed-panels/kettle-panel.yaml | 27 -
.../exposed-panels/keycloak-admin-panel.yaml | 41 -
.../exposed-panels/kfm/kaes-file-manager.yaml | 31 -
.../exposed-panels/kfm/kfm-login-panel.yaml | 33 -
.../http/exposed-panels/kiwitcms-login.yaml | 33 -
.../http/exposed-panels/kkfileview-panel.yaml | 31 -
.../exposed-panels/kodak-network-panel.yaml | 28 -
.../http/exposed-panels/konga-panel.yaml | 39 -
.../kraken-cluster-monitoring.yaml | 33 -
.../kronos-workforce-central.yaml | 24 -
.../exposed-panels/kubernetes-dashboard.yaml | 23 -
.../exposed-panels/kubeview-dashboard.yaml | 33 -
.../exposed-panels/labkey-server-login.yaml | 41 -
.../http/exposed-panels/labtech-panel.yaml | 38 -
.../http/exposed-panels/lacie-panel.yaml | 38 -
.../exposed-panels/lancom-router-panel.yaml | 34 -
.../http/exposed-panels/landrayoa-panel.yaml | 37 -
.../lantronix-webmanager-panel.yaml | 38 -
.../exposed-panels/laravel-filemanager.yaml | 32 -
.../ldap-account-manager-panel.yaml | 38 -
.../http/exposed-panels/lenovo-fp-panel.yaml | 38 -
.../lenovo-thinkserver-panel.yaml | 30 -
.../http/exposed-panels/leostream-panel.yaml | 32 -
.../http/exposed-panels/librenms-login.yaml | 31 -
.../http/exposed-panels/linkerd-panel.yaml | 40 -
.../livehelperchat-admin-panel.yaml | 35 -
.../exposed-panels/livezilla-login-panel.yaml | 29 -
.../locklizard-webviewer-panel.yaml | 39 -
.../logitech-harmony-portal.yaml | 32 -
.../http/exposed-panels/looker-panel.yaml | 40 -
.../http/exposed-panels/loxone-panel.yaml | 32 -
.../http/exposed-panels/lucee-login.yaml | 36 -
.../exposed-panels/luci-login-detection.yaml | 29 -
.../exposed-panels/mach-proweb-login.yaml | 35 -
.../exposed-panels/machform-admin-panel.yaml | 38 -
.../exposed-panels/maestro-login-panel.yaml | 36 -
.../exposed-panels/mag-dashboard-panel.yaml | 36 -
.../magento-downloader-panel.yaml | 47 -
.../http/exposed-panels/magnolia-panel.yaml | 38 -
.../http/exposed-panels/mailhog-panel.yaml | 37 -
.../http/exposed-panels/mailwatch-login.yaml | 34 -
.../http/exposed-panels/maltrail-panel.yaml | 39 -
.../exposed-panels/matomo-login-portal.yaml | 31 -
.../http/exposed-panels/mautic-crm-panel.yaml | 34 -
.../exposed-panels/meshcentral-login.yaml | 31 -
.../http/exposed-panels/metabase-panel.yaml | 41 -
.../http/exposed-panels/metasploit-panel.yaml | 34 -
.../exposed-panels/metasploit-setup-page.yaml | 28 -
.../exposed-panels/metersphere-login.yaml | 42 -
.../exposed-panels/mfiles-web-detect.yaml | 39 -
.../mikrotik/mikrotik-routeros-old.yaml | 35 -
.../mikrotik/mikrotik-routeros.yaml | 62 -
.../http/exposed-panels/mini-start-page.yaml | 31 -
.../http/exposed-panels/minio-browser.yaml | 30 -
.../http/exposed-panels/minio-console.yaml | 32 -
.../http/exposed-panels/misp-panel.yaml | 27 -
.../exposed-panels/mitel-panel-detect.yaml | 36 -
.../mobile-management-panel.yaml | 41 -
.../http/exposed-panels/mobileiron-login.yaml | 34 -
.../exposed-panels/mobileiron-sentry.yaml | 30 -
.../http/exposed-panels/modoboa-panel.yaml | 40 -
.../exposed-panels/mongodb-ops-manager.yaml | 29 -
.../exposed-panels/monitorix-exposure.yaml | 36 -
.../exposed-panels/monstra-admin-panel.yaml | 41 -
.../exposed-panels/mpftvc-admin-panel.yaml | 31 -
.../exposed-panels/mpsec-isg1000-panel.yaml | 26 -
.../http/exposed-panels/ms-adcs-detect.yaml | 36 -
.../http/exposed-panels/mspcontrol-login.yaml | 40 -
.../exposed-panels/mybb-forum-detect.yaml | 31 -
.../mybb/mybb-forum-install.yaml | 40 -
.../exposed-panels/mylittleadmin-panel.yaml | 35 -
.../exposed-panels/mylittlebackup-panel.yaml | 42 -
.../http/exposed-panels/mystrom-panel.yaml | 32 -
.../http/exposed-panels/nagios-panel.yaml | 34 -
.../http/exposed-panels/nagios-xi-panel.yaml | 38 -
.../http/exposed-panels/nagvis-panel.yaml | 38 -
.../exposed-panels/navicat-server-panel.yaml | 36 -
.../http/exposed-panels/ncentral-panel.yaml | 32 -
.../http/exposed-panels/nconf-panel.yaml | 34 -
.../http/exposed-panels/neo4j-browser.yaml | 31 -
.../http/exposed-panels/neobox-panel.yaml | 33 -
.../http/exposed-panels/neos-panel.yaml | 38 -
.../http/exposed-panels/nessus-panel.yaml | 36 -
.../netdata-dashboard-detected.yaml | 31 -
.../http/exposed-panels/netdata-panel.yaml | 39 -
.../exposed-panels/netflix-conductor-ui.yaml | 35 -
.../http/exposed-panels/netis-router.yaml | 37 -
.../http/exposed-panels/netlify-cms.yaml | 29 -
.../netris-dashboard-panel.yaml | 32 -
.../exposed-panels/netscaler-aaa-login.yaml | 26 -
.../exposed-panels/netscaler-gateway.yaml | 24 -
.../http/exposed-panels/netsparker-panel.yaml | 37 -
.../exposed-panels/netsus-server-login.yaml | 30 -
.../exposed-panels/nginx-admin-panel.yaml | 36 -
.../exposed-panels/nginx-proxy-manager.yaml | 35 -
.../exposed-panels/nginx-ui-dashboard.yaml | 36 -
.../http/exposed-panels/noescape-login.yaml | 28 -
.../nordex-wind-farm-portal.yaml | 38 -
.../normhost-backup-server-manager.yaml | 32 -
.../exposed-panels/novnc-login-panel.yaml | 37 -
.../http/exposed-panels/nozomi-panel.yaml | 31 -
.../http/exposed-panels/np-data-cache.yaml | 34 -
.../exposed-panels/nport-web-console.yaml | 34 -
.../http/exposed-panels/nsq-admin-panel.yaml | 40 -
.../nutanix-web-console-login.yaml | 28 -
.../http/exposed-panels/nzbget-panel.yaml | 36 -
.../http/exposed-panels/o2-easy-panel.yaml | 32 -
.../http/exposed-panels/ocomon-panel.yaml | 44 -
.../exposed-panels/ocs-inventory-login.yaml | 37 -
.../http/exposed-panels/octoprint-login.yaml | 30 -
.../exposed-panels/odoo-database-manager.yaml | 29 -
.../http/exposed-panels/odoo-panel.yaml | 34 -
.../officekeeper-admin-login.yaml | 29 -
.../http/exposed-panels/oipm-detect.yaml | 24 -
.../http/exposed-panels/oki-data.yaml | 30 -
.../exposed-panels/okiko-sfiler-portal.yaml | 38 -
.../http/exposed-panels/okta-panel.yaml | 32 -
.../exposed-panels/olt-web-interface.yaml | 38 -
.../http/exposed-panels/omniampx-panel.yaml | 31 -
.../http/exposed-panels/open-game-panel.yaml | 33 -
.../open-stack-dashboard-login.yaml | 32 -
.../open-virtualization-manager-panel.yaml | 43 -
.../http/exposed-panels/openbmcs-detect.yaml | 35 -
.../exposed-panels/openbullet2-panel.yaml | 33 -
.../http/exposed-panels/opencast-detect.yaml | 28 -
.../http/exposed-panels/opencats-panel.yaml | 35 -
.../http/exposed-panels/opencpu-panel.yaml | 30 -
.../http/exposed-panels/openemr-detect.yaml | 32 -
.../http/exposed-panels/openerp-database.yaml | 29 -
.../exposed-panels/openfire-admin-panel.yaml | 36 -
.../http/exposed-panels/opengear-panel.yaml | 36 -
.../http/exposed-panels/opennebula-panel.yaml | 37 -
.../exposed-panels/opennms-web-console.yaml | 32 -
.../http/exposed-panels/openvpn-admin.yaml | 37 -
.../http/exposed-panels/openvpn-connect.yaml | 31 -
.../http/exposed-panels/openvpn-monitor.yaml | 42 -
.../openvpn-router-management.yaml | 32 -
.../http/exposed-panels/openvz-web-login.yaml | 31 -
.../http/exposed-panels/openwrt-login.yaml | 37 -
.../http/exposed-panels/openx-panel.yaml | 42 -
.../oracle-business-control.yaml | 30 -
.../oracle-business-intelligence.yaml | 32 -
.../oracle-containers-panel.yaml | 37 -
.../oracle-enterprise-manager-login.yaml | 32 -
.../oracle-integrated-manager.yaml | 38 -
.../exposed-panels/oracle-opera-login.yaml | 35 -
.../oracle-people-enterprise.yaml | 32 -
.../exposed-panels/oracle-people-sign-in.yaml | 35 -
.../http/exposed-panels/orchid-vms-panel.yaml | 31 -
.../http/exposed-panels/osticket-panel.yaml | 38 -
.../osticket/osticket-install.yaml | 40 -
.../http/exposed-panels/otobo-panel.yaml | 33 -
.../http/exposed-panels/ourmgmt3-panel.yaml | 34 -
.../pacs-connexion-utilisateur.yaml | 30 -
.../pagespeed-global-admin.yaml | 41 -
.../http/exposed-panels/panabit-panel.yaml | 35 -
.../exposed-panels/pandora-fms-console.yaml | 30 -
.../exposed-panels/papercut-ng-panel.yaml | 33 -
.../exposed-panels/parallels-html-client.yaml | 24 -
.../parallels/parallels-hsphere-detect.yaml | 34 -
.../http/exposed-panels/parse-dashboard.yaml | 34 -
.../payroll-management-system-panel.yaml | 34 -
.../http/exposed-panels/pdi-device-page.yaml | 29 -
.../http/exposed-panels/pega-web-panel.yaml | 44 -
.../http/exposed-panels/pentaho-panel.yaml | 25 -
.../http/exposed-panels/persis-panel.yaml | 46 -
.../http/exposed-panels/pfsense-login.yaml | 41 -
.../http/exposed-panels/pgadmin-exposure.yaml | 34 -
.../exposed-panels/phabricator-login.yaml | 31 -
.../http/exposed-panels/phoronix-pane.yaml | 37 -
.../http/exposed-panels/php-mailer.yaml | 32 -
.../http/exposed-panels/phpldap-admin.yaml | 34 -
.../exposed-panels/phpminiadmin-panel.yaml | 38 -
.../http/exposed-panels/pichome-panel.yaml | 38 -
.../http/exposed-panels/piwigo-panel.yaml | 47 -
.../exposed-panels/planet-estream-panel.yaml | 36 -
.../exposed-panels/plastic-scm-login.yaml | 29 -
.../exposed-panels/plesk-obsidian-login.yaml | 37 -
.../http/exposed-panels/plesk-onyx-login.yaml | 42 -
.../exposed-panels/polycom-admin-detect.yaml | 35 -
.../http/exposed-panels/polycom-login.yaml | 32 -
.../exposed-panels/posthog-admin-panel.yaml | 35 -
.../powercom-network-manager.yaml | 27 -
.../http/exposed-panels/powerjob-panel.yaml | 32 -
.../http/exposed-panels/powerlogic-ion.yaml | 30 -
.../http/exposed-panels/pritunl-panel.yaml | 31 -
.../http/exposed-panels/privx-panel.yaml | 33 -
.../exposed-panels/project-insight-login.yaml | 33 -
.../exposed-panels/projectsend-login.yaml | 46 -
.../prometheus-exposed-panel.yaml | 24 -
.../prometheus-pushgateway-exposed-panel.yaml | 24 -
.../http/exposed-panels/proxmox-panel.yaml | 44 -
.../exposed-panels/pulsar-admin-console.yaml | 32 -
.../exposed-panels/pulsar-adminui-panel.yaml | 32 -
.../exposed-panels/pulsar360-admin-panel.yaml | 34 -
.../exposed-panels/pulse-secure-panel.yaml | 34 -
.../exposed-panels/pulse-secure-version.yaml | 39 -
.../exposed-panels/puppetboard-panel.yaml | 44 -
.../exposed-panels/pure-storage-login.yaml | 30 -
.../http/exposed-panels/pyload-panel.yaml | 36 -
.../http/exposed-panels/pypicloud-panel.yaml | 35 -
.../http/exposed-panels/qdpm-login-panel.yaml | 36 -
.../exposed-panels/qlik-sense-server.yaml | 47 -
.../exposed-panels/qmail-admin-login.yaml | 39 -
.../qnap/qnap-photostation-panel.yaml | 36 -
.../exposed-panels/qnap/qnap-qts-panel.yaml | 40 -
.../exposed-panels/qualcomm-voip-router.yaml | 31 -
.../http/exposed-panels/qualtrics-login.yaml | 32 -
.../exposed-panels/quantum-scalar-detect.yaml | 29 -
.../exposed-panels/r-webserver-login.yaml | 31 -
.../exposed-panels/rabbitmq-dashboard.yaml | 24 -
.../http/exposed-panels/racksnet-login.yaml | 35 -
.../http/exposed-panels/radius-manager.yaml | 33 -
.../exposed-panels/rancher-dashboard.yaml | 39 -
.../exposed-panels/raspberrymatic-panel.yaml | 33 -
.../http/exposed-panels/red-lion-panel.yaml | 24 -
.../http/exposed-panels/redash-panel.yaml | 33 -
.../redhat/redhat-satellite-panel.yaml | 42 -
.../redis-commander-exposure.yaml | 29 -
.../redis-enterprise-panel.yaml | 29 -
.../exposed-panels/remedy-axis-login.yaml | 35 -
.../exposed-panels/remkon-manager-panel.yaml | 31 -
.../http/exposed-panels/remote-ui-login.yaml | 30 -
.../exposed-panels/repetier-server-panel.yaml | 38 -
.../residential-gateway-login.yaml | 36 -
.../http/exposed-panels/retool-login.yaml | 31 -
.../http/exposed-panels/riseup-panel.yaml | 41 -
.../rocketmq-console-exposure.yaml | 26 -
.../exposed-panels/room-alert-detect.yaml | 44 -
.../royalevent-management-panel.yaml | 34 -
.../http/exposed-panels/rsa-self-service.yaml | 32 -
.../http/exposed-panels/rstudio-detect.yaml | 28 -
.../ruckus-wireless-admin-login.yaml | 31 -
.../exposed-panels/ruijie/rg-uac-panel.yaml | 33 -
.../http/exposed-panels/rundeck-login.yaml | 45 -
.../rustici-content-controller.yaml | 33 -
.../exposed-panels/saferoads-vms-login.yaml | 25 -
.../http/exposed-panels/sage-panel.yaml | 33 -
.../http/exposed-panels/saltgui-panel.yaml | 33 -
.../saltstack-config-panel.yaml | 33 -
.../http/exposed-panels/samba-swat-panel.yaml | 25 -
.../samsung-printer-detect.yaml | 30 -
.../sap-hana-xsengine-panel.yaml | 25 -
.../http/exposed-panels/sas-login-panel.yaml | 32 -
.../http/exposed-panels/sauter-login.yaml | 32 -
.../sauter-moduwebvision-panel.yaml | 33 -
.../scriptcase/scriptcase-panel.yaml | 42 -
.../scriptcase/scriptcase-prod-login.yaml | 42 -
.../exposed-panels/scs-landfill-control.yaml | 33 -
.../http/exposed-panels/seafile-panel.yaml | 34 -
.../exposed-panels/seagate-nas-login.yaml | 29 -
.../http/exposed-panels/seats-login.yaml | 28 -
.../http/exposed-panels/secmail-detect.yaml | 31 -
.../http/exposed-panels/secnet-ac-panel.yaml | 30 -
.../exposed-panels/secure-login-panel.yaml | 30 -
.../http/exposed-panels/securenvoy-panel.yaml | 30 -
.../http/exposed-panels/securepoint-utm.yaml | 38 -
.../exposed-panels/securityspy-detect.yaml | 31 -
.../http/exposed-panels/seeddms-panel.yaml | 37 -
.../http/exposed-panels/selenium-grid.yaml | 31 -
.../exposed-panels/selenoid-ui-exposure.yaml | 25 -
.../http/exposed-panels/selfcheck-panel.yaml | 31 -
.../http/exposed-panels/sensu-panel.yaml | 33 -
.../exposed-panels/sentinelone-console.yaml | 32 -
.../http/exposed-panels/sequoiadb-login.yaml | 32 -
.../exposed-panels/server-backup-login.yaml | 30 -
.../server-backup-manager-se.yaml | 31 -
.../sevone-nms-network-manager.yaml | 29 -
.../http/exposed-panels/sgp-login-panel.yaml | 37 -
.../exposed-panels/shardingsphere-panel.yaml | 33 -
.../exposed-panels/sharecenter-login.yaml | 27 -
.../http/exposed-panels/sharefile-panel.yaml | 32 -
.../http/exposed-panels/shell-box.yaml | 33 -
.../http/exposed-panels/shoutcast-server.yaml | 31 -
.../http/exposed-panels/sicom-panel.yaml | 30 -
.../exposed-panels/sidekiq-dashboard.yaml | 34 -
.../signet-explorer-dashboard.yaml | 37 -
.../exposed-panels/sitecore-login-panel.yaml | 30 -
.../http/exposed-panels/sitecore-login.yaml | 30 -
.../http/exposed-panels/sitefinity-login.yaml | 26 -
.../http/exposed-panels/siteomat-login.yaml | 30 -
.../exposed-panels/skycaiji-admin-panel.yaml | 40 -
.../http/exposed-panels/slocum-login.yaml | 29 -
.../exposed-panels/smartping-dashboard.yaml | 33 -
.../http/exposed-panels/snapcomms-panel.yaml | 37 -
.../solarview-compact-panel.yaml | 33 -
.../http/exposed-panels/solarwinds-orion.yaml | 25 -
.../exposed-panels/solr-panel-exposure.yaml | 37 -
.../exposed-panels/somansa-dlp-detect.yaml | 39 -
.../http/exposed-panels/somfy-login.yaml | 29 -
.../http/exposed-panels/sonarqube-login.yaml | 30 -
.../http/exposed-panels/sonic-wall-login.yaml | 31 -
.../sonicwall-management-panel.yaml | 24 -
.../exposed-panels/sophos-web-appliance.yaml | 29 -
.../exposed-panels/spacelogic-cbus-panel.yaml | 28 -
.../http/exposed-panels/spark-panel.yaml | 34 -
.../http/exposed-panels/sphider-login.yaml | 33 -
.../http/exposed-panels/spiderfoot.yaml | 38 -
.../http/exposed-panels/splunk-login.yaml | 30 -
.../exposed-panels/spotweb-login-panel.yaml | 29 -
.../http/exposed-panels/sql-monitor.yaml | 29 -
.../http/exposed-panels/sqlbuddy-panel.yaml | 35 -
.../exposed-panels/squirrelmail-login.yaml | 40 -
.../exposed-panels/sqwebmail-login-panel.yaml | 32 -
.../exposed-panels/star-network-utility.yaml | 33 -
.../start-element-manager-panel.yaml | 30 -
.../exposed-panels/steve-login-panel.yaml | 40 -
.../http/exposed-panels/storybook-panel.yaml | 41 -
.../http/exposed-panels/strapi-panel.yaml | 30 -
.../http/exposed-panels/stridercd-panel.yaml | 30 -
.../http/exposed-panels/submitty-login.yaml | 43 -
.../exposed-panels/sunbird-dcim-panel.yaml | 35 -
.../sungrow-logger1000-detect.yaml | 41 -
.../exposed-panels/superadmin-ui-panel.yaml | 31 -
.../exposed-panels/supermicro-bmc-panel.yaml | 36 -
.../http/exposed-panels/superset-login.yaml | 41 -
.../http/exposed-panels/supervpn-panel.yaml | 24 -
.../symantec/symantec-dlp-login.yaml | 31 -
.../symantec/symantec-epm-login.yaml | 31 -
.../symantec/symantec-ewep-login.yaml | 31 -
.../symantec/symantec-iam-console.yaml | 29 -
.../symantec-pgp-global-directory.yaml | 31 -
.../synapse-mobility-panel.yaml | 34 -
.../http/exposed-panels/syncserver-panel.yaml | 36 -
.../exposed-panels/syncthru-web-service.yaml | 38 -
.../exposed-panels/synnefo-admin-panel.yaml | 29 -
.../synology-rackstation-login.yaml | 27 -
.../synopsys-coverity-panel.yaml | 33 -
.../http/exposed-panels/sysaid-panel.yaml | 36 -
.../http/exposed-panels/tableau-panel.yaml | 31 -
.../tableau-service-manager.yaml | 33 -
.../exposed-panels/teamcity-login-panel.yaml | 40 -
.../http/exposed-panels/teampass-panel.yaml | 35 -
.../exposed-panels/tectuus-scada-monitor.yaml | 32 -
.../http/exposed-panels/tekton-dashboard.yaml | 33 -
.../exposed-panels/telerik-server-login.yaml | 34 -
.../telesquare/tlr-2005ksh-login.yaml | 32 -
.../http/exposed-panels/teltonika-login.yaml | 33 -
.../exposed-panels/tembosocial-panel.yaml | 33 -
.../exposed-panels/temenos-t24-login.yaml | 36 -
.../http/exposed-panels/teradek-panel.yaml | 31 -
.../exposed-panels/teradici-pcoip-panel.yaml | 32 -
.../terraform-enterprise-panel.yaml | 36 -
.../exposed-panels/terramaster-login.yaml | 33 -
.../thinfinity-virtualui-panel.yaml | 31 -
.../http/exposed-panels/threatq-login.yaml | 40 -
.../http/exposed-panels/thruk-login.yaml | 34 -
.../exposed-panels/tigase-xmpp-server.yaml | 29 -
.../http/exposed-panels/tikiwiki-cms.yaml | 30 -
.../exposed-panels/tiny-file-manager.yaml | 34 -
.../tomcat/tomcat-exposed-docs.yaml | 33 -
.../http/exposed-panels/tooljet-panel.yaml | 35 -
.../total-web-solutions-panel.yaml | 33 -
.../http/exposed-panels/totemomail-panel.yaml | 39 -
.../http/exposed-panels/tracer-sc-login.yaml | 36 -
.../exposed-panels/traefik-dashboard.yaml | 26 -
.../trendnet/trendnet-tew827dru-login.yaml | 31 -
.../tufin-securetrack-login.yaml | 38 -
.../http/exposed-panels/tup-openframe.yaml | 34 -
.../http/exposed-panels/turnkey-openvpn.yaml | 34 -
.../tuxedo-connected-controller.yaml | 30 -
.../http/exposed-panels/typo3-login.yaml | 33 -
.../unauth-xproxy-dashboard.yaml | 33 -
.../exposed-panels/unauthenticated-frp.yaml | 33 -
.../http/exposed-panels/unifi-panel.yaml | 33 -
.../exposed-panels/untangle-admin-login.yaml | 38 -
.../exposed-panels/uptime-kuma-panel.yaml | 31 -
.../exposed-panels/user-control-panel.yaml | 30 -
.../exposed-panels/v2924-admin-panel.yaml | 39 -
.../http/exposed-panels/vault-panel.yaml | 39 -
.../veeam-backup-azure-panel.yaml | 30 -
.../http/exposed-panels/veeam-backup-gcp.yaml | 31 -
.../http/exposed-panels/veeam-panel.yaml | 36 -
.../http/exposed-panels/veriz0wn-osint.yaml | 27 -
.../exposed-panels/verizon-router-panel.yaml | 32 -
.../versa/versa-director-login.yaml | 35 -
.../versa/versa-flexvnf-panel.yaml | 34 -
.../exposed-panels/versa/versa-sdwan.yaml | 26 -
.../http/exposed-panels/vertex-tax-panel.yaml | 32 -
.../http/exposed-panels/vidyo-login.yaml | 33 -
.../http/exposed-panels/vigor-login.yaml | 30 -
.../exposed-panels/virtua-software-panel.yaml | 33 -
.../exposed-panels/virtual-ema-detect.yaml | 28 -
.../vmware-carbon-black-edr.yaml | 32 -
.../vmware-cloud-availability.yaml | 32 -
.../exposed-panels/vmware-cloud-director.yaml | 32 -
.../exposed-panels/vmware-ftp-server.yaml | 32 -
.../http/exposed-panels/vmware-hcx-login.yaml | 32 -
.../http/exposed-panels/vmware-nsx-login.yaml | 32 -
.../vmware-vcloud-director.yaml | 32 -
.../exposed-panels/vodafone-voxui-panel.yaml | 33 -
.../exposed-panels/voipmonitor-panel.yaml | 32 -
.../http/exposed-panels/wago-plc-panel.yaml | 32 -
.../exposed-panels/wagtail-cms-detect.yaml | 34 -
.../wallix-accessmanager-panel.yaml | 40 -
.../exposed-panels/wampserver-homepage.yaml | 32 -
.../http/exposed-panels/watcher-panel.yaml | 27 -
.../http/exposed-panels/watchguard-panel.yaml | 33 -
.../http/exposed-panels/watershed-panel.yaml | 37 -
.../http/exposed-panels/wazuh-panel.yaml | 40 -
.../http/exposed-panels/wd-mycloud-panel.yaml | 33 -
.../http/exposed-panels/weatherlink.yaml | 30 -
.../exposed-panels/weave-scope-dashboard.yaml | 28 -
.../http/exposed-panels/web-file-manager.yaml | 34 -
.../http/exposed-panels/web-local-craft.yaml | 30 -
.../exposed-panels/web-service-panel.yaml | 30 -
.../http/exposed-panels/web-viewer-panel.yaml | 26 -
.../http/exposed-panels/webcomco-panel.yaml | 31 -
.../webeditors-check-detect.yaml | 49 -
.../http/exposed-panels/webmin-panel.yaml | 26 -
.../exposed-panels/webmodule-ee-panel.yaml | 40 -
.../exposed-panels/webpagetest-panel.yaml | 25 -
.../http/exposed-panels/webroot-login.yaml | 32 -
.../exposed-panels/webshell4-login-panel.yaml | 34 -
.../exposed-panels/webuzo-admin-panel.yaml | 34 -
.../http/exposed-panels/whm-login-detect.yaml | 31 -
.../exposed-panels/wiren-board-webui.yaml | 39 -
.../exposed-panels/wmw-enterprise-panel.yaml | 35 -
.../http/exposed-panels/wordpress-login.yaml | 28 -
.../exposed-panels/workresources-rdp.yaml | 30 -
.../exposed-panels/workspace-one-uem.yaml | 32 -
.../wowza-streaming-engine.yaml | 25 -
.../wso2-management-console.yaml | 41 -
.../http/exposed-panels/xds-amr-status.yaml | 37 -
.../exposed-panels/xeams-admin-console.yaml | 36 -
.../http/exposed-panels/xenmobile-login.yaml | 30 -
.../http/exposed-panels/xfinity-panel.yaml | 34 -
.../http/exposed-panels/xibocms-login.yaml | 41 -
.../http/exposed-panels/xnat-login.yaml | 36 -
.../xoops/xoops-installation-wizard.yaml | 23 -
.../http/exposed-panels/xvr-login.yaml | 30 -
.../http/exposed-panels/xweb500-panel.yaml | 31 -
.../http/exposed-panels/xxljob-panel.yaml | 41 -
.../exposed-panels/yarn-manager-exposure.yaml | 22 -
.../http/exposed-panels/yellowfin-panel.yaml | 31 -
.../http/exposed-panels/yopass-panel.yaml | 25 -
.../http/exposed-panels/yzmcms-panel.yaml | 33 -
.../exposed-panels/zabbix-server-login.yaml | 29 -
.../zblog-exposed-admin-panel.yaml | 34 -
.../http/exposed-panels/zblogphp-panel.yaml | 38 -
.../exposed-panels/zenario-login-panel.yaml | 29 -
.../http/exposed-panels/zentao-detect.yaml | 33 -
.../http/exposed-panels/zentral-panel.yaml | 29 -
.../http/exposed-panels/zeroshell-login.yaml | 30 -
.../http/exposed-panels/zipkin-exposure.yaml | 27 -
.../manageengine-applications-manager.yaml | 29 -
.../http/exposed-panels/zoneminder-login.yaml | 32 -
.../http/exposed-panels/zte-panel.yaml | 44 -
.../http/exposed-panels/zuul-panel.yaml | 40 -
.../exposed-panels/zyxel-router-panel.yaml | 35 -
.../zyxel/zyxel-firewall-panel.yaml | 43 -
.../zyxel/zyxel-vmg1312b10d-login.yaml | 29 -
.../zyxel/zyxel-vsg1432b101-login.yaml | 27 -
.../exposures/apis/jeecg-boot-swagger.yaml | 23 -
.../http/exposures/apis/openapi.yaml | 40 -
.../http/exposures/apis/seafile-api.yaml | 47 -
.../http/exposures/apis/strapi-page.yaml | 27 -
.../http/exposures/apis/wadl-api.yaml | 50 -
.../http/exposures/apis/wsdl-api.yaml | 24 -
.../backups/exposed-mysql-initial.yaml | 32 -
.../backups/froxlor-database-backup.yaml | 44 -
.../exposures/backups/php-backup-files.yaml | 124 -
.../exposures/backups/settings-php-files.yaml | 36 -
.../http/exposures/backups/sql-dump.yaml | 55 -
.../exposures/backups/zip-backup-files.yaml | 103 -
.../exposures/configs/accueil-wampserver.yaml | 37 -
.../airflow-configuration-exposure.yaml | 25 -
.../configs/alibaba-canal-info-leak.yaml | 42 -
.../configs/amazon-docker-config.yaml | 25 -
.../configs/ansible-config-disclosure.yaml | 25 -
.../http/exposures/configs/apache-config.yaml | 29 -
.../configs/appspec-yml-disclosure.yaml | 36 -
.../configs/appveyor-configuration-file.yaml | 35 -
.../http/exposures/configs/aws-config.yaml | 36 -
.../exposures/configs/aws-credentials.yaml | 45 -
.../configs/azure-domain-tenant.yaml | 40 -
.../configs/babel-config-exposure.yaml | 36 -
.../http/exposures/configs/behat-config.yaml | 39 -
.../http/exposures/configs/blazor-boot.yaml | 31 -
.../exposures/configs/cakephp-config.yaml | 39 -
.../http/exposures/configs/cgi-printenv.yaml | 36 -
.../exposures/configs/circleci-config.yaml | 33 -
.../configs/circleci-ssh-config.yaml | 34 -
.../configs/cisco-network-config.yaml | 32 -
.../exposures/configs/codeception-config.yaml | 30 -
.../exposures/configs/codeigniter-env.yaml | 38 -
.../exposures/configs/composer-config.yaml | 34 -
.../http/exposures/configs/config-json.yaml | 38 -
.../exposures/configs/config-properties.yaml | 46 -
.../http/exposures/configs/config-rb.yaml | 32 -
.../configs/configuration-listing.yaml | 33 -
.../configs/coremail-config-disclosure.yaml | 31 -
.../exposures/configs/cypress-web-config.yaml | 34 -
.../configs/dbeaver-credentials.yaml | 43 -
.../http/exposures/configs/debug-vars.yaml | 27 -
.../configs/detect-drone-config.yaml | 29 -
.../configs/docker-compose-config.yaml | 38 -
.../configs/dockerfile-hidden-disclosure.yaml | 39 -
.../exposures/configs/editor-exposure.yaml | 37 -
.../exposures/configs/esmtprc-config.yaml | 36 -
.../configs/exposed-authentication-asmx.yaml | 32 -
.../exposures/configs/exposed-bitkeeper.yaml | 31 -
.../http/exposures/configs/exposed-bzr.yaml | 38 -
.../http/exposures/configs/exposed-darcs.yaml | 31 -
.../exposures/configs/exposed-gitignore.yaml | 47 -
.../http/exposures/configs/exposed-hg.yaml | 31 -
.../exposures/configs/exposed-vscode.yaml | 24 -
.../configs/firebase-config-exposure.yaml | 38 -
.../configs/ftp-credentials-exposure.yaml | 35 -
.../configs/gcloud-config-default.yaml | 36 -
.../configs/git-credentials-disclosure.yaml | 40 -
.../configs/github-workflows-disclosure.yaml | 57 -
.../configs/gmail-api-client-secrets.yaml | 36 -
.../exposures/configs/golangci-config.yaml | 41 -
.../exposures/configs/gruntfile-exposure.yaml | 37 -
.../http/exposures/configs/guard-config.yaml | 37 -
.../configs/honeywell-scada-config.yaml | 29 -
.../configs/hp-ilo-serial-key-disclosure.yaml | 35 -
.../exposures/configs/htpasswd-detection.yaml | 33 -
.../http/exposures/configs/httpd-config.yaml | 32 -
.../exposures/configs/javascript-env.yaml | 54 -
.../configs/jetbrains-datasources.yaml | 31 -
.../exposures/configs/jkstatus-manager.yaml | 34 -
.../exposures/configs/joomla-config-file.yaml | 33 -
.../exposures/configs/karma-config-js.yaml | 35 -
.../configs/kyan-credential-exposure.yaml | 39 -
.../http/exposures/configs/msmtp-config.yaml | 40 -
.../exposures/configs/netbeans-config.yaml | 34 -
.../http/exposures/configs/netrc.yaml | 38 -
.../configs/opcache-status-exposure.yaml | 29 -
.../configs/oracle-cgi-printenv.yaml | 37 -
.../configs/oracle-ebs-credentials.yaml | 40 -
.../configs/ovpn-config-exposed.yaml | 34 -
.../exposures/configs/owncloud-config.yaml | 34 -
.../http/exposures/configs/package-json.yaml | 39 -
.../exposures/configs/parameters-config.yaml | 35 -
.../http/exposures/configs/perl-status.yaml | 26 -
.../configs/phalcon-framework-source.yaml | 28 -
.../exposures/configs/php-fpm-config.yaml | 32 -
.../http/exposures/configs/phpinfo-files.yaml | 61 -
.../http/exposures/configs/phpsec-config.yaml | 37 -
.../exposures/configs/phpstan-config.yaml | 39 -
.../exposures/configs/pipfile-config.yaml | 35 -
.../exposures/configs/platformio-ini.yaml | 33 -
.../http/exposures/configs/plesk-stat.yaml | 41 -
.../exposures/configs/pre-commit-config.yaml | 37 -
.../exposures/configs/procfile-config.yaml | 32 -
.../exposures/configs/proftpd-config.yaml | 32 -
.../exposures/configs/prometheus-metrics.yaml | 44 -
.../configs/proxy-wpad-exposure.yaml | 35 -
.../exposures/configs/pubspec-config.yaml | 40 -
.../exposures/configs/pyproject-toml.yaml | 38 -
.../exposures/configs/qdpm-info-leak.yaml | 31 -
.../exposures/configs/rackup-config-ru.yaml | 40 -
.../configs/rails-database-config.yaml | 34 -
.../http/exposures/configs/redis-config.yaml | 42 -
.../configs/robomongo-credential.yaml | 40 -
.../exposures/configs/rollup-js-config.yaml | 36 -
.../exposures/configs/rubocop-config.yaml | 38 -
.../ruijie-information-disclosure.yaml | 35 -
.../configs/ruijie-nbr1300g-exposure.yaml | 37 -
.../exposures/configs/ruijie-phpinfo.yaml | 31 -
.../http/exposures/configs/s3cfg-config.yaml | 39 -
.../http/exposures/configs/s3cmd-config.yaml | 32 -
.../configs/saia-web-server-info.yaml | 32 -
.../http/exposures/configs/samba-config.yaml | 32 -
.../exposures/configs/scrutinizer-config.yaml | 38 -
.../configs/server-private-keys.yaml | 87 -
.../configs/sftp-config-exposure.yaml | 39 -
.../configs/sftp-credentials-exposure.yaml | 33 -
.../configs/sftp-deployment-config.yaml | 38 -
.../configs/ssh-authorized-keys.yaml | 36 -
.../exposures/configs/ssh-known-hosts.yaml | 36 -
.../http/exposures/configs/stestr-config.yaml | 37 -
.../exposures/configs/svnserve-config.yaml | 32 -
.../http/exposures/configs/tox-ini.yaml | 40 -
.../exposures/configs/ventrilo-config.yaml | 41 -
.../http/exposures/configs/web-config.yaml | 34 -
.../exposures/configs/webpack-config.yaml | 39 -
.../exposures/configs/websheets-config.yaml | 36 -
.../http/exposures/configs/wgetrc-config.yaml | 40 -
.../exposures/configs/wpconfig-aws-keys.yaml | 25 -
.../exposures/configs/xprober-service.yaml | 28 -
.../http/exposures/files/angular-json.yaml | 40 -
.../exposures/files/apache-licenserc.yaml | 29 -
.../files/appsettings-file-disclosure.yaml | 36 -
.../exposures/files/atom-sync-remote.yaml | 42 -
.../files/azure-pipelines-exposed.yaml | 31 -
.../exposures/files/bitbucket-pipelines.yaml | 28 -
.../http/exposures/files/bower-json.yaml | 37 -
.../exposures/files/build-properties.yaml | 31 -
.../http/exposures/files/bun-lock.yaml | 38 -
.../exposures/files/cargo-lock-package.yaml | 31 -
.../http/exposures/files/cargo-toml-file.yaml | 31 -
.../http/exposures/files/cloud-config.yaml | 32 -
.../files/cold-fusion-cfcache-map.yaml | 29 -
.../exposures/files/composer-auth-json.yaml | 31 -
.../http/exposures/files/core-dump.yaml | 22 -
.../exposures/files/credentials-json.yaml | 30 -
.../http/exposures/files/crossdomain-xml.yaml | 26 -
.../exposures/files/database-credentials.yaml | 31 -
.../http/exposures/files/db-schema.yaml | 37 -
.../http/exposures/files/db-xml-file.yaml | 36 -
.../files/dbeaver-database-connections.yaml | 35 -
.../exposures/files/desktop-ini-exposure.yaml | 37 -
.../http/exposures/files/docker-cloud.yaml | 38 -
.../http/exposures/files/domcfg-page.yaml | 29 -
.../http/exposures/files/drupal-install.yaml | 22 -
.../http/exposures/files/ds-store-file.yaml | 34 -
.../http/exposures/files/dwsync-exposure.yaml | 35 -
.../http/exposures/files/environment-rb.yaml | 29 -
.../http/exposures/files/filezilla.yaml | 33 -
.../http/exposures/files/ftpconfig.yaml | 30 -
.../exposures/files/gcloud-access-token.yaml | 35 -
.../exposures/files/gcloud-credentials.yaml | 35 -
.../files/get-access-token-json.yaml | 30 -
.../http/exposures/files/git-mailmap.yaml | 39 -
.../exposures/files/github-gemfile-files.yaml | 34 -
.../exposures/files/github-page-config.yaml | 28 -
.../exposures/files/go-mod-disclosure.yaml | 29 -
.../files/google-api-private-key.yaml | 32 -
.../exposures/files/google-services-json.yaml | 32 -
.../http/exposures/files/gradle-libs.yaml | 32 -
.../files/iceflow-vpn-disclosure.yaml | 43 -
.../exposures/files/idea-folder-exposure.yaml | 29 -
.../files/ioncube-loader-wizard.yaml | 33 -
.../exposures/files/jetbrains-webservers.yaml | 48 -
.../exposures/files/joomla-file-listing.yaml | 34 -
.../exposures/files/jsapi-ticket-json.yaml | 29 -
.../http/exposures/files/keycloak-json.yaml | 27 -
.../http/exposures/files/lazy-file.yaml | 24 -
.../exposures/files/npm-anonymous-cli.yaml | 35 -
.../exposures/files/npm-cli-metrics-json.yaml | 30 -
.../files/npm-shrinkwrap-exposure.yaml | 37 -
.../http/exposures/files/npmrc-authtoken.yaml | 39 -
.../exposures/files/nuget-package-config.yaml | 35 -
.../files/oauth-credentials-json.yaml | 28 -
.../files/openstack-user-secrets.yaml | 33 -
.../http/exposures/files/oracle-test-cgi.yaml | 32 -
.../exposures/files/pantheon-upstream.yaml | 31 -
.../http/exposures/files/php-ini.yaml | 33 -
.../files/php-user-ini-disclosure.yaml | 34 -
.../files/phpunit-result-cache-exposure.yaml | 26 -
.../http/exposures/files/phpunit.yaml | 32 -
.../files/pipeline-configuration.yaml | 28 -
.../http/exposures/files/pipfile-lock.yaml | 29 -
.../http/exposures/files/pnpm-lock.yaml | 34 -
.../files/putty-private-key-disclosure.yaml | 39 -
.../exposures/files/pyproject-disclosure.yaml | 29 -
.../files/rails-secret-token-disclosure.yaml | 29 -
.../http/exposures/files/reactapp-env-js.yaml | 36 -
.../http/exposures/files/readme-md.yaml | 35 -
.../http/exposures/files/redmine-config.yaml | 48 -
.../exposures/files/redmine-settings.yaml | 33 -
.../http/exposures/files/routes-ini.yaml | 48 -
.../exposures/files/ruby-rail-storage.yaml | 40 -
.../files/salesforce-credentials.yaml | 41 -
.../http/exposures/files/sass-lint.yaml | 32 -
.../http/exposures/files/secret-token-rb.yaml | 29 -
.../http/exposures/files/secrets-file.yaml | 46 -
.../http/exposures/files/sendgrid-env.yaml | 22 -
.../files/sensitive-storage-exposure.yaml | 40 -
.../files/service-account-credentials.yaml | 30 -
.../http/exposures/files/shellscripts.yaml | 57 -
.../files/snyk-ignore-file-disclosure.yaml | 27 -
.../files/styleci-yml-disclosure.yaml | 29 -
.../http/exposures/files/svn-wc-db.yaml | 36 -
.../exposures/files/thumbs-db-disclosure.yaml | 27 -
.../http/exposures/files/token-info-json.yaml | 30 -
.../http/exposures/files/token-json.yaml | 30 -
.../exposures/files/travis-ci-disclosure.yaml | 45 -
.../http/exposures/files/uwsgi-ini.yaml | 27 -
.../exposures/files/vagrantfile-exposure.yaml | 35 -
.../http/exposures/files/vscode-sftp.yaml | 40 -
.../http/exposures/files/webpack-mix-js.yaml | 28 -
.../files/webpack-sourcemap-disclosure.yaml | 36 -
.../files/wget-hsts-list-exposure.yaml | 26 -
.../files/wordpress-readme-file.yaml | 30 -
.../http/exposures/files/wp-cli-exposure.yaml | 28 -
.../http/exposures/files/ws-ftp-ini.yaml | 32 -
.../files/xampp-environment-variables.yaml | 32 -
.../http/exposures/files/yarn-lock.yaml | 37 -
.../http/exposures/logs/access-log.yaml | 32 -
.../http/exposures/logs/badarg-log.yaml | 33 -
.../exposures/logs/clockwork-php-page.yaml | 28 -
.../http/exposures/logs/darkstat-detect.yaml | 39 -
.../http/exposures/logs/development-logs.yaml | 47 -
.../exposures/logs/django-debug-exposure.yaml | 31 -
.../exposures/logs/dozzle-container-logs.yaml | 33 -
.../http/exposures/logs/elmah-log-file.yaml | 34 -
.../http/exposures/logs/error-logs.yaml | 68 -
.../logs/event-debug-server-status.yaml | 34 -
.../exposures/logs/exposed-glances-api.yaml | 31 -
.../http/exposures/logs/fastcgi-echo.yaml | 38 -
.../http/exposures/logs/ffserver-status.yaml | 30 -
.../exposures/logs/firebase-debug-log.yaml | 32 -
.../http/exposures/logs/git-exposure.yaml | 30 -
.../exposures/logs/git-logs-exposure.yaml | 35 -
.../exposures/logs/idea-logs-exposure.yaml | 28 -
.../exposures/logs/jboss-seam-debug-page.yaml | 28 -
.../exposures/logs/lucee-stack-trace.yaml | 27 -
.../http/exposures/logs/nginx-shards.yaml | 33 -
.../http/exposures/logs/npm-debug-log.yaml | 34 -
.../http/exposures/logs/npm-log-file.yaml | 30 -
.../http/exposures/logs/opentsdb-status.yaml | 37 -
.../logs/oracle-ebs-sqllog-disclosure.yaml | 38 -
.../http/exposures/logs/php-debug-bar.yaml | 34 -
.../http/exposures/logs/production-log.yaml | 35 -
.../http/exposures/logs/production-logs.yaml | 41 -
.../exposures/logs/pyramid-debug-toolbar.yaml | 29 -
.../http/exposures/logs/rails-debug-mode.yaml | 22 -
.../exposures/logs/redis-exception-error.yaml | 34 -
.../logs/roundcube-log-disclosure.yaml | 54 -
.../logs/squid-analysis-report-generator.yaml | 39 -
.../exposures/logs/struts-debug-mode.yaml | 21 -
.../exposures/logs/struts-problem-report.yaml | 27 -
.../http/exposures/logs/trace-axd-detect.yaml | 26 -
.../logs/webalizer-xtended-stats.yaml | 32 -
.../http/exposures/logs/wp-app-log.yaml | 33 -
.../http/exposures/logs/ws-ftp-log.yaml | 30 -
.../http/exposures/logs/yii-error-page.yaml | 27 -
.../exposures/logs/zm-system-log-detect.yaml | 27 -
.../tokens/adafruit/adafruit-api-key.yaml | 24 -
.../tokens/adobe/adobe-client-id.yaml | 24 -
.../tokens/adobe/adobe-oauth-secret.yaml | 26 -
.../exposures/tokens/age/age-public-key.yaml | 25 -
.../exposures/tokens/age/age-secret-key.yaml | 25 -
.../tokens/airtable/airtable-api-key.yaml | 24 -
.../tokens/algolia/algolia-api-key.yaml | 24 -
.../tokens/alibaba/alibaba-accesskey-id.yaml | 24 -
.../tokens/alibaba/alibaba-secretkey-id.yaml | 24 -
.../tokens/amazon/amazon-mws-auth-token.yaml | 20 -
.../tokens/amazon/amazon-sns-topic.yaml | 19 -
.../tokens/amazon/aws-access-key-value.yaml | 20 -
.../tokens/amazon/aws-access-secret-key.yaml | 29 -
.../tokens/amazon/aws-account-id.yaml | 23 -
.../exposures/tokens/amazon/aws-api-key.yaml | 27 -
.../tokens/amazon/aws-session-token.yaml | 23 -
.../artifactory/artifactory-api-password.yaml | 20 -
.../artifactory/artifactory-api-token.yaml | 20 -
.../tokens/asana/asana-client-id.yaml | 24 -
.../tokens/asana/asana-client-secret.yaml | 24 -
.../tokens/atlassian/atlassian-token.yaml | 24 -
.../tokens/azure/azure-apim-secretkey.yaml | 28 -
.../tokens/azure/azure-connection.yaml | 25 -
.../exposures/tokens/beamer/beamer-token.yaml | 24 -
.../tokens/bitbucket/bitbucket-clientid.yaml | 24 -
.../bitbucket/bitbucket-clientsecret.yaml | 24 -
.../tokens/bitly/bitly-secret-key.yaml | 20 -
.../tokens/bittrex/bittrex-accesskey.yaml | 24 -
.../tokens/bittrex/bittrex-secretkey.yaml | 24 -
.../tokens/clojars/clojars-token.yaml | 24 -
.../cloudinary/cloudinary-credentials.yaml | 20 -
.../tokens/codeclimate/codeclimate-token.yaml | 24 -
.../tokens/codecov/codecov-accesstoken.yaml | 24 -
.../tokens/coinbase/coinbase-accesstoken.yaml | 24 -
.../confluent/confluent-accesstoken.yaml | 24 -
.../tokens/confluent/confluent-secretkey.yaml | 24 -
.../tokens/contentful/contentful-token.yaml | 24 -
.../tokens/crates/crates-api-key.yaml | 25 -
.../tokens/databricks/databricks-token.yaml | 24 -
.../tokens/datadog/datadog-accesstoken.yaml | 24 -
.../axiom-digitalocean-key-exposure.yaml | 41 -
.../digital-ocean-personal-token.yaml | 24 -
.../digitalocean/digitalocean-app-token.yaml | 24 -
.../digitalocean/digitalocean-refresh.yaml | 24 -
.../digitalocean/tugboat-config-exposure.yaml | 37 -
.../tokens/discord/discord-clientid.yaml | 24 -
.../tokens/discord/discord-clientsecret.yaml | 24 -
.../tokens/discord/discord-token.yaml | 24 -
.../tokens/discord/discord-webhook.yaml | 20 -
.../tokens/docker/dockercfg-config.yaml | 34 -
.../tokens/doppler/doppler-token.yaml | 24 -
.../tokens/droneci/droneci-accesstoken.yaml | 24 -
.../tokens/dropbox/dropbox-long-token.yaml | 24 -
.../tokens/dropbox/dropbox-short-token.yaml | 24 -
.../tokens/dropbox/dropbox-token.yaml | 24 -
.../exposures/tokens/duffel/duffel-token.yaml | 24 -
.../tokens/dynatrace/dynatrace-api-token.yaml | 23 -
.../tokens/easypost/easypost-testtoken.yaml | 24 -
.../tokens/easypost/easypost-token.yaml | 24 -
.../tokens/etsy/etsy-accesstoken.yaml | 24 -
.../facebook/facebook-access-token.yaml | 24 -
.../tokens/facebook/facebook-token.yaml | 24 -
.../exposures/tokens/fastly/fastly-token.yaml | 24 -
.../tokens/figma/figma-personal-token.yaml | 24 -
.../finicity/finicity-clientsecret.yaml | 24 -
.../tokens/finicity/finicity-token.yaml | 24 -
.../tokens/finnhub/finnhub-accesstoken.yaml | 24 -
.../tokens/flickr/flickr-accesstoken.yaml | 24 -
.../flutter/flutterwave-encryptionkey.yaml | 24 -
.../tokens/flutter/flutterwave-publickey.yaml | 24 -
.../tokens/flutter/flutterwave-secretkey.yaml | 24 -
.../tokens/frameio/frameio-token.yaml | 24 -
.../freshbooks/freshbooks-accesstoken.yaml | 24 -
.../generic/credentials-disclosure.yaml | 714 -
.../tokens/generic/general-tokens.yaml | 48 -
.../generic/jdbc-connection-string.yaml | 20 -
.../exposures/tokens/generic/jwt-token.yaml | 20 -
.../tokens/generic/shoppable-token.yaml | 22 -
.../exposures/tokens/github/github-app.yaml | 26 -
.../tokens/github/github-oauth-access.yaml | 26 -
.../tokens/github/github-personal-access.yaml | 26 -
.../tokens/github/github-refresh.yaml | 26 -
.../tokens/gitlab/gitlab-personal-token.yaml | 24 -
.../tokens/gitlab/gitlab-pipeline-token.yaml | 26 -
.../tokens/gitlab/gitlab-runner-token.yaml | 26 -
.../exposures/tokens/gitter/gitter-token.yaml | 24 -
.../tokens/gocardless/gocardless-token.yaml | 24 -
.../tokens/google/fcm-server-key.yaml | 22 -
.../tokens/google/google-api-key.yaml | 21 -
.../tokens/google/google-calendar-link.yaml | 20 -
.../tokens/google/google-client-id.yaml | 23 -
.../tokens/google/google-oauth-prefixed.yaml | 23 -
.../tokens/google/oauth-access-key.yaml | 20 -
.../tokens/grafana/grafana-cloud-token.yaml | 24 -
.../exposures/tokens/grafana/grafana-key.yaml | 24 -
.../grafana/grafana-serviceaccount-token.yaml | 24 -
.../tokens/hashicorp/hashicorp-token.yaml | 24 -
.../tokens/heroku/heroku-api-key.yaml | 24 -
.../tokens/jenkins/jenkins-crumb-token.yaml | 25 -
.../tokens/loqate/loqate-api-key.yaml | 22 -
.../tokens/mailchimp/mailchimp-api-key.yaml | 20 -
.../tokens/mailgun/mailgun-api-token.yaml | 24 -
.../mapbox/mapbox-token-disclosure.yaml | 25 -
.../microsoft/microsoft-teams-webhook.yaml | 19 -
.../newrelic/newrelic-admin-api-key.yaml | 19 -
.../newrelic/newrelic-insights-key.yaml | 19 -
.../newrelic/newrelic-pixie-api-key.yaml | 24 -
.../newrelic/newrelic-pixie-deploy-key.yaml | 24 -
.../newrelic/newrelic-rest-api-key.yaml | 19 -
.../newrelic-synthetics-location-key.yaml | 19 -
.../tokens/nextjs/cipher-secret-key.yaml | 25 -
.../tokens/npm/npm-access-token.yaml | 26 -
.../exposures/tokens/nuget/nuget-api-key.yaml | 24 -
.../tokens/openai/openai-api-key.yaml | 25 -
.../tokens/paypal/braintree-access-token.yaml | 19 -
.../tokens/picatic/picatic-api-key.yaml | 19 -
.../exposures/tokens/postman/postman-key.yaml | 24 -
.../tokens/pypi/pypi-upload-token.yaml | 25 -
.../razorpay-clientid-disclosure.yaml | 23 -
.../tokens/ruby/rubygems-api-key.yaml | 25 -
.../exposures/tokens/sauce/sauce-token.yaml | 23 -
.../tokens/segment/segment-public-token.yaml | 25 -
.../tokens/sendgrid/sendgrid-api-key.yaml | 19 -
.../tokens/shopify/shopify-app-secret.yaml | 25 -
.../shopify/shopify-customapp-token.yaml | 25 -
.../tokens/shopify/shopify-legacy-token.yaml | 25 -
.../tokens/shopify/shopify-public-token.yaml | 25 -
.../tokens/slack/slack-bot-token.yaml | 20 -
.../tokens/slack/slack-user-token.yaml | 20 -
.../tokens/slack/slack-webhook-token.yaml | 20 -
.../tokens/sonarqube/sonarqube-token.yaml | 19 -
.../tokens/square/square-access.yaml | 23 -
.../square/square-oauth-secret-token.yaml | 23 -
.../tokens/stackhawk/stackhawk-api.yaml | 23 -
.../tokens/stripe/stripe-restricted-key.yaml | 19 -
.../tokens/stripe/stripe-secret-key.yaml | 19 -
.../tokens/telegram/telegram-bot-token.yaml | 25 -
.../tokens/twilio/twilio-api-key.yaml | 23 -
.../tokens/zapier/zapier-webhook-token.yaml | 19 -
.../exposures/tokens/zendesk/zendesk-key.yaml | 24 -
.../tokens/zenserp/zenscrape-api-key.yaml | 27 -
.../tokens/zenserp/zenserp-api-key.yaml | 27 -
.../tokens/zoho/zoho-webhook-token.yaml | 19 -
.../http/fuzzing/cache-poisoning-fuzz.yaml | 37 -
.../fuzzing/header-command-injection.yaml | 41 -
.../http/fuzzing/iis-shortname.yaml | 50 -
.../http/fuzzing/linux-lfi-fuzzing.yaml | 46 -
.../http/fuzzing/mdb-database-file.yaml | 46 -
.../http/fuzzing/prestashop-module-fuzz.yaml | 44 -
.../http/fuzzing/ssrf-via-proxy.yaml | 46 -
.../http/fuzzing/valid-gmail-check.yaml | 23 -
.../http/fuzzing/waf-fuzz.yaml | 794 -
.../fuzzing/wordpress-plugins-detect.yaml | 37 -
.../http/fuzzing/wordpress-themes-detect.yaml | 29 -
.../fuzzing/wordpress-weak-credentials.yaml | 49 -
.../http/fuzzing/xff-403-bypass.yaml | 37 -
.../http/iot/ampguard-wifi-setup.yaml | 27 -
.../http/iot/apc-ups-login.yaml | 31 -
.../http/iot/automation-direct.yaml | 40 -
.../http/iot/brother-printer-detect.yaml | 25 -
.../http/iot/brother-unauthorized-access.yaml | 27 -
.../http/iot/carel-plantvisor-panel.yaml | 28 -
.../http/iot/codian-mcu-login.yaml | 31 -
.../nuclei-templates/http/iot/contacam.yaml | 31 -
.../http/iot/envision-gateway.yaml | 31 -
.../nuclei-templates/http/iot/epmp-login.yaml | 32 -
.../http/iot/epson-wf-series.yaml | 25 -
.../iot/grandstream-device-configuration.yaml | 25 -
.../http/iot/heatmiser-wifi-thermostat.yaml | 31 -
.../http/iot/homeworks-illumination.yaml | 30 -
.../http/iot/honeywell-building-control.yaml | 25 -
.../http/iot/hp-color-laserjet-detect.yaml | 45 -
.../http/iot/hp-device-info-detect.yaml | 26 -
.../http/iot/hp-laserjet-detect.yaml | 30 -
.../http/iot/huawei-home-gateway.yaml | 25 -
.../http/iot/hue-personal-wireless-panel.yaml | 28 -
.../http/iot/internet-service.yaml | 31 -
.../http/iot/iotawatt-app-exposure.yaml | 35 -
.../http/iot/kevinlab-device-detect.yaml | 33 -
.../http/iot/liveview-axis-camera.yaml | 49 -
.../http/iot/loytec-device.yaml | 28 -
.../http/iot/mobotix-guest-camera.yaml | 30 -
.../http/iot/netsurveillance-web.yaml | 33 -
.../http/iot/network-camera-detect.yaml | 20 -
.../http/iot/novus-ip-camera.yaml | 38 -
.../http/iot/nuuno-network-login.yaml | 32 -
.../http/iot/octoprint-3dprinter-detect.yaml | 35 -
.../http/iot/open-mjpg-streamer.yaml | 29 -
.../iot/panasonic-network-management.yaml | 30 -
.../http/iot/pqube-power-analyzers.yaml | 29 -
.../http/iot/qvisdvr-deserialization-rce.yaml | 52 -
.../http/iot/raspberry-shake-config.yaml | 29 -
.../http/iot/routeros-login.yaml | 36 -
.../http/iot/selea-ip-camera.yaml | 34 -
.../http/iot/snapdrop-detect.yaml | 27 -
.../iot/stem-audio-table-private-keys.yaml | 30 -
.../http/iot/targa-camera-lfi.yaml | 32 -
.../http/iot/targa-camera-ssrf.yaml | 31 -
.../http/iot/ulanzi-clock.yaml | 25 -
.../http/iot/upnp-device.yaml | 36 -
.../nuclei-templates/http/iot/webcamxp-5.yaml | 31 -
.../http/iot/webtools-home.yaml | 25 -
.../nuclei-templates/http/iot/xp-webcam.yaml | 28 -
.../http/iot/zebra-printer-detect.yaml | 31 -
.../addeventlistener-detect.yaml | 27 -
.../apple-app-site-association.yaml | 41 -
.../aws-ecs-container-agent-tasks.yaml | 28 -
.../miscellaneous/clientaccesspolicy.yaml | 27 -
.../miscellaneous/crypto-mining-malware.yaml | 44 -
.../miscellaneous/defaced-website-detect.yaml | 28 -
.../miscellaneous/detect-dns-over-https.yaml | 37 -
.../http/miscellaneous/email-extractor.yaml | 20 -
.../exposed-file-upload-form.yaml | 31 -
.../external-service-interaction.yaml | 34 -
.../firebase-database-extractor.yaml | 22 -
.../miscellaneous/google-floc-disabled.yaml | 23 -
.../http/miscellaneous/gpc-json.yaml | 40 -
.../http/miscellaneous/htaccess-config.yaml | 28 -
.../http/miscellaneous/http-trace.yaml | 34 -
.../http/miscellaneous/joomla-htaccess.yaml | 32 -
.../miscellaneous/joomla-manifest-file.yaml | 36 -
.../miscellaneous/microsoft-azure-error.yaml | 25 -
.../netflix-conductor-version.yaml | 45 -
.../http/miscellaneous/ntlm-directories.yaml | 84 -
.../http/miscellaneous/old-copyright.yaml | 42 -
.../http/miscellaneous/options-method.yaml | 21 -
.../http/miscellaneous/rdap-whois.yaml | 96 -
.../miscellaneous/robots-txt-endpoint.yaml | 42 -
.../http/miscellaneous/robots-txt.yaml | 33 -
.../http/miscellaneous/security-txt.yaml | 39 -
.../http/miscellaneous/sitemap-detect.yaml | 37 -
.../http/miscellaneous/spnego-detect.yaml | 34 -
.../miscellaneous/x-recruiting-header.yaml | 32 -
.../http/miscellaneous/xml-schema-detect.yaml | 27 -
.../misconfiguration/ace-admin-dashboard.yaml | 39 -
.../adobe-connect-username-exposure.yaml | 29 -
.../adobe/adobe-connect-version.yaml | 30 -
.../misconfiguration/aem/aem-bg-servlet.yaml | 27 -
.../aem/aem-querybuilder-feed-servlet.yaml | 26 -
.../misconfiguration/aem/aem-secrets.yaml | 44 -
.../airflow/airflow-debug.yaml | 30 -
.../airflow/unauthenticated-airflow.yaml | 28 -
.../alibaba-mongoshake-unauth.yaml | 29 -
.../misconfiguration/ampps-dirlisting.yaml | 36 -
.../android-debug-database-exposed.yaml | 25 -
.../apache-drill-exposure.yaml | 32 -
.../misconfiguration/apache-druid-unauth.yaml | 27 -
.../http/misconfiguration/apache-impala.yaml | 33 -
.../apache/apache-filename-enum.yaml | 32 -
.../apache/apache-hbase-unauth.yaml | 26 -
.../apache/apache-nifi-unauth.yaml | 41 -
.../apache/apache-storm-unauth.yaml | 30 -
.../apache/tomcat-pathnormalization.yaml | 38 -
.../http/misconfiguration/apc-info.yaml | 24 -
.../apollo-adminservice-unauth.yaml | 44 -
.../misconfiguration/application-yaml.yaml | 45 -
.../artifactory-anonymous-deploy.yaml | 32 -
.../misconfiguration/aspx-debug-mode.yaml | 34 -
.../atlassian-bamboo-build.yaml | 34 -
.../http/misconfiguration/aws-ec2-status.yaml | 34 -
.../misconfiguration/aws-object-listing.yaml | 36 -
.../http/misconfiguration/aws-redirect.yaml | 27 -
.../misconfiguration/aws-s3-explorer.yaml | 38 -
.../aws-xray-application.yaml | 35 -
.../misconfiguration/awstats-listing.yaml | 29 -
.../blackbox-exporter-metrics.yaml | 29 -
.../bootstrap-admin-panel-template.yaml | 35 -
.../http/misconfiguration/bravia-signage.yaml | 30 -
.../browserless-debugger.yaml | 31 -
.../misconfiguration/cadvisor-exposure.yaml | 37 -
.../http/misconfiguration/cgi-test-page.yaml | 26 -
.../clockwork-dashboard-exposure.yaml | 33 -
.../http/misconfiguration/cloud-metadata.yaml | 37 -
.../cloudflare-image-ssrf.yaml | 25 -
.../http/misconfiguration/cluster-panel.yaml | 35 -
.../cobbler-exposed-directory.yaml | 29 -
.../codeigniter-errorpage.yaml | 39 -
.../misconfiguration/codemeter-webadmin.yaml | 34 -
.../misconfiguration/codis-dashboard.yaml | 34 -
.../collectd-exporter-metrics.yaml | 29 -
.../command-api-explorer.yaml | 36 -
.../misconfiguration/corebos-htaccess.yaml | 33 -
.../cx-cloud-upload-detect.yaml | 24 -
.../http/misconfiguration/database-error.yaml | 25 -
.../misconfiguration/debug/ampache-debug.yaml | 31 -
.../misconfiguration/debug/bottle-debug.yaml | 34 -
.../debug/flask-werkzeug-debug.yaml | 27 -
.../misconfiguration/debug/github-debug.yaml | 27 -
.../misconfiguration/default-spx-key.yaml | 60 -
.../misconfiguration/deos-openview-admin.yaml | 31 -
.../dgraph-dashboard-exposure.yaml | 34 -
.../misconfiguration/django-debug-detect.yaml | 27 -
.../misconfiguration/dlink-config-dump.yaml | 39 -
.../misconfiguration/docker-registry.yaml | 30 -
.../docmosis-tornado-server.yaml | 29 -
.../http/misconfiguration/druid-monitor.yaml | 24 -
.../dynamic-container-host.yaml | 29 -
.../ec2-instance-information.yaml | 34 -
.../encompass-cm1-homepage.yaml | 39 -
.../espeasy-mega-exposure.yaml | 30 -
.../misconfiguration/esphome-dashboard.yaml | 29 -
.../etcd-unauthenticated-api.yaml | 38 -
.../exposed-jquery-file-upload.yaml | 33 -
.../misconfiguration/exposed-kafdrop.yaml | 21 -
.../http/misconfiguration/exposed-kibana.yaml | 27 -
.../misconfiguration/exposed-service-now.yaml | 29 -
.../misconfiguration/express-stack-trace.yaml | 34 -
.../misconfiguration/flask-redis-docker.yaml | 31 -
.../misconfiguration/formalms-install.yaml | 27 -
.../front-page-misconfig.yaml | 29 -
.../ganglia-cluster-dashboard.yaml | 31 -
.../misconfiguration/git-web-interface.yaml | 25 -
.../misconfiguration/gitea-public-signup.yaml | 39 -
.../gitlab/gitlab-user-enum.yaml | 41 -
.../misconfiguration/gitlist-disclosure.yaml | 25 -
.../global-traffic-statistics.yaml | 34 -
.../google/insecure-firebase-database.yaml | 43 -
.../http/misconfiguration/gopher-server.yaml | 31 -
.../misconfiguration/grav-register-admin.yaml | 29 -
.../haproxy-exporter-metrics.yaml | 34 -
.../http/misconfiguration/haproxy-status.yaml | 32 -
.../healthchecks-ui-exposure.yaml | 31 -
.../http/misconfiguration/hfs-exposure.yaml | 34 -
.../misconfiguration/hivequeue-agent.yaml | 34 -
.../hp/unauthorized-hp-printer.yaml | 26 -
.../hp/unauthorized-printer-hp.yaml | 26 -
.../hpe-system-management-anonymous.yaml | 23 -
.../http-missing-security-headers.yaml | 97 -
.../httponly-cookie-detect.yaml | 32 -
.../misconfiguration/ibm-websphere-xml.yaml | 32 -
.../installer/acunetix-360-installer.yaml | 34 -
.../atlassian-bamboo-setup-wizard.yaml | 33 -
.../installer/avideo-install.yaml | 33 -
.../installer/bagisto-installer.yaml | 29 -
.../installer/binom-installer.yaml | 31 -
.../installer/blesta-installer.yaml | 34 -
.../installer/cloudcenter-Installer.yaml | 27 -
.../installer/codeigniter-installer.yaml | 27 -
.../installer/combodo-itop-installer.yaml | 33 -
.../installer/concrete-installer.yaml | 35 -
.../installer/contentify-installer.yaml | 28 -
.../installer/discourse-installer.yaml | 34 -
.../installer/dolibarr-installer.yaml | 34 -
.../installer/easyscripts-installer.yaml | 27 -
.../installer/eshop-installer.yaml | 34 -
.../installer/espeasy-installer.yaml | 28 -
.../installer/facturascripts-installer.yaml | 34 -
.../installer/geniusocean-installer.yaml | 34 -
.../installer/gitea-installer.yaml | 34 -
.../installer/impresspages-installer.yaml | 34 -
.../installer/indegy-sensor-installer.yaml | 27 -
.../installer/jira-setup.yaml | 34 -
.../installer/joomla-installer.yaml | 34 -
.../installer/lmszai-installer.yaml | 34 -
.../installer/lychee-installer.yaml | 32 -
.../installer/matomo-installer.yaml | 34 -
.../installer/mautic-installer.yaml | 34 -
.../installer/mcloud-installer.yaml | 34 -
.../metaview-explorer-installer.yaml | 29 -
.../installer/monstra-installer.yaml | 27 -
.../installer/moodle-installer.yaml | 32 -
.../installer/nagiosxi-installer.yaml | 27 -
.../netsparker-enterprise-installer.yaml | 34 -
.../installer/nginx-auto-installer.yaml | 27 -
.../installer/nodebb-installer.yaml | 34 -
.../installer/nopcommerce-installer.yaml | 41 -
.../installer/openmage-install.yaml | 27 -
.../installer/openshift-installer-panel.yaml | 37 -
.../installer/opensis-installer.yaml | 32 -
.../installer/orangehrm-installer.yaml | 34 -
.../owncloud-installer-exposure.yaml | 36 -
.../installer/oxid-eshop-installer.yaml | 29 -
.../installer/pagekit-installer.yaml | 36 -
.../installer/permissions-installer.yaml | 27 -
.../installer/phpbb-installer.yaml | 34 -
.../installer/phpwind-installer.yaml | 34 -
.../installer/piwik-installer.yaml | 34 -
.../installer/pmm-installer.yaml | 32 -
.../installer/server-monitor-installer.yaml | 35 -
.../installer/shopify-app-installer.yaml | 31 -
.../installer/smf-installer.yaml | 34 -
.../installer/sms-installer.yaml | 27 -
.../installer/spip-install.yaml | 29 -
.../installer/suitecrm-installer.yaml | 34 -
.../installer/sumowebtools-installer.yaml | 34 -
.../installer/tasmota-install.yaml | 29 -
.../installer/testrail-install.yaml | 27 -
.../installer/tiny-rss-installer.yaml | 34 -
.../installer/turbo-website-installer.yaml | 34 -
.../installer/typo3-installer.yaml | 32 -
.../installer/unifi-wizard-install.yaml | 36 -
.../installer/uvdesk-install.yaml | 29 -
.../installer/vtiger-installer.yaml | 34 -
.../installer/webasyst-installer.yaml | 27 -
.../installer/webuzo-installer.yaml | 34 -
.../installer/wp-install.yaml | 34 -
.../installer/zenphoto-setup.yaml | 31 -
.../internal-ip-disclosure.yaml | 46 -
.../misconfiguration/iot-vdme-simulator.yaml | 43 -
.../misconfiguration/jaeger-ui-dashboard.yaml | 25 -
.../misconfiguration/java-melody-exposed.yaml | 29 -
.../http/misconfiguration/jboss-status.yaml | 36 -
.../misconfiguration/jboss-web-service.yaml | 39 -
.../jupyter-ipython-unauth.yaml | 30 -
.../misconfiguration/jupyter-lab-unauth.yaml | 42 -
.../kafka-cruise-control.yaml | 22 -
.../kubeflow-dashboard-unauth.yaml | 33 -
.../kubernetes-resource-report.yaml | 26 -
.../kubernetes/unauth-etcd-server.yaml | 39 -
.../misconfiguration/laravel-debug-error.yaml | 24 -
.../laravel-horizon-unauth.yaml | 47 -
.../libvirt-exporter-metrics.yaml | 29 -
.../misconfiguration/linkerd-ssrf-detect.yaml | 24 -
.../linktap-gateway-exposure.yaml | 29 -
.../misconfiguration/locust-exposure.yaml | 34 -
.../lvm-exporter-metrics.yaml | 32 -
.../manage-engine-ad-search.yaml | 29 -
.../mingyu-xmlrpc-sock-adduser.yaml | 123 -
.../misconfigured-concrete5.yaml | 22 -
.../misconfigured-docker.yaml | 30 -
.../http/misconfiguration/missing-sri.yaml | 38 -
.../http/misconfiguration/mlflow-unauth.yaml | 33 -
.../misconfiguration/mobiproxy-dashboard.yaml | 35 -
.../mobsf-framework-exposure.yaml | 28 -
.../moleculer-microservices.yaml | 35 -
.../mongodb-exporter-metrics.yaml | 41 -
.../multilaser-pro-setup.yaml | 30 -
.../mysqld-exporter-metrics.yaml | 34 -
.../nacos/nacos-create-user.yaml | 42 -
.../namedprocess-exporter-metrics.yaml | 29 -
.../misconfiguration/nextcloud-install.yaml | 31 -
.../misconfiguration/nginx/nginx-status.yaml | 25 -
.../nginx/nginx-vhost-traffic-status.yaml | 28 -
.../misconfiguration/ngrok-status-page.yaml | 31 -
.../node-exporter-metrics.yaml | 28 -
.../misconfiguration/ntop-panel-exposed.yaml | 34 -
.../odoo-unprotected-database.yaml | 30 -
.../office365-open-redirect.yaml | 33 -
.../oneinstack-control-center.yaml | 38 -
.../openbmcs/openbmcs-secret-disclosure.yaml | 34 -
.../openbmcs/openbmcs-ssrf.yaml | 38 -
.../oracle-reports-services.yaml | 39 -
.../misconfiguration/pa11y-dashboard.yaml | 34 -
.../misconfiguration/pcdn-cache-node.yaml | 35 -
.../misconfiguration/perfsonar-toolkit.yaml | 31 -
.../pghero-dashboard-exposure.yaml | 33 -
.../http/misconfiguration/php-errors.yaml | 45 -
.../http/misconfiguration/php-fpm-status.yaml | 27 -
.../misconfiguration/php-src-disclosure.yaml | 41 -
.../misconfiguration/phpcli-stack-trace.yaml | 35 -
.../phpmemcached-admin-panel.yaml | 33 -
.../http/misconfiguration/phpnow-works.yaml | 31 -
.../misconfiguration/pinpoint-unauth.yaml | 34 -
.../postgres-exporter-metrics.yaml | 29 -
.../private-key-exposure.yaml | 27 -
.../misconfiguration/prometheus-promtail.yaml | 33 -
.../prometheus/prometheus-config.yaml | 36 -
.../prometheus/prometheus-exporter.yaml | 32 -
.../prometheus/prometheus-flags.yaml | 40 -
.../prometheus/prometheus-log.yaml | 27 -
.../prometheus/prometheus-targets.yaml | 38 -
.../proxy/metadata-alibaba.yaml | 44 -
.../misconfiguration/proxy/metadata-aws.yaml | 50 -
.../proxy/metadata-azure.yaml | 47 -
.../proxy/metadata-digitalocean.yaml | 44 -
.../proxy/metadata-google.yaml | 45 -
.../proxy/metadata-hetzner.yaml | 47 -
.../proxy/metadata-openstack.yaml | 44 -
.../proxy/metadata-oracle.yaml | 45 -
.../proxy/open-proxy-external.yaml | 47 -
.../proxy/open-proxy-internal.yaml | 138 -
.../proxy/open-proxy-localhost.yaml | 63 -
.../proxy/open-proxy-portscan.yaml | 64 -
.../misconfiguration/puppetdb-dashboard.yaml | 32 -
.../misconfiguration/put-method-enabled.yaml | 34 -
.../http/misconfiguration/python-metrics.yaml | 31 -
.../misconfiguration/questdb-console.yaml | 43 -
.../qvidium-management-system-exposed.yaml | 36 -
.../rabbitmq-exporter-metrics.yaml | 29 -
.../misconfiguration/rack-mini-profiler.yaml | 25 -
.../http/misconfiguration/ray-dashboard.yaml | 29 -
.../rekognition-image-validation.yaml | 33 -
.../request-baskets-exposure.yaml | 35 -
.../rethinkdb-admin-console.yaml | 34 -
.../http/misconfiguration/s3-torrent.yaml | 27 -
.../misconfiguration/salesforce-aura.yaml | 34 -
.../sap/sap-directory-listing.yaml | 31 -
.../misconfiguration/selenium-exposure.yaml | 35 -
.../server-status-localhost.yaml | 34 -
.../http/misconfiguration/server-status.yaml | 39 -
.../http/misconfiguration/service-pwd.yaml | 28 -
.../setup-github-enterprise.yaml | 29 -
.../http/misconfiguration/shell-history.yaml | 54 -
.../misconfiguration/sitecore-debug-page.yaml | 25 -
.../http/misconfiguration/sitecore-lfi.yaml | 31 -
.../misconfiguration/skycaiji-install.yaml | 29 -
.../misconfiguration/slurm-hpc-dashboard.yaml | 36 -
.../misconfiguration/smarterstats-setup.yaml | 36 -
.../misconfiguration/smokeping-grapher.yaml | 29 -
.../sonarqube-public-projects.yaml | 31 -
.../sony-bravia-disclosure.yaml | 41 -
.../sound4-directory-listing.yaml | 33 -
.../spidercontrol-scada-server-info.yaml | 33 -
.../springboot/spring-eureka.yaml | 30 -
.../sql-server-report-viewer.yaml | 30 -
.../ssrf-via-oauth-misconfig.yaml | 36 -
.../misconfiguration/struts-ognl-console.yaml | 32 -
.../symfony-fosjrouting-bundle.yaml | 36 -
.../misconfiguration/symfony-fragment.yaml | 32 -
.../misconfiguration/syncthing-dashboard.yaml | 33 -
.../system-properties-exposure.yaml | 29 -
.../tasmota-config-webui.yaml | 43 -
.../http/misconfiguration/tcpconfig.yaml | 32 -
.../teamcity-guest-login-enabled.yaml | 39 -
.../teamcity-registration-enabled.yaml | 32 -
.../misconfiguration/thinkphp-errors.yaml | 47 -
.../http/misconfiguration/tls-sni-proxy.yaml | 25 -
.../http/misconfiguration/tomcat-scripts.yaml | 39 -
.../transmission-dashboard.yaml | 39 -
.../http/misconfiguration/typo3-composer.yaml | 33 -
.../misconfiguration/typo3-debug-mode.yaml | 29 -
.../unauth-axyom-network-manager.yaml | 27 -
.../unauth-fastvue-dashboard.yaml | 38 -
.../misconfiguration/unauth-kubecost.yaml | 33 -
.../unauth-ldap-account-manager.yaml | 35 -
.../unauth-mautic-upgrade.yaml | 34 -
.../misconfiguration/unauth-mercurial.yaml | 29 -
.../unauth-selenium-grid-console.yaml | 35 -
.../misconfiguration/unauth-zwave-mqtt.yaml | 30 -
.../unauthenticated-alert-manager.yaml | 26 -
.../unauthenticated-glances.yaml | 28 -
.../unauthenticated-glowroot.yaml | 34 -
.../unauthenticated-lansweeper.yaml | 19 -
.../unauthenticated-mongo-express.yaml | 32 -
.../unauthenticated-netdata.yaml | 33 -
.../unauthenticated-nginx-dashboard.yaml | 28 -
.../unauthenticated-popup-upload.yaml | 32 -
.../unauthenticated-tensorboard.yaml | 28 -
.../unauthenticated-varnish-cache-purge.yaml | 31 -
.../unauthenticated-zipkin.yaml | 35 -
.../unauthorized-plastic-scm.yaml | 57 -
...authorized-puppet-node-manager-detect.yaml | 25 -
.../http/misconfiguration/ups-status.yaml | 33 -
.../http/misconfiguration/v2x-control.yaml | 31 -
.../misconfiguration/vernemq-status-page.yaml | 31 -
.../viewpoint-system-status.yaml | 25 -
.../wamp-server-configuration.yaml | 26 -
.../misconfiguration/wamp-xdebug-detect.yaml | 27 -
.../webalizer-statistics.yaml | 37 -
.../http/misconfiguration/webdav-enabled.yaml | 43 -
.../wildcard-postmessage.yaml | 28 -
.../wp-registration-enabled.yaml | 42 -
.../xss-deprecated-header.yaml | 41 -
.../http/misconfiguration/zabbix-error.yaml | 30 -
.../zenphoto-sensitive-info.yaml | 35 -
.../nuclei-templates/http/osint/1001mem.yaml | 31 -
.../http/osint/21buttons.yaml | 31 -
.../http/osint/247sports.yaml | 31 -
.../nuclei-templates/http/osint/3dnews.yaml | 31 -
.../nuclei-templates/http/osint/3dtoday.yaml | 31 -
.../nuclei-templates/http/osint/7cup.yaml | 31 -
.../nuclei-templates/http/osint/7dach.yaml | 31 -
.../nuclei-templates/http/osint/README.md | 47 -
.../http/osint/aaha-chat.yaml | 31 -
.../nuclei-templates/http/osint/aboutme.yaml | 31 -
.../pocs/nuclei-templates/http/osint/acf.yaml | 31 -
.../http/osint/admire-me.yaml | 31 -
.../http/osint/adult-forum.yaml | 31 -
.../nuclei-templates/http/osint/adultism.yaml | 31 -
.../nuclei-templates/http/osint/advfn.yaml | 31 -
.../nuclei-templates/http/osint/aflam.yaml | 31 -
.../http/osint/airline-pilot-life.yaml | 31 -
.../http/osint/airliners.yaml | 31 -
.../nuclei-templates/http/osint/akniga.yaml | 31 -
.../nuclei-templates/http/osint/albicla.yaml | 31 -
.../nuclei-templates/http/osint/alik.yaml | 31 -
.../http/osint/allesovercrypto.yaml | 31 -
.../http/osint/allmylinks.yaml | 31 -
.../http/osint/alloannonces.yaml | 31 -
.../http/osint/alltrails.yaml | 31 -
.../nuclei-templates/http/osint/ameblo.yaml | 31 -
.../http/osint/americanthinker.yaml | 31 -
.../http/osint/animeplanet.yaml | 31 -
.../nuclei-templates/http/osint/anobii.yaml | 31 -
.../nuclei-templates/http/osint/anonup.yaml | 31 -
.../http/osint/apex-legends.yaml | 31 -
.../nuclei-templates/http/osint/appian.yaml | 31 -
.../nuclei-templates/http/osint/apteka.yaml | 31 -
.../osint/archive-of-our-own-account.yaml | 31 -
.../nuclei-templates/http/osint/arduino.yaml | 31 -
.../http/osint/armorgames.yaml | 31 -
.../http/osint/artbreeder.yaml | 31 -
.../http/osint/artists-clients.yaml | 31 -
.../http/osint/artstation.yaml | 31 -
.../http/osint/asciinema.yaml | 31 -
.../nuclei-templates/http/osint/askfm.yaml | 31 -
.../http/osint/audiojungle.yaml | 31 -
.../nuclei-templates/http/osint/auru.yaml | 31 -
.../http/osint/authorstream.yaml | 31 -
.../http/osint/avid-community.yaml | 31 -
.../http/osint/babepedia.yaml | 31 -
.../nuclei-templates/http/osint/babypips.yaml | 31 -
.../nuclei-templates/http/osint/bandcamp.yaml | 31 -
.../nuclei-templates/http/osint/bandlab.yaml | 31 -
.../nuclei-templates/http/osint/bblog-ru.yaml | 31 -
.../nuclei-templates/http/osint/bdsmlr.yaml | 31 -
.../http/osint/bdsmsingles.yaml | 31 -
.../nuclei-templates/http/osint/behance.yaml | 31 -
.../nuclei-templates/http/osint/bentbox.yaml | 31 -
.../http/osint/biggerpockets.yaml | 31 -
.../http/osint/bigo-live.yaml | 31 -
.../nuclei-templates/http/osint/bikemap.yaml | 31 -
.../nuclei-templates/http/osint/bimpos.yaml | 31 -
.../nuclei-templates/http/osint/biolink.yaml | 31 -
.../http/osint/bitbucket.yaml | 31 -
.../nuclei-templates/http/osint/bitchute.yaml | 31 -
.../http/osint/bitcoin-forum.yaml | 31 -
.../nuclei-templates/http/osint/bittube.yaml | 31 -
.../nuclei-templates/http/osint/blipfm.yaml | 31 -
.../nuclei-templates/http/osint/blogger.yaml | 31 -
.../nuclei-templates/http/osint/blogipl.yaml | 31 -
.../http/osint/blogmarks.yaml | 31 -
.../nuclei-templates/http/osint/blogspot.yaml | 31 -
.../http/osint/bodybuildingcom.yaml | 31 -
.../http/osint/bonga-cams.yaml | 31 -
.../http/osint/bookcrossing.yaml | 31 -
.../nuclei-templates/http/osint/boosty.yaml | 31 -
.../nuclei-templates/http/osint/booth.yaml | 31 -
.../http/osint/breach-forums.yaml | 31 -
.../nuclei-templates/http/osint/brickset.yaml | 31 -
.../nuclei-templates/http/osint/bugcrowd.yaml | 31 -
.../nuclei-templates/http/osint/bunpro.yaml | 31 -
.../http/osint/buymeacoffee.yaml | 31 -
.../nuclei-templates/http/osint/buzzfeed.yaml | 31 -
.../nuclei-templates/http/osint/buzznet.yaml | 31 -
.../nuclei-templates/http/osint/cafecito.yaml | 31 -
.../pocs/nuclei-templates/http/osint/cal.yaml | 33 -
.../nuclei-templates/http/osint/calendy.yaml | 31 -
.../nuclei-templates/http/osint/cameo.yaml | 31 -
.../http/osint/carbonmade.yaml | 31 -
.../http/osint/careerhabr.yaml | 31 -
.../http/osint/caringbridge.yaml | 31 -
.../nuclei-templates/http/osint/carrdco.yaml | 31 -
.../nuclei-templates/http/osint/cashapp.yaml | 31 -
.../http/osint/castingcallclub.yaml | 31 -
.../http/osint/cd-action.yaml | 31 -
.../nuclei-templates/http/osint/cdapl.yaml | 31 -
.../http/osint/championat.yaml | 31 -
.../nuclei-templates/http/osint/chamsko.yaml | 31 -
.../http/osint/chaturbate.yaml | 31 -
.../http/osint/cheezburger.yaml | 31 -
.../nuclei-templates/http/osint/chesscom.yaml | 31 -
.../http/osint/chomikujpl.yaml | 31 -
.../nuclei-templates/http/osint/chyoa.yaml | 31 -
...climatejusticerocks-mastodon-instance.yaml | 31 -
.../http/osint/cloudflare.yaml | 31 -
.../http/osint/clubhouse.yaml | 31 -
.../http/osint/clusterdafrica.yaml | 31 -
.../nuclei-templates/http/osint/cnet.yaml | 31 -
.../nuclei-templates/http/osint/codeberg.yaml | 31 -
.../http/osint/codecademy.yaml | 31 -
.../http/osint/codeforces.yaml | 31 -
.../http/osint/codementor.yaml | 31 -
.../http/osint/coderwall.yaml | 31 -
.../nuclei-templates/http/osint/codewars.yaml | 31 -
.../nuclei-templates/http/osint/cohost.yaml | 31 -
.../http/osint/colourlovers.yaml | 31 -
.../http/osint/contactossex.yaml | 31 -
.../nuclei-templates/http/osint/coroflot.yaml | 31 -
.../http/osint/couchsurfing.yaml | 34 -
.../http/osint/cowboys4angels.yaml | 31 -
.../http/osint/cracked-io.yaml | 31 -
.../nuclei-templates/http/osint/cracked.yaml | 31 -
.../nuclei-templates/http/osint/crevado.yaml | 31 -
.../nuclei-templates/http/osint/crowdin.yaml | 31 -
.../nuclei-templates/http/osint/ctflearn.yaml | 31 -
.../nuclei-templates/http/osint/cults3d.yaml | 31 -
.../http/osint/curiouscat.yaml | 31 -
.../nuclei-templates/http/osint/cytoid.yaml | 31 -
.../http/osint/dailymotion.yaml | 31 -
.../nuclei-templates/http/osint/darudar.yaml | 31 -
.../http/osint/dateinasia.yaml | 31 -
.../nuclei-templates/http/osint/datezone.yaml | 31 -
.../nuclei-templates/http/osint/datingru.yaml | 31 -
.../http/osint/demotywatory.yaml | 31 -
.../nuclei-templates/http/osint/depop.yaml | 31 -
.../http/osint/designspriation.yaml | 31 -
.../http/osint/destructoid.yaml | 31 -
.../http/osint/deviantart.yaml | 31 -
.../nuclei-templates/http/osint/devrant.yaml | 31 -
.../nuclei-templates/http/osint/devto.yaml | 31 -
.../nuclei-templates/http/osint/dfgames.yaml | 31 -
.../nuclei-templates/http/osint/diablo.yaml | 31 -
.../nuclei-templates/http/osint/dibiz.yaml | 31 -
.../http/osint/digitalspy.yaml | 31 -
.../nuclei-templates/http/osint/diigo.yaml | 31 -
.../disabledrocks-mastodon-instance.yaml | 31 -
.../nuclei-templates/http/osint/discogs.yaml | 31 -
.../http/osint/discourse.yaml | 31 -
.../http/osint/discusselasticco.yaml | 31 -
.../discusssocial-mastodon-instance.yaml | 31 -
.../nuclei-templates/http/osint/disqus.yaml | 31 -
.../http/osint/dissenter.yaml | 31 -
.../http/osint/dockerhub.yaml | 31 -
.../http/osint/dojoverse.yaml | 31 -
.../http/osint/donation-alerts.yaml | 31 -
.../nuclei-templates/http/osint/dotcards.yaml | 37 -
.../nuclei-templates/http/osint/dribbble.yaml | 31 -
.../nuclei-templates/http/osint/droners.yaml | 31 -
.../nuclei-templates/http/osint/drum.yaml | 31 -
.../nuclei-templates/http/osint/duolingo.yaml | 31 -
.../nuclei-templates/http/osint/easyen.yaml | 31 -
.../http/osint/ebay-stores.yaml | 31 -
.../nuclei-templates/http/osint/ebay.yaml | 31 -
.../nuclei-templates/http/osint/elloco.yaml | 31 -
.../nuclei-templates/http/osint/engadget.yaml | 31 -
.../nuclei-templates/http/osint/eporner.yaml | 31 -
.../nuclei-templates/http/osint/etoro.yaml | 31 -
.../nuclei-templates/http/osint/etsy.yaml | 31 -
.../expressionalsocial-mastodon-instance.yaml | 31 -
.../http/osint/extralunchmoney.yaml | 31 -
.../nuclei-templates/http/osint/eyeem.yaml | 31 -
.../pocs/nuclei-templates/http/osint/f3.yaml | 31 -
.../http/osint/fabswingers.yaml | 31 -
.../http/osint/facebook-page.yaml | 37 -
.../http/osint/faktopedia.yaml | 31 -
.../http/osint/fancentro.yaml | 31 -
.../http/osint/fandalism.yaml | 31 -
.../nuclei-templates/http/osint/fandom.yaml | 31 -
.../nuclei-templates/http/osint/fanpop.yaml | 31 -
.../nuclei-templates/http/osint/fansly.yaml | 31 -
.../nuclei-templates/http/osint/fark.yaml | 31 -
.../http/osint/farkascity.yaml | 31 -
.../http/osint/fatsecret.yaml | 31 -
.../pocs/nuclei-templates/http/osint/fcv.yaml | 31 -
.../federatedpress-mastodon-instance.yaml | 31 -
.../nuclei-templates/http/osint/figma.yaml | 31 -
.../nuclei-templates/http/osint/filmweb.yaml | 31 -
.../http/osint/fine-art-america.yaml | 31 -
.../nuclei-templates/http/osint/fiverr.yaml | 31 -
.../nuclei-templates/http/osint/flickr.yaml | 31 -
.../http/osint/flipboard.yaml | 31 -
.../nuclei-templates/http/osint/flowcode.yaml | 31 -
.../http/osint/fodors-forum.yaml | 31 -
.../http/osint/fortnite-tracker.yaml | 31 -
.../http/osint/forumprawneorg.yaml | 31 -
.../osint/fosstodonorg-mastodon-instance.yaml | 31 -
.../nuclei-templates/http/osint/fotka.yaml | 31 -
.../http/osint/foursquare.yaml | 31 -
.../http/osint/freelancer.yaml | 31 -
.../http/osint/freesound.yaml | 31 -
.../http/osint/friendfinder-x.yaml | 31 -
.../http/osint/friendfinder.yaml | 31 -
.../http/osint/friendweb.yaml | 31 -
.../http/osint/furaffinity.yaml | 31 -
.../nuclei-templates/http/osint/furiffic.yaml | 31 -
.../pocs/nuclei-templates/http/osint/gab.yaml | 31 -
.../http/osint/game-debate.yaml | 31 -
.../nuclei-templates/http/osint/gamespot.yaml | 31 -
.../http/osint/garmin-connect.yaml | 31 -
.../http/osint/geocaching.yaml | 31 -
.../http/osint/getmonero.yaml | 31 -
.../nuclei-templates/http/osint/gettr.yaml | 31 -
.../nuclei-templates/http/osint/gfycat.yaml | 31 -
.../nuclei-templates/http/osint/gigapan.yaml | 31 -
.../nuclei-templates/http/osint/giphy.yaml | 31 -
.../http/osint/girlfriendsmeet.yaml | 31 -
.../nuclei-templates/http/osint/gist.yaml | 33 -
.../nuclei-templates/http/osint/gitea.yaml | 31 -
.../nuclei-templates/http/osint/gitee.yaml | 31 -
.../nuclei-templates/http/osint/giters.yaml | 31 -
.../nuclei-templates/http/osint/github.yaml | 31 -
.../nuclei-templates/http/osint/gitlab.yaml | 31 -
.../nuclei-templates/http/osint/gloriatv.yaml | 31 -
.../http/osint/gnome-extensions.yaml | 31 -
.../http/osint/gpoddernet.yaml | 31 -
.../http/osint/grandprof.yaml | 31 -
.../graphicssocial-mastodon-instance.yaml | 31 -
.../nuclei-templates/http/osint/gravatar.yaml | 31 -
.../nuclei-templates/http/osint/gumroad.yaml | 31 -
.../nuclei-templates/http/osint/hackaday.yaml | 31 -
.../http/osint/hacker-news.yaml | 31 -
.../http/osint/hackerearth.yaml | 31 -
.../http/osint/hackernoon.yaml | 31 -
.../http/osint/hackerone.yaml | 31 -
.../http/osint/hackerrank.yaml | 31 -
.../nuclei-templates/http/osint/hackster.yaml | 31 -
.../nuclei-templates/http/osint/hamaha.yaml | 31 -
.../nuclei-templates/http/osint/hanime.yaml | 31 -
.../nuclei-templates/http/osint/hashnode.yaml | 33 -
.../hcommonssocial-mastodon-instance.yaml | 31 -
.../nuclei-templates/http/osint/heylink.yaml | 31 -
.../http/osint/hiberworld.yaml | 31 -
.../nuclei-templates/http/osint/hihello.yaml | 31 -
.../historianssocial-mastodon-instance.yaml | 31 -
.../http/osint/homedesign3d.yaml | 31 -
.../hometechsocial-mastodon-instance.yaml | 31 -
.../nuclei-templates/http/osint/hoobe.yaml | 31 -
.../osint/hostuxsocial-mastodon-instance.yaml | 31 -
.../nuclei-templates/http/osint/houzz.yaml | 31 -
.../nuclei-templates/http/osint/hubpages.yaml | 31 -
.../nuclei-templates/http/osint/hubski.yaml | 31 -
.../http/osint/hugging-face.yaml | 31 -
.../http/osint/iconfinder.yaml | 31 -
.../nuclei-templates/http/osint/icq-chat.yaml | 31 -
.../nuclei-templates/http/osint/ifttt.yaml | 31 -
.../nuclei-templates/http/osint/ifunny.yaml | 31 -
.../http/osint/igromania.yaml | 31 -
.../http/osint/ilovegrowingmarijuana.yaml | 31 -
.../nuclei-templates/http/osint/imagefap.yaml | 31 -
.../http/osint/imageshack.yaml | 31 -
.../nuclei-templates/http/osint/imgbb.yaml | 33 -
.../nuclei-templates/http/osint/imgsrcru.yaml | 31 -
.../nuclei-templates/http/osint/imgur.yaml | 31 -
.../http/osint/inaturalist.yaml | 31 -
.../http/osint/independent-academia.yaml | 31 -
.../nuclei-templates/http/osint/inkbunny.yaml | 31 -
.../http/osint/insanejournal.yaml | 31 -
.../http/osint/instagram.yaml | 35 -
.../http/osint/instructables.yaml | 31 -
.../http/osint/internet-archive-account.yaml | 31 -
.../osint/internet-archive-user-search.yaml | 31 -
.../http/osint/interpals.yaml | 31 -
.../nuclei-templates/http/osint/ismygirl.yaml | 31 -
.../nuclei-templates/http/osint/issuu.yaml | 31 -
.../nuclei-templates/http/osint/itchio.yaml | 31 -
.../http/osint/japandict.yaml | 31 -
.../nuclei-templates/http/osint/jbzd.yaml | 31 -
.../nuclei-templates/http/osint/jejapl.yaml | 31 -
.../http/osint/jeuxvideo.yaml | 31 -
.../http/osint/joe-monster.yaml | 31 -
.../nuclei-templates/http/osint/jsfiddle.yaml | 31 -
.../http/osint/justforfans.yaml | 31 -
.../nuclei-templates/http/osint/kaggle.yaml | 31 -
.../nuclei-templates/http/osint/karabin.yaml | 31 -
.../nuclei-templates/http/osint/keybase.yaml | 31 -
.../http/osint/kickstarter.yaml | 31 -
.../pocs/nuclei-templates/http/osint/kik.yaml | 31 -
.../nuclei-templates/http/osint/kipin.yaml | 31 -
.../http/osint/knowyourmeme.yaml | 31 -
.../nuclei-templates/http/osint/ko-fi.yaml | 31 -
.../http/osint/kongregate.yaml | 31 -
.../http/osint/kotburger.yaml | 31 -
.../nuclei-templates/http/osint/kwejkpl.yaml | 31 -
.../http/osint/librarything.yaml | 31 -
.../osint/libretoothgr-mastodon-instance.yaml | 31 -
.../nuclei-templates/http/osint/lichess.yaml | 31 -
.../http/osint/likeevideo.yaml | 31 -
.../nuclei-templates/http/osint/line.yaml | 31 -
.../nuclei-templates/http/osint/linktree.yaml | 31 -
.../http/osint/linuxorgru.yaml | 31 -
.../osint/litmindclub-mastodon-instance.yaml | 31 -
.../http/osint/livejournal.yaml | 31 -
.../http/osint/livemasterru.yaml | 31 -
.../nuclei-templates/http/osint/lobsters.yaml | 31 -
.../http/osint/lorsh-mastodon-instance.yaml | 31 -
.../nuclei-templates/http/osint/love-ru.yaml | 31 -
.../http/osint/lowcygierpl.yaml | 31 -
.../http/osint/maga-chat.yaml | 31 -
.../nuclei-templates/http/osint/magabook.yaml | 31 -
.../nuclei-templates/http/osint/magix.yaml | 31 -
.../http/osint/mail-archive.yaml | 29 -
.../nuclei-templates/http/osint/manyvids.yaml | 31 -
.../http/osint/mapmytracks.yaml | 31 -
.../mapstodonspace-mastodon-instance.yaml | 31 -
.../nuclei-templates/http/osint/maroc-nl.yaml | 31 -
.../http/osint/marshmallow.yaml | 31 -
.../nuclei-templates/http/osint/martech.yaml | 31 -
.../http/osint/massage-anywhere.yaml | 31 -
.../nuclei-templates/http/osint/mastoai.yaml | 31 -
.../http/osint/mastodon-101010pl.yaml | 31 -
.../http/osint/mastodon-api.yaml | 31 -
.../http/osint/mastodon-chaossocial.yaml | 31 -
.../osint/mastodon-climatejusticerocks.yaml | 31 -
.../http/osint/mastodon-countersocial.yaml | 31 -
.../http/osint/mastodon-defcon.yaml | 31 -
.../http/osint/mastodon-eu-voice.yaml | 31 -
.../http/osint/mastodon-mastodon.yaml | 31 -
.../http/osint/mastodon-meowsocial.yaml | 31 -
.../http/osint/mastodon-mstdnio.yaml | 31 -
.../http/osint/mastodon-polsocial.yaml | 31 -
.../http/osint/mastodon-rigczclub.yaml | 31 -
.../http/osint/mastodon-social-tchncs.yaml | 31 -
.../http/osint/mastodon-tflnetpl.yaml | 31 -
.../http/osint/mastodon-tootcommunity.yaml | 31 -
.../mastodonbooksnet-mastodon-instance.yaml | 31 -
...mastodonchasedemdev-mastodon-instance.yaml | 31 -
.../http/osint/mastodononline.yaml | 31 -
.../osint/mastonyc-mastodon-instance.yaml | 31 -
.../http/osint/mastown-mastodon-instance.yaml | 31 -
.../http/osint/mcname-minecraft.yaml | 31 -
.../http/osint/mcuuid-minecraft.yaml | 31 -
.../http/osint/mediakits.yaml | 31 -
.../nuclei-templates/http/osint/medium.yaml | 31 -
.../http/osint/medyczkapl.yaml | 31 -
.../nuclei-templates/http/osint/meet-me.yaml | 31 -
.../http/osint/megamodelspl.yaml | 31 -
.../nuclei-templates/http/osint/memrise.yaml | 31 -
.../http/osint/message-me.yaml | 31 -
.../http/osint/metacritic.yaml | 31 -
.../osint/microsoft-technet-community.yaml | 31 -
.../nuclei-templates/http/osint/minds.yaml | 31 -
.../http/osint/minecraft-list.yaml | 31 -
.../nuclei-templates/http/osint/mintme.yaml | 31 -
.../http/osint/mistrzowie.yaml | 31 -
.../pocs/nuclei-templates/http/osint/mix.yaml | 31 -
.../nuclei-templates/http/osint/mixi.yaml | 31 -
.../nuclei-templates/http/osint/mixlr.yaml | 31 -
.../nuclei-templates/http/osint/mmorpg.yaml | 31 -
.../nuclei-templates/http/osint/mod-db.yaml | 31 -
.../http/osint/moneysavingexpert.yaml | 31 -
.../http/osint/motokiller.yaml | 31 -
.../nuclei-templates/http/osint/moxfield.yaml | 31 -
.../http/osint/muck-rack.yaml | 31 -
.../musiciansocial-mastodon-instance.yaml | 31 -
.../http/osint/musictraveler.yaml | 31 -
.../http/osint/my-instants.yaml | 31 -
.../http/osint/myanimelist.yaml | 31 -
.../http/osint/mybuildercom.yaml | 31 -
.../http/osint/myfitnesspal-author.yaml | 31 -
.../http/osint/myfitnesspal-community.yaml | 31 -
.../nuclei-templates/http/osint/mylot.yaml | 31 -
.../nuclei-templates/http/osint/mymfans.yaml | 31 -
.../http/osint/myportfolio.yaml | 31 -
.../nuclei-templates/http/osint/myspace.yaml | 31 -
.../http/osint/myspreadshop.yaml | 31 -
.../http/osint/naija-planet.yaml | 31 -
.../http/osint/nairaland.yaml | 31 -
.../http/osint/naturalnews.yaml | 31 -
.../nuclei-templates/http/osint/naver.yaml | 31 -
.../nuclei-templates/http/osint/netvibes.yaml | 31 -
.../http/osint/newgrounds.yaml | 31 -
.../nuclei-templates/http/osint/newmeet.yaml | 31 -
.../http/osint/nihbuatjajan.yaml | 31 -
.../osint/nitecrew-mastodon-instance.yaml | 31 -
.../nuclei-templates/http/osint/nnru.yaml | 31 -
.../nuclei-templates/http/osint/notabug.yaml | 31 -
.../nuclei-templates/http/osint/note.yaml | 31 -
.../nuclei-templates/http/osint/npmjs.yaml | 31 -
.../http/osint/oglaszamy24hpl.yaml | 31 -
.../nuclei-templates/http/osint/ogugg.yaml | 31 -
.../nuclei-templates/http/osint/okidoki.yaml | 31 -
.../nuclei-templates/http/osint/okru.yaml | 31 -
.../pocs/nuclei-templates/http/osint/olx.yaml | 31 -
.../nuclei-templates/http/osint/omlet.yaml | 31 -
.../http/osint/opencollective.yaml | 31 -
.../http/osint/opensource.yaml | 31 -
.../http/osint/openstreetmap.yaml | 31 -
.../nuclei-templates/http/osint/opgg.yaml | 31 -
.../nuclei-templates/http/osint/orbys.yaml | 31 -
.../pocs/nuclei-templates/http/osint/osu.yaml | 26 -
.../http/osint/our-freedom-book.yaml | 31 -
.../nuclei-templates/http/osint/owly.yaml | 31 -
.../nuclei-templates/http/osint/palnet.yaml | 31 -
.../http/osint/parler-archived-posts.yaml | 31 -
.../http/osint/parler-archived-profile.yaml | 31 -
.../nuclei-templates/http/osint/parler.yaml | 31 -
.../nuclei-templates/http/osint/pastebin.yaml | 31 -
.../nuclei-templates/http/osint/patch.yaml | 31 -
.../http/osint/patientslikeme.yaml | 31 -
.../nuclei-templates/http/osint/patreon.yaml | 31 -
.../http/osint/patriots-win.yaml | 31 -
.../http/osint/patronite.yaml | 31 -
.../nuclei-templates/http/osint/paypal.yaml | 31 -
.../nuclei-templates/http/osint/pcgamer.yaml | 31 -
.../http/osint/pcpartpicker.yaml | 31 -
.../nuclei-templates/http/osint/peing.yaml | 31 -
.../http/osint/periscope.yaml | 31 -
.../osint/pettingzooco-mastodon-instance.yaml | 31 -
.../nuclei-templates/http/osint/pewex.yaml | 31 -
.../nuclei-templates/http/osint/picsart.yaml | 31 -
.../http/osint/piekielni.yaml | 31 -
.../nuclei-templates/http/osint/pikabu.yaml | 31 -
.../http/osint/pillowfort.yaml | 31 -
.../nuclei-templates/http/osint/pinkbike.yaml | 31 -
.../http/osint/pinterest.yaml | 31 -
.../http/osint/pixelfedsocial.yaml | 31 -
.../nuclei-templates/http/osint/platzi.yaml | 34 -
.../http/osint/playstation-network.yaml | 31 -
.../nuclei-templates/http/osint/plurk.yaml | 31 -
.../nuclei-templates/http/osint/pokec.yaml | 31 -
.../http/osint/pokemonshowdown.yaml | 31 -
.../http/osint/pokerstrategy.yaml | 31 -
.../http/osint/polchatpl.yaml | 31 -
.../http/osint/policja2009.yaml | 31 -
.../http/osint/poll-everywhere.yaml | 31 -
.../nuclei-templates/http/osint/polygon.yaml | 31 -
.../nuclei-templates/http/osint/polywork.yaml | 33 -
.../nuclei-templates/http/osint/popl.yaml | 31 -
.../http/osint/pornhub-porn-stars.yaml | 31 -
.../http/osint/pornhub-users.yaml | 31 -
.../nuclei-templates/http/osint/poshmark.yaml | 31 -
.../http/osint/postcrossing.yaml | 31 -
.../nuclei-templates/http/osint/postnews.yaml | 32 -
.../poweredbygaysocial-mastodon-instance.yaml | 31 -
.../http/osint/producthunt.yaml | 31 -
.../nuclei-templates/http/osint/promodj.yaml | 31 -
.../http/osint/pronounspage.yaml | 31 -
.../nuclei-templates/http/osint/pronouny.yaml | 31 -
.../nuclei-templates/http/osint/prose.yaml | 31 -
.../nuclei-templates/http/osint/prvpl.yaml | 31 -
.../http/osint/psstaudio.yaml | 31 -
.../nuclei-templates/http/osint/public.yaml | 31 -
.../nuclei-templates/http/osint/pypi.yaml | 31 -
.../nuclei-templates/http/osint/queer.yaml | 31 -
.../http/osint/quitterpl.yaml | 31 -
.../nuclei-templates/http/osint/quora.yaml | 31 -
.../nuclei-templates/http/osint/raddleme.yaml | 31 -
.../nuclei-templates/http/osint/rantli.yaml | 31 -
.../nuclei-templates/http/osint/reblogme.yaml | 31 -
.../http/osint/redbubble.yaml | 31 -
.../nuclei-templates/http/osint/reddit.yaml | 31 -
.../nuclei-templates/http/osint/redgifs.yaml | 31 -
.../nuclei-templates/http/osint/refsheet.yaml | 31 -
.../http/osint/researchgate.yaml | 31 -
.../http/osint/resumes-actorsaccess.yaml | 31 -
.../nuclei-templates/http/osint/revolut.yaml | 31 -
.../nuclei-templates/http/osint/riskru.yaml | 31 -
.../nuclei-templates/http/osint/roblox.yaml | 31 -
.../pocs/nuclei-templates/http/osint/rsi.yaml | 31 -
.../nuclei-templates/http/osint/ru-123rf.yaml | 31 -
.../nuclei-templates/http/osint/rubygems.yaml | 33 -
.../http/osint/rumblechannel.yaml | 31 -
.../http/osint/rumbleuser.yaml | 31 -
.../nuclei-templates/http/osint/salon24.yaml | 31 -
.../http/osint/saracartershow.yaml | 31 -
.../http/osint/scoutwiki.yaml | 31 -
.../nuclei-templates/http/osint/scratch.yaml | 31 -
.../http/osint/secure-donation.yaml | 31 -
.../http/osint/seneporno.yaml | 31 -
.../http/osint/sentimente.yaml | 31 -
.../http/osint/seoclerks.yaml | 31 -
.../http/osint/setlistfm.yaml | 31 -
.../http/osint/sexworker.yaml | 31 -
.../pocs/nuclei-templates/http/osint/sfd.yaml | 31 -
.../http/osint/shanii-writes.yaml | 31 -
.../http/osint/shesfreaky.yaml | 31 -
.../nuclei-templates/http/osint/shopify.yaml | 31 -
.../http/osint/shutterstock.yaml | 31 -
.../nuclei-templates/http/osint/skeb.yaml | 31 -
.../http/osint/skillshare.yaml | 34 -
.../nuclei-templates/http/osint/skyrock.yaml | 31 -
.../http/osint/slackholes.yaml | 31 -
.../nuclei-templates/http/osint/slant.yaml | 31 -
.../nuclei-templates/http/osint/slides.yaml | 31 -
.../http/osint/slideshare.yaml | 31 -
.../nuclei-templates/http/osint/smashrun.yaml | 31 -
.../nuclei-templates/http/osint/smelsy.yaml | 31 -
.../nuclei-templates/http/osint/smugmug.yaml | 31 -
.../nuclei-templates/http/osint/smule.yaml | 31 -
.../http/osint/snapchat-stories.yaml | 31 -
.../nuclei-templates/http/osint/snapchat.yaml | 31 -
.../nuclei-templates/http/osint/snipfeed.yaml | 31 -
.../http/osint/soccitizen4eu.yaml | 31 -
.../http/osint/social-msdn.yaml | 31 -
.../http/osint/socialbundde.yaml | 31 -
.../nuclei-templates/http/osint/sofurry.yaml | 31 -
.../nuclei-templates/http/osint/solikick.yaml | 31 -
.../nuclei-templates/http/osint/soloby.yaml | 31 -
.../nuclei-templates/http/osint/soloto.yaml | 31 -
.../http/osint/soundcloud.yaml | 31 -
.../nuclei-templates/http/osint/soup.yaml | 31 -
.../http/osint/sourceforge.yaml | 31 -
.../http/osint/speaker-deck.yaml | 31 -
.../nuclei-templates/http/osint/speedrun.yaml | 31 -
.../http/osint/spiceworks.yaml | 31 -
.../nuclei-templates/http/osint/sporcle.yaml | 31 -
.../nuclei-templates/http/osint/spotify.yaml | 31 -
.../http/osint/stackoverflow.yaml | 33 -
.../nuclei-templates/http/osint/steam.yaml | 31 -
.../nuclei-templates/http/osint/steemit.yaml | 31 -
.../nuclei-templates/http/osint/steller.yaml | 31 -
.../stonerssocial-mastodon-instance.yaml | 31 -
.../http/osint/storycorps.yaml | 31 -
.../http/osint/streamelements.yaml | 31 -
.../http/osint/streamlabs.yaml | 31 -
.../http/osint/stripchat.yaml | 31 -
.../http/osint/subscribestar.yaml | 31 -
.../http/osint/sukebeinyaasi.yaml | 31 -
.../nuclei-templates/http/osint/suzuri.yaml | 31 -
.../http/osint/szmerinfo.yaml | 31 -
.../http/osint/tabletoptournament.yaml | 31 -
.../nuclei-templates/http/osint/tagged.yaml | 31 -
.../nuclei-templates/http/osint/tamtam.yaml | 31 -
.../nuclei-templates/http/osint/tanukipl.yaml | 31 -
.../nuclei-templates/http/osint/tapitag.yaml | 31 -
.../nuclei-templates/http/osint/tappy.yaml | 31 -
.../nuclei-templates/http/osint/taringa.yaml | 31 -
.../http/osint/taskrabbit.yaml | 31 -
.../http/osint/teamtreehouse.yaml | 31 -
.../http/osint/teddygirls.yaml | 31 -
.../http/osint/teespring.yaml | 31 -
.../nuclei-templates/http/osint/teknik.yaml | 31 -
.../nuclei-templates/http/osint/telegram.yaml | 31 -
.../nuclei-templates/http/osint/tellonym.yaml | 31 -
.../nuclei-templates/http/osint/tenor.yaml | 31 -
.../http/osint/tf2-backpack-examiner.yaml | 31 -
.../http/osint/thegatewaypundit.yaml | 31 -
.../http/osint/theguardian.yaml | 31 -
.../http/osint/themeforest.yaml | 31 -
.../http/osint/thetattooforum.yaml | 31 -
.../nuclei-templates/http/osint/threads.yaml | 34 -
.../nuclei-templates/http/osint/tiktok.yaml | 31 -
.../osint/tildezone-mastodon-instance.yaml | 31 -
.../nuclei-templates/http/osint/tinder.yaml | 31 -
.../nuclei-templates/http/osint/tmdb.yaml | 33 -
.../osint/tootingch-mastodon-instance.yaml | 31 -
.../nuclei-templates/http/osint/totalwar.yaml | 31 -
.../nuclei-templates/http/osint/toyhouse.yaml | 31 -
.../http/osint/trackmanialadder.yaml | 31 -
.../http/osint/tradingview.yaml | 31 -
.../nuclei-templates/http/osint/trakt.yaml | 31 -
.../nuclei-templates/http/osint/trello.yaml | 31 -
.../http/osint/tripadvisor.yaml | 31 -
.../http/osint/truth-social.yaml | 31 -
.../http/osint/tryhackme.yaml | 33 -
.../nuclei-templates/http/osint/tumblr.yaml | 31 -
.../nuclei-templates/http/osint/tunefind.yaml | 31 -
.../http/osint/twitcasting.yaml | 31 -
.../nuclei-templates/http/osint/twitch.yaml | 31 -
.../http/osint/twitter-archived-profile.yaml | 31 -
.../http/osint/twitter-archived-tweets.yaml | 31 -
.../nuclei-templates/http/osint/twitter.yaml | 31 -
.../nuclei-templates/http/osint/twpro.yaml | 31 -
.../nuclei-templates/http/osint/ubisoft.yaml | 31 -
.../nuclei-templates/http/osint/udemy.yaml | 31 -
.../http/osint/uefconnect.yaml | 31 -
.../pocs/nuclei-templates/http/osint/uid.yaml | 31 -
.../uiuxdevsocial-mastodon-instance.yaml | 31 -
.../http/osint/ultras-diary.yaml | 31 -
.../nuclei-templates/http/osint/ulubpl.yaml | 31 -
.../nuclei-templates/http/osint/unsplash.yaml | 31 -
.../nuclei-templates/http/osint/untappd.yaml | 31 -
.../nuclei-templates/http/osint/usa-life.yaml | 31 -
.../nuclei-templates/http/osint/utipio.yaml | 31 -
.../nuclei-templates/http/osint/uwuai.yaml | 31 -
.../http/osint/uwumarket.yaml | 31 -
.../nuclei-templates/http/osint/vampr.yaml | 35 -
.../nuclei-templates/http/osint/venmo.yaml | 31 -
.../nuclei-templates/http/osint/vero.yaml | 31 -
.../http/osint/vibilagare.yaml | 31 -
.../nuclei-templates/http/osint/viddler.yaml | 31 -
.../nuclei-templates/http/osint/vimeo.yaml | 31 -
.../nuclei-templates/http/osint/vine.yaml | 31 -
.../nuclei-templates/http/osint/vip-blog.yaml | 31 -
.../http/osint/virustotal.yaml | 31 -
.../http/osint/visnesscard.yaml | 31 -
.../nuclei-templates/http/osint/vivino.yaml | 31 -
.../pocs/nuclei-templates/http/osint/vk.yaml | 31 -
.../osint/vklworld-mastodon-instance.yaml | 31 -
.../http/osint/vmstio-mastodon-instance.yaml | 31 -
.../nuclei-templates/http/osint/voice123.yaml | 31 -
.../http/osint/voicescom.yaml | 31 -
.../nuclei-templates/http/osint/vsco.yaml | 31 -
.../nuclei-templates/http/osint/wanelo.yaml | 31 -
.../http/osint/warriorforum.yaml | 31 -
.../http/osint/watchmemorecom.yaml | 31 -
.../http/osint/watchmyfeed.yaml | 31 -
.../nuclei-templates/http/osint/wattpad.yaml | 31 -
.../nuclei-templates/http/osint/weasyl.yaml | 31 -
.../nuclei-templates/http/osint/weebly.yaml | 31 -
.../nuclei-templates/http/osint/wego.yaml | 31 -
.../http/osint/weheartit.yaml | 31 -
.../nuclei-templates/http/osint/weibo.yaml | 31 -
.../http/osint/wetransfer.yaml | 31 -
.../nuclei-templates/http/osint/wikidot.yaml | 31 -
.../http/osint/wikipedia.yaml | 31 -
.../http/osint/wimkin-publicprofile.yaml | 31 -
.../nuclei-templates/http/osint/wireclub.yaml | 31 -
.../http/osint/wishlistr.yaml | 31 -
.../http/osint/wolni-slowianie.yaml | 31 -
.../nuclei-templates/http/osint/wordnik.yaml | 31 -
.../http/osint/wordpress-support.yaml | 31 -
.../http/osint/wordpress.yaml | 31 -
.../nuclei-templates/http/osint/wowhead.yaml | 31 -
.../nuclei-templates/http/osint/wykop.yaml | 31 -
.../nuclei-templates/http/osint/xanga.yaml | 31 -
.../http/osint/xbox-gamertag.yaml | 31 -
.../nuclei-templates/http/osint/xhamster.yaml | 31 -
.../nuclei-templates/http/osint/xing.yaml | 31 -
.../http/osint/xvideos-models.yaml | 31 -
.../http/osint/xvideos-profiles.yaml | 31 -
.../http/osint/yahoo-japan-auction.yaml | 31 -
.../nuclei-templates/http/osint/yapishu.yaml | 31 -
.../nuclei-templates/http/osint/yazawaj.yaml | 31 -
.../nuclei-templates/http/osint/yelp.yaml | 31 -
.../nuclei-templates/http/osint/youpic.yaml | 31 -
.../nuclei-templates/http/osint/youtube.yaml | 35 -
.../http/osint/zatrybipl.yaml | 31 -
.../nuclei-templates/http/osint/zbiornik.yaml | 31 -
.../nuclei-templates/http/osint/zhihu.yaml | 31 -
.../nuclei-templates/http/osint/zillow.yaml | 31 -
.../http/osint/zmarsacom.yaml | 31 -
.../nuclei-templates/http/osint/zomato.yaml | 31 -
.../nuclei-templates/http/osint/zoomitir.yaml | 31 -
.../http/takeovers/aftership-takeover.yaml | 27 -
.../http/takeovers/agilecrm-takeover.yaml | 27 -
.../http/takeovers/aha-takeover.yaml | 27 -
.../http/takeovers/airee-takeover.yaml | 27 -
.../http/takeovers/anima-takeover.yaml | 26 -
.../http/takeovers/announcekit-takeover.yaml | 31 -
.../http/takeovers/aws-bucket-takeover.yaml | 76 -
.../http/takeovers/bigcartel-takeover.yaml | 30 -
.../http/takeovers/bitbucket-takeover.yaml | 32 -
.../takeovers/campaignmonitor-takeover.yaml | 28 -
.../http/takeovers/canny-takeover.yaml | 28 -
.../http/takeovers/cargo-takeover.yaml | 26 -
.../takeovers/cargocollective-takeover.yaml | 28 -
.../http/takeovers/flexbe-takeover.yaml | 33 -
.../http/takeovers/flywheel-takeover.yaml | 32 -
.../http/takeovers/frontify-takeover.yaml | 28 -
.../http/takeovers/gemfury-takeover.yaml | 29 -
.../http/takeovers/getresponse-takeover.yaml | 26 -
.../http/takeovers/ghost-takeover.yaml | 31 -
.../http/takeovers/gitbook-takeover.yaml | 29 -
.../http/takeovers/github-takeover.yaml | 35 -
.../http/takeovers/hatenablog-takeover.yaml | 27 -
.../http/takeovers/helpjuice-takeover.yaml | 26 -
.../http/takeovers/helprace-takeover.yaml | 27 -
.../http/takeovers/helpscout-takeover.yaml | 26 -
.../http/takeovers/heroku-takeover.yaml | 32 -
.../http/takeovers/hubspot-takeover.yaml | 29 -
.../http/takeovers/intercom-takeover.yaml | 28 -
.../http/takeovers/jazzhr-takeover.yaml | 26 -
.../http/takeovers/jetbrains-takeover.yaml | 26 -
.../http/takeovers/kinsta-takeover.yaml | 26 -
.../http/takeovers/launchrock-takeover.yaml | 26 -
.../http/takeovers/leadpages-takeover.yaml | 31 -
.../http/takeovers/lemlist-takeover.yaml | 31 -
.../http/takeovers/mashery-takeover.yaml | 26 -
.../http/takeovers/meteor-takeover.yaml | 22 -
.../http/takeovers/netlify-takeover.yaml | 35 -
.../http/takeovers/ngrok-takeover.yaml | 27 -
.../http/takeovers/pagewiz-takeover.yaml | 29 -
.../http/takeovers/pantheon-takeover.yaml | 31 -
.../http/takeovers/pingdom-takeover.yaml | 27 -
.../http/takeovers/proposify-takeover.yaml | 26 -
.../http/takeovers/readme-takeover.yaml | 26 -
.../http/takeovers/readthedocs-takeover.yaml | 26 -
.../http/takeovers/shopify-takeover.yaml | 42 -
.../http/takeovers/short-io.yaml | 28 -
.../takeovers/simplebooklet-takeover.yaml | 26 -
.../http/takeovers/smartjob-takeover.yaml | 28 -
.../http/takeovers/smugmug-takeover.yaml | 26 -
.../http/takeovers/sprintful-takeover.yaml | 35 -
.../http/takeovers/strikingly-takeover.yaml | 29 -
.../http/takeovers/surge-takeover.yaml | 26 -
.../http/takeovers/surveygizmo-takeover.yaml | 26 -
.../takeovers/surveysparrow-takeover.yaml | 29 -
.../http/takeovers/tave-takeover.yaml | 26 -
.../http/takeovers/teamwork-takeover.yaml | 24 -
.../http/takeovers/tilda-takeover.yaml | 31 -
.../http/takeovers/tumblr-takeover.yaml | 35 -
.../http/takeovers/uberflip-takeover.yaml | 27 -
.../http/takeovers/uptimerobot-takeover.yaml | 37 -
.../http/takeovers/uservoice-takeover.yaml | 27 -
.../http/takeovers/vend-takeover.yaml | 26 -
.../http/takeovers/vercel-takeover.yaml | 30 -
.../http/takeovers/webflow-takeover.yaml | 30 -
.../http/takeovers/wishpond-takeover.yaml | 28 -
.../http/takeovers/wix-takeover.yaml | 33 -
.../http/takeovers/wordpress-takeover.yaml | 34 -
.../http/takeovers/worksites-takeover.yaml | 26 -
.../http/takeovers/wufoo-takeover.yaml | 28 -
.../http/takeovers/zendesk-takeover.yaml | 30 -
.../http/technologies/abyss-web-server.yaml | 26 -
.../http/technologies/acontent-detect.yaml | 28 -
.../technologies/activecollab-detect.yaml | 29 -
.../http/technologies/adfs-detect.yaml | 22 -
.../adobe/adobe-coldfusion-detect.yaml | 66 -
.../http/technologies/aem-cms.yaml | 22 -
.../http/technologies/aem-detect.yaml | 29 -
.../http/technologies/aerocms-detect.yaml | 28 -
.../technologies/airtame-device-detect.yaml | 27 -
.../technologies/akamai-cache-detect.yaml | 28 -
.../ambassador-edge-stack-detect.yaml | 31 -
.../http/technologies/angular-detect.yaml | 33 -
.../http/technologies/ansible-awx-detect.yaml | 30 -
.../technologies/apache/airflow-detect.yaml | 28 -
.../apache/apache-axis-detect.yaml | 36 -
.../apache/apache-cocoon-detect.yaml | 31 -
.../technologies/apache/apache-detect.yaml | 33 -
.../apache/apache-dubbo-detect.yaml | 21 -
.../technologies/apache/apache-guacamole.yaml | 30 -
.../apache/apache-karaf-panel.yaml | 22 -
.../apache/apache-tapestry-detect.yaml | 38 -
.../apache/apache-zeppelin-detect.yaml | 26 -
.../apache/default-apache-test-all.yaml | 30 -
.../apache/default-apache-test-page.yaml | 21 -
.../apache/default-apache2-page.yaml | 21 -
.../apache/default-apache2-ubuntu-page.yaml | 20 -
.../apache/kafka-manager-panel.yaml | 31 -
.../technologies/apache/ranger-detection.yaml | 30 -
.../technologies/apache/tomcat-detect.yaml | 41 -
.../apache/xampp-default-page.yaml | 25 -
.../technologies/apollo-server-detect.yaml | 43 -
.../http/technologies/appcms-detect.yaml | 33 -
.../http/technologies/apple-httpserver.yaml | 27 -
.../technologies/aqua-enterprise-detect.yaml | 37 -
.../technologies/artica-web-proxy-detect.yaml | 24 -
.../technologies/autobahn-python-detect.yaml | 31 -
.../http/technologies/avideo-detect.yaml | 38 -
.../aws-elastic-beanstalk-detect.yaml | 33 -
.../technologies/aws/amazon-ec2-detect.yaml | 22 -
.../technologies/aws/aws-bucket-service.yaml | 29 -
.../aws/aws-cloudfront-service.yaml | 24 -
.../azure-kubernetes-service.yaml | 25 -
.../http/technologies/b2b-builder-detect.yaml | 30 -
.../http/technologies/basic-auth-detect.yaml | 25 -
.../http/technologies/besu-server-detect.yaml | 40 -
.../technologies/bigbluebutton-detect.yaml | 26 -
.../http/technologies/bigip-detect.yaml | 31 -
.../http/technologies/burp-api-detect.yaml | 30 -
.../burp-collaborator-detect.yaml | 42 -
.../technologies/carestream-vue-detect.yaml | 33 -
.../http/technologies/casaos-detection.yaml | 29 -
.../technologies/catalog-creator-detect.yaml | 39 -
.../http/technologies/chevereto-detect.yaml | 33 -
.../technologies/citrix-hypervisor-page.yaml | 36 -
.../technologies/cloudflare-nginx-detect.yaml | 29 -
.../technologies/cloudfoundry-detect.yaml | 30 -
.../http/technologies/cobbler-version.yaml | 43 -
.../http/technologies/cockpit-detect.yaml | 18 -
.../technologies/coming-soon-page-detect.yaml | 34 -
.../http/technologies/confluence-detect.yaml | 51 -
.../connectwise-control-detect.yaml | 27 -
