Projects STRLCPY afrog Commits 27201009
🤬
  • ■ ■ ■ ■ ■ ■
    cmd/rules/main.go
    skipped 7 lines
    8 8  )
    9 9   
    10 10  func main() {
    11  - c := catalog.New("./pocs/afrog-pocs")
    12  - allPocsYamlSlice, err := c.GetPocPath("./pocs/afrog-pocs")
     11 + c := catalog.New("./afrog-pocs")
     12 + allPocsYamlSlice, err := c.GetPocPath("./afrog-pocs")
    13 13   if err != nil && len(allPocsYamlSlice) == 0 {
    14 14   fmt.Println("未找到可执行脚本(POC),请检查`默认脚本`或指定新の脚本(POC)")
    15 15   }
    skipped 11 lines
  • afrog-pocs/fingerprint/fanruanoa-detect.yaml pocs/afrog-pocs/a-fingerprinting/fanruanoa-detect.yaml
    Content is identical
  • afrog-pocs/test/javamelody-detect.yaml pocs/afrog-pocs/a-fingerprinting/javamelody-detect.yaml
    Content is identical
  • afrog-pocs/vulnerability/e-cology-e-office-officeserver-file-read.yaml pocs/afrog-pocs/e-vulnerability/e-cology-e-office-officeserver-file-read.yaml
    Content is identical
  • afrog-pocs/vulnerability/fanruan-oa-v9-designsavevg-upload-file.yaml pocs/afrog-pocs/e-vulnerability/fanruan-oa-v9-designsavevg-upload-file.yaml
    Content is identical
  • afrog-pocs/vulnerability/fastjson-1-2-24-rce.yaml pocs/afrog-pocs/e-vulnerability/fastjson-1-2-24-rce.yaml
    Content is identical
  • afrog-pocs/vulnerability/fastjson-1-2-41-rce.yaml pocs/afrog-pocs/e-vulnerability/fastjson-1-2-41-rce.yaml
    Content is identical
  • afrog-pocs/vulnerability/fastjson-1-2-42-rce.yaml pocs/afrog-pocs/e-vulnerability/fastjson-1-2-42-rce.yaml
    Content is identical
  • afrog-pocs/vulnerability/fastjson-1-2-43-rce.yaml pocs/afrog-pocs/e-vulnerability/fastjson-1-2-43-rce.yaml
    Content is identical
  • afrog-pocs/vulnerability/fastjson-1-2-47-rce.yaml pocs/afrog-pocs/e-vulnerability/fastjson-1-2-47-rce.yaml
    Content is identical
  • afrog-pocs/vulnerability/fastjson-1-2-62-rce.yaml pocs/afrog-pocs/e-vulnerability/fastjson-1-2-62-rce.yaml
    Content is identical
  • afrog-pocs/vulnerability/fastjson-1-2-67-rce.yaml pocs/afrog-pocs/e-vulnerability/fastjson-1-2-67-rce.yaml
    Content is identical
  • afrog-pocs/vulnerability/fastjson-1-2-68-rce.yaml pocs/afrog-pocs/e-vulnerability/fastjson-1-2-68-rce.yaml
    Content is identical
  • afrog-pocs/vulnerability/ioffice-oa-iofileexport-read-file.yaml pocs/afrog-pocs/e-vulnerability/ioffice-oa-iofileexport-read-file.yaml
    Content is identical
  • afrog-pocs/vulnerability/jinher-oa-c6-download-file-read.yaml pocs/afrog-pocs/e-vulnerability/jinher-oa-c6-download-file-read.yaml
    Content is identical
  • afrog-pocs/vulnerability/kingsoft-v8-rce.yaml pocs/afrog-pocs/e-vulnerability/kingsoft-v8-rce.yaml
    Content is identical
  • afrog-pocs/vulnerability/landray-oa-admin-do-jndi-rce.yaml pocs/afrog-pocs/e-vulnerability/landray-oa-admin-do-jndi-rce.yaml
    Content is identical
  • afrog-pocs/vulnerability/oa8000-workflowservice-sql-inject.yaml pocs/afrog-pocs/e-vulnerability/oa8000-workflowservice-sql-inject.yaml
    Content is identical
  • afrog-pocs/vulnerability/seeyon-a6-config-disclosure.yaml pocs/afrog-pocs/e-vulnerability/seeyon-a6-config-disclosure.yaml
    Content is identical
  • afrog-pocs/vulnerability/seeyon-a6-createmysql-disclosure.yaml pocs/afrog-pocs/e-vulnerability/seeyon-a6-createmysql-disclosure.yaml
    Content is identical
  • afrog-pocs/vulnerability/seeyon-a6-setextno-sql-inject.yaml pocs/afrog-pocs/e-vulnerability/seeyon-a6-setextno-sql-inject.yaml
    Content is identical
  • afrog-pocs/vulnerability/seeyon-a8-status-disclosure.yaml pocs/afrog-pocs/e-vulnerability/seeyon-a8-status-disclosure.yaml
    Content is identical
  • afrog-pocs/vulnerability/smartoa-emaildownload-file-read.yaml pocs/afrog-pocs/e-vulnerability/smartoa-emaildownload-file-read.yaml