.../technologies/couchbase-sync-gateway.yaml | 35 -
.../http/technologies/craft-cms-detect.yaml | 30 -
.../http/technologies/csrfguard-detect.yaml | 78 -
.../http/technologies/cvsweb-detect.yaml | 42 -
.../http/technologies/dash-panel-detect.yaml | 31 -
.../http/technologies/dedecms-detect.yaml | 27 -
.../technologies/default-apache-miracle.yaml | 27 -
.../technologies/default-apache-shiro.yaml | 27 -
.../technologies/default-asp-net-page.yaml | 21 -
.../technologies/default-cakephp-page.yaml | 36 -
.../default-centos-test-page.yaml | 21 -
.../default-codeigniter-page.yaml | 25 -
.../technologies/default-detect-generic.yaml | 24 -
.../technologies/default-django-page.yaml | 21 -
.../technologies/default-fastcgi-page.yaml | 21 -
.../technologies/default-fedora-page.yaml | 21 -
.../default-glassfish-server-page.yaml | 21 -
.../http/technologies/default-jetty-page.yaml | 20 -
.../technologies/default-lighttpd-page.yaml | 24 -
.../default-lighttpd-placeholder-page.yaml | 27 -
.../http/technologies/default-lucee-page.yaml | 27 -
.../technologies/default-movable-page.yaml | 20 -
.../http/technologies/default-openresty.yaml | 21 -
.../default-page-azure-container.yaml | 26 -
.../technologies/default-parallels-plesk.yaml | 27 -
.../default-payara-server-page.yaml | 21 -
.../http/technologies/default-plesk-page.yaml | 21 -
.../default-redhat-test-page.yaml | 21 -
.../technologies/default-runcloud-page.yaml | 27 -
.../default-ssltls-test-page.yaml | 21 -
.../technologies/default-symfony-page.yaml | 36 -
.../technologies/default-tengine-page.yaml | 29 -
.../technologies/dell/dell-idrac6-detect.yaml | 31 -
.../technologies/dell/dell-idrac7-detect.yaml | 31 -
.../technologies/dell/dell-idrac8-detect.yaml | 31 -
.../technologies/dell/dell-idrac9-detect.yaml | 38 -
.../http/technologies/detect-sentry.yaml | 23 -
.../http/technologies/dreambox-detect.yaml | 25 -
.../http/technologies/drupal-detect.yaml | 40 -
.../http/technologies/dwr-index-detect.yaml | 30 -
.../http/technologies/ecology-detect.yaml | 28 -
.../http/technologies/eg-manager-detect.yaml | 27 -
.../elasticsearch-sql-client-detect.yaml | 27 -
.../http/technologies/elfinder-detect.yaml | 33 -
.../http/technologies/elfinder-version.yaml | 43 -
.../http/technologies/empirecms-detect.yaml | 21 -
.../http/technologies/emqx-detect.yaml | 21 -
.../technologies/erigon-server-detect.yaml | 39 -
.../http/technologies/erxes-detect.yaml | 26 -
.../technologies/express-default-page.yaml | 34 -
.../technologies/eyesofnetwork-detect.yaml | 28 -
.../http/technologies/fanruanoa-detect.yaml | 26 -
.../technologies/fanruanoa2012-detect.yaml | 23 -
.../http/technologies/fastjson-version.yaml | 33 -
.../http/technologies/favicon-detect.yaml | 2675 -
.../fingerprinthub-web-fingerprints.yaml | 15112 ---
.../http/technologies/froxlor-detect.yaml | 26 -
.../technologies/geo-webserver-detect.yaml | 38 -
.../http/technologies/geth-server-detect.yaml | 40 -
.../technologies/getsimple-cms-detect.yaml | 30 -
.../http/technologies/gilacms-detect.yaml | 29 -
.../http/technologies/gitbook-detect.yaml | 42 -
.../http/technologies/gitea-detect.yaml | 34 -
.../http/technologies/glpi-status-page.yaml | 33 -
.../http/technologies/gnuboard-detect.yaml | 42 -
.../http/technologies/goliath-detect.yaml | 33 -
.../google-frontend-httpserver.yaml | 22 -
.../google/cloud-run-default-page.yaml | 30 -
.../technologies/google/firebase-detect.yaml | 22 -
.../technologies/google/firebase-urls.yaml | 25 -
.../google/google-bucket-service.yaml | 26 -
.../technologies/google/google-storage.yaml | 20 -
.../http/technologies/graphiql-detect.yaml | 26 -
.../http/technologies/graphql-detect.yaml | 161 -
.../http/technologies/grav-cms-detect.yaml | 30 -
.../technologies/graylog-api-browser.yaml | 28 -
.../graylog/graylog-api-exposure.yaml | 89 -
.../http/technologies/gunicorn-detect.yaml | 31 -
.../http/technologies/hanwang-detect.yaml | 28 -
.../http/technologies/harbor-detect.yaml | 38 -
.../hashicorp-boundary-detect.yaml | 21 -
.../technologies/hashicorp-vault-detect.yaml | 21 -
.../http/technologies/herokuapp-detect.yaml | 21 -
.../technologies/hetzner-cloud-detect.yaml | 29 -
.../http/technologies/hikvision-detect.yaml | 36 -
.../http/technologies/honeypot-detect.yaml | 34 -
.../technologies/hp-blade-admin-detect.yaml | 30 -
.../technologies/hp-media-vault-detect.yaml | 26 -
.../http/technologies/hugo-detect.yaml | 36 -
.../technologies/ibm/ibm-http-server.yaml | 31 -
.../technologies/ibm/ibm-sterling-detect.yaml | 26 -
.../icecast-mediaserver-detect.yaml | 38 -
.../technologies/icecast-server-detect.yaml | 27 -
.../http/technologies/ilo-detect.yaml | 39 -
.../http/technologies/impresscms-detect.yaml | 26 -
.../http/technologies/interactsh-server.yaml | 33 -
.../http/technologies/intercom.yaml | 22 -
.../http/technologies/iplanet-web-server.yaml | 26 -
.../http/technologies/ispyconnect-detect.yaml | 28 -
.../http/technologies/jboss-detect.yaml | 32 -
.../http/technologies/jeecg-boot-detect.yaml | 26 -
.../http/technologies/jellyfin-detect.yaml | 35 -
.../http/technologies/jenkins-detect.yaml | 48 -
.../http/technologies/jhipster-detect.yaml | 28 -
.../http/technologies/jira-serverinfo.yaml | 33 -
.../http/technologies/jitsi-meet-detect.yaml | 26 -
.../http/technologies/jolokia-detect.yaml | 27 -
.../http/technologies/joomla-detect.yaml | 56 -
.../http/technologies/jsf-detect.yaml | 38 -
.../http/technologies/json-server.yaml | 28 -
.../http/technologies/jspxcms-detect.yaml | 25 -
.../kingsoft-webserver-detect.yaml | 25 -
.../http/technologies/kodexplorer-detect.yaml | 30 -
.../http/technologies/kong-detect.yaml | 33 -
.../kubernetes/etcd/etcd-version.yaml | 42 -
.../kube-api/kube-api-deployments.yaml | 28 -
.../kube-api/kube-api-namespaces.yaml | 28 -
.../kubernetes/kube-api/kube-api-pods.yaml | 28 -
.../kubernetes/kube-api/kube-api-secrets.yaml | 28 -
.../kube-api/kube-api-services.yaml | 28 -
.../kubernetes/kube-api/kube-api-version.yaml | 34 -
.../kubernetes/kubelet/kubelet-healthz.yaml | 36 -
.../kubernetes/kubelet/kubelet-metrics.yaml | 33 -
.../kubernetes/kubelet/kubelet-pods.yaml | 28 -
.../kubelet/kubelet-runningpods.yaml | 28 -
.../kubernetes/kubelet/kubelet-stats.yaml | 28 -
.../technologies/landesk/landesk-csa.yaml | 24 -
.../http/technologies/landesk/landesk-ma.yaml | 24 -
.../http/technologies/lexmark-detect.yaml | 32 -
.../http/technologies/limesurvey-detect.yaml | 37 -
.../http/technologies/linkerd-detect.yaml | 44 -
.../technologies/livehelperchat-detect.yaml | 41 -
.../technologies/lotus-domino-version.yaml | 37 -
.../http/technologies/lucee-detect.yaml | 29 -
.../http/technologies/lucy-admin-panel.yaml | 33 -
.../http/technologies/magento-detect.yaml | 38 -
.../http/technologies/magento-eol.yaml | 42 -
.../technologies/magento-version-detect.yaml | 84 -
.../http/technologies/magmi-detect.yaml | 27 -
.../http/technologies/maian-cart-detect.yaml | 19 -
.../http/technologies/matrix-detect.yaml | 44 -
.../http/technologies/metatag-cms.yaml | 38 -
.../http/technologies/microsoft-iis-8.yaml | 25 -
.../microsoft/default-iis7-page.yaml | 20 -
.../default-microsoft-azure-page.yaml | 20 -
.../default-windows-server-page.yaml | 20 -
.../microsoft/microsoft-iis-version.yaml | 32 -
.../microsoft-sharepoint-detect.yaml | 26 -
.../microsoft/ms-exchange-server.yaml | 45 -
.../microsoft/sql-server-reporting.yaml | 18 -
.../technologies/microstrategy-detect.yaml | 57 -
.../http/technologies/microweber-detect.yaml | 28 -
.../http/technologies/mikrotik-httpproxy.yaml | 24 -
.../http/technologies/moinmoin-detect.yaml | 37 -
.../http/technologies/mojoportal-detect.yaml | 30 -
.../http/technologies/mongoose-server.yaml | 31 -
.../http/technologies/monstracms-detect.yaml | 38 -
.../technologies/moveit-transfer-detect.yaml | 34 -
.../http/technologies/mrtg-detect.yaml | 32 -
.../http/technologies/neos-detect.yaml | 31 -
.../nethermind-server-detect.yaml | 41 -
.../http/technologies/nextcloud-detect.yaml | 45 -
.../nextcloud-owncloud-detect.yaml | 30 -
.../http/technologies/nexus-detect.yaml | 28 -
.../nginx/default-nginx-page.yaml | 20 -
.../technologies/nginx/nginx-linux-page.yaml | 21 -
.../technologies/nginx/nginx-version.yaml | 32 -
.../http/technologies/nifi-detech.yaml | 35 -
.../http/technologies/nimplant-c2.yaml | 26 -
.../http/technologies/nimsoft-wasp.yaml | 27 -
.../http/technologies/node-red-detect.yaml | 30 -
.../http/technologies/notion-detect.yaml | 29 -
.../http/technologies/ntop-detect.yaml | 33 -
.../http/technologies/oauth2-detect.yaml | 30 -
.../http/technologies/octobercms-detect.yaml | 32 -
.../http/technologies/oidc-detect.yaml | 26 -
.../technologies/olivetti-crf-detect.yaml | 26 -
.../http/technologies/oneblog-detect.yaml | 27 -
.../technologies/open-journal-systems.yaml | 39 -
.../open-virtualization-manager-detect.yaml | 41 -
.../http/technologies/openai-plugin.yaml | 31 -
.../openethereum-server-detect.yaml | 40 -
.../http/technologies/openhap-detect.yaml | 31 -
.../http/technologies/openproject-detect.yaml | 41 -
.../http/technologies/openresty-detect.yaml | 28 -
.../http/technologies/openssl-detect.yaml | 34 -
.../operations-automation-default-page.yaml | 25 -
.../technologies/oracle-httpserver12c.yaml | 32 -
.../default-oracle-application-page.yaml | 21 -
.../oracle/oracle-access-manager-detect.yaml | 31 -
.../oracle/oracle-atg-commerce.yaml | 36 -
.../oracle/oracle-dbass-detect.yaml | 24 -
.../http/technologies/oracle/oracle-dbcs.yaml | 26 -
.../oracle/oracle-http-server-12c.yaml | 25 -
.../oracle/oracle-iplanet-web-server.yaml | 27 -
.../oracle/oracle-webcenter-sites.yaml | 28 -
.../technologies/osquery-fleet-detect.yaml | 36 -
.../owasp-juice-shop-detected.yaml | 27 -
.../http/technologies/pagespeed-detect.yaml | 22 -
.../payara-micro-server-detect.yaml | 27 -
.../http/technologies/pbootcms-detect.yaml | 36 -
.../http/technologies/pega-detect.yaml | 30 -
.../http/technologies/php-detect.yaml | 34 -
.../http/technologies/php-fusion-detect.yaml | 28 -
.../http/technologies/php-proxy-detect.yaml | 34 -
.../http/technologies/phplist-detect.yaml | 40 -
.../http/technologies/pi-hole-detect.yaml | 28 -
.../http/technologies/piwigo-detect.yaml | 28 -
.../http/technologies/plone-cms-detect.yaml | 28 -
.../http/technologies/prestashop-detect.yaml | 26 -
.../http/technologies/projectsend-detect.yaml | 41 -
.../http/technologies/prtg-detect.yaml | 40 -
.../puppet-node-manager-detect.yaml | 25 -
.../http/technologies/puppetdb-detect.yaml | 38 -
.../technologies/puppetserver-detect.yaml | 38 -
.../http/technologies/pypiserver-detect.yaml | 27 -
.../http/technologies/redcap-detector.yaml | 33 -
.../http/technologies/redmine-cli-detect.yaml | 29 -
.../http/technologies/rhymix-cms-detect.yaml | 30 -
.../http/technologies/rosariosis-detect.yaml | 28 -
.../roundcube-webmail-portal.yaml | 31 -
.../http/technologies/rseenet-detect.yaml | 29 -
.../http/technologies/rsshub-detect.yaml | 23 -
.../http/technologies/s3-detect.yaml | 27 -
.../technologies/samsung-smarttv-debug.yaml | 28 -
.../technologies/sap-spartacus-detect.yaml | 24 -
.../sap/sap-netweaver-webgui.yaml | 25 -
.../technologies/sap/sap-web-dispatcher.yaml | 24 -
.../http/technologies/sceditor-detect.yaml | 26 -
.../http/technologies/secui-waf-detect.yaml | 28 -
.../sharefile-storage-server.yaml | 29 -
.../http/technologies/shiro-detect.yaml | 24 -
.../http/technologies/shopizer-detect.yaml | 26 -
.../http/technologies/shopware-detect.yaml | 38 -
.../http/technologies/sitecore-cms.yaml | 32 -
.../http/technologies/smartstore-detect.yaml | 36 -
.../http/technologies/smtp2go-detect.yaml | 30 -
.../http/technologies/snipeit-panel.yaml | 31 -
.../http/technologies/sogo-detect.yaml | 36 -
.../http/technologies/spinnaker-detect.yaml | 26 -
.../splash-rendering-service.yaml | 43 -
.../http/technologies/spring-detect.yaml | 30 -
.../technologies/springboot-actuator.yaml | 40 -
.../technologies/springboot-whitelabel.yaml | 34 -
.../http/technologies/strapi-cms-detect.yaml | 38 -
.../http/technologies/subrion-cms-detect.yaml | 29 -
.../http/technologies/sucuri-firewall.yaml | 26 -
.../swag-instance-default-page.yaml | 37 -
.../http/technologies/switch-protocol.yaml | 29 -
.../technologies/synology-web-station.yaml | 31 -
.../technologies/tableau-server-detect.yaml | 38 -
.../http/technologies/tech-detect.yaml | 3712 -
.../telerik/telerik-dialoghandler-detect.yaml | 44 -
.../telerik/telerik-fileupload-detect.yaml | 20 -
.../http/technologies/teradici-pcoip.yaml | 30 -
.../http/technologies/terraform-detect.yaml | 28 -
.../http/technologies/thinkcmf-detect.yaml | 30 -
.../http/technologies/thinkphp-detect.yaml | 39 -
.../http/technologies/tileserver-gl.yaml | 40 -
.../http/technologies/tor-socks-proxy.yaml | 26 -
.../technologies/tornado-server-login.yaml | 34 -
.../http/technologies/typo3-detect.yaml | 31 -
.../technologies/utility-service-detect.yaml | 29 -
.../http/technologies/vbulletin-detect.yaml | 41 -
.../technologies/versa-flexvnf-server.yaml | 39 -
.../versa/versa-analytics-server.yaml | 31 -
.../versa/versa-director-api.yaml | 30 -
.../versa/versa-networks-detect.yaml | 34 -
.../vivotex-web-console-detect.yaml | 32 -
.../vmware/vmware-horizon-version.yaml | 21 -
.../vmware/vmware-site-recovery-manager.yaml | 31 -
.../http/technologies/waf-detect.yaml | 757 -
.../http/technologies/web-ftp-detect.yaml | 25 -
.../http/technologies/web-suite-detect.yaml | 37 -
.../http/technologies/weblogic-detect.yaml | 27 -
.../werkzeug-debugger-detect.yaml | 20 -
.../http/technologies/wms-server-detect.yaml | 22 -
.../http/technologies/wondercms-detect.yaml | 27 -
.../http/technologies/wordpress-detect.yaml | 62 -
.../wordpress/plugins/ad-inserter.yaml | 50 -
.../wordpress/plugins/add-to-any.yaml | 50 -
.../wordpress/plugins/admin-menu-editor.yaml | 50 -
.../wordpress/plugins/adminimize.yaml | 50 -
.../plugins/advanced-custom-fields.yaml | 50 -
.../wordpress/plugins/akismet.yaml | 50 -
.../plugins/all-404-redirect-to-homepage.yaml | 50 -
.../plugins/all-in-one-seo-pack.yaml | 50 -
.../plugins/all-in-one-wp-migration.yaml | 50 -
.../all-in-one-wp-security-and-firewall.yaml | 50 -
.../technologies/wordpress/plugins/amp.yaml | 50 -
.../wordpress/plugins/antispam-bee.yaml | 50 -
.../wordpress/plugins/astra-sites.yaml | 50 -
.../wordpress/plugins/astra-widgets.yaml | 50 -
.../wordpress/plugins/autoptimize.yaml | 50 -
.../wordpress/plugins/backwpup.yaml | 50 -
.../plugins/better-search-replace.yaml | 50 -
.../wordpress/plugins/better-wp-security.yaml | 50 -
.../plugins/black-studio-tinymce-widget.yaml | 50 -
.../wordpress/plugins/breadcrumb-navxt.yaml | 50 -
.../wordpress/plugins/breeze.yaml | 50 -
.../plugins/broken-link-checker.yaml | 50 -
.../plugins/child-theme-configurator.yaml | 50 -
.../wordpress/plugins/classic-editor.yaml | 50 -
.../wordpress/plugins/classic-widgets.yaml | 50 -
.../plugins/click-to-chat-for-whatsapp.yaml | 50 -
.../wordpress/plugins/cloudflare.yaml | 50 -
.../technologies/wordpress/plugins/cmb2.yaml | 50 -
.../wordpress/plugins/coblocks.yaml | 50 -
.../wordpress/plugins/code-snippets.yaml | 50 -
.../wordpress/plugins/coming-soon.yaml | 50 -
.../wordpress/plugins/complianz-gdpr.yaml | 50 -
.../plugins/contact-form-7-honeypot.yaml | 50 -
.../wordpress/plugins/contact-form-7.yaml | 50 -
.../wordpress/plugins/contact-form-cfdb7.yaml | 50 -
.../wordpress/plugins/cookie-law-info.yaml | 50 -
.../wordpress/plugins/cookie-notice.yaml | 50 -
.../wordpress/plugins/creame-whatsapp-me.yaml | 50 -
.../creative-mail-by-constant-contact.yaml | 50 -
.../wordpress/plugins/custom-css-js.yaml | 50 -
.../wordpress/plugins/custom-fonts.yaml | 50 -
.../plugins/custom-post-type-ui.yaml | 50 -
.../wordpress/plugins/disable-comments.yaml | 50 -
.../wordpress/plugins/disable-gutenberg.yaml | 50 -
.../wordpress/plugins/duplicate-page.yaml | 50 -
.../wordpress/plugins/duplicate-post.yaml | 50 -
.../wordpress/plugins/duplicator.yaml | 50 -
.../duracelltomi-google-tag-manager.yaml | 50 -
.../wordpress/plugins/easy-fancybox.yaml | 50 -
.../wordpress/plugins/easy-google-fonts.yaml | 50 -
.../plugins/easy-table-of-contents.yaml | 50 -
.../wordpress/plugins/easy-wp-smtp.yaml | 50 -
.../wordpress/plugins/elementor.yaml | 50 -
.../wordpress/plugins/elementskit-lite.yaml | 50 -
.../plugins/enable-media-replace.yaml | 50 -
.../wordpress/plugins/envato-elements.yaml | 50 -
.../essential-addons-for-elementor-lite.yaml | 50 -
.../plugins/ewww-image-optimizer.yaml | 50 -
.../plugins/facebook-for-woocommerce.yaml | 50 -
.../wordpress/plugins/fast-indexing-api.yaml | 50 -
.../favicon-by-realfavicongenerator.yaml | 50 -
.../wordpress/plugins/flamingo.yaml | 50 -
.../wordpress/plugins/fluentform.yaml | 50 -
.../wordpress/plugins/font-awesome.yaml | 50 -
.../plugins/force-regenerate-thumbnails.yaml | 50 -
.../wordpress/plugins/formidable.yaml | 50 -
.../wordpress/plugins/forminator.yaml | 50 -
.../plugins/ga-google-analytics.yaml | 50 -
.../plugins/gdpr-cookie-compliance.yaml | 50 -
.../google-analytics-dashboard-for-wp.yaml | 50 -
.../google-analytics-for-wordpress.yaml | 50 -
.../plugins/google-listings-and-ads.yaml | 50 -
.../wordpress/plugins/google-site-kit.yaml | 50 -
.../plugins/google-sitemap-generator.yaml | 50 -
.../wordpress/plugins/gtranslate.yaml | 50 -
.../wordpress/plugins/gutenberg.yaml | 50 -
.../plugins/happy-elementor-addons.yaml | 50 -
.../plugins/header-and-footer-scripts.yaml | 50 -
.../plugins/header-footer-code-manager.yaml | 50 -
.../plugins/header-footer-elementor.yaml | 50 -
.../wordpress/plugins/header-footer.yaml | 50 -
.../wordpress/plugins/health-check.yaml | 50 -
.../wordpress/plugins/hello-dolly.yaml | 50 -
.../plugins/host-webfonts-local.yaml | 50 -
.../wordpress/plugins/imagify.yaml | 50 -
.../wordpress/plugins/imsanity.yaml | 50 -
.../plugins/insert-headers-and-footers.yaml | 50 -
.../wordpress/plugins/instagram-feed.yaml | 50 -
.../plugins/intuitive-custom-post-order.yaml | 50 -
.../wordpress/plugins/iwp-client.yaml | 50 -
.../wordpress/plugins/jetpack-boost.yaml | 50 -
.../wordpress/plugins/jetpack.yaml | 50 -
.../wordpress/plugins/kadence-blocks.yaml | 50 -
.../technologies/wordpress/plugins/kirki.yaml | 50 -
.../wordpress/plugins/leadin.yaml | 50 -
.../limit-login-attempts-reloaded.yaml | 50 -
.../plugins/limit-login-attempts.yaml | 50 -
.../wordpress/plugins/litespeed-cache.yaml | 50 -
.../wordpress/plugins/loco-translate.yaml | 50 -
.../wordpress/plugins/loginizer.yaml | 50 -
.../wordpress/plugins/loginpress.yaml | 50 -
.../plugins/mailchimp-for-woocommerce.yaml | 50 -
.../wordpress/plugins/mailchimp-for-wp.yaml | 50 -
.../wordpress/plugins/mailpoet.yaml | 50 -
.../wordpress/plugins/maintenance.yaml | 50 -
.../wordpress/plugins/mainwp-child.yaml | 50 -
.../wordpress/plugins/malcare-security.yaml | 50 -
.../wordpress/plugins/megamenu.yaml | 50 -
.../wordpress/plugins/members.yaml | 50 -
.../wordpress/plugins/meta-box.yaml | 50 -
.../wordpress/plugins/ml-slider.yaml | 50 -
.../wordpress/plugins/newsletter.yaml | 50 -
.../plugins/nextend-facebook-connect.yaml | 50 -
.../wordpress/plugins/nextgen-gallery.yaml | 50 -
.../wordpress/plugins/ninja-forms.yaml | 50 -
.../wordpress/plugins/ocean-extra.yaml | 50 -
.../plugins/official-facebook-pixel.yaml | 50 -
.../plugins/one-click-demo-import.yaml | 50 -
.../wordpress/plugins/optinmonster.yaml | 50 -
.../wordpress/plugins/otter-blocks.yaml | 50 -
.../wordpress/plugins/password-protected.yaml | 50 -
.../wordpress/plugins/pdf-embedder.yaml | 50 -
.../wordpress/plugins/photo-gallery.yaml | 50 -
.../plugins/php-compatibility-checker.yaml | 50 -
.../plugins/pinterest-for-woocommerce.yaml | 50 -
.../wordpress/plugins/pixelyoursite.yaml | 50 -
.../wordpress/plugins/polylang.yaml | 50 -
.../wordpress/plugins/popup-builder.yaml | 50 -
.../wordpress/plugins/popup-maker.yaml | 50 -
.../wordpress/plugins/post-smtp.yaml | 50 -
.../wordpress/plugins/post-types-order.yaml | 50 -
.../plugins/premium-addons-for-elementor.yaml | 50 -
.../wordpress/plugins/pretty-link.yaml | 50 -
.../plugins/really-simple-captcha.yaml | 50 -
.../wordpress/plugins/really-simple-ssl.yaml | 50 -
.../wordpress/plugins/redirection.yaml | 50 -
.../wordpress/plugins/redux-framework.yaml | 50 -
.../plugins/regenerate-thumbnails.yaml | 50 -
.../wordpress/plugins/safe-svg.yaml | 50 -
.../wordpress/plugins/seo-by-rank-math.yaml | 50 -
.../wordpress/plugins/sg-cachepress.yaml | 50 -
.../wordpress/plugins/sg-security.yaml | 50 -
.../plugins/shortcodes-ultimate.yaml | 50 -
.../plugins/shortpixel-image-optimiser.yaml | 50 -
.../plugins/simple-custom-post-order.yaml | 50 -
.../plugins/simple-page-ordering.yaml | 50 -
.../wordpress/plugins/siteguard.yaml | 50 -
.../wordpress/plugins/siteorigin-panels.yaml | 50 -
.../wordpress/plugins/smart-slider-3.yaml | 50 -
.../wordpress/plugins/so-widgets-bundle.yaml | 50 -
.../plugins/ssl-insecure-content-fixer.yaml | 50 -
.../stops-core-theme-and-plugin-updates.yaml | 50 -
.../wordpress/plugins/sucuri-scanner.yaml | 50 -
.../wordpress/plugins/svg-support.yaml | 50 -
.../plugins/table-of-contents-plus.yaml | 50 -
.../wordpress/plugins/tablepress.yaml | 50 -
.../plugins/taxonomy-terms-order.yaml | 50 -
.../plugins/the-events-calendar.yaml | 50 -
.../plugins/themeisle-companion.yaml | 50 -
.../wordpress/plugins/tinymce-advanced.yaml | 50 -
.../plugins/translatepress-multilingual.yaml | 50 -
.../ultimate-addons-for-gutenberg.yaml | 50 -
.../plugins/under-construction-page.yaml | 50 -
.../wordpress/plugins/unyson.yaml | 50 -
.../wordpress/plugins/updraftplus.yaml | 50 -
.../wordpress/plugins/use-any-font.yaml | 50 -
.../wordpress/plugins/user-role-editor.yaml | 50 -
.../plugins/velvet-blues-update-urls.yaml | 50 -
.../wordpress/plugins/w3-total-cache.yaml | 50 -
.../plugins/webp-converter-for-media.yaml | 50 -
.../wordpress/plugins/webp-express.yaml | 50 -
.../plugins/widget-importer-exporter.yaml | 50 -
.../woo-cart-abandonment-recovery.yaml | 50 -
.../woo-checkout-field-editor-pro.yaml | 50 -
.../plugins/woo-variation-swatches.yaml | 50 -
...merce-gateway-paypal-express-checkout.yaml | 50 -
.../plugins/woocommerce-gateway-stripe.yaml | 50 -
.../plugins/woocommerce-payments.yaml | 50 -
.../plugins/woocommerce-paypal-payments.yaml | 50 -
...oocommerce-pdf-invoices-packing-slips.yaml | 50 -
.../plugins/woocommerce-services.yaml | 50 -
.../wordpress/plugins/woocommerce.yaml | 50 -
.../wordpress/plugins/woosidebars.yaml | 50 -
.../wordpress/plugins/wordfence.yaml | 50 -
.../wordpress/plugins/wordpress-importer.yaml | 50 -
.../wordpress/plugins/wordpress-seo.yaml | 50 -
.../wordpress/plugins/worker.yaml | 50 -
.../wordpress/plugins/wp-fastest-cache.yaml | 50 -
.../wordpress/plugins/wp-file-manager.yaml | 50 -
.../wordpress/plugins/wp-google-maps.yaml | 50 -
.../wordpress/plugins/wp-mail-smtp.yaml | 50 -
.../plugins/wp-maintenance-mode.yaml | 50 -
.../wordpress/plugins/wp-migrate-db.yaml | 50 -
.../wordpress/plugins/wp-multibyte-patch.yaml | 50 -
.../wordpress/plugins/wp-optimize.yaml | 50 -
.../wordpress/plugins/wp-pagenavi.yaml | 50 -
.../wordpress/plugins/wp-reset.yaml | 50 -
.../plugins/wp-reviews-plugin-for-google.yaml | 50 -
.../wordpress/plugins/wp-rollback.yaml | 50 -
.../wordpress/plugins/wp-seopress.yaml | 50 -
.../wordpress/plugins/wp-sitemap-page.yaml | 50 -
.../wordpress/plugins/wp-smushit.yaml | 50 -
.../wordpress/plugins/wp-statistics.yaml | 50 -
.../wordpress/plugins/wp-super-cache.yaml | 50 -
.../wordpress/plugins/wp-user-avatar.yaml | 50 -
.../wordpress/plugins/wpcf7-recaptcha.yaml | 50 -
.../wordpress/plugins/wpcf7-redirect.yaml | 50 -
.../wordpress/plugins/wpforms-lite.yaml | 50 -
.../wordpress/plugins/wps-hide-login.yaml | 50 -
.../plugins/wpvivid-backuprestore.yaml | 50 -
.../plugins/yith-woocommerce-compare.yaml | 50 -
.../plugins/yith-woocommerce-wishlist.yaml | 50 -
.../workerman-websocket-detect.yaml | 31 -
.../technologies/wso2-products-detect.yaml | 25 -
.../http/technologies/wuzhicms-detect.yaml | 31 -
.../http/technologies/xenforo-detect.yaml | 28 -
.../technologies/xerox-workcentre-detect.yaml | 29 -
.../http/technologies/yapi-detect.yaml | 26 -
.../http/technologies/yeswiki-detect.yaml | 36 -
.../http/technologies/ymhome-detect.yaml | 30 -
.../http/technologies/zap-api-detect.yaml | 25 -
.../technologies/zend-server-test-page.yaml | 32 -
.../technologies/zerof-webserver-detect.yaml | 25 -
.../http/technologies/zimbra-detect.yaml | 34 -
.../http/technologies/zope-detect.yaml | 28 -
.../http/token-spray/README.md | 19 -
.../http/token-spray/api-1forge.yaml | 28 -
.../api-abstract-company-enrichment.yaml | 28 -
.../api-abstract-email-validation.yaml | 28 -
.../api-abstract-exchange-rates.yaml | 28 -
.../api-abstract-iban-validation.yaml | 27 -
.../api-abstract-image-processing.yaml | 33 -
.../api-abstract-ip-geolocation.yaml | 28 -
.../api-abstract-phone-validation.yaml | 28 -
.../api-abstract-public-holidays.yaml | 28 -
.../token-spray/api-abstract-timezone.yaml | 28 -
.../api-abstract-user-avatars.yaml | 25 -
.../api-abstract-vat-validation-rates.yaml | 28 -
.../api-abstract-website-scraping.yaml | 27 -
.../api-abstract-website-screenshot.yaml | 27 -
.../http/token-spray/api-abuseipdb.yaml | 38 -
.../http/token-spray/api-accuweather.yaml | 26 -
.../http/token-spray/api-adafruit-io.yaml | 27 -
.../http/token-spray/api-adoptapet.yaml | 27 -
.../http/token-spray/api-airtable.yaml | 30 -
.../http/token-spray/api-alchemy.yaml | 28 -
.../http/token-spray/api-alienvault.yaml | 29 -
.../http/token-spray/api-amdoren.yaml | 27 -
.../http/token-spray/api-aniapi.yaml | 29 -
.../http/token-spray/api-api2convert.yaml | 41 -
.../http/token-spray/api-apiflash.yaml | 25 -
.../http/token-spray/api-apigee-edge.yaml | 32 -
.../http/token-spray/api-appveyor.yaml | 28 -
.../http/token-spray/api-asana.yaml | 30 -
.../http/token-spray/api-bhagavadgita.yaml | 28 -
.../http/token-spray/api-bible.yaml | 30 -
.../http/token-spray/api-binance.yaml | 30 -
.../http/token-spray/api-binaryedge.yaml | 30 -
.../http/token-spray/api-bingmaps.yaml | 23 -
.../http/token-spray/api-bitcoinaverage.yaml | 30 -
.../http/token-spray/api-bitly.yaml | 24 -
.../http/token-spray/api-bitquery.yaml | 27 -
.../http/token-spray/api-bitrise.yaml | 30 -
.../http/token-spray/api-blitapp.yaml | 31 -
.../http/token-spray/api-block.yaml | 28 -
.../http/token-spray/api-blockchain.yaml | 32 -
.../http/token-spray/api-blockfrost.yaml | 29 -
.../http/token-spray/api-box.yaml | 29 -
.../http/token-spray/api-bravenewcoin.yaml | 32 -
.../http/token-spray/api-browshot.yaml | 28 -
.../http/token-spray/api-buildkite.yaml | 28 -
.../http/token-spray/api-buttercms.yaml | 26 -
.../http/token-spray/api-c99.yaml | 23 -
.../http/token-spray/api-calendarific.yaml | 28 -
.../http/token-spray/api-calendly.yaml | 28 -
.../http/token-spray/api-chaos.yaml | 27 -
.../http/token-spray/api-charity.yaml | 33 -
.../http/token-spray/api-circleci.yaml | 25 -
.../http/token-spray/api-clearbit.yaml | 30 -
.../http/token-spray/api-clickup.yaml | 30 -
.../http/token-spray/api-clockify.yaml | 31 -
.../http/token-spray/api-cloudconvert.yaml | 29 -
.../http/token-spray/api-cloudflare.yaml | 26 -
.../http/token-spray/api-codestats.yaml | 36 -
.../http/token-spray/api-coinapi.yaml | 30 -
.../http/token-spray/api-coinlayer.yaml | 28 -
.../http/token-spray/api-coinmarketcap.yaml | 30 -
.../http/token-spray/api-coinranking.yaml | 30 -
.../http/token-spray/api-cooperhewitt.yaml | 28 -
.../http/token-spray/api-covalent.yaml | 28 -
.../http/token-spray/api-craftmypdf.yaml | 30 -
.../http/token-spray/api-currencyfreaks.yaml | 28 -
.../http/token-spray/api-currencylayer.yaml | 28 -
.../http/token-spray/api-currencyscoop.yaml | 28 -
.../http/token-spray/api-dbt.yaml | 34 -
.../http/token-spray/api-ddownload.yaml | 28 -
.../http/token-spray/api-debounce.yaml | 27 -
.../http/token-spray/api-deviantart.yaml | 24 -
.../http/token-spray/api-digitalocean.yaml | 27 -
.../http/token-spray/api-dribbble.yaml | 24 -
.../http/token-spray/api-dropbox.yaml | 27 -
.../http/token-spray/api-ebird.yaml | 31 -
.../http/token-spray/api-etherscan.yaml | 34 -
.../http/token-spray/api-europeana.yaml | 28 -
.../http/token-spray/api-exchangerateapi.yaml | 28 -
.../http/token-spray/api-facebook.yaml | 28 -
.../http/token-spray/api-fastly.yaml | 27 -
.../http/token-spray/api-festivo.yaml | 28 -
.../http/token-spray/api-flickr.yaml | 26 -
.../http/token-spray/api-flowdash.yaml | 29 -
.../http/token-spray/api-fontawesome.yaml | 32 -
.../http/token-spray/api-front.yaml | 29 -
.../http/token-spray/api-fullhunt.yaml | 31 -
.../http/token-spray/api-giphy.yaml | 25 -
.../http/token-spray/api-github.yaml | 27 -
.../http/token-spray/api-gitlab.yaml | 27 -
.../http/token-spray/api-gofile.yaml | 28 -
.../http/token-spray/api-google-drive.yaml | 25 -
.../http/token-spray/api-gorest.yaml | 35 -
.../http/token-spray/api-harvardart.yaml | 28 -
.../http/token-spray/api-heroku.yaml | 28 -
.../http/token-spray/api-hirak-rates.yaml | 29 -
.../http/token-spray/api-holidayapi.yaml | 28 -
.../http/token-spray/api-host-io.yaml | 28 -
.../http/token-spray/api-html2pdf.yaml | 25 -
.../http/token-spray/api-hubspot.yaml | 34 -
.../http/token-spray/api-hunter.yaml | 28 -
.../http/token-spray/api-iconfinder.yaml | 31 -
.../http/token-spray/api-improvmx.yaml | 32 -
.../http/token-spray/api-instagram.yaml | 26 -
.../http/token-spray/api-instatus.yaml | 31 -
.../http/token-spray/api-intelx.yaml | 34 -
.../http/token-spray/api-intercom.yaml | 27 -
.../http/token-spray/api-ip2whois.yaml | 28 -
.../http/token-spray/api-ipdata.yaml | 29 -
.../http/token-spray/api-ipfind.yaml | 28 -
.../http/token-spray/api-ipinfo.yaml | 28 -
.../http/token-spray/api-ipstack.yaml | 26 -
.../http/token-spray/api-iterable.yaml | 27 -
.../http/token-spray/api-iucn.yaml | 28 -
.../http/token-spray/api-jsonbin.yaml | 30 -
.../http/token-spray/api-jumpcloud.yaml | 27 -
.../http/token-spray/api-launchdarkly.yaml | 31 -
.../http/token-spray/api-leanix.yaml | 29 -
.../http/token-spray/api-linkedin.yaml | 31 -
.../http/token-spray/api-lob.yaml | 30 -
.../http/token-spray/api-lokalise.yaml | 28 -
.../http/token-spray/api-loqate.yaml | 26 -
.../token-spray/api-mac-address-lookup.yaml | 28 -
.../token-spray/api-mailboxvalidator.yaml | 28 -
.../http/token-spray/api-mailchimp.yaml | 24 -
.../http/token-spray/api-mailgun.yaml | 30 -
.../http/token-spray/api-malshare.yaml | 27 -
.../http/token-spray/api-malwarebazaar.yaml | 43 -
.../http/token-spray/api-mapbox.yaml | 26 -
.../token-spray/api-micro-user-service.yaml | 37 -
.../http/token-spray/api-mojoauth.yaml | 30 -
.../http/token-spray/api-monday.yaml | 33 -
.../http/token-spray/api-moonpay.yaml | 24 -
.../http/token-spray/api-myanimelist.yaml | 30 -
.../http/token-spray/api-mywot.yaml | 30 -
.../http/token-spray/api-nerdgraph.yaml | 28 -
.../http/token-spray/api-netlify.yaml | 28 -
.../http/token-spray/api-networksdb.yaml | 30 -
.../http/token-spray/api-newrelic.yaml | 29 -
.../http/token-spray/api-notolytix.yaml | 29 -
.../http/token-spray/api-nownodes.yaml | 31 -
.../http/token-spray/api-npm.yaml | 26 -
.../http/token-spray/api-nytimes.yaml | 28 -
.../http/token-spray/api-onelogin.yaml | 30 -
.../http/token-spray/api-open-page-rank.yaml | 30 -
.../http/token-spray/api-opengraphr.yaml | 28 -
.../http/token-spray/api-openweather.yaml | 26 -
.../http/token-spray/api-opsgenie.yaml | 29 -
.../http/token-spray/api-optimizely.yaml | 32 -
.../http/token-spray/api-orbintelligence.yaml | 28 -
.../http/token-spray/api-pagecdn.yaml | 27 -
.../http/token-spray/api-pagerduty.yaml | 28 -
.../http/token-spray/api-particle.yaml | 30 -
.../http/token-spray/api-pastebin.yaml | 30 -
.../http/token-spray/api-paypal.yaml | 31 -
.../http/token-spray/api-pdflayer.yaml | 28 -
.../http/token-spray/api-pendo.yaml | 28 -
.../http/token-spray/api-petfinder.yaml | 33 -
.../http/token-spray/api-pinata.yaml | 30 -
.../http/token-spray/api-pivotaltracker.yaml | 27 -
.../http/token-spray/api-postmark.yaml | 29 -
.../http/token-spray/api-prexview.yaml | 29 -
.../http/token-spray/api-proxycrawl.yaml | 28 -
.../http/token-spray/api-proxykingdom.yaml | 28 -
.../http/token-spray/api-quip.yaml | 29 -
.../http/token-spray/api-rijksmuseum.yaml | 28 -
.../http/token-spray/api-savepage.yaml | 25 -
.../http/token-spray/api-scanii.yaml | 29 -
.../http/token-spray/api-scraperapi.yaml | 28 -
.../http/token-spray/api-scraperbox.yaml | 30 -
.../http/token-spray/api-scrapestack.yaml | 25 -
.../http/token-spray/api-scrapingant.yaml | 33 -
.../http/token-spray/api-scrapingdog.yaml | 25 -
.../http/token-spray/api-screenshotapi.yaml | 35 -
.../http/token-spray/api-securitytrails.yaml | 27 -
.../http/token-spray/api-segment.yaml | 28 -
.../http/token-spray/api-sendgrid.yaml | 26 -
.../http/token-spray/api-sentry.yaml | 26 -
.../http/token-spray/api-serpstack.yaml | 28 -
.../http/token-spray/api-shodan.yaml | 30 -
.../http/token-spray/api-slack.yaml | 28 -
.../http/token-spray/api-smartsheet.yaml | 34 -
.../http/token-spray/api-sonarcloud.yaml | 25 -
.../http/token-spray/api-spotify.yaml | 28 -
.../http/token-spray/api-square.yaml | 30 -
.../http/token-spray/api-sslmate.yaml | 30 -
.../http/token-spray/api-strava.yaml | 27 -
.../http/token-spray/api-stripe.yaml | 28 -
.../http/token-spray/api-stytch.yaml | 33 -
.../http/token-spray/api-supportivekoala.yaml | 31 -
.../http/token-spray/api-taiga.yaml | 27 -
.../http/token-spray/api-tatum.yaml | 30 -
.../http/token-spray/api-thecatapi.yaml | 29 -
.../http/token-spray/api-thedogapi.yaml | 30 -
.../http/token-spray/api-ticketmaster.yaml | 27 -
.../http/token-spray/api-tink.yaml | 28 -
.../http/token-spray/api-tinypng.yaml | 27 -
.../http/token-spray/api-todoist.yaml | 30 -
.../http/token-spray/api-travisci.yaml | 26 -
.../http/token-spray/api-trello.yaml | 26 -
.../http/token-spray/api-twitter.yaml | 27 -
.../http/token-spray/api-urlscan.yaml | 31 -
.../http/token-spray/api-userstack.yaml | 26 -
.../http/token-spray/api-vercel.yaml | 33 -
.../http/token-spray/api-virustotal.yaml | 32 -
.../http/token-spray/api-visualstudio.yaml | 29 -
.../http/token-spray/api-wakatime.yaml | 26 -
.../http/token-spray/api-web3storage.yaml | 29 -
.../http/token-spray/api-webex.yaml | 28 -
.../http/token-spray/api-weglot.yaml | 27 -
.../http/token-spray/api-wordcloud.yaml | 48 -
.../http/token-spray/api-wordnik.yaml | 28 -
.../http/token-spray/api-youtube.yaml | 25 -
.../http/token-spray/api-zenrows.yaml | 25 -
.../http/token-spray/api-zerbounce.yaml | 26 -
.../http/token-spray/api-zoomeye.yaml | 31 -
.../http/token-spray/google-autocomplete.yaml | 22 -
.../http/token-spray/google-books.yaml | 28 -
.../http/token-spray/google-customsearch.yaml | 22 -
.../http/token-spray/google-directions.yaml | 22 -
.../http/token-spray/google-elevation.yaml | 22 -
.../http/token-spray/google-fcm.yaml | 24 -
.../token-spray/google-findplacefromtext.yaml | 22 -
.../token-spray/google-gedistancematrix.yaml | 22 -
.../http/token-spray/google-geocode.yaml | 22 -
.../http/token-spray/google-geolocation.yaml | 28 -
.../http/token-spray/google-mapsembed.yaml | 20 -
.../token-spray/google-mapsembedadvanced.yaml | 20 -
.../http/token-spray/google-nearbysearch.yaml | 22 -
.../http/token-spray/google-nearestroads.yaml | 22 -
.../http/token-spray/google-placedetails.yaml | 22 -
.../http/token-spray/google-placesphoto.yaml | 20 -
.../token-spray/google-playablelocations.yaml | 22 -
.../token-spray/google-routetotraveled.yaml | 22 -
.../http/token-spray/google-safebrowsing.yaml | 29 -
.../http/token-spray/google-speedlimit.yaml | 22 -
.../http/token-spray/google-staticmaps.yaml | 20 -
.../http/token-spray/google-streetview.yaml | 20 -
.../http/token-spray/google-timezone.yaml | 22 -
.../token-spray/googlet-extsearchplaces.yaml | 22 -
.../apache/apache-flink-unauth-rce.yaml | 49 -
.../apache/apache-solr-file-read.yaml | 61 -
.../apache/apache-solr-log4j-rce.yaml | 75 -
.../backdoor/jexboss-backdoor.yaml | 42 -
.../cisco-cloudcenter-suite-log4j-rce.yaml | 71 -
.../concrete/concrete-xss.yaml | 41 -
.../vulnerabilities/deos-open500-admin.yaml | 37 -
.../http/vulnerabilities/froxlor-xss.yaml | 40 -
.../generic/basic-xss-prober.yaml | 34 -
.../generic/cache-poisoning-xss.yaml | 38 -
.../generic/cache-poisoning.yaml | 35 -
.../generic/cors-misconfig.yaml | 44 -
.../generic/crlf-injection.yaml | 31 -
.../generic/error-based-sql-injection.yaml | 482 -
.../generic/generic-blind-xxe.yaml | 27 -
.../vulnerabilities/generic/generic-env.yaml | 54 -
.../generic/generic-j2ee-lfi.yaml | 46 -
.../generic/generic-linux-lfi.yaml | 58 -
.../generic/generic-windows-lfi.yaml | 51 -
.../generic/host-header-injection.yaml | 34 -
.../generic/oob-header-based-interaction.yaml | 51 -
.../generic/oob-param-based-interaction.yaml | 24 -
.../generic/open-redirect.yaml | 131 -
.../generic/request-based-interaction.yaml | 59 -
.../generic/top-xss-params.yaml | 86 -
.../generic/xmlrpc-pingback-ssrf.yaml | 34 -
.../gnuboard/gnuboard-sms-xss.yaml | 40 -
.../gnuboard/gnuboard5-rxss.yaml | 40 -
.../gnuboard/gnuboard5-xss.yaml | 39 -
.../hikvision-ivms-file-upload-bypass.yaml | 36 -
.../httpbin/httpbin-open-redirect.yaml | 34 -
.../vulnerabilities/httpbin/httpbin-xss.yaml | 40 -
.../huawei/huawei-firewall-lfi.yaml | 36 -
.../huawei/huawei-hg255s-lfi.yaml | 33 -
.../ibm/eclipse-help-system-xss.yaml | 33 -
.../ibm/ibm-infoprint-lfi.yaml | 30 -
.../jenkins/jenkins-asyncpeople.yaml | 24 -
.../jenkins/unauthenticated-jenkins.yaml | 25 -
.../jira/jira-servicedesk-signup.yaml | 55 -
.../jira/jira-unauthenticated-projects.yaml | 22 -
.../jira-unauthenticated-resolutions.yaml | 33 -
.../jira-unauthenticated-user-picker.yaml | 19 -
.../http/vulnerabilities/kkfileview-ssrf.yaml | 37 -
.../magento/magento-cacheleak.yaml | 41 -
.../oracle-ebs-bispgraph-file-access.yaml | 26 -
.../oracle/oracle-ebs-xss.yaml | 34 -
.../oracle/oracle-siebel-xss.yaml | 39 -
.../vulnerabilities/other/WSO2-2019-0598.yaml | 34 -
.../other/academy-lms-xss.yaml | 43 -
.../other/accent-microcomputers-lfi.yaml | 33 -
.../http/vulnerabilities/other/acme-xss.yaml | 32 -
.../other/antsword-backdoor.yaml | 36 -
.../other/asanhamayesh-lfi.yaml | 32 -
.../other/aspnuke-openredirect.yaml | 27 -
.../http/vulnerabilities/other/avada-xss.yaml | 40 -
.../vulnerabilities/other/bems-api-lfi.yaml | 32 -
.../other/bitrix-open-redirect.yaml | 46 -
.../other/cacti-weathermap-file-write.yaml | 27 -
.../other/carel-bacnet-gateway-traversal.yaml | 27 -
.../vulnerabilities/other/carrental-xss.yaml | 70 -
.../other/ckan-dom-based-xss.yaml | 47 -
.../other/commax-biometric-auth-bypass.yaml | 40 -
.../other/commax-credentials-disclosure.yaml | 34 -
.../other/comtrend-password-exposure.yaml | 30 -
.../other/crystal-live-server-lfi.yaml | 29 -
.../other/cs-cart-unauthenticated-lfi.yaml | 32 -
.../http/vulnerabilities/other/cvms-sqli.yaml | 44 -
.../other/digital-ocean-ssrf.yaml | 39 -
.../vulnerabilities/other/discourse-xss.yaml | 37 -
.../other/dixell-xweb500-filewrite.yaml | 39 -
.../vulnerabilities/other/dotnetcms-sqli.yaml | 35 -
.../other/dss-download-fileread.yaml | 31 -
.../vulnerabilities/other/dzzoffice-xss.yaml | 43 -
.../vulnerabilities/other/ecshop-sqli.yaml | 53 -
.../other/ecsimagingpacs-rce.yaml | 29 -
.../http/vulnerabilities/other/eibiz-lfi.yaml | 30 -
.../vulnerabilities/other/empirecms-xss.yaml | 33 -
.../http/vulnerabilities/other/ems-sqli.yaml | 44 -
.../vulnerabilities/other/epp-server-lfi.yaml | 33 -
.../http/vulnerabilities/other/eris-xss.yaml | 45 -
.../vulnerabilities/other/etouch-v2-sqli.yaml | 36 -
.../other/eyelock-nano-lfd.yaml | 28 -
.../vulnerabilities/other/flatpress-xss.yaml | 62 -
.../other/flir-path-traversal.yaml | 33 -
.../other/global-domains-lfi.yaml | 32 -
.../other/global-domains-xss.yaml | 39 -
.../vulnerabilities/other/gloo-unauth.yaml | 33 -
.../vulnerabilities/other/goip-1-lfi.yaml | 29 -
.../vulnerabilities/other/hiboss-rce.yaml | 37 -
.../other/hikvision-isecure-center-rce.yaml | 38 -
.../other/hjtcloud-arbitrary-file-read.yaml | 47 -
.../hjtcloud-rest-arbitrary-file-read.yaml | 42 -
.../other/homeautomation-v3-openredirect.yaml | 28 -
.../other/hrsale-unauthenticated-lfi.yaml | 32 -
.../other/huatian-oa8000-sqli.yaml | 34 -
.../other/java-melody-xss.yaml | 37 -
.../other/jfrog-unauth-build-exposed.yaml | 38 -
.../other/jinfornet-jreport-lfi.yaml | 33 -
.../other/joomla-com-fabrik-lfi.yaml | 35 -
.../other/karel-ip-phone-lfi.yaml | 34 -
.../vulnerabilities/other/kavita-lfi.yaml | 38 -
.../other/kevinlab-bems-backdoor.yaml | 40 -
.../other/kevinlab-bems-sqli.yaml | 39 -
.../other/kevinlab-hems-backdoor.yaml | 46 -
.../other/kingdee-erp-rce.yaml | 38 -
.../other/kingsoft-v8-file-read.yaml | 39 -
.../other/kodak-network-lfi.yaml | 38 -
.../other/kyocera-m2035dn-lfi.yaml | 32 -
.../other/landray-oa-datajson-rce.yaml | 31 -
.../other/lean-value-listing.yaml | 33 -
.../vulnerabilities/other/lotuscms-rce.yaml | 39 -
.../luftguitar-arbitrary-file-upload.yaml | 31 -
.../other/maccmsv10-backdoor.yaml | 38 -
.../vulnerabilities/other/magicflow-lfi.yaml | 35 -
.../vulnerabilities/other/minimouse-lfi.yaml | 35 -
.../other/mirai-unknown-rce.yaml | 32 -
.../http/vulnerabilities/other/mpsec-lfi.yaml | 40 -
.../vulnerabilities/other/myucms-lfr.yaml | 25 -
.../other/nacos-auth-bypass.yaml | 46 -
.../other/netis-info-leak.yaml | 43 -
.../other/nginxwebui-runcmd-rce.yaml | 38 -
.../other/odoo-cms-redirect.yaml | 28 -
.../other/onlinefarm-management-xss.yaml | 45 -
.../vulnerabilities/other/openvpn-hhi.yaml | 30 -
.../other/optilink-ont1gew-gpon-rce.yaml | 37 -
.../other/orbiteam-bscw-server-lfi.yaml | 33 -
.../other/otobo-open-redirect.yaml | 28 -
.../other/pacsone-server-lfi.yaml | 31 -
.../other/parallels-hsphere-xss.yaml | 42 -
.../vulnerabilities/other/parentlink-xss.yaml | 39 -
.../other/pdf-signer-ssti-to-rce.yaml | 32 -
.../other/php-timeclock-xss.yaml | 38 -
.../vulnerabilities/other/phpwiki-lfi.yaml | 28 -
.../other/pmb-directory-traversal.yaml | 33 -
.../other/pmb-local-file-disclosure.yaml | 32 -
.../http/vulnerabilities/other/pmb-xss.yaml | 51 -
.../other/pollbot-redirect.yaml | 33 -
.../other/processmaker-lfi.yaml | 34 -
.../vulnerabilities/other/qcubed-xss.yaml | 39 -
.../other/qihang-media-disclosure.yaml | 32 -
.../other/qihang-media-lfi.yaml | 43 -
.../other/reddittop-rss-xss.yaml | 39 -
.../other/resin-cnnvd-200705-315.yaml | 28 -
.../vulnerabilities/other/sar2html-rce.yaml | 30 -
.../other/seowon-router-rce.yaml | 39 -
.../other/servicenow-helpdesk-credential.yaml | 35 -
.../vulnerabilities/other/sick-beard-xss.yaml | 36 -
.../other/sitemap-sql-injection.yaml | 39 -
.../other/siteminder-dom-xss.yaml | 42 -
.../vulnerabilities/other/sl-studio-lfi.yaml | 32 -
.../http/vulnerabilities/other/slims-xss.yaml | 37 -
.../other/sofneta-mecdream-pacs-lfi.yaml | 32 -
.../other/solar-log-authbypass.yaml | 38 -
.../other/sound4-file-disclosure.yaml | 31 -
.../other/spark-webui-unauth.yaml | 28 -
.../other/sponip-network-system-ping-rce.yaml | 33 -
.../other/surrealtodo-lfi.yaml | 33 -
.../other/tekon-info-leak.yaml | 37 -
.../other/thinkific-redirect.yaml | 32 -
.../http/vulnerabilities/other/thruk-xss.yaml | 44 -
.../vulnerabilities/other/tikiwiki-xss.yaml | 40 -
.../vulnerabilities/other/turbocrm-xss.yaml | 38 -
.../vulnerabilities/other/twig-php-ssti.yaml | 28 -
.../other/unauth-hoteldruid-panel.yaml | 37 -
.../other/universal-media-xss.yaml | 39 -
.../other/vanguard-post-xss.yaml | 41 -
.../other/viewlinc-crlf-injection.yaml | 33 -
.../other/vpms-auth-bypass.yaml | 41 -
.../http/vulnerabilities/other/webui-rce.yaml | 32 -
.../other/wems-manager-xss.yaml | 34 -
.../other/zms-auth-bypass.yaml | 44 -
.../http/vulnerabilities/other/zms-sqli.yaml | 44 -
.../http/vulnerabilities/other/zzcms-xss.yaml | 40 -
.../vulnerabilities/rails/rails6-xss.yaml | 39 -
.../ransomware/deadbolt-ransomware.yaml | 19 -
.../vulnerabilities/ruijie-eg-login-rce.yaml | 51 -
.../ruijie/ruijie-networks-lfi.yaml | 38 -
.../simplecrm/simple-crm-sql-injection.yaml | 38 -
.../sitecore/sitecore-xml-xss.yaml | 37 -
.../vbulletin/arcade-php-sqli.yaml | 31 -
.../http/vulnerabilities/videoxpert-lfi.yaml | 37 -
.../vmware/vmware-cloud-xss.yaml | 34 -
.../vmware/vmware-vcenter-lfi-linux.yaml | 24 -
.../vmware/vmware-vcenter-lfi.yaml | 39 -
.../eoffice/weaver-eoffice-file-upload.yaml | 60 -
.../webp-server-go/webp-server-go-lfi.yaml | 33 -
.../wordpress/3d-print-lite-xss.yaml | 39 -
.../3dprint-arbitrary-file-upload.yaml | 52 -
.../wordpress/404-to-301-xss.yaml | 50 -
.../wordpress/ad-widget-lfi.yaml | 34 -
.../advanced-access-manager-lfi.yaml | 37 -
.../advanced-booking-calendar-sqli.yaml | 35 -
.../wordpress/age-gate-open-redirect.yaml | 34 -
.../wordpress/age-gate-xss.yaml | 50 -
.../wordpress/ait-csv-import-export-rce.yaml | 49 -
.../wordpress/alfacgiapi-wordpress.yaml | 34 -
.../wordpress/amministrazione-aperta-lfi.yaml | 32 -
.../wordpress/analytify-plugin-xss.yaml | 42 -
.../wordpress/aspose-file-download.yaml | 34 -
.../wordpress/aspose-ie-file-download.yaml | 31 -
.../wordpress/aspose-pdf-file-download.yaml | 35 -
.../wordpress/aspose-words-file-download.yaml | 35 -
.../attitude-theme-open-redirect.yaml | 27 -
.../wordpress/avchat-video-chat-xss.yaml | 41 -
.../wordpress/booked-export-csv.yaml | 48 -
.../wordpress/brandfolder-lfi.yaml | 35 -
.../wordpress/brandfolder-open-redirect.yaml | 25 -
.../wordpress/calameo-publications-xss.yaml | 41 -
.../wordpress/cherry-file-download.yaml | 35 -
.../vulnerabilities/wordpress/cherry-lfi.yaml | 36 -
.../wordpress/church-admin-lfi.yaml | 33 -
.../wordpress/churchope-lfi.yaml | 32 -
.../wordpress/clearfy-cache-xss.yaml | 50 -
.../wordpress/contus-video-gallery-sqli.yaml | 45 -
.../vulnerabilities/wordpress/curcy-xss.yaml | 49 -
.../wordpress/diarise-theme-lfi.yaml | 32 -
.../wordpress/dzs-zoomsounds-listing.yaml | 27 -
.../easy-media-gallery-pro-listing.yaml | 27 -
.../eatery-restaurant-open-redirect.yaml | 28 -
.../flow-flow-social-stream-xss.yaml | 39 -
.../wordpress/hb-audio-lfi.yaml | 35 -
.../wordpress/health-check-lfi.yaml | 51 -
.../wordpress/hide-security-enhancer-lfi.yaml | 35 -
.../wordpress/issuu-panel-lfi.yaml | 33 -
.../wordpress/ldap-wp-login-xss.yaml | 37 -
.../leaguemanager-sql-injection.yaml | 31 -
.../wordpress/members-list-xss.yaml | 39 -
.../wordpress/modula-image-gallery-xss.yaml | 49 -
.../wordpress/mthemeunus-lfi.yaml | 35 -
.../wordpress/music-store-open-redirect.yaml | 30 -
.../wordpress/my-chatbot-xss.yaml | 47 -
.../wordpress/nativechurch-wp-theme-lfd.yaml | 30 -
.../wordpress/new-user-approve-xss.yaml | 50 -
.../wordpress/newsletter-open-redirect.yaml | 26 -
.../wordpress/notificationx-sqli.yaml | 44 -
.../wordpress/photo-gallery-xss.yaml | 49 -
.../wordpress/pieregister-open-redirect.yaml | 26 -
.../wordpress/sassy-social-share.yaml | 42 -
.../wordpress/seatreg-redirect.yaml | 51 -
.../wordpress/seo-redirection-xss.yaml | 60 -
.../wordpress/shortcode-lfi.yaml | 35 -
.../shortpixel-image-optimizer-xss.yaml | 49 -
.../ultimatemember-open-redirect.yaml | 28 -
...unauthenticated-duplicator-disclosure.yaml | 35 -
.../wordpress/w3c-total-cache-ssrf.yaml | 25 -
.../vulnerabilities/wordpress/watu-xss.yaml | 38 -
.../weekender-newspaper-open-redirect.yaml | 27 -
.../wordpress-accessible-wpconfig.yaml | 54 -
.../wordpress/wordpress-affiliatewp-log.yaml | 30 -
.../wordpress-bbpress-plugin-listing.yaml | 29 -
.../wordpress-db-backup-listing.yaml | 28 -
.../wordpress/wordpress-db-backup.yaml | 25 -
.../wordpress/wordpress-db-repair.yaml | 33 -
.../wordpress/wordpress-debug-log.yaml | 32 -
.../wordpress-directory-listing.yaml | 27 -
.../wordpress-elementor-plugin-listing.yaml | 29 -
.../wordpress/wordpress-emergency-script.yaml | 29 -
.../wordpress-gtranslate-plugin-listing.yaml | 29 -
.../wordpress/wordpress-installer-log.yaml | 23 -
.../wordpress-rce-simplefilelist.yaml | 78 -
.../wordpress/wordpress-rdf-user-enum.yaml | 41 -
.../wordpress-redirection-plugin-listing.yaml | 29 -
.../wordpress-social-metrics-tracker.yaml | 29 -
.../wordpress/wordpress-ssrf-oembed.yaml | 35 -
.../wordpress/wordpress-tmm-db-migrate.yaml | 35 -
...ordpress-total-upkeep-backup-download.yaml | 35 -
.../wordpress-updraftplus-pem-key.yaml | 30 -
.../wordpress/wordpress-user-enum.yaml | 30 -
.../wordpress/wordpress-wordfence-lfi.yaml | 33 -
.../wordpress-wordfence-waf-bypass-xss.yaml | 37 -
.../wordpress/wordpress-wordfence-xss.yaml | 35 -
.../wordpress/wordpress-wp-cron.yaml | 39 -
.../wordpress-xmlrpc-listmethods.yaml | 29 -
.../wordpress/wordpress-zebra-form-xss.yaml | 49 -
.../wp-123contactform-plugin-listing.yaml | 30 -
.../wordpress/wp-adaptive-xss.yaml | 39 -
.../wordpress/wp-all-export-xss.yaml | 51 -
.../wordpress/wp-altair-listing.yaml | 30 -
.../wordpress/wp-ambience-xss.yaml | 39 -
.../wordpress/wp-arforms-listing.yaml | 32 -
.../wp-autosuggest-sql-injection.yaml | 29 -
.../wordpress/wp-blogroll-fun-xss.yaml | 41 -
.../wordpress/wp-code-snippets-xss.yaml | 51 -
.../wordpress/wp-config-setup.yaml | 26 -
.../wordpress/wp-custom-tables-xss.yaml | 38 -
.../wp-email-subscribers-listing.yaml | 30 -
.../wordpress/wp-enabled-registration.yaml | 27 -
.../wordpress/wp-finder-xss.yaml | 37 -
.../wordpress/wp-flagem-xss.yaml | 38 -
.../wordpress/wp-full-path-disclosure.yaml | 23 -
.../wordpress/wp-grimag-open-redirect.yaml | 28 -
.../wp-gtranslate-open-redirect.yaml | 31 -
.../wordpress/wp-haberadam-idor.yaml | 39 -
.../wp-idx-broker-platinum-listing.yaml | 31 -
.../wordpress/wp-insert-php-xss.yaml | 51 -
.../wordpress/wp-iwp-client-listing.yaml | 29 -
.../wordpress/wp-javospot-lfi.yaml | 36 -
.../wordpress/wp-knews-xss.yaml | 38 -
.../wordpress/wp-license-file.yaml | 24 -
.../wordpress/wp-mailchimp-log-exposure.yaml | 30 -
.../wp-memphis-documents-library-lfi.yaml | 36 -
.../wordpress/wp-mstore-plugin-listing.yaml | 28 -
.../wordpress/wp-multiple-theme-ssrf.yaml | 38 -
.../wordpress/wp-nextgen-xss.yaml | 38 -
.../wordpress/wp-oxygen-theme-lfi.yaml | 34 -
.../wordpress/wp-phpfreechat-xss.yaml | 38 -
.../wp-plugin-1-flashgallery-listing.yaml | 30 -
.../wordpress/wp-plugin-lifterlms.yaml | 28 -
.../wordpress/wp-plugin-utlimate-member.yaml | 29 -
.../wordpress/wp-popup-listing.yaml | 27 -
.../wordpress/wp-prostore-open-redirect.yaml | 23 -
.../wordpress/wp-qards-listing.yaml | 27 -
.../wordpress/wp-real-estate-xss.yaml | 35 -
.../wordpress/wp-related-post-xss.yaml | 47 -
.../wordpress/wp-securimage-xss.yaml | 38 -
.../wordpress/wp-security-open-redirect.yaml | 31 -
.../wordpress/wp-sfwd-lms-listing.yaml | 29 -
.../wordpress/wp-simple-fields-lfi.yaml | 23 -
.../wordpress/wp-slideshow-xss.yaml | 40 -
.../wordpress/wp-socialfit-xss.yaml | 47 -
.../wordpress/wp-spot-premium-lfi.yaml | 31 -
.../wordpress/wp-super-forms.yaml | 26 -
.../vulnerabilities/wordpress/wp-sym404.yaml | 30 -
.../wordpress/wp-tinymce-lfi.yaml | 35 -
.../wordpress/wp-touch-redirect.yaml | 26 -
.../wordpress/wp-tutor-lfi.yaml | 27 -
.../wordpress/wp-under-construction-ssrf.yaml | 31 -
.../wordpress/wp-upload-data.yaml | 31 -
.../wordpress/wp-vault-lfi.yaml | 32 -
.../wordpress/wp-xmlrpc-brute-force.yaml | 52 -
.../wp-xmlrpc-pingback-detection.yaml | 40 -
.../vulnerabilities/wordpress/wp-xmlrpc.yaml | 18 -
.../wordpress/wpdm-cache-session.yaml | 29 -
.../wordpress/wpify-woo-czech-xss.yaml | 40 -
.../vulnerabilities/wordpress/wpml-xss.yaml | 40 -
.../wordpress/wpmudev-pub-keys.yaml | 29 -
.../wordpress/wptouch-open-redirect.yaml | 28 -
.../wordpress/wptouch-xss.yaml | 56 -
.../wordpress/zero-spam-sql-injection.yaml | 33 -
.../zyxel/unauth-lfd-zhttpd.yaml | 44 -
.../vulnerabilities/zzzcms/zzzcms-xss.yaml | 38 -
.../network/backdoor/backdoored-zte.yaml | 39 -
.../network/backdoor/vsftpd-backdoor.yaml | 30 -
.../network/cves/2011/CVE-2011-2523.yaml | 49 -
.../network/cves/2016/CVE-2016-2004.yaml | 39 -
.../network/cves/2017/CVE-2017-5645.yaml | 42 -
.../network/cves/2021/CVE-2021-44521.yaml | 72 -
.../network/cves/2022/CVE-2022-0543.yaml | 43 -
.../default-login/ftp-anonymous-login.yaml | 40 -
.../default-login/ftp-weak-credentials.yaml | 43 -
.../default-login/ldap-anonymous-login.yaml | 33 -
.../activemq-openwire-transport-detect.yaml | 32 -
.../detection/apache-activemq-detect.yaml | 28 -
.../detection/axigen-mail-server-detect.yaml | 28 -
.../detection/cisco-finger-detect.yaml | 30 -
.../network/detection/clamav-detect.yaml | 30 -
.../detection/cql-native-transport.yaml | 38 -
.../detection/detect-addpac-voip-gateway.yaml | 39 -
.../network/detection/detect-jabber-xmpp.yaml | 31 -
.../dotnet-remoting-service-detect.yaml | 36 -
.../detection/dropbear-cbc-ciphers.yaml | 32 -
.../network/detection/esmtp-detect.yaml | 35 -
.../network/detection/expn-mail-detect.yaml | 26 -
.../network/detection/finger-detect.yaml | 30 -
.../detection/gnu-inetutils-ftpd-detect.yaml | 30 -
.../network/detection/gopher-detect.yaml | 27 -
.../detection/ibm-d2b-database-server.yaml | 43 -
.../network/detection/imap-detect.yaml | 33 -
.../detection/iplanet-imap-detect.yaml | 34 -
.../network/detection/java-rmi-detect.yaml | 29 -
.../detection/microsoft-ftp-service.yaml | 26 -
.../detection/mikrotik-ftp-server-detect.yaml | 31 -
.../detection/mikrotik-routeros-api.yaml | 32 -
.../network/detection/mongodb-detect.yaml | 33 -
.../network/detection/msmq-detect.yaml | 35 -
.../network/detection/mysql-detect.yaml | 32 -
.../network/detection/openssh-detect.yaml | 36 -
.../network/detection/pgsql-detect.yaml | 50 -
.../network/detection/pop3-detect.yaml | 34 -
.../detection/proftpd-server-detect.yaml | 30 -
.../network/detection/rdp-detect.yaml | 87 -
.../network/detection/redis-detect.yaml | 34 -
.../network/detection/riak-detect.yaml | 32 -
.../detection/rpcbind-portmapper-detect.yaml | 31 -
.../detection/rsyncd-service-detect.yaml | 37 -
.../network/detection/rtsp-detect.yaml | 34 -
.../network/detection/samba-detect.yaml | 35 -
.../network/detection/sap-router.yaml | 26 -
.../network/detection/smb-detect.yaml | 27 -
.../network/detection/smtp-detect.yaml | 22 -
.../detection/sshd-dropbear-detect.yaml | 31 -
.../detection/starttls-mail-detect.yaml | 26 -
.../network/detection/teamspeak3-detect.yaml | 27 -
.../network/detection/telnet-detect.yaml | 28 -
.../detection/totemomail-smtp-detect.yaml | 25 -
.../vmware-authentication-daemon-detect.yaml | 33 -
.../network/detection/vnc-service-detect.yaml | 30 -
.../network/detection/weblogic-t3-detect.yaml | 44 -
.../detection/xlight-ftp-service-detect.yaml | 32 -
.../enumeration/beanstalk-service.yaml | 35 -
.../enumeration/kafka-topics-list.yaml | 46 -
.../enumeration/mongodb-info-enum.yaml | 42 -
.../enumeration/niagara-fox-info-enum.yaml | 40 -
.../network/enumeration/psql-user-enum.yaml | 42 -
.../enumeration/smtp-commands-enum.yaml | 38 -
.../enumeration/smtp/smtp-user-enum.yaml | 40 -
.../network/exposures/cisco-smi-exposure.yaml | 35 -
.../network/exposures/exposed-adb.yaml | 33 -
.../network/exposures/exposed-dockerd.yaml | 26 -
.../network/exposures/exposed-redis.yaml | 37 -
.../network/exposures/exposed-zookeeper.yaml | 26 -
.../jarm/c2/cobalt-strike-c2-jarm.yaml | 28 -
.../network/jarm/c2/covenant-c2-jarm.yaml | 27 -
.../network/jarm/c2/deimos-c2-jarm.yaml | 27 -
.../network/jarm/c2/evilginx2-jarm.yaml | 27 -
.../network/jarm/c2/generic-c2-jarm.yaml | 67 -
.../network/jarm/c2/grat2-c2-jarm.yaml | 27 -
.../network/jarm/c2/havoc-c2-jarm.yaml | 29 -
.../network/jarm/c2/mac-c2-jarm.yaml | 29 -
.../network/jarm/c2/macshell-c2-jarm.yaml | 27 -
.../network/jarm/c2/merlin-c2-jarm.yaml | 27 -
.../network/jarm/c2/metasploit-c2-jarm.yaml | 29 -
.../network/jarm/c2/mythic-c2-jarm.yaml | 28 -
.../network/jarm/c2/posh-c2-jarm.yaml | 28 -
.../network/jarm/c2/shad0w-c2-jarm.yaml | 27 -
.../jarm/c2/silenttrinity-c2-jarm.yaml | 27 -
.../network/jarm/c2/sliver-c2-jarm.yaml | 27 -
.../misconfig/apache-dubbo-unauth.yaml | 30 -
.../network/misconfig/clamav-unauth.yaml | 33 -
.../network/misconfig/clickhouse-unauth.yaml | 29 -
.../network/misconfig/dropbear-weakalgo.yaml | 32 -
.../network/misconfig/dropbear-weakmac.yaml | 37 -
.../misconfig/ganglia-xml-grid-monitor.yaml | 29 -
.../network/misconfig/memcached-stats.yaml | 25 -
.../network/misconfig/mongodb-unauth.yaml | 29 -
.../misconfig/mysql-native-password.yaml | 26 -
.../network/misconfig/printers-info-leak.yaml | 25 -
.../misconfig/tidb-native-password.yaml | 26 -
.../network/misconfig/tidb-unauth.yaml | 30 -
.../network/misconfig/unauth-psql.yaml | 46 -
.../clockwatch-enterprise-rce.yaml | 37 -
.../other => }/nuuo-file-inclusion.yaml | 4 +-
.../other => }/nuuo-nvrmini2-rce.yaml | 6 +-
.../nuxeo-platform-panel.yaml | 7 +-
.../nuxt => }/nuxt-js-lfi.yaml | 8 +-
.../nuxt => }/nuxt-js-semi-lfi.yaml | 8 +-
.../nuxt => }/nuxt-js-xss.yaml | 6 +-
config/pocs/o2oa-default-login.yaml | 52 +
.../weaver => }/oa-v9-uploads-file.yaml | 5 +-
.../octobercms-default-login.yaml | 5 +-
.../ofbiz => }/ofbiz-default-login.yaml | 5 +-
.../others => }/officeweb365-file-upload.yaml | 0
config/pocs/okta-log4j-rce.yaml | 60 +
.../other => }/oliver-library-lfi.yaml | 4 +-
.../omni-commerce-connect-detect.yaml | 6 +-
.../exposed-panels => }/openam-panel.yaml | 5 +-
.../exposed-panels => }/opencart-panel.yaml | 6 +-
.../others => }/opencats-default-login.yaml | 7 +-
.../opencpu => }/opencpu-rce.yaml | 6 +-
.../other => }/opencti-lfi.yaml | 11 +-
.../openemr => }/openemr-default-login.yaml | 6 +-
.../openmediavault-default-login.yaml | 6 +-
.../other => }/opennms-log4j-jndi-rce.yaml | 4 +-
config/pocs/openshift-log4j-rce.yaml | 65 +
config/pocs/opensis-installer.yaml | 34 +
.../other => }/opensis-lfi.yaml | 9 +-
.../exposed-panels => }/opensis-panel.yaml | 5 +-
.../other => }/opensns-rce.yaml | 6 +-
.../openstack-config.yaml | 3 +
config/pocs/openwrt-default-login.yaml | 25 +
.../other => }/oracle-fatwire-lfi.yaml | 4 +-
config/pocs/orchid-vms-panel.yaml | 33 +
.../oscommerce => }/oscommerce-rce.yaml | 5 +-
.../panabit => }/panabit-default-login.yaml | 6 +-
.../other => }/panabit-ixcache-rce.yaml | 6 +-
.../paloalto => }/panos-default-login.yaml | 4 +-
config/pocs/papercut-log4j-rce.yaml | 65 +
.../pbootcms-database-file-download.yaml | 7 +-
config/pocs/pega-log4j-rce.yaml | 76 +
.../pentaho => }/pentaho-default-login.yaml | 2 +
.../oracle => }/peoplesoft-default-login.yaml | 8 +-
.../php-debugbar-exposure.yaml | 6 +-
.../php => }/php-xdebug-rce.yaml | 4 +-
.../other => }/php-zerodium-backdoor-rce.yaml | 7 +-
.../exposed-panels => }/phpcollab-panel.yaml | 4 +-
config/pocs/phpldapadmin-xss.yaml | 50 +
.../phpmyadmin-default-login.yaml | 7 +-
.../phpmyadmin-misconfiguration.yaml | 5 +-
.../exposed-panels => }/phpmyadmin-panel.yaml | 4 +-
.../phpmyadmin-server-import.yaml | 5 +-
.../phpmyadmin => }/phpmyadmin-setup.yaml | 8 +-
.../phpmyadmin-unauth.yaml | 7 +-
.../other => }/phpok-sqli.yaml | 7 +-
.../exposed-panels => }/phppgadmin-panel.yaml | 6 +-
.../technologies => }/phppgadmin-version.yaml | 6 +-
.../portainer-init-deploy.yaml | 4 +-
.../other => }/powercreator-cms-rce.yaml | 8 +-
.../powerjob-default-login.yaml | 6 +-
.../prestashop-apmarketplace-sqli.yaml | 6 +-
.../installer => }/prestashop-installer.yaml | 4 +-
.../installer => }/processwire-installer.yaml | 5 +-
.../processwire-login.yaml | 6 +-
.../prtg => }/prtg-default-login.yaml | 2 +
.../apache => }/public-tomcat-manager.yaml | 4 +-
.../pyload => }/pyload-default-login.yaml | 4 +-
.../pyspider-unauthorized-access.yaml | 5 +-
...-netkang-next-generation-firewall-rce.yaml | 7 +-
.../qibocms-file-download.yaml | 4 +-
.../qizhi-fortressaircraft-unauth.yaml | 4 +-
.../rabbitmq => }/rabbitmq-default-login.yaml | 6 +-
.../detection => }/rabbitmq-detect.yaml | 7 +-
config/pocs/rabbitmq-exporter-metrics.yaml | 31 +
.../rainloop => }/rainloop-default-login.yaml | 8 +-
.../rancher => }/rancher-default-login.yaml | 6 +-
.../exposed-panels => }/rancher-panel.yaml | 6 +-
.../apache => }/ranger-default-login.yaml | 2 +
config/pocs/rconfig-default-login.yaml | 58 +
.../other => }/rconfig-file-upload.yaml | 8 +-
config/pocs/realor-gwt-system-sqli.yaml | 42 +
.../installer => }/redash-installer.yaml | 4 +-
.../renwoxing-crm-smsdatalist-sqli.yaml | 0
config/pocs/resin-cnnvd-200705-315.yaml | 31 +
.../other => }/resin-inputfile-fileread.yaml | 6 +-
.../other => }/resin-viewfile-lfr.yaml | 8 +-
.../rockmongo-default-login.yaml | 5 +-
.../other => }/rockmongo-xss.yaml | 7 +-
.../exposed-panels => }/roxy-fileman.yaml | 9 +-
.../roxyfileman-fileupload.yaml | 8 +-
.../royalevent-management-xss.yaml | 8 +-
.../royalevent-stored-xss.yaml | 4 +-
.../rseenet => }/rseenet-default-login.yaml | 4 +-
.../ruckus-unleashed-panel.yaml | 4 +-
.../ruckus-wireless-default-login.yaml | 6 +-
.../ruijie => }/ruijie-eg-rce.yaml | 9 +-
.../ruijie => }/ruijie-excu-shell.yaml | 6 +-
config/pocs/ruijie-nbr-fileupload.yaml | 41 +
.../ruijie => }/ruijie-password-leak.yaml | 4 +-
.../other => }/rundeck-log4j.yaml | 4 +-
.../ruoyi-shiro-default-key-cbc.yaml | 0
.../ruoyi-shiro-default-key-gcm.yaml | 0
.../joomla => }/rusty-joomla.yaml | 9 +-
.../samsung-printer-default-login.yaml | 4 +-
.../samsung => }/samsung-wlan-ap-lfi.yaml | 5 +-
.../samsung => }/samsung-wlan-ap-rce.yaml | 7 +-
.../samsung => }/samsung-wlan-ap-xss.yaml | 4 +-
.../samsung-wlan-default-login.yaml | 4 +-
.../sangfor => }/sangfor-ba-rce.yaml | 8 +-
.../other => }/sangfor-cphp-rce.yaml | 4 +-
.../other => }/sangfor-download-lfi.yaml | 4 +-
.../sangfor => }/sangfor-edr-auth-bypass.yaml | 2 +
.../sangfor => }/sangfor-edr-rce.yaml | 6 +-
config/pocs/sangfor-login-rce.yaml | 34 +
.../other => }/sangfor-sysuser-conf.yaml | 2 +
config/pocs/sanhui-smg-file-read.yaml | 55 +
.../sap-cloud-analytics.yaml | 7 +-
config/pocs/sap-directory-listing.yaml | 33 +
config/pocs/sap-hana-xsengine-panel.yaml | 28 +
.../technologies/sap => }/sap-igs-detect.yaml | 5 +-
.../sap => }/sap-netweaver-detect.yaml | 2 +
.../sap => }/sap-netweaver-info-leak.yaml | 4 +-
.../sap-netweaver-portal.yaml | 7 +-
config/pocs/sap-netweaver-webgui.yaml | 27 +
.../other => }/sap-redirect.yaml | 6 +-
.../misconfig => }/sap-router-info-leak.yaml | 7 +-
config/pocs/sap-router.yaml | 27 +
config/pocs/sap-spartacus-detect.yaml | 26 +
.../sap-successfactors-detect.yaml | 7 +-
.../sap-web-dispatcher-admin-portal.yaml | 3 +-
config/pocs/sap-web-dispatcher.yaml | 25 +
.../exposed-panels => }/sapfiori-panel.yaml | 6 +-
.../other => }/seacms-rce.yaml | 5 +-
.../other => }/seacms-sqli.yaml | 8 +-
config/pocs/secgate-3600-file-upload.yaml | 64 +
.../others => }/secnet-ac-default-login.yaml | 4 +-
config/pocs/secsslvpn-auth-bypass.yaml | 44 +
.../seeddms => }/seeddms-default-login.yaml | 4 +-
config/pocs/seeyon-a8-default-login.yaml | 49 +
.../seeyon => }/seeyon-ajax-unauth.yaml | 0
config/pocs/seeyon-config-exposure.yaml | 37 +
config/pocs/seeyon-createmysql-exposure.yaml | 42 +
config/pocs/seeyon-initdata-exposure.yaml | 36 +
config/pocs/seeyon-monitor-default-login.yaml | 44 +
config/pocs/seeyon-oa-fastjson-rce.yaml | 37 +
config/pocs/seeyon-oa-log4j.yaml | 42 +
config/pocs/seeyon-oa-setextno-sqli.yaml | 39 +
config/pocs/seeyon-oa-sp2-file-upload.yaml | 56 +
.../misconfiguration => }/seeyon-unauth.yaml | 5 +-
.../sequoiadb-default-login.yaml | 4 +-
.../servicedesk-login-panel.yaml | 4 +-
config/pocs/servicenow-widget-misconfig.yaml | 86 +
config/pocs/shiro-detect.yaml | 26 +
.../pocs/shiziyu-cms-apicontroller-sqli.yaml | 33 +
.../showdoc => }/showdoc-default-login.yaml | 5 +-
config/pocs/sitecore-debug-page.yaml | 27 +
.../technologies => }/sitecore-version.yaml | 4 +-
.../other => }/skype-blind-ssrf.yaml | 5 +-
config/pocs/smartbi-default-login.yaml | 58 +
config/pocs/smartbi-deserialization.yaml | 51 +
.../smartsense-default-login.yaml | 4 +-
.../files => }/socks5-vpn-config.yaml | 4 +-
.../other => }/solarview-compact-xss.yaml | 4 +-
.../solarwinds-default-login.yaml | 8 +-
config/pocs/solarwinds-orion.yaml | 27 +
.../solarwinds-servuftp-detect.yaml | 8 +-
.../solr-query-dashboard.yaml | 4 +-
.../sonarqube-projects-disclosure.yaml | 4 +-
config/pocs/sonarqube-public-projects.yaml | 32 +
config/pocs/sonarqube-token.yaml | 22 +
.../sonic-wall-application.yaml | 6 +-
.../sonicwall-analyzer-login.yaml | 6 +-
.../sonicwall-email-security-detect.yaml | 12 +-
config/pocs/sonicwall-management-panel.yaml | 27 +
config/pocs/sonicwall-nsm-log4j-rce.yaml | 69 +
.../sonicwall-sslvpn-panel.yaml | 6 +-
.../sonicwall-sslvpn-shellshock.yaml | 6 +-
.../sophos-fw-version-detect.yaml | 8 +-
.../sophos-mobile-panel.yaml | 4 +-
config/pocs/sound4-impact-auth-bypass.yaml | 36 +
.../sound4-impact-password-auth-bypass.yaml | 37 +
config/pocs/spark-webui-unauth.yaml | 31 +
.../splash => }/splash-render-ssrf.yaml | 4 +-
config/pocs/splunk-enterprise-log4j-rce.yaml | 67 +
.../splunk-enterprise-panel.yaml | 5 +-
config/pocs/splunk-login.yaml | 32 +
config/pocs/spring-eureka.yaml | 32 +
.../springboot-actuators-jolokia-xxe.yaml | 10 +-
.../springboot-auditevents.yaml | 7 +-
.../springboot-autoconfig.yaml | 5 +-
.../springboot => }/springboot-beans.yaml | 5 +-
.../springboot => }/springboot-caches.yaml | 5 +-
.../springboot-conditions.yaml | 5 +-
.../springboot-configprops.yaml | 7 +-
.../springboot => }/springboot-dump.yaml | 5 +-
.../spring => }/springboot-env-all-check.yaml | 0
.../springboot => }/springboot-env.yaml | 5 +-
.../springboot => }/springboot-features.yaml | 5 +-
.../springboot => }/springboot-flyway.yaml | 5 +-
.../springboot => }/springboot-gateway.yaml | 5 +-
.../springboot => }/springboot-h2-db-rce.yaml | 4 +-
.../springboot => }/springboot-health.yaml | 7 +-
.../springboot => }/springboot-heapdump.yaml | 6 +-
.../springboot => }/springboot-httptrace.yaml | 5 +-
.../springboot => }/springboot-info.yaml | 7 +-
.../springboot => }/springboot-jolokia.yaml | 5 +-
.../springboot-liquidbase.yaml | 5 +-
.../springboot => }/springboot-log4j-rce.yaml | 4 +-
.../springboot => }/springboot-logfile.yaml | 5 +-
.../springboot-loggerconfig.yaml | 7 +-
.../springboot => }/springboot-loggers.yaml | 5 +-
.../springboot => }/springboot-mappings.yaml | 5 +-
.../springboot => }/springboot-metrics.yaml | 5 +-
.../springboot-scheduledtasks.yaml | 7 +-
.../springboot => }/springboot-status.yaml | 7 +-
.../springboot-threaddump.yaml | 5 +-
.../springboot => }/springboot-trace.yaml | 4 +-
.../squirrelmail-add-xss.yaml | 4 +-
.../squirrelmail => }/squirrelmail-lfi.yaml | 6 +-
.../squirrelmail-vkeyboard-xss.yaml | 5 +-
config/pocs/stackposts-sqli.yaml | 38 +
.../stackstorm-default-login.yaml | 2 +
.../steve => }/steve-default-login.yaml | 9 +-
.../vulnerabilities/other => }/steve-xss.yaml | 5 +-
.../strapi-documentation.yaml | 8 +-
config/pocs/strapi-page.yaml | 29 +
config/pocs/strapi-panel.yaml | 31 +
config/pocs/struts-debug-mode.yaml | 23 +
config/pocs/struts-problem-report.yaml | 29 +
.../exposed-panels => }/subrion-login.yaml | 7 +-
.../exposed-panels => }/sugarcrm-panel.yaml | 5 +-
config/pocs/supershell-default-login.yaml | 42 +
.../http/exposures/apis => }/swagger-api.yaml | 6 +-
.../symantec-messaging-gateway.yaml | 4 +-
config/pocs/symantec-sepm-log4j-rce.yaml | 67 +
.../configs => }/symfony-database-config.yaml | 7 +-
.../misconfiguration => }/symfony-debug.yaml | 4 +-
config/pocs/symfony-fosjrouting-bundle.yaml | 39 +
.../configs => }/symfony-profiler.yaml | 6 +-
.../files => }/symfony-properties-ini.yaml | 5 +-
.../configs => }/symfony-security-config.yaml | 6 +-
.../files => }/symfony-security.yaml | 5 +-
.../other => }/tamronos-rce.yaml | 7 +-
.../other => }/tamronos-user-creation.yaml | 5 +-
.../tenda-11n-wireless-router-login.yaml | 10 +-
.../exposed-panels => }/tenda-web-master.yaml | 6 +-
.../teslamate-unauth-access.yaml | 4 +-
config/pocs/testrail-install.yaml | 29 +
.../thinkcmf-arbitrary-code-execution.yaml | 4 +-
.../thinkcmf => }/thinkcmf-lfi.yaml | 11 +-
.../thinkcmf => }/thinkcmf-rce.yaml | 7 +-
.../thinkphp => }/thinkphp-2-rce.yaml | 4 +-
.../thinkphp => }/thinkphp-501-rce.yaml | 8 +-
.../thinkphp => }/thinkphp-5022-rce.yaml | 4 +-
.../thinkphp => }/thinkphp-5023-rce.yaml | 4 +-
.../thinkphp-509-information-disclosure.yaml | 4 +-
.../thinkphp => }/thinkphp6-lang-lfi.yaml | 0
.../other => }/tianqing-info-leak.yaml | 4 +-
config/pocs/tikiwiki-cms.yaml | 33 +
.../other => }/tikiwiki-reflected-xss.yaml | 6 +-
config/pocs/timekeeper-default-login.yaml | 46 +
.../tiny-file-manager-default-login.yaml | 8 +-
config/pocs/tiny-file-manager-unauth.yaml | 37 +
.../tomcat-cookie-exposed.yaml | 4 +-
.../apache => }/tomcat-default-login.yaml | 6 +-
.../apache => }/tomcat-examples-login.yaml | 13 +-
config/pocs/tongda-action-uploadfile.yaml | 68 +
config/pocs/tongda-api-file-upload.yaml | 47 +
config/pocs/tongda-arbitrary-login.yaml | 48 +
.../tongda => }/tongda-auth-bypass.yaml | 8 +-
config/pocs/tongda-contact-list-exposure.yaml | 35 +
config/pocs/tongda-getdata-rce.yaml | 37 +
config/pocs/tongda-getway-rfi.yaml | 43 +
config/pocs/tongda-insert-sqli.yaml | 47 +
config/pocs/tongda-login-code-authbypass.yaml | 56 +
config/pocs/tongda-meeting-unauth.yaml | 29 +
config/pocs/tongda-oa-swfupload-sqli.yaml | 53 +
.../tongda => }/tongda-path-traversal.yaml | 7 +-
config/pocs/tongda-report-func-sqli.yaml | 39 +
.../tongda-session-disclosure.yaml | 4 +-
config/pocs/tongda-video-file-read.yaml | 33 +
.../tooljet => }/tooljet-default-login.yaml | 4 +-
config/pocs/topsec-topacm-rce.yaml | 44 +
config/pocs/topsec-topapplb-auth-bypass.yaml | 38 +
.../tp-link-tl-r470gp-ac-default-login.yaml | 0
.../tpshop-directory-traversal.yaml | 7 +-
config/pocs/typo3-composer.yaml | 35 +
config/pocs/typo3-debug-mode.yaml | 31 +
.../UCMDB => }/ucmdb-default-login.yaml | 7 +-
.../other => }/ueditor-file-upload.yaml | 6 +-
.../ueditor => }/ueditor-ssrf.yaml | 5 +-
.../ueditor => }/ueditor-xss.yaml | 8 +-
.../other => }/umbraco-base-ssrf.yaml | 5 +-
.../installer => }/umbraco-installer.yaml | 4 +-
.../exposed-panels => }/umbraco-login.yaml | 7 +-
.../unauth-apache-kafka-ui.yaml | 5 +-
.../unauth-etherpad.yaml | 4 +-
.../rocketchat => }/unauth-message-read.yaml | 10 +-
config/pocs/unauth-opache-control-panel.yaml | 27 +
.../unauth-redis-insight.yaml | 4 +-
.../other => }/unauth-spark-api.yaml | 10 +-
.../unauth-temporal-web-ui.yaml | 7 +-
.../unauth-wavink-panel.yaml | 4 +-
.../zyxel => }/unauth-ztp-ping.yaml | 4 +-
config/pocs/unauthenticated-airflow.yaml | 31 +
config/pocs/unauthenticated-jenkins.yaml | 27 +
config/pocs/unauthenticated-lansweeper.yaml | 21 +
.../pocs/unauthenticated-nginx-dashboard.yaml | 31 +
.../unauthenticated-prtg.yaml | 4 +-
.../unauthorized-h3csecparh-login.yaml | 4 +-
.../other => }/unifi-network-log4j-rce.yaml | 4 +-
.../pocs/user/cnvd/2022/CNVD-2022-03672.yaml | 50 -
config/pocs/user/cves/.DS_Store | Bin 8196 -> 0 bytes
.../pocs/user/cves/2017/CVE-2017-16894.yaml | 26 -
.../pocs/user/cves/2017/CVE-2017-17562.yaml | 110 -
config/pocs/user/cves/2018/CVE-2018-7600.yaml | 63 -
.../pocs/user/cves/2019/CVE-2019-17382.yaml | 40 -
.../pocs/user/cves/2020/CVE-2020-13937.yaml | 25 -
config/pocs/user/cves/2020/CVE-2020-1956.yaml | 28 -
.../pocs/user/cves/2021/CVE-2021-27905.yaml | 49 -
.../pocs/user/cves/2022/CVE-2022-25568.yaml | 27 -
config/pocs/user/default-logins/.DS_Store | Bin 10244 -> 0 bytes
...lized-management-system-default-login.yaml | 43 -
.../o2oa/o2oa-default-login.yaml | 34 -
...ity-management-system-default-account.yaml | 29 -
.../others/supershell-default-login.yaml | 32 -
.../pocs/user/exposures/sensitive-finder.yaml | 1034 -
.../pocs/user/exposures/zip-backup-files.yaml | 83 -
.../user/vulnerabilities/alibaba/.DS_Store | Bin 6148 -> 0 bytes
.../apache/apache-solr-file-read.yaml | 67 -
.../apache/apache-solr-log4j-rce.yaml | 76 -
.../pocs/user/vulnerabilities/das/.DS_Store | Bin 6148 -> 0 bytes
.../febs/febs-shiro-default-key.yaml | 32 -
.../user/vulnerabilities/hikvision/.DS_Store | Bin 6148 -> 0 bytes
.../landray/landray-oa-datajson-rce.yaml | 29 -
.../landray/landray-oa-treexml-rce.yaml | 37 -
.../user/vulnerabilities/others/.DS_Store | Bin 6148 -> 0 bytes
...telligent-campus-system-password-leak.yaml | 39 -
.../others/aruba-instant-default-login.yaml | 27 -
.../others/cacti-weathermap-file-write.yaml | 31 -
...rtrust-default-password-vulnerability.yaml | 27 -
.../others/cloud-oa-system-sqli.yaml | 42 -
.../others/cmseasy-crossall-act-sqli.yaml | 33 -
...bibliographic-search-system-info-leak.yaml | 33 -
.../others/kemai-ras-ultra-vires-access.yaml | 41 -
.../others/nginxwebui-runcmd-rce.yaml | 24 -
.../others/sanhui-smg-file-read.yaml | 46 -
.../others/zhixiang-oa-msglog-sqli.yaml | 28 -
.../qax/unauthenticated-qax-vpn-access.yaml | 25 -
.../realor-gwt-system-sql-injection.yaml | 40 -
.../ruijie-nbr-router-fileupload-upload.yaml | 30 -
.../sangfor/sangfor-ad-rce.yaml | 29 -
...secworld-secgate-3600-firewall-upload.yaml | 56 -
.../seeyon-oa-a6-config-jsp-info-leak.yaml | 31 -
.../seeyon-oa-a6-createMysql-info-leak.yaml | 31 -
...n-oa-a6-initDataAssess-user-info-leak.yaml | 31 -
.../seeyon/seeyon-oa-a6-setextno-sqli.yaml | 29 -
.../seeyon/seeyon-oa-a8-default-login.yaml | 32 -
...seeyon-oa-a8-m-information-disclosure.yaml | 44 -
.../seeyon/seeyon-oa-fastjson-rce.yaml | 28 -
.../seeyon/seeyon-oa-log4jshell.yaml | 28 -
...psAssistServlet-arbitrary-file-upload.yaml | 29 -
.../shiro/shiro-default-key-cbc.yaml | 34 -
.../shiro/shiro-default-key-gcm.yaml | 34 -
.../shiziyu-cms-apicontroller-sqli.yaml | 26 -
.../smartbi/smartbi-default-user.yaml | 33 -
...artbi-windowunloading-deserialization.yaml | 31 -
.../spring/jolokia-logback-jndi-rce.yaml | 33 -
...ngda-oa-api-ali-arbitrary-file-upload.yaml | 45 -
.../tongda/tongda-oa-getdata-rce.yaml | 26 -
...a-oa-getway-remote-file-include-mysql.yaml | 36 -
.../tongda-oa-getway-remote-file-include.yaml | 31 -
.../tongda-oa-header-inc-arbitrary-login.yaml | 44 -
.../tongda/tongda-oa-insert-sqli.yaml | 33 -
.../tongda-oa-login-code-arbitrary-login.yaml | 52 -
.../tongda/tongda-oa-meeting-unauth.yaml | 37 -
.../tongda/tongda-oa-report-bi-func-sqli.yaml | 28 -
.../tongda/tongda-oa-swfupload-sqli.yaml | 50 -
...da-oa-v2014-get-contactlist-info-leak.yaml | 35 -
...7-action-upload-arbitrary-file-upload.yaml | 61 -
...-v2017-video-file-arbitrary-file-read.yaml | 29 -
.../topsec/topsec-topacm-rce.yaml | 36 -
.../topsec-topapplb-arbitrary-user-login.yaml | 33 -
.../wanhu/wanhu-oa-documentedit-sqli.yaml | 30 -
...u-oa-download-ftp-arbitrary-file-read.yaml | 29 -
...u-oa-download-old-arbitrary-file-read.yaml | 29 -
...load-controller-arbitrary-file-upload.yaml | 48 -
...ceserverservlet-arbitrary-file-upload.yaml | 27 -
...-oa-smartupload-arbitrary-file-upload.yaml | 29 -
...u-oa-teleconferenceservice-xxe-inject.yaml | 28 -
.../wayos-ac/wayos-ac-weak-login.yaml | 47 -
.../weaver/CNVD-2023-12632.yaml | 41 -
.../weaver/ecology-oa-byxml-xxe.yaml | 24 -
...-e-bridge-linux-saveyzjfile-file-read.yaml | 45 -
...-bridge-windows-saveyzjfile-file-read.yaml | 45 -
.../weaver-e-cology-bshservlet-rce.yaml | 40 -
.../weaver-e-cology-getsqldata-sqli.yaml | 35 -
...-e-cology-hrmcarreerapplyperview-sqli.yaml | 30 -
...gy-jqueryfiletree-directory-traversal.yaml | 33 -
...reeuploadaction-arbitrary-file-upload.yaml | 53 -
.../weaver/weaver-e-cology-loginsso-sqli.yaml | 38 -
...orportalthumbnail-arbitrary-file-read.yaml | 32 -
...uploadoperation-arbitrary-file-upload.yaml | 81 -
.../weaver/weaver-e-cology-validate-sqli.yaml | 34 -
...logy-verifyquicklogin-arbitrary-login.yaml | 41 -
.../weaver/weaver-e-mobile-client-do-rce.yaml | 43 -
.../weaver-e-office-group-xml-sqli.yaml | 34 -
...eaver-e-office-login-quick-seesionkey.yaml | 44 -
...eaver-e-office-mysql-config-info-leak.yaml | 30 -
...fice-officeserver-arbitrary-file-read.yaml | 31 -
...ffice-uploadify-arbitrary-file-upload.yaml | 66 -
...fice-uploadify-arbitrary-file-upload2.yaml | 53 -
...fice-uploadify-arbitrary-file-upload3.yaml | 59 -
.../weaver-e-office-userselect-unauth.yaml | 31 -
...0-office-server-arbitrary-file-upload.yaml | 80 -
...ice-xmlrpcservlet-arbitrary-file-read.yaml | 33 -
...signaturedownload-arbitrary-file-read.yaml | 36 -
...gy-oa-plugin-checkserver-setting-sqli.yaml | 29 -
.../wechat/wechat-info-leak.yaml | 25 -
.../user/vulnerabilities/yonyou/.DS_Store | Bin 6148 -> 0 bytes
.../yonyou/chanjet-tplus-checkmutex-sqli.yaml | 26 -
...et-tplus-getstorewarehousebystore_rce.yaml | 67 -
...yonyou-chanjet-remote-gnfunction-sqli.yaml | 52 -
.../yonyou-chanjet-tplus-file-upload.yaml | 40 -
.../yonyou-chanjet-tplus-ufida-sqli.yaml | 35 -
...chanjie-tplus-downloadproxy-file-read.yaml | 29 -
.../yonyou/yonyou-fe-directory-traversal.yaml | 34 -
.../yonyou/yonyou-grp-u8-sqli.yaml | 39 -
...-uploadfiledata-arbitrary-file-upload.yaml | 45 -
...onyou-nc-accept-arbitrary-file-upload.yaml | 52 -
...app-uploadservlet-deserialization-rce.yaml | 22 -
...patcher-servlet-arbitrary-file-upload.yaml | 33 -
...ereceiveservlet-arbitrary-file-upload.yaml | 33 -
.../yonyou-nc-grouptemplet-file-upload.yaml | 39 -
.../yonyou-nc-uapjs-jsinvoke-fileupload.yaml | 42 -
.../yonyou-u8-crm-getemaildata-file-read.yaml | 23 -
...onyou-u8-crm-getemaildata-file-upload.yaml | 39 -
.../yonyou/yonyou-ufida-nc-username-leak.yaml | 23 -
.../vulnerabilities/zyxel/CVE-2022-0342.yaml | 41 -
config/pocs/uwsgi-ini.yaml | 29 +
.../vidyo => }/vidyo-default-login.yaml | 5 +-
.../vmware => }/vmware-detect.yaml | 4 +-
.../vmware => }/vmware-hcx-log4j.yaml | 4 +-
.../vmware-horizon-daas.yaml | 4 +-
.../vmware-horizon-log4j-jndi-rce.yaml | 4 +-
.../vmware-horizon-panel.yaml | 6 +-
config/pocs/vmware-horizon-version.yaml | 23 +
.../vmware => }/vmware-nsx-log4j.yaml | 4 +-
.../vmware => }/vmware-nsx-stream-rce.yaml | 9 +-
.../vmware-operation-manager-log4j.yaml | 4 +-
.../vmware-siterecovery-log4j-rce.yaml | 4 +-
.../vmware-vcenter-converter-standalone.yaml | 6 +-
config/pocs/vmware-vcenter-lfi-linux.yaml | 26 +
config/pocs/vmware-vcenter-lfi.yaml | 41 +
.../vmware-vcenter-log4j-jndi-rce.yaml | 2 +
.../vmware => }/vmware-vcenter-ssrf.yaml | 4 +-
.../vmware => }/vmware-vrealize-detect.yaml | 4 +-
.../vrealize-loginsight-panel.yaml | 6 +-
.../vrealize-operations-log4j-rce.yaml | 4 +-
config/pocs/wanhu-documentedit-sqli.yaml | 33 +
config/pocs/wanhu-download-ftp-file-read.yaml | 36 +
config/pocs/wanhu-download-old-file-read.yaml | 36 +
...load-controller-arbitrary-file-upload.yaml | 55 +
.../pocs/wanhu-teleconferenceservice-xxe.yaml | 48 +
...nhuoa-officeserverservlet-file-upload.yaml | 34 +
.../pocs/wanhuoa-smartupload-file-upload.yaml | 34 +
.../other => }/wapples-firewall-lfi.yaml | 6 +-
.../watchguard-credentials-disclosure.yaml | 6 +-
config/pocs/wazuh-default-login.yaml | 68 +
config/pocs/weaver-checkserver-sqli.yaml | 32 +
.../weaver-e-cology-getdata-sqli.yaml | 0
.../pocs/weaver-e-cology-validate-sqli.yaml | 37 +
...-e-cology-workflowcentertreedata-sqli.yaml | 0
config/pocs/weaver-e-mobile-rce.yaml | 55 +
...ile-upload-save-arbitrary-file-upload.yaml | 0
config/pocs/weaver-ebridge-lfi.yaml | 51 +
.../pocs/weaver-ecology-bshservlet-rce.yaml | 43 +
.../pocs/weaver-ecology-getsqldata-sqli.yaml | 40 +
.../pocs/weaver-ecology-hrmcareer-sqli.yaml | 36 +
config/pocs/weaver-group-xml-sqli.yaml | 42 +
config/pocs/weaver-jquery-file-upload.yaml | 56 +
.../weaver-ktreeuploadaction-file-upload.yaml | 57 +
.../weaver-lazyuploadify-file-upload.yaml | 65 +
config/pocs/weaver-login-sessionkey.yaml | 40 +
.../pocs/weaver-mysql-config-info-leak.yaml | 30 +
.../weaver-office-server-file-upload.yaml | 55 +
config/pocs/weaver-officeserver-lfi.yaml | 35 +
config/pocs/weaver-signaturedownload-lfi.yaml | 42 +
.../weaver-sptmforportalthumbnail-lfi.yaml | 41 +
config/pocs/weaver-uploadify-file-upload.yaml | 50 +
.../weaver-uploadoperation-file-upload.yaml | 77 +
config/pocs/weaver-userselect-unauth.yaml | 35 +
.../detection => }/weblogic-iiop-detect.yaml | 6 +-
.../exposed-panels => }/weblogic-login.yaml | 4 +-
config/pocs/weblogic-t3-detect.yaml | 67 +
.../weblogic-uddiexplorer.yaml | 6 +-
.../weblogic => }/weblogic-weak-login.yaml | 8 +-
.../webmin-default-login.yaml | 7 +-
config/pocs/webmin-panel.yaml | 29 +
.../other => }/webpagetest-ssrf.yaml | 4 +-
config/pocs/wechat-info-leak.yaml | 31 +
.../exposed-panels => }/weiphp-panel.yaml | 8 +-
.../wifisky => }/wifisky-default-login.yaml | 5 +-
.../other => }/wisegiga-nas-lfi.yaml | 4 +-
.../woocommerce-pdf-invoices-xss.yaml | 6 +-
.../seeyon => }/wooyun-2015-148227.yaml | 7 +-
.../yonyou => }/wooyun-path-traversal.yaml | 5 +-
.../wordpress => }/wordpress-git-config.yaml | 4 +-
.../wordpress-woocommerce-listing.yaml | 5 +-
.../wp-woocommerce-email-verification.yaml | 7 +-
.../wp-woocommerce-file-download.yaml | 4 +-
.../wp-woocommerce-pdf-invoice-listing.yaml | 13 +-
.../wso2 => }/wso2-default-login.yaml | 5 +-
.../other => }/wuzhicms-sqli.yaml | 7 +-
.../other => }/xdcms-sqli.yaml | 10 +-
.../other => }/xenmobile-server-log4j.yaml | 4 +-
.../other => }/xerox-efi-lfi.yaml | 4 +-
.../xerox => }/xerox7-default-login.yaml | 4 +-
.../xiaomi-wireless-router-login.yaml | 4 +-
.../xnat => }/xnat-default-login.yaml | 4 +-
config/pocs/xploitspy-default-login.yaml | 50 +
.../default-logins => }/xui-weak-login.yaml | 7 +-
.../xxljob => }/xxljob-default-login.yaml | 7 +-
.../vulnerabilities/other => }/yapi-rce.yaml | 13 +-
.../other => }/yarn-resourcemanager-rce.yaml | 5 +-
.../yealink => }/yealink-default-login.yaml | 8 +-
.../other => }/yeswiki-sql.yaml | 7 +-
.../other => }/yeswiki-stored-xss.yaml | 7 +-
.../other => }/yeswiki-xss.yaml | 4 +-
.../exposures/configs => }/yii-debugger.yaml | 5 +-
.../other => }/yishaadmin-lfi.yaml | 4 +-
...-uploadfiledata-arbitrary-file-upload.yaml | 0
.../pocs/yonyou-fe-directory-traversal.yaml | 34 +
.../yonyou-filereceiveservlet-fileupload.yaml | 41 +
config/pocs/yonyou-grp-u8-xxe.yaml | 39 +
config/pocs/yonyou-nc-accept-fileupload.yaml | 51 +
.../yonyou-nc-baseapp-deserialization.yaml | 28 +
.../yonyou-nc-bshservlet-full-check.yaml | 0
.../pocs/yonyou-nc-dispatcher-fileupload.yaml | 38 +
.../yonyou-nc-grouptemplet-fileupload.yaml | 45 +
config/pocs/yonyou-nc-info-leak.yaml | 35 +
.../yonyou-nc-ncmessageservlet-rce.yaml | 25 +-
...yonyou-turbocrm-getemaildata-fileread.yaml | 0
config/pocs/yonyou-u8-crm-fileupload.yaml | 61 +
config/pocs/yonyou-u8-crm-lfi.yaml | 31 +
.../yonyou => }/yonyou-u8-oa-sqli.yaml | 7 +-
config/pocs/yonyou-u8-sqli.yaml | 39 +
.../installer => }/yzmcms-installer.yaml | 4 +-
.../zabbix-dashboards-access.yaml | 4 +-
.../zabbix => }/zabbix-default-login.yaml | 4 +-
config/pocs/zabbix-error.yaml | 32 +
config/pocs/zabbix-server-login.yaml | 32 +
.../other => }/zcms-v3-sqli.yaml | 7 +-
.../configs => }/zend-config-file.yaml | 5 +-
config/pocs/zend-server-test-page.yaml | 34 +
.../zend => }/zend-v1-xss.yaml | 5 +-
config/pocs/zeroshell-login.yaml | 32 +
config/pocs/zhixiang-oa-msglog-sqli.yaml | 31 +
.../seeyon => }/zhiyuan-file-upload.yaml | 6 +-
.../seeyon => }/zhiyuan-oa-info-leak.yaml | 4 +-
.../seeyon => }/zhiyuan-oa-session-leak.yaml | 5 +-
.../zhiyuan-oa-unauthorized.yaml | 5 +-
.../other => }/zimbra-preauth-ssrf.yaml | 4 +-
.../zimbra-web-client.yaml | 12 +-
.../exposed-panels => }/zimbra-web-login.yaml | 11 +-
.../zzzcms => }/zzzcms-info-disclosure.yaml | 4 +-
.../zzzcms => }/zzzcms-ssrf.yaml | 5 +-
config/workflow.yaml | 7065 +-
go.mod | 118 +-
go.sum | 702 +-
gopocs/scanner.go | 2 +-
lib/nuclei/go.mod | 324 +
lib/nuclei/go.sum | 1575 +
.../{v2 => }/internal/colorizer/colorizer.go | 2 +-
lib/nuclei/{v2 => }/internal/installer/doc.go | 0
lib/nuclei/internal/installer/template.go | 410 +
.../internal/installer/template_test.go | 2 +-
lib/nuclei/internal/installer/util.go | 131 +
.../internal/installer/versioncheck.go | 81 +-
.../internal/installer/versioncheck_test.go | 2 +-
.../internal/installer/zipslip_unix_test.go | 0
lib/nuclei/{v2 => }/internal/runner/banner.go | 2 +-
lib/nuclei/internal/runner/cloud.go | 438 +
.../{v2 => }/internal/runner/defaults.go | 0
lib/nuclei/{v2 => }/internal/runner/doc.go | 0
.../{v2 => }/internal/runner/enumerate.go | 14 +-
.../{v2 => }/internal/runner/healthcheck.go | 4 +-
lib/nuclei/internal/runner/inputs.go | 64 +
.../internal/runner/nucleicloud/cloud.go | 666 +
.../internal/runner/nucleicloud/types.go | 178 +
.../internal/runner/nucleicloud/utils.go | 66 +
lib/nuclei/internal/runner/options.go | 432 +
.../{v2 => }/internal/runner/options_test.go | 2 +-
lib/nuclei/{v2 => }/internal/runner/proxy.go | 2 +-
lib/nuclei/internal/runner/runner.go | 668 +
.../{v2 => }/internal/runner/runner_test.go | 10 +-
lib/nuclei/internal/runner/templates.go | 91 +
.../{v2 => }/pkg/catalog/aws/catalog.go | 0
.../{v2 => }/pkg/catalog/aws/catalog_test.go | 0
lib/nuclei/{v2 => }/pkg/catalog/catalogue.go | 0
.../{v2 => }/pkg/catalog/config/constants.go | 5 +-
.../{v2 => }/pkg/catalog/config/ignorefile.go | 0
.../pkg/catalog/config/nucleiconfig.go | 128 +-
lib/nuclei/pkg/catalog/config/template.go | 126 +
.../{v2 => }/pkg/catalog/disk/catalog.go | 4 +-
lib/nuclei/{v2 => }/pkg/catalog/disk/find.go | 5 +-
.../{v2 => }/pkg/catalog/disk/known-files.go | 0
lib/nuclei/{v2 => }/pkg/catalog/disk/path.go | 12 +-
.../pkg/catalog/loader/filter/path_filter.go | 2 +-
.../pkg/catalog/loader/filter/tag_filter.go | 14 +-
.../catalog/loader/filter/tag_filter_test.go | 14 +-
.../{v2 => }/pkg/catalog/loader/loader.go | 191 +-
.../pkg/catalog/loader/loader_test.go | 4 +-
.../pkg/catalog/loader/remote_loader.go | 4 +-
lib/nuclei/pkg/core/engine.go | 73 +
lib/nuclei/{v2 => }/pkg/core/engine_test.go | 0
lib/nuclei/pkg/core/execute_options.go | 162 +
lib/nuclei/{v2 => }/pkg/core/executors.go | 10 +-
.../{v2 => }/pkg/core/inputs/hybrid/hmap.go | 8 +-
.../pkg/core/inputs/hybrid/hmap_test.go | 27 +-
.../pkg/core/inputs/hybrid/options.go | 0
.../pkg/core/inputs/hybrid/tests/AS134029.txt | 0
.../pkg/core/inputs/hybrid/tests/AS14421.txt | 0
lib/nuclei/pkg/core/inputs/inputs.go | 39 +
.../{v2 => }/pkg/core/workflow_execute.go | 6 +-
.../pkg/core/workflow_execute_test.go | 28 +-
lib/nuclei/{v2 => }/pkg/core/workpool.go | 2 +-
lib/nuclei/pkg/exportrunner/export.go | 18 +
.../external/customtemplates/azure_blob.go | 4 +-
.../pkg/external/customtemplates/github.go | 186 +
.../external/customtemplates/github_test.go | 4 +-
.../pkg/external/customtemplates/gitlab.go | 148 +
.../pkg/external/customtemplates/s3.go | 4 +-
.../customtemplates/templates_provider.go | 2 +-
lib/nuclei/{v2 => }/pkg/input/input.go | 2 +-
lib/nuclei/{v2 => }/pkg/input/input_test.go | 0
lib/nuclei/pkg/js/CONTRIBUTE.md | 73 +
lib/nuclei/pkg/js/DESIGN.md | 47 +
lib/nuclei/pkg/js/THANKS.md | 9 +
lib/nuclei/pkg/js/compiler/compiler.go | 218 +
lib/nuclei/pkg/js/compiler/compiler_test.go | 79 +
lib/nuclei/pkg/js/devtools/README.md | 35 +
lib/nuclei/pkg/js/devtools/bindgen/INSTALL.md | 4 +
lib/nuclei/pkg/js/devtools/bindgen/README.md | 14 +
.../pkg/js/devtools/bindgen/generator.go | 412 +
lib/nuclei/pkg/js/devtools/bindgen/output.go | 160 +
.../devtools/bindgen/templates/go_class.tmpl | 48 +
.../devtools/bindgen/templates/js_class.tmpl | 37 +
.../bindgen/templates/markdown_class.tmpl | 71 +
lib/nuclei/pkg/js/devtools/jsdocgen/README.md | 116 +
lib/nuclei/pkg/js/devtools/jsdocgen/main.go | 178 +
.../pkg/js/devtools/scrapefuncs/README.md | 130 +
.../pkg/js/devtools/scrapefuncs/main.go | 157 +
lib/nuclei/pkg/js/generated/README.md | 5 +
.../pkg/js/generated/go/libbytes/bytes.go | 32 +
lib/nuclei/pkg/js/generated/go/libfs/fs.go | 34 +
.../js/generated/go/libgoconsole/goconsole.go | 32 +
.../pkg/js/generated/go/libikev2/ikev2.go | 44 +
.../js/generated/go/libkerberos/kerberos.go | 34 +
.../pkg/js/generated/go/libldap/ldap.go | 34 +
.../pkg/js/generated/go/libmssql/mssql.go | 32 +
.../pkg/js/generated/go/libmysql/mysql.go | 32 +
lib/nuclei/pkg/js/generated/go/libnet/net.go | 34 +
.../pkg/js/generated/go/liboracle/oracle.go | 34 +
.../pkg/js/generated/go/libpop3/pop3.go | 34 +
.../js/generated/go/libpostgres/postgres.go | 32 +
lib/nuclei/pkg/js/generated/go/librdp/rdp.go | 36 +
.../pkg/js/generated/go/libredis/redis.go | 35 +
.../pkg/js/generated/go/librsync/rsync.go | 34 +
lib/nuclei/pkg/js/generated/go/libsmb/smb.go | 32 +
.../pkg/js/generated/go/libsmtp/smtp.go | 34 +
lib/nuclei/pkg/js/generated/go/libssh/ssh.go | 32 +
.../pkg/js/generated/go/libstructs/structs.go | 33 +
.../pkg/js/generated/go/libtelnet/telnet.go | 34 +
lib/nuclei/pkg/js/generated/go/libvnc/vnc.go | 34 +
lib/nuclei/pkg/js/generated/js/global.js | 86 +
.../pkg/js/generated/js/libbytes/bytes.js | 134 +
lib/nuclei/pkg/js/generated/js/libfs/fs.js | 65 +
.../js/generated/js/libgoconsole/goconsole.js | 63 +
.../pkg/js/generated/js/libikev2/ikev2.js | 38 +
.../js/generated/js/libkerberos/kerberos.js | 34 +
.../pkg/js/generated/js/libldap/ldap.js | 49 +
.../pkg/js/generated/js/libmssql/mssql.js | 64 +
.../pkg/js/generated/js/libmysql/mysql.js | 84 +
lib/nuclei/pkg/js/generated/js/libnet/net.js | 156 +
.../pkg/js/generated/js/liboracle/oracle.js | 33 +
.../pkg/js/generated/js/libpop3/pop3.js | 33 +
.../js/generated/js/libpostgres/postgres.js | 84 +
lib/nuclei/pkg/js/generated/js/librdp/rdp.js | 55 +
.../pkg/js/generated/js/libredis/redis.js | 87 +
.../pkg/js/generated/js/librsync/rsync.js | 33 +
lib/nuclei/pkg/js/generated/js/libsmb/smb.js | 90 +
.../pkg/js/generated/js/libsmtp/smtp.js | 33 +
lib/nuclei/pkg/js/generated/js/libssh/ssh.js | 69 +
.../pkg/js/generated/js/libstructs/structs.js | 54 +
.../pkg/js/generated/js/libtelnet/telnet.js | 33 +
lib/nuclei/pkg/js/generated/js/libvnc/vnc.js | 33 +
lib/nuclei/pkg/js/global/exports.js | 10 +
.../pkg/js/global/js/active_directory.js | 58 +
lib/nuclei/pkg/js/global/js/dump.js | 25 +
lib/nuclei/pkg/js/global/scripts.go | 216 +
lib/nuclei/pkg/js/global/scripts_test.go | 28 +
lib/nuclei/pkg/js/gojs/gojs.go | 77 +
lib/nuclei/pkg/js/gojs/set.go | 30 +
lib/nuclei/pkg/js/libs/LICENSE.md | 203 +
lib/nuclei/pkg/js/libs/bytes/buffer.go | 78 +
lib/nuclei/pkg/js/libs/fs/fs.go | 70 +
lib/nuclei/pkg/js/libs/goconsole/log.go | 31 +
lib/nuclei/pkg/js/libs/ikev2/ikev2.go | 104 +
lib/nuclei/pkg/js/libs/kerberos/kerberos.go | 145 +
lib/nuclei/pkg/js/libs/ldap/ldap.go | 205 +
lib/nuclei/pkg/js/libs/mssql/mssql.go | 110 +
lib/nuclei/pkg/js/libs/mysql/mysql.go | 128 +
lib/nuclei/pkg/js/libs/net/net.go | 157 +
lib/nuclei/pkg/js/libs/oracle/oracle.go | 46 +
lib/nuclei/pkg/js/libs/pop3/pop3.go | 45 +
lib/nuclei/pkg/js/libs/postgres/postgres.go | 133 +
lib/nuclei/pkg/js/libs/rdp/rdp.go | 76 +
lib/nuclei/pkg/js/libs/redis/redis.go | 140 +
lib/nuclei/pkg/js/libs/rsync/rsync.go | 45 +
lib/nuclei/pkg/js/libs/smb/metadata.go | 30 +
lib/nuclei/pkg/js/libs/smb/smb.go | 95 +
lib/nuclei/pkg/js/libs/smb/smbghost.go | 58 +
lib/nuclei/pkg/js/libs/smtp/smtp.go | 45 +
lib/nuclei/pkg/js/libs/ssh/ssh.go | 114 +
lib/nuclei/pkg/js/libs/structs/smbexploit.js | 97 +
lib/nuclei/pkg/js/libs/structs/structs.go | 71 +
lib/nuclei/pkg/js/libs/telnet/telnet.go | 45 +
lib/nuclei/pkg/js/libs/vnc/vnc.go | 47 +
lib/nuclei/pkg/js/utils/util.go | 81 +
lib/nuclei/pkg/keys/key.go | 7 +
lib/nuclei/pkg/keys/nuclei.crt | 11 +
lib/nuclei/{v2 => }/pkg/model/model.go | 4 +-
lib/nuclei/{v2 => }/pkg/model/model_test.go | 4 +-
.../pkg/model/types/severity/severities.go | 2 +-
.../pkg/model/types/severity/severity.go | 0
.../pkg/model/types/severity/severity_test.go | 0
.../model/types/stringslice/stringslice.go | 2 +-
.../types/stringslice/stringslice_raw.go | 0
.../pkg/model/types/userAgent/user_agent.go | 0
.../{v2 => }/pkg/model/worflow_loader.go | 0
.../{v2 => }/pkg/operators/common/dsl/dsl.go | 21 +-
.../pkg/operators/common/dsl/dsl_test.go | 0
.../pkg/operators/extractors/compile.go | 63 +
.../{v2 => }/pkg/operators/extractors/doc.go | 0
.../pkg/operators/extractors/extract.go | 2 +-
.../pkg/operators/extractors/extract_test.go | 0
.../operators/extractors/extractor_types.go | 0
.../pkg/operators/extractors/extractors.go | 0
.../{v2 => }/pkg/operators/extractors/util.go | 0
lib/nuclei/pkg/operators/matchers/compile.go | 97 +
.../{v2 => }/pkg/operators/matchers/doc.go | 0
.../{v2 => }/pkg/operators/matchers/match.go | 4 +-
.../pkg/operators/matchers/match_test.go | 2 +-
.../pkg/operators/matchers/matchers.go | 0
.../pkg/operators/matchers/matchers_types.go | 0
.../pkg/operators/matchers/validate.go | 0
.../pkg/operators/matchers/validate_test.go | 0
lib/nuclei/pkg/operators/operators.go | 341 +
.../{v2 => }/pkg/operators/operators_test.go | 0
lib/nuclei/{v2 => }/pkg/output/doc.go | 0
.../{v2 => }/pkg/output/file_output_writer.go | 0
lib/nuclei/{v2 => }/pkg/output/format_json.go | 0
.../{v2 => }/pkg/output/format_screen.go | 7 +-
lib/nuclei/pkg/output/output.go | 389 +
lib/nuclei/{v2 => }/pkg/output/output_test.go | 2 +-
lib/nuclei/{v2 => }/pkg/parsers/parser.go | 35 +-
.../{v2 => }/pkg/parsers/parser_test.go | 12 +-
.../{v2 => }/pkg/parsers/workflow_loader.go | 8 +-
lib/nuclei/{v2 => }/pkg/progress/doc.go | 0
lib/nuclei/{v2 => }/pkg/progress/progress.go | 46 +-
.../{v2 => }/pkg/projectfile/httputil.go | 0
.../{v2 => }/pkg/projectfile/project.go | 0
lib/nuclei/pkg/protocols/code/code.go | 263 +
lib/nuclei/pkg/protocols/code/code_test.go | 40 +
.../common/automaticscan/automaticscan.go | 18 +-
.../automaticscan/automaticscan_test.go | 0
.../pkg/protocols/common/automaticscan/doc.go | 0
.../common/contextargs/contextargs.go | 166 +
.../pkg/protocols/common/contextargs/doc.go | 0
.../protocols/common/contextargs/metainput.go | 88 +
.../protocols/common/contextargs/variables.go | 0
.../common/expressions/expressions.go | 6 +-
.../common/expressions/expressions_test.go | 0
.../protocols/common/expressions/variables.go | 128 +
.../common/expressions/variables_test.go | 0
.../{v2 => }/pkg/protocols/common/fuzz/doc.go | 0
.../pkg/protocols/common/fuzz/execute.go | 24 +-
.../pkg/protocols/common/fuzz/execute_test.go | 26 +
.../pkg/protocols/common/fuzz/fuzz.go | 8 +-
.../pkg/protocols/common/fuzz/fuzz_test.go | 0
lib/nuclei/pkg/protocols/common/fuzz/parts.go | 210 +
.../pkg/protocols/common/fuzz/parts_test.go | 144 +
.../common/generators/attack_types.go | 0
.../pkg/protocols/common/generators/env.go | 0
.../protocols/common/generators/generators.go | 21 +-
.../common/generators/generators_test.go | 15 +-
.../pkg/protocols/common/generators/load.go | 59 +
.../protocols/common/generators/load_test.go | 120 +
.../pkg/protocols/common/generators/maps.go | 0
.../protocols/common/generators/maps_test.go | 0
.../protocols/common/generators/options.go | 20 +
.../pkg/protocols/common/generators/slice.go | 0
.../protocols/common/generators/validate.go | 69 +
.../deserialization/deserialization.go | 0
.../common/helpers/deserialization/helpers.go | 0
.../common/helpers/deserialization/java.go | 0
.../deserialization/testdata/Deserialize.java | 0
.../deserialization/testdata/README.md | 0
.../deserialization/testdata/ValueObject.java | 0
.../helpers/eventcreator/eventcreator.go | 13 +-
.../helpers/responsehighlighter/hexdump.go | 0
.../response_highlighter.go | 2 +-
.../response_highlighter_test.go | 2 +-
.../protocols/common/helpers/writer/writer.go | 6 +-
.../common/hosterrorscache/hosterrorscache.go | 0
.../hosterrorscache/hosterrorscache_test.go | 0
.../pkg/protocols/common/interactsh/const.go | 0
.../protocols/common/interactsh/interactsh.go | 8 +-
.../protocols/common/interactsh/options.go | 67 +
.../pkg/protocols/common/marker/marker.go | 0
.../pkg/protocols/common/protocolinit/init.go | 14 +-
.../protocols/common/protocolstate/file.go | 34 +
.../common/protocolstate/headless.go | 89 +
.../pkg/protocols/common/protocolstate/js.go | 20 +
.../protocols/common/protocolstate/state.go | 3 +-
.../pkg/protocols/common/randomip/randomip.go | 5 +-
.../common/randomip/randomip_test.go | 0
.../pkg/protocols/common/replacer/replacer.go | 4 +-
.../common/replacer/replacer_test.go | 0
.../pkg/protocols/common/tostring/tostring.go | 0
.../pkg/protocols/common/uncover/uncover.go | 2 +-
.../utils/excludematchers/excludematchers.go | 0
.../excludematchers/excludematchers_test.go | 0
.../protocols/common/utils/vardump/dump.go | 9 +-
.../pkg/protocols/common/variables/doc.go | 0
.../protocols/common/variables/variables.go | 140 +
.../common/variables/variables_test.go | 0
.../{v2 => }/pkg/protocols/dns/cluster.go | 0
lib/nuclei/{v2 => }/pkg/protocols/dns/dns.go | 14 +-
.../{v2 => }/pkg/protocols/dns/dns_test.go | 6 +-
.../{v2 => }/pkg/protocols/dns/dns_types.go | 0
.../protocols/dns/dnsclientpool/clientpool.go | 95 +
lib/nuclei/pkg/protocols/dns/operators.go | 178 +
.../pkg/protocols/dns/operators_test.go | 280 +
lib/nuclei/pkg/protocols/dns/request.go | 231 +
lib/nuclei/pkg/protocols/dns/request_test.go | 84 +
lib/nuclei/pkg/protocols/file/file.go | 193 +
.../{v2 => }/pkg/protocols/file/find.go | 0
lib/nuclei/pkg/protocols/file/find_test.go | 67 +
lib/nuclei/pkg/protocols/file/operators.go | 112 +
.../pkg/protocols/file/operators_test.go | 302 +
lib/nuclei/pkg/protocols/file/request.go | 356 +
lib/nuclei/pkg/protocols/file/request_test.go | 82 +
.../nuclei/.templates-config.json | 1 +
.../pkg/protocols/headless/engine/action.go | 0
.../protocols/headless/engine/action_types.go | 0
.../pkg/protocols/headless/engine/engine.go | 142 +
.../pkg/protocols/headless/engine/hijack.go | 0
.../protocols/headless/engine/http_client.go | 9 +-
.../pkg/protocols/headless/engine/instance.go | 2 +-
.../pkg/protocols/headless/engine/page.go | 6 +-
.../protocols/headless/engine/page_actions.go | 14 +-
.../headless/engine/page_actions_test.go | 8 +-
.../pkg/protocols/headless/engine/rules.go | 2 +-
.../pkg/protocols/headless/engine/util.go | 10 +
lib/nuclei/pkg/protocols/headless/headless.go | 162 +
.../pkg/protocols/headless/operators.go | 143 +
.../pkg/protocols/headless/operators_test.go | 0
lib/nuclei/pkg/protocols/headless/request.go | 252 +
.../pkg/protocols/http/build_request.go | 39 +-
.../pkg/protocols/http/build_request_test.go | 12 +-
lib/nuclei/pkg/protocols/http/cluster.go | 30 +
.../pkg/protocols/http/cluster_test.go | 0
.../{v2 => }/pkg/protocols/http/http.go | 17 +-
.../pkg/protocols/http/http_method_types.go | 0
.../{v2 => }/pkg/protocols/http/http_test.go | 8 +-
.../http/httpclientpool/clientpool.go | 355 +
lib/nuclei/pkg/protocols/http/operators.go | 177 +
.../pkg/protocols/http/operators_test.go | 445 +
.../protocols/http/race/syncedreadcloser.go | 0
.../{v2 => }/pkg/protocols/http/raw/doc.go | 0
.../{v2 => }/pkg/protocols/http/raw/raw.go | 5 +-
.../pkg/protocols/http/raw/raw_test.go | 0
lib/nuclei/pkg/protocols/http/request.go | 929 +
.../pkg/protocols/http/request_annotations.go | 0
.../http/request_annotations_test.go | 2 +-
.../pkg/protocols/http/request_condition.go | 0
.../pkg/protocols/http/request_generator.go | 4 +-
.../protocols/http/request_generator_test.go | 9 +-
lib/nuclei/pkg/protocols/http/request_test.go | 186 +
.../{v2 => }/pkg/protocols/http/signature.go | 2 +-
.../pkg/protocols/http/signer/aws-sign.go | 0
.../pkg/protocols/http/signer/signer.go | 54 +
.../protocols/http/signerpool/signerpool.go | 4 +-
lib/nuclei/pkg/protocols/http/utils.go | 180 +
.../{v2 => }/pkg/protocols/http/validate.go | 0
lib/nuclei/pkg/protocols/javascript/js.go | 659 +
.../pkg/protocols/javascript/js_test.go | 74 +
.../javascript/testcases/ms-sql-detect.yaml | 29 +
.../testcases/redis-pass-brute.yaml | 43 +
.../testcases/ssh-server-fingerprint.yaml | 24 +
.../{v2 => }/pkg/protocols/network/network.go | 20 +-
.../protocols/network/network_input_types.go | 0
.../pkg/protocols/network/network_test.go | 6 +-
.../network/networkclientpool/clientpool.go | 34 +
lib/nuclei/pkg/protocols/network/operators.go | 113 +
.../pkg/protocols/network/operators_test.go | 223 +
lib/nuclei/pkg/protocols/network/request.go | 378 +
.../pkg/protocols/network/request_test.go | 157 +
.../pkg/protocols/offlinehttp/find.go | 0
.../pkg/protocols/offlinehttp/find_test.go | 62 +
.../pkg/protocols/offlinehttp/offlinehttp.go | 4 +-
.../pkg/protocols/offlinehttp/operators.go | 156 +
.../protocols/offlinehttp/operators_test.go | 297 +
.../protocols/offlinehttp/read_response.go | 0
.../offlinehttp/read_response_test.go | 0
.../pkg/protocols/offlinehttp/request.go | 110 +
lib/nuclei/pkg/protocols/protocols.go | 297 +
lib/nuclei/{v2 => }/pkg/protocols/ssl/ssl.go | 52 +-
lib/nuclei/pkg/protocols/ssl/ssl_test.go | 42 +
.../pkg/protocols/utils/http/requtils.go | 4 +-
.../pkg/protocols/utils/http/requtils_test.go | 0
lib/nuclei/pkg/protocols/utils/utils.go | 71 +
.../pkg/protocols/utils/utils_test.go | 0
lib/nuclei/pkg/protocols/utils/variables.go | 174 +
.../pkg/protocols/utils/variables_test.go | 2 +-
.../pkg/protocols/websocket/websocket.go | 63 +-
.../whois/rdapclientpool/clientpool.go | 38 +
.../{v2 => }/pkg/protocols/whois/whois.go | 44 +-
lib/nuclei/{v2 => }/pkg/reporting/client.go | 2 +-
lib/nuclei/pkg/reporting/dedupe/dedupe.go | 123 +
.../pkg/reporting/dedupe/dedupe_test.go | 2 +-
.../reporting/exporters/es/elasticsearch.go | 4 +-
.../exporters/jsonexporter/jsonexporter.go | 2 +-
.../pkg/reporting/exporters/jsonl/jsonl.go | 2 +-
.../reporting/exporters/markdown/markdown.go | 6 +-
.../markdown/util/markdown_formatter.go | 0
.../exporters/markdown/util/markdown_utils.go | 0
.../markdown/util/markdown_utils_test.go | 0
.../pkg/reporting/exporters/sarif/sarif.go | 4 +-
.../reporting/exporters/splunk/splunkhec.go | 4 +-
.../{v2 => }/pkg/reporting/format/format.go | 0
.../pkg/reporting/format/format_utils.go | 12 +-
.../pkg/reporting/format/format_utils_test.go | 8 +-
lib/nuclei/pkg/reporting/options.go | 42 +
.../{v2 => }/pkg/reporting/reporting.go | 28 +-
.../pkg/reporting/trackers/github/github.go | 164 +
.../pkg/reporting/trackers/gitlab/gitlab.go | 113 +
.../pkg/reporting/trackers/jira/jira.go | 6 +-
.../pkg/reporting/trackers/jira/jira_test.go | 0
.../{v2 => }/pkg/templates/cache/cache.go | 0
.../pkg/templates/cache/cache_test.go | 0
lib/nuclei/pkg/templates/cluster.go | 309 +
lib/nuclei/pkg/templates/cluster_test.go | 38 +
lib/nuclei/pkg/templates/compile.go | 400 +
.../{v2 => }/pkg/templates/compile_test.go | 35 +-
lib/nuclei/{v2 => }/pkg/templates/doc.go | 0
.../pkg/templates/extensions/extensions.go | 0
lib/nuclei/pkg/templates/log.go | 69 +
lib/nuclei/{v2 => }/pkg/templates/log_test.go | 0
lib/nuclei/pkg/templates/preprocessors.go | 69 +
.../nuclei/.templates-config.json | 1 +
lib/nuclei/pkg/templates/signer/default.go | 41 +
lib/nuclei/pkg/templates/signer/handler.go | 292 +
.../pkg/templates/signer/handler_test.go | 60 +
.../pkg/templates/signer/tmpl_signer.go | 234 +
lib/nuclei/pkg/templates/template_sign.go | 105 +
lib/nuclei/pkg/templates/templates.go | 490 +
.../{v2 => }/pkg/templates/templates_doc.go | 436 +-
.../pkg/templates/templates_doc_examples.go | 20 +-
.../{v2 => }/pkg/templates/templates_test.go | 0
.../pkg/templates/tests/json-template.json | 0
.../{v2 => }/pkg/templates/tests/match-1.yaml | 0
.../pkg/templates/tests/multiproto.json | 41 +
.../pkg/templates/tests/multiproto.yaml | 30 +
.../pkg/templates/tests/no-author.yaml | 0
.../{v2 => }/pkg/templates/tests/no-req.yaml | 0
.../pkg/templates/tests/workflow.yaml | 0
lib/nuclei/pkg/templates/types/types.go | 190 +
lib/nuclei/pkg/templates/workflows.go | 96 +
.../{v2 => }/pkg/testutils/integration.go | 41 +-
.../testutils/testheadless/headless_local.go | 0
.../testheadless/headless_runtime.go | 0
.../{v2 => }/pkg/testutils/testutils.go | 24 +-
lib/nuclei/pkg/tmplexec/README.md | 11 +
lib/nuclei/pkg/tmplexec/doc.go | 5 +
lib/nuclei/pkg/tmplexec/exec.go | 164 +
lib/nuclei/pkg/tmplexec/flow/README.md | 319 +
.../pkg/tmplexec/flow/builtin/dedupe.go | 67 +
lib/nuclei/pkg/tmplexec/flow/doc.go | 1 +
lib/nuclei/pkg/tmplexec/flow/flow_executor.go | 241 +
.../pkg/tmplexec/flow/flow_executor_test.go | 173 +
lib/nuclei/pkg/tmplexec/flow/flow_internal.go | 217 +
lib/nuclei/pkg/tmplexec/flow/options.go | 48 +
.../testcases/condition-flow-extractors.yaml | 29 +
.../condition-flow-no-operators.yaml | 23 +
.../flow/testcases/condition-flow.yaml | 27 +
.../flow/testcases/nuclei-flow-dns-id.yaml | 42 +
.../testcases/nuclei-flow-dns-prefix.yaml | 41 +
.../flow/testcases/nuclei-flow-dns.yaml | 40 +
lib/nuclei/pkg/tmplexec/flow/util.go | 23 +
lib/nuclei/pkg/tmplexec/generic/exec.go | 94 +
lib/nuclei/pkg/tmplexec/interface.go | 33 +
lib/nuclei/pkg/tmplexec/multiproto/README.md | 45 +
lib/nuclei/pkg/tmplexec/multiproto/doc.go | 4 +
lib/nuclei/pkg/tmplexec/multiproto/multi.go | 111 +
.../pkg/tmplexec/multiproto/multi_test.go | 73 +
.../testcases/multiprotodynamic.yaml | 30 +
.../testcases/multiprotowithprefix.yaml | 26 +
lib/nuclei/{v2 => }/pkg/types/interfaces.go | 41 +-
lib/nuclei/{v2 => }/pkg/types/proxy.go | 0
lib/nuclei/{v2 => }/pkg/types/resume.go | 4 +-
.../pkg/types/scanstrategy/scan_strategy.go | 0
lib/nuclei/pkg/types/types.go | 538 +
lib/nuclei/{v2 => }/pkg/utils/http_probe.go | 0
lib/nuclei/pkg/utils/index.go | 16 +
.../pkg/utils/insertion_ordered_map.go | 4 +-
.../pkg/utils/insertion_ordered_map_test.go | 0
.../{v2 => }/pkg/utils/monitor/monitor.go | 0
.../pkg/utils/monitor/monitor_test.go | 0
lib/nuclei/{v2 => }/pkg/utils/stats/doc.go | 0
lib/nuclei/{v2 => }/pkg/utils/stats/stats.go | 19 +
.../{v2 => }/pkg/utils/template_path.go | 2 +-
lib/nuclei/pkg/utils/utils.go | 80 +
lib/nuclei/{v2 => }/pkg/utils/utils_test.go | 0
.../{v2 => }/pkg/utils/yaml/preprocess.go | 2 +-
.../pkg/utils/yaml/yaml_decode_wrapper.go | 0
lib/nuclei/{v2 => }/pkg/workflows/doc.go | 0
lib/nuclei/pkg/workflows/workflows.go | 124 +
.../{v2 => }/pkg/workflows/workflows_test.go | 4 +-
lib/nuclei/v2/go.mod | 260 -
lib/nuclei/v2/go.sum | 770 -
lib/nuclei/v2/internal/installer/template.go | 410 -
lib/nuclei/v2/internal/installer/util.go | 131 -
lib/nuclei/v2/internal/runner/cloud.go | 438 -
lib/nuclei/v2/internal/runner/inputs.go | 64 -
.../v2/internal/runner/nucleicloud/cloud.go | 666 -
.../v2/internal/runner/nucleicloud/types.go | 178 -
.../v2/internal/runner/nucleicloud/utils.go | 66 -
lib/nuclei/v2/internal/runner/options.go | 424 -
lib/nuclei/v2/internal/runner/runner.go | 787 -
lib/nuclei/v2/internal/runner/templates.go | 91 -
lib/nuclei/v2/pkg/catalog/config/template.go | 126 -
lib/nuclei/v2/pkg/core/engine.go | 73 -
lib/nuclei/v2/pkg/core/execute_options.go | 124 -
lib/nuclei/v2/pkg/core/inputs/inputs.go | 39 -
lib/nuclei/v2/pkg/exportrunner/export.go | 18 -
.../v2/pkg/external/customtemplates/github.go | 186 -
.../v2/pkg/external/customtemplates/gitlab.go | 148 -
.../v2/pkg/operators/extractors/compile.go | 63 -
.../v2/pkg/operators/matchers/compile.go | 97 -
lib/nuclei/v2/pkg/operators/operators.go | 341 -
lib/nuclei/v2/pkg/output/output.go | 389 -
.../pkg/protocols/common/compare/compare.go | 39 -
.../common/contextargs/contextargs.go | 92 -
.../protocols/common/contextargs/metainput.go | 69 -
.../pkg/protocols/common/executer/executer.go | 195 -
.../protocols/common/expressions/variables.go | 128 -
.../pkg/protocols/common/fuzz/execute_test.go | 22 -
.../v2/pkg/protocols/common/fuzz/parts.go | 143 -
.../pkg/protocols/common/fuzz/parts_test.go | 80 -
.../pkg/protocols/common/generators/load.go | 71 -
.../protocols/common/generators/load_test.go | 67 -
.../protocols/common/generators/options.go | 20 -
.../protocols/common/generators/validate.go | 55 -
.../protocols/common/interactsh/options.go | 67 -
.../common/protocolstate/headless.go | 79 -
.../protocols/common/variables/variables.go | 121 -
.../protocols/dns/dnsclientpool/clientpool.go | 95 -
lib/nuclei/v2/pkg/protocols/dns/operators.go | 178 -
.../v2/pkg/protocols/dns/operators_test.go | 280 -
lib/nuclei/v2/pkg/protocols/dns/request.go | 226 -
.../v2/pkg/protocols/dns/request_test.go | 84 -
lib/nuclei/v2/pkg/protocols/file/file.go | 193 -
lib/nuclei/v2/pkg/protocols/file/find_test.go | 67 -
lib/nuclei/v2/pkg/protocols/file/operators.go | 112 -
.../v2/pkg/protocols/file/operators_test.go | 302 -
lib/nuclei/v2/pkg/protocols/file/request.go | 353 -
.../v2/pkg/protocols/file/request_test.go | 82 -
.../pkg/protocols/headless/engine/engine.go | 142 -
.../v2/pkg/protocols/headless/engine/util.go | 10 -
.../v2/pkg/protocols/headless/headless.go | 161 -
.../v2/pkg/protocols/headless/operators.go | 143 -
.../v2/pkg/protocols/headless/request.go | 242 -
lib/nuclei/v2/pkg/protocols/http/cluster.go | 29 -
.../http/httpclientpool/clientpool.go | 355 -
lib/nuclei/v2/pkg/protocols/http/operators.go | 177 -
.../v2/pkg/protocols/http/operators_test.go | 445 -
lib/nuclei/v2/pkg/protocols/http/request.go | 885 -
.../v2/pkg/protocols/http/request_test.go | 96 -
.../v2/pkg/protocols/http/signer/signer.go | 54 -
lib/nuclei/v2/pkg/protocols/http/utils.go | 180 -
.../network/networkclientpool/clientpool.go | 34 -
.../v2/pkg/protocols/network/operators.go | 113 -
.../pkg/protocols/network/operators_test.go | 223 -
.../v2/pkg/protocols/network/request.go | 365 -
.../v2/pkg/protocols/network/request_test.go | 157 -
.../v2/pkg/protocols/offlinehttp/find_test.go | 62 -
.../v2/pkg/protocols/offlinehttp/operators.go | 156 -
.../protocols/offlinehttp/operators_test.go | 297 -
.../v2/pkg/protocols/offlinehttp/request.go | 106 -
lib/nuclei/v2/pkg/protocols/protocols.go | 214 -
lib/nuclei/v2/pkg/protocols/ssl/ssl_test.go | 42 -
lib/nuclei/v2/pkg/protocols/utils/utils.go | 71 -
.../v2/pkg/protocols/utils/variables.go | 170 -
.../whois/rdapclientpool/clientpool.go | 38 -
lib/nuclei/v2/pkg/reporting/dedupe/dedupe.go | 125 -
lib/nuclei/v2/pkg/reporting/options.go | 42 -
.../pkg/reporting/trackers/github/github.go | 99 -
.../pkg/reporting/trackers/gitlab/gitlab.go | 82 -
lib/nuclei/v2/pkg/templates/cluster.go | 300 -
lib/nuclei/v2/pkg/templates/cluster_test.go | 58 -
lib/nuclei/v2/pkg/templates/compile.go | 257 -
lib/nuclei/v2/pkg/templates/log.go | 69 -
lib/nuclei/v2/pkg/templates/preprocessors.go | 39 -
lib/nuclei/v2/pkg/templates/signer/default.go | 7 -
.../pkg/templates/signer/ecdsa_public_key.go | 8 -
.../pkg/templates/signer/ecdsa_public_key.pem | 4 -
lib/nuclei/v2/pkg/templates/signer/options.go | 34 -
lib/nuclei/v2/pkg/templates/signer/signer.go | 234 -
lib/nuclei/v2/pkg/templates/signer/util.go | 50 -
lib/nuclei/v2/pkg/templates/templates.go | 223 -
lib/nuclei/v2/pkg/templates/types/types.go | 183 -
lib/nuclei/v2/pkg/templates/workflows.go | 96 -
lib/nuclei/v2/pkg/types/types.go | 464 -
lib/nuclei/v2/pkg/utils/utils.go | 80 -
lib/nuclei/v2/pkg/workflows/workflows.go | 124 -
main.go | 2 +-
7819 files changed, 71524 insertions(+), 369583 deletions(-)
mode change 100755 => 100644 config/finger.yaml
rename config/pocs/{nuclei-templates/http/default-logins/3com => }/3com-nj2000-default-login.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/3cx-management-console.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/74cms-sqli.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/74cms => }/74cms-weixin-sqli.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cnvd/2017 => }/CNVD-2017-03561.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cnvd/2018 => }/CNVD-2018-13393.yaml (76%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cnvd/2019 => }/CNVD-2019-01348.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cnvd/2019 => }/CNVD-2019-06255.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{user/cnvd/2019 => }/CNVD-2019-19299.yaml (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cnvd/2019 => }/CNVD-2019-32204.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cnvd/2020 => }/CNVD-2020-46552.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cnvd/2020 => }/CNVD-2020-56167.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cnvd/2020 => }/CNVD-2020-62422.yaml (77%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cnvd/2020 => }/CNVD-2020-63964.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cnvd/2020 => }/CNVD-2020-67113.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cnvd/2020 => }/CNVD-2020-68596.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cnvd/2021 => }/CNVD-2021-09650.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cnvd/2021 => }/CNVD-2021-10543.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{user/cnvd/2021 => }/CNVD-2021-12845.yaml (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cnvd/2021 => }/CNVD-2021-14536.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cnvd/2021 => }/CNVD-2021-15822.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cnvd/2021 => }/CNVD-2021-15824.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cnvd/2021 => }/CNVD-2021-17369.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cnvd/2021 => }/CNVD-2021-26422.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cnvd/2021 => }/CNVD-2021-28277.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{user/cnvd/2021 => }/CNVD-2021-30167.yaml (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cnvd/2021 => }/CNVD-2021-32799.yaml (82%)
mode change 100755 => 100644
create mode 100644 config/pocs/CNVD-2021-33202.yaml
rename config/pocs/{user/cnvd/2021 => }/CNVD-2021-34273.yaml (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cnvd/2021 => }/CNVD-2021-41972.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cnvd/2021 => }/CNVD-2021-43984.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cnvd/2021 => }/CNVD-2021-49104.yaml (87%)
mode change 100755 => 100644
create mode 100644 config/pocs/CNVD-2022-03672.yaml
rename config/pocs/{nuclei-templates/http/cnvd/2022 => }/CNVD-2022-42853.yaml (84%)
mode change 100755 => 100644
create mode 100644 config/pocs/CNVD-2022-43245.yaml
rename config/pocs/{nuclei-templates/http/cnvd/2022 => }/CNVD-2022-86535.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cnvd/2023 => }/CNVD-2023-08743.yaml (83%)
mode change 100755 => 100644
create mode 100644 config/pocs/CNVD-2023-12632.yaml
create mode 100644 config/pocs/CNVD-C-2023-76801.yaml
rename config/pocs/{nuclei-templates/network/cves/2001 => }/CVE-2001-1473.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2002 => }/CVE-2002-1131.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2004 => }/CVE-2004-0519.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2005 => }/CVE-2005-2428.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2005 => }/CVE-2005-3344.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2006 => }/CVE-2006-1681.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2006 => }/CVE-2006-2842.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2007 => }/CVE-2007-0885.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2007 => }/CVE-2007-4504.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2007 => }/CVE-2007-4556.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2007 => }/CVE-2007-5728.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2008 => }/CVE-2008-2398.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2008 => }/CVE-2008-2650.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2008 => }/CVE-2008-4668.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2008 => }/CVE-2008-4764.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2008 => }/CVE-2008-5587.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2008 => }/CVE-2008-6080.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2008 => }/CVE-2008-6172.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2008 => }/CVE-2008-6222.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2008 => }/CVE-2008-6465.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2009 => }/CVE-2009-0545.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2009 => }/CVE-2009-0932.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2009 => }/CVE-2009-1151.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2009 => }/CVE-2009-1496.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2009 => }/CVE-2009-1558.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2009 => }/CVE-2009-1872.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2009 => }/CVE-2009-2015.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2009 => }/CVE-2009-2100.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2009 => }/CVE-2009-3053.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2009 => }/CVE-2009-3318.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2009 => }/CVE-2009-4202.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2009 => }/CVE-2009-4679.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2009 => }/CVE-2009-5020.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-0157.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-0219.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-0467.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-0696.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-0759.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-0942.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-0943.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-0944.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-0972.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-0982.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-0985.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1056.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1081.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1217.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1219.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1302.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1304.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1305.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1306.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1307.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1308.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1312.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1313.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1314.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1315.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1340.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1345.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1352.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1353.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1354.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1429.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1461.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1469.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1470.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1471.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1472.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1473.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1474.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1475.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1476.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1478.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1491.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1494.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1495.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1531.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1532.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1533.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1534.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1535.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1540.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1601.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1602.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1603.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1607.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1653.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1657.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1658.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1659.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1714.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1715.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1717.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1718.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1719.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1722.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1723.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1858.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1870.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1875.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1878.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1952.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1953.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1954.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1955.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1956.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1957.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1977.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1979.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1980.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1981.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1982.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-1983.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-2033.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-2034.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-2035.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-2036.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-2037.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-2045.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-2050.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-2122.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-2128.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-2259.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-2507.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-2680.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-2682.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-2857.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-2861.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-2918.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-2920.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-3203.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-3426.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-4239.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-4617.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-4719.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-4769.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-4977.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-5028.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2010 => }/CVE-2010-5286.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2011 => }/CVE-2011-2744.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2011 => }/CVE-2011-2780.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2011 => }/CVE-2011-3315.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2011 => }/CVE-2011-4336.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2011 => }/CVE-2011-4804.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2012 => }/CVE-2012-0392.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2012 => }/CVE-2012-0394.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2012 => }/CVE-2012-0991.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2012 => }/CVE-2012-1226.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2012 => }/CVE-2012-1823.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2012 => }/CVE-2012-4253.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2012 => }/CVE-2012-4547.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2012 => }/CVE-2012-4878.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2012 => }/CVE-2012-4889.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2012 => }/CVE-2012-4940.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2013 => }/CVE-2013-1965.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2013 => }/CVE-2013-2248.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2013 => }/CVE-2013-2251.yaml (93%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2013 => }/CVE-2013-5528.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2013 => }/CVE-2013-5979.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2013 => }/CVE-2013-7091.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2014 => }/CVE-2014-1203.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2014 => }/CVE-2014-2323.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2014 => }/CVE-2014-3120.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2014 => }/CVE-2014-3206.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2014 => }/CVE-2014-3704.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2014 => }/CVE-2014-3744.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2014 => }/CVE-2014-4210.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2014 => }/CVE-2014-4558.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2014 => }/CVE-2014-5111.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2014 => }/CVE-2014-5258.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2014 => }/CVE-2014-6308.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2014 => }/CVE-2014-8676.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2014 => }/CVE-2014-8682.yaml (92%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2014 => }/CVE-2014-9606.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2014 => }/CVE-2014-9607.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2014 => }/CVE-2014-9609.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2014 => }/CVE-2014-9614.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2014 => }/CVE-2014-9615.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2014 => }/CVE-2014-9617.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2014 => }/CVE-2014-9618.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2015 => }/CVE-2015-1427.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2015 => }/CVE-2015-1503.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2015 => }/CVE-2015-2067.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2015 => }/CVE-2015-2068.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2015 => }/CVE-2015-2080.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2015 => }/CVE-2015-2996.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2015 => }/CVE-2015-3035.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2015 => }/CVE-2015-3224.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/network/cves/2015 => }/CVE-2015-3306.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2015 => }/CVE-2015-3337.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2015 => }/CVE-2015-3648.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2015 => }/CVE-2015-3897.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2015 => }/CVE-2015-4050.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2015 => }/CVE-2015-4074.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2015 => }/CVE-2015-4632.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2015 => }/CVE-2015-4666.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2015 => }/CVE-2015-4668.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2015 => }/CVE-2015-5531.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2015 => }/CVE-2015-7245.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2015 => }/CVE-2015-7297.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2015 => }/CVE-2015-7450.yaml (97%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2015 => }/CVE-2015-7780.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2015 => }/CVE-2015-7823.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2015 => }/CVE-2015-8349.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2015 => }/CVE-2015-8399.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2015 => }/CVE-2015-8813.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2016 => }/CVE-2016-0957.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2016 => }/CVE-2016-10108.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2016 => }/CVE-2016-10134.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2016 => }/CVE-2016-1555.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2016 => }/CVE-2016-2389.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2016 => }/CVE-2016-3081.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2016 => }/CVE-2016-3088.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/network/cves/2016 => }/CVE-2016-3510.yaml (93%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2016 => }/CVE-2016-3978.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2016 => }/CVE-2016-4977.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2016 => }/CVE-2016-5649.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2016 => }/CVE-2016-6195.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2016 => }/CVE-2016-6277.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2016 => }/CVE-2016-7834.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2016 => }/CVE-2016-7981.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-0929.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-1000028.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-1000029.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-1000486.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-10271.yaml (95%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-10974.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-11165.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-11444.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-11512.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-11586.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-11610.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-11629.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-12149.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-12542.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-12544.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-12583.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-12611.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-12615.yaml (92%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-12617.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-12629.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-12635.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-12637.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-12794.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-14135.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-14186.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-14535.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-14537.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-14651.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-14849.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-15287.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-15647.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-15944.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-16877.yaml (84%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2017-16894.yaml
create mode 100644 config/pocs/CVE-2017-17562.yaml
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-17731.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-17736.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-18024.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-18638.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-3506.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/network/cves/2017 => }/CVE-2017-3881.yaml (92%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-5521.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-5638.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-5689.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-5982.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-6090.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-7269.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{user/cves/2017 => }/CVE-2017-7501.yaml (100%)
mode change 100755 => 100644
rename config/pocs/{user/cves/2017 => }/CVE-2017-7504.yaml (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-7615.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-7921.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-7925.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-8229.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-8917.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-9506.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-9791.yaml (93%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-9805.yaml (94%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-9822.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2017 => }/CVE-2017-9833.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-0127.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-0296.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-1000129.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-1000130.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-1000226.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-1000533.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-1000600.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-1000856.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-1000861.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-10093.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-10095.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-10141.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-10230.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-10562.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-10818.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-10822.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-10823.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-10956.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-11227.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-11231.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-11409.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-11473.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-11759.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-11776.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-11784.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-1207.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-12095.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-12296.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-12300.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-12613.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-12634.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-1271.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-1273.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-12909.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-12998.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-1335.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-13379.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-13380.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-13980.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-14013.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-14574.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-14728.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-14912.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-14916.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-14918.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-15517.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-15535.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-15961.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-16167.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-16288.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-16341.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-16668.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-16670.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-16671.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-16763.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-16836.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-16979.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-17153.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-17246.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-17254.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-17422.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-18264.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-18323.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-18608.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-18775.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-18777.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-18778.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-18809.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-18925.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-19136.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-19137.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-19365.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-19386.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-19439.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-19458.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-19749.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-19751.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-19752.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-19877.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-19892.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-19914.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-19915.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-20009.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-20010.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-20011.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-20526.yaml (92%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-20608.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-20824.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-2392.yaml (93%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/network/cves/2018 => }/CVE-2018-2628.yaml (96%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-2791.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/network/cves/2018 => }/CVE-2018-2893.yaml (97%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-2894.yaml (94%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-3167.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-3238.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-3714.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-3760.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-5230.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-5233.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-5316.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-5715.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-6008.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-6184.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-6200.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-6910.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-7251.yaml (86%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2018-7282.yaml
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-7490.yaml (83%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2018-7600.yaml
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-7602.yaml (92%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-7662.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-7700.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-7719.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-8006.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-8033.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-8715.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-9205.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2018 => }/CVE-2018-9845.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-0193.yaml (92%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-0221.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-0230.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-10068.yaml (97%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-10232.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-10405.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-10475.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-10717.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-10758.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-11248.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-11510.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-11580.yaml (96%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-11581.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-12276.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-12314.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-12593.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-12616.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-12725.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-12962.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-13101.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-13462.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-14322.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-14530.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-14974.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-15107.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-15501.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-15642.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-15811.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-16097.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-16278.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-16313.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-1653.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-16662.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-16759.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-16920.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-16996.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-16997.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-17270.yaml (86%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2019-17382.yaml
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-17418.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-17444.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-17506.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-17558.yaml (93%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-17662.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-1821.yaml (92%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-18371.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-18818.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-18957.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-1898.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-19781.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-19824.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-19908.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-20085.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-20224.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-20933.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-2578.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-2579.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-2588.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-2616.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-2725.yaml (99%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-2729.yaml (99%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-2767.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-3396.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-3398.yaml (93%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-3401.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-3402.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-3403.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-3799.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-3929.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{user/cves/2019 => }/CVE-2019-3948.yaml (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-5127.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-5418.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-5434.yaml (94%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-6340.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-6799.yaml (92%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-6802.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-7192.yaml (92%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-7219.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-7238.yaml (97%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-7254.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-7255.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-7256.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-7275.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-7481.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-7543.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-7609.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-8086.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-8442.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-8446.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-8449.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-8451.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-8903.yaml (83%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2019-9041.yaml
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-9670.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-9733.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-9915.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2019 => }/CVE-2019-9922.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-10148.yaml (88%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2020-10220.yaml
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-10546.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-10547.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-10548.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-10549.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-10770.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-10973.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-11034.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-11110.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-11450.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-11455.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-11529.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-11546.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-11547.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-11710.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-11798.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-11853.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-11854.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-11978.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/network/cves/2020 => }/CVE-2020-11981.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-11991.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-12116.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-12127.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-12478.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-12720.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-13117.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-13158.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-13167.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-13405.yaml (88%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2020-13638.yaml
create mode 100644 config/pocs/CVE-2020-13851.yaml
rename config/pocs/{user/cves/2020 => }/CVE-2020-13925.yaml (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-13927.yaml (82%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2020-13937.yaml
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-13942.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-13945.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-14144.yaml (93%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-14179.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-14181.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-14408.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-14750.yaml (92%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-14864.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-14882.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-14883.yaml (92%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-15050.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-15148.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-15227.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-15505.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-15568.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-15867.yaml (93%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-15920.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-16846.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-16952.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-17453.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-17463.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-17496.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-17505.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-17506.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-17518.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-17519.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-17526.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-17530.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-19360.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/network/cves/2020 => }/CVE-2020-1938.yaml (94%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-1943.yaml (86%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2020-1956.yaml
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-20300.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-2036.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-2096.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-20988.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-2103.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-21224.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-2140.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-22208.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-22209.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-22210.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-22211.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-23575.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-23697.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-23972.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-24391.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-24571.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-24579.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-24589.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-24949.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-25078.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-25223.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-25506.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-2551.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-25540.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-25780.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-26214.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-26248.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-26413.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-26919.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-26948.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-2733.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-27361.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-27467.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-27866.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-27982.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-27986.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-28185.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-28188.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-28208.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-28871.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-29453.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-29583.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-3187.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-3452.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-35476.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-35713.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-35729.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-35736.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-3580.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-35846.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-35847.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-35848.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-36289.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-4463.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-5191.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-5192.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-5284.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-5405.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-5410.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-5412.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-5776.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-5777.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-5847.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-5902.yaml (93%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-6207.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-6287.yaml (93%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-6308.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-6637.yaml (88%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2020-6950.yaml
rename config/pocs/{nuclei-templates/network/cves/2020 => }/CVE-2020-7247.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-7796.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-7961.yaml (96%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-7980.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-8163.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-8191.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-8193.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-8194.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-8209.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-8497.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-8512.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-8515.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-8644.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-8654.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-8813.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-8982.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-9047.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-9315.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-9344.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-9376.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-9402.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-9425.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-9483.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-9484.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-9496.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2020 => }/CVE-2020-9757.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-1472.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-20031.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-20038.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-20114.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-20123.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-20124.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-20150.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-20158.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-20167.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-20323.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-20837.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-21087.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{user/cves/2021 => }/CVE-2021-2109.yaml (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-21234.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-21287.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-21307.yaml (92%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-21311.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-21315.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-21402.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-21799.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-21800.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-21801.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-21802.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-21803.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-21805.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-21816.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-21881.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-21972.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-21973.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-21975.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-21985.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-22005.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-22053.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-22054.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-22145.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-22205.yaml (97%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-22214.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-22707.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-22911.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-22986.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-25281.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-25296.yaml (92%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-25297.yaml (92%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-25298.yaml (92%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-25299.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-25646.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-25864.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-25899.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-26084.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-26085.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-26086.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-26247.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-26295.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-26598.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-26812.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-26855.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-27358.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-27520.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-27670.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-27748.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-27850.yaml (89%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2021-27905.yaml
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-27931.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-28073.yaml (92%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-28164.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-28169.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-28377.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-28419.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-28854.yaml (85%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2021-29006.yaml
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-29156.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-29441.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-29442.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-29490.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-29625.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-30128.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-3019.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-30461.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-3110.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-31195.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-3129.yaml (95%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-31581.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-31602.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-31755.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-31805.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-31862.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-32030.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-32172.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-3223.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-32305.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-32682.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-32789.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-32819.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-3293.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-3297.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-33044.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-33221.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-33357.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-33544.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-3378.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-33807.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{user/cves/2021 => }/CVE-2021-34187.yaml (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-34429.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-34473.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-34805.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-35464.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-35587.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-36260.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-36580.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-36748.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-36749.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-37304.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-37305.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-37538.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-37580.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-37589.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-38540.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-39211.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-39226.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-39501.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-40149.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-40150.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-40323.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-40438.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-40539.yaml (95%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-40542.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-40661.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-40822.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-40856.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-40859.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-40870.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-40875.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-40978.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-41174.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-41192.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-41266.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-41277.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-41282.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-41349.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-41381.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-41460.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-41648.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-41649.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-41653.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-41691.yaml (90%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2021-41749.yaml
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-41773.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-4191.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-41951.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-42013.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-42063.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-42192.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-42237.yaml (97%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-42627.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-42887.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-43062.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-43287.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-43421.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-43734.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-43778.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-43798.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-44077.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-44138.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-44139.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-44152.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-44228.yaml (94%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-44427.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-44451.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-44515.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-44529.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-44848.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-45043.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-45046.yaml (93%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-45092.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-45232.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-45428.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-46107.yaml (76%)
mode change 100755 => 100644
rename config/pocs/{user/cves/2021 => }/CVE-2021-46371.yaml (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-46379.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-46381.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-46417.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-46422.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-46424.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2021 => }/CVE-2021-46704.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-0149.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-0281.yaml (84%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2022-0342.yaml
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-0378.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-0412.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-0415.yaml (93%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-0540.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-0660.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-0678.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-0735.yaml (96%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-0824.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-0870.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-0928.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-0954.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-0963.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-0968.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-1040.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-1162.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-1388.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-1439.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-1713.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-1815.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-21371.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-21500.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-21587.yaml (93%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-21705.yaml (93%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-2185.yaml (94%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-22536.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-22733.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-22897.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-22947.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-22954.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-22963.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-22965.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-22972.yaml (93%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-23131.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-23134.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-23178.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-23347.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-23348.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-23544.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-23779.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-23808.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-23854.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-23881.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-23944.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-24112.yaml (92%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-24124.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-24129.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-2414.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-24260.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-24288.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-24681.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/network/cves/2022 => }/CVE-2022-24706.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-24716.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-24816.yaml (94%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-24856.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-2486.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-2487.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-2488.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-24900.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-24990.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-25082.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-25356.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-25369.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-25481.yaml (85%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2022-25568.yaml
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-26134.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-26138.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-26148.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-26159.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-26352.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-26960.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-27593.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-28080.yaml (92%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-28219.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-28363.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-28365.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-28923.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-28955.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-29078.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-29153.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-29272.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-29298.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-29299.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-29301.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-29303.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-29349.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-29383.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-29464.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-29775.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-30489.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-30525.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-31126.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-31268.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-31269.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-31373.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-31499.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-31656.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/network/cves/2022 => }/CVE-2022-31793.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-31798.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-31814.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-31845.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-31846.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-31847.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-32022.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-32024.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-32025.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-32026.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-32028.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-32094.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-32409.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-32429.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-33174.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-33891.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-33901.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-34045.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-34046.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-34047.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-34048.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-34049.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-34576.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-34590.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-34753.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-35151.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-35405.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-35413.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-35914.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-36446.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-36537.yaml (90%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2022-36553.yaml
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-36642.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-36804.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-36883.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-37042.yaml (93%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-37153.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-38637.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-38817.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-38870.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-39195.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-3980.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-39952.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-39960.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-39986.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-40022.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-40127.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-40684.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-40734.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-40843.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-40879.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-40881.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-42233.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-43014.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-43015.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-43016.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-43017.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-43018.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-44877.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-45933.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-46169.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-46381.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-46463.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-46888.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-47002.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-47003.yaml (89%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2022-47075.yaml
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-47945.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-47966.yaml (94%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-47986.yaml (92%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2022 => }/CVE-2022-48165.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-0126.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-0669.yaml (89%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2023-0777.yaml
create mode 100644 config/pocs/CVE-2023-0947.yaml
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-1454.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-1496.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-1671.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-20073.yaml (92%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-20864.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-20887.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-20888.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-20889.yaml (91%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2023-22463.yaml
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-22478.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-22480.yaml (89%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2023-22515.yaml
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-23333.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-23752.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-24044.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-24322.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-24488.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-24489.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-25135.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-25157.yaml (92%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2023-25573.yaml
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-25717.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-26067.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-26255.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-26256.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-26360.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-26469.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-2648.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-27034.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-27350.yaml (95%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-27372.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-27482.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-27524.yaml (90%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2023-2766.yaml
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-2825.yaml (96%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-28343.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-28432.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-29298.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-29300.yaml (88%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2023-29357.yaml
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-29919.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-29922.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-29923.yaml (84%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2023-30013.yaml
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-30019.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-30150.yaml (85%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2023-30943.yaml
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-31059.yaml (85%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2023-31465.yaml
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-32315.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/network/cves/2023 => }/CVE-2023-33246.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-33510.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-33568.yaml (88%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2023-33831.yaml
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-34124.yaml (94%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2023-34192.yaml
create mode 100644 config/pocs/CVE-2023-34259.yaml
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-34362.yaml (94%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-34598.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-34599.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-34659.yaml (85%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2023-34751.yaml
create mode 100644 config/pocs/CVE-2023-34752.yaml
create mode 100644 config/pocs/CVE-2023-34753.yaml
create mode 100644 config/pocs/CVE-2023-34755.yaml
create mode 100644 config/pocs/CVE-2023-34756.yaml
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-34843.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-34960.yaml (89%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2023-35813.yaml
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-35843.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-35844.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-35885.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-36346.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-36844.yaml (87%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2023-36845.yaml
create mode 100644 config/pocs/CVE-2023-3710.yaml
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-37265.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-37266.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-37270.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-37462.yaml (91%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2023-37474.yaml
rename config/pocs/{user/cves/2023 => }/CVE-2023-37582.yaml (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-3765.yaml (84%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2023-37679.yaml
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-38035.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-38205.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-3836.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-38646.yaml (90%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2023-39108.yaml
create mode 100644 config/pocs/CVE-2023-39109.yaml
create mode 100644 config/pocs/CVE-2023-39110.yaml
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-39141.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-39143.yaml (85%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2023-39361.yaml
create mode 100644 config/pocs/CVE-2023-39598.yaml
rename config/pocs/{nuclei-templates/http/cves/2023 => }/CVE-2023-39600.yaml (76%)
mode change 100755 => 100644
create mode 100644 config/pocs/CVE-2023-39676.yaml
create mode 100644 config/pocs/CVE-2023-39677.yaml
create mode 100644 config/pocs/CVE-2023-40779.yaml
create mode 100644 config/pocs/CVE-2023-41892.yaml
create mode 100644 config/pocs/CVE-2023-42442.yaml
create mode 100644 config/pocs/CVE-2023-42793.yaml
create mode 100644 config/pocs/CVE-2023-43261.yaml
create mode 100644 config/pocs/CVE-2023-4568.yaml
create mode 100644 config/pocs/CVE-2023-45852.yaml
create mode 100644 config/pocs/CVE-2023-46747.yaml
create mode 100644 config/pocs/CVE-2023-4966.yaml
create mode 100644 config/pocs/CVE-2023-4974.yaml
create mode 100644 config/pocs/CVE-2023-5074.yaml
create mode 100644 config/pocs/ac-weak-login.yaml
rename config/pocs/{nuclei-templates/http/exposed-panels => }/acrolinx-dashboard.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/acti-video-lfi.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/activemq => }/activemq-default-login.yaml (80%)
mode change 100755 => 100644
create mode 100644 config/pocs/activemq-openwire-transport-detect.yaml
create mode 100644 config/pocs/activemq-panel.yaml
rename config/pocs/{nuclei-templates/http/exposed-panels => }/adiscon-loganalyzer.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/technologies/adobe => }/adobe-coldfusion-error-detect.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels/adobe => }/adobe-component-login.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels/adobe => }/adobe-experience-manager-login.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/aem => }/aem-acs-common.yaml (83%)
mode change 100755 => 100644
create mode 100644 config/pocs/aem-bg-servlet.yaml
rename config/pocs/{nuclei-templates/http/misconfiguration/aem => }/aem-bulkeditor.yaml (76%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/aem => }/aem-cached-pages.yaml (76%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/aem => }/aem-childrenlist-xss.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/aem => }/aem-crx-browser.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/aem => }/aem-crx-bypass.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/aem => }/aem-crx-namespace.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels/adobe => }/aem-crx-package-manager.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/aem => }/aem-crx-search.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/aem => }/aem-custom-script.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/aem => }/aem-debugging-libraries.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/aem => }/aem-default-get-servlet.yaml (94%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/aem => }/aem-default-login.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/aem => }/aem-disk-usage.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/aem => }/aem-dump-contentnode.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/aem => }/aem-explorer-nodetypes.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/aem => }/aem-external-link-checker.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/aem => }/aem-felix-console.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/aem => }/aem-gql-servlet.yaml (94%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/aem => }/aem-groovyconsole.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/aem => }/aem-hash-querybuilder.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/aem => }/aem-jcr-querybuilder.yaml (77%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/aem => }/aem-login-status.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/aem => }/aem-merge-metadata-servlet.yaml (76%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/aem => }/aem-misc-admin.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/aem => }/aem-offloading-browser.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/aem => }/aem-osgi-bundles.yaml (76%)
mode change 100755 => 100644
create mode 100644 config/pocs/aem-querybuilder-feed-servlet.yaml
rename config/pocs/{nuclei-templates/http/misconfiguration/aem => }/aem-querybuilder-internal-path-read.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/aem => }/aem-querybuilder-json-servlet.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/aem => }/aem-security-users.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/aem => }/aem-setpreferences-xss.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels/adobe => }/aem-sling-login.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/aem => }/aem-sling-userinfo.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/aem => }/aem-userinfo-servlet.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/aem => }/aem-wcm-suggestions-servlet.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/aem => }/aem-xss-childlist-selector.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/aerocms-sqli.yaml (86%)
mode change 100755 => 100644
create mode 100644 config/pocs/aic-intelligent-password-exposure.yaml
create mode 100644 config/pocs/airflow-configuration-exposure.yaml
create mode 100644 config/pocs/airflow-debug.yaml
rename config/pocs/{nuclei-templates/http/default-logins/apache => }/airflow-default-login.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/airflow-panel.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/akamai => }/akamai-arl-xss.yaml (86%)
mode change 100755 => 100644
create mode 100644 config/pocs/akamai-cache-detect.yaml
rename config/pocs/{nuclei-templates/http/exposed-panels => }/akamai-cloudtest.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/technologies => }/akamai-detect.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/akamai => }/akamai-s3-cache-poisoning.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/alibaba-anyproxy-lfi.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{user/vulnerabilities/alibaba => }/alibaba-nacos-default-identity.yaml (100%)
mode change 100755 => 100644
rename config/pocs/{user/vulnerabilities/alibaba => }/alibaba-nacos-default-token.yaml (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/alphaweb => }/alphaweb-default-login.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/alumni-management-sqli.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/amazon => }/amazon-ec2-ssrf.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/ambari => }/ambari-default-login.yaml (82%)
mode change 100755 => 100644
create mode 100644 config/pocs/ampache-debug.yaml
rename config/pocs/{nuclei-templates/http/misconfiguration/installer => }/ampache-music-installer.yaml (77%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/ampache-panel.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/ampache-update-exposure.yaml (77%)
mode change 100755 => 100644
create mode 100644 config/pocs/apache-activemq-detect.yaml
rename config/pocs/{nuclei-templates/http/exposed-panels/apache => }/apache-apisix-panel.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/apache => }/apache-couchdb-unauth.yaml (80%)
mode change 100755 => 100644
create mode 100644 config/pocs/apache-drill-exposure.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/apache => }/apache-druid-kafka-connect-rce.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/apache-druid-log4j.yaml (75%)
mode change 100755 => 100644
create mode 100644 config/pocs/apache-druid-unauth.yaml
create mode 100644 config/pocs/apache-dubbo-unauth.yaml
create mode 100644 config/pocs/apache-flink-unauth-rce.yaml
create mode 100644 config/pocs/apache-hbase-unauth.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/apache => }/apache-ofbiz-log4j-rce.yaml (92%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/network/misconfig => }/apache-rocketmq-broker-unauth.yaml (84%)
mode change 100755 => 100644
create mode 100644 config/pocs/apache-solr-file-read.yaml
create mode 100644 config/pocs/apache-solr-log4j-rce.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/apache => }/apache-solr-rce.yaml (83%)
mode change 100755 => 100644
create mode 100644 config/pocs/apache-storm-unauth.yaml
rename config/pocs/{nuclei-templates/http/misconfiguration => }/apache-struts-showcase.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/apache => }/apache-zeppelin-unauth.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/token-spray => }/api-fortitoken-cloud.yaml (76%)
mode change 100755 => 100644
create mode 100644 config/pocs/api-gitlab.yaml
rename config/pocs/{nuclei-templates/http/default-logins/apache => }/apisix-default-login.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/apollo => }/apollo-default-login.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/argocd-login.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/arl => }/arl-default-login.yaml (82%)
mode change 100755 => 100644
create mode 100644 config/pocs/aruba-instant-default-login.yaml
rename config/pocs/{user/vulnerabilities/aspcms => }/aspcms-backend-leak.yaml (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/aspcms-commentlist-sqli.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/audiocodes => }/audiocodes-default-login.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/avantfax-panel.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/avaya => }/avaya-aura-rce.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/avaya => }/avaya-aura-xss.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/avcon6-execl-lfi.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/avcon6-lfi.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/avtech => }/avtech-auth-bypass.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/avtech => }/avtech-dvr-ssrf.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/avtech => }/avtech-unauth-file-download.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/avtech => }/avtech-verification-bypass.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposures/configs => }/awstats-config.yaml (77%)
mode change 100755 => 100644
create mode 100644 config/pocs/awstats-listing.yaml
rename config/pocs/{nuclei-templates/http/exposures/configs => }/awstats-script.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/axigen-webmail.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposures/files => }/axis-happyaxis.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/azkaban => }/azkaban-default-login.yaml (85%)
mode change 100755 => 100644
create mode 100644 config/pocs/azure-kubernetes-service.yaml
rename config/pocs/{user/vulnerabilities/baota => }/baota-phpmyadmin-unauth.yaml (100%)
mode change 100755 => 100644
create mode 100644 config/pocs/batflat-default-login.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/beward-ipcamera-disclosure.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/technologies => }/bigip-config-utility-detect.yaml (80%)
mode change 100755 => 100644
create mode 100644 config/pocs/bigip-rest-panel.yaml
rename config/pocs/{nuclei-templates/http/misconfiguration => }/bitbucket-auth-bypass.yaml (82%)
mode change 100755 => 100644
create mode 100644 config/pocs/bitbucket-pipelines.yaml
rename config/pocs/{nuclei-templates/http/misconfiguration => }/bitbucket-public-repository.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins => }/bloofoxcms-default-login.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/blue-ocean-excellence-lfi.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/brightsign-dsdws-ssrf.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities => }/bsphp-info.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/bullwark-momentum-lfi.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/oracle => }/businessintelligence-default-login.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/cacti-panel.yaml (81%)
mode change 100755 => 100644
create mode 100644 config/pocs/cacti-weathermap-file-write.yaml