    Content is identical
  • afrog-pocs/vulnerability/tongda-insert-sql-inject.yaml pocs/afrog-pocs/e-vulnerability/tongda-insert-sql-inject.yaml
    Content is identical
  • afrog-pocs/vulnerability/tongda-logincheck-code-getcookie.yaml pocs/afrog-pocs/e-vulnerability/tongda-logincheck-code-getcookie.yaml
    Content is identical
  • afrog-pocs/vulnerability/tongda-path-traversal.yaml pocs/afrog-pocs/e-vulnerability/tongda-path-traversal.yaml
    Content is identical
  • afrog-pocs/vulnerability/tongda-report_bi-func-sql-inject.yaml pocs/afrog-pocs/e-vulnerability/tongda-report_bi-func-sql-inject.yaml
    Content is identical
  • afrog-pocs/vulnerability/tongda-swfupload-new-sql-inject.yaml pocs/afrog-pocs/e-vulnerability/tongda-swfupload-new-sql-inject.yaml
    Content is identical
  • afrog-pocs/vulnerability/tongda-user-session-disclosure.yaml pocs/afrog-pocs/e-vulnerability/tongda-user-session-disclosure.yaml
    Content is identical
  • afrog-pocs/vulnerability/tongda-v2014-disclosure.yaml pocs/afrog-pocs/e-vulnerability/tongda-v2014-disclosure.yaml
    Content is identical
  • afrog-pocs/vulnerability/tongda-v2017-uploadfile.yaml pocs/afrog-pocs/e-vulnerability/tongda-v2017-uploadfile.yaml
    Content is identical
  • afrog-pocs/vulnerability/wanhu-oa-download-ftp-file-read.yaml pocs/afrog-pocs/e-vulnerability/wanhu-oa-download-ftp-file-read.yaml
    Content is identical
  • afrog-pocs/vulnerability/wanhu-oa-download-old-file-read.yaml pocs/afrog-pocs/e-vulnerability/wanhu-oa-download-old-file-read.yaml
    Content is identical
  • afrog-pocs/vulnerability/wanhu-oa-downloadhttp-file-read.yaml pocs/afrog-pocs/e-vulnerability/wanhu-oa-downloadhttp-file-read.yaml
    Content is identical
  • afrog-pocs/vulnerability/wanhu-oa-smartupload-upload-file.yaml pocs/afrog-pocs/e-vulnerability/wanhu-oa-smartupload-upload-file.yaml
    Content is identical
  • afrog-pocs/vulnerability/yimi-oa-getfile-file-read.yaml pocs/afrog-pocs/e-vulnerability/yimi-oa-getfile-file-read.yaml
    Content is identical
  • afrog-pocs/vulnerability/yongyou-fe-templateoftaohong-manager-path-traversal.yaml pocs/afrog-pocs/e-vulnerability/yongyou-fe-templateoftaohong-manager-path-traversal.yaml
    Content is identical
  • afrog-pocs/CNVD/2016/CNNVD-201610-923.yaml pocs/afrog-pocs/f-CNVD/2016/CNNVD-201610-923.yaml
    Content is identical
  • afrog-pocs/CNVD/2018/CNVD-2018-04757.yaml pocs/afrog-pocs/f-CNVD/2018/CNVD-2018-04757.yaml
    Content is identical
  • afrog-pocs/CNVD/2021/CNVD-2021-33202.yaml pocs/afrog-pocs/f-CNVD/2021/CNVD-2021-33202.yaml
    Content is identical
  • afrog-pocs/CNVD/2021/CNVD-2021-49104.yaml pocs/afrog-pocs/f-CNVD/2021/CNVD-2021-49104.yaml
    Content is identical
  • afrog-pocs/CVE/2019/CNVD-2019-19299.yaml pocs/afrog-pocs/g-CVE/2019/CNVD-2019-19299.yaml
    Content is identical
  • afrog-pocs/CVE/2020/CVE-2020-13945.yaml pocs/afrog-pocs/g-CVE/2020/CVE-2020-13945.yaml
    Content is identical
  • afrog-pocs/CVE/2021/CVE-2021-36260.yaml pocs/afrog-pocs/g-CVE/2021/CVE-2021-36260.yaml
    Content is identical
  • afrog-pocs/CVE/2021/CVE-2021-43734.yaml pocs/afrog-pocs/g-CVE/2021/CVE-2021-43734.yaml
    Content is identical
  • afrog-pocs/CVE/2021/CVE-2021-46422.yaml pocs/afrog-pocs/g-CVE/2021/CVE-2021-46422.yaml
    Content is identical
  • afrog-pocs/CVE/2022/CVE-2022-26134.yaml pocs/afrog-pocs/g-CVE/2022/CVE-2022-26134.yaml
    Content is identical
  • afrog-pocs/CVE/2022/CVE-2022-29303.yaml pocs/afrog-pocs/g-CVE/2022/CVE-2022-29303.yaml
    Content is identical
  • afrog-pocs/CVE/2022/CVE-2022-30525.yaml pocs/afrog-pocs/g-CVE/2022/CVE-2022-30525.yaml
    Content is identical
Please wait...
Page is in error, reload to recover