rename config/pocs/{nuclei-templates/http/default-logins/caimore => }/caimore-default-login.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/caimore-gateway-rce.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/alibaba => }/canal-default-login.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/casdoor-users-password.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/caucho-resin-info-disclosure.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{user/vulnerabilities/cdg => }/cdg-uploadfilefromclientserviceforclient-file-upload.yaml (100%)
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/chamilo-lms-sqli.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/chamilo-lms-xss.yaml (84%)
mode change 100755 => 100644
create mode 100644 config/pocs/chanjet-gnremote-sqli.yaml
create mode 100644 config/pocs/chanjet-tplus-checkmutex-sqli.yaml
create mode 100644 config/pocs/chanjet-tplus-file-read.yaml
create mode 100644 config/pocs/chanjet-tplus-fileupload.yaml
create mode 100644 config/pocs/chanjet-tplus-rce.yaml
create mode 100644 config/pocs/chanjet-tplus-ufida-sqli.yaml
rename config/pocs/{user/vulnerabilities/yonyou => }/chanjetcrm-createsite-sqli.yaml (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/chatgpt-web-unauth.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/wordpress => }/checkout-fields-manager-xss.yaml (88%)
mode change 100755 => 100644
create mode 100644 config/pocs/ciphertrust-default-login.yaml
rename config/pocs/{nuclei-templates/http/misconfiguration/installer => }/circarlife-setup.yaml (83%)
mode change 100755 => 100644
create mode 100644 config/pocs/cisco-broadworks-log4j-rce.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/cisco => }/cisco-unified-communications-log4j.yaml (92%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/cisco => }/cisco-vmanage-log4j.yaml (92%)
mode change 100755 => 100644
create mode 100644 config/pocs/cisco-webex-log4j-rce.yaml
create mode 100644 config/pocs/citrix-xenapp-log4j-rce.yaml
rename config/pocs/{nuclei-templates/http/misconfiguration => }/clickhouse-unauth-api.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/clodop-printer-lfi.yaml (85%)
mode change 100755 => 100644
create mode 100644 config/pocs/cloud-oa-system-sqli.yaml
create mode 100644 config/pocs/cmseasy-crossall-act-sqli.yaml
create mode 100644 config/pocs/cnzxsoft-default-login.yaml
rename config/pocs/{nuclei-templates/http/default-logins/cobbler => }/cobbler-default-login.yaml (89%)
mode change 100755 => 100644
create mode 100644 config/pocs/cobbler-exposed-directory.yaml
create mode 100644 config/pocs/cobbler-version.yaml
rename config/pocs/{nuclei-templates/http/exposed-panels => }/cobbler-webgui.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/code42 => }/code42-log4j-rce.yaml (92%)
mode change 100755 => 100644
create mode 100644 config/pocs/cold-fusion-cfcache-map.yaml
rename config/pocs/{nuclei-templates/http/exposed-panels => }/coldfusion-administrator-login.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/coldfusion-debug-xss.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposures/configs => }/collibra-properties.yaml (83%)
mode change 100755 => 100644
create mode 100644 config/pocs/comai-ras-cookie-bypass.yaml
rename config/pocs/{nuclei-templates/http/misconfiguration => }/confluence-dashboard.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/confluence => }/confluence-oauth-admin.yaml (77%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/confluence => }/confluence-ssrf-sharelinks.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{user/vulnerabilities/others => }/consul-rexec-rce.yaml (100%)
mode change 100755 => 100644
rename config/pocs/{user/vulnerabilities/others => }/consul-service-rce.yaml (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/core-chuangtian-cloud-rce.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposures/apis => }/couchbase-buckets-api.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/couchdb-adminparty.yaml (80%)
mode change 100755 => 100644
create mode 100644 config/pocs/couchdb-exposure.yaml
create mode 100644 config/pocs/couchdb-fauxton.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/crawlab-lfi.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/abb => }/cs141-default-login.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/cisco => }/cucm-username-enumeration.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/cwp-webpanel.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/d-link-arbitary-fileread.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/d-link-wireless.yaml (77%)
mode change 100755 => 100644
rename config/pocs/{user/vulnerabilities/dahua => }/dahua-smart-park-getfacecapture-sqli.yaml (100%)
rename config/pocs/{user/vulnerabilities/dahua => }/dahua-smart-park-video-upload.yaml (100%)
rename config/pocs/{user/vulnerabilities/dahua => }/dahua-user-getuserinfobyusername-getpassword.yaml (100%)
rename config/pocs/{user/vulnerabilities/das => }/das-usm-arbitrary-user-add.yaml (100%)
rename config/pocs/{nuclei-templates/http/default-logins/dataiku => }/dataiku-default-login.yaml (84%)
mode change 100755 => 100644
create mode 100644 config/pocs/dbgate-unauth-rce.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/dedecms => }/dedecms-carbuyaction-fileinclude.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/dedecms => }/dedecms-config-xss.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/dedecms => }/dedecms-membergroup-sqli.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/dedecms => }/dedecms-openredirect.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/dedecms => }/dedecms-rce.yaml (84%)
mode change 100755 => 100644
create mode 100644 config/pocs/default-django-page.yaml
create mode 100644 config/pocs/default-jetty-page.yaml
create mode 100644 config/pocs/default-lighttpd-page.yaml
rename config/pocs/{nuclei-templates/http/technologies => }/default-sitecore-page.yaml (76%)
mode change 100755 => 100644
create mode 100644 config/pocs/default-symfony-page.yaml
rename config/pocs/{nuclei-templates/http/technologies => }/default-websphere-liberty.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/dicoogle-pacs-lfi.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/digitalrebar => }/digitalrebar-default-login.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/digitalrebar-traversal.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/miscellaneous => }/dir-listing.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/discuz => }/discuz-api-pathinfo.yaml (80%)
mode change 100755 => 100644
create mode 100644 config/pocs/django-admin-panel.yaml
create mode 100644 config/pocs/django-debug-detect.yaml
create mode 100644 config/pocs/django-debug-exposure.yaml
rename config/pocs/{nuclei-templates/http/exposures/files => }/django-secret-key.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposures/configs => }/django-variables-exposed.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/dlink-850L-info-leak.yaml (77%)
mode change 100755 => 100644
create mode 100644 config/pocs/dlink-centralized-default-login.yaml
rename config/pocs/{nuclei-templates/http/misconfiguration/installer => }/dokuwiki-installer.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/dolibarr-panel.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/apache => }/dolphinscheduler-default-login.yaml (84%)
mode change 100755 => 100644
create mode 100644 config/pocs/doorgets-info-disclosure.yaml
create mode 100644 config/pocs/dotcms-admin-panel.yaml
create mode 100644 config/pocs/druid-console-exposure.yaml
rename config/pocs/{nuclei-templates/http/default-logins/druid => }/druid-default-login.yaml (81%)
mode change 100755 => 100644
create mode 100644 config/pocs/druid-monitor.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/drupal => }/drupal-avatar-xss.yaml (84%)
mode change 100755 => 100644
create mode 100644 config/pocs/drupal-install.yaml
rename config/pocs/{nuclei-templates/http/exposures/apis => }/drupal-jsonapi-user-listing.yaml (77%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/drupal-login.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/drupal => }/drupal-user-enum-ajax.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/drupal => }/drupal-user-enum-redirect.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/apache => }/dubbo-admin-default-login.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/duomicms-sql-injection.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/dvwa => }/dvwa-default-login.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/eaa-app-lfi.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/easyimage-downphp-lfi.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/easyreport => }/easyreport-default-login.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{user/vulnerabilities/easyreport => }/easyreport-shiro-default-key-cbc.yaml (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/weaver/ecology => }/ecology-arbitrary-file-upload.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/weaver/ecology => }/ecology-filedownload-directory-traversal.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/ecology-info-leak.yaml (83%)
mode change 100755 => 100644
create mode 100644 config/pocs/ecology-jqueryfiletree-traversal.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/weaver/ecology => }/ecology-mysql-config.yaml (80%)
mode change 100755 => 100644
create mode 100644 config/pocs/ecology-oa-byxml-xxe.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/ecology-oa-file-sqli.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/weaver/ecology => }/ecology-springframework-directory-traversal.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/weaver/ecology => }/ecology-syncuserinfo-sqli.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/weaver/ecology => }/ecology-v8-sqli.yaml (82%)
mode change 100755 => 100644
create mode 100644 config/pocs/ecology-verifyquicklogin-auth-bypass.yaml
rename config/pocs/{user/vulnerabilities/ecshop => }/ecshop-cnvd-2020-58823-sqli.yaml (100%)
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/elFinder-path-traversal.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/elastic-hd-dashboard.yaml (76%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/elasticsearch => }/elasticsearch-default-login.yaml (88%)
mode change 100755 => 100644
create mode 100644 config/pocs/elasticsearch-sql-client-detect.yaml
rename config/pocs/{nuclei-templates/http/misconfiguration => }/elasticsearch.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/elasticsearch5-log4j-rce.yaml (92%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/wordpress => }/elex-woocommerce-xss.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/emqx => }/emqx-default-login.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/envoy-admin-exposure.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/yonyou => }/erp-nc-directory-traversal.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins => }/esafenet-cdg-default-login.yaml (86%)
mode change 100755 => 100644
create mode 100644 config/pocs/etl3100-default-login.yaml
rename config/pocs/{nuclei-templates/http/misconfiguration => }/everything-listing.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/ewebs-arbitrary-file-reading.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/exacqvision => }/exacqvision-default-login.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposures/files => }/exposed-alps-spring.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/exposed-docker-api.yaml (75%)
mode change 100755 => 100644
create mode 100644 config/pocs/exposed-kafdrop.yaml
create mode 100644 config/pocs/exposed-kibana.yaml
rename config/pocs/{nuclei-templates/http/exposures/configs => }/exposed-sharepoint-list.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/exposed-sqlite-manager.yaml (76%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposures/configs => }/exposed-svn.yaml (80%)
mode change 100755 => 100644
create mode 100644 config/pocs/f-secure-policymanager-log4j-rce.yaml
create mode 100644 config/pocs/fanruanoa2012-detect.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/fanruanoa2012-disclosure.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/fastjson => }/fastjson-1-2-24-rce.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/fastjson => }/fastjson-1-2-41-rce.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/fastjson => }/fastjson-1-2-42-rce.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/fastjson => }/fastjson-1-2-43-rce.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/fastjson => }/fastjson-1-2-47-rce.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/fastjson => }/fastjson-1-2-62-rce.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/fastjson => }/fastjson-1-2-67-rce.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/fastjson => }/fastjson-1-2-68-rce.yaml (84%)
mode change 100755 => 100644
create mode 100644 config/pocs/fastjson-version.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/fatpipe-auth-bypass.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/fatpipe-backdoor.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/feifeicms-lfr.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/feiyuxing => }/feiyuxing-default-login.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/feiyuxing-info-leak.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/finereport => }/fine-report-v9-file-upload.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/finecms-sqli.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/finereport => }/finereport-path-traversal.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{user/vulnerabilities/finecms => }/finereport-v8-arbitrary-file-read.yaml (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/fiori-launchpad.yaml (81%)
mode change 100755 => 100644
create mode 100644 config/pocs/flexnet-log4j-rce.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/flir-ax8-rce.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels/forti => }/fortiadc-panel.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels/fortinet => }/fortiap-panel.yaml (77%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels/fortinet => }/fortimail-panel.yaml (75%)
mode change 100755 => 100644
create mode 100644 config/pocs/fortinet-fortigate-panel.yaml
rename config/pocs/{nuclei-templates/http/exposed-panels/fortinet => }/fortinet-panel.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels/fortinet => }/fortios-management-panel.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels/fortinet => }/fortios-panel.yaml (80%)
mode change 100755 => 100644
create mode 100644 config/pocs/fortiportal-log4j-rce.yaml
rename config/pocs/{nuclei-templates/http/exposed-panels/fortinet => }/fortitester-login-panel.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels/fortinet => }/fortiweb-panel.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/fuelcms => }/fuelcms-default-login.yaml (87%)
mode change 100755 => 100644
create mode 100644 config/pocs/fuelcms-panel.yaml
rename config/pocs/{nuclei-templates/http/misconfiguration => }/genieacs-default-jwt.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/geoserver => }/geoserver-default-login.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/geovision-geowebserver-lfi.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/geovision-geowebserver-xss.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/installer => }/getsimple-installation.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposures/configs => }/git-config-nginxoffbyslash.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposures/configs => }/git-config.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/gitea => }/gitea-rce.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/gitlab => }/gitlab-api-user-enum.yaml (82%)
mode change 100755 => 100644
create mode 100644 config/pocs/gitlab-detect.yaml
create mode 100644 config/pocs/gitlab-public-registration.yaml
rename config/pocs/{nuclei-templates/http/misconfiguration/gitlab => }/gitlab-public-repos.yaml (77%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/gitlab => }/gitlab-public-signup.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/gitlab => }/gitlab-public-snippets.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/gitlab => }/gitlab-rce.yaml (94%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/gitlab => }/gitlab-uninitialized-password.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/gitlab => }/gitlab-weak-login.yaml (86%)
mode change 100755 => 100644
create mode 100644 config/pocs/gitlist-disclosure.yaml
rename config/pocs/{nuclei-templates/http/exposed-panels => }/globalprotect-panel.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/glpi => }/glpi-default-login.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/glpi-directory-listing.yaml (76%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/glpi-panel.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposures/files => }/glpi-status-ldap-domain-disclosure.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/gnu-mailman.yaml (77%)
mode change 100755 => 100644
create mode 100644 config/pocs/go-anywhere-client.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/goanywhere-mft-log4j-rce.yaml (93%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/goanywhere-mft-login.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/gocd => }/gocd-cruise-configuration.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/gocd => }/gocd-encryption-key.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/gocd => }/gocd-unauth-dashboard.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/installer => }/gogs-installer.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/gogs-panel.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/google => }/google-earth-dlogin.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/gophish => }/gophish-default-login.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/grafana => }/grafana-default-login.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/grafana-detect.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/grafana => }/grafana-file-read.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/grafana-public-signup.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/graphite-browser.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/graphql => }/graphql-alias-batching.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/graphql => }/graphql-array-batching.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/graphql => }/graphql-field-suggestion.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/graphql => }/graphql-get-method.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/graphql => }/graphql-playground.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/graylog-log4j.yaml (93%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/groupoffice-lfi.yaml (79%)
mode change 100755 => 100644
create mode 100644 config/pocs/grp-u8-uploadfiledata-fileupload.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/gsoap-lfi.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/guacamole => }/guacamole-default-login.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{user/vulnerabilities/others => }/h2console-unauth.yaml (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/h3c-cvm-arbitrary-file-upload.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/h3c-imc-rce.yaml (92%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/hadoop-unauth-rce.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/hanming-lfr.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/hanta-rce.yaml (76%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/harbor-panel.yaml (76%)
mode change 100755 => 100644
create mode 100644 config/pocs/hashicorp-boundary-detect.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/hashicorp-consul-rce.yaml (83%)
mode change 100755 => 100644
create mode 100644 config/pocs/hashicorp-vault-detect.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/hasura-graphql-psql-exec.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/hasura-graphql-ssrf.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates => }/helpers/payloads/CVE-2020-5776.csv (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates => }/helpers/payloads/citrix_paddings.txt (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates => }/helpers/payloads/command-injection.txt (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates => }/helpers/payloads/request-headers.txt (100%)
mode change 100755 => 100644
create mode 100644 config/pocs/helpers/payloads/wp-social-warfare-rce.txt
rename config/pocs/{nuclei-templates => }/helpers/wordlists/adminer-paths.txt (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates => }/helpers/wordlists/grafana-plugins.txt (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates => }/helpers/wordlists/headers.txt (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates => }/helpers/wordlists/mdb-paths.txt (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates => }/helpers/wordlists/numbers.txt (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates => }/helpers/wordlists/prestashop-modules.txt (100%)
mode change 100755 => 100644
create mode 100644 config/pocs/helpers/wordlists/shiro_encrypted_keys.txt
rename config/pocs/{nuclei-templates => }/helpers/wordlists/user-list.txt (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates => }/helpers/wordlists/wp-passwords.txt (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates => }/helpers/wordlists/wp-users.txt (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/hikivision-env.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/hikvision => }/hikvision-fastjson-rce.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposures/configs => }/hikvision-info-leak.yaml (76%)
mode change 100755 => 100644
rename config/pocs/{user/vulnerabilities/hikvision => }/hikvision-isecure-center-fastjson-basicdatasource-rce.yaml (100%)
mode change 100755 => 100644
rename config/pocs/{user/vulnerabilities/hikvision => }/hikvision-isecure-center-report-upload.yaml (100%)
mode change 100755 => 100644
rename config/pocs/{user/vulnerabilities/hikvision => }/hikvision-isecure-center-upload.yaml (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/hikvision => }/hikvision-ivms-file-upload-rce.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{user/vulnerabilities/hikvision => }/hikvision-ivms-token-bypass-arbitrary-file-upload.yaml (100%)
mode change 100755 => 100644
rename config/pocs/{user/vulnerabilities/hikvision => }/hikvision-rce-cve-2021-36260.yaml (100%)
create mode 100644 config/pocs/hmc-hybris-panel.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/hongfan-ioffice-lfi.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/hongfan-ioffice-rce.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/hongfan-ioffice-sqli.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/horde-login-panel.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/horde-webmail-login.yaml (76%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/hospital-management-xss.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/hospital-management-xss2.yaml (88%)
mode change 100755 => 100644
create mode 100644 config/pocs/hp-switch-default-login.yaml
rename config/pocs/{user/vulnerabilities/huatian => }/huatian-oa8000-buffalo-rce.yaml (100%)
rename config/pocs/{nuclei-templates/http/default-logins/huawei => }/huawei-HG532e-default-router-login.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/huawei-hg659-lfi.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/huawei-router-auth-bypass.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/cobbler => }/hue-default-credential.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/huijietong-cloud-fileread.yaml (80%)
mode change 100755 => 100644
create mode 100644 config/pocs/huiwen-bibliographic-info-leak.yaml
rename config/pocs/{nuclei-templates/http/default-logins/hybris => }/hybris-default-login.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/ibm-friendly-path-exposure.yaml (92%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels/ibm => }/ibm-websphere-admin-panel.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels/ibm => }/ibm-websphere-panel.yaml (76%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/icewarp-open-redirect.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/icewarp-panel-detect.yaml (77%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/icewarp-webclient-rce.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/influxdb-panel.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/technologies => }/influxdb-version-detect.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/others => }/inspur-clusterengine-default-login.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/inspur-clusterengine-rce.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/intellian-aptus-panel.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/interlib-fileread.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/iptime => }/iptime-default-login.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/jamf => }/jamf-blind-xxe.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/jamf => }/jamf-log4j-jndi-rce.yaml (93%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/apache/log4j => }/jamf-pro-log4j-rce.yaml (92%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/jboss => }/jboss-jbpm-default-login.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{user/vulnerabilities/jeecg => }/jeecg-boot-ssti-rce.yaml (100%)
create mode 100644 config/pocs/jeecg-boot-swagger.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/jeewms-lfi.yaml (84%)
mode change 100755 => 100644
create mode 100644 config/pocs/jenkins-api-panel.yaml
create mode 100644 config/pocs/jenkins-asyncpeople.yaml
rename config/pocs/{nuclei-templates/http/default-logins/jenkins => }/jenkins-default.yaml (82%)
mode change 100755 => 100644
create mode 100644 config/pocs/jenkins-login.yaml
rename config/pocs/{nuclei-templates/http/misconfiguration/jenkins => }/jenkins-openuser-register.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/jenkins => }/jenkins-script.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/jenkins => }/jenkins-stack-trace.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/jetty-showcontexts-enable.yaml (77%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/jinhe => }/jinhe-oa-c6-lfi.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/jinher => }/jinher-oa-default-login.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/technologies => }/jira-detect.yaml (80%)
mode change 100755 => 100644
create mode 100644 config/pocs/jira-serverinfo.yaml
create mode 100644 config/pocs/jira-servicedesk-signup.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/jira => }/jira-unauthenticated-adminprojects.yaml (76%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/jira => }/jira-unauthenticated-dashboards.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/jira => }/jira-unauthenticated-installed-gadgets.yaml (77%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/jira => }/jira-unauthenticated-projectcategories.yaml (76%)
mode change 100755 => 100644
create mode 100644 config/pocs/jira-unauthenticated-projects.yaml
create mode 100644 config/pocs/jira-unauthenticated-resolutions.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/jira => }/jira-unauthenticated-screens.yaml (79%)
mode change 100755 => 100644
create mode 100644 config/pocs/jira-unauthenticated-user-picker.yaml
create mode 100644 config/pocs/jitsi-meet-log4j-rce.yaml
rename config/pocs/{nuclei-templates/http/default-logins/jboss => }/jmx-default-login.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/jolokia => }/jolokia-heap-info-disclosure.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/jolokia => }/jolokia-info-disclosure.yaml (93%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/jolokia => }/jolokia-list.yaml (76%)
mode change 100755 => 100644
create mode 100644 config/pocs/jolokia-logback-jndi-rce.yaml
rename config/pocs/{nuclei-templates/http/misconfiguration/jolokia => }/jolokia-mbean-search.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{user/vulnerabilities/spring => }/jolokia-realm-jndi-rce.yaml (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/jolokia => }/jolokia-unauthenticated-lfi.yaml (84%)
mode change 100755 => 100644
create mode 100644 config/pocs/joomla-com-booking-component.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/joomla => }/joomla-department-sqli.yaml (82%)
mode change 100755 => 100644
create mode 100644 config/pocs/joomla-iproperty-real-estate-xss.yaml
create mode 100644 config/pocs/joomla-joombri-careers-xss.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/joomla => }/joomla-jvehicles-lfi.yaml (82%)
mode change 100755 => 100644
create mode 100644 config/pocs/joomla-jvtwitter-xss.yaml
create mode 100644 config/pocs/joomla-marvikshop-sqli.yaml
create mode 100644 config/pocs/joomla-marvikshop-xss.yaml
create mode 100644 config/pocs/joomla-solidres-xss.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/jorani => }/jorani-benjamin-xss.yaml (87%)
mode change 100755 => 100644
create mode 100644 config/pocs/jupyter-ipython-unauth.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities => }/jupyter-notebook-rce.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/jupyter-notebooks-exposed.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/jupyterhub => }/jupyterhub-default-login.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/kafdrop-xss.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/apache => }/kafka-center-default-login.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/apache => }/kafka-manager-unauth.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins => }/kanboard-default-login.yaml (77%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/apache => }/karaf-default-login.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/kentico-login.yaml (76%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/kettle => }/kettle-default-login.yaml (83%)
mode change 100755 => 100644
create mode 100644 config/pocs/keycloak-json.yaml
rename config/pocs/{nuclei-templates/http/exposures/configs => }/keycloak-openid-config.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/keycloak-xss.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/kibana-panel.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{user/vulnerabilities/others => }/kingdee-apusic-directory-traversal.yaml (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/kingdee-eas-directory-traversal.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{user/vulnerabilities/kingdee => }/kingdee-erp-deserialization.yaml (100%)
mode change 100755 => 100644
create mode 100644 config/pocs/kingsoft-vgm-lfi.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/kiwitcms-json-rpc.yaml (85%)
mode change 100755 => 100644
create mode 100644 config/pocs/kkfileview-ssrf.yaml
create mode 100644 config/pocs/kube-api-deployments.yaml
create mode 100644 config/pocs/kube-api-namespaces.yaml
rename config/pocs/{nuclei-templates/http/technologies/kubernetes/kube-api => }/kube-api-nodes.yaml (75%)
mode change 100755 => 100644
create mode 100644 config/pocs/kube-api-pods.yaml
create mode 100644 config/pocs/kube-api-secrets.yaml
create mode 100644 config/pocs/kube-api-services.yaml
create mode 100644 config/pocs/kube-api-version.yaml
rename config/pocs/{nuclei-templates/http/misconfiguration/kubernetes => }/kube-state-metrics.yaml (79%)
mode change 100755 => 100644
create mode 100644 config/pocs/kubelet-healthz.yaml
create mode 100644 config/pocs/kubelet-metrics.yaml
create mode 100644 config/pocs/kubelet-pods.yaml
create mode 100644 config/pocs/kubelet-runningpods.yaml
create mode 100644 config/pocs/kubelet-stats.yaml
create mode 100644 config/pocs/kubernetes-dashboard.yaml
rename config/pocs/{nuclei-templates/http/exposed-panels => }/kubernetes-enterprise-manager.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposures/files => }/kubernetes-etcd-keys.yaml (77%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposures/configs => }/kubernetes-kustomization-disclosure.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/kubernetes => }/kubernetes-metrics.yaml (77%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/kubernetes-mirantis.yaml (77%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/technologies => }/kubernetes-operational-view-detect.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/kubernetes => }/kubernetes-pods.yaml (81%)
mode change 100755 => 100644
create mode 100644 config/pocs/kubernetes-resource-report.yaml
rename config/pocs/{nuclei-templates/http/technologies/kubernetes => }/kubernetes-version.yaml (77%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/kubernetes-web-view.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/apache => }/kylin-default-login.yaml (87%)
mode change 100755 => 100644
create mode 100644 config/pocs/landray-oa-datajson-rce.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/landray-oa-erp-data-rce.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{user/vulnerabilities/landray => }/landray-oa-sysSearchMain-editParam-rce.yaml (96%)
mode change 100755 => 100644
create mode 100644 config/pocs/landray-oa-treexml-rce.yaml
rename config/pocs/{nuclei-templates/http/exposed-panels => }/lansweeper-login.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/laravel-debug-enabled.yaml (75%)
mode change 100755 => 100644
create mode 100644 config/pocs/laravel-debug-error.yaml
rename config/pocs/{nuclei-templates/http/misconfiguration => }/laravel-debug-infoleak.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposures/configs => }/laravel-env.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/laravel-filemanager-lfi.yaml (76%)
mode change 100755 => 100644
create mode 100644 config/pocs/laravel-filemanager.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/laravel => }/laravel-ignition-xss.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposures/logs => }/laravel-log-file.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposures/logs => }/laravel-telescope.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/leostream => }/leostream-default-login.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/liferay => }/liferay-api.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/liferay => }/liferay-axis.yaml (77%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/liferay => }/liferay-jsonws.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/liferay-portal.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/j2ee => }/liferay-resource-leak.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/installer => }/limesurvey-installer.yaml (78%)
mode change 100755 => 100644
create mode 100644 config/pocs/linkerd-ssrf-detect.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/linkerd => }/linkerd-ssrf.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/linksys-wifi-login.yaml (76%)
mode change 100755 => 100644
create mode 100644 config/pocs/livebos-file-read.yaml
create mode 100644 config/pocs/livezilla-login-panel.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/loancms-sqli.yaml (86%)
mode change 100755 => 100644
create mode 100644 config/pocs/logstash-log4j-rce.yaml
create mode 100644 config/pocs/lucee-stack-trace.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/lucee-xss.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/lutron => }/lutron-default-login.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposures/configs => }/lvmeng-uts-disclosure.yaml (77%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/magento => }/magento-2-exposed-api.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/magento-admin-panel.yaml (78%)
mode change 100755 => 100644
create mode 100644 config/pocs/magento-cacheleak.yaml
rename config/pocs/{nuclei-templates/http/exposures/configs => }/magento-config-disclosure.yaml (88%)
mode change 100755 => 100644
create mode 100644 config/pocs/magento-downloader-panel.yaml
rename config/pocs/{nuclei-templates/http/misconfiguration/installer => }/magento-installer.yaml (77%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/magento => }/magento-unprotected-dev-files.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins => }/magnolia-default-login.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/installer => }/magnolia-installer.yaml (76%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/maltrail-rce.yaml (85%)
mode change 100755 => 100644
create mode 100644 config/pocs/manage-engine-dc-log4j-rce.yaml
rename config/pocs/{nuclei-templates/http/exposed-panels/zoho => }/manageengine-adaudit.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels/zoho => }/manageengine-adselfservice.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels/zoho => }/manageengine-analytics.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels/zoho => }/manageengine-apex-helpdesk.yaml (75%)
mode change 100755 => 100644
create mode 100644 config/pocs/manageengine-applications-manager.yaml
rename config/pocs/{nuclei-templates/http/exposed-panels/zoho => }/manageengine-assetexplorer.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels/zoho => }/manageengine-desktop.yaml (76%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels/zoho => }/manageengine-keymanagerplus.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels/zoho => }/manageengine-network-config.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels/zoho => }/manageengine-opmanager.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels/zoho => }/manageengine-servicedesk.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels/zoho => }/manageengine-supportcenter.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/mantisbt => }/mantisbt-default-credential.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/mantisbt-panel.yaml (77%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/mcafee-epo-rce.yaml (84%)
mode change 100755 => 100644
create mode 100644 config/pocs/mercurial-hgignore.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/metabase-log4j.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/metersphere => }/metersphere-plugin-rce.yaml (98%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/metinfo-lfi.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/microfocus-admin-server.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/microfocus-filr-panel.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/microfocus-vibe-panel.yaml (77%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/microsoft-exchange-panel.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/microstrategy-ssrf.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/microweber-xss.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/mida-eframework-xss.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/minio => }/minio-default-login.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/mobileiron => }/mobileiron-log4j-jndi-rce.yaml (93%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/mobotix => }/mobotix-default-login.yaml (86%)
mode change 100755 => 100644
create mode 100644 config/pocs/mobsf-framework-exposure.yaml
rename config/pocs/{nuclei-templates/http/default-logins/mofi => }/mofi4500-default-login.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/miscellaneous => }/moodle-changelog.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/moodle => }/moodle-filter-jmol-lfi.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/moodle => }/moodle-filter-jmol-xss.yaml (85%)
mode change 100755 => 100644
create mode 100644 config/pocs/moodle-installer.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/moodle => }/moodle-xss.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/movable-type-login.yaml (76%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/nacos-authentication-bypass.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/nacos => }/nacos-default-login.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{user/vulnerabilities/alibaba => }/nacos-jraftserver-deserialization-rce.yaml (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/technologies => }/nacos-version.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/nagios => }/nagios-default-login.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposures/configs => }/nagios-status-page.yaml (77%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/nagios => }/nagiosxi-default-login.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/natshell-path-traversal.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/natshell-rce.yaml (77%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/netgear-router-auth-bypass.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/netgear-router-exposure.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/netgear-version-detect.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/netgear-wac124-router-auth-bypass.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/riello => }/netman-default-login.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/netmizer => }/netmizer-cmd-rce.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/netmizer => }/netmizer-data-listing.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/netsus => }/netsus-default-login.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/netsweeper => }/netsweeper-open-redirect.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/netsweeper => }/netsweeper-rxss.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/technologies => }/netsweeper-webadmin-detect.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/nextjs-redirect.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/nexus => }/nexus-default-login.yaml (82%)
mode change 100755 => 100644
create mode 100644 config/pocs/nginx-auto-installer.yaml
rename config/pocs/{nuclei-templates/http/exposures/configs => }/nginx-config.yaml (77%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/nginx-merge-slashes-path-traversal.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/nginx-module-vts-xss.yaml (86%)
mode change 100755 => 100644
create mode 100644 config/pocs/nginx-vhost-traffic-status.yaml
create mode 100644 config/pocs/nginxwebui-runcmd-rce.yaml
rename config/pocs/{nuclei-templates/http/misconfiguration => }/nomad-jobs.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/nps => }/nps-auth-bypass.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/nps => }/nps-default-login.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/ns-asg-file-read.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/nsicg => }/nsicg-default-login.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/ntopng-traffic-dashboard.yaml (79%)
mode change 100755 => 100644
delete mode 100755 config/pocs/nuclei-templates/.github/ISSUE_TEMPLATE/config.yml
delete mode 100755 config/pocs/nuclei-templates/.github/ISSUE_TEMPLATE/false-negative.md
delete mode 100755 config/pocs/nuclei-templates/.github/ISSUE_TEMPLATE/false-positive.md
delete mode 100755 config/pocs/nuclei-templates/.github/ISSUE_TEMPLATE/feature_request.md
delete mode 100755 config/pocs/nuclei-templates/.github/ISSUE_TEMPLATE/issue-report.md
delete mode 100755 config/pocs/nuclei-templates/.github/ISSUE_TEMPLATE/new-template.md
delete mode 100755 config/pocs/nuclei-templates/.github/ISSUE_TEMPLATE/submit-template.md
delete mode 100755 config/pocs/nuclei-templates/.github/auto_assign.yml
delete mode 100755 config/pocs/nuclei-templates/.github/dependabot.yml
delete mode 100755 config/pocs/nuclei-templates/.github/scripts/README.tmpl
delete mode 100755 config/pocs/nuclei-templates/.github/scripts/assign_tasks.py
delete mode 100755 config/pocs/nuclei-templates/.github/scripts/update-readme.py
delete mode 100755 config/pocs/nuclei-templates/.github/scripts/wordpress-plugins-update-requirements.txt
delete mode 100755 config/pocs/nuclei-templates/.github/scripts/wordpress-plugins-update.py
delete mode 100755 config/pocs/nuclei-templates/.github/scripts/yaml2json.go
delete mode 100755 config/pocs/nuclei-templates/.github/workflows/autoassign.yml
delete mode 100755 config/pocs/nuclei-templates/.github/workflows/cache-purge.yml
delete mode 100755 config/pocs/nuclei-templates/.github/workflows/cve2json.yml
delete mode 100755 config/pocs/nuclei-templates/.github/workflows/new-templates.yml
delete mode 100755 config/pocs/nuclei-templates/.github/workflows/readme-update.yml
delete mode 100755 config/pocs/nuclei-templates/.github/workflows/syntax-checking.yml
delete mode 100755 config/pocs/nuclei-templates/.github/workflows/template-checksum.yml
delete mode 100755 config/pocs/nuclei-templates/.github/workflows/template-db-indexer.yml
delete mode 100755 config/pocs/nuclei-templates/.github/workflows/template-validate.yml
delete mode 100755 config/pocs/nuclei-templates/.github/workflows/templateman.yml
delete mode 100755 config/pocs/nuclei-templates/.github/workflows/templates-stats.yml
delete mode 100755 config/pocs/nuclei-templates/.github/workflows/wordpress-plugins-update.yml
delete mode 100755 config/pocs/nuclei-templates/.gitignore
delete mode 100755 config/pocs/nuclei-templates/.nuclei-ignore
delete mode 100755 config/pocs/nuclei-templates/.pre-commit-config.yml
delete mode 100755 config/pocs/nuclei-templates/.yamllint
delete mode 100755 config/pocs/nuclei-templates/headless/dvwa-headless-automatic-login.yaml
delete mode 100755 config/pocs/nuclei-templates/headless/extract-urls.yaml
delete mode 100755 config/pocs/nuclei-templates/headless/headless-open-redirect.yaml
delete mode 100755 config/pocs/nuclei-templates/headless/postmessage-outgoing-tracker.yaml
delete mode 100755 config/pocs/nuclei-templates/headless/postmessage-tracker.yaml
delete mode 100755 config/pocs/nuclei-templates/headless/prototype-pollution-check.yaml
delete mode 100755 config/pocs/nuclei-templates/headless/screenshot.yaml
delete mode 100755 config/pocs/nuclei-templates/headless/technologies/sap-spartacus.yaml
delete mode 100755 config/pocs/nuclei-templates/headless/window-name-domxss.yaml
delete mode 100755 config/pocs/nuclei-templates/helpers/wordlists/wordpress-plugins.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordlists/wordpress-themes.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/ad-inserter.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/add-to-any.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/admin-menu-editor.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/adminimize.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/advanced-custom-fields.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/akismet.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/all-404-redirect-to-homepage.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/all-in-one-seo-pack.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/all-in-one-wp-migration.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/all-in-one-wp-security-and-firewall.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/amp.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/antispam-bee.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/astra-sites.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/astra-widgets.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/autoptimize.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/backwpup.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/better-search-replace.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/better-wp-security.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/black-studio-tinymce-widget.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/breadcrumb-navxt.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/breeze.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/broken-link-checker.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/child-theme-configurator.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/classic-editor.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/classic-widgets.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/click-to-chat-for-whatsapp.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/cloudflare.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/cmb2.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/coblocks.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/code-snippets.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/coming-soon.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/complianz-gdpr.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/contact-form-7-honeypot.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/contact-form-7.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/contact-form-cfdb7.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/cookie-law-info.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/cookie-notice.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/creame-whatsapp-me.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/creative-mail-by-constant-contact.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/custom-css-js.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/custom-fonts.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/custom-post-type-ui.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/disable-comments.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/disable-gutenberg.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/duplicate-page.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/duplicate-post.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/duplicator.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/duracelltomi-google-tag-manager.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/easy-fancybox.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/easy-google-fonts.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/easy-table-of-contents.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/easy-wp-smtp.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/elementor.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/elementskit-lite.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/enable-media-replace.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/envato-elements.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/essential-addons-for-elementor-lite.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/ewww-image-optimizer.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/facebook-for-woocommerce.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/fast-indexing-api.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/favicon-by-realfavicongenerator.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/flamingo.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/fluentform.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/font-awesome.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/force-regenerate-thumbnails.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/formidable.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/forminator.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/ga-google-analytics.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/gdpr-cookie-compliance.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/google-analytics-dashboard-for-wp.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/google-analytics-for-wordpress.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/google-listings-and-ads.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/google-site-kit.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/google-sitemap-generator.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/gtranslate.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/gutenberg.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/happy-elementor-addons.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/header-and-footer-scripts.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/header-footer-code-manager.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/header-footer-elementor.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/header-footer.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/health-check.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/hello-dolly.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/host-webfonts-local.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/imagify.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/imsanity.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/insert-headers-and-footers.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/instagram-feed.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/intuitive-custom-post-order.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/iwp-client.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/jetpack-boost.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/jetpack.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/kadence-blocks.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/kirki.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/leadin.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/limit-login-attempts-reloaded.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/limit-login-attempts.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/litespeed-cache.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/loco-translate.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/loginizer.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/loginpress.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/mailchimp-for-woocommerce.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/mailchimp-for-wp.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/mailpoet.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/maintenance.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/mainwp-child.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/malcare-security.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/megamenu.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/members.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/meta-box.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/ml-slider.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/newsletter.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/nextend-facebook-connect.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/nextgen-gallery.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/ninja-forms.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/ocean-extra.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/official-facebook-pixel.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/one-click-demo-import.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/optinmonster.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/otter-blocks.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/password-protected.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/pdf-embedder.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/photo-gallery.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/php-compatibility-checker.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/pinterest-for-woocommerce.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/pixelyoursite.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/polylang.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/popup-builder.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/popup-maker.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/post-smtp.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/post-types-order.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/premium-addons-for-elementor.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/pretty-link.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/really-simple-captcha.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/really-simple-ssl.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/redirection.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/redux-framework.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/regenerate-thumbnails.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/safe-svg.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/seo-by-rank-math.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/sg-cachepress.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/sg-security.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/shortcodes-ultimate.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/shortpixel-image-optimiser.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/simple-custom-post-order.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/simple-page-ordering.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/siteguard.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/siteorigin-panels.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/smart-slider-3.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/so-widgets-bundle.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/ssl-insecure-content-fixer.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/stops-core-theme-and-plugin-updates.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/sucuri-scanner.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/svg-support.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/table-of-contents-plus.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/tablepress.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/taxonomy-terms-order.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/the-events-calendar.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/themeisle-companion.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/tinymce-advanced.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/translatepress-multilingual.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/ultimate-addons-for-gutenberg.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/under-construction-page.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/unyson.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/updraftplus.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/use-any-font.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/user-role-editor.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/velvet-blues-update-urls.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/w3-total-cache.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/webp-converter-for-media.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/webp-express.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/widget-importer-exporter.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/woo-cart-abandonment-recovery.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/woo-checkout-field-editor-pro.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/woo-variation-swatches.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/woocommerce-gateway-stripe.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/woocommerce-payments.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/woocommerce-paypal-payments.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/woocommerce-services.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/woocommerce.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/woosidebars.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/wordfence.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/wordpress-importer.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/wordpress-seo.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/worker.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/wp-fastest-cache.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/wp-file-manager.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/wp-google-maps.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/wp-mail-smtp.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/wp-maintenance-mode.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/wp-migrate-db.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/wp-multibyte-patch.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/wp-optimize.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/wp-pagenavi.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/wp-reset.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/wp-reviews-plugin-for-google.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/wp-rollback.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/wp-seopress.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/wp-sitemap-page.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/wp-smushit.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/wp-statistics.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/wp-super-cache.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/wp-user-avatar.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/wpcf7-recaptcha.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/wpcf7-redirect.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/wpforms-lite.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/wps-hide-login.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/wpvivid-backuprestore.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/yith-woocommerce-compare.txt
delete mode 100755 config/pocs/nuclei-templates/helpers/wordpress/plugins/yith-woocommerce-wishlist.txt
delete mode 100755 config/pocs/nuclei-templates/http/cnvd/2019/CNVD-2019-19299.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cnvd/2020/CNVD-2020-23735.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cnvd/2020/CNVD-2020-26585.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cnvd/2021/CNVD-2021-01931.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cnvd/2021/CNVD-2021-30167.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cnvd/2022/CNVD-2022-03672.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cnvd/2023/CNVD-2023-12632.yaml
delete mode 100755 config/pocs/nuclei-templates/http/credential-stuffing/README.md
delete mode 100755 config/pocs/nuclei-templates/http/credential-stuffing/cloud/atechmedia-codebase-login-check.yaml
delete mode 100755 config/pocs/nuclei-templates/http/credential-stuffing/cloud/atlassian-login-check.yaml
delete mode 100755 config/pocs/nuclei-templates/http/credential-stuffing/cloud/avnil-pdf-generator-check.yaml
delete mode 100755 config/pocs/nuclei-templates/http/credential-stuffing/cloud/chefio-login-check.yaml
delete mode 100755 config/pocs/nuclei-templates/http/credential-stuffing/cloud/codepen-login-check.yaml
delete mode 100755 config/pocs/nuclei-templates/http/credential-stuffing/cloud/datadog-login-check.yaml
delete mode 100755 config/pocs/nuclei-templates/http/credential-stuffing/cloud/docker-hub-login-check.yaml
delete mode 100755 config/pocs/nuclei-templates/http/credential-stuffing/cloud/gitea-login-check.yaml
delete mode 100755 config/pocs/nuclei-templates/http/credential-stuffing/cloud/github-login-check.yaml
delete mode 100755 config/pocs/nuclei-templates/http/credential-stuffing/cloud/postman-login-check.yaml
delete mode 100755 config/pocs/nuclei-templates/http/credential-stuffing/cloud/pulmi-login-check.yaml
delete mode 100755 config/pocs/nuclei-templates/http/credential-stuffing/self-hosted/gitlab-login-check-self-hosted.yaml
delete mode 100755 config/pocs/nuclei-templates/http/credential-stuffing/self-hosted/grafana-login-check.yaml
delete mode 100755 config/pocs/nuclei-templates/http/credential-stuffing/self-hosted/jira-login-check.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2000/CVE-2000-0114.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2001/CVE-2001-0537.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2004/CVE-2004-1965.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2005/CVE-2005-3634.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2005/CVE-2005-4385.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2008/CVE-2008-1059.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2008/CVE-2008-1061.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2008/CVE-2008-1547.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2008/CVE-2008-6668.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2008/CVE-2008-6982.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2008/CVE-2008-7269.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2009/CVE-2009-0347.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2009/CVE-2009-4223.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2009/CVE-2009-5114.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2010/CVE-2010-1586.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2010/CVE-2010-2307.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2010/CVE-2010-4231.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2010/CVE-2010-4282.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2010/CVE-2010-5278.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2011/CVE-2011-0049.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2011/CVE-2011-1669.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2011/CVE-2011-4618.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2011/CVE-2011-4624.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2011/CVE-2011-4926.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2011/CVE-2011-5106.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2011/CVE-2011-5107.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2011/CVE-2011-5179.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2011/CVE-2011-5181.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2011/CVE-2011-5252.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2011/CVE-2011-5265.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2012/CVE-2012-0896.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2012/CVE-2012-0901.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2012/CVE-2012-0981.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2012/CVE-2012-0996.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2012/CVE-2012-1835.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2012/CVE-2012-2371.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2012/CVE-2012-3153.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2012/CVE-2012-4032.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2012/CVE-2012-4242.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2012/CVE-2012-4273.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2012/CVE-2012-4768.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2012/CVE-2012-4982.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2012/CVE-2012-5321.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2012/CVE-2012-5913.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2012/CVE-2012-6499.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2013/CVE-2013-2287.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2013/CVE-2013-2621.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2013/CVE-2013-3526.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2013/CVE-2013-3827.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2013/CVE-2013-4117.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2013/CVE-2013-4625.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2013/CVE-2013-6281.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2013/CVE-2013-7240.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2013/CVE-2013-7285.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2014/CVE-2014-10037.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2014/CVE-2014-2321.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2014/CVE-2014-2383.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2014/CVE-2014-2908.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2014/CVE-2014-2962.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2014/CVE-2014-4513.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2014/CVE-2014-4535.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2014/CVE-2014-4536.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2014/CVE-2014-4539.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2014/CVE-2014-4544.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2014/CVE-2014-4550.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2014/CVE-2014-4561.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2014/CVE-2014-4592.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2014/CVE-2014-4940.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2014/CVE-2014-4942.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2014/CVE-2014-5368.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2014/CVE-2014-6271.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2014/CVE-2014-6287.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2014/CVE-2014-8799.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2014/CVE-2014-9094.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2014/CVE-2014-9119.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2014/CVE-2014-9444.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2014/CVE-2014-9608.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2015/CVE-2015-0554.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2015/CVE-2015-1000005.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2015/CVE-2015-1000010.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2015/CVE-2015-1000012.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2015/CVE-2015-1579.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2015/CVE-2015-1880.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2015/CVE-2015-2166.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2015/CVE-2015-2196.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2015/CVE-2015-2755.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2015/CVE-2015-2807.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2015/CVE-2015-2863.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2015/CVE-2015-4062.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2015/CVE-2015-4063.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2015/CVE-2015-4127.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2015/CVE-2015-4414.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2015/CVE-2015-4694.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2015/CVE-2015-5354.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2015/CVE-2015-5461.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2015/CVE-2015-5469.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2015/CVE-2015-5471.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2015/CVE-2015-5688.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2015/CVE-2015-6477.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2015/CVE-2015-6544.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2015/CVE-2015-6920.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2015/CVE-2015-7377.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2015/CVE-2015-9312.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2015/CVE-2015-9323.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2015/CVE-2015-9414.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2015/CVE-2015-9480.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-1000126.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-1000127.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-1000128.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-1000129.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-1000130.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-1000131.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-1000132.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-1000133.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-1000134.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-1000135.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-1000136.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-1000137.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-1000138.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-1000139.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-1000140.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-1000141.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-1000142.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-1000143.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-1000146.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-1000148.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-1000149.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-1000152.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-1000153.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-1000154.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-1000155.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-10033.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-10367.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-10368.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-10924.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-10940.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-10956.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-10960.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-10973.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-10993.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-4437.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-4975.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-6601.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-7552.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2016/CVE-2016-8527.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2017/CVE-2017-1000163.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2017/CVE-2017-1000170.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2017/CVE-2017-10075.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2017/CVE-2017-12138.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2017/CVE-2017-14524.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2017/CVE-2017-14622.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2017/CVE-2017-15363.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2017/CVE-2017-15715.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2017/CVE-2017-16806.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2017/CVE-2017-16894.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2017/CVE-2017-17043.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2017/CVE-2017-17059.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2017/CVE-2017-17451.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2017/CVE-2017-17562.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2017/CVE-2017-18536.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2017/CVE-2017-18598.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2017/CVE-2017-3528.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2017/CVE-2017-4011.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2017/CVE-2017-5487.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2017/CVE-2017-5631.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2017/CVE-2017-7391.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2017/CVE-2017-9140.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2017/CVE-2017-9288.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2017/CVE-2017-9416.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2017/CVE-2017-9841.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-1000671.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-10201.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-11709.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-12031.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-12054.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-12675.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-14064.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-14474.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-14931.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-15138.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-15745.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-15917.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-16059.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-16133.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-16139.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-16159.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-16283.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-16299.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-16716.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-16761.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-17431.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-18069.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-18570.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-19287.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-19326.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-19753.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-20462.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-20463.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-20470.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-20985.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-3810.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-6530.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-7422.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-7467.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-7600.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-7653.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-8719.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-8727.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-8770.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-9118.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-9161.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2018/CVE-2018-9995.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-10092.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-10098.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-1010287.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-1010290.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-10692.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-11013.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-11370.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-11869.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-12461.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-12581.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-12583.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-12985.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-12986.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-12987.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-12988.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-12990.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-13392.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-13396.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-14205.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-14223.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-14251.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-14312.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-14470.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-14696.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-14750.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-14789.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-15043.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-15713.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-15858.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-15859.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-15889.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-16057.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-16123.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-16332.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-16525.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-16931.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-16932.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-17382.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-17503.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-17538.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-17574.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-18393.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-18394.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-18665.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-18922.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-19134.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-19368.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-1943.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-19985.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-20141.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-20183.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-20210.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-3911.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-3912.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-6112.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-6715.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-7315.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-8390.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-8937.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-8982.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-9041.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-9618.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-9726.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-9955.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2019/CVE-2019-9978.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-0618.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-10199.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-10220.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-11530.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-11738.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-11930.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-12054.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-12447.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-12800.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-13121.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-13258.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-13379.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-13483.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-13700.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-13820.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-13937.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-14092.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-14413.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-15129.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-15500.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-15895.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-16139.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-17362.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-17456.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-18268.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-19282.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-19283.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-19295.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-19515.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-1956.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-19625.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-20285.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-20982.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-21012.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-22840.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-23015.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-23517.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-24148.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-24186.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-24223.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-24312.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-24550.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-24902.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-24903.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-24912.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-25213.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-25495.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-25864.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-26073.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-26153.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-26217.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-26258.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-26876.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-27191.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-27481.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-27735.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-28351.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-28976.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-29164.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-29227.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-29284.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-29395.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-29597.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-35234.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-35338.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-35489.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-35580.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-35598.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-35749.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-35774.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-35951.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-35984.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-35985.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-35986.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-35987.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-36112.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-36365.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-36510.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-5307.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-5775.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-6171.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-7107.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-7136.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-7209.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-7318.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-7943.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-8115.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-8641.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-8771.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-8772.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-9036.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-9043.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2020/CVE-2020-9054.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-1497.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-1498.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-1499.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-20090.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-20091.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-20092.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-20137.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-20792.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-21345.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-21351.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-21389.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-21479.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-21745.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-21978.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-22122.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-22502.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-22873.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-23241.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24145.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24146.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24150.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24155.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24165.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24169.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24176.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24210.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24214.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24226.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24227.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24235.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24236.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24237.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24239.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24245.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24274.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24275.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24276.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24278.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24284.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24285.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24287.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24288.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24291.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24298.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24300.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24316.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24320.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24335.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24340.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24342.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24347.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24351.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24358.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24364.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24370.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24387.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24389.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24406.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24407.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24409.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24435.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24436.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24452.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24472.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24488.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24495.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24498.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24499.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24510.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24554.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24647.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24666.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24731.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24746.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24750.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24762.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24827.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24838.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24862.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24875.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24891.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24910.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24917.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24926.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24931.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24940.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24946.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24947.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24956.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24970.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24987.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24991.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-24997.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-25003.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-25008.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-25028.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-25033.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-25052.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-25055.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-25063.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-25065.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-25067.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-25074.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-25075.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-25078.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-25085.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-25099.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-25104.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-25111.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-25112.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-25114.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-25118.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-25120.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-26475.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-26702.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-26710.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-26723.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-27124.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-27132.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-27309.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-27310.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-27314.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-27315.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-27316.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-27319.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-27320.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-27330.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-27519.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-27561.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-27651.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-27905.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-27909.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-28149.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-28150.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-28151.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-28918.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-28937.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-29203.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-29484.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-29505.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-29622.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-3002.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-30049.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-30134.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-30151.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-3017.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-30175.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-30213.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-30497.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-31249.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-31250.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-31537.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-31589.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-31682.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-31856.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-32618.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-32820.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-32853.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-33564.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-3374.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-3377.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-33851.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-33904.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-34370.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-34621.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-34640.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-34643.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-35250.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-35265.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-35336.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-35380.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-35488.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-3577.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-36356.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-36380.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-36450.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-3654.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-36873.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-37216.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-37416.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-37573.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-37704.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-37833.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-38314.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-38647.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-38702.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-38704.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-38751.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-39141.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-39144.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-39146.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-39152.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-39165.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-39312.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-39316.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-39320.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-39322.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-39327.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-39350.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-39433.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-40868.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-40908.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-40960.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-40968.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-40969.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-40970.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-40971.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-40972.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-40973.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-41291.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-41293.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-41432.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-41467.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-41569.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-41826.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-41878.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-42071.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-42258.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-42551.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-42565.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-42566.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-42567.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-42663.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-42667.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-43495.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-43496.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-43510.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-43574.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-43725.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-43810.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-44528.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-45380.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-45422.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-45967.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-45968.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-46005.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-46068.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-46069.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-46071.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-46072.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-46073.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2021/CVE-2021-46387.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0140.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0147.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0148.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0150.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0165.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0169.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0189.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0201.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0206.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0208.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0212.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0218.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0220.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0234.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0271.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0288.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0346.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0349.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0381.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0422.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0432.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0434.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0437.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0441.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0482.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0535.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0591.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0594.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0595.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0599.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0653.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0656.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0679.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0692.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0693.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0747.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0760.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0769.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0773.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0776.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0781.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0784.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0785.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0786.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0788.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0817.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0826.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0827.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0846.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0864.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0867.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0869.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0885.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0948.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0949.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-0952.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1007.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1013.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1020.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1054.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1057.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1058.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1119.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1168.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1221.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1329.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1386.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1390.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1391.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1392.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1398.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1442.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1574.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1595.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1597.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1598.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1609.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1724.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1756.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1768.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1883.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1903.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1904.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1906.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1910.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1916.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1933.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1937.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1946.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-1952.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-2034.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-21661.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-2187.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-2219.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-22242.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-2290.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-23102.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-2314.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-2373.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-2376.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-2379.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-2383.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-23898.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-24181.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-24223.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-24264.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-24265.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-24266.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-24384.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-2462.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-2467.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-24899.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-25125.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-25216.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-25323.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-2544.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-2546.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-25485.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-25486.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-25487.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-25488.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-25489.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-25497.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-2551.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-2599.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-26233.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-26263.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-2627.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-2633.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-26564.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-26833.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-2733.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-2756.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-27849.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-27926.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-27927.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-27984.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-27985.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-28022.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-28023.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-28032.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-28079.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-28117.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-28290.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-2863.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-29004.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-29005.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-29006.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-29007.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-29009.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-29014.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-29455.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-29548.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-30073.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-30512.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-30513.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-30514.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-3062.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-30776.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-30777.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-31299.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-31474.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-31854.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-31879.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-31974.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-31975.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-31976.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-31977.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-31978.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-31980.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-31981.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-31982.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-31983.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-31984.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-32007.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-32015.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-32018.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-32195.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-32444.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-32770.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-32771.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-32772.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-33119.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-33965.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-34121.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-34328.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-3484.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-3506.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-35416.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-35493.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-3578.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-37190.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-37191.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-37299.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-3768.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-3800.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-38295.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-38296.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-38463.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-38467.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-38553.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-38794.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-3908.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-3933.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-3934.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-3982.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-40083.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-40359.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-4050.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-4057.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-4060.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-4063.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-4117.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-4140.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-41441.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-41473.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-41840.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-42094.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-42095.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-42096.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-4260.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-42746.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-42747.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-42748.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-42749.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-4295.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-4301.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-4306.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-43140.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-43164.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-43165.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-43166.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-43167.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-43169.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-43170.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-43185.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-4320.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-4321.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-4325.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-4328.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-43769.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-4447.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-44944.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-44946.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-44947.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-44948.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-44949.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-44950.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-44951.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-44952.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-45037.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-45038.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-45354.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-45362.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-45805.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-45835.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-45917.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-46020.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-46071.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-46073.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-46443.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-46934.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-47615.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-48012.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2022/CVE-2022-4897.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-0099.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-0236.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-0261.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-0297.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-0448.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-0514.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-0527.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-0552.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-0562.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-0563.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-0630.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-0942.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-0948.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-0968.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-1020.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-1080.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-1177.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-1362.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-1434.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-1546.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-1698.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-1730.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-1835.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-1890.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-2023.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-2122.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-2130.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-2178.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-2252.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-22620.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-2272.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-22897.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-23161.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-23488.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-23489.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-23491.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-23492 2.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-2356.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-24243.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-24278.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-24367.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-24657.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-24733.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-24735 2.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-24737.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-25346.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-26842.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-26843.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-27008.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-27159.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-27179.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-27292.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-2732.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-27587.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-2780.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-2796.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-28121.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-2822.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-28665.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-29084.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-29489.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-29622.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-29623.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-2982.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-29887.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-30210.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-30212.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-30256.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-30777.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-31548.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-32117.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-32235.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-32243.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-32563.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-33338.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-33439.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-33440.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-3345.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-34192.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-34537.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-3460.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-3479.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-35078.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-35082.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-36287.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-36289.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-36934.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-37580.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-38433.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-39026.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-39120.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-3936.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-39361.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-39598.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-4173.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-4174.yaml
delete mode 100755 config/pocs/nuclei-templates/http/cves/2023/CVE-2023-4634.yaml
delete mode 100755 config/pocs/nuclei-templates/http/default-logins/adminer-default-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/default-logins/chinaunicom/chinaunicom-default-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/default-logins/datahub/datahub-metadata-default-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/default-logins/dell/dell-idrac-default-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/default-logins/dell/dell-idrac9-default-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/default-logins/dell/emcecom-default-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/default-logins/empire/empirec2-default-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/default-logins/flir/flir-default-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/default-logins/frps/frp-default-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/default-logins/hongdian/hongdian-default-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/default-logins/hp/hp-switch-default-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/default-logins/ibm/ibm-mqseries-default-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/default-logins/ibm/ibm-storage-default-credential.yaml
delete mode 100755 config/pocs/nuclei-templates/http/default-logins/idemia/idemia-biometrics-default-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/default-logins/openwrt/openwrt-default-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/default-logins/others/kingsoft-v8-default-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/default-logins/others/panabit-ixcache-default-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/default-logins/others/telecom-gateway-default-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/default-logins/ricoh/ricoh-weak-password.yaml
delete mode 100755 config/pocs/nuclei-templates/http/default-logins/sonarqube/sonarqube-default-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/default-logins/spectracom/spectracom-default-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/default-logins/supermicro/supermicro-default-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/default-logins/szhe/szhe-default-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/default-logins/trassir/trassir-default-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/default-logins/umami/umami-default-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/default-logins/versa/versa-default-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/default-logins/versa/versa-flexvnf-default-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/default-logins/viewpoint/trilithic-viewpoint-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/default-logins/visionhub/visionhub-default-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/default-logins/wildfly/wildfly-default-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/default-logins/zmanda/zmanda-default-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/3cx-phone-management-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/3cx-phone-webclient-management-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/3g-wireless-gateway.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/acemanager-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/acenet-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/achecker-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/acti-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/active-admin-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/activemq-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/acunetix-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/acunetix-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/addonfinance-portal.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/adminer-panel-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/adminer-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/adminset-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/adobe/adobe-connect-central-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/adobe/adobe-media-server.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/advance-setup.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/aerohive-netconfig-ui.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/aircube-dashboard-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/aircube-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/airnotifier-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/alfresco-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/alienvault-usm.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/allied-telesis-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ambari-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/amcrest-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ametys-admin-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/amp-application-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ampps-admin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ampps-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/anaqua-login-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ansible-semaphore-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ansible-tower-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/apache-jmeter-dashboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/apache/apache-mesos-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/apiman-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/appsmith-web-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/appspace-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/appwrite-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/aptus-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/aqua-enterprise-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/arangodb-web-Interface.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/arcgis/arcgis-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/arcgis/arcgis-rest-api.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/arcgis/arcgis-services.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/arcgis/arcgis-tokens.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/archibus-webcentral-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/arcserve-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/arris-modem-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/aspcms-backend-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/aspect-control-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/asus-aicloud-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/asus-router-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/atlantis-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/atlassian-crowd-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/atvise-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/audiocodes-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/avatier-password-management.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/avaya/avayaaura-cm-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/aviatrix-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/avigilon-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/avtech-avn801-camera-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/avtech-dvr-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/aws-ec2-autoscale.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/aws-opensearch-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/axel-webserver.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/axigen-webadmin.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/axway-api-manager-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/axway-securetransport-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/axway-securetransport-webclient.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/axxon-client-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/azkaban-web-client.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/backpack/backpack-admin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/barracuda-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/bazarr-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/bedita-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/beego-admin-dashboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/beyondtrust-login-server.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/beyondtrust-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/bigant-login-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/bigbluebutton-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/bigfix-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/bigip-rest-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/biotime-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/bitdefender-gravityzone.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/bitrix-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/black-duck-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/bloofoxcms-login-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/blue-iris-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/bmc-panel-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/bmc/bmc-discovery-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/bolt-cms-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/bomgar-login-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/bookstack-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/buddy-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/buildbot-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/c2/brute-ratel-c4.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/c2/covenant-c2.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/c2/deimos-c2.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/c2/empire-c2.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/c2/evilginx.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/c2/hookbot-rat.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/c2/mystic-stealer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/c2/mythic-c2.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/c2/nh-c2.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/c2/viper-c2.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/calendarix-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/call-break-cms.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/camunda-login-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/cas-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/casaos-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/casdoor-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/casemanager-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/caton-network-manager-system.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ccm-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/centreon-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/cerebro-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/checkmk/checkmarx-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/checkmk/checkmk-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/checkpoint-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/checkpoint/ssl-network-extender.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/cisco/cisco-ace-device-manager.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/cisco/cisco-asa-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/cisco/cisco-edge-340.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/cisco/cisco-finesse-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/cisco/cisco-integrated-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/cisco/cisco-meraki-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/cisco/cisco-onprem-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/cisco/cisco-sd-wan.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/cisco/cisco-secure-cn.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/cisco/cisco-secure-desktop.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/cisco/cisco-sendgrid.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/cisco/cisco-systems-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/cisco/cisco-telepresence.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/cisco/cisco-vmanage-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/cisco/cisco-webvpn-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/citrix-adc-gateway-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/citrix-vpn-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/claris-filemaker-webdirect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/clave-login-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/clearpass-policy-manager.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/cloudpanel-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/cloudphysician-radar.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/code-server-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/code42-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/codemeter-webadmin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/cofense-vision-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/compal-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/completeview-web-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/concourse-ci-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/concrete5/concrete5-install.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/concrete5/concrete5-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/connect-box-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/connectwise-backup-manager.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/contao-login-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/content-central-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/contentkeeper-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/corebos-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/cortex-xsoar-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/couchdb-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/couchdb-fauxton.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/cpanel-api-codes.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/craftcms-admin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/creatio-login-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/crontab-ui.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/crush-ftp-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/crxde-lite.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/cryptobox-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/csod-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/cudatel-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/cvent-panel-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/cx-cloud-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/cyberoam-ssl-vpn-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/darktrace-threat-visualizer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/datadog-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/dataiku-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/davantis-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/daybyday-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/defectdojo-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/dell-bmc-panel-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/dell-idrac.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/dell-openmanager-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/dell-wyse-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/delta-login-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/deluge-webui-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/dericam-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/digitalrebar-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/directadmin-login-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/directum-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/discuz-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/django-admin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/docebo-elearning-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/dotclear-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/dotcms-admin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/dplus-dashboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/dqs-superadmin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/dradis-pro-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/drawio-flowchartmaker-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/drone-ci-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/druid-console-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/druid-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/dxplanning-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/dynamicweb-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/dynatrace-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/dzzoffice/dzzoffice-install.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/dzzoffice/dzzoffice-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/e-mobile-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/eMerge-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/earcu-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/eclipse-birt-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ecosys-command-center.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/edgeos-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/efak-login-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/eko-management-console-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/eko-software-update-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/elemiz-network-manager.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/emby-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/emerson-power-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/emessage-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ems-login-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ems-webclient-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/entrust-identityguard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/eos-http-browser.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/episerver-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/epson-access-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/epson-projector-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/epson-web-control-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/esphome-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/esxi-system.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/eventum-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/evlink/evlink-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/evlink/evse-web-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ewm-manager-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/exagrid-manager-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/exolis-engage-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/exposed-webalizer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/extreme-netconfig-ui.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/extron-cms-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ez-publish-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/f-secure-policy-manager.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/faraday-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/fastapi-docs.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/fastpanel-hosting-control-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/fatpipe-ipvpn-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/fatpipe-mpvpn-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/fatpipe-warp-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/fiorilaunchpad-logon.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/fireware-xtm-user-authentication.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/flahscookie-superadmin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/flightpath-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/flink-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/flip-cms-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/flowci-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/flureedb-admin-console.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/footprints-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/forcepoint-applicance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/forcepoint.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/fortinet/fortinet-fortiddos-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/fortinet/fortinet-fortigate-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/fortinet/fortinet-fortimanager-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/freeipa-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/freepbx-administration-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/froxlor-management-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ftm-manager-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/fuelcms-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/fuji-xerox-printer-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/gargoyle-router.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/genweb-plus-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/geoserver-login-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/gerapy-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/gespage-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/gira-homeserver-homepage.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/git-repository-browser.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/gitblit-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/gitea-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/github-enterprise-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/gitlab-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/glowroot-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/go-anywhere-client.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/gocd-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/gocron-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/gophish-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/gradle/gradle-cache-node-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/gradle/gradle-enterprise-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/grails-database-admin-console.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/greenbone-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/group-ib-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/gryphon-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/gyra-master-admin.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/h2console-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/hadoop-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/hangfire-dashboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/hashicorp-consul-agent.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/hashicorp-consul-webgui.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/hestia-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/highmail-admin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/hitron-technologies.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/hivemanager-login-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/hmc-hybris-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/home-assistant-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/homematic-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/honeywell-web-controller.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/honeywell-xl-web-controller.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/hospital-management-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/hp-ilo-5.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/hp-service-manager.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/hp-virtual-connect-manager.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/hpe-system-management-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/httpbin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/huawei-hg532e-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/hybris-administration-console.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/hydra-dashboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/hypertest-dashboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/i-mscp-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ibm-openadmin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ibm/ibm-advanced-system-management.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ibm/ibm-maximo-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ibm/ibm-mqseries-web-console.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ibm/ibm-note-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ibm/ibm-security-access-manager.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ibm/ibm-service-assistant.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/icc-pro-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/icinga-web-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/iclock-admin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ictprotege-login-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/identity-services-engine.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ilch-admin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ilias-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/incapptic-connect-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/intelbras-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/intelbras-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/intelliflash-login-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/interactsoftware-interact.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/iomega-emc-shared-nas.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ipdiva-mediation-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/iptime-router.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/isams-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/issabel-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/istat-panel-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/itop-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ixbus/ixbusweb-version.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ixcache-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/jamf-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/jamf-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/jamf-setup-assistant.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/jaspersoft-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/jboss/jboss-jbpm-admin.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/jboss/jboss-juddi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/jboss/jboss-soa-platform.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/jboss/jmx-console.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/jboss/wildfly-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/jcms-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/jedox-web-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/jeedom-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/jenkins-api-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/jenkins-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/jfrog-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/joget/joget-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/joomla-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/jorani-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/jsherp-boot-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/jumpserver-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/jupyter-notebook.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/kafka-center-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/kafka-connect-ui.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/kafka-consumer-monitor.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/kafka-monitoring.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/kafka-topics-ui.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/kanboard-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/kasm-login-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/kavita-panel-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/keenetic-web-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/kenesto-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/kerio-connect-client.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/kettle-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/keycloak-admin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/kfm/kaes-file-manager.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/kfm/kfm-login-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/kiwitcms-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/kkfileview-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/kodak-network-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/konga-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/kraken-cluster-monitoring.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/kronos-workforce-central.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/kubernetes-dashboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/kubeview-dashboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/labkey-server-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/labtech-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/lacie-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/lancom-router-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/landrayoa-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/lantronix-webmanager-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/laravel-filemanager.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ldap-account-manager-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/lenovo-fp-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/lenovo-thinkserver-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/leostream-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/librenms-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/linkerd-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/livehelperchat-admin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/livezilla-login-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/locklizard-webviewer-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/logitech-harmony-portal.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/looker-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/loxone-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/lucee-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/luci-login-detection.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/mach-proweb-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/machform-admin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/maestro-login-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/mag-dashboard-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/magento-downloader-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/magnolia-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/mailhog-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/mailwatch-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/maltrail-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/matomo-login-portal.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/mautic-crm-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/meshcentral-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/metabase-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/metasploit-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/metasploit-setup-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/metersphere-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/mfiles-web-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/mikrotik/mikrotik-routeros.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/mini-start-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/minio-browser.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/minio-console.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/misp-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/mitel-panel-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/mobile-management-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/mobileiron-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/mobileiron-sentry.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/modoboa-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/mongodb-ops-manager.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/monitorix-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/monstra-admin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/mpftvc-admin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/mpsec-isg1000-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ms-adcs-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/mspcontrol-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/mybb-forum-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/mybb/mybb-forum-install.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/mylittleadmin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/mylittlebackup-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/mystrom-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/nagios-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/nagios-xi-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/nagvis-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/navicat-server-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ncentral-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/nconf-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/neo4j-browser.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/neobox-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/neos-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/nessus-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/netdata-dashboard-detected.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/netdata-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/netflix-conductor-ui.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/netis-router.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/netlify-cms.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/netris-dashboard-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/netscaler-aaa-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/netscaler-gateway.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/netsparker-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/netsus-server-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/nginx-admin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/nginx-proxy-manager.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/nginx-ui-dashboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/noescape-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/nordex-wind-farm-portal.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/normhost-backup-server-manager.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/novnc-login-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/nozomi-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/np-data-cache.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/nport-web-console.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/nsq-admin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/nutanix-web-console-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/nzbget-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/o2-easy-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ocomon-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ocs-inventory-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/octoprint-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/odoo-database-manager.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/odoo-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/officekeeper-admin-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/oipm-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/oki-data.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/okiko-sfiler-portal.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/okta-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/olt-web-interface.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/omniampx-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/open-game-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/open-stack-dashboard-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/open-virtualization-manager-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/openbmcs-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/openbullet2-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/opencast-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/opencats-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/opencpu-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/openemr-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/openerp-database.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/openfire-admin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/opengear-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/opennebula-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/opennms-web-console.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/openvpn-admin.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/openvpn-connect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/openvpn-monitor.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/openvpn-router-management.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/openvz-web-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/openwrt-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/openx-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/oracle-business-control.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/oracle-business-intelligence.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/oracle-containers-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/oracle-enterprise-manager-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/oracle-integrated-manager.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/oracle-opera-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/oracle-people-enterprise.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/oracle-people-sign-in.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/orchid-vms-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/osticket-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/osticket/osticket-install.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/otobo-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ourmgmt3-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/pacs-connexion-utilisateur.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/pagespeed-global-admin.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/panabit-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/pandora-fms-console.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/papercut-ng-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/parallels-html-client.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/parallels/parallels-hsphere-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/parse-dashboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/payroll-management-system-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/pdi-device-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/pega-web-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/pentaho-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/persis-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/pfsense-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/pgadmin-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/phabricator-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/phoronix-pane.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/php-mailer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/phpldap-admin.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/phpminiadmin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/pichome-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/piwigo-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/planet-estream-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/plastic-scm-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/plesk-obsidian-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/plesk-onyx-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/polycom-admin-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/polycom-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/posthog-admin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/powercom-network-manager.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/powerjob-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/powerlogic-ion.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/pritunl-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/privx-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/project-insight-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/projectsend-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/prometheus-exposed-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/prometheus-pushgateway-exposed-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/proxmox-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/pulsar-admin-console.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/pulsar-adminui-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/pulsar360-admin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/pulse-secure-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/pulse-secure-version.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/puppetboard-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/pure-storage-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/pyload-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/pypicloud-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/qdpm-login-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/qlik-sense-server.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/qmail-admin-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/qnap/qnap-photostation-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/qnap/qnap-qts-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/qualcomm-voip-router.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/qualtrics-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/quantum-scalar-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/r-webserver-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/rabbitmq-dashboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/racksnet-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/radius-manager.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/rancher-dashboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/raspberrymatic-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/red-lion-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/redash-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/redhat/redhat-satellite-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/redis-commander-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/redis-enterprise-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/remedy-axis-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/remkon-manager-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/remote-ui-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/repetier-server-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/residential-gateway-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/retool-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/riseup-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/rocketmq-console-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/room-alert-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/royalevent-management-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/rsa-self-service.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/rstudio-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ruckus-wireless-admin-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/ruijie/rg-uac-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/rundeck-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/rustici-content-controller.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/saferoads-vms-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/sage-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/saltgui-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/saltstack-config-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/samba-swat-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/samsung-printer-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/sap-hana-xsengine-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/sas-login-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/sauter-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/sauter-moduwebvision-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/scriptcase/scriptcase-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/scriptcase/scriptcase-prod-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/scs-landfill-control.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/seafile-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/seagate-nas-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/seats-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/secmail-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/secnet-ac-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/secure-login-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/securenvoy-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/securepoint-utm.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/securityspy-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/seeddms-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/selenium-grid.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/selenoid-ui-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/selfcheck-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/sensu-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/sentinelone-console.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/sequoiadb-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/server-backup-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/server-backup-manager-se.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/sevone-nms-network-manager.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/sgp-login-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/shardingsphere-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/sharecenter-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/sharefile-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/shell-box.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/shoutcast-server.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/sicom-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/sidekiq-dashboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/signet-explorer-dashboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/sitecore-login-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/sitecore-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/sitefinity-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/siteomat-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/skycaiji-admin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/slocum-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/smartping-dashboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/snapcomms-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/solarview-compact-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/solarwinds-orion.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/solr-panel-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/somansa-dlp-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/somfy-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/sonarqube-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/sonic-wall-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/sonicwall-management-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/sophos-web-appliance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/spacelogic-cbus-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/spark-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/sphider-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/spiderfoot.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/splunk-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/spotweb-login-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/sql-monitor.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/sqlbuddy-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/squirrelmail-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/sqwebmail-login-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/star-network-utility.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/start-element-manager-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/steve-login-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/storybook-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/strapi-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/stridercd-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/submitty-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/sunbird-dcim-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/sungrow-logger1000-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/superadmin-ui-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/supermicro-bmc-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/superset-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/supervpn-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/symantec/symantec-dlp-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/symantec/symantec-epm-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/symantec/symantec-ewep-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/symantec/symantec-iam-console.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/symantec/symantec-pgp-global-directory.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/synapse-mobility-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/syncserver-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/syncthru-web-service.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/synnefo-admin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/synology-rackstation-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/synopsys-coverity-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/sysaid-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/tableau-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/tableau-service-manager.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/teamcity-login-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/teampass-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/tectuus-scada-monitor.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/tekton-dashboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/telerik-server-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/telesquare/tlr-2005ksh-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/teltonika-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/tembosocial-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/temenos-t24-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/teradek-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/teradici-pcoip-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/terraform-enterprise-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/terramaster-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/thinfinity-virtualui-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/threatq-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/thruk-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/tigase-xmpp-server.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/tikiwiki-cms.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/tiny-file-manager.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/tomcat/tomcat-exposed-docs.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/tooljet-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/total-web-solutions-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/totemomail-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/tracer-sc-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/traefik-dashboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/tufin-securetrack-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/tup-openframe.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/turnkey-openvpn.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/tuxedo-connected-controller.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/typo3-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/unauth-xproxy-dashboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/unauthenticated-frp.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/unifi-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/untangle-admin-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/uptime-kuma-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/user-control-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/v2924-admin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/vault-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/veeam-backup-azure-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/veeam-backup-gcp.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/veeam-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/veriz0wn-osint.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/verizon-router-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/versa/versa-director-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/versa/versa-flexvnf-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/versa/versa-sdwan.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/vertex-tax-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/vidyo-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/vigor-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/virtua-software-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/virtual-ema-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/vmware-carbon-black-edr.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/vmware-cloud-availability.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/vmware-cloud-director.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/vmware-ftp-server.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/vmware-hcx-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/vmware-nsx-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/vmware-vcloud-director.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/vodafone-voxui-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/voipmonitor-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/wago-plc-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/wagtail-cms-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/wallix-accessmanager-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/wampserver-homepage.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/watcher-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/watchguard-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/watershed-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/wazuh-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/wd-mycloud-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/weatherlink.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/weave-scope-dashboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/web-file-manager.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/web-local-craft.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/web-service-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/web-viewer-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/webcomco-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/webeditors-check-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/webmin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/webmodule-ee-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/webpagetest-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/webroot-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/webshell4-login-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/webuzo-admin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/whm-login-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/wiren-board-webui.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/wmw-enterprise-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/wordpress-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/workresources-rdp.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/workspace-one-uem.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/wowza-streaming-engine.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/wso2-management-console.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/xds-amr-status.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/xeams-admin-console.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/xenmobile-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/xfinity-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/xibocms-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/xnat-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/xoops/xoops-installation-wizard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/xvr-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/xweb500-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/xxljob-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/yarn-manager-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/yellowfin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/yopass-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/yzmcms-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/zabbix-server-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/zblog-exposed-admin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/zblogphp-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/zenario-login-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/zentao-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/zentral-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/zeroshell-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/zipkin-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/zoho/manageengine-applications-manager.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/zoneminder-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/zte-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/zuul-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/zyxel-router-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/zyxel/zyxel-firewall-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposed-panels/zyxel/zyxel-vsg1432b101-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/apis/jeecg-boot-swagger.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/apis/openapi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/apis/seafile-api.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/apis/strapi-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/apis/wadl-api.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/apis/wsdl-api.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/backups/exposed-mysql-initial.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/backups/froxlor-database-backup.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/backups/php-backup-files.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/backups/settings-php-files.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/backups/sql-dump.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/backups/zip-backup-files.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/accueil-wampserver.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/airflow-configuration-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/alibaba-canal-info-leak.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/amazon-docker-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/ansible-config-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/apache-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/appspec-yml-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/appveyor-configuration-file.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/aws-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/aws-credentials.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/azure-domain-tenant.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/babel-config-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/behat-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/blazor-boot.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/cakephp-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/cgi-printenv.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/circleci-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/circleci-ssh-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/cisco-network-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/codeception-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/codeigniter-env.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/composer-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/config-json.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/config-properties.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/config-rb.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/configuration-listing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/coremail-config-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/cypress-web-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/dbeaver-credentials.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/debug-vars.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/detect-drone-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/docker-compose-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/dockerfile-hidden-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/editor-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/esmtprc-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/exposed-authentication-asmx.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/exposed-bitkeeper.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/exposed-bzr.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/exposed-darcs.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/exposed-gitignore.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/exposed-hg.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/exposed-vscode.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/firebase-config-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/ftp-credentials-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/gcloud-config-default.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/git-credentials-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/github-workflows-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/gmail-api-client-secrets.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/golangci-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/gruntfile-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/guard-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/honeywell-scada-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/hp-ilo-serial-key-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/htpasswd-detection.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/httpd-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/javascript-env.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/jetbrains-datasources.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/jkstatus-manager.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/joomla-config-file.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/karma-config-js.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/kyan-credential-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/msmtp-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/netbeans-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/netrc.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/opcache-status-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/oracle-cgi-printenv.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/oracle-ebs-credentials.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/ovpn-config-exposed.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/owncloud-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/package-json.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/parameters-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/perl-status.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/phalcon-framework-source.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/php-fpm-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/phpinfo-files.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/phpsec-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/phpstan-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/pipfile-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/platformio-ini.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/plesk-stat.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/pre-commit-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/procfile-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/proftpd-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/prometheus-metrics.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/proxy-wpad-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/pubspec-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/pyproject-toml.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/qdpm-info-leak.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/rackup-config-ru.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/rails-database-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/redis-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/robomongo-credential.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/rollup-js-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/rubocop-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/ruijie-information-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/ruijie-nbr1300g-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/ruijie-phpinfo.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/s3cfg-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/s3cmd-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/saia-web-server-info.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/samba-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/scrutinizer-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/server-private-keys.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/sftp-config-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/sftp-credentials-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/sftp-deployment-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/ssh-authorized-keys.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/ssh-known-hosts.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/stestr-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/svnserve-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/tox-ini.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/ventrilo-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/web-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/webpack-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/websheets-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/wgetrc-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/wpconfig-aws-keys.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/configs/xprober-service.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/angular-json.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/apache-licenserc.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/appsettings-file-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/atom-sync-remote.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/azure-pipelines-exposed.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/bitbucket-pipelines.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/bower-json.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/build-properties.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/bun-lock.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/cargo-lock-package.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/cargo-toml-file.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/cloud-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/cold-fusion-cfcache-map.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/composer-auth-json.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/core-dump.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/credentials-json.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/crossdomain-xml.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/database-credentials.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/db-schema.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/db-xml-file.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/dbeaver-database-connections.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/desktop-ini-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/docker-cloud.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/domcfg-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/drupal-install.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/ds-store-file.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/dwsync-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/environment-rb.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/filezilla.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/ftpconfig.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/gcloud-access-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/gcloud-credentials.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/get-access-token-json.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/git-mailmap.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/github-gemfile-files.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/github-page-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/go-mod-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/google-api-private-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/google-services-json.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/gradle-libs.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/iceflow-vpn-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/idea-folder-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/ioncube-loader-wizard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/jetbrains-webservers.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/joomla-file-listing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/jsapi-ticket-json.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/keycloak-json.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/lazy-file.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/npm-anonymous-cli.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/npm-cli-metrics-json.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/npm-shrinkwrap-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/npmrc-authtoken.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/nuget-package-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/oauth-credentials-json.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/openstack-user-secrets.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/oracle-test-cgi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/pantheon-upstream.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/php-ini.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/php-user-ini-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/phpunit-result-cache-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/phpunit.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/pipeline-configuration.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/pipfile-lock.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/pnpm-lock.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/putty-private-key-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/pyproject-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/rails-secret-token-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/reactapp-env-js.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/readme-md.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/redmine-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/redmine-settings.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/routes-ini.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/ruby-rail-storage.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/salesforce-credentials.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/sass-lint.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/secret-token-rb.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/secrets-file.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/sendgrid-env.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/sensitive-storage-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/service-account-credentials.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/shellscripts.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/snyk-ignore-file-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/styleci-yml-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/svn-wc-db.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/thumbs-db-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/token-info-json.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/token-json.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/travis-ci-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/uwsgi-ini.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/vagrantfile-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/vscode-sftp.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/webpack-mix-js.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/webpack-sourcemap-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/wget-hsts-list-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/wordpress-readme-file.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/wp-cli-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/ws-ftp-ini.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/xampp-environment-variables.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/files/yarn-lock.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/access-log.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/badarg-log.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/clockwork-php-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/darkstat-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/development-logs.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/django-debug-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/dozzle-container-logs.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/elmah-log-file.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/error-logs.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/event-debug-server-status.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/exposed-glances-api.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/fastcgi-echo.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/ffserver-status.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/firebase-debug-log.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/git-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/git-logs-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/idea-logs-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/jboss-seam-debug-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/lucee-stack-trace.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/nginx-shards.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/npm-debug-log.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/npm-log-file.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/opentsdb-status.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/oracle-ebs-sqllog-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/php-debug-bar.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/production-log.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/production-logs.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/pyramid-debug-toolbar.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/rails-debug-mode.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/redis-exception-error.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/roundcube-log-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/squid-analysis-report-generator.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/struts-debug-mode.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/struts-problem-report.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/trace-axd-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/webalizer-xtended-stats.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/wp-app-log.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/ws-ftp-log.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/yii-error-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/logs/zm-system-log-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/adafruit/adafruit-api-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/adobe/adobe-client-id.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/adobe/adobe-oauth-secret.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/age/age-public-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/age/age-secret-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/airtable/airtable-api-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/algolia/algolia-api-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/alibaba/alibaba-accesskey-id.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/alibaba/alibaba-secretkey-id.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/amazon/amazon-mws-auth-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/amazon/amazon-sns-topic.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/amazon/aws-access-key-value.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/amazon/aws-access-secret-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/amazon/aws-account-id.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/amazon/aws-api-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/amazon/aws-session-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/artifactory/artifactory-api-password.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/artifactory/artifactory-api-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/asana/asana-client-id.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/asana/asana-client-secret.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/atlassian/atlassian-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/azure/azure-apim-secretkey.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/azure/azure-connection.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/beamer/beamer-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/bitbucket/bitbucket-clientid.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/bitbucket/bitbucket-clientsecret.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/bitly/bitly-secret-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/bittrex/bittrex-accesskey.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/bittrex/bittrex-secretkey.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/clojars/clojars-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/cloudinary/cloudinary-credentials.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/codeclimate/codeclimate-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/codecov/codecov-accesstoken.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/coinbase/coinbase-accesstoken.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/confluent/confluent-accesstoken.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/confluent/confluent-secretkey.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/contentful/contentful-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/crates/crates-api-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/databricks/databricks-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/datadog/datadog-accesstoken.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/digitalocean/axiom-digitalocean-key-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/digitalocean/digital-ocean-personal-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/digitalocean/digitalocean-app-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/digitalocean/digitalocean-refresh.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/digitalocean/tugboat-config-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/discord/discord-clientid.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/discord/discord-clientsecret.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/discord/discord-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/discord/discord-webhook.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/docker/dockercfg-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/doppler/doppler-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/droneci/droneci-accesstoken.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/dropbox/dropbox-long-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/dropbox/dropbox-short-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/dropbox/dropbox-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/duffel/duffel-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/dynatrace/dynatrace-api-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/easypost/easypost-testtoken.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/easypost/easypost-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/etsy/etsy-accesstoken.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/facebook/facebook-access-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/facebook/facebook-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/fastly/fastly-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/figma/figma-personal-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/finicity/finicity-clientsecret.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/finicity/finicity-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/finnhub/finnhub-accesstoken.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/flickr/flickr-accesstoken.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/flutter/flutterwave-encryptionkey.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/flutter/flutterwave-publickey.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/flutter/flutterwave-secretkey.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/frameio/frameio-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/freshbooks/freshbooks-accesstoken.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/generic/credentials-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/generic/general-tokens.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/generic/jdbc-connection-string.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/generic/jwt-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/generic/shoppable-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/github/github-app.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/github/github-oauth-access.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/github/github-personal-access.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/github/github-refresh.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/gitlab/gitlab-personal-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/gitlab/gitlab-pipeline-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/gitlab/gitlab-runner-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/gitter/gitter-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/gocardless/gocardless-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/google/fcm-server-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/google/google-api-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/google/google-calendar-link.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/google/google-client-id.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/google/google-oauth-prefixed.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/google/oauth-access-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/grafana/grafana-cloud-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/grafana/grafana-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/grafana/grafana-serviceaccount-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/hashicorp/hashicorp-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/heroku/heroku-api-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/jenkins/jenkins-crumb-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/loqate/loqate-api-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/mailchimp/mailchimp-api-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/mailgun/mailgun-api-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/mapbox/mapbox-token-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/microsoft/microsoft-teams-webhook.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/newrelic/newrelic-admin-api-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/newrelic/newrelic-insights-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/newrelic/newrelic-pixie-api-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/newrelic/newrelic-pixie-deploy-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/newrelic/newrelic-rest-api-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/newrelic/newrelic-synthetics-location-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/nextjs/cipher-secret-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/npm/npm-access-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/nuget/nuget-api-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/openai/openai-api-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/paypal/braintree-access-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/picatic/picatic-api-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/postman/postman-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/pypi/pypi-upload-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/razorpay/razorpay-clientid-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/ruby/rubygems-api-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/sauce/sauce-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/segment/segment-public-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/sendgrid/sendgrid-api-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/shopify/shopify-app-secret.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/shopify/shopify-customapp-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/shopify/shopify-legacy-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/shopify/shopify-public-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/slack/slack-bot-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/slack/slack-user-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/slack/slack-webhook-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/sonarqube/sonarqube-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/square/square-access.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/square/square-oauth-secret-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/stackhawk/stackhawk-api.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/stripe/stripe-restricted-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/stripe/stripe-secret-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/telegram/telegram-bot-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/twilio/twilio-api-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/zapier/zapier-webhook-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/zendesk/zendesk-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/zenserp/zenscrape-api-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/zenserp/zenserp-api-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/exposures/tokens/zoho/zoho-webhook-token.yaml
delete mode 100755 config/pocs/nuclei-templates/http/fuzzing/cache-poisoning-fuzz.yaml
delete mode 100755 config/pocs/nuclei-templates/http/fuzzing/header-command-injection.yaml
delete mode 100755 config/pocs/nuclei-templates/http/fuzzing/iis-shortname.yaml
delete mode 100755 config/pocs/nuclei-templates/http/fuzzing/linux-lfi-fuzzing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/fuzzing/mdb-database-file.yaml
delete mode 100755 config/pocs/nuclei-templates/http/fuzzing/prestashop-module-fuzz.yaml
delete mode 100755 config/pocs/nuclei-templates/http/fuzzing/ssrf-via-proxy.yaml
delete mode 100755 config/pocs/nuclei-templates/http/fuzzing/valid-gmail-check.yaml
delete mode 100755 config/pocs/nuclei-templates/http/fuzzing/waf-fuzz.yaml
delete mode 100755 config/pocs/nuclei-templates/http/fuzzing/wordpress-plugins-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/fuzzing/wordpress-themes-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/fuzzing/wordpress-weak-credentials.yaml
delete mode 100755 config/pocs/nuclei-templates/http/fuzzing/xff-403-bypass.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/ampguard-wifi-setup.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/apc-ups-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/automation-direct.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/brother-printer-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/brother-unauthorized-access.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/carel-plantvisor-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/codian-mcu-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/contacam.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/envision-gateway.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/epmp-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/epson-wf-series.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/grandstream-device-configuration.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/heatmiser-wifi-thermostat.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/homeworks-illumination.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/honeywell-building-control.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/hp-color-laserjet-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/hp-device-info-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/hp-laserjet-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/huawei-home-gateway.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/hue-personal-wireless-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/internet-service.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/iotawatt-app-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/kevinlab-device-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/liveview-axis-camera.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/loytec-device.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/mobotix-guest-camera.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/netsurveillance-web.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/network-camera-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/novus-ip-camera.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/nuuno-network-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/octoprint-3dprinter-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/open-mjpg-streamer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/panasonic-network-management.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/pqube-power-analyzers.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/qvisdvr-deserialization-rce.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/raspberry-shake-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/routeros-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/selea-ip-camera.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/snapdrop-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/stem-audio-table-private-keys.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/targa-camera-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/targa-camera-ssrf.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/ulanzi-clock.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/upnp-device.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/webcamxp-5.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/webtools-home.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/xp-webcam.yaml
delete mode 100755 config/pocs/nuclei-templates/http/iot/zebra-printer-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/miscellaneous/addeventlistener-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/miscellaneous/apple-app-site-association.yaml
delete mode 100755 config/pocs/nuclei-templates/http/miscellaneous/aws-ecs-container-agent-tasks.yaml
delete mode 100755 config/pocs/nuclei-templates/http/miscellaneous/clientaccesspolicy.yaml
delete mode 100755 config/pocs/nuclei-templates/http/miscellaneous/crypto-mining-malware.yaml
delete mode 100755 config/pocs/nuclei-templates/http/miscellaneous/defaced-website-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/miscellaneous/detect-dns-over-https.yaml
delete mode 100755 config/pocs/nuclei-templates/http/miscellaneous/email-extractor.yaml
delete mode 100755 config/pocs/nuclei-templates/http/miscellaneous/exposed-file-upload-form.yaml
delete mode 100755 config/pocs/nuclei-templates/http/miscellaneous/external-service-interaction.yaml
delete mode 100755 config/pocs/nuclei-templates/http/miscellaneous/firebase-database-extractor.yaml
delete mode 100755 config/pocs/nuclei-templates/http/miscellaneous/google-floc-disabled.yaml
delete mode 100755 config/pocs/nuclei-templates/http/miscellaneous/gpc-json.yaml
delete mode 100755 config/pocs/nuclei-templates/http/miscellaneous/htaccess-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/miscellaneous/http-trace.yaml
delete mode 100755 config/pocs/nuclei-templates/http/miscellaneous/joomla-htaccess.yaml
delete mode 100755 config/pocs/nuclei-templates/http/miscellaneous/joomla-manifest-file.yaml
delete mode 100755 config/pocs/nuclei-templates/http/miscellaneous/microsoft-azure-error.yaml
delete mode 100755 config/pocs/nuclei-templates/http/miscellaneous/netflix-conductor-version.yaml
delete mode 100755 config/pocs/nuclei-templates/http/miscellaneous/ntlm-directories.yaml
delete mode 100755 config/pocs/nuclei-templates/http/miscellaneous/old-copyright.yaml
delete mode 100755 config/pocs/nuclei-templates/http/miscellaneous/options-method.yaml
delete mode 100755 config/pocs/nuclei-templates/http/miscellaneous/rdap-whois.yaml
delete mode 100755 config/pocs/nuclei-templates/http/miscellaneous/robots-txt-endpoint.yaml
delete mode 100755 config/pocs/nuclei-templates/http/miscellaneous/robots-txt.yaml
delete mode 100755 config/pocs/nuclei-templates/http/miscellaneous/security-txt.yaml
delete mode 100755 config/pocs/nuclei-templates/http/miscellaneous/sitemap-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/miscellaneous/spnego-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/miscellaneous/x-recruiting-header.yaml
delete mode 100755 config/pocs/nuclei-templates/http/miscellaneous/xml-schema-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/ace-admin-dashboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/adobe/adobe-connect-username-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/adobe/adobe-connect-version.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/aem/aem-bg-servlet.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/aem/aem-querybuilder-feed-servlet.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/aem/aem-secrets.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/airflow/airflow-debug.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/airflow/unauthenticated-airflow.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/alibaba-mongoshake-unauth.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/ampps-dirlisting.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/android-debug-database-exposed.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/apache-drill-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/apache-druid-unauth.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/apache-impala.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/apache/apache-filename-enum.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/apache/apache-hbase-unauth.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/apache/apache-nifi-unauth.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/apache/apache-storm-unauth.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/apache/tomcat-pathnormalization.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/apc-info.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/apollo-adminservice-unauth.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/application-yaml.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/artifactory-anonymous-deploy.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/aspx-debug-mode.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/atlassian-bamboo-build.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/aws-ec2-status.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/aws-object-listing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/aws-redirect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/aws-s3-explorer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/aws-xray-application.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/awstats-listing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/blackbox-exporter-metrics.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/bootstrap-admin-panel-template.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/bravia-signage.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/browserless-debugger.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/cadvisor-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/cgi-test-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/clockwork-dashboard-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/cloud-metadata.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/cloudflare-image-ssrf.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/cluster-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/cobbler-exposed-directory.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/codeigniter-errorpage.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/codemeter-webadmin.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/codis-dashboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/collectd-exporter-metrics.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/command-api-explorer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/corebos-htaccess.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/cx-cloud-upload-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/database-error.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/debug/ampache-debug.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/debug/bottle-debug.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/debug/flask-werkzeug-debug.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/debug/github-debug.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/default-spx-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/deos-openview-admin.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/dgraph-dashboard-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/django-debug-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/dlink-config-dump.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/docker-registry.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/docmosis-tornado-server.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/druid-monitor.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/dynamic-container-host.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/ec2-instance-information.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/encompass-cm1-homepage.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/espeasy-mega-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/esphome-dashboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/etcd-unauthenticated-api.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/exposed-jquery-file-upload.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/exposed-kafdrop.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/exposed-kibana.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/exposed-service-now.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/express-stack-trace.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/flask-redis-docker.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/formalms-install.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/front-page-misconfig.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/ganglia-cluster-dashboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/git-web-interface.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/gitea-public-signup.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/gitlab/gitlab-user-enum.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/gitlist-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/global-traffic-statistics.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/google/insecure-firebase-database.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/gopher-server.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/grav-register-admin.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/haproxy-exporter-metrics.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/haproxy-status.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/healthchecks-ui-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/hfs-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/hivequeue-agent.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/hp/unauthorized-hp-printer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/hp/unauthorized-printer-hp.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/hpe-system-management-anonymous.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/httponly-cookie-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/ibm-websphere-xml.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/acunetix-360-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/atlassian-bamboo-setup-wizard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/avideo-install.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/bagisto-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/binom-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/blesta-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/cloudcenter-Installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/codeigniter-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/combodo-itop-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/concrete-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/contentify-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/discourse-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/dolibarr-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/easyscripts-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/eshop-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/espeasy-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/facturascripts-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/geniusocean-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/gitea-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/impresspages-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/indegy-sensor-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/jira-setup.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/joomla-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/lmszai-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/lychee-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/matomo-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/mautic-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/mcloud-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/metaview-explorer-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/monstra-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/moodle-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/nagiosxi-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/netsparker-enterprise-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/nginx-auto-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/nodebb-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/nopcommerce-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/openmage-install.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/openshift-installer-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/opensis-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/orangehrm-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/owncloud-installer-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/oxid-eshop-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/pagekit-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/permissions-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/phpbb-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/phpwind-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/piwik-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/pmm-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/server-monitor-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/shopify-app-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/smf-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/sms-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/spip-install.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/suitecrm-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/sumowebtools-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/tasmota-install.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/testrail-install.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/tiny-rss-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/turbo-website-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/typo3-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/unifi-wizard-install.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/uvdesk-install.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/vtiger-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/webasyst-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/webuzo-installer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/wp-install.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/installer/zenphoto-setup.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/internal-ip-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/iot-vdme-simulator.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/jaeger-ui-dashboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/java-melody-exposed.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/jboss-status.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/jboss-web-service.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/jupyter-ipython-unauth.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/jupyter-lab-unauth.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/kafka-cruise-control.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/kubeflow-dashboard-unauth.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/kubernetes/kubernetes-resource-report.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/kubernetes/unauth-etcd-server.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/laravel-debug-error.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/laravel-horizon-unauth.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/libvirt-exporter-metrics.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/linkerd-ssrf-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/linktap-gateway-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/locust-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/lvm-exporter-metrics.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/manage-engine-ad-search.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/mingyu-xmlrpc-sock-adduser.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/misconfigured-concrete5.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/misconfigured-docker.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/missing-sri.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/mlflow-unauth.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/mobiproxy-dashboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/mobsf-framework-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/moleculer-microservices.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/mongodb-exporter-metrics.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/multilaser-pro-setup.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/mysqld-exporter-metrics.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/nacos/nacos-create-user.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/namedprocess-exporter-metrics.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/nextcloud-install.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/nginx/nginx-status.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/nginx/nginx-vhost-traffic-status.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/ngrok-status-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/node-exporter-metrics.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/ntop-panel-exposed.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/odoo-unprotected-database.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/office365-open-redirect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/oneinstack-control-center.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/openbmcs/openbmcs-secret-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/openbmcs/openbmcs-ssrf.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/oracle-reports-services.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/pa11y-dashboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/pcdn-cache-node.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/perfsonar-toolkit.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/pghero-dashboard-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/php-errors.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/php-fpm-status.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/php-src-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/phpcli-stack-trace.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/phpmemcached-admin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/phpnow-works.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/pinpoint-unauth.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/postgres-exporter-metrics.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/private-key-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/prometheus-promtail.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/prometheus/prometheus-config.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/prometheus/prometheus-exporter.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/prometheus/prometheus-flags.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/prometheus/prometheus-log.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/prometheus/prometheus-targets.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/proxy/metadata-alibaba.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/proxy/metadata-aws.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/proxy/metadata-azure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/proxy/metadata-digitalocean.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/proxy/metadata-google.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/proxy/metadata-hetzner.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/proxy/metadata-openstack.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/proxy/metadata-oracle.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/proxy/open-proxy-external.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/proxy/open-proxy-internal.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/proxy/open-proxy-localhost.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/proxy/open-proxy-portscan.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/puppetdb-dashboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/put-method-enabled.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/python-metrics.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/questdb-console.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/qvidium-management-system-exposed.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/rabbitmq-exporter-metrics.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/rack-mini-profiler.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/ray-dashboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/rekognition-image-validation.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/request-baskets-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/rethinkdb-admin-console.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/s3-torrent.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/salesforce-aura.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/sap/sap-directory-listing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/selenium-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/server-status-localhost.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/server-status.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/service-pwd.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/setup-github-enterprise.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/shell-history.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/sitecore-debug-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/sitecore-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/skycaiji-install.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/slurm-hpc-dashboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/smarterstats-setup.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/smokeping-grapher.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/sonarqube-public-projects.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/sony-bravia-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/sound4-directory-listing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/spidercontrol-scada-server-info.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/springboot/spring-eureka.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/sql-server-report-viewer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/ssrf-via-oauth-misconfig.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/struts-ognl-console.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/symfony-fosjrouting-bundle.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/symfony-fragment.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/syncthing-dashboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/system-properties-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/tasmota-config-webui.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/tcpconfig.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/teamcity/teamcity-guest-login-enabled.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/teamcity/teamcity-registration-enabled.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/thinkphp-errors.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/tls-sni-proxy.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/tomcat-scripts.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/transmission-dashboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/typo3-composer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/typo3-debug-mode.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/unauth-axyom-network-manager.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/unauth-fastvue-dashboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/unauth-kubecost.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/unauth-ldap-account-manager.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/unauth-mautic-upgrade.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/unauth-mercurial.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/unauth-selenium-grid-console.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/unauth-zwave-mqtt.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/unauthenticated-alert-manager.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/unauthenticated-glances.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/unauthenticated-glowroot.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/unauthenticated-lansweeper.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/unauthenticated-mongo-express.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/unauthenticated-netdata.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/unauthenticated-nginx-dashboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/unauthenticated-popup-upload.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/unauthenticated-tensorboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/unauthenticated-varnish-cache-purge.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/unauthenticated-zipkin.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/unauthorized-plastic-scm.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/unauthorized-puppet-node-manager-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/ups-status.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/v2x-control.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/vernemq-status-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/viewpoint-system-status.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/wamp-server-configuration.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/wamp-xdebug-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/webalizer-statistics.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/webdav-enabled.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/wildcard-postmessage.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/wp-registration-enabled.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/xss-deprecated-header.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/zabbix-error.yaml
delete mode 100755 config/pocs/nuclei-templates/http/misconfiguration/zenphoto-sensitive-info.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/1001mem.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/21buttons.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/247sports.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/3dnews.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/3dtoday.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/7cup.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/7dach.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/README.md
delete mode 100755 config/pocs/nuclei-templates/http/osint/aaha-chat.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/aboutme.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/acf.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/admire-me.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/adult-forum.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/adultism.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/advfn.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/aflam.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/airline-pilot-life.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/airliners.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/akniga.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/albicla.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/alik.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/allesovercrypto.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/allmylinks.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/alloannonces.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/alltrails.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/ameblo.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/americanthinker.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/animeplanet.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/anobii.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/anonup.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/apex-legends.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/appian.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/apteka.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/archive-of-our-own-account.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/arduino.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/armorgames.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/artbreeder.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/artists-clients.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/artstation.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/asciinema.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/askfm.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/audiojungle.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/auru.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/authorstream.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/avid-community.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/babepedia.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/babypips.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/bandcamp.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/bandlab.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/bblog-ru.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/bdsmlr.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/bdsmsingles.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/behance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/bentbox.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/biggerpockets.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/bigo-live.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/bikemap.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/bimpos.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/biolink.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/bitbucket.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/bitchute.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/bitcoin-forum.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/bittube.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/blipfm.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/blogger.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/blogipl.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/blogmarks.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/blogspot.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/bodybuildingcom.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/bonga-cams.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/bookcrossing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/boosty.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/booth.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/breach-forums.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/brickset.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/bugcrowd.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/bunpro.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/buymeacoffee.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/buzzfeed.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/buzznet.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/cafecito.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/cal.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/calendy.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/cameo.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/carbonmade.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/careerhabr.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/caringbridge.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/carrdco.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/cashapp.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/castingcallclub.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/cd-action.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/cdapl.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/championat.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/chamsko.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/chaturbate.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/cheezburger.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/chesscom.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/chomikujpl.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/chyoa.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/climatejusticerocks-mastodon-instance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/cloudflare.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/clubhouse.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/clusterdafrica.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/cnet.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/codeberg.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/codecademy.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/codeforces.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/codementor.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/coderwall.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/codewars.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/cohost.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/colourlovers.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/contactossex.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/coroflot.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/couchsurfing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/cowboys4angels.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/cracked-io.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/cracked.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/crevado.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/crowdin.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/ctflearn.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/cults3d.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/curiouscat.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/cytoid.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/dailymotion.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/darudar.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/dateinasia.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/datezone.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/datingru.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/demotywatory.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/depop.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/designspriation.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/destructoid.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/deviantart.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/devrant.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/devto.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/dfgames.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/diablo.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/dibiz.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/digitalspy.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/diigo.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/disabledrocks-mastodon-instance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/discogs.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/discourse.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/discusselasticco.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/discusssocial-mastodon-instance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/disqus.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/dissenter.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/dockerhub.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/dojoverse.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/donation-alerts.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/dotcards.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/dribbble.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/droners.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/drum.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/duolingo.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/easyen.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/ebay-stores.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/ebay.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/elloco.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/engadget.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/eporner.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/etoro.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/etsy.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/expressionalsocial-mastodon-instance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/extralunchmoney.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/eyeem.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/f3.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/fabswingers.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/facebook-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/faktopedia.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/fancentro.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/fandalism.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/fandom.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/fanpop.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/fansly.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/fark.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/farkascity.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/fatsecret.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/fcv.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/federatedpress-mastodon-instance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/figma.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/filmweb.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/fine-art-america.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/fiverr.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/flickr.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/flipboard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/flowcode.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/fodors-forum.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/fortnite-tracker.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/forumprawneorg.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/fosstodonorg-mastodon-instance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/fotka.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/foursquare.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/freelancer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/freesound.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/friendfinder-x.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/friendfinder.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/friendweb.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/furaffinity.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/furiffic.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/gab.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/game-debate.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/gamespot.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/garmin-connect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/geocaching.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/getmonero.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/gettr.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/gfycat.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/gigapan.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/giphy.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/girlfriendsmeet.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/gist.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/gitea.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/gitee.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/giters.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/github.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/gitlab.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/gloriatv.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/gnome-extensions.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/gpoddernet.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/grandprof.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/graphicssocial-mastodon-instance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/gravatar.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/gumroad.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/hackaday.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/hacker-news.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/hackerearth.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/hackernoon.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/hackerone.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/hackerrank.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/hackster.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/hamaha.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/hanime.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/hashnode.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/hcommonssocial-mastodon-instance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/heylink.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/hiberworld.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/hihello.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/historianssocial-mastodon-instance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/homedesign3d.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/hometechsocial-mastodon-instance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/hoobe.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/hostuxsocial-mastodon-instance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/houzz.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/hubpages.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/hubski.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/hugging-face.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/iconfinder.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/icq-chat.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/ifttt.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/ifunny.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/igromania.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/ilovegrowingmarijuana.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/imagefap.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/imageshack.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/imgbb.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/imgsrcru.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/imgur.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/inaturalist.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/independent-academia.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/inkbunny.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/insanejournal.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/instagram.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/instructables.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/internet-archive-account.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/internet-archive-user-search.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/interpals.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/ismygirl.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/issuu.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/itchio.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/japandict.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/jbzd.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/jejapl.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/jeuxvideo.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/joe-monster.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/jsfiddle.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/justforfans.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/kaggle.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/karabin.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/keybase.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/kickstarter.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/kik.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/kipin.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/knowyourmeme.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/ko-fi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/kongregate.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/kotburger.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/kwejkpl.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/librarything.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/libretoothgr-mastodon-instance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/lichess.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/likeevideo.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/line.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/linktree.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/linuxorgru.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/litmindclub-mastodon-instance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/livejournal.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/livemasterru.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/lobsters.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/lorsh-mastodon-instance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/love-ru.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/lowcygierpl.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/maga-chat.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/magabook.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/magix.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mail-archive.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/manyvids.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mapmytracks.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mapstodonspace-mastodon-instance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/maroc-nl.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/marshmallow.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/martech.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/massage-anywhere.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mastoai.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mastodon-101010pl.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mastodon-api.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mastodon-chaossocial.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mastodon-climatejusticerocks.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mastodon-countersocial.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mastodon-defcon.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mastodon-eu-voice.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mastodon-mastodon.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mastodon-meowsocial.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mastodon-mstdnio.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mastodon-polsocial.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mastodon-rigczclub.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mastodon-social-tchncs.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mastodon-tflnetpl.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mastodon-tootcommunity.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mastodonbooksnet-mastodon-instance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mastodonchasedemdev-mastodon-instance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mastodononline.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mastonyc-mastodon-instance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mastown-mastodon-instance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mcname-minecraft.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mcuuid-minecraft.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mediakits.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/medium.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/medyczkapl.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/meet-me.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/megamodelspl.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/memrise.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/message-me.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/metacritic.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/microsoft-technet-community.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/minds.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/minecraft-list.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mintme.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mistrzowie.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mix.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mixi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mixlr.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mmorpg.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mod-db.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/moneysavingexpert.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/motokiller.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/moxfield.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/muck-rack.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/musiciansocial-mastodon-instance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/musictraveler.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/my-instants.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/myanimelist.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mybuildercom.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/myfitnesspal-author.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/myfitnesspal-community.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mylot.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/mymfans.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/myportfolio.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/myspace.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/myspreadshop.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/naija-planet.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/nairaland.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/naturalnews.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/naver.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/netvibes.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/newgrounds.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/newmeet.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/nihbuatjajan.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/nitecrew-mastodon-instance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/nnru.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/notabug.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/note.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/npmjs.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/oglaszamy24hpl.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/ogugg.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/okidoki.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/okru.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/olx.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/omlet.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/opencollective.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/opensource.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/openstreetmap.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/opgg.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/orbys.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/osu.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/our-freedom-book.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/owly.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/palnet.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/parler-archived-posts.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/parler-archived-profile.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/parler.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/pastebin.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/patch.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/patientslikeme.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/patreon.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/patriots-win.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/patronite.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/paypal.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/pcgamer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/pcpartpicker.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/peing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/periscope.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/pettingzooco-mastodon-instance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/pewex.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/picsart.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/piekielni.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/pikabu.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/pillowfort.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/pinkbike.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/pinterest.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/pixelfedsocial.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/platzi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/playstation-network.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/plurk.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/pokec.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/pokemonshowdown.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/pokerstrategy.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/polchatpl.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/policja2009.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/poll-everywhere.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/polygon.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/polywork.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/popl.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/pornhub-porn-stars.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/pornhub-users.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/poshmark.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/postcrossing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/postnews.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/poweredbygaysocial-mastodon-instance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/producthunt.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/promodj.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/pronounspage.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/pronouny.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/prose.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/prvpl.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/psstaudio.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/public.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/pypi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/queer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/quitterpl.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/quora.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/raddleme.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/rantli.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/reblogme.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/redbubble.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/reddit.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/redgifs.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/refsheet.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/researchgate.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/resumes-actorsaccess.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/revolut.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/riskru.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/roblox.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/rsi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/ru-123rf.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/rubygems.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/rumblechannel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/rumbleuser.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/salon24.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/saracartershow.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/scoutwiki.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/scratch.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/secure-donation.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/seneporno.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/sentimente.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/seoclerks.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/setlistfm.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/sexworker.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/sfd.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/shanii-writes.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/shesfreaky.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/shopify.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/shutterstock.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/skeb.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/skillshare.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/skyrock.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/slackholes.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/slant.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/slides.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/slideshare.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/smashrun.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/smelsy.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/smugmug.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/smule.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/snapchat-stories.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/snapchat.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/snipfeed.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/soccitizen4eu.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/social-msdn.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/socialbundde.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/sofurry.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/solikick.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/soloby.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/soloto.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/soundcloud.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/soup.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/sourceforge.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/speaker-deck.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/speedrun.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/spiceworks.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/sporcle.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/spotify.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/stackoverflow.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/steam.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/steemit.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/steller.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/stonerssocial-mastodon-instance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/storycorps.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/streamelements.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/streamlabs.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/stripchat.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/subscribestar.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/sukebeinyaasi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/suzuri.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/szmerinfo.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/tabletoptournament.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/tagged.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/tamtam.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/tanukipl.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/tapitag.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/tappy.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/taringa.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/taskrabbit.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/teamtreehouse.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/teddygirls.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/teespring.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/teknik.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/telegram.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/tellonym.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/tenor.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/tf2-backpack-examiner.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/thegatewaypundit.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/theguardian.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/themeforest.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/thetattooforum.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/threads.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/tiktok.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/tildezone-mastodon-instance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/tinder.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/tmdb.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/tootingch-mastodon-instance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/totalwar.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/toyhouse.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/trackmanialadder.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/tradingview.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/trakt.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/trello.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/tripadvisor.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/truth-social.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/tryhackme.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/tumblr.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/tunefind.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/twitcasting.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/twitch.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/twitter-archived-profile.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/twitter-archived-tweets.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/twitter.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/twpro.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/ubisoft.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/udemy.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/uefconnect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/uid.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/uiuxdevsocial-mastodon-instance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/ultras-diary.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/ulubpl.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/unsplash.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/untappd.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/usa-life.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/utipio.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/uwuai.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/uwumarket.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/vampr.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/venmo.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/vero.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/vibilagare.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/viddler.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/vimeo.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/vine.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/vip-blog.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/virustotal.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/visnesscard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/vivino.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/vk.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/vklworld-mastodon-instance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/vmstio-mastodon-instance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/voice123.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/voicescom.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/vsco.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/wanelo.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/warriorforum.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/watchmemorecom.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/watchmyfeed.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/wattpad.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/weasyl.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/weebly.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/wego.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/weheartit.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/weibo.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/wetransfer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/wikidot.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/wikipedia.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/wimkin-publicprofile.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/wireclub.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/wishlistr.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/wolni-slowianie.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/wordnik.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/wordpress-support.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/wordpress.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/wowhead.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/wykop.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/xanga.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/xbox-gamertag.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/xhamster.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/xing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/xvideos-models.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/xvideos-profiles.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/yahoo-japan-auction.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/yapishu.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/yazawaj.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/yelp.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/youpic.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/youtube.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/zatrybipl.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/zbiornik.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/zhihu.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/zillow.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/zmarsacom.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/zomato.yaml
delete mode 100755 config/pocs/nuclei-templates/http/osint/zoomitir.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/aftership-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/agilecrm-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/aha-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/airee-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/anima-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/announcekit-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/aws-bucket-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/bigcartel-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/bitbucket-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/campaignmonitor-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/canny-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/cargo-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/cargocollective-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/flexbe-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/flywheel-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/frontify-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/gemfury-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/getresponse-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/ghost-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/gitbook-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/github-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/hatenablog-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/helpjuice-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/helprace-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/helpscout-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/heroku-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/hubspot-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/intercom-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/jazzhr-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/jetbrains-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/kinsta-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/launchrock-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/leadpages-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/lemlist-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/mashery-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/meteor-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/netlify-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/ngrok-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/pagewiz-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/pantheon-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/pingdom-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/proposify-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/readme-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/readthedocs-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/shopify-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/short-io.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/simplebooklet-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/smartjob-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/smugmug-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/sprintful-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/strikingly-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/surge-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/surveygizmo-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/surveysparrow-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/tave-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/teamwork-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/tilda-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/tumblr-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/uberflip-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/uptimerobot-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/uservoice-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/vend-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/vercel-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/webflow-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/wishpond-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/wix-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/wordpress-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/worksites-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/wufoo-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/takeovers/zendesk-takeover.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/abyss-web-server.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/acontent-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/activecollab-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/adfs-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/adobe/adobe-coldfusion-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/aem-cms.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/aem-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/aerocms-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/airtame-device-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/akamai-cache-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/ambassador-edge-stack-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/angular-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/ansible-awx-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/apache/airflow-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/apache/apache-axis-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/apache/apache-cocoon-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/apache/apache-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/apache/apache-dubbo-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/apache/apache-guacamole.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/apache/apache-karaf-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/apache/apache-tapestry-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/apache/apache-zeppelin-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/apache/default-apache-test-all.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/apache/default-apache-test-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/apache/default-apache2-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/apache/default-apache2-ubuntu-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/apache/kafka-manager-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/apache/ranger-detection.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/apache/tomcat-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/apache/xampp-default-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/apollo-server-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/appcms-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/apple-httpserver.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/aqua-enterprise-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/artica-web-proxy-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/autobahn-python-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/avideo-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/aws-elastic-beanstalk-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/aws/amazon-ec2-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/aws/aws-bucket-service.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/aws/aws-cloudfront-service.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/azure-kubernetes-service.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/b2b-builder-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/basic-auth-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/besu-server-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/bigbluebutton-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/bigip-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/burp-api-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/burp-collaborator-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/carestream-vue-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/casaos-detection.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/catalog-creator-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/chevereto-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/citrix-hypervisor-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/cloudflare-nginx-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/cloudfoundry-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/cobbler-version.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/cockpit-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/coming-soon-page-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/confluence-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/connectwise-control-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/couchbase-sync-gateway.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/craft-cms-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/csrfguard-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/cvsweb-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/dash-panel-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/dedecms-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/default-apache-miracle.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/default-apache-shiro.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/default-asp-net-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/default-cakephp-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/default-centos-test-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/default-codeigniter-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/default-detect-generic.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/default-django-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/default-fastcgi-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/default-fedora-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/default-glassfish-server-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/default-jetty-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/default-lighttpd-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/default-lighttpd-placeholder-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/default-lucee-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/default-movable-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/default-openresty.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/default-page-azure-container.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/default-parallels-plesk.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/default-payara-server-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/default-plesk-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/default-redhat-test-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/default-runcloud-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/default-ssltls-test-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/default-symfony-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/default-tengine-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/dell/dell-idrac6-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/dell/dell-idrac7-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/dell/dell-idrac8-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/dell/dell-idrac9-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/detect-sentry.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/dreambox-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/drupal-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/dwr-index-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/ecology-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/eg-manager-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/elasticsearch-sql-client-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/elfinder-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/elfinder-version.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/empirecms-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/emqx-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/erigon-server-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/erxes-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/express-default-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/eyesofnetwork-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/fanruanoa-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/fanruanoa2012-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/fastjson-version.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/favicon-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/fingerprinthub-web-fingerprints.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/froxlor-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/geo-webserver-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/geth-server-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/getsimple-cms-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/gilacms-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/gitbook-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/gitea-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/glpi-status-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/gnuboard-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/goliath-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/google-frontend-httpserver.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/google/cloud-run-default-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/google/firebase-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/google/firebase-urls.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/google/google-bucket-service.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/google/google-storage.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/graphiql-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/graphql-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/grav-cms-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/graylog-api-browser.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/graylog/graylog-api-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/gunicorn-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/hanwang-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/harbor-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/hashicorp-boundary-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/hashicorp-vault-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/herokuapp-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/hetzner-cloud-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/hikvision-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/honeypot-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/hp-blade-admin-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/hp-media-vault-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/hugo-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/ibm/ibm-http-server.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/ibm/ibm-sterling-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/icecast-mediaserver-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/icecast-server-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/ilo-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/impresscms-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/interactsh-server.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/intercom.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/iplanet-web-server.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/ispyconnect-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/jboss-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/jeecg-boot-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/jellyfin-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/jenkins-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/jhipster-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/jira-serverinfo.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/jitsi-meet-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/jolokia-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/joomla-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/jsf-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/json-server.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/jspxcms-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/kingsoft-webserver-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/kodexplorer-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/kong-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/kubernetes/etcd/etcd-version.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/kubernetes/kube-api/kube-api-deployments.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/kubernetes/kube-api/kube-api-namespaces.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/kubernetes/kube-api/kube-api-pods.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/kubernetes/kube-api/kube-api-secrets.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/kubernetes/kube-api/kube-api-services.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/kubernetes/kube-api/kube-api-version.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/kubernetes/kubelet/kubelet-healthz.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/kubernetes/kubelet/kubelet-metrics.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/kubernetes/kubelet/kubelet-pods.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/kubernetes/kubelet/kubelet-runningpods.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/kubernetes/kubelet/kubelet-stats.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/landesk/landesk-csa.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/landesk/landesk-ma.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/lexmark-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/limesurvey-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/linkerd-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/livehelperchat-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/lotus-domino-version.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/lucee-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/lucy-admin-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/magento-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/magento-eol.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/magento-version-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/magmi-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/maian-cart-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/matrix-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/metatag-cms.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/microsoft-iis-8.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/microsoft/default-iis7-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/microsoft/default-microsoft-azure-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/microsoft/default-windows-server-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/microsoft/microsoft-iis-version.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/microsoft/microsoft-sharepoint-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/microsoft/ms-exchange-server.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/microsoft/sql-server-reporting.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/microstrategy-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/microweber-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/mikrotik-httpproxy.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/moinmoin-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/mojoportal-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/mongoose-server.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/monstracms-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/moveit-transfer-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/mrtg-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/neos-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/nethermind-server-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/nextcloud-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/nextcloud-owncloud-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/nexus-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/nginx/default-nginx-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/nginx/nginx-linux-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/nginx/nginx-version.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/nifi-detech.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/nimplant-c2.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/nimsoft-wasp.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/node-red-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/notion-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/ntop-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/oauth2-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/octobercms-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/oidc-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/olivetti-crf-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/oneblog-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/open-journal-systems.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/open-virtualization-manager-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/openai-plugin.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/openethereum-server-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/openhap-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/openproject-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/openresty-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/openssl-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/operations-automation-default-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/oracle-httpserver12c.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/oracle/default-oracle-application-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/oracle/oracle-access-manager-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/oracle/oracle-atg-commerce.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/oracle/oracle-dbass-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/oracle/oracle-dbcs.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/oracle/oracle-http-server-12c.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/oracle/oracle-iplanet-web-server.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/oracle/oracle-webcenter-sites.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/osquery-fleet-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/owasp-juice-shop-detected.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/pagespeed-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/payara-micro-server-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/pbootcms-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/pega-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/php-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/php-fusion-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/php-proxy-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/phplist-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/pi-hole-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/piwigo-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/plone-cms-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/prestashop-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/projectsend-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/prtg-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/puppet-node-manager-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/puppetdb-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/puppetserver-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/pypiserver-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/redcap-detector.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/redmine-cli-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/rhymix-cms-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/rosariosis-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/roundcube-webmail-portal.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/rseenet-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/rsshub-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/s3-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/samsung-smarttv-debug.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/sap-spartacus-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/sap/sap-netweaver-webgui.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/sap/sap-web-dispatcher.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/sceditor-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/secui-waf-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/sharefile-storage-server.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/shiro-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/shopizer-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/shopware-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/sitecore-cms.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/smartstore-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/smtp2go-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/snipeit-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/sogo-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/spinnaker-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/splash-rendering-service.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/spring-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/springboot-actuator.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/springboot-whitelabel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/strapi-cms-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/subrion-cms-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/sucuri-firewall.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/swag-instance-default-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/switch-protocol.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/synology-web-station.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/tableau-server-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/tech-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/telerik/telerik-dialoghandler-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/telerik/telerik-fileupload-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/teradici-pcoip.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/terraform-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/thinkcmf-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/thinkphp-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/tileserver-gl.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/tor-socks-proxy.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/tornado-server-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/typo3-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/utility-service-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/vbulletin-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/versa-flexvnf-server.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/versa/versa-analytics-server.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/versa/versa-director-api.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/versa/versa-networks-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/vivotex-web-console-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/vmware/vmware-horizon-version.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/vmware/vmware-site-recovery-manager.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/waf-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/web-ftp-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/web-suite-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/weblogic-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/werkzeug-debugger-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wms-server-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wondercms-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/ad-inserter.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/add-to-any.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/admin-menu-editor.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/adminimize.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/advanced-custom-fields.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/akismet.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/amp.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/antispam-bee.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/astra-sites.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/astra-widgets.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/autoptimize.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/backwpup.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/better-search-replace.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/better-wp-security.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/breeze.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/broken-link-checker.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/child-theme-configurator.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/classic-editor.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/classic-widgets.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/cloudflare.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/cmb2.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/coblocks.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/code-snippets.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/coming-soon.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/complianz-gdpr.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/contact-form-7.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/cookie-law-info.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/cookie-notice.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/custom-css-js.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/custom-fonts.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/custom-post-type-ui.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/disable-comments.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/disable-gutenberg.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/duplicate-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/duplicate-post.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/duplicator.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/easy-fancybox.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/easy-google-fonts.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/easy-table-of-contents.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/easy-wp-smtp.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/elementor.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/elementskit-lite.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/enable-media-replace.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/envato-elements.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/fast-indexing-api.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/flamingo.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/fluentform.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/font-awesome.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/formidable.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/forminator.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/ga-google-analytics.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/google-listings-and-ads.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/google-site-kit.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/google-sitemap-generator.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/gtranslate.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/gutenberg.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/happy-elementor-addons.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/header-and-footer-scripts.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/header-footer-code-manager.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/header-footer-elementor.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/header-footer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/health-check.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/hello-dolly.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/host-webfonts-local.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/imagify.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/imsanity.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/instagram-feed.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/iwp-client.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/jetpack-boost.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/jetpack.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/kadence-blocks.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/kirki.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/leadin.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/limit-login-attempts.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/litespeed-cache.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/loco-translate.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/loginizer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/loginpress.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/mailpoet.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/maintenance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/mainwp-child.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/malcare-security.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/megamenu.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/members.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/meta-box.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/ml-slider.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/newsletter.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/nextgen-gallery.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/ninja-forms.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/ocean-extra.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/official-facebook-pixel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/one-click-demo-import.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/optinmonster.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/otter-blocks.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/password-protected.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/pdf-embedder.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/photo-gallery.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/php-compatibility-checker.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/pixelyoursite.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/polylang.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/popup-builder.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/popup-maker.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/post-smtp.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/post-types-order.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/pretty-link.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/really-simple-captcha.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/really-simple-ssl.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/redirection.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/redux-framework.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/safe-svg.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/seo-by-rank-math.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/sg-cachepress.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/sg-security.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/simple-custom-post-order.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/simple-page-ordering.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/siteguard.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/siteorigin-panels.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/smart-slider-3.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/so-widgets-bundle.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/ssl-insecure-content-fixer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/sucuri-scanner.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/svg-support.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/table-of-contents-plus.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/tablepress.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/the-events-calendar.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/themeisle-companion.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/tinymce-advanced.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/translatepress-multilingual.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/under-construction-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/unyson.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/updraftplus.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/use-any-font.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/user-role-editor.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/w3-total-cache.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/webp-converter-for-media.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/webp-express.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/widget-importer-exporter.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/woo-variation-swatches.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/woocommerce-payments.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/woocommerce-services.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/woocommerce.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/woosidebars.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/wordfence.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/wordpress-importer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/wordpress-seo.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/worker.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/wp-fastest-cache.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/wp-file-manager.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/wp-google-maps.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/wp-mail-smtp.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/wp-migrate-db.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/wp-optimize.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/wp-pagenavi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/wp-reset.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/wp-rollback.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/wp-seopress.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/wp-sitemap-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/wp-smushit.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/wp-statistics.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/wp-super-cache.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/wp-user-avatar.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/wpcf7-redirect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/wpforms-lite.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/wps-hide-login.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/yith-woocommerce-compare.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/workerman-websocket-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wso2-products-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/wuzhicms-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/xenforo-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/xerox-workcentre-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/yapi-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/yeswiki-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/ymhome-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/zap-api-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/zend-server-test-page.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/zerof-webserver-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/zimbra-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/technologies/zope-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/README.md
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-1forge.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-abstract-company-enrichment.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-abstract-email-validation.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-abstract-exchange-rates.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-abstract-iban-validation.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-abstract-image-processing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-abstract-ip-geolocation.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-abstract-phone-validation.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-abstract-public-holidays.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-abstract-timezone.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-abstract-user-avatars.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-abstract-vat-validation-rates.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-abstract-website-scraping.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-abstract-website-screenshot.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-abuseipdb.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-accuweather.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-adafruit-io.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-adoptapet.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-airtable.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-alchemy.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-alienvault.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-amdoren.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-aniapi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-api2convert.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-apiflash.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-apigee-edge.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-appveyor.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-asana.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-bhagavadgita.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-bible.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-binance.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-binaryedge.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-bingmaps.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-bitcoinaverage.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-bitly.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-bitquery.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-bitrise.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-blitapp.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-block.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-blockchain.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-blockfrost.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-box.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-bravenewcoin.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-browshot.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-buildkite.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-buttercms.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-c99.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-calendarific.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-calendly.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-chaos.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-charity.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-circleci.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-clearbit.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-clickup.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-clockify.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-cloudconvert.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-cloudflare.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-codestats.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-coinapi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-coinlayer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-coinmarketcap.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-coinranking.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-cooperhewitt.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-covalent.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-craftmypdf.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-currencyfreaks.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-currencylayer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-currencyscoop.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-dbt.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-ddownload.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-debounce.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-deviantart.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-digitalocean.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-dribbble.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-dropbox.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-ebird.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-etherscan.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-europeana.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-exchangerateapi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-facebook.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-fastly.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-festivo.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-flickr.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-flowdash.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-fontawesome.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-front.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-fullhunt.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-giphy.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-github.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-gitlab.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-gofile.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-google-drive.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-gorest.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-harvardart.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-heroku.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-hirak-rates.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-holidayapi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-host-io.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-html2pdf.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-hubspot.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-hunter.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-iconfinder.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-improvmx.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-instagram.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-instatus.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-intelx.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-intercom.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-ip2whois.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-ipdata.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-ipfind.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-ipinfo.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-ipstack.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-iterable.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-iucn.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-jsonbin.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-jumpcloud.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-launchdarkly.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-leanix.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-linkedin.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-lob.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-lokalise.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-loqate.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-mac-address-lookup.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-mailboxvalidator.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-mailchimp.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-mailgun.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-malshare.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-malwarebazaar.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-mapbox.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-micro-user-service.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-mojoauth.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-monday.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-moonpay.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-myanimelist.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-mywot.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-nerdgraph.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-netlify.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-networksdb.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-newrelic.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-notolytix.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-nownodes.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-npm.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-nytimes.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-onelogin.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-open-page-rank.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-opengraphr.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-openweather.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-opsgenie.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-optimizely.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-orbintelligence.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-pagecdn.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-pagerduty.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-particle.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-pastebin.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-paypal.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-pdflayer.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-pendo.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-petfinder.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-pinata.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-pivotaltracker.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-postmark.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-prexview.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-proxycrawl.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-proxykingdom.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-quip.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-rijksmuseum.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-savepage.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-scanii.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-scraperapi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-scraperbox.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-scrapestack.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-scrapingant.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-scrapingdog.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-screenshotapi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-securitytrails.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-segment.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-sendgrid.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-sentry.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-serpstack.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-shodan.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-slack.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-smartsheet.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-sonarcloud.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-spotify.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-square.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-sslmate.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-strava.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-stripe.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-stytch.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-supportivekoala.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-taiga.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-tatum.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-thecatapi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-thedogapi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-ticketmaster.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-tink.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-tinypng.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-todoist.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-travisci.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-trello.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-twitter.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-urlscan.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-userstack.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-vercel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-virustotal.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-visualstudio.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-wakatime.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-web3storage.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-webex.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-weglot.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-wordcloud.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-wordnik.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-youtube.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-zenrows.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-zerbounce.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/api-zoomeye.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/google-autocomplete.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/google-books.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/google-customsearch.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/google-directions.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/google-elevation.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/google-fcm.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/google-findplacefromtext.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/google-gedistancematrix.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/google-geocode.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/google-geolocation.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/google-mapsembed.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/google-mapsembedadvanced.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/google-nearbysearch.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/google-nearestroads.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/google-placedetails.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/google-placesphoto.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/google-playablelocations.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/google-routetotraveled.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/google-safebrowsing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/google-speedlimit.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/google-staticmaps.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/google-streetview.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/google-timezone.yaml
delete mode 100755 config/pocs/nuclei-templates/http/token-spray/googlet-extsearchplaces.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/apache/apache-flink-unauth-rce.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/apache/apache-solr-file-read.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/apache/apache-solr-log4j-rce.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/backdoor/jexboss-backdoor.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/cisco/cisco-cloudcenter-suite-log4j-rce.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/concrete/concrete-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/deos-open500-admin.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/froxlor-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/generic/basic-xss-prober.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/generic/cache-poisoning-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/generic/cache-poisoning.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/generic/cors-misconfig.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/generic/crlf-injection.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/generic/error-based-sql-injection.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/generic/generic-blind-xxe.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/generic/generic-env.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/generic/generic-j2ee-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/generic/generic-linux-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/generic/generic-windows-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/generic/host-header-injection.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/generic/oob-header-based-interaction.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/generic/oob-param-based-interaction.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/generic/open-redirect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/generic/request-based-interaction.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/generic/top-xss-params.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/generic/xmlrpc-pingback-ssrf.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/gnuboard/gnuboard-sms-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/gnuboard/gnuboard5-rxss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/gnuboard/gnuboard5-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/hikvision/hikvision-ivms-file-upload-bypass.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/httpbin/httpbin-open-redirect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/httpbin/httpbin-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/huawei/huawei-firewall-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/huawei/huawei-hg255s-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/ibm/eclipse-help-system-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/ibm/ibm-infoprint-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/jenkins/jenkins-asyncpeople.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/jenkins/unauthenticated-jenkins.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/jira/jira-servicedesk-signup.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/jira/jira-unauthenticated-projects.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/jira/jira-unauthenticated-resolutions.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/jira/jira-unauthenticated-user-picker.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/kkfileview-ssrf.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/magento/magento-cacheleak.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/oracle/oracle-ebs-bispgraph-file-access.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/oracle/oracle-ebs-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/oracle/oracle-siebel-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/WSO2-2019-0598.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/academy-lms-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/accent-microcomputers-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/acme-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/antsword-backdoor.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/asanhamayesh-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/aspnuke-openredirect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/avada-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/bems-api-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/bitrix-open-redirect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/cacti-weathermap-file-write.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/carel-bacnet-gateway-traversal.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/carrental-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/ckan-dom-based-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/commax-biometric-auth-bypass.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/commax-credentials-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/comtrend-password-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/crystal-live-server-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/cs-cart-unauthenticated-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/cvms-sqli.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/digital-ocean-ssrf.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/discourse-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/dixell-xweb500-filewrite.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/dotnetcms-sqli.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/dss-download-fileread.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/dzzoffice-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/ecshop-sqli.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/ecsimagingpacs-rce.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/eibiz-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/empirecms-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/ems-sqli.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/epp-server-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/eris-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/etouch-v2-sqli.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/eyelock-nano-lfd.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/flatpress-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/flir-path-traversal.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/global-domains-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/global-domains-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/gloo-unauth.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/goip-1-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/hiboss-rce.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/hikvision-isecure-center-rce.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/hjtcloud-arbitrary-file-read.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/hjtcloud-rest-arbitrary-file-read.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/homeautomation-v3-openredirect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/hrsale-unauthenticated-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/huatian-oa8000-sqli.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/java-melody-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/jfrog-unauth-build-exposed.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/jinfornet-jreport-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/joomla-com-fabrik-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/karel-ip-phone-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/kavita-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/kevinlab-bems-backdoor.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/kevinlab-bems-sqli.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/kevinlab-hems-backdoor.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/kingdee-erp-rce.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/kingsoft-v8-file-read.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/kodak-network-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/kyocera-m2035dn-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/landray-oa-datajson-rce.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/lean-value-listing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/lotuscms-rce.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/luftguitar-arbitrary-file-upload.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/maccmsv10-backdoor.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/magicflow-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/minimouse-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/mirai-unknown-rce.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/mpsec-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/myucms-lfr.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/nacos-auth-bypass.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/netis-info-leak.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/nginxwebui-runcmd-rce.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/odoo-cms-redirect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/onlinefarm-management-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/openvpn-hhi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/optilink-ont1gew-gpon-rce.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/orbiteam-bscw-server-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/otobo-open-redirect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/pacsone-server-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/parallels-hsphere-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/parentlink-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/pdf-signer-ssti-to-rce.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/php-timeclock-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/phpwiki-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/pmb-directory-traversal.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/pmb-local-file-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/pmb-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/pollbot-redirect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/processmaker-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/qcubed-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/qihang-media-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/qihang-media-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/reddittop-rss-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/resin-cnnvd-200705-315.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/sar2html-rce.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/seowon-router-rce.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/servicenow-helpdesk-credential.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/sick-beard-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/sitemap-sql-injection.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/siteminder-dom-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/sl-studio-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/slims-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/sofneta-mecdream-pacs-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/solar-log-authbypass.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/sound4-file-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/spark-webui-unauth.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/sponip-network-system-ping-rce.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/surrealtodo-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/tekon-info-leak.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/thinkific-redirect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/thruk-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/tikiwiki-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/turbocrm-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/twig-php-ssti.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/unauth-hoteldruid-panel.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/universal-media-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/vanguard-post-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/viewlinc-crlf-injection.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/vpms-auth-bypass.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/webui-rce.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/wems-manager-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/zms-auth-bypass.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/zms-sqli.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/other/zzcms-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/rails/rails6-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/ransomware/deadbolt-ransomware.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/ruijie-eg-login-rce.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/ruijie/ruijie-networks-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/simplecrm/simple-crm-sql-injection.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/sitecore/sitecore-xml-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/vbulletin/arcade-php-sqli.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/videoxpert-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/vmware/vmware-cloud-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/vmware/vmware-vcenter-lfi-linux.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/vmware/vmware-vcenter-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/weaver/eoffice/weaver-eoffice-file-upload.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/webp-server-go/webp-server-go-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/3d-print-lite-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/3dprint-arbitrary-file-upload.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/404-to-301-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/ad-widget-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/advanced-access-manager-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/advanced-booking-calendar-sqli.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/age-gate-open-redirect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/age-gate-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/ait-csv-import-export-rce.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/alfacgiapi-wordpress.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/amministrazione-aperta-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/analytify-plugin-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/aspose-file-download.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/aspose-ie-file-download.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/aspose-pdf-file-download.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/aspose-words-file-download.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/attitude-theme-open-redirect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/avchat-video-chat-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/booked-export-csv.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/brandfolder-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/brandfolder-open-redirect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/calameo-publications-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/cherry-file-download.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/cherry-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/church-admin-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/churchope-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/clearfy-cache-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/contus-video-gallery-sqli.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/curcy-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/diarise-theme-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/dzs-zoomsounds-listing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/easy-media-gallery-pro-listing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/eatery-restaurant-open-redirect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/flow-flow-social-stream-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/hb-audio-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/health-check-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/hide-security-enhancer-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/issuu-panel-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/ldap-wp-login-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/leaguemanager-sql-injection.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/members-list-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/modula-image-gallery-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/mthemeunus-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/music-store-open-redirect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/my-chatbot-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/nativechurch-wp-theme-lfd.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/new-user-approve-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/newsletter-open-redirect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/notificationx-sqli.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/photo-gallery-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/pieregister-open-redirect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/sassy-social-share.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/seatreg-redirect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/seo-redirection-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/shortcode-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/shortpixel-image-optimizer-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/ultimatemember-open-redirect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/unauthenticated-duplicator-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/w3c-total-cache-ssrf.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/watu-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/weekender-newspaper-open-redirect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wordpress-accessible-wpconfig.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wordpress-affiliatewp-log.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wordpress-bbpress-plugin-listing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wordpress-db-backup-listing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wordpress-db-backup.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wordpress-db-repair.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wordpress-debug-log.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wordpress-directory-listing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wordpress-elementor-plugin-listing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wordpress-emergency-script.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wordpress-gtranslate-plugin-listing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wordpress-installer-log.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wordpress-rce-simplefilelist.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wordpress-rdf-user-enum.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wordpress-redirection-plugin-listing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wordpress-social-metrics-tracker.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wordpress-ssrf-oembed.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wordpress-tmm-db-migrate.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wordpress-total-upkeep-backup-download.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wordpress-updraftplus-pem-key.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wordpress-user-enum.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wordpress-wordfence-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wordpress-wordfence-waf-bypass-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wordpress-wordfence-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wordpress-wp-cron.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wordpress-xmlrpc-listmethods.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wordpress-zebra-form-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-123contactform-plugin-listing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-adaptive-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-all-export-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-altair-listing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-ambience-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-arforms-listing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-autosuggest-sql-injection.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-blogroll-fun-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-code-snippets-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-config-setup.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-custom-tables-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-email-subscribers-listing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-enabled-registration.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-finder-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-flagem-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-full-path-disclosure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-grimag-open-redirect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-gtranslate-open-redirect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-haberadam-idor.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-idx-broker-platinum-listing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-insert-php-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-iwp-client-listing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-javospot-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-knews-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-license-file.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-mailchimp-log-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-memphis-documents-library-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-mstore-plugin-listing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-multiple-theme-ssrf.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-nextgen-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-oxygen-theme-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-phpfreechat-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-plugin-1-flashgallery-listing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-plugin-lifterlms.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-plugin-utlimate-member.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-popup-listing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-prostore-open-redirect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-qards-listing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-real-estate-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-related-post-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-securimage-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-security-open-redirect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-sfwd-lms-listing.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-simple-fields-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-slideshow-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-socialfit-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-spot-premium-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-super-forms.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-sym404.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-tinymce-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-touch-redirect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-tutor-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-under-construction-ssrf.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-upload-data.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-vault-lfi.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-xmlrpc-brute-force.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-xmlrpc-pingback-detection.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wp-xmlrpc.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wpdm-cache-session.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wpify-woo-czech-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wpml-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wpmudev-pub-keys.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wptouch-open-redirect.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/wptouch-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/wordpress/zero-spam-sql-injection.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/zyxel/unauth-lfd-zhttpd.yaml
delete mode 100755 config/pocs/nuclei-templates/http/vulnerabilities/zzzcms/zzzcms-xss.yaml
delete mode 100755 config/pocs/nuclei-templates/network/backdoor/backdoored-zte.yaml
delete mode 100755 config/pocs/nuclei-templates/network/backdoor/vsftpd-backdoor.yaml
delete mode 100755 config/pocs/nuclei-templates/network/cves/2011/CVE-2011-2523.yaml
delete mode 100755 config/pocs/nuclei-templates/network/cves/2016/CVE-2016-2004.yaml
delete mode 100755 config/pocs/nuclei-templates/network/cves/2017/CVE-2017-5645.yaml
delete mode 100755 config/pocs/nuclei-templates/network/cves/2021/CVE-2021-44521.yaml
delete mode 100755 config/pocs/nuclei-templates/network/cves/2022/CVE-2022-0543.yaml
delete mode 100755 config/pocs/nuclei-templates/network/default-login/ftp-anonymous-login.yaml
delete mode 100755 config/pocs/nuclei-templates/network/default-login/ftp-weak-credentials.yaml
delete mode 100755 config/pocs/nuclei-templates/network/default-login/ldap-anonymous-login.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/activemq-openwire-transport-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/apache-activemq-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/axigen-mail-server-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/cisco-finger-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/clamav-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/cql-native-transport.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/detect-addpac-voip-gateway.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/detect-jabber-xmpp.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/dotnet-remoting-service-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/dropbear-cbc-ciphers.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/esmtp-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/expn-mail-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/finger-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/gnu-inetutils-ftpd-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/gopher-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/ibm-d2b-database-server.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/imap-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/iplanet-imap-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/java-rmi-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/microsoft-ftp-service.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/mikrotik-ftp-server-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/mikrotik-routeros-api.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/mongodb-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/msmq-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/mysql-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/openssh-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/pgsql-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/pop3-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/proftpd-server-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/rdp-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/redis-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/riak-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/rpcbind-portmapper-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/rsyncd-service-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/rtsp-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/samba-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/sap-router.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/smb-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/smtp-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/sshd-dropbear-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/starttls-mail-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/teamspeak3-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/telnet-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/totemomail-smtp-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/vmware-authentication-daemon-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/vnc-service-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/weblogic-t3-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/detection/xlight-ftp-service-detect.yaml
delete mode 100755 config/pocs/nuclei-templates/network/enumeration/beanstalk-service.yaml
delete mode 100755 config/pocs/nuclei-templates/network/enumeration/kafka-topics-list.yaml
delete mode 100755 config/pocs/nuclei-templates/network/enumeration/mongodb-info-enum.yaml
delete mode 100755 config/pocs/nuclei-templates/network/enumeration/niagara-fox-info-enum.yaml
delete mode 100755 config/pocs/nuclei-templates/network/enumeration/psql-user-enum.yaml
delete mode 100755 config/pocs/nuclei-templates/network/enumeration/smtp-commands-enum.yaml
delete mode 100755 config/pocs/nuclei-templates/network/enumeration/smtp/smtp-user-enum.yaml
delete mode 100755 config/pocs/nuclei-templates/network/exposures/cisco-smi-exposure.yaml
delete mode 100755 config/pocs/nuclei-templates/network/exposures/exposed-adb.yaml
delete mode 100755 config/pocs/nuclei-templates/network/exposures/exposed-dockerd.yaml
delete mode 100755 config/pocs/nuclei-templates/network/exposures/exposed-redis.yaml
delete mode 100755 config/pocs/nuclei-templates/network/exposures/exposed-zookeeper.yaml
delete mode 100755 config/pocs/nuclei-templates/network/jarm/c2/cobalt-strike-c2-jarm.yaml
delete mode 100755 config/pocs/nuclei-templates/network/jarm/c2/covenant-c2-jarm.yaml
delete mode 100755 config/pocs/nuclei-templates/network/jarm/c2/deimos-c2-jarm.yaml
delete mode 100755 config/pocs/nuclei-templates/network/jarm/c2/evilginx2-jarm.yaml
delete mode 100755 config/pocs/nuclei-templates/network/jarm/c2/generic-c2-jarm.yaml
delete mode 100755 config/pocs/nuclei-templates/network/jarm/c2/grat2-c2-jarm.yaml
delete mode 100755 config/pocs/nuclei-templates/network/jarm/c2/havoc-c2-jarm.yaml
delete mode 100755 config/pocs/nuclei-templates/network/jarm/c2/mac-c2-jarm.yaml
delete mode 100755 config/pocs/nuclei-templates/network/jarm/c2/macshell-c2-jarm.yaml
delete mode 100755 config/pocs/nuclei-templates/network/jarm/c2/merlin-c2-jarm.yaml
delete mode 100755 config/pocs/nuclei-templates/network/jarm/c2/metasploit-c2-jarm.yaml
delete mode 100755 config/pocs/nuclei-templates/network/jarm/c2/mythic-c2-jarm.yaml
delete mode 100755 config/pocs/nuclei-templates/network/jarm/c2/posh-c2-jarm.yaml
delete mode 100755 config/pocs/nuclei-templates/network/jarm/c2/shad0w-c2-jarm.yaml
delete mode 100755 config/pocs/nuclei-templates/network/jarm/c2/silenttrinity-c2-jarm.yaml
delete mode 100755 config/pocs/nuclei-templates/network/jarm/c2/sliver-c2-jarm.yaml
delete mode 100755 config/pocs/nuclei-templates/network/misconfig/apache-dubbo-unauth.yaml
delete mode 100755 config/pocs/nuclei-templates/network/misconfig/clamav-unauth.yaml
delete mode 100755 config/pocs/nuclei-templates/network/misconfig/clickhouse-unauth.yaml
delete mode 100755 config/pocs/nuclei-templates/network/misconfig/dropbear-weakalgo.yaml
delete mode 100755 config/pocs/nuclei-templates/network/misconfig/dropbear-weakmac.yaml
delete mode 100755 config/pocs/nuclei-templates/network/misconfig/ganglia-xml-grid-monitor.yaml
delete mode 100755 config/pocs/nuclei-templates/network/misconfig/memcached-stats.yaml
delete mode 100755 config/pocs/nuclei-templates/network/misconfig/mongodb-unauth.yaml
delete mode 100755 config/pocs/nuclei-templates/network/misconfig/mysql-native-password.yaml
delete mode 100755 config/pocs/nuclei-templates/network/misconfig/printers-info-leak.yaml
delete mode 100755 config/pocs/nuclei-templates/network/misconfig/tidb-native-password.yaml
delete mode 100755 config/pocs/nuclei-templates/network/misconfig/tidb-unauth.yaml
delete mode 100755 config/pocs/nuclei-templates/network/misconfig/unauth-psql.yaml
delete mode 100755 config/pocs/nuclei-templates/network/vulnerabilities/clockwatch-enterprise-rce.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/nuuo-file-inclusion.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/nuuo-nvrmini2-rce.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/nuxeo-platform-panel.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/nuxt => }/nuxt-js-lfi.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/nuxt => }/nuxt-js-semi-lfi.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/nuxt => }/nuxt-js-xss.yaml (81%)
mode change 100755 => 100644
create mode 100644 config/pocs/o2oa-default-login.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/weaver => }/oa-v9-uploads-file.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/octobercms => }/octobercms-default-login.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/ofbiz => }/ofbiz-default-login.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{user/vulnerabilities/others => }/officeweb365-file-upload.yaml (100%)
create mode 100644 config/pocs/okta-log4j-rce.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/oliver-library-lfi.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/technologies => }/omni-commerce-connect-detect.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/openam-panel.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/opencart-panel.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/others => }/opencats-default-login.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/opencpu => }/opencpu-rce.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/opencti-lfi.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/openemr => }/openemr-default-login.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/openmediavault => }/openmediavault-default-login.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/opennms-log4j-jndi-rce.yaml (92%)
mode change 100755 => 100644
create mode 100644 config/pocs/openshift-log4j-rce.yaml
create mode 100644 config/pocs/opensis-installer.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/opensis-lfi.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/opensis-panel.yaml (76%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/opensns-rce.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/openstack-config.yaml (80%)
mode change 100755 => 100644
create mode 100644 config/pocs/openwrt-default-login.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/oracle-fatwire-lfi.yaml (82%)
mode change 100755 => 100644
create mode 100644 config/pocs/orchid-vms-panel.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/oscommerce => }/oscommerce-rce.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/panabit => }/panabit-default-login.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/panabit-ixcache-rce.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/paloalto => }/panos-default-login.yaml (86%)
mode change 100755 => 100644
create mode 100644 config/pocs/papercut-log4j-rce.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/pbootcms-database-file-download.yaml (81%)
mode change 100755 => 100644
create mode 100644 config/pocs/pega-log4j-rce.yaml
rename config/pocs/{nuclei-templates/http/default-logins/pentaho => }/pentaho-default-login.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/oracle => }/peoplesoft-default-login.yaml (93%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/php-debugbar-exposure.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/php => }/php-xdebug-rce.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/php-zerodium-backdoor-rce.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/phpcollab-panel.yaml (77%)
mode change 100755 => 100644
create mode 100644 config/pocs/phpldapadmin-xss.yaml
rename config/pocs/{nuclei-templates/http/default-logins/phpmyadmin => }/phpmyadmin-default-login.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/phpmyadmin => }/phpmyadmin-misconfiguration.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/phpmyadmin-panel.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/phpmyadmin => }/phpmyadmin-server-import.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/phpmyadmin => }/phpmyadmin-setup.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities => }/phpmyadmin-unauth.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/phpok-sqli.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/phppgadmin-panel.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/technologies => }/phppgadmin-version.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities => }/portainer-init-deploy.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/powercreator-cms-rce.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins => }/powerjob-default-login.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/prestashop => }/prestashop-apmarketplace-sqli.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/installer => }/prestashop-installer.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/installer => }/processwire-installer.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/processwire-login.yaml (76%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/prtg => }/prtg-default-login.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels/apache => }/public-tomcat-manager.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/pyload => }/pyload-default-login.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/pyspider-unauthorized-access.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/qi-anxin-netkang-next-generation-firewall-rce.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities => }/qibocms-file-download.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/qizhi-fortressaircraft-unauth.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/rabbitmq => }/rabbitmq-default-login.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/network/detection => }/rabbitmq-detect.yaml (77%)
mode change 100755 => 100644
create mode 100644 config/pocs/rabbitmq-exporter-metrics.yaml
rename config/pocs/{nuclei-templates/http/default-logins/rainloop => }/rainloop-default-login.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/rancher => }/rancher-default-login.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/rancher-panel.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/apache => }/ranger-default-login.yaml (85%)
mode change 100755 => 100644
create mode 100644 config/pocs/rconfig-default-login.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/rconfig-file-upload.yaml (88%)
mode change 100755 => 100644
create mode 100644 config/pocs/realor-gwt-system-sqli.yaml
rename config/pocs/{nuclei-templates/http/misconfiguration/installer => }/redash-installer.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{user/vulnerabilities/renwoxing => }/renwoxing-crm-smsdatalist-sqli.yaml (100%)
create mode 100644 config/pocs/resin-cnnvd-200705-315.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/resin-inputfile-fileread.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/resin-viewfile-lfr.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/rockmongo => }/rockmongo-default-login.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/rockmongo-xss.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/roxy-fileman.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/roxyfileman-fileupload.yaml (93%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/royalevent => }/royalevent-management-xss.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/royalevent => }/royalevent-stored-xss.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/rseenet => }/rseenet-default-login.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/ruckus-unleashed-panel.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/ruckus => }/ruckus-wireless-default-login.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/ruijie => }/ruijie-eg-rce.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/ruijie => }/ruijie-excu-shell.yaml (85%)
mode change 100755 => 100644
create mode 100644 config/pocs/ruijie-nbr-fileupload.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/ruijie => }/ruijie-password-leak.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/rundeck-log4j.yaml (92%)
mode change 100755 => 100644
rename config/pocs/{user/vulnerabilities/ruoyi => }/ruoyi-shiro-default-key-cbc.yaml (100%)
mode change 100755 => 100644
rename config/pocs/{user/vulnerabilities/ruoyi => }/ruoyi-shiro-default-key-gcm.yaml (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/joomla => }/rusty-joomla.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/samsung => }/samsung-printer-default-login.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/samsung => }/samsung-wlan-ap-lfi.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/samsung => }/samsung-wlan-ap-rce.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/samsung => }/samsung-wlan-ap-xss.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/samsung => }/samsung-wlan-default-login.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/sangfor => }/sangfor-ba-rce.yaml (76%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/sangfor-cphp-rce.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/sangfor-download-lfi.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/sangfor => }/sangfor-edr-auth-bypass.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/sangfor => }/sangfor-edr-rce.yaml (81%)
mode change 100755 => 100644
create mode 100644 config/pocs/sangfor-login-rce.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/sangfor-sysuser-conf.yaml (86%)
mode change 100755 => 100644
create mode 100644 config/pocs/sanhui-smg-file-read.yaml
rename config/pocs/{nuclei-templates/http/exposed-panels => }/sap-cloud-analytics.yaml (77%)
mode change 100755 => 100644
create mode 100644 config/pocs/sap-directory-listing.yaml
create mode 100644 config/pocs/sap-hana-xsengine-panel.yaml
rename config/pocs/{nuclei-templates/http/technologies/sap => }/sap-igs-detect.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/technologies/sap => }/sap-netweaver-detect.yaml (77%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/sap => }/sap-netweaver-info-leak.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/sap-netweaver-portal.yaml (78%)
mode change 100755 => 100644
create mode 100644 config/pocs/sap-netweaver-webgui.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/sap-redirect.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/network/misconfig => }/sap-router-info-leak.yaml (76%)
mode change 100755 => 100644
create mode 100644 config/pocs/sap-router.yaml
create mode 100644 config/pocs/sap-spartacus-detect.yaml
rename config/pocs/{nuclei-templates/http/exposed-panels => }/sap-successfactors-detect.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/technologies/sap => }/sap-web-dispatcher-admin-portal.yaml (82%)
mode change 100755 => 100644
create mode 100644 config/pocs/sap-web-dispatcher.yaml
rename config/pocs/{nuclei-templates/http/exposed-panels => }/sapfiori-panel.yaml (76%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/seacms-rce.yaml (77%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/seacms-sqli.yaml (82%)
mode change 100755 => 100644
create mode 100644 config/pocs/secgate-3600-file-upload.yaml
rename config/pocs/{nuclei-templates/http/default-logins/others => }/secnet-ac-default-login.yaml (81%)
mode change 100755 => 100644
create mode 100644 config/pocs/secsslvpn-auth-bypass.yaml
rename config/pocs/{nuclei-templates/http/default-logins/seeddms => }/seeddms-default-login.yaml (83%)
mode change 100755 => 100644
create mode 100644 config/pocs/seeyon-a8-default-login.yaml
rename config/pocs/{user/vulnerabilities/seeyon => }/seeyon-ajax-unauth.yaml (100%)
mode change 100755 => 100644
create mode 100644 config/pocs/seeyon-config-exposure.yaml
create mode 100644 config/pocs/seeyon-createmysql-exposure.yaml
create mode 100644 config/pocs/seeyon-initdata-exposure.yaml
create mode 100644 config/pocs/seeyon-monitor-default-login.yaml
create mode 100644 config/pocs/seeyon-oa-fastjson-rce.yaml
create mode 100644 config/pocs/seeyon-oa-log4j.yaml
create mode 100644 config/pocs/seeyon-oa-setextno-sqli.yaml
create mode 100644 config/pocs/seeyon-oa-sp2-file-upload.yaml
rename config/pocs/{nuclei-templates/http/misconfiguration => }/seeyon-unauth.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/sequoiadb => }/sequoiadb-default-login.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/servicedesk-login-panel.yaml (77%)
mode change 100755 => 100644
create mode 100644 config/pocs/servicenow-widget-misconfig.yaml
create mode 100644 config/pocs/shiro-detect.yaml
create mode 100644 config/pocs/shiziyu-cms-apicontroller-sqli.yaml
rename config/pocs/{nuclei-templates/http/default-logins/showdoc => }/showdoc-default-login.yaml (83%)
mode change 100755 => 100644
create mode 100644 config/pocs/sitecore-debug-page.yaml
rename config/pocs/{nuclei-templates/http/technologies => }/sitecore-version.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/skype-blind-ssrf.yaml (82%)
mode change 100755 => 100644
create mode 100644 config/pocs/smartbi-default-login.yaml
create mode 100644 config/pocs/smartbi-deserialization.yaml
rename config/pocs/{nuclei-templates/http/default-logins/hortonworks => }/smartsense-default-login.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposures/files => }/socks5-vpn-config.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/solarview-compact-xss.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/solarwinds => }/solarwinds-default-login.yaml (88%)
mode change 100755 => 100644
create mode 100644 config/pocs/solarwinds-orion.yaml
rename config/pocs/{nuclei-templates/http/exposed-panels => }/solarwinds-servuftp-detect.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/solr-query-dashboard.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/sonarqube-projects-disclosure.yaml (84%)
mode change 100755 => 100644
create mode 100644 config/pocs/sonarqube-public-projects.yaml
create mode 100644 config/pocs/sonarqube-token.yaml
rename config/pocs/{nuclei-templates/http/exposed-panels => }/sonic-wall-application.yaml (77%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/sonicwall-analyzer-login.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/technologies => }/sonicwall-email-security-detect.yaml (79%)
mode change 100755 => 100644
create mode 100644 config/pocs/sonicwall-management-panel.yaml
create mode 100644 config/pocs/sonicwall-nsm-log4j-rce.yaml
rename config/pocs/{nuclei-templates/http/exposed-panels => }/sonicwall-sslvpn-panel.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/sonicwall-sslvpn-shellshock.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/sophos-fw-version-detect.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/sophos-mobile-panel.yaml (82%)
mode change 100755 => 100644
create mode 100644 config/pocs/sound4-impact-auth-bypass.yaml
create mode 100644 config/pocs/sound4-impact-password-auth-bypass.yaml
create mode 100644 config/pocs/spark-webui-unauth.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/splash => }/splash-render-ssrf.yaml (77%)
mode change 100755 => 100644
create mode 100644 config/pocs/splunk-enterprise-log4j-rce.yaml
rename config/pocs/{nuclei-templates/http/exposed-panels => }/splunk-enterprise-panel.yaml (81%)
mode change 100755 => 100644
create mode 100644 config/pocs/splunk-login.yaml
create mode 100644 config/pocs/spring-eureka.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/springboot => }/springboot-actuators-jolokia-xxe.yaml (76%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/springboot => }/springboot-auditevents.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/springboot => }/springboot-autoconfig.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/springboot => }/springboot-beans.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/springboot => }/springboot-caches.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/springboot => }/springboot-conditions.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/springboot => }/springboot-configprops.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/springboot => }/springboot-dump.yaml (76%)
mode change 100755 => 100644
rename config/pocs/{user/vulnerabilities/spring => }/springboot-env-all-check.yaml (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/springboot => }/springboot-env.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/springboot => }/springboot-features.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/springboot => }/springboot-flyway.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/springboot => }/springboot-gateway.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/springboot => }/springboot-h2-db-rce.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/springboot => }/springboot-health.yaml (77%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/springboot => }/springboot-heapdump.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/springboot => }/springboot-httptrace.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/springboot => }/springboot-info.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/springboot => }/springboot-jolokia.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/springboot => }/springboot-liquidbase.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/springboot => }/springboot-log4j-rce.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/springboot => }/springboot-logfile.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/springboot => }/springboot-loggerconfig.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/springboot => }/springboot-loggers.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/springboot => }/springboot-mappings.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/springboot => }/springboot-metrics.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/springboot => }/springboot-scheduledtasks.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/springboot => }/springboot-status.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/springboot => }/springboot-threaddump.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/springboot => }/springboot-trace.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/squirrelmail => }/squirrelmail-add-xss.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/squirrelmail => }/squirrelmail-lfi.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/squirrelmail => }/squirrelmail-vkeyboard-xss.yaml (87%)
mode change 100755 => 100644
create mode 100644 config/pocs/stackposts-sqli.yaml
rename config/pocs/{nuclei-templates/http/default-logins/stackstorm => }/stackstorm-default-login.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/steve => }/steve-default-login.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/steve-xss.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/strapi-documentation.yaml (80%)
mode change 100755 => 100644
create mode 100644 config/pocs/strapi-page.yaml
create mode 100644 config/pocs/strapi-panel.yaml
create mode 100644 config/pocs/struts-debug-mode.yaml
create mode 100644 config/pocs/struts-problem-report.yaml
rename config/pocs/{nuclei-templates/http/exposed-panels => }/subrion-login.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/sugarcrm-panel.yaml (75%)
mode change 100755 => 100644
create mode 100644 config/pocs/supershell-default-login.yaml
rename config/pocs/{nuclei-templates/http/exposures/apis => }/swagger-api.yaml (94%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/symantec-messaging-gateway.yaml (78%)
mode change 100755 => 100644
create mode 100644 config/pocs/symantec-sepm-log4j-rce.yaml
rename config/pocs/{nuclei-templates/http/exposures/configs => }/symfony-database-config.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/symfony-debug.yaml (80%)
mode change 100755 => 100644
create mode 100644 config/pocs/symfony-fosjrouting-bundle.yaml
rename config/pocs/{nuclei-templates/http/exposures/configs => }/symfony-profiler.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposures/files => }/symfony-properties-ini.yaml (76%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposures/configs => }/symfony-security-config.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposures/files => }/symfony-security.yaml (76%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/tamronos-rce.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/tamronos-user-creation.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/tenda-11n-wireless-router-login.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/tenda-web-master.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/teslamate-unauth-access.yaml (80%)
mode change 100755 => 100644
create mode 100644 config/pocs/testrail-install.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/thinkcmf => }/thinkcmf-arbitrary-code-execution.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/thinkcmf => }/thinkcmf-lfi.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/thinkcmf => }/thinkcmf-rce.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/thinkphp => }/thinkphp-2-rce.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/thinkphp => }/thinkphp-501-rce.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/thinkphp => }/thinkphp-5022-rce.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/thinkphp => }/thinkphp-5023-rce.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/thinkphp => }/thinkphp-509-information-disclosure.yaml (79%)
mode change 100755 => 100644
rename config/pocs/{user/vulnerabilities/thinkphp => }/thinkphp6-lang-lfi.yaml (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/tianqing-info-leak.yaml (76%)
mode change 100755 => 100644
create mode 100644 config/pocs/tikiwiki-cms.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/tikiwiki-reflected-xss.yaml (86%)
mode change 100755 => 100644
create mode 100644 config/pocs/timekeeper-default-login.yaml
rename config/pocs/{nuclei-templates/http/default-logins => }/tiny-file-manager-default-login.yaml (89%)
mode change 100755 => 100644
create mode 100644 config/pocs/tiny-file-manager-unauth.yaml
rename config/pocs/{nuclei-templates/http/misconfiguration => }/tomcat-cookie-exposed.yaml (76%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/apache => }/tomcat-default-login.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/apache => }/tomcat-examples-login.yaml (85%)
mode change 100755 => 100644
create mode 100644 config/pocs/tongda-action-uploadfile.yaml
create mode 100644 config/pocs/tongda-api-file-upload.yaml
create mode 100644 config/pocs/tongda-arbitrary-login.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/tongda => }/tongda-auth-bypass.yaml (87%)
mode change 100755 => 100644
create mode 100644 config/pocs/tongda-contact-list-exposure.yaml
create mode 100644 config/pocs/tongda-getdata-rce.yaml
create mode 100644 config/pocs/tongda-getway-rfi.yaml
create mode 100644 config/pocs/tongda-insert-sqli.yaml
create mode 100644 config/pocs/tongda-login-code-authbypass.yaml
create mode 100644 config/pocs/tongda-meeting-unauth.yaml
create mode 100644 config/pocs/tongda-oa-swfupload-sqli.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/tongda => }/tongda-path-traversal.yaml (82%)
mode change 100755 => 100644
create mode 100644 config/pocs/tongda-report-func-sqli.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/tongda => }/tongda-session-disclosure.yaml (77%)
mode change 100755 => 100644
create mode 100644 config/pocs/tongda-video-file-read.yaml
rename config/pocs/{nuclei-templates/http/default-logins/tooljet => }/tooljet-default-login.yaml (86%)
mode change 100755 => 100644
create mode 100644 config/pocs/topsec-topacm-rce.yaml
create mode 100644 config/pocs/topsec-topapplb-auth-bypass.yaml
rename config/pocs/{user/default-logins/tp-link => }/tp-link-tl-r470gp-ac-default-login.yaml (100%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/tpshop-directory-traversal.yaml (78%)
mode change 100755 => 100644
create mode 100644 config/pocs/typo3-composer.yaml
create mode 100644 config/pocs/typo3-debug-mode.yaml
rename config/pocs/{nuclei-templates/http/default-logins/UCMDB => }/ucmdb-default-login.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/ueditor-file-upload.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/ueditor => }/ueditor-ssrf.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/ueditor => }/ueditor-xss.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/umbraco-base-ssrf.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration/installer => }/umbraco-installer.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/umbraco-login.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/unauth-apache-kafka-ui.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/unauth-etherpad.yaml (76%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/rocketchat => }/unauth-message-read.yaml (90%)
mode change 100755 => 100644
create mode 100644 config/pocs/unauth-opache-control-panel.yaml
rename config/pocs/{nuclei-templates/http/misconfiguration => }/unauth-redis-insight.yaml (76%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/unauth-spark-api.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/unauth-temporal-web-ui.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/unauth-wavink-panel.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/zyxel => }/unauth-ztp-ping.yaml (86%)
mode change 100755 => 100644
create mode 100644 config/pocs/unauthenticated-airflow.yaml
create mode 100644 config/pocs/unauthenticated-jenkins.yaml
create mode 100644 config/pocs/unauthenticated-lansweeper.yaml
create mode 100644 config/pocs/unauthenticated-nginx-dashboard.yaml
rename config/pocs/{nuclei-templates/http/misconfiguration => }/unauthenticated-prtg.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/unauthorized-h3csecparh-login.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/unifi-network-log4j-rce.yaml (92%)
mode change 100755 => 100644
delete mode 100755 config/pocs/user/cnvd/2022/CNVD-2022-03672.yaml
delete mode 100644 config/pocs/user/cves/.DS_Store
delete mode 100755 config/pocs/user/cves/2017/CVE-2017-16894.yaml
delete mode 100755 config/pocs/user/cves/2017/CVE-2017-17562.yaml
delete mode 100755 config/pocs/user/cves/2018/CVE-2018-7600.yaml
delete mode 100755 config/pocs/user/cves/2019/CVE-2019-17382.yaml
delete mode 100755 config/pocs/user/cves/2020/CVE-2020-13937.yaml
delete mode 100755 config/pocs/user/cves/2020/CVE-2020-1956.yaml
delete mode 100755 config/pocs/user/cves/2021/CVE-2021-27905.yaml
delete mode 100755 config/pocs/user/cves/2022/CVE-2022-25568.yaml
delete mode 100644 config/pocs/user/default-logins/.DS_Store
delete mode 100755 config/pocs/user/default-logins/d-link/d-link-ac-centralized-management-system-default-login.yaml
delete mode 100755 config/pocs/user/default-logins/o2oa/o2oa-default-login.yaml
delete mode 100755 config/pocs/user/default-logins/others/cnzxsoft-information-security-management-system-default-account.yaml
delete mode 100644 config/pocs/user/default-logins/others/supershell-default-login.yaml
delete mode 100755 config/pocs/user/exposures/sensitive-finder.yaml
delete mode 100755 config/pocs/user/exposures/zip-backup-files.yaml
delete mode 100644 config/pocs/user/vulnerabilities/alibaba/.DS_Store
delete mode 100755 config/pocs/user/vulnerabilities/apache/apache-solr-file-read.yaml
delete mode 100755 config/pocs/user/vulnerabilities/apache/apache-solr-log4j-rce.yaml
delete mode 100644 config/pocs/user/vulnerabilities/das/.DS_Store
delete mode 100755 config/pocs/user/vulnerabilities/febs/febs-shiro-default-key.yaml
delete mode 100644 config/pocs/user/vulnerabilities/hikvision/.DS_Store
delete mode 100755 config/pocs/user/vulnerabilities/landray/landray-oa-datajson-rce.yaml
delete mode 100755 config/pocs/user/vulnerabilities/landray/landray-oa-treexml-rce.yaml
delete mode 100644 config/pocs/user/vulnerabilities/others/.DS_Store
delete mode 100755 config/pocs/user/vulnerabilities/others/aic-intelligent-campus-system-password-leak.yaml
delete mode 100755 config/pocs/user/vulnerabilities/others/aruba-instant-default-login.yaml
delete mode 100755 config/pocs/user/vulnerabilities/others/cacti-weathermap-file-write.yaml
delete mode 100755 config/pocs/user/vulnerabilities/others/ciphertrust-default-password-vulnerability.yaml
delete mode 100644 config/pocs/user/vulnerabilities/others/cloud-oa-system-sqli.yaml
delete mode 100755 config/pocs/user/vulnerabilities/others/cmseasy-crossall-act-sqli.yaml
delete mode 100755 config/pocs/user/vulnerabilities/others/huiwen-bibliographic-search-system-info-leak.yaml
delete mode 100755 config/pocs/user/vulnerabilities/others/kemai-ras-ultra-vires-access.yaml
delete mode 100755 config/pocs/user/vulnerabilities/others/nginxwebui-runcmd-rce.yaml
delete mode 100755 config/pocs/user/vulnerabilities/others/sanhui-smg-file-read.yaml
delete mode 100755 config/pocs/user/vulnerabilities/others/zhixiang-oa-msglog-sqli.yaml
delete mode 100755 config/pocs/user/vulnerabilities/qax/unauthenticated-qax-vpn-access.yaml
delete mode 100644 config/pocs/user/vulnerabilities/realor/realor-gwt-system-sql-injection.yaml
delete mode 100644 config/pocs/user/vulnerabilities/ruijie/ruijie-nbr-router-fileupload-upload.yaml
delete mode 100644 config/pocs/user/vulnerabilities/sangfor/sangfor-ad-rce.yaml
delete mode 100644 config/pocs/user/vulnerabilities/secworld/secworld-secgate-3600-firewall-upload.yaml
delete mode 100755 config/pocs/user/vulnerabilities/seeyon/seeyon-oa-a6-config-jsp-info-leak.yaml
delete mode 100755 config/pocs/user/vulnerabilities/seeyon/seeyon-oa-a6-createMysql-info-leak.yaml
delete mode 100755 config/pocs/user/vulnerabilities/seeyon/seeyon-oa-a6-initDataAssess-user-info-leak.yaml
delete mode 100755 config/pocs/user/vulnerabilities/seeyon/seeyon-oa-a6-setextno-sqli.yaml
delete mode 100755 config/pocs/user/vulnerabilities/seeyon/seeyon-oa-a8-default-login.yaml
delete mode 100755 config/pocs/user/vulnerabilities/seeyon/seeyon-oa-a8-m-information-disclosure.yaml
delete mode 100755 config/pocs/user/vulnerabilities/seeyon/seeyon-oa-fastjson-rce.yaml
delete mode 100755 config/pocs/user/vulnerabilities/seeyon/seeyon-oa-log4jshell.yaml
delete mode 100755 config/pocs/user/vulnerabilities/seeyon/seeyon-oa-sp2-wpsAssistServlet-arbitrary-file-upload.yaml
delete mode 100755 config/pocs/user/vulnerabilities/shiro/shiro-default-key-cbc.yaml
delete mode 100755 config/pocs/user/vulnerabilities/shiro/shiro-default-key-gcm.yaml
delete mode 100755 config/pocs/user/vulnerabilities/shiziyu-cms/shiziyu-cms-apicontroller-sqli.yaml
delete mode 100755 config/pocs/user/vulnerabilities/smartbi/smartbi-default-user.yaml
delete mode 100755 config/pocs/user/vulnerabilities/smartbi/smartbi-windowunloading-deserialization.yaml
delete mode 100755 config/pocs/user/vulnerabilities/spring/jolokia-logback-jndi-rce.yaml
delete mode 100755 config/pocs/user/vulnerabilities/tongda/tongda-oa-api-ali-arbitrary-file-upload.yaml
delete mode 100755 config/pocs/user/vulnerabilities/tongda/tongda-oa-getdata-rce.yaml
delete mode 100755 config/pocs/user/vulnerabilities/tongda/tongda-oa-getway-remote-file-include-mysql.yaml
delete mode 100755 config/pocs/user/vulnerabilities/tongda/tongda-oa-getway-remote-file-include.yaml
delete mode 100755 config/pocs/user/vulnerabilities/tongda/tongda-oa-header-inc-arbitrary-login.yaml
delete mode 100755 config/pocs/user/vulnerabilities/tongda/tongda-oa-insert-sqli.yaml
delete mode 100755 config/pocs/user/vulnerabilities/tongda/tongda-oa-login-code-arbitrary-login.yaml
delete mode 100755 config/pocs/user/vulnerabilities/tongda/tongda-oa-meeting-unauth.yaml
delete mode 100755 config/pocs/user/vulnerabilities/tongda/tongda-oa-report-bi-func-sqli.yaml
delete mode 100755 config/pocs/user/vulnerabilities/tongda/tongda-oa-swfupload-sqli.yaml
delete mode 100755 config/pocs/user/vulnerabilities/tongda/tongda-oa-v2014-get-contactlist-info-leak.yaml
delete mode 100755 config/pocs/user/vulnerabilities/tongda/tongda-oa-v2017-action-upload-arbitrary-file-upload.yaml
delete mode 100755 config/pocs/user/vulnerabilities/tongda/tongda-oa-v2017-video-file-arbitrary-file-read.yaml
delete mode 100755 config/pocs/user/vulnerabilities/topsec/topsec-topacm-rce.yaml
delete mode 100755 config/pocs/user/vulnerabilities/topsec/topsec-topapplb-arbitrary-user-login.yaml
delete mode 100755 config/pocs/user/vulnerabilities/wanhu/wanhu-oa-documentedit-sqli.yaml
delete mode 100755 config/pocs/user/vulnerabilities/wanhu/wanhu-oa-download-ftp-arbitrary-file-read.yaml
delete mode 100755 config/pocs/user/vulnerabilities/wanhu/wanhu-oa-download-old-arbitrary-file-read.yaml
delete mode 100755 config/pocs/user/vulnerabilities/wanhu/wanhu-oa-fileupload-controller-arbitrary-file-upload.yaml
delete mode 100755 config/pocs/user/vulnerabilities/wanhu/wanhu-oa-officeserverservlet-arbitrary-file-upload.yaml
delete mode 100755 config/pocs/user/vulnerabilities/wanhu/wanhu-oa-smartupload-arbitrary-file-upload.yaml
delete mode 100755 config/pocs/user/vulnerabilities/wanhu/wanhu-oa-teleconferenceservice-xxe-inject.yaml
delete mode 100755 config/pocs/user/vulnerabilities/wayos-ac/wayos-ac-weak-login.yaml
delete mode 100755 config/pocs/user/vulnerabilities/weaver/CNVD-2023-12632.yaml
delete mode 100755 config/pocs/user/vulnerabilities/weaver/ecology-oa-byxml-xxe.yaml
delete mode 100644 config/pocs/user/vulnerabilities/weaver/weaver-e-bridge-linux-saveyzjfile-file-read.yaml
delete mode 100644 config/pocs/user/vulnerabilities/weaver/weaver-e-bridge-windows-saveyzjfile-file-read.yaml
delete mode 100755 config/pocs/user/vulnerabilities/weaver/weaver-e-cology-bshservlet-rce.yaml
delete mode 100755 config/pocs/user/vulnerabilities/weaver/weaver-e-cology-getsqldata-sqli.yaml
delete mode 100755 config/pocs/user/vulnerabilities/weaver/weaver-e-cology-hrmcarreerapplyperview-sqli.yaml
delete mode 100755 config/pocs/user/vulnerabilities/weaver/weaver-e-cology-jqueryfiletree-directory-traversal.yaml
delete mode 100755 config/pocs/user/vulnerabilities/weaver/weaver-e-cology-ktreeuploadaction-arbitrary-file-upload.yaml
delete mode 100755 config/pocs/user/vulnerabilities/weaver/weaver-e-cology-loginsso-sqli.yaml
delete mode 100755 config/pocs/user/vulnerabilities/weaver/weaver-e-cology-sptmforportalthumbnail-arbitrary-file-read.yaml
delete mode 100755 config/pocs/user/vulnerabilities/weaver/weaver-e-cology-uploadoperation-arbitrary-file-upload.yaml
delete mode 100755 config/pocs/user/vulnerabilities/weaver/weaver-e-cology-validate-sqli.yaml
delete mode 100755 config/pocs/user/vulnerabilities/weaver/weaver-e-cology-verifyquicklogin-arbitrary-login.yaml
delete mode 100644 config/pocs/user/vulnerabilities/weaver/weaver-e-mobile-client-do-rce.yaml
delete mode 100755 config/pocs/user/vulnerabilities/weaver/weaver-e-office-group-xml-sqli.yaml
delete mode 100644 config/pocs/user/vulnerabilities/weaver/weaver-e-office-login-quick-seesionkey.yaml
delete mode 100644 config/pocs/user/vulnerabilities/weaver/weaver-e-office-mysql-config-info-leak.yaml
delete mode 100755 config/pocs/user/vulnerabilities/weaver/weaver-e-office-officeserver-arbitrary-file-read.yaml
delete mode 100755 config/pocs/user/vulnerabilities/weaver/weaver-e-office-uploadify-arbitrary-file-upload.yaml
delete mode 100755 config/pocs/user/vulnerabilities/weaver/weaver-e-office-uploadify-arbitrary-file-upload2.yaml
delete mode 100755 config/pocs/user/vulnerabilities/weaver/weaver-e-office-uploadify-arbitrary-file-upload3.yaml
delete mode 100755 config/pocs/user/vulnerabilities/weaver/weaver-e-office-userselect-unauth.yaml
delete mode 100755 config/pocs/user/vulnerabilities/weaver/weaver-e-office-v10-office-server-arbitrary-file-upload.yaml
delete mode 100755 config/pocs/user/vulnerabilities/weaver/weaver-e-office-xmlrpcservlet-arbitrary-file-read.yaml
delete mode 100755 config/pocs/user/vulnerabilities/weaver/weaver-e-weaver-signaturedownload-arbitrary-file-read.yaml
delete mode 100644 config/pocs/user/vulnerabilities/weaver/weaver-ecology-oa-plugin-checkserver-setting-sqli.yaml
delete mode 100644 config/pocs/user/vulnerabilities/wechat/wechat-info-leak.yaml
delete mode 100644 config/pocs/user/vulnerabilities/yonyou/.DS_Store
delete mode 100755 config/pocs/user/vulnerabilities/yonyou/chanjet-tplus-checkmutex-sqli.yaml
delete mode 100644 config/pocs/user/vulnerabilities/yonyou/chanjet-tplus-getstorewarehousebystore_rce.yaml
delete mode 100755 config/pocs/user/vulnerabilities/yonyou/yonyou-chanjet-remote-gnfunction-sqli.yaml
delete mode 100755 config/pocs/user/vulnerabilities/yonyou/yonyou-chanjet-tplus-file-upload.yaml
delete mode 100755 config/pocs/user/vulnerabilities/yonyou/yonyou-chanjet-tplus-ufida-sqli.yaml
delete mode 100755 config/pocs/user/vulnerabilities/yonyou/yonyou-chanjie-tplus-downloadproxy-file-read.yaml
delete mode 100755 config/pocs/user/vulnerabilities/yonyou/yonyou-fe-directory-traversal.yaml
delete mode 100755 config/pocs/user/vulnerabilities/yonyou/yonyou-grp-u8-sqli.yaml
delete mode 100755 config/pocs/user/vulnerabilities/yonyou/yonyou-grp-u8-uploadfiledata-arbitrary-file-upload.yaml
delete mode 100755 config/pocs/user/vulnerabilities/yonyou/yonyou-nc-accept-arbitrary-file-upload.yaml
delete mode 100755 config/pocs/user/vulnerabilities/yonyou/yonyou-nc-baseapp-uploadservlet-deserialization-rce.yaml
delete mode 100755 config/pocs/user/vulnerabilities/yonyou/yonyou-nc-dispatcher-servlet-arbitrary-file-upload.yaml
delete mode 100755 config/pocs/user/vulnerabilities/yonyou/yonyou-nc-filereceiveservlet-arbitrary-file-upload.yaml
delete mode 100755 config/pocs/user/vulnerabilities/yonyou/yonyou-nc-grouptemplet-file-upload.yaml
delete mode 100644 config/pocs/user/vulnerabilities/yonyou/yonyou-nc-uapjs-jsinvoke-fileupload.yaml
delete mode 100644 config/pocs/user/vulnerabilities/yonyou/yonyou-u8-crm-getemaildata-file-read.yaml
delete mode 100644 config/pocs/user/vulnerabilities/yonyou/yonyou-u8-crm-getemaildata-file-upload.yaml
delete mode 100644 config/pocs/user/vulnerabilities/yonyou/yonyou-ufida-nc-username-leak.yaml
delete mode 100644 config/pocs/user/vulnerabilities/zyxel/CVE-2022-0342.yaml
create mode 100644 config/pocs/uwsgi-ini.yaml
rename config/pocs/{nuclei-templates/http/default-logins/vidyo => }/vidyo-default-login.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/technologies/vmware => }/vmware-detect.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/vmware => }/vmware-hcx-log4j.yaml (92%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/vmware-horizon-daas.yaml (76%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/vmware => }/vmware-horizon-log4j-jndi-rce.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/vmware-horizon-panel.yaml (77%)
mode change 100755 => 100644
create mode 100644 config/pocs/vmware-horizon-version.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/vmware => }/vmware-nsx-log4j.yaml (92%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/vmware => }/vmware-nsx-stream-rce.yaml (91%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/vmware => }/vmware-operation-manager-log4j.yaml (93%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/vmware-siterecovery-log4j-rce.yaml (92%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/vmware-vcenter-converter-standalone.yaml (76%)
mode change 100755 => 100644
create mode 100644 config/pocs/vmware-vcenter-lfi-linux.yaml
create mode 100644 config/pocs/vmware-vcenter-lfi.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/vmware => }/vmware-vcenter-log4j-jndi-rce.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/vmware => }/vmware-vcenter-ssrf.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/technologies/vmware => }/vmware-vrealize-detect.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/vrealize-loginsight-panel.yaml (75%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/vmware => }/vrealize-operations-log4j-rce.yaml (92%)
mode change 100755 => 100644
create mode 100644 config/pocs/wanhu-documentedit-sqli.yaml
create mode 100644 config/pocs/wanhu-download-ftp-file-read.yaml
create mode 100644 config/pocs/wanhu-download-old-file-read.yaml
create mode 100644 config/pocs/wanhu-oa-fileupload-controller-arbitrary-file-upload.yaml
create mode 100644 config/pocs/wanhu-teleconferenceservice-xxe.yaml
create mode 100644 config/pocs/wanhuoa-officeserverservlet-file-upload.yaml
create mode 100644 config/pocs/wanhuoa-smartupload-file-upload.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/wapples-firewall-lfi.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/watchguard-credentials-disclosure.yaml (84%)
mode change 100755 => 100644
create mode 100644 config/pocs/wazuh-default-login.yaml
create mode 100644 config/pocs/weaver-checkserver-sqli.yaml
rename config/pocs/{user/vulnerabilities/weaver => }/weaver-e-cology-getdata-sqli.yaml (100%)
mode change 100755 => 100644
create mode 100644 config/pocs/weaver-e-cology-validate-sqli.yaml
rename config/pocs/{user/vulnerabilities/weaver => }/weaver-e-cology-workflowcentertreedata-sqli.yaml (100%)
mode change 100755 => 100644
create mode 100644 config/pocs/weaver-e-mobile-rce.yaml
rename config/pocs/{user/vulnerabilities/weaver => }/weaver-e-office-mobile-upload-save-arbitrary-file-upload.yaml (100%)
mode change 100755 => 100644
create mode 100644 config/pocs/weaver-ebridge-lfi.yaml
create mode 100644 config/pocs/weaver-ecology-bshservlet-rce.yaml
create mode 100644 config/pocs/weaver-ecology-getsqldata-sqli.yaml
create mode 100644 config/pocs/weaver-ecology-hrmcareer-sqli.yaml
create mode 100644 config/pocs/weaver-group-xml-sqli.yaml
create mode 100644 config/pocs/weaver-jquery-file-upload.yaml
create mode 100644 config/pocs/weaver-ktreeuploadaction-file-upload.yaml
create mode 100644 config/pocs/weaver-lazyuploadify-file-upload.yaml
create mode 100644 config/pocs/weaver-login-sessionkey.yaml
create mode 100644 config/pocs/weaver-mysql-config-info-leak.yaml
create mode 100644 config/pocs/weaver-office-server-file-upload.yaml
create mode 100644 config/pocs/weaver-officeserver-lfi.yaml
create mode 100644 config/pocs/weaver-signaturedownload-lfi.yaml
create mode 100644 config/pocs/weaver-sptmforportalthumbnail-lfi.yaml
create mode 100644 config/pocs/weaver-uploadify-file-upload.yaml
create mode 100644 config/pocs/weaver-uploadoperation-file-upload.yaml
create mode 100644 config/pocs/weaver-userselect-unauth.yaml
rename config/pocs/{nuclei-templates/network/detection => }/weblogic-iiop-detect.yaml (77%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/weblogic-login.yaml (77%)
mode change 100755 => 100644
create mode 100644 config/pocs/weblogic-t3-detect.yaml
rename config/pocs/{nuclei-templates/http/exposed-panels => }/weblogic-uddiexplorer.yaml (76%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/weblogic => }/weblogic-weak-login.yaml (88%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins => }/webmin-default-login.yaml (88%)
mode change 100755 => 100644
create mode 100644 config/pocs/webmin-panel.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/webpagetest-ssrf.yaml (78%)
mode change 100755 => 100644
create mode 100644 config/pocs/wechat-info-leak.yaml
rename config/pocs/{nuclei-templates/http/exposed-panels => }/weiphp-panel.yaml (76%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/wifisky => }/wifisky-default-login.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/wisegiga-nas-lfi.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/wordpress => }/woocommerce-pdf-invoices-xss.yaml (89%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/seeyon => }/wooyun-2015-148227.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/yonyou => }/wooyun-path-traversal.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/wordpress => }/wordpress-git-config.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/wordpress => }/wordpress-woocommerce-listing.yaml (77%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/wordpress => }/wp-woocommerce-email-verification.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/wordpress => }/wp-woocommerce-file-download.yaml (86%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/wordpress => }/wp-woocommerce-pdf-invoice-listing.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/wso2 => }/wso2-default-login.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/wuzhicms-sqli.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/xdcms-sqli.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/xenmobile-server-log4j.yaml (93%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/xerox-efi-lfi.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/xerox => }/xerox7-default-login.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/xiaomi-wireless-router-login.yaml (80%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/xnat => }/xnat-default-login.yaml (86%)
mode change 100755 => 100644
create mode 100644 config/pocs/xploitspy-default-login.yaml
rename config/pocs/{nuclei-templates/http/default-logins => }/xui-weak-login.yaml (85%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/xxljob => }/xxljob-default-login.yaml (87%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/yapi-rce.yaml (92%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/yarn-resourcemanager-rce.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/yealink => }/yealink-default-login.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/yeswiki-sql.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/yeswiki-stored-xss.yaml (90%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/yeswiki-xss.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposures/configs => }/yii-debugger.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/yishaadmin-lfi.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{user/vulnerabilities/yonyou => }/yonyou-erp-u8-uploadfiledata-arbitrary-file-upload.yaml (100%)
mode change 100755 => 100644
create mode 100644 config/pocs/yonyou-fe-directory-traversal.yaml
create mode 100644 config/pocs/yonyou-filereceiveservlet-fileupload.yaml
create mode 100644 config/pocs/yonyou-grp-u8-xxe.yaml
create mode 100644 config/pocs/yonyou-nc-accept-fileupload.yaml
create mode 100644 config/pocs/yonyou-nc-baseapp-deserialization.yaml
rename config/pocs/{user/vulnerabilities/yonyou => }/yonyou-nc-bshservlet-full-check.yaml (100%)
mode change 100755 => 100644
create mode 100644 config/pocs/yonyou-nc-dispatcher-fileupload.yaml
create mode 100644 config/pocs/yonyou-nc-grouptemplet-fileupload.yaml
create mode 100644 config/pocs/yonyou-nc-info-leak.yaml
rename config/pocs/{user/vulnerabilities/yonyou => }/yonyou-nc-ncmessageservlet-rce.yaml (95%)
rename config/pocs/{user/vulnerabilities/yonyou => }/yonyou-turbocrm-getemaildata-fileread.yaml (100%)
create mode 100644 config/pocs/yonyou-u8-crm-fileupload.yaml
create mode 100644 config/pocs/yonyou-u8-crm-lfi.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/yonyou => }/yonyou-u8-oa-sqli.yaml (83%)
mode change 100755 => 100644
create mode 100644 config/pocs/yonyou-u8-sqli.yaml
rename config/pocs/{nuclei-templates/http/misconfiguration/installer => }/yzmcms-installer.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/zabbix-dashboards-access.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/default-logins/zabbix => }/zabbix-default-login.yaml (83%)
mode change 100755 => 100644
create mode 100644 config/pocs/zabbix-error.yaml
create mode 100644 config/pocs/zabbix-server-login.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/zcms-v3-sqli.yaml (82%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposures/configs => }/zend-config-file.yaml (87%)
mode change 100755 => 100644
create mode 100644 config/pocs/zend-server-test-page.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/zend => }/zend-v1-xss.yaml (85%)
mode change 100755 => 100644
create mode 100644 config/pocs/zeroshell-login.yaml
create mode 100644 config/pocs/zhixiang-oa-msglog-sqli.yaml
rename config/pocs/{nuclei-templates/http/vulnerabilities/seeyon => }/zhiyuan-file-upload.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/seeyon => }/zhiyuan-oa-info-leak.yaml (77%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/seeyon => }/zhiyuan-oa-session-leak.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/misconfiguration => }/zhiyuan-oa-unauthorized.yaml (78%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/other => }/zimbra-preauth-ssrf.yaml (83%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/zimbra-web-client.yaml (81%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/exposed-panels => }/zimbra-web-login.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/zzzcms => }/zzzcms-info-disclosure.yaml (84%)
mode change 100755 => 100644
rename config/pocs/{nuclei-templates/http/vulnerabilities/zzzcms => }/zzzcms-ssrf.yaml (82%)
mode change 100755 => 100644
mode change 100755 => 100644 config/workflow.yaml
create mode 100755 lib/nuclei/go.mod
create mode 100755 lib/nuclei/go.sum
rename lib/nuclei/{v2 => }/internal/colorizer/colorizer.go (92%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/internal/installer/doc.go (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/internal/installer/template.go
rename lib/nuclei/{v2 => }/internal/installer/template_test.go (96%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/internal/installer/util.go
rename lib/nuclei/{v2 => }/internal/installer/versioncheck.go (77%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/internal/installer/versioncheck_test.go (90%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/internal/installer/zipslip_unix_test.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/internal/runner/banner.go (81%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/internal/runner/cloud.go
rename lib/nuclei/{v2 => }/internal/runner/defaults.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/internal/runner/doc.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/internal/runner/enumerate.go (92%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/internal/runner/healthcheck.go (95%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/internal/runner/inputs.go
create mode 100755 lib/nuclei/internal/runner/nucleicloud/cloud.go
create mode 100755 lib/nuclei/internal/runner/nucleicloud/types.go
create mode 100755 lib/nuclei/internal/runner/nucleicloud/utils.go
create mode 100755 lib/nuclei/internal/runner/options.go
rename lib/nuclei/{v2 => }/internal/runner/options_test.go (95%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/internal/runner/proxy.go (97%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/internal/runner/runner.go
rename lib/nuclei/{v2 => }/internal/runner/runner_test.go (90%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/internal/runner/templates.go
rename lib/nuclei/{v2 => }/pkg/catalog/aws/catalog.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/catalog/aws/catalog_test.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/catalog/catalogue.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/catalog/config/constants.go (91%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/catalog/config/ignorefile.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/catalog/config/nucleiconfig.go (75%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/catalog/config/template.go
rename lib/nuclei/{v2 => }/pkg/catalog/disk/catalog.go (87%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/catalog/disk/find.go (96%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/catalog/disk/known-files.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/catalog/disk/path.go (91%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/catalog/loader/filter/path_filter.go (96%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/catalog/loader/filter/tag_filter.go (97%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/catalog/loader/filter/tag_filter_test.go (96%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/catalog/loader/loader.go (89%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/catalog/loader/loader_test.go (96%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/catalog/loader/remote_loader.go (96%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/core/engine.go
rename lib/nuclei/{v2 => }/pkg/core/engine_test.go (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/core/execute_options.go
rename lib/nuclei/{v2 => }/pkg/core/executors.go (96%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/core/inputs/hybrid/hmap.go (97%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/core/inputs/hybrid/hmap_test.go (91%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/core/inputs/hybrid/options.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/core/inputs/hybrid/tests/AS134029.txt (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/core/inputs/hybrid/tests/AS14421.txt (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/core/inputs/inputs.go
rename lib/nuclei/{v2 => }/pkg/core/workflow_execute.go (96%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/core/workflow_execute_test.go (94%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/core/workpool.go (96%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/exportrunner/export.go
rename lib/nuclei/{v2 => }/pkg/external/customtemplates/azure_blob.go (98%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/external/customtemplates/github.go
rename lib/nuclei/{v2 => }/pkg/external/customtemplates/github_test.go (90%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/external/customtemplates/gitlab.go
rename lib/nuclei/{v2 => }/pkg/external/customtemplates/s3.go (96%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/external/customtemplates/templates_provider.go (97%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/input/input.go (98%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/input/input_test.go (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/js/CONTRIBUTE.md
create mode 100755 lib/nuclei/pkg/js/DESIGN.md
create mode 100755 lib/nuclei/pkg/js/THANKS.md
create mode 100755 lib/nuclei/pkg/js/compiler/compiler.go
create mode 100755 lib/nuclei/pkg/js/compiler/compiler_test.go
create mode 100755 lib/nuclei/pkg/js/devtools/README.md
create mode 100755 lib/nuclei/pkg/js/devtools/bindgen/INSTALL.md
create mode 100755 lib/nuclei/pkg/js/devtools/bindgen/README.md
create mode 100755 lib/nuclei/pkg/js/devtools/bindgen/generator.go
create mode 100755 lib/nuclei/pkg/js/devtools/bindgen/output.go
create mode 100755 lib/nuclei/pkg/js/devtools/bindgen/templates/go_class.tmpl
create mode 100755 lib/nuclei/pkg/js/devtools/bindgen/templates/js_class.tmpl
create mode 100755 lib/nuclei/pkg/js/devtools/bindgen/templates/markdown_class.tmpl
create mode 100755 lib/nuclei/pkg/js/devtools/jsdocgen/README.md
create mode 100755 lib/nuclei/pkg/js/devtools/jsdocgen/main.go
create mode 100755 lib/nuclei/pkg/js/devtools/scrapefuncs/README.md
create mode 100755 lib/nuclei/pkg/js/devtools/scrapefuncs/main.go
create mode 100755 lib/nuclei/pkg/js/generated/README.md
create mode 100755 lib/nuclei/pkg/js/generated/go/libbytes/bytes.go
create mode 100755 lib/nuclei/pkg/js/generated/go/libfs/fs.go
create mode 100755 lib/nuclei/pkg/js/generated/go/libgoconsole/goconsole.go
create mode 100755 lib/nuclei/pkg/js/generated/go/libikev2/ikev2.go
create mode 100755 lib/nuclei/pkg/js/generated/go/libkerberos/kerberos.go
create mode 100755 lib/nuclei/pkg/js/generated/go/libldap/ldap.go
create mode 100755 lib/nuclei/pkg/js/generated/go/libmssql/mssql.go
create mode 100755 lib/nuclei/pkg/js/generated/go/libmysql/mysql.go
create mode 100755 lib/nuclei/pkg/js/generated/go/libnet/net.go
create mode 100755 lib/nuclei/pkg/js/generated/go/liboracle/oracle.go
create mode 100755 lib/nuclei/pkg/js/generated/go/libpop3/pop3.go
create mode 100755 lib/nuclei/pkg/js/generated/go/libpostgres/postgres.go
create mode 100755 lib/nuclei/pkg/js/generated/go/librdp/rdp.go
create mode 100755 lib/nuclei/pkg/js/generated/go/libredis/redis.go
create mode 100755 lib/nuclei/pkg/js/generated/go/librsync/rsync.go
create mode 100755 lib/nuclei/pkg/js/generated/go/libsmb/smb.go
create mode 100755 lib/nuclei/pkg/js/generated/go/libsmtp/smtp.go
create mode 100755 lib/nuclei/pkg/js/generated/go/libssh/ssh.go
create mode 100755 lib/nuclei/pkg/js/generated/go/libstructs/structs.go
create mode 100755 lib/nuclei/pkg/js/generated/go/libtelnet/telnet.go
create mode 100755 lib/nuclei/pkg/js/generated/go/libvnc/vnc.go
create mode 100755 lib/nuclei/pkg/js/generated/js/global.js
create mode 100755 lib/nuclei/pkg/js/generated/js/libbytes/bytes.js
create mode 100755 lib/nuclei/pkg/js/generated/js/libfs/fs.js
create mode 100755 lib/nuclei/pkg/js/generated/js/libgoconsole/goconsole.js
create mode 100755 lib/nuclei/pkg/js/generated/js/libikev2/ikev2.js
create mode 100755 lib/nuclei/pkg/js/generated/js/libkerberos/kerberos.js
create mode 100755 lib/nuclei/pkg/js/generated/js/libldap/ldap.js
create mode 100755 lib/nuclei/pkg/js/generated/js/libmssql/mssql.js
create mode 100755 lib/nuclei/pkg/js/generated/js/libmysql/mysql.js
create mode 100755 lib/nuclei/pkg/js/generated/js/libnet/net.js
create mode 100755 lib/nuclei/pkg/js/generated/js/liboracle/oracle.js
create mode 100755 lib/nuclei/pkg/js/generated/js/libpop3/pop3.js
create mode 100755 lib/nuclei/pkg/js/generated/js/libpostgres/postgres.js
create mode 100755 lib/nuclei/pkg/js/generated/js/librdp/rdp.js
create mode 100755 lib/nuclei/pkg/js/generated/js/libredis/redis.js
create mode 100755 lib/nuclei/pkg/js/generated/js/librsync/rsync.js
create mode 100755 lib/nuclei/pkg/js/generated/js/libsmb/smb.js
create mode 100755 lib/nuclei/pkg/js/generated/js/libsmtp/smtp.js
create mode 100755 lib/nuclei/pkg/js/generated/js/libssh/ssh.js
create mode 100755 lib/nuclei/pkg/js/generated/js/libstructs/structs.js
create mode 100755 lib/nuclei/pkg/js/generated/js/libtelnet/telnet.js
create mode 100755 lib/nuclei/pkg/js/generated/js/libvnc/vnc.js
create mode 100755 lib/nuclei/pkg/js/global/exports.js
create mode 100755 lib/nuclei/pkg/js/global/js/active_directory.js
create mode 100755 lib/nuclei/pkg/js/global/js/dump.js
create mode 100755 lib/nuclei/pkg/js/global/scripts.go
create mode 100755 lib/nuclei/pkg/js/global/scripts_test.go
create mode 100755 lib/nuclei/pkg/js/gojs/gojs.go
create mode 100755 lib/nuclei/pkg/js/gojs/set.go
create mode 100755 lib/nuclei/pkg/js/libs/LICENSE.md
create mode 100755 lib/nuclei/pkg/js/libs/bytes/buffer.go
create mode 100755 lib/nuclei/pkg/js/libs/fs/fs.go
create mode 100755 lib/nuclei/pkg/js/libs/goconsole/log.go
create mode 100755 lib/nuclei/pkg/js/libs/ikev2/ikev2.go
create mode 100755 lib/nuclei/pkg/js/libs/kerberos/kerberos.go
create mode 100755 lib/nuclei/pkg/js/libs/ldap/ldap.go
create mode 100755 lib/nuclei/pkg/js/libs/mssql/mssql.go
create mode 100755 lib/nuclei/pkg/js/libs/mysql/mysql.go
create mode 100755 lib/nuclei/pkg/js/libs/net/net.go
create mode 100755 lib/nuclei/pkg/js/libs/oracle/oracle.go
create mode 100755 lib/nuclei/pkg/js/libs/pop3/pop3.go
create mode 100755 lib/nuclei/pkg/js/libs/postgres/postgres.go
create mode 100755 lib/nuclei/pkg/js/libs/rdp/rdp.go
create mode 100755 lib/nuclei/pkg/js/libs/redis/redis.go
create mode 100755 lib/nuclei/pkg/js/libs/rsync/rsync.go
create mode 100755 lib/nuclei/pkg/js/libs/smb/metadata.go
create mode 100755 lib/nuclei/pkg/js/libs/smb/smb.go
create mode 100755 lib/nuclei/pkg/js/libs/smb/smbghost.go
create mode 100755 lib/nuclei/pkg/js/libs/smtp/smtp.go
create mode 100755 lib/nuclei/pkg/js/libs/ssh/ssh.go
create mode 100755 lib/nuclei/pkg/js/libs/structs/smbexploit.js
create mode 100755 lib/nuclei/pkg/js/libs/structs/structs.go
create mode 100755 lib/nuclei/pkg/js/libs/telnet/telnet.go
create mode 100755 lib/nuclei/pkg/js/libs/vnc/vnc.go
create mode 100755 lib/nuclei/pkg/js/utils/util.go
create mode 100755 lib/nuclei/pkg/keys/key.go
create mode 100755 lib/nuclei/pkg/keys/nuclei.crt
rename lib/nuclei/{v2 => }/pkg/model/model.go (98%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/model/model_test.go (96%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/model/types/severity/severities.go (97%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/model/types/severity/severity.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/model/types/severity/severity_test.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/model/types/stringslice/stringslice.go (98%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/model/types/stringslice/stringslice_raw.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/model/types/userAgent/user_agent.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/model/worflow_loader.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/operators/common/dsl/dsl.go (77%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/operators/common/dsl/dsl_test.go (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/operators/extractors/compile.go
rename lib/nuclei/{v2 => }/pkg/operators/extractors/doc.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/operators/extractors/extract.go (98%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/operators/extractors/extract_test.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/operators/extractors/extractor_types.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/operators/extractors/extractors.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/operators/extractors/util.go (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/operators/matchers/compile.go
rename lib/nuclei/{v2 => }/pkg/operators/matchers/doc.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/operators/matchers/match.go (98%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/operators/matchers/match_test.go (99%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/operators/matchers/matchers.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/operators/matchers/matchers_types.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/operators/matchers/validate.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/operators/matchers/validate_test.go (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/operators/operators.go
rename lib/nuclei/{v2 => }/pkg/operators/operators_test.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/output/doc.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/output/file_output_writer.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/output/format_json.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/output/format_screen.go (90%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/output/output.go
rename lib/nuclei/{v2 => }/pkg/output/output_test.go (97%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/parsers/parser.go (81%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/parsers/parser_test.go (92%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/parsers/workflow_loader.go (92%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/progress/doc.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/progress/progress.go (89%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/projectfile/httputil.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/projectfile/project.go (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/protocols/code/code.go
create mode 100755 lib/nuclei/pkg/protocols/code/code_test.go
rename lib/nuclei/{v2 => }/pkg/protocols/common/automaticscan/automaticscan.go (90%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/automaticscan/automaticscan_test.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/automaticscan/doc.go (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/protocols/common/contextargs/contextargs.go
rename lib/nuclei/{v2 => }/pkg/protocols/common/contextargs/doc.go (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/protocols/common/contextargs/metainput.go
rename lib/nuclei/{v2 => }/pkg/protocols/common/contextargs/variables.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/expressions/expressions.go (95%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/expressions/expressions_test.go (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/protocols/common/expressions/variables.go
rename lib/nuclei/{v2 => }/pkg/protocols/common/expressions/variables_test.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/fuzz/doc.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/fuzz/execute.go (85%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/protocols/common/fuzz/execute_test.go
rename lib/nuclei/{v2 => }/pkg/protocols/common/fuzz/fuzz.go (95%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/fuzz/fuzz_test.go (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/protocols/common/fuzz/parts.go
create mode 100755 lib/nuclei/pkg/protocols/common/fuzz/parts_test.go
rename lib/nuclei/{v2 => }/pkg/protocols/common/generators/attack_types.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/generators/env.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/generators/generators.go (89%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/generators/generators_test.go (81%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/protocols/common/generators/load.go
create mode 100755 lib/nuclei/pkg/protocols/common/generators/load_test.go
rename lib/nuclei/{v2 => }/pkg/protocols/common/generators/maps.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/generators/maps_test.go (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/protocols/common/generators/options.go
rename lib/nuclei/{v2 => }/pkg/protocols/common/generators/slice.go (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/protocols/common/generators/validate.go
rename lib/nuclei/{v2 => }/pkg/protocols/common/helpers/deserialization/deserialization.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/helpers/deserialization/helpers.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/helpers/deserialization/java.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/helpers/deserialization/testdata/Deserialize.java (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/helpers/deserialization/testdata/README.md (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/helpers/deserialization/testdata/ValueObject.java (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/helpers/eventcreator/eventcreator.go (79%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/helpers/responsehighlighter/hexdump.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/helpers/responsehighlighter/response_highlighter.go (96%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/helpers/responsehighlighter/response_highlighter_test.go (99%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/helpers/writer/writer.go (84%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/hosterrorscache/hosterrorscache.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/hosterrorscache/hosterrorscache_test.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/interactsh/const.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/interactsh/interactsh.go (98%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/protocols/common/interactsh/options.go
rename lib/nuclei/{v2 => }/pkg/protocols/common/marker/marker.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/protocolinit/init.go (91%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/protocols/common/protocolstate/file.go
create mode 100755 lib/nuclei/pkg/protocols/common/protocolstate/headless.go
create mode 100755 lib/nuclei/pkg/protocols/common/protocolstate/js.go
rename lib/nuclei/{v2 => }/pkg/protocols/common/protocolstate/state.go (97%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/randomip/randomip.go (96%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/randomip/randomip_test.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/replacer/replacer.go (91%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/replacer/replacer_test.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/tostring/tostring.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/uncover/uncover.go (98%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/utils/excludematchers/excludematchers.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/utils/excludematchers/excludematchers_test.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/utils/vardump/dump.go (83%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/common/variables/doc.go (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/protocols/common/variables/variables.go
rename lib/nuclei/{v2 => }/pkg/protocols/common/variables/variables_test.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/dns/cluster.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/dns/dns.go (95%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/dns/dns_test.go (93%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/dns/dns_types.go (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/protocols/dns/dnsclientpool/clientpool.go
create mode 100755 lib/nuclei/pkg/protocols/dns/operators.go
create mode 100755 lib/nuclei/pkg/protocols/dns/operators_test.go
create mode 100755 lib/nuclei/pkg/protocols/dns/request.go
create mode 100755 lib/nuclei/pkg/protocols/dns/request_test.go
create mode 100755 lib/nuclei/pkg/protocols/file/file.go
rename lib/nuclei/{v2 => }/pkg/protocols/file/find.go (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/protocols/file/find_test.go
create mode 100755 lib/nuclei/pkg/protocols/file/operators.go
create mode 100755 lib/nuclei/pkg/protocols/file/operators_test.go
create mode 100755 lib/nuclei/pkg/protocols/file/request.go
create mode 100755 lib/nuclei/pkg/protocols/file/request_test.go
create mode 100755 lib/nuclei/pkg/protocols/headless/engine/.nuclei-config/nuclei/.templates-config.json
rename lib/nuclei/{v2 => }/pkg/protocols/headless/engine/action.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/headless/engine/action_types.go (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/protocols/headless/engine/engine.go
rename lib/nuclei/{v2 => }/pkg/protocols/headless/engine/hijack.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/headless/engine/http_client.go (87%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/headless/engine/instance.go (97%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/headless/engine/page.go (97%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/headless/engine/page_actions.go (97%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/headless/engine/page_actions_test.go (99%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/headless/engine/rules.go (98%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/protocols/headless/engine/util.go
create mode 100755 lib/nuclei/pkg/protocols/headless/headless.go
create mode 100755 lib/nuclei/pkg/protocols/headless/operators.go
rename lib/nuclei/{v2 => }/pkg/protocols/headless/operators_test.go (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/protocols/headless/request.go
rename lib/nuclei/{v2 => }/pkg/protocols/http/build_request.go (89%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/http/build_request_test.go (96%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/protocols/http/cluster.go
rename lib/nuclei/{v2 => }/pkg/protocols/http/cluster_test.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/http/http.go (97%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/http/http_method_types.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/http/http_test.go (84%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/protocols/http/httpclientpool/clientpool.go
create mode 100755 lib/nuclei/pkg/protocols/http/operators.go
create mode 100755 lib/nuclei/pkg/protocols/http/operators_test.go
rename lib/nuclei/{v2 => }/pkg/protocols/http/race/syncedreadcloser.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/http/raw/doc.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/http/raw/raw.go (98%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/http/raw/raw_test.go (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/protocols/http/request.go
rename lib/nuclei/{v2 => }/pkg/protocols/http/request_annotations.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/http/request_annotations_test.go (96%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/http/request_condition.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/http/request_generator.go (97%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/http/request_generator_test.go (88%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/protocols/http/request_test.go
rename lib/nuclei/{v2 => }/pkg/protocols/http/signature.go (97%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/http/signer/aws-sign.go (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/protocols/http/signer/signer.go
rename lib/nuclei/{v2 => }/pkg/protocols/http/signerpool/signerpool.go (91%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/protocols/http/utils.go
rename lib/nuclei/{v2 => }/pkg/protocols/http/validate.go (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/protocols/javascript/js.go
create mode 100755 lib/nuclei/pkg/protocols/javascript/js_test.go
create mode 100755 lib/nuclei/pkg/protocols/javascript/testcases/ms-sql-detect.yaml
create mode 100755 lib/nuclei/pkg/protocols/javascript/testcases/redis-pass-brute.yaml
create mode 100755 lib/nuclei/pkg/protocols/javascript/testcases/ssh-server-fingerprint.yaml
rename lib/nuclei/{v2 => }/pkg/protocols/network/network.go (88%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/network/network_input_types.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/network/network_test.go (84%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/protocols/network/networkclientpool/clientpool.go
create mode 100755 lib/nuclei/pkg/protocols/network/operators.go
create mode 100755 lib/nuclei/pkg/protocols/network/operators_test.go
create mode 100755 lib/nuclei/pkg/protocols/network/request.go
create mode 100755 lib/nuclei/pkg/protocols/network/request_test.go
rename lib/nuclei/{v2 => }/pkg/protocols/offlinehttp/find.go (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/protocols/offlinehttp/find_test.go
rename lib/nuclei/{v2 => }/pkg/protocols/offlinehttp/offlinehttp.go (95%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/protocols/offlinehttp/operators.go
create mode 100755 lib/nuclei/pkg/protocols/offlinehttp/operators_test.go
rename lib/nuclei/{v2 => }/pkg/protocols/offlinehttp/read_response.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/offlinehttp/read_response_test.go (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/protocols/offlinehttp/request.go
create mode 100755 lib/nuclei/pkg/protocols/protocols.go
rename lib/nuclei/{v2 => }/pkg/protocols/ssl/ssl.go (87%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/protocols/ssl/ssl_test.go
rename lib/nuclei/{v2 => }/pkg/protocols/utils/http/requtils.go (93%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/utils/http/requtils_test.go (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/protocols/utils/utils.go
rename lib/nuclei/{v2 => }/pkg/protocols/utils/utils_test.go (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/protocols/utils/variables.go
rename lib/nuclei/{v2 => }/pkg/protocols/utils/variables_test.go (98%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/protocols/websocket/websocket.go (87%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/protocols/whois/rdapclientpool/clientpool.go
rename lib/nuclei/{v2 => }/pkg/protocols/whois/whois.go (80%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/reporting/client.go (84%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/reporting/dedupe/dedupe.go
rename lib/nuclei/{v2 => }/pkg/reporting/dedupe/dedupe_test.go (93%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/reporting/exporters/es/elasticsearch.go (97%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/reporting/exporters/jsonexporter/jsonexporter.go (97%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/reporting/exporters/jsonl/jsonl.go (98%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/reporting/exporters/markdown/markdown.go (96%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/reporting/exporters/markdown/util/markdown_formatter.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/reporting/exporters/markdown/util/markdown_utils.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/reporting/exporters/markdown/util/markdown_utils_test.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/reporting/exporters/sarif/sarif.go (97%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/reporting/exporters/splunk/splunkhec.go (96%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/reporting/format/format.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/reporting/format/format_utils.go (95%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/reporting/format/format_utils_test.go (86%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/reporting/options.go
rename lib/nuclei/{v2 => }/pkg/reporting/reporting.go (89%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/reporting/trackers/github/github.go
create mode 100755 lib/nuclei/pkg/reporting/trackers/gitlab/gitlab.go
rename lib/nuclei/{v2 => }/pkg/reporting/trackers/jira/jira.go (97%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/reporting/trackers/jira/jira_test.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/templates/cache/cache.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/templates/cache/cache_test.go (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/templates/cluster.go
create mode 100755 lib/nuclei/pkg/templates/cluster_test.go
create mode 100755 lib/nuclei/pkg/templates/compile.go
rename lib/nuclei/{v2 => }/pkg/templates/compile_test.go (86%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/templates/doc.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/templates/extensions/extensions.go (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/templates/log.go
rename lib/nuclei/{v2 => }/pkg/templates/log_test.go (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/templates/preprocessors.go
create mode 100755 lib/nuclei/pkg/templates/signer/.nuclei-config/nuclei/.templates-config.json
create mode 100755 lib/nuclei/pkg/templates/signer/default.go
create mode 100755 lib/nuclei/pkg/templates/signer/handler.go
create mode 100755 lib/nuclei/pkg/templates/signer/handler_test.go
create mode 100755 lib/nuclei/pkg/templates/signer/tmpl_signer.go
create mode 100755 lib/nuclei/pkg/templates/template_sign.go
create mode 100755 lib/nuclei/pkg/templates/templates.go
rename lib/nuclei/{v2 => }/pkg/templates/templates_doc.go (81%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/templates/templates_doc_examples.go (80%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/templates/templates_test.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/templates/tests/json-template.json (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/templates/tests/match-1.yaml (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/templates/tests/multiproto.json
create mode 100755 lib/nuclei/pkg/templates/tests/multiproto.yaml
rename lib/nuclei/{v2 => }/pkg/templates/tests/no-author.yaml (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/templates/tests/no-req.yaml (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/templates/tests/workflow.yaml (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/templates/types/types.go
create mode 100755 lib/nuclei/pkg/templates/workflows.go
rename lib/nuclei/{v2 => }/pkg/testutils/integration.go (86%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/testutils/testheadless/headless_local.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/testutils/testheadless/headless_runtime.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/testutils/testutils.go (90%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/tmplexec/README.md
create mode 100755 lib/nuclei/pkg/tmplexec/doc.go
create mode 100755 lib/nuclei/pkg/tmplexec/exec.go
create mode 100755 lib/nuclei/pkg/tmplexec/flow/README.md
create mode 100755 lib/nuclei/pkg/tmplexec/flow/builtin/dedupe.go
create mode 100755 lib/nuclei/pkg/tmplexec/flow/doc.go
create mode 100755 lib/nuclei/pkg/tmplexec/flow/flow_executor.go
create mode 100755 lib/nuclei/pkg/tmplexec/flow/flow_executor_test.go
create mode 100755 lib/nuclei/pkg/tmplexec/flow/flow_internal.go
create mode 100755 lib/nuclei/pkg/tmplexec/flow/options.go
create mode 100755 lib/nuclei/pkg/tmplexec/flow/testcases/condition-flow-extractors.yaml
create mode 100755 lib/nuclei/pkg/tmplexec/flow/testcases/condition-flow-no-operators.yaml
create mode 100755 lib/nuclei/pkg/tmplexec/flow/testcases/condition-flow.yaml
create mode 100755 lib/nuclei/pkg/tmplexec/flow/testcases/nuclei-flow-dns-id.yaml
create mode 100755 lib/nuclei/pkg/tmplexec/flow/testcases/nuclei-flow-dns-prefix.yaml
create mode 100755 lib/nuclei/pkg/tmplexec/flow/testcases/nuclei-flow-dns.yaml
create mode 100755 lib/nuclei/pkg/tmplexec/flow/util.go
create mode 100755 lib/nuclei/pkg/tmplexec/generic/exec.go
create mode 100755 lib/nuclei/pkg/tmplexec/interface.go
create mode 100755 lib/nuclei/pkg/tmplexec/multiproto/README.md
create mode 100755 lib/nuclei/pkg/tmplexec/multiproto/doc.go
create mode 100755 lib/nuclei/pkg/tmplexec/multiproto/multi.go
create mode 100755 lib/nuclei/pkg/tmplexec/multiproto/multi_test.go
create mode 100755 lib/nuclei/pkg/tmplexec/multiproto/testcases/multiprotodynamic.yaml
create mode 100755 lib/nuclei/pkg/tmplexec/multiproto/testcases/multiprotowithprefix.yaml
rename lib/nuclei/{v2 => }/pkg/types/interfaces.go (75%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/types/proxy.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/types/resume.go (96%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/types/scanstrategy/scan_strategy.go (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/types/types.go
rename lib/nuclei/{v2 => }/pkg/utils/http_probe.go (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/utils/index.go
rename lib/nuclei/{v2 => }/pkg/utils/insertion_ordered_map.go (97%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/utils/insertion_ordered_map_test.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/utils/monitor/monitor.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/utils/monitor/monitor_test.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/utils/stats/doc.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/utils/stats/stats.go (84%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/utils/template_path.go (92%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/utils/utils.go
rename lib/nuclei/{v2 => }/pkg/utils/utils_test.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/utils/yaml/preprocess.go (97%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/utils/yaml/yaml_decode_wrapper.go (100%)
mode change 100644 => 100755
rename lib/nuclei/{v2 => }/pkg/workflows/doc.go (100%)
mode change 100644 => 100755
create mode 100755 lib/nuclei/pkg/workflows/workflows.go
rename lib/nuclei/{v2 => }/pkg/workflows/workflows_test.go (94%)
mode change 100644 => 100755
delete mode 100644 lib/nuclei/v2/go.mod
delete mode 100644 lib/nuclei/v2/go.sum
delete mode 100644 lib/nuclei/v2/internal/installer/template.go
delete mode 100644 lib/nuclei/v2/internal/installer/util.go
delete mode 100644 lib/nuclei/v2/internal/runner/cloud.go
delete mode 100644 lib/nuclei/v2/internal/runner/inputs.go
delete mode 100644 lib/nuclei/v2/internal/runner/nucleicloud/cloud.go
delete mode 100644 lib/nuclei/v2/internal/runner/nucleicloud/types.go
delete mode 100644 lib/nuclei/v2/internal/runner/nucleicloud/utils.go
delete mode 100644 lib/nuclei/v2/internal/runner/options.go
delete mode 100644 lib/nuclei/v2/internal/runner/runner.go
delete mode 100644 lib/nuclei/v2/internal/runner/templates.go
delete mode 100644 lib/nuclei/v2/pkg/catalog/config/template.go
delete mode 100644 lib/nuclei/v2/pkg/core/engine.go
delete mode 100644 lib/nuclei/v2/pkg/core/execute_options.go
delete mode 100644 lib/nuclei/v2/pkg/core/inputs/inputs.go
delete mode 100755 lib/nuclei/v2/pkg/exportrunner/export.go
delete mode 100644 lib/nuclei/v2/pkg/external/customtemplates/github.go
delete mode 100644 lib/nuclei/v2/pkg/external/customtemplates/gitlab.go
delete mode 100644 lib/nuclei/v2/pkg/operators/extractors/compile.go
delete mode 100644 lib/nuclei/v2/pkg/operators/matchers/compile.go
delete mode 100644 lib/nuclei/v2/pkg/operators/operators.go
delete mode 100644 lib/nuclei/v2/pkg/output/output.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/common/compare/compare.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/common/contextargs/contextargs.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/common/contextargs/metainput.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/common/executer/executer.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/common/expressions/variables.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/common/fuzz/execute_test.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/common/fuzz/parts.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/common/fuzz/parts_test.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/common/generators/load.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/common/generators/load_test.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/common/generators/options.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/common/generators/validate.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/common/interactsh/options.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/common/protocolstate/headless.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/common/variables/variables.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/dns/dnsclientpool/clientpool.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/dns/operators.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/dns/operators_test.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/dns/request.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/dns/request_test.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/file/file.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/file/find_test.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/file/operators.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/file/operators_test.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/file/request.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/file/request_test.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/headless/engine/engine.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/headless/engine/util.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/headless/headless.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/headless/operators.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/headless/request.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/http/cluster.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/http/httpclientpool/clientpool.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/http/operators.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/http/operators_test.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/http/request.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/http/request_test.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/http/signer/signer.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/http/utils.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/network/networkclientpool/clientpool.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/network/operators.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/network/operators_test.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/network/request.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/network/request_test.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/offlinehttp/find_test.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/offlinehttp/operators.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/offlinehttp/operators_test.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/offlinehttp/request.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/protocols.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/ssl/ssl_test.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/utils/utils.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/utils/variables.go
delete mode 100644 lib/nuclei/v2/pkg/protocols/whois/rdapclientpool/clientpool.go
delete mode 100644 lib/nuclei/v2/pkg/reporting/dedupe/dedupe.go
delete mode 100644 lib/nuclei/v2/pkg/reporting/options.go
delete mode 100644 lib/nuclei/v2/pkg/reporting/trackers/github/github.go
delete mode 100644 lib/nuclei/v2/pkg/reporting/trackers/gitlab/gitlab.go
delete mode 100644 lib/nuclei/v2/pkg/templates/cluster.go
delete mode 100644 lib/nuclei/v2/pkg/templates/cluster_test.go
delete mode 100644 lib/nuclei/v2/pkg/templates/compile.go
delete mode 100644 lib/nuclei/v2/pkg/templates/log.go
delete mode 100644 lib/nuclei/v2/pkg/templates/preprocessors.go
delete mode 100644 lib/nuclei/v2/pkg/templates/signer/default.go
delete mode 100644 lib/nuclei/v2/pkg/templates/signer/ecdsa_public_key.go
delete mode 100644 lib/nuclei/v2/pkg/templates/signer/ecdsa_public_key.pem
delete mode 100644 lib/nuclei/v2/pkg/templates/signer/options.go
delete mode 100644 lib/nuclei/v2/pkg/templates/signer/signer.go
delete mode 100644 lib/nuclei/v2/pkg/templates/signer/util.go
delete mode 100644 lib/nuclei/v2/pkg/templates/templates.go
delete mode 100644 lib/nuclei/v2/pkg/templates/types/types.go
delete mode 100644 lib/nuclei/v2/pkg/templates/workflows.go
delete mode 100644 lib/nuclei/v2/pkg/types/types.go
delete mode 100644 lib/nuclei/v2/pkg/utils/utils.go
delete mode 100644 lib/nuclei/v2/pkg/workflows/workflows.go
diff --git a/README.md b/README.md
index 0720bb2e..e0f24fae 100644
--- a/README.md
+++ b/README.md
@@ -212,7 +212,7 @@ coco@Mac dalaodddd % ./dddd -h
\__,_| \__,_| \__,_| \__,_|
_|"""""|_|"""""|_|"""""|_|"""""|
"`-0-0-'"`-0-0-'"`-0-0-`"`-0-0-'
-dddd.version: 1.2
+dddd.version: 1.3
Usage of ./dddd:
-Pn
@@ -524,7 +524,7 @@ JDWP RCE
# 更新历史
-2023HVV 漏洞正在更新
+支持nuclei v3.0。新加85poc。干就完了!
[更新历史](Update.md)
diff --git a/Update.md b/Update.md
index 520bb6ab..09553fc1 100644
--- a/Update.md
+++ b/Update.md
@@ -1,5 +1,237 @@
# 更新日志
+
+
+## 2023.11.1
+
+**同步nuclei引擎至v3.0.2,方便支持nuclei官方最新模板。**
+
+同步nuclei poc v9.6.4
+
+其中以*打头的为从用户自定义模板更换工作流至nuclei官方的模板。
+
+```
+CVE-2023-41892 (CraftCMS < 4.4.15 - Unauthenticated Remote Code Execution)
+CVE-2023-39677 (PrestaShop MyPrestaModules - PhpInfo Disclosure)
+CVE-2023-39676 (PrestaShop fieldpopupnewsletter Module - Cross Site Scripting)
+CVE-2023-30943 (Moodle - Cross-Site Scripting/Remote Code Execution)
+CVE-2023-25573 (Metersphere - Arbitrary File Read)
+CVE-2023-22463 (KubePi JwtSigKey 登陆绕过漏洞)
+CVE-2022-0342 (Zyxel - Authentication Bypass)
+phpldapadmin-xss
+
+*CNVD-C-2023-76801 (UFIDA NC uapjs - RCE vulnerability)
+*CNVD-2022-43245 (Weaver OA XmlRpcServlet - Arbitary File Read)
+*CNVD-2021-33202 (Weaver OA E-Cology LoginSSO.jsp - SQL Injection)
+*chanjet-tplus-rce (Chanjet TPlus GetStoreWarehouseByStore - Remote Command Execution)
+*landray-oa-sysSearchMain-editParam-rce
+*landray-oa-treexml-rce
+*aic-intelligent-password-exposure
+*cloud-oa-system-sqli
+*cmseasy-crossall-sqli
+*comai-ras-cookie-bypass
+*huiwen-bibliographic-info-leak
+*sanhui-smg-file-read
+*seeyon-oa-log4j
+*zhixiang-oa-msglog-sqli
+*secsslvpn-auth-bypass(奇xx VPN认证绕过)
+*realor-gwt-system-sqli
+*ruijie-nbr-fileupload.yaml
+*sangfor-login-rce (应用交付)
+*secgate-3600-file-upload
+*seeyon-config-exposure
+*seeyon-createmysql-exposure
+*seeyon-initdata-exposure
+*seeyon-oa-fastjson-rce
+*seeyon-oa-setextno-sqli
+*shiziyu-cms-apicontroller-sqli
+*seeyon-oa-sp2-file-upload
+*smartbi-deserialization
+*jolokia-logback-jndi-rce
+*tongda-action-uploadfile
+*tongda-api-file-upload
+*tongda-arbitrary-login
+*tongda-contact-list-exposure
+*tongda-getdata-rce
+*tongda-getway-rfi
+*tongda-insert-sqli
+*tongda-login-code-authbypass
+*tongda-meeting-unauth
+*tongda-oa-swfupload-sqli
+*tongda-report-func-sqli
+*tongda-video-file-read
+*topsec-topacm-rce
+*topsec-topapplb-auth-bypass
+*wanhu-documentedit-sqli
+*wanhu-download-ftp-file-read
+*wanhu-download-old-file-read
+*wanhu-oa-fileupload-controller-arbitrary-file-upload
+*wanhu-teleconferenceservice-xxe
+*wanhuoa-officeserverservlet-file-upload
+*wanhuoa-smartupload-file-upload
+*ecology-jqueryfiletree-traversal
+*ecology-verifyquicklogin-auth-bypass
+*ecology-oa-byxml-xxe
+*weaver-checkserver-sqli
+*weaver-e-cology-validate-sqli
+*weaver-e-mobile-rce
+*weaver-ebridge-lfi
+*weaver-ecology-bshservlet-rce
+*weaver-ecology-getsqldata-sqli
+*weaver-ecology-hrmcareer-sqli
+*weaver-group-xml-sqli
+*weaver-jquery-file-upload
+*weaver-ktreeuploadaction-file-upload
+*weaver-lazyuploadify-file-upload
+*weaver-login-sessionkey
+*weaver-mysql-config-info-leak
+*weaver-office-server-file-upload
+*weaver-officeserver-lfi
+*weaver-signaturedownload-lfi
+*weaver-sptmforportalthumbnail-lfi
+*weaver-uploadify-file-upload
+*weaver-uploadoperation-file-upload
+*weaver-userselect-unauth
+*wechat-info-leak
+*chanjet-gnremote-sqli
+*chanjet-tplus-checkmutex-sqli
+*chanjet-tplus-file-read (Downloadproxy)
+*chanjet-tplus-fileupload
+*chanjet-tplus-ufida-sqli
+*grp-u8-uploadfiledata-fileupload
+*yonyou-fe-directory-traversal
+*yonyou-filereceiveservlet-fileupload
+*yonyou-grp-u8-xxe
+*yonyou-nc-accept-fileupload
+*yonyou-nc-baseapp-deserialization
+*yonyou-nc-dispatcher-fileupload
+*yonyou-nc-grouptemplet-fileupload
+*yonyou-nc-info-leak
+*yonyou-nc-ncmessageservlet-rce
+*yonyou-u8-crm-fileupload
+*yonyou-u8-crm-lfi
+*dlink-centralized-default-login
+*o2oa-default-login
+*aruba-instant-default-login
+*ciphertrust-default-login
+*cnzxsoft-default-login
+*supershell-default-login
+*seeyon-a8-default-login
+*seeyon-monitor-default-login
+*smartbi-default-login
+*ac-weak-login (wayos)
+```
+
+
+
+同步nuclei poc v9.6.5
+
+```
+CVE-2023-43261 (Milesight Routers - Information Disclosure)
+CVE-2023-42793 (JetBrains TeamCity < 2023.05.4 - Remote Code Execution)
+CVE-2023-42442 (JumpServer > 3.6.4 - Information Disclosure)
+CVE-2023-37474 (Copyparty <= 1.8.2 - Directory Traversal)
+CVE-2023-36845 (Juniper J-Web - Remote Code Execution)
+CVE-2023-35813 (Sitecore - Remote Code Execution)
+CVE-2023-34259 (Kyocera TASKalfa printer - Path Traversal)
+CVE-2023-33831 (FUXA - Unauthenticated Remote Code Execution)
+CVE-2023-31465 (TimeKeeper by FSMLabs - Remote Code Execution)
+CVE-2023-30013 (TOTOLink - Unauthenticated Command Injection)
+CVE-2023-29357 (Microsoft SharePoint - Authentication Bypass)
+CVE-2023-22515 (Atlassian Confluence - Privilege Escalation)
+CVE-2023-5074 (D-Link D-View 8 v2.0.1.28 - Authentication Bypass)
+CVE-2023-4568 (PaperCut NG Unauthenticated XMLRPC Functionality)
+CVE-2023-2766 (Weaver OA 9.5 - Information Disclosure)
+xploitspy-default-login
+mercurial-hgignore
+sangfor-nextgen-lfi
+yonyou-u8-sqli (Yonyou U8 bx_historyDataCheck - SQL Injection)
+
+*CVE-2022-25568 (MotionEye Config Info Disclosure)
+```
+
+
+
+同步nuclei poc v9.6.6
+
+```
+CVE-2022-47075 (Smart Office Web 20.28 - Information Disclosure)
+CVE-2023-40779 (IceWarp Mail Server Deep Castle 2 v.13.0.1.2 - Open Redirect)
+CVE-2023-39110 (rConfig 3.9.4 - Server-Side Request Forgery)
+CVE-2023-39109 (rConfig 3.9.4 - Server-Side Request Forgery)
+CVE-2023-39108 (rConfig 3.9.4 - Server-Side Request Forgery)
+CVE-2023-34756 (Bloofox v0.5.2.1 - SQL Injection)
+CVE-2023-34755 (bloofoxCMS v0.5.2.1 - SQL Injection)
+CVE-2023-34753 (bloofoxCMS v0.5.2.1 - SQL Injection)
+CVE-2023-34752 (bloofoxCMS v0.5.2.1 - SQL Injection)
+CVE-2023-34751 (bloofoxCMS v0.5.2.1 - SQL Injection)
+CVE-2021-29006 (rConfig 3.9.6 - Local File Inclusion)
+CVE-2023-4974 (Academy LMS 6.2 - SQL Injection)
+CVE-2023-3710 (Honeywell PM43 Printers - Command Injection)
+CVE-2023-0947 (Flatpress < 1.3 - Path Traversal)
+CVE-2023-0777 (modoboa 2.0.4 - Admin TakeOver)
+CVE-2021-41749 (CraftCMS SEOmatic - Server-Side Template Injection)
+CVE-2020-13638 (rConfig 3.9 - Authentication Bypass(Admin Login))
+CVE-2020-13851 (Artica Pandora FMS 7.44 - Remote Code Execution)
+CVE-2020-6950 (Eclipse Mojarra - Local File Read)
+CVE-2018-7282 (TITool PrintMonitor - Blind SQL Injection)
+joomla-com-booking-component
+joomla-iproperty-real-estate-xss
+joomla-joombri-careers-xss
+joomla-jvtwitter-xss
+joomla-marvikshop-sqli
+joomla-marvikshop-xss
+joomla-solidres-xss
+doorgets-info-disclosure
+kingsoft-vgm-lfi
+sound4-impact-auth-bypass
+sound4-impact-password-auth-bypass
+stackposts-sqli
+servicenow-widget-misconfig
+batflat-default-login
+etl3100-default-login
+rconfig-default-login
+timekeeper-default-login
+wazuh-default-login
+```
+
+
+
+nuclei poc v9.6.7 无可同步poc
+
+
+
+同步nuclei poc v9.6.8
+
+```
+CVE-2023-46747 (F5 BIG-IP - Unauthenticated RCE via AJP Smuggling)
+CVE-2023-45852 (Viessmann Vitogate 300 - Remote Code Execution)
+CVE-2023-37679 (NextGen Mirth Connect - Remote Code Execution)
+CVE-2023-4966 (Citrix Bleed - Leaking Session Tokens)
+CVE-2022-36553 (Hytec Inter HWL-2511-SS - Remote Command Execution)
+tiny-file-manager-unauth
+opache-control-panel (Opache control Panel - Unauthenticated Access)
+cisco-broadworks-log4j-rce
+citrix-xenapp-log4j-rce
+f-secure-policymanager-log4j-rce
+flexnet-log4j-rce
+fortiportal-log4j-rce
+livebos-file-read
+logstash-log4j-rce
+okta-log4j-rce
+papercut-log4j-rce
+openshift-log4j-rce
+pega-log4j-rce
+splunk-enterprise-log4j-rce
+symantec-sepm-log4j-rce
+```
+
+
+
+嘎了nuclei ignore找不到的报错
+
+
+
## 2023.9.16
同步nuclei引擎 **v2.9.14**
diff --git a/common/callnuclei/callnuclei.go b/common/callnuclei/callnuclei.go
index 2b27c97c..18a98d65 100755
--- a/common/callnuclei/callnuclei.go
+++ b/common/callnuclei/callnuclei.go
@@ -2,7 +2,7 @@ package callnuclei
import (
"fmt"
- "github.com/projectdiscovery/nuclei/v2/pkg/output"
+ "github.com/projectdiscovery/nuclei/v3/pkg/output"
"os"
"os/signal"
"runtime"
@@ -12,11 +12,11 @@ import (
"github.com/projectdiscovery/goflags"
"github.com/projectdiscovery/gologger"
"github.com/projectdiscovery/gologger/levels"
- "github.com/projectdiscovery/nuclei/v2/pkg/catalog/config"
- "github.com/projectdiscovery/nuclei/v2/pkg/exportrunner"
- "github.com/projectdiscovery/nuclei/v2/pkg/operators/common/dsl"
- "github.com/projectdiscovery/nuclei/v2/pkg/types"
- "github.com/projectdiscovery/nuclei/v2/pkg/utils/monitor"
+ "github.com/projectdiscovery/nuclei/v3/pkg/catalog/config"
+ "github.com/projectdiscovery/nuclei/v3/pkg/exportrunner"
+ "github.com/projectdiscovery/nuclei/v3/pkg/operators/common/dsl"
+ "github.com/projectdiscovery/nuclei/v3/pkg/types"
+ "github.com/projectdiscovery/nuclei/v3/pkg/utils/monitor"
errorutil "github.com/projectdiscovery/utils/errors"
fileutil "github.com/projectdiscovery/utils/file"
)
@@ -31,6 +31,7 @@ func CallNuclei(TargetAndPocsName map[string][]string,
proxy string,
callBack func(result output.ResultEvent),
nameForSearch string) []output.ResultEvent {
+
// 设置结果回调
output.AddResultCallback = callBack
if err := exportrunner.ExportRunnerConfigureOptions(); err != nil {
@@ -88,13 +89,6 @@ func CallNuclei(TargetAndPocsName map[string][]string,
for range c {
gologger.Info().Msgf("CTRL+C pressed: Exiting\n")
nucleiRunner.Close()
- if options.ShouldSaveResume() {
- gologger.Info().Msgf("Creating resume file: %s\n", resumeFileName)
- err := nucleiRunner.SaveResumeConfig(resumeFileName)
- if err != nil {
- gologger.Error().Msgf("Couldn't create resume file: %s\n", err)
- }
- }
os.Exit(1)
}
}()
@@ -372,9 +366,6 @@ func readConfig(TargetAndPocsName map[string][]string, proxy string, nameForSear
// 源IP
options.SourceIP = ""
- // 重写默认配置路径($home/.config)
- options.CustomConfigDir = ""
-
// 最大读取响应大小(默认:10 * 1024 * 1024字节)
options.ResponseReadSize = 10 * 1024 * 1024
diff --git a/common/flag.go b/common/flag.go
index af09650a..89adeaa7 100644
--- a/common/flag.go
+++ b/common/flag.go
@@ -39,7 +39,7 @@ func showBanner() {
\__,_| \__,_| \__,_| \__,_|
_|"""""|_|"""""|_|"""""|_|"""""|
"` + "`" + `-0-0-'"` + "`" + `-0-0-'"` + "`" + `-0-0-` + "`" + `"` + "`" + `-0-0-'
-dddd.version: 1.2
+dddd.version: 1.3
`
fmt.Println(banner)
}
diff --git a/common/report/report.go b/common/report/report.go
index a0ec9a37..ef568039 100644
--- a/common/report/report.go
+++ b/common/report/report.go
@@ -3,8 +3,8 @@ package report
import (
"dddd/structs"
"fmt"
- "github.com/projectdiscovery/nuclei/v2/pkg/model/types/severity"
- "github.com/projectdiscovery/nuclei/v2/pkg/output"
+ "github.com/projectdiscovery/nuclei/v3/pkg/model/types/severity"
+ "github.com/projectdiscovery/nuclei/v3/pkg/output"
"os"
"strconv"
"strings"
diff --git a/config/finger.yaml b/config/finger.yaml
old mode 100755
new mode 100644
index be4ff923..164878e7
--- a/config/finger.yaml
+++ b/config/finger.yaml
@@ -1,16001 +1,16050 @@
-EasyReport:
- - body="EasyReport-A Sample and Easy to Use Web Reporting System"
-Xiuno-BBS:
- - body="Xiuno BBS" || body="plugin/zaesky_theme_xiunoo/view/css/bootstrap.css?1.0" || body="view/js/xiuno.js?1.0" || body="xiuno.min.js"
-catfishcms:
- - body=""
-向日葵:
- - body=="{\"success\":false,\"msg\":\"Verification failure\"}"
-CMSimple:
- - body="content=\"CMSimple" || body="" || body="./templates/__cmsimple_default__/images/top_red.gif"
- - body=" - www.cmsimple.org\">" || body="class=\"nbl_textLink\">CMSimple
"
-ListSERV Maestro:
- - server="LISTSERV Maestro"
- - body="LISTSERV Maestro "
-Chyrp:
- - body="Chyrp"
-Dolibarr:
- - 'header="Set-Cookie: DOLSESSID_"'
- - body=""
-Flatnux-CMS:
- - title="Flatnux CMS"
- - 'header="Set-Cookie: secid=" || header="Set-Cookie: fnuser="'
-ManageEngine-Firewall-Analyzer:
- - body="ManageEngine Firewall Analyzer"
- - body="防火墙分析仪"
- - body="images/firewall_login_logo.png"
-Xibo-Digital-Signage:
- - title=="Xibo Digital Signage - Please Login"
- - body="theme/default/img/xibologo.png"
-Zimbra-Collaboration-Suite:
- - 'header="Set-Cookie: ZM_TEST=true"'
- - title=="Zimbra Collaboration Suite 登录"
- - body="/zimbra/img/logo/favicon.ico"
-webEdition:
- - body="content=\"webEdition CMS"
- - body="This website is powered by webEdition Content Management System."
-Osclass:
- - 'header="Set-Cookie: osclass="'
-SOPlanning:
- - 'header="Set-Cookie: soplanning"'
- - body="content=\"support@soplanning.org"
-Eclipse-Jetty:
- - server="Jetty"
- - server="jetty9"
- - body="Jetty9 worked
"
- - body="Welcome to Jetty 9
"
- - title="Welcome to Jetty"
- - body="http://www.eclipse.org/jetty"
-Ruby-on-Rails:
- - title=="Ruby on Rails"
- - body="alt=\"Ruby on Rails\" border=\"0\""
-ResourceSpace:
- - title=="ResourceSpace"
- - body="For copyright and license information see documentation/licenses/resourcespace.txt"
- - body="var applicationname=\"ResourceSpace\";"
-Bonita-BPM-Portal:
- - title=="Bonita BPM Portal"
-Xceedium-Xsuite:
- - title=="Xceedium Xsuite"
-Umbraco:
- - body="umbraco"
-Sony-IPELA-Engine-IP-Camera:
- - body="/command/inquiry.cgi"
-SPIP:
- - 'header="Composed-By: SPIP"'
- - 'header="X-Spip-Cache:"'
- - body="spip.php?"
- - body="content=\"SPIP"
-DotNetNuke:
- - header="DotNetNukeAnonymous"
- - header="dnn_IsMobile"
- - body=""
- - body=""'
-Intelligent parking lot integrated management platform:
- - 'body="厦门立智通讯科技有限公司 版权所有" || title="财富中心智能停车场综合管理平台"'
-Citywide-VOIP:
- - 'body="document.write(\"
"'
-Verizon-Connect-WAN-3G:
- - 'banner="Connect WAN 3G IA " || banner="Connect WAN 3G Verizon"'
-Digi-ConnectCore-3G:
- - 'protocol="snmp" && banner="ConnectCore 3G"'
-TG-THR250G-series-router:
- - 'banner="TG-NET THR250G series router"'
-TG-THR150G-series-router:
- - 'banner="TG-NET THR150G series router"'
-TG-THR2000GX-series-router:
- - 'banner="TG-NET THR2000GX series router"'
-TG-THR120G+-series-router:
- - 'banner="TG-NET THR120G+ series router"'
-TG-THR100GP-series-router:
- - 'banner="TG-NET THR100GP series router"'
-TG-THR120G-series-router:
- - 'banner="TG-NET THR120G series router"'
-TG-SR7010-series-router:
- - 'banner="TG-NET SR7010 series router"'
-TG-TG-series-router:
- - 'banner="TG-NET TG-NET series router"'
-Ruijie-EG易网关:
- - '((body="ruijie" && body="href=\"eg.css") || body="product: [''锐捷网络有限公司 EG易网关" || (body="webchat.ruijie.com.cn" && body="main.htm" && body="4008 111 000" && body="www.ruijie.com.cn/service/know.aspx")) && body!="Server: couchdb"'
-H3C-SecPath firewall:
- - 'title="H3C SecPath Series" || banner="H3C SecPath " || title="H3C SecPath Firewall System" || banner="H3C Firewall SecPath"'
-Qi Ming Star-Thai Information Security Operation Center:
- - 'title="泰合信息安全运营中心"'
-PaloAlto-GlobalProtect:
- - '(body="global-protect/login.esp" && body="submitClicked") || title="GlobalProtect Portal"'
-PolicyRetriever:
- - 'title="PolicyRetriever " || body="class=\"heading1\">PolicyRetriever Service
"'
-TG-RSC400-series-router:
- - 'banner="TG-NET RSC400 series router"'
-TG-RSC500-series-router:
- - 'banner="TG-NET RSC500 series router"'
-Comtrend-ADSL-Termination-Unit:
- - 'protocol="snmp" && banner="COMTREND CORPORATION; ADSL Termination Unit"'
-TG-RSC300-series-router:
- - 'banner="TG-NET RSC300 series router"'
-Superred-Management System:
- - 'header="Server: OnceAS-WebContainer" || body="class=\"STYLE8\">北京万里红科技股份有限公司" || banner="Server: OnceAS-WebContainer"'
-TG-RSC200W-series-router:
- - 'banner="TG-NET RSC200W series router"'
-TG-RSC200-series-router:
- - 'banner="TG-NET RSC200 series router"'
-Comtech-CMR-5975:
- - 'banner="CMR-5975"'
-CherryPy:
- - '(header="Server: CherryPy" && header!="couchdb" && header!="drupal") || (banner="Server: CherryPy" && banner!="couchdb" && banner!="drupal")'
-Zte-Bavo-Multimedia Business Center:
- - '(body="BAVO 多媒体业务中心" || body="/zxms80css.css") && body!="Server: couchdb"'
-Union-HAC:
- - 'body="HAC V3 版
" || body="/script/keysigned.js" || body="class=\"leftbox\">HAC" || body="/image/serchnotice.jpg" || title="HAC 运维审计系统登录"'
-OMAudit:
- - 'body="OMAudit V3版"'
-Omeeting-OM video conference:
- - 'title="OM视频会议" || body="
"'
-Carrier-Access-Router:
- - 'protocol="snmp" && (banner="Carrier Access Adit-Family Router" || banner="Carrier Access Router")'
-CastleNet-CBW38G4J:
- - 'banner="CBW38G4J" && banner="CastleNet"'
-Cisco-Bandwidth-Quality:
- - 'banner="Cisco Bandwidth Quality Analysis" || banner="Cisco Bandwidth Quality Manager"'
-Cisco-Controller:
- - 'banner="Cisco Controller" && protocol="snmp"'
-Avaya-Common-Photonic-Layer:
- - 'banner="Common Photonic Layer"'
-TG-RE500-series-router:
- - 'banner="TG-NET RE500 series router"'
-North Xinyuan - Company Products:
- - 'protocol="vrv"'
-VMware-VirtualCenter:
- - 'body="content=\"VMware VirtualCenter" || body="content=\"VMware vSphere" || title="vSphere Web Client" || banner="vSphere Management " || cert="vsphere" || body="url=vcops-vsphere/" || body="The vShield Manager requires" || title="ID_VC_Welcome"'
-Sagemcom-Router:
- - 'header="realm=\"Sagem" || header="realm=Sagem" || banner="realm=\"Sagem" || banner="realm=Sagem"'
-Sambar-Server:
- - 'header="Server: SAMBAR" || banner="Server: SAMBAR"'
-Russian-Apache:
- - 'server="rus/"'
-reALVNC-远程管理:
- - '((header="Server: realvnc" || title="VNC viewer") && body!="
") || (banner="Server: realvnc" && banner!="couchdb")'
-Postfix:
- - '(protocol="smtp" && banner="Postfix") || (banner="ESMTP" && banner="501 Syntax: EHLO hostname" && banner="220") || (banner="502" && banner="Error: command not recognized" && banner!="250" && banner="SMTP READY") || (banner="ESMTP" && banner="402 Error: command not implemented" && banner!="250")'
-Mega-UPS-Card:
- - 'banner="ups" && banner="Mega System Technologies Inc"'
-Roxen:
- - 'header="Server: Roxen" || banner="server: Roxen"'
-TG-RE4500-series-router:
- - 'banner="TG-NET RE4500 series router"'
-TG-RE1550-V2-series-router:
- - 'banner="TG-NET RE1550-V2 series router"'
-BlueCoat-SG8100:
- - 'banner="Blue Coat SG8100"'
-BlueCoat-SG900:
- - 'banner="Blue Coat SG900"'
-EXFO-Company Products:
- - 'banner="Brix Networks"'
-Broadband-Network-OS:
- - 'protocol="snmp" && banner="Broadband Networks Operating System Software"'
-Broadband-Residential-Gateway:
- - 'protocol="snmp" && banner="Broadband Residential Gateway"'
-Brocade-FCX624:
- - '(banner="Brocade " && banner="FCX624")'
-Brocade-FCX648:
- - '(banner="Brocade " && banner="FCX648")'
-BUFFALO-Print-Server:
- - 'banner="BUFFALO INC" && banner="Print Server"'
-Nortel-Business-Policy-Switch-2000:
- - 'banner="Business Policy Switch 2000"'
-Nortel-Business-Secure-Router:
- - 'banner="Business Secure Router" && banner="Nortel "'
-ZTE-C300:
- - '(banner="C300 Version" && banner="zte") || banner=" ZXAN product C300 of ZTE Corporation"'
-ZTE-C300M:
- - 'banner="C300M Version" && banner="zte"'
-ZTE-C320:
- - '(banner="C320 Version" && banner="zte") || banner="ZXAN product C320 of ZTE Corporation"'
-Campbell_Scientific companies products:
- - 'banner="Campbell Scientific, Inc."'
-Cisco-Router:
- - '(banner="Cisco router" && banner!="couchdb") || header="realm=\"PA Cisco Router" || header="realm=\"CISCO-ROUTER" || header="realm=\"level 15 access" || header="realm=\"level_15_access" || (header="realm=\"access" && header!="server") || banner="realm=\"level_15_access" || ((header="level_1_or_view_access" || (body="router.copyright" && (body="cisco" || body="cisco_logo_about.png")) || body="src=''/image/small_bg.jpg''" || (title="Router" && body="src=\"/images/login_progress.gif")) && body!="Server: couchdb")'
-TG-RE1000-series-router:
- - 'banner="TG-NET RE1000 series router"'
-TG-NE-RE1500-series-router:
- - 'banner="TG-NE RE1500 series router"'
-BlueCoat-SG600:
- - 'banner="Blue Coat SG600"'
-Avaya-Nortel-Networks companies products:
- - 'banner="Nortel Networks"'
-Bnmux-BCW710J2:
- - 'banner="BCW710J2" && banner="VENDOR: Bnmux;"'
-Broadcom-BFC-CableHome:
- - 'protocol="snmp" && banner="BFC CableHome " && banner="VENDOR: Broadcom"'
-HuaWei-VRP:
- - 'banner="Huawei VRP " || (protocol="ssh" && banner="-VRP-") || banner="HUAWEI-VRP3.1"'
-Power launch-DTCMS:
- - 'body="content=\"动力启航,DTCMS"'
-Rainmail:
- - 'body=".: Rainmail Intranet Login :." || body="href=\"/resources/RainmailVPNInstaller.exe"'
-Railo:
- - 'header="railo-version" || banner="railo-version"'
-Barracuda-WAF:
- - 'banner="Barracuda Web Application Firewall" || header="bni__barracuda_lb_cookie="'
-Barracuda-Web-Filter:
- - 'banner="Barracuda Web Filter"'
-Apple-Base-Station:
- - 'banner="Apple Base Station"'
-Barix-IC:
- - 'banner="Barix Annuncicom IC"'
-Barix-Instreamer:
- - 'banner="Barix Instreamer Snr:" || banner="Barix Streaming Client" || banner="BARIX Instreamer"'
-Isvision-portrait comparison system:
- - 'body="上海银晨" && body="人像比对系统"'
-Avaya-P330:
- - 'protocol="snmp" && banner="Avaya Inc. - P330"'
-HUAWEI-Tecal-E6000:
- - 'title="Tecal E6000 MM Center-" || (body="The standby MM can not view other board informations." && body="
")'
-Oracle-ILOM-Web-Server:
- - 'header="Server: Oracle-ILOM-Web-Server" || banner="server: Oracle-ILOM-Web-Server" || header="Server: Sun-ILOM-Web-Server" || banner="Server: Sun-ILOM-Web-Server"'
-TG-RN1200:
- - 'banner="TG-NET RN1200 series router"'
-EMS2600:
- - 'title="EMS2600" || body="EMS2600 - 用户登录"'
-SURSEN - corporate cloud disk:
- - 'title="360书生企业云盘" || body="
"'
-TG-THR80G:
- - 'banner="TG-NET THR80G series router"'
-Rabbit-Microcontroller:
- - 'header="Server: Z-World Rabbit" || (banner="Server: Z-World Rabbit" && banner!="couchdb")'
-RackStar-Server-Appliance-OS:
- - 'header="This server is powered by the RackStar Server Appliance OS" || banner="This server is powered by the RackStar Server Appliance OS"'
-QuesCom-Qportal:
- - '((body="
"'
-Intelbras-WiseFi:
- - 'body="class=\"btn btn-wisefi\" id=\"access_wisefi\""'
-H3C-5900-G3:
- - 'banner="5900-G3" || header="5900-G3" || body="5900-G3"'
-intelbras-Roteador-RF-1200:
- - 'body="id=\"product\">Roteador ACtion RF 1200"'
-ramptel-SansCord-Router:
- - '(body="name=Username value=\"ywrtaw4=\"" && body="href=\"http://www.ramptel.com/\"")'
-NSFOCUS-WVSS:
- - 'body="url:''/accounts/treaty/''" || title=="NSFOCUS WVSS"'
-Novell-ZENworks:
- - 'body="/zenworks/js/dojo" || title="Novell ZENworks" || body="managementZoneName"'
-NLNETLABS-NLnet-NSD:
- - 'header="Basic realm=\"NSD\"" || banner="Basic realm=\"NSD\"" || banner="NSD Demo Server" || (protocol="dns" && banner="NSD")'
-KJ65N Coal Mine Remote Monitoring Safety Early Warning System:
- - '(body="images/login/top002.gif" && body="WorldDesktop/WebForm1.aspx") || title="KJ65N"'
-BenQ-W3000:
- - 'banner="W3000"'
-TOSHIBA-MT200:
- - 'banner="MT200 FTP"'
-LG-HU80KA-KR:
- - 'body="HU80KA-KR"'
-SHARP-XG-C435X:
- - 'banner="XG-C435X" || header="realm=\"XG-C435X" || banner="SHARP XG-C435X"'
-BenQ-W1070:
- - 'banner="W1070"'
-Intelbras-IWR-3000N:
- - 'title="Intelbras" && body="class=''bg-image blur''"'
-Polycom-ViewStation:
- - 'body="frame name=\"showMyPCFrame\"" || header="X-Powered-By: RealPresence Resource Platform" || banner="Welcome to ViewStation"'
-IMO-Cloud Office:
- - 'header="/server/page_download/" || body="download/imo_setup.exe" || title="imo云办公室" || body="title=\"imo云办公室\" href=\"http://imoffice.com" || banner="/server/page_download/"'
-Zenutech-mail:
- - 'header="realm=\"Enter your Zenutech Account ID and Password:" || banner="realm=\"Enter your Zenutech Account ID and Password:"'
-McAfee-Cloud-Protection:
- - 'header="realm=\"McAfee Cloud Web Protection" || banner="realm=\"McAfee Cloud Web Protection"'
-SONY-SNC-ER550:
- - 'banner="Sony Network Camera SNC-ER550" || header="realm=\"Sony Network Camera SNC-ER550"'
-SONY-SNC-ER585:
- - 'banner="Sony Network Camera SNC-ER585" || header="realm=\"Sony Network Camera SNC-ER585"'
-NSFOCUS-NIPS:
- - 'body="/login_logo_nips_zh_CN.png"'
-MULTILASER-Roteador-Wireless-N300:
- - 'body="rel=\"shortcut icon\" href=\"./multi_icone.ico\"" || body="rel=\"shortcut icon\" href=\"/multi_icone.ico\""'
-NSFOCUS-ADS:
- - 'title=="NSFOCUS ADS" || body="/login_logo_ads_en_US.png" || (title="NSFOCUS ADS" && body="nsfocus.png") || banner="Nsfocus ADS"'
-NSFOCUS-SG安全网关:
- - 'body="/login_logo_sg_zh_CN.png"'
-IQinVision-IQeye711:
- - 'title="IQeye711" || banner="IQinVision IQeye711"'
-IQinVision-IQeye811:
- - 'title="IQeye811" || banner="IQeye811"'
-New point OA:
- - 'title="新点协同办公系统" || body="请安装新点"'
-IQinVision-IQeye753:
- - 'title="IQeye753" || banner="IQeye753"'
-IQinVision-IQeye701:
- - 'title="IQeye701"'
-IQinVision-IQeye710D:
- - 'title="IQeye710D"'
-IQinVision-IQA15N:
- - 'title="IQA15N" || banner="IQinVision IQA15N"'
-IQinVision-IQA12S:
- - 'title="IQA12S"'
-ThinkPHP-YFCMF:
- - '(body="YFCMF" && body="/public/others/maxlength.js") || body="/yfcmf/yfcmf.js"'
-Super Technology - Machinery Monitoring System:
- - 'body="src=\"images/logo/logo40.png\"" && body="监控系统"'
-IQinVision-IQeye3:
- - 'title="IQeye3" || banner="IQeye3"'
-S-CMS:
- - 'body="class=\"scms_container w1200\"" || body="
Powered by S:CMS - Copyright ©" || title="SCMS" || body="" || body="www.smartlogic.com" || body="/media/20151019095214828.png" || body